authID Inc.

Q4 2021 Earnings Conference Call

3/21/2022

spk03: Good morning, and thank you for standing by. Welcome to the OFFID Fiscal Year 2021 Earnings Conference Call and Webcast. At this time, all participants are in listen-only mode. After the speaker's presentation, there will be a question-and-answer session. To ask a question during this session, you'll need to press star 1 on your telephone. Please be advised that today's conference is being recorded. I would now like to hand the conference over to your speaker today, Grace DeVries, Senior Vice President of Investor Relations. Please go ahead.
spk02: Thank you, operator. Good morning, everyone. With me on today's call are Tom Timo, CEO, Tripp Smith, our president and CTO, and Stuart Silver, our CFO. By now, you should have access to today's announcement on our fundraise, as well as our press release announcing our 2021 results. If you have not received these, these will be found shortly on our website at www.authid.ai under the investor relations section. Throughout this conference call, we will be presenting certain non-GAAP financial information. This information is not calculated in accordance with GAAP and may be calculated differently from other companies, similarly titled non-GAAP information. Quantitative reconciliations of our non-GAAP financial information to their most directly comparable GAAP financial information appear in today's press release. Before we begin our formal remarks, Let me remind everyone that part of our discussion today will include forward-looking statements. Such forward-looking statements are not guarantees of future performance, and therefore, you should not put undue reliance on them. These statements are subject to numerous risks and uncertainties that could cause actual results to differ materially from what we expect. Some of these risks are mentioned in our press releases today. Others are discussed in our form 8K and 2021 Form 10K, which will be made available at the SEC website. I'd now like to introduce our CEO, Tom Timo.
spk01: Thank you, Grace. Welcome everyone to today's call in which we'll talk about our progress made in 2021 and the groundwork we have laid to accomplish even more in 2022 and beyond. Since the company's rebrand to AuthID.ai in June of 2021, significant progress has been made on our strategic objectives, including completing an uplist in the NASDAQ and an $11.5 million investment round in August. And today we are proud to announce that we closed a $22.5 million financing round through several means. We issued $9.2 million in senior secured convertible promissory notes to new and existing individual investors. We sold $3 million of common stock at a price of $3.03 to a new investor. An additional $300,000 of stock was purchased at a price of $3.71 by senior management and board members. Finally, we have secured a $10 million credit facility with an existing major investor that ranks behind the notes I spoke of above. This latest round, which comes just seven months after our successful NASDAQ uplisting and equity financing rounds, provides us with adequate cash to fund our working capital needs through 2023 based on our current projections. I know I speak for all of our new investors, our existing investors who reinvested, as well as our management team members who participated in this round, that this fundraise speaks to the recognition of the strong market opportunity for secure identity authentication and is also a strong endorsement of the company's strategy, technology, and goals. I'm going to move to slide four, our vision. With increasing growth of cyber attacks, phishing, and friendly fraud, our vision reflects that the multi-factor authentication market is moving to lower friction, yet more secure authentication with greater certainty. As we saw in our 2021 FinTech survey, 84% of FinTech executives plan to increase investments in identity authentication over the next year. Today, authentication relies on legacy methods and insecure factors, something you know, a username and password, and something you have, often a PIN code sent to your mobile phone or possibly a Another thing you know, a secret question that can be easily swiped from your social profile. Passwords and PIN codes and knowledge-based authentications are done. They cost enterprises time and money and are a leading cause of security breaches. Moving to slide five, our mission. As I said, passwords and PIN codes are done. Quite simply, AuthID will help organizations eliminate passwords and PIN codes, and step up authentication to more secure biometrics. And most importantly, as the market evolves, make sure that you know who is behind the device. Moving to slide six. On slide six, you see the three depictions of the multi-factor authentication market, past, present, and the near future that we believe will be where Auth ID ultimately wins the market. Before outlining these three phases in gray, blue, and purple, let me provide a quick reminder that there are three ways to authenticate a person. First, as I said before, something you know, typically a username and password. Two, something you have, typically a computer or mobile device. And three, something you are, typically a biometric. On the top line in gray, you see the way the vast majority of authentication has happened over the last 20 years. You enter a username and password, and if a second factor is needed, a six-digit PIN code is sent to your phone via SMS. Or you're asked a question about your favorite pet, your mother's maiden name, or a street you once lived on. The second line is where the market is rapidly moving. It's hard