Ipsidy Inc. (AUID) CEO Tom Thimot on Q2 2022 Results – Earnings Call Transcript

Ipsidy Inc. (NASDAQ:AUID) Q2 2022 Earnings Conference Call August 9, 2022 5:30 PM ET

Company Participants

Grace de Fries – Senior Vice President, Marketing, Communications & Investors Relations

Tom Thimot – Chief Executive Officer

Tripp Smith – President & CTO

Annie Pham – Chief Financial Officer

Graham Arad – General Counsel

Conference Call Participants

David Lerner – Renrel Partners

Operator

Greetings. And welcome to authID. Second Quarter 2022 Earnings Conference Call. At this time, all participants are in a listen-only mode. A brief question-and-answer session will follow the formal presentation. [Operator Instructions] As a reminder, this conference is being recorded.

It is now my pleasure to introduce your host, Grace de Fries, Senior Vice President, Marketing, Communications and Investor Relations. Thank you. Mr. Kris, you may begin.

Grace de Fries

Thank you, operator. Good afternoon, everyone. With me on today’s call Tom Thimot, CEO; Tripp Smith, our President and CTO; Annie Pham, our CFO; and Graham Arad, our General Counsel. By now, you should have access to today’s press release announcing our second quarter 2022 results. If you have not received this, the release can be found on our website at www.authid.ai under the Investor Relations section.

Throughout – we are now on slide two. Throughout this conference call, we will be presenting certain non-GAAP financial information. This information is not calculated in accordance with GAAP and may be calculated differently from other companies similarly titled non-GAAP information. Quantitative reconciliations of our non-GAAP adjusted EBITDA information to the most directly comparable GAAP financial information appear in today’s press release.

Before we begin our formal remarks, let me remind everyone that part of our discussion today will include forward-looking statements. Such forward-looking statements are not guarantees of future performance, and therefore, you should not put undue reliance on them. These statements are subject to numerous risks and uncertainties that could cause actual results to differ materially from what we expect. Some of these risks are mentioned in today’s press release, others are discussed in our Form 10-K and subsequent filings, which are made available at www.sec.com.

For those on the webcast, please note that we have set up the presentation for you to advance the slides manually. You can do this by hovering over the slides and tapping the double arrows that appear on the right-hand side of the slide. Tom and Annie will provide cues for advancing the slides. We will have a Q&A session following our presentation. To participate in the Q&A you must be registered on the telephone.

I’d now like to introduce our CEO, Tom Thimot

Tom Thimot

Thank you, Grace. Welcome, everyone, to today’s call. I’d like to start on slide three and talk about the high technology standards we’ve achieved and the multiple points of validation we’ve earned for our platform advancements.

During the second quarter, we completed two major security certifications in asset stations that demonstrate to our customers that they can count on authID to protect their security. Building on our previous achievements of meeting the SOC 2 security standard, we successfully upgraded to meet the ISO 27001 Standards for information security management programs. This means that our biometric authentication platform has met the rigorous security management industry standards that encompass key aspects of confidentiality, integrity and availability.

We also achieved a perfect score under the ISO Standard for presentation attack detection or Pad Levels 1 and 2 that measure the verified platform’s liveliness capability and success in detecting harmful attacks.

Let me remind you that during this test, Verified successfully recognized and prevented more than 700 presentation attacks for a perfect performance. This demonstrates that we have the highest level of security to stop fraudsters from attempting to spoof biometrics.

These independent tests are important for us to earn and promote because they help us reach organizations with IT and compliance departments that have high vendor management and control standards. These certifications give these decision-makers the confidence they need to choose authID to be their trusted partner in defending against cyber attacks.

And in May, we issued a patent that protects – we were issued a patent to protects Verified multifactor authentication methodology, critical to fighting fraud is patented methodology creates an unchallengeable audit trail for all parties. We were also pleased along with our customer, Hamilton Reserve Bank to receive the FinTech Futures Banking Award for best use of risk, compliance and fraud protection.

These independent assessments concern – confirm the quality of our innovative technology. By continuing to apply our key patents and know-how, we have the opportunity to forge a lead in this quickly evolving industry. Looking ahead, we will continue to enhance the capabilities of our biometric authentication platform to meet the industry’s changing needs.

Our technology, as validated by these independent assessments will help us gain traction and recognition for Verified’s best-in-class identity security management and authentication capabilities.

