authID Inc.

Q1 2023 Earnings Conference Call

5/11/2023

spk08: Hello, and thank you for standing by, and welcome to AuthID Q1 fiscal year 2023 earnings conference call and webcast. At this time, all participants are in listen-only mode. After the speaker's presentation, there will be a question and answer session. To ask the question during this time, you will need to press star 11 on your telephone. You will then hear an automated message advising your hand is raised. To withdraw your question, please press star 11 again, I will now like to hand the conference over to Graham. All right, so you may begin.
spk03: Thank you, Operator. Good afternoon, everyone. With me on today's call are our CEO, Ron Taguro, our CFO, Annie Pham, and our CTO and founder, Tom Sokey. By now, you should have access to today's press release announcing our first quarter 2023 results. If you have not received this, The release can be found on our website at www.authid.ai under the Investor Relations section. Throughout this conference call, we will be presenting certain non-GAAP financial information. This information is not calculated in accordance with GAAP and may be calculated differently from other companies similarly titled non-GAAP information. Quantitative reconciliations of our non-GAAP adjusted EBITDA information for the most directly comparable GAAP financial information appear in today's press release. Before we begin our formal remarks, let me also remind you, everyone, that part of our discussion today will include forward-looking statements. Such forward-looking statements are not guarantees of future performance, so therefore, you should not put undue reliance on them. These statements are subject to numerous risks and uncertainties that could cause actual results to differ materially from what we expect. Some of these risks are mentioned in today's press release. Others are discussed in our Form 10-K and other filings, which are made available at www.sec.gov. As the operator mentioned, we will have a Q&A session after the presentation. To ask a question and participate in the Q&A, you must be registered on the telephone. I'd now like to introduce our CFO, Annie Phan.
spk07: Thank you, Graham. Turning to slide number three. The following highlights compare results from continuing operation for the quarter ended March 31, 2023, with the quarter ended March 31, 2022, unless otherwise specified. Total revenue was 0.04 million for the first quarter ended March 31, 2023, compared with 0.2 million for the prior year, of which $4.04 million was from verified software license revenue. The reduction was primarily attributed to revenue from a legacy authentication product that was discontinued in April 2022. Operating expenses for the quarter total $4.5 million, compared with $5.2 million. Loss for the quarter was $5.2 million. of which non-cash and seven charges were 3 million compared with a loss of 5.1 million, of which non-cash and seven charges were 2.3 million. Loss per share for the quarter was 21 cents compared with 22 cents. Adjusted EBITDA loss for the quarter improved to 2.2 million compared with 2.8 million primarily due to cost savings from the restructuring plan that we executed in the first quarter of 2023, and that also reduced the monthly cash burn as compared to 2022. In March, the company secured financing of up to $3.6 million under a facility agreement with Stefan Gacic, and we completed a $0.9 million initial drawdown of cash before fees and expenses. However, in order to further implement our business plan and satisfy the working capital and NASDAQ listing requirements, the company will need to raise additional capital. With that, it gives me great pleasure to turn the call over and introduce you to our new CEO, Ron DeGuro.
spk05: Thank you, Annie. So I'm going to start on slide four. So welcome, everyone, to my first investor conference call as the new CEO of AuthID. I wanted to take a moment to introduce myself. I have a computer science background and have been writing code over the last 20 years, where my entire focus on technology has been in the identity access management space, all the way through the last four companies where I've actually championed the mission to bring the highest level of security with the most frictionless user experience possible. Prior to AuthID, I served as the chief revenue officer at SoCure, where I developed the sales machine to grow the company to unicorn status. growing annual recurring revenue to over $100 million. I'm truly excited by the opportunity to serve as CEO and eager to leverage my sales process and demand generation experience to grow AuthID's market presence, which I will cover today. Over the last few weeks, I've spoken to many shareholders, customers, and prospects, where this question is often posed, Ron, why did you join AuthID? So I will spend the next few minutes sharing how I answered that question. Turning to slide five. So as a sales-driven executive, my first requirement was to validate that Off-ID would be led by a strong and committed board of directors who can advise and coach on all matters, but more importantly, have a really, really strong focus on driving sales and growth. In March, the company appointed several new directors, including myself, Ken Gisser, Tom Izoki, and Michael Thompson. We joined directors Michael Kahneman, Jacqueline White, and Joe Trellin, who was our new chairman of the board. This new board is aligned with me that our main focus at AuthID is to grow the business as fast as possible, with a sales-centric focus building upon the great technology AuthID has already built. And I am confident that our new board can provide the vision, support, and direction that will help us grow AuthID's sales pipeline, our customers, and absolutely our revenue. So moving to slide six. My second requirement. was to make sure off-ID solutions are actually solving really, really big problems on the internet. I'm from this domain, so it's very easy for me to know that the identity problems on the internet have not been solved. Rampant fraud still exists. The exponential growth trends predicted for digital transactions and remote workforce make it very attractive for hackers to exploit and wreak havoc through data breaches, ransomware, identity fraud, and account takeover. Compromised passwords and scams attacking weak identity authenticators have contributed to 82% of recent data breaches. Data hacks are costly in remediation, distraction, and reputational brand loss. The need for faster, more convenient, and highly accurate, strong identity solutions that stop hackers from logging into systems with fraudulent identity and stolen credentials is absolutely present across all the segments. We are at the forefront of a rapid evolution in identity assurance and security where we should not have to