to go to a trade show in identity or authentication and not hear the term passwordless. And passwordless is where a FIDO software token is placed on your phone at a point where your identity is first proven. And then the presence of that phone basically approves that transaction or your login instead of using a username and password. The problem here is, for obvious reasons, you don't want to send an SMS to the phone you already verified. It just tells you what you already know. What you really want to do is strengthen the authentication by knowing who is behind the device. This is what AuthID does. The world is moving to password lists where the device is known. Now you know who is behind the device. The two together for risky or high-value transactions is the way that you make sure your user is properly verified. Moving to slide seven, the problems we solve. There are three main types of fraud that AuthID helps to stop. First is third-party fraud, generally known in the market as identity fraud, and it's where an individual's identity or personal details are used without their consent or knowledge to gain credit or products. It also includes manufactured identities, also known as synthetic fraud, with the fraudster creating a new identity using stolen and false information. The second is second-party fraud, and that is where an individual knowingly or unknowingly gives their identity or personal information to another person. An example of this might be friendly fraud, where I knowingly give my device to my daughter to make purchases on Amazon, but I wouldn't want to give my 17-year-old daughter the ability to buy alcohol on a website. Finally, first party fraud is when a person knowingly misrepresents their identity or gives false information for financial or material gain. Chargeback fraud is a good example of this. This is where an individual denies buying an item on a credit or debit card to get a refund from the card provider. The fraudster claims, it wasn't me. As you can see, these three types of fraud cause industries billions of dollars in losses and reputation. Moving to slide eight. I want to take a few moments to review the tremendous achievements we have made since 2021 when I joined as CEO. Every great company needs a solid management team, and we have one. We've added more than a dozen leaders to our company across product management, sales where we have eight people comprising inside and sales director roles, customer success, marketing, and engineering. The addition of outside professional firms and engineering vendors will provide specific expertise that help us to scale even faster. I am also extremely pleased that over 40% of the team members added are people of color and or women. A culture built on diversity creates a more desirable workplace and it strongly supports our commitment to ethical AI and our ability to provide products that deliver bias-free identity certainty. Moving to slide nine. I am extremely proud of our marketing team and how they have helped to elevate our brand and thought leadership. In 2021, we undertook a significant multi-channel marketing effort to rebrand the company as AuthID and position ourselves as a leader in the biometric authentication space. We refocused our go-to-market strategy, shifting away from a broad, complex platform sale with often cyclical, to a strategy that focuses on verified biometric authentication and a recurring revenue subscription model. First, we did that in digital marketing. Our digital marketing campaigns are delivering out-of-home video and static ads across Twitter, LinkedIn, Facebook, and other online channels and have generated almost 11 million impressions since October. Targeted initially at getting the auth ID name and brand in front of as many relevant targets as possible, these campaigns are quickly shifting to emphasize highly targeted lead generations of buyers of our products. Our PR and media strategy has made great strides as well. We built that strategy predicated on gaining coverage across top-tier business, financial, and trade media, Driven by an equal share of company announcements and industry thought leadership, leveraging timely sector news and trends and the expertise of our management team and board of directors, we have secured a range of media placements in business and trade media, bylines in prominent tech publications, and broadcast interviews in the financial media. Finally, our market presence. We have also built an omni-channel strategy to expand our U.S. market presence. With exhibits and speaking engagements at industry-specific events, including Money 2020, Authenticate 2021, Merchant Risk Council, and this week at the Virtual FinTech Meetup, we are seeing strong results in generating awareness, establishing thought leadership, and developing a robust pipeline. Turning to slide 10. We have the best-in-class privacy-first technology in the market, and I'm very pleased with the tremendous strides our engineering and product teams have made towards a critical objective, enhancing our services, making them easier to implement, and securing critical protection of our best-in-class technology. In the last year, our development and product teams have released a range of of more convenient user interface updates designed to increase user adoption and meet the demands of today's mobile users for more convenient, seamless identity authentication. We have also deployed enhanced artificial intelligence algorithms that improve the speed of experience and deliver the highest levels of assurance and mutual trust to businesses of all industries. Accessibility and ease of implementation