Before we talk about our newest team members, I would like to take a moment to remember Ted Stern, who sadly passed away on July 29. Ted was a significant investor, as well as a Director of the company from 2017 to 2021, and he helped the company navigate through a series of critical changes. Ted will be fondly remembered for his great business insights and sense of humor, and we send our sincere condolences to the Stern family.

Turning to our team. During the quarter, we were honored to have Joe Trelin, the former Chief Platform Officer of Clear join our Board. Joe brings invaluable industry expertise and technology product management to authID. I’m also pleased to introduce on this call, our new CFO, Annie Pham, Annie is a great addition to our team and brings a stellar background in finance. Her experience includes Sonic Wall, Applied Micro Circuits and Avago, which is now Broadcom. Annie has deep experience with the SaaS business model and has dealt extensively with public company and SEC reporting, as well as complex transactions. She has scaled teams and implemented best practices in finance that supported billions of dollars in revenue growth. We’re happy to have Annie on today’s call with us, and you’ll hear from her shortly.

I’m also pleased to announce that Jared Hufferd, joined our sales organization in June as our VP for Cybersecurity Sales. Jared brings 24 years of experience in cybersecurity sales and business development. Most recently, Jared was VP and GM for the go-to-market strategy for a new Zero Trust access platform at Ericom ZTEdge e business unit. Previously, he was VP of Sales for Stellar Cyber and the top-performing executive leader at Protectwise now Verizon. Jared has been integral in helping us craft our verified worker force strategy and our go-to-market approach with major cybersecurity players.

Now turning to slide four. This quarter, the American Board of Radiology selected authID to deploy its facial biometric authentication solution after extensive testing. With the ease of a selfie to confirm identity through either a webcam or a mobile device, Verified provides the ABR with strong identity authentication to maintain the integrity of remote medical professional certification exams.

Now instead of using a disruptive verification process, candidates will perform an identity verification ahead of the exam and then simply snap their selfie to confirm identity at exam time. Our customers’ success and development teams work very closely with the ABR to carry out a proof-of-concept trial, which we passed with flying colors.

As Scott’s call the ABR CIO said in his compliments of authID, I am certainly going to focus on security and ease of use when I present to the other medical boards about authID. I will also mention that authID is a great partner. Our whole team has been extremely impressed with how helpful and knowledgeable authID has been.

The ABR win is a great demonstration in the health care industry of our value-add. Health care is fraught with attacks on compromised credentials that trigger both ransomware and sensitive data breaches. And as with everything health care, these breaches are very expensive to fix.

IBM reported that data breaches in the health care sector had the highest average cost amounting to over $7 million per breach. Health care is a key target market for authID where r the demand for secure seamless authentication for both workforce and patient use cases is strong.

In the past quarter, we signed contracts in the FinServ and FinTech segment, adding several new customers to integrate Verified into their FinTech digital banking platform providers. Our channel partners also added several financial service providers, along with a global online media company to use authID to verify customer identity and account ownership.

In the quarter, we launched a new tack with our Verified workforce product set. This was in response to seeing longer sales cycles in the Verified consumer side, as well as increasing corporate investments in cybersecurity, password list and zero trust authentication solutions. Yes, the same Verified platform that protects users’ bank accounts is the same technology that delivers strong cybersecurity tools for critical infrastructure industries.

Verified prevent hackers from logging into corporate production systems with stolen credentials, bypassing weak authentication methods, accelerating sensitive data or impersonating employees trying to reset credentials. It’s a testament to our agile sales and marketing teams that we have swiftly developed programs targeting enterprises where our Verified biometric chain of trust eliminates passwords and protects critical systems.

We quickly created new web content, deployed new digital advertising and targeted expanded sales prospect lists with new outbound workforce messaging and campaigns. We are also building our market presence at key cybersecurity conferences, including Identiverse and RSA in June, Black Hat this week and exhibiting at the Gartner Identity Access Management Conference in August.

Turning to slide five. Looking at the big picture. While we’ve made a good deal of progress in the last six months, our sales have not met our internal goals. However, I’m very pleased with positive signs in our pipeline. Our sales team is working on converting several workforce opportunities and cybersecurity partnerships into book deals.

Let me highlight a few key deals the team is working through. First opportunity is with a U.S.-based business, providing customer onboarding and risk assessment. We are proposing that they integrate verified to mitigate identity fraud and automated secure onboarding for their enterprise financial service companies and their customers.