are core components of our mission to deliver best-in-class cloud-based authentication solutions. With the development of our verified Cloud Connect ecosystem, our development team has performed several platform-to-platform integrations in order to provide organizations with turnkey and low-code or even no-code implementations for cloud-based spatial biometric authentication. Verified Cloud Connect offers a flexible drop-in solution that seamlessly delivers our product to technology platform customers to secure access to B2B, B2C, and B2E environments. Verified Cloud Connect helps AuthID empower financial services organizations as well as enterprises affiliated with Auth0 and Microsoft, to quickly enhance their security infrastructure and provide an easier, more fortified authentication experience for their customers and employees. Finally, patents and awards. Securing the protection of our intellectual property and technology has been a key objective for AuthID. In December, AuthID received its 777 US patent methodology can facilitate a diverse array of global identity transactions that secure a range of use cases, such as age-restricted payments, medical records access, and physical facility entry, with the routing of identity information and attributes securely and confidentially via the payment networks. And just last month, we received further IP protection through a U.S. patent notice of allowance related to Verify's multi-party, multi-factor authentication methodology. This method secures biometric authentication with an account holder's consent to a transaction and provides an indisputable audit trail that can easily defeat fraud attempts. Our expert development and product teams, led by Tripp Smith and Jeremiah Mason, And our patents set AuthID apart from other identity authentication providers by ensuring strong protection from spoofing and social engineering attacks that have plagued others in our industry. AuthID is committed to continuous enhancement of our platform in order to provide the highest levels of security and build a safer next generation digital landscape. So turning to slide 11, where are we on this journey? So where have all of these accomplishments and this phenomenal product and technology strategy brought us? As I have said before, in October, we launched our MVP, a minimum viable verified product that we brought to market, which as just highlighted, we have continued to enhance and strengthen. We are now working with early prospects to rapidly enhance product adoption. These efforts will allow us to report upon our new KPI metrics as discussed on our more recent investor calls, namely identity booked ARR, identity deferred revenue, and identity annual recurring revenue. We believe that these measures, which focus on sales of our new identity products, all now branded verified, will give a good indication of the progress that the company is making and the trends we are following. We continue to expect that we will start reporting on these non-GAAP metrics by the middle of 2022, by which time we believe we will have meaningful figures to share. So, if you look on the slide, after the minimum viable product, we have presented to our prospects and customers a value proposition. We are in a stage now where we are proving those value propositions to those customers and prospects. And in each POV, our prospect deploys our product across a test subset of users to prove that AuthID provides the return on invested capital we promise in our marketing and sales. Once proven, our sales team negotiates a sale for broader deployment of verified that is typically a three-year recurring subscription with a portion paid upfront and revenue to be recognized proportionally once a customer goes live. The sum of these customer sales will be reflected in our non-GAAP KPI Booked Annual Recurring Revenue that I just spoke of, or we refer to as BAR, and it's the earliest metric we can provide to demonstrate our future growth potential. The portion of upfront payment will be captured in deferred revenue approximately 60 days following signing And finally, the revenue will first be recognized when the customer goes live, which we expect to be three to four months after booking. At that time, we will report a non-GAAP metric annual recurring revenue, which is an annualized revenue KPI we use given the subscription nature of our business that we offer our customers. These three KPIs are best practices across the early stage SAS subscription companies, and we will be providing reporting on these following Q2. So let's talk a little bit in slide 12 about some of the POVs we are doing right now with customers and prospects. As previously announced, we launched Hamilton Reserve Bank and Altra Credit Union with See You Next Gen in 2021. Our U.S. channel partners have also added a range of enterprise customers, including a multinational nonprofit, as well as various financial services and fintech lenders offering consumer, auto, and medical lending to help reduce identity fraud in customer onboarding. Our auth ID sales and customer success teams are also working through implementation of several agreements and proofs of value, including... a large e-commerce platform for merchants and consumers with a value proposition that focuses on merchant identity verification that helps stop third-party fraud during merchant onboarding. And as we heard at the MRC show, e-commerce merchants are facing increasing rates of account takeover and manual review of fraud flag transactions. This proof of value will help these merchants defend against account takeovers and combat second and first party fraud with a customer biometric audit trail for selective fraud flag transactions. We are also working on a healthcare proof of value with a medical certification organization. With medical identity theft costing more than $41 billion a year, the healthcare industry is a prime target for our pipeline. This Proof of value, by the way, referred to us and recommended by a leading analyst firm, Gartner, was initiated to automate identity authentication for certification exams, specifically to defend against fraud of a physician impersonating and provide a low friction authentication method for records access. The organization is currently working through a communication rollout plan to their members. This is a great beachhead for AuthID in working with the healthcare industry with a potential to expand services across similar organizations with approximately 1 million certified physicians in the United States. Another, we have signed an agreement with Tax Status, a software as a service technology provider that provides comprehensive IRS information on consumers to over 50 leading lenders. This service is expected to be deployed in Q2 with automated biometric identity verification at enrollment and authentication for systems access that meets regulatory compliance. After evaluating several other vendors through proof of values, the company selected AuthID because of the superiority of our faster, low friction user experience. Finally, one that I'm most excited about, We are also working with a crypto technology trading platform to deploy a point of value to address stronger identity verification and onboarding, as well as cryptocurrency trading transaction authentication. This POV will rely heavily on our recent multi-factor patent to deliver stronger identity assurance throughout the cryptocurrency lifecycle. AuthID services will help this platform defend against third-party fraud and, more importantly, stop account takeovers as well as first-party fraud in cryptocurrency trading. Making inroads in the burgeoning crypto market will be another valuable benchmark for AuthID. Moving to slide 13. In addition to all these POVs that we are working on, We continue to grow our pipeline with our outstanding marketing. To achieve the strategic and financial objectives, we need to keep building on this. We can't just deliver once. We have to continually deliver and grow. And we need to build on these early successes and increase the pace at which we achieve sales. With rising threats of cyber attacks, continued identity fraud, ransomware and account takeovers, Organizations across all market sectors need a new and improved way to secure assets. We are using a proven playbook to generate leads, turn them into qualified prospects, and convert them into book deals. Our sales team is building a robust pipeline across a range of verticals that are demanding higher identity insurance, including financial service companies and fintechs, software as a service technology providers, And a result of our recent presence at MRC, we are engaged with new iGaming vendors and e-commerce vendors that stretch across healthcare and lifestyle products. As we said earlier in the presentation, these industries are being hammered by stolen credentials, identity theft, chargeback fraud, and account takeover. Our verified products help defend against all of these fraud types. we are confident that our early success in pipeline will yield increased traction for auth ID solutions and services and drive our growth in 2022 and beyond. Now let me turn the call over to our CFO, Stu Stoller, to provide an overview of our financial results for 2021. Stu?
spk06: Yes, thank you, Tom. All of my remarks will compare the year ended December 31, 2021 with the year ended December 31, 2020, unless specified otherwise. Turning to our financial results in early 2021 and early 2022, we achieved our goal of improving our balance sheet. Let me take you through the steps. In June 2021, with the support of our then convertible note holders, we converted approximately 6.1 million of debt and accrued interest to equity. In August 2021, we raised $11.5 million in conjunction with our uplist to NASDAQ. As of December 31, 2021, we had outstanding indebtedness and accrued interest of $0.7 million, with the balance now due in December 2022 after extending the due date from February 2022. As of December 31, 2021, the company has approximately $6 million of cash, not including the $22 plus million of cash availability secured today before expenses. As a result of all this progress, we now expect to have enough cash to operate our business through the end of 2023. We also anticipate that our independent auditors will remove their going concern opinion. This will be a substantial milestone for AuthID and enhance our standing with interacting with potential customers, suppliers, and with readers of our financial statements. With respect to our annual results, the company's 2021 revenue of $2.3 million was slightly favorable compared to 2020. This was mostly due to an increase in legacy revenue compared with 2020 when pandemic shutdowns negatively impacted revenue. Looking ahead, we expect our core verified biometric revenue to grow as we expand the sales pipeline and complete agreements that generate ongoing sales through signed subscription agreements. As we discussed at our annual meeting, we will measure ongoing sales as bar for book annual and recurring revenue as well as deferred identity revenue. These are the two previously mentioned metrics we will report later this year as we believe they highlight our progress by measuring the value of contract