The second opportunity is with a technology company that will look to embed Verified into a workforce solution offered by one of the three major wireless carriers in the United States. Another opportunity is to integrate our Verified platform with one of the largest cybersecurity software companies in the United States in order to deploy our Verified workforce solutions as part of their zero trust authentication and access services to their portfolio of customers.

As we stated in our last quarterly call, today, we will report on our key performance indicators of booked annual recurring revenue, annual recurring revenue and deferred revenue. While these KPIs are not yet where we wanted them to be, we have assessed our pipeline and have set sales goals that support our existing guidance of targeting positive cash flow by the time we enter 2024.

Now let me turn the call over to Annie, who will give us an update on our financial results and KPIs. Annie?

Annie Pham

Thank you, Tom, and thank you for your earlier kind introduction. I’m very excited to have joined authID. I came to authID because it presents a compelling opportunity to grow our business in an exciting and fast-growing industry with a very talented team. I look forward to continue on our growth goals. Thanks to financial [Technical Difficulty] and capital management, all of which will contribute to adding value for our customers and shareholders.

Now turning to slide number six. The following highlights comprised results from continuing operations and reflect our previous announcement that we are exiting the company noncore businesses in South Africa and Colombia. This business is now classified in our financial statements as discontinued operations or assets held for sale.

Accordingly, all of my remarks will compare results from continuing operations for the quarter and six months ended June 30, 2022, with the quarter and six months ended June 30, 2021, unless specified otherwise. For both the three and six month period, Verified software license revenue increased year-over-year. Verified revenue for the quarter increased over the prior year by 178% to $51,000. For the six months in 2022, Verified revenue increased over the last year by 163% to 87,000.

Total revenue for the quarter was $1 million compared – $41 million compared with $0.1 million for the prior year. For the six months in 2022, total revenue was $0.2 million compared with $0.3 million due mostly to the discontinuation of our legacy product.

Operating expenses for the second quarter of 2022 totaled $6 million compared with $3.4 million for the prior year, principally due to higher noncash expenses of $3.2 million. Operating expenses for the six month period totaled $11.2 million compared with $5.6 million for the prior year, principally due to higher noncash expenses of $5.4 million. The noncash expenses comprised of mostly $2.6 million of stock base compensation for the three month period and $4.5 million of stock base compensation for the six month period.

Our second quarter of 2022 expenses rose from last year as we accelerated our investment in SaaS technologies, sales and marketing, which started in the second half of 2021.

Net loss for the quarter was $6.4 million compared with $3 million. And for the six months, net loss totalled $11.5 million compared with $5.4 million Net loss per share for the quarter was $0.26 compared with $0.15. For the six month period net loss per share totaled $0.48 compared with $0.27.

Adjusted EBITDA loss for the quarter was $3 million compared with $1.3 million. For the six months in 2022, adjusted EBITDA loss was $5.9 million compared with $2.5 million.

Now let me present our KPIs. We’re committed to provide you today with the following KPI, booked annual recurring revenue of BARR, annual recurring revenue or ARR, both of which are non-GAAP measures and deferred revenue. Booked annual recurring revenue BARR is the amount of annual recurring revenue represented by the minimum or estimated amount payable under contracted orders for our Verified products.

The cumulative amount of BARR through June 30, 2022, is $161,000. Annual recurring revenue or ARR and CML recent revenue as determined in accordance with GAAP, and divide from sales of our Verified products during the last month of the quarter, multiplied by 12. ARR as of June 30, 2022 is approximately $154,000.

The full revenue or GAAP metrics [Technical Difficulty] or billing from customers for our Verified products, which will only be recognized as revenue in [Technical Difficulty] recognized as of June 30 2022 is approximately $46,000. As Tom indicated earlier, our sales team is working on closing deals in our pipeline, and we expect our Verified subscription revenue would expand significantly in the second half of 2022.

Now turning to our balance sheet. As of June 30, 2022, we had approximately $10 million in cash. There are no borrowings on the new revolving credit facility. Looking ahead, we anticipate our cash burn rate to approximately $1.1 million per month and then improving as we add revenue from our core operations.

To reintegrate our previous guidance, we estimate having sufficient financing to fund operations through 2023 and believe our strong sales pipeline gives us confidence that we can achieve our target of positive cash flow by the time we enter 2020.

Now let me turn the call over to the operator so we can take any question.