signings. The company's operating expenses in the year ended December 31, 2021 compared to 2020 increased to 20.3 million from 11.2 million principally due to higher non-cash stock compensation expenses of 5.9 million, recording a reserve of approximately 0.6 million associated with various assets from our Columbia operations, and increased salary costs, professional fees, and marketing costs attributed to our expanded team. The increase in these expense categories were principally due to the ramp-up, particularly in the second half of 2021, of our core rebranding, product development, and marketing activities, that are critical to driving future revenue. Other non-operating expenses improved in 2021 due to the reduction in interest expense from the conversion of certain of the company's convertible debt into equity in June 2021, the forgiveness of the company's PPP loans, which accounting rules required to be recorded as a gain on the extinguishment of debt. Our annual net loss for the year, December 31, 2021, was $17.7 million compared to $11.3 million in 2020. In 2021, by $3.8 million to $8.96 million. We've defined EBITDA as adjusted earnings for interest, taxes, depreciation and amortization, and other non-recurring items as defined by AuthID and is a proxy for cash flow. The increase in adjusted EBITDA loss was due to additional investments in people, marketing, and technology that the company made in the second half of 2021. Accordingly, our cash expenses or our cash burn rate for 2022 will be similar or slightly higher to the rate we saw in the second half of 2021 as we continue to focus on investments that will create a sustainable and thriving business. As we stated, the latest investment round provides AuthID the liquidity needed to make the necessary investments. Of course, we will be prudent with the cash and capital we invest with the goal of ensuring a return on investments to our shareholders and value to our customers. I would like to thank our investors, advisors, board of directors, and employees for their support and commitment to what we are working to achieve. I will now turn it over to the operator. to open our Q&A.
spk03: Thank you. As a reminder, to ask a question, you would please press star 1 on your telephone. To draw your question, press the pound key. Again, if you would like to ask a question, press star 1. Please stand by while we compile the Q&A roster.
spk05: Thank you, Operator. Tom, while we're waiting for questioners to post their questions, Perhaps if you'd like to expand a little bit more about the competition that we face in the marketplace and where we fit in, where AuthID fits in in the marketplace.
spk01: Thank you, Graham. Yes, as I explained in slide six, there are a huge number of companies, most of them venture-backed or private equity-backed, not yet in the public markets early stage, that are moving towards a passwordless world. where the username and password is replaced by a FIDO token on your device. And we see companies like Transmit Security, Keyless, Encode, great companies that are providing this technology. But the problem we're focused on is one step beyond that. How do you know who is behind that device? And it's intuitively obvious that sending an SMS to the same device you just checked the token was on doesn't really accomplish anything from an authentication perspective. Finally, I also get asked an awful lot about Clear. Clear is an amazing company in the public markets that most people are familiar with from sporting events and airports. They are a leader in physical authentication when you are entering an event or entering an airport. Where we have a solution that complements them very well is in the digital realm where we're completely focused. Thanks, Graham.
spk03: Thank you. We have a question from George Sutton with Craig Hallam. Your line is open.
spk04: Hi, George. Thank you. Hello, Tom. Hello, Sue. So I understand your reticence to not talk specific metrics until after Q2, but you are part of some big marketplaces, Microsoft, Temenos, and and Okta's off zero. Can you talk about what the TAM looks like if we just think through those marketplaces and perhaps some of your existing partners just to give us some indication of progress that you feel like you're seeing?
spk01: A company that I admire and like to draw comparisons because the business problem we're solving is the exact same one they solved today, and that is a company called Twilio. And Twilio today is the leading provider of step-up authentication when you're using a PIN code to verify a risky or high-value transaction. So I think their market cap – I don't want to cite it. I don't have it right in front of me right now – but shows the significance of just solving this business problem, irrespective of whether you solve it with a selfie or a PIN code. So we believe that's one – parallel that you can look at. I think also you can look at a number of software SaaS companies that have brought themselves to market, you know, bringing a new way to do an existing process. One that always comes to mind is DocuSign. We used to always physically sign documents and fax them around. And when they first came out with the idea that we do it digitally, the market was waiting patiently, but it was clearly a very large market. All of these SaaS markets where a vast user base will be using a product lead to a very, very large TAM. And whether it's measured in tens or hundreds of billions of dollars and what percentage of that TAM we think we can get, we think we've got the most logical solution for the next step as passwordless becomes the norm. Hope I answered your question.