Question-and-Answer Session

Thank you. [Operator Instructions]

A – Graham Arad

Tom, Graham Arad. While we’re waiting for the queue of questions to be compiled, I can ask you a question. Ask you to clarify a bit more what it means for our workforce product in the marketplace that we’re targeting now for the workforce services and how that compares to other products in the market?

Tom Thimot

Absolutely, Graham. Thanks. Clearly, as we highlighted earlier, when the consumer side of our business where a business uses our authentication technology to authenticate a user of that a consumer, we saw – while that was going down, we saw an increase in interest in our workforce product. And this is very typical in the cybersecurity industry in downturns in the economy, there was actually more investment made in cybersecurity to protect corporate assets and we have seen a significant uptick in interest in our products for that particular use case. It’s why we have centered a lot of our marketing and sales around that

And we think that we are uniquely positioned because as most companies are moving towards passwordless where you no longer will log into your corporate environment with a user name and password, but rather have a past key or a token on your phone the way to step up that authentication to make sure you know who is behind the phone is with a biometric.

So in the world of passwords, people used a pin code texted to a phone, in the world of passwordless, where the device becomes the primary authentication, the authentication to make sure it is who is supposed to be behind that device is a biometric like what we offer in Verified, and we think we have the best product in the market to solve this problem.

Graham Arad

Thank you. And just as a reminder to people who are listening us on the webcast or not able to ask a question directly. The company is always open to questions from investors, you can contact us at investors at investors.authid.ai you’ve had a chance to review the various materials that we’ve published today, and also to speak with a member of management. If you have further questions, please feel free to contact us at that time.

Another question comes in the workforce marketplace, who would you say are main competitors that we’re trying to look at?

Tom Thimot

A number of companies we’ve been looking at as competitive in the marketplace, traditional providers of texting solutions that would step up authentication through a PIN code, like a Twilio and a number of other solutions that are made independently by IT departments where they choose to go to a standard SaaS solution.

One of the things that is exciting about the workforce marketplace, as opposed to the consumer marketplace is you tend to log into your work environment every day. You might log into your bank account once or twice a month. As a result, the value that we create and the price we’re able to obtain is much higher in workforce than it is in consumer.

Also because from an implementation perspective, it typically takes much longer to implement on the consumer side because you are constantly concerned with gaining consent and making sure that the friction is not driving away the consumer.

When you’re an employee of a company, you typically sign documents that say you will use the security protocols that are required by the company. So consent is not something that is gained by an employee, it is given when they accept employment with the company.

So this is one of the reasons that we see a significant opportunity and an opportunity to partner with the existing IAM, identity and access management companies in the marketplace because we are augmenting this and making it more secure so that they can verify not just the employees device, but the fact that the employee is actually behind the device.

Operator

Thank you. Please stand by for our question. Our next question comes from the line of David Lerner with Renrel Partners. Your line is open.

David Lerner

Hey, Tom.

Tom Thimot

Hello, David.

David Lerner

A couple of questions. You mentioned Twilio, so clearly the plan is still to be a replacement to a onetime password. And it seems also that Twilio’s own employees gave away their credentials. Do you see that as our big opportunity, number one. And then you mentioned a couple of new deals won in telecommunications, one in IAM or cybersecurity is not the same company and maybe we could elaborate on those and maybe some of the timing of those.

Tom Thimot

Absolutely. First and foremost, yes, when the world moves away from passwords and moves to it’s called most commonly now a pass key on the device to token, a piece of software that’s put on your phone or your laptop that identifies that, that phone or laptop is present and, therefore, logs you in.

And then when there is either something risky you’re doing, maybe you’re accessing a certain area of information inside the company or an area that the data is more – has a much greater loss if it is breached, then the user is challenged to make sure it’s them and basically ask to turn the phone to their face and verify their identity with the biometric. So that is a very different ecosystem.

And this is where authID to use the overused metaphor of skate to where the puck is going. We saw when we came to authID that the world was going to finally move away from password. And when they did, there was going to be a need to know – are behind in the device, not just that the device was there. And that is a much safer and more secure world than where you remember a password and you get tested a code.

And so many word, and you get texted a code. And so many of the companies and speaking to the pipeline that we spoke to whether it’s in the health care market where we see significant need because once again, there is tremendous amount of sensitivity and privacy to doctors taking exams, patients and their health care information. This is data that clearly you do not want breached.

If you look at the telecommunications opportunity that we’re speaking to, it serve small and medium businesses that need to secure their employees and make sure that the person that is using the device provided by that wireless telecommunications company is the person that’s supposed to be and finally, talking about a large cybersecurity company that is separate from the telecommunications company, they see the same opportunities and are implementing identity and access management solutions and realize that in cases of either high risk or sensitivity, they want to make sure who is behind the device, and we are best positioned to offer that because that has been our entire focus.

It is also why we have looked to divest ourselves of businesses that are not tied to our ability to use a biometric to step up authentication. These are good businesses that add value and we’ll have great homes with other companies, but they have very little to do with where we see the future of the market and the massive opportunity we see in biometric authentication. David, did I answer your questions?

David Lerner

Yes. Thank you. Last question, I have one more, if I may. Annie nice to meet you. She mentioned a couple of things, I heard an expansion to revenue and bookings, everything in the second half of this year. Obviously, it hasn’t happened in the first half.

Where do you see – I’m looking at 167,000 I think I saw with the ARR in maybe last quarter, so you got this quarter 1.5 more. Like to what magnitude is substantial, what do you think we can look for – is it 20 X, 10 X, 1 X? I mean, substantial from a small number is watch?

Tom Thimot

The one thing that we have very clearly stated, David, is that we remain confident that given our sales pipeline that by the start of 2024 we can be cash flow positive. And we have stated that we burn today roughly $1.1 million in cash. So that’s roughly $13.2 million in cash burn on an annualized basis. To state the obvious to have cash flow positive, you would have to have receipts in excess of $13.2 million in order to be flowing cash positive.

So if that’s the start of 2024 and we sit here in the middle of 2022, I think we see a line in a path to reach that end goal that now is only 18 months away. And so yes, we would obviously have to significantly pick up $154,000 of ARR to get to $13.2 million of ARR. And I should clarify that because this business has deferred revenue and pre-payments that the combination of deferred revenue and ARR would need to exceed 132 not to the ARR by itself. Does that make sense?

David Lerner

No, 100%. So are there – in particular large customer, is this going to be one customer that if the number is $13 million, $15 million next year, how should we look at it 100 customers, meaning workforce, two customers, one large customer, how do we kind of think…

Tom Thimot

All of the above, David. I mean, here’s is – we’re in a very early stage company, a size company that typically you see in the venture markets. We consider – we’re honored to be in the public markets, but we know that we have to bring investors that are maybe used to much more mature companies along with us on this journey.

You typically start with very small customers that prove out your solution and then you gradually expand the size of your agreements with new customers. And ultimately, then when you improve in your customer, you have asset stations, you start winning awards, which you’ve been doing then some of the larger software company say, wait a second, this makes a lot of sense for us to put inside our solution because everyone’s focused on we got to get rid of passwords. And naturally, no one’s thinking to the next thing, great. I know the device is there. But do I know it’s David learner behind that device, and how do I make sure it’s David, and not just David’s cellphone.

And so there is a flow that the small deals help us to prove out our product, get all the certifications. I mean we had 700 presentation that tax detected, a perfect score, everything that could throw at us to try and defeat our technology failed, and we succeeded. And that happens because you have really good early customers that help you really bet the solution, which then allows you to take it to those that are going to embed it in their products, whether you’re a wireless telecommunications company or a large cybersecurity software company or a risk engine that serves the health care industry. And all of these are – the opportunities get larger as you mature, and we’re on that journey. And we remain confident that what we said when we raised money was that we’ll be able to cross at the start of 2024.

David Lerner

Thank you, Tom. Thank you, team. That was also very nice to mention Ted Stern been wonderful man, and you guys enjoy the rest of your night and congrats on a lot of really good stuff that’s getting done. Keep up the good work.

Tom Thimot

Thank you, David. Operator, we…

Tripp Smith

So don’t seem like there’s any more questions right now, but as I say, reiterate that anyone who would like further information, a follow up questions, they can contact us either through the contact page on our website or by e-mail to Investor Relations at authid.ai, investor relations at uthid.ai. Tom, I think, just remains for your closing remarks.

Tom Thimot

All right. Well, I’d like to thank everyone for their interest and investment in our company and their questions and insight today. In closing, we’ll continue to focus our sales efforts on protecting the workforce and securing corporate assets from hackers and cyber criminals. And I really want to thank you for your time today. Take care, everyone.

Operator

Ladies and gentlemen, that concludes today’s conference call. Thank you for your participation. You may now all disconnect.

Be the first to comment

Leave a Reply

Your email address will not be published.


*