spk04: Well, I answered your curiosity. Twilio's market cap is $28.9 billion.
spk01: Thanks.
spk04: Sorry, I didn't have it right in front of me.
spk03: Thank you. And as a reminder, if you would like to ask a question, press star 1. We have a question from Ricky Solomon, who's a private investor. Your line is open.
spk07: Congrats on the financing. I'm curious if you could maybe expand upon the crypto use case and how we integrate into that flow to make sure that there's not fraud. How big a use case and how much fraud is there in the crypto space?
spk01: Thanks Ricky for the question. Yeah. Crypto is one of the areas that I get most excited about, not as a personal investor in crypto, but how we can help that market. Um, you know, first the biometric authentication, you're making a financial transaction, um, that's an extremely valuable transaction. And I think we all can agree that storing a phrase or having a wallet that's accessible, um to determine your identity is not as secure as a facial biometric and so for the crypto market we see ourselves helping in two ways first um helping to provide that step up authentication to make sure the buyer of the crypto is who they're representing themselves to be both the buyer and the seller but then um You know, our patent protection and the ability to embed a biometric in a transaction record actually could pay huge benefit downstream to crypto because there'll be no question about who made the transaction, when they made the transaction, because the biometric will actually be stored in the crypto transaction. So no need to remember that phrase. Very easy for the proper use of crypto for... financial purposes, to have an audit trail and a very clear indication of who bought it, when they bought it. And we think this will make the crypto market much more secure and much more trusted because authentication is all about trust. And that's ultimately what we provide, the trust that the person that's behind the transaction is who they are saying they are. Hope that answered your question, Ricky.
spk07: Yeah, it does. Thanks. And one more follow-up. I would imagine that GDPR would be a – I didn't hear you speak about it, but it must be a huge opportunity for the company. Is there anything going on kind of in that realm?
spk01: That's another great question. I mean, we put privacy first, and so anyone that uses the off-ID, software, either on the consumer or employee side when authenticating, we make sure it is consented and we do not store your personal identifiable information, your PII. Unlike many of the others in the authentication space, we store a representation of your face that without a key that our customer holds, you can't unlock. And that has many, many benefits to AuthID and to our customers. First, it doesn't make us a honeypot for hackers to come after to steal PII, but also it ensures that our customer ultimately holds literally the key to allowing that transaction to go through. That authentication decision is made by our customer, not by AuthID. We basically say, yes, We believe the face matches. The customer has the information of whose face it is, what their PII is, and decides when and how to allow the transaction to go through. We think this is very beneficial for GDPR because we're not keeping information about the customer that is private to them. We leave that to our customer to follow their own privacy and privacy you know, compliance with GDPR, California privacy, Illinois, and the others. I hope that answers your follow-up question.
spk07: Yeah, it does. Thanks.
spk03: Thank you. And I'm showing no further questions at this time. I'd like to turn the call back to Tom for any closing remarks.
spk01: I'd like to thank everyone, particularly those that invested in this round. I think anyone that understands the macroeconomic environment today knows that it's not the easiest time to raise money. But I think the fact that we were able to raise $22.5 million is a strong statement that AuthID really is skating to where the puck is going, to use the overused Wayne Gretzky analogy. But it would not be possible without an amazing investor base, So many of our existing investors stepped up. So many new investors joined us. I am really, really excited about the future at AuthID. And this now gives us the working capital cash that we need to operate through 2023. And I'm confident that the authentication market will move to biometrics and we will become the leader in that market. Thank you very much for your time.
spk03: This concludes today's conference call. Thank you for participating. You may now disconnect. Everyone have a great day.
Disclaimer

This conference call transcript was computer generated and almost certianly contains errors. This transcript is provided for information purposes only.EarningsCall, LLC makes no representation about the accuracy of the aforementioned transcript, and you are cautioned not to place undue reliance on the information provided by the transcript.

-

-