balance between uncompromised cybersecurity and identity assurance with an easy, frictionless user experience. We can have both, and AuthID delivers on both. Moving to slide seven. So with the correct board in place and the strong market opportunity confirmed, my next and most important requirement was to validate if AuthID had the right technology. Foundationally, the technology had to check every box in regards to compliance, certifications, and scalability. In addition to my computer science background, I also built identity products, and I sold them to Oracle. I built an authentication platform with USAA and sold it to PayPal. So with my depth of engineering and product development, I really looked under the covers more than any typical executive would do. And I found that the AuthID technology checks all these boxes. Our product and engineering teams have been committed to continually improving our platform capabilities, hardening security, and increasing performance. Last year, independent auditing and testing confirmed the strength of our platform, specifically in three key areas. First, earning compliance certification with the ISO 27001 Information Security Management System Security Standard. Second, earning our FIDO2 certification by the Fast Identity Online Alliance. And lastly, my favorite, earning a perfect score on iBeta testing for presentation attack detection under anti-spoofing standards. These investments had to be made in order for our customers to feel confident and secure about AuthID's strong authentication solutions and absolutely was a requirement for me to even join the company. But I pushed even further to ensure AuthID's technology can win the market. As a salesperson, I have to make sure that I can sell this technology. So what helps us win and be able to compete at the highest levels? What makes good software great software? And can the technology allow me to sell renewals? Well, I believe anybody can sell a solution at one time, but can you sell the renewal over and over and over again? The key to long-term success in selling that renewal is that the technology must deliver an amazing user experience. I had to confirm that our technology enforces the highest levels of security while more importantly, makes that security seamless to the end user. The AuthID platform delivers strong authentication that balances high security with the speed and ease of use, capturing a simple biometric selfie within seconds. The delivery of that strong authenticated selfie in a browser, not an app, not an SDK, is the key differentiator from our competitors. AuthID delivers our technology seamlessly on any smart form, any smartphone, any tablet, and any PC, which offers our enterprise customers and their users complete flexibility and portability with a variety of devices, old ones, new ones, and a variety of user populations, high-tech people, low-tech people. It doesn't matter. And the best part, AuthID technology is so easy to use, so easy to consume, and makes customers so happy when they use the technologies. When presenting our solutions to a key Fortune 500 prospect last week, they said that our user experience is so frictionless that it's almost invisible. That is absolutely powerful praise that makes me confident that the AuthID platform is the right technology to solve the hardest identity problems on the Internet. Turning to slide eight, another key reason why I joined AuthID. There was this huge opportunity to build what the organization completely lacked. the necessary go-to-market skills and discipline to tell our story from a place of expertise and credibility. The best thing I, Ron, have to offer at this moment is my ability to sell and to build a sales machine in this identity space. I've done it in my last two identity companies, and with the technology that AuthID has built, I plan on doing it again. In my short few weeks at AuthID, I've been transforming the company into a sales-led organization of deep subject matter experts with a sales-driven mindset. Through my years as a high-performing chief revenue officer, I have built, refined, and leveraged a solid sales framework that all of my sales organizations follow to generate growth quickly. In fact, I've been asked to teach this sales framework to many CROs. I'll share a little bit about my sales framework with you today. First, the entire company will absolutely understand the sales language and how we look at our customers to best understand their goals, their use cases, and how to best differentiate our solution so our customers can make the best decision possible. We follow the MEDIC framework for defining sales opportunities as our common vernacular amongst all employees. And I don't believe anybody at the company can afford to not know every deal, every customer, and every use case we are working on. So I simplify that in the MEDIC. For those following the slides, MEDIC stands for metrics, economic buyer, decision process, decision criteria, identified pain, champion, and competitor. Next, it is critical that that the sales teams assess and define an opportunity's decision maker as well as the sphere of influence around the decision maker. Each decision maker is always surrounded by three key people who influence that decision. If we help the decision maker communicate our value proposition to their sphere of influence, we make it very easy for everyone to be comfortable with the AuthID technology, and we avoid whisper-down-the-lane communication where key messages can often get lost or watered down. Finally, we will develop joint execution plans. which we call JEPs. These are sales plans where the final task in the plan is the project kickoff call for the plan to go live and to schedule the go live schedule. Working backwards from that kickoff meeting, we will determine the steps necessary to bring the deal to production and socialize the plan with the customer so both parties are aware of the effort to better ensure customer go live success. These JEPs help both AuthID and our customers know how to prioritize the activities required for success under agreed timelines. These three pieces will make us deadly accurate in our forecasting for our business and for our priorities. All right, turning to slide nine. In order to build and to develop a high performance sales culture and sales mindset, our organization will be guided by several fundamental principles, but I'll share a few today. The first culture principle is always be learning. We are currently building AuthID University with six levels of training and certification. AuthID University will build a culture of experts and strengthen knowledge of our technology, expertise in our use cases, and how we solve our customers' needs. Our sales teams will be able to present and articulate our value, demonstrate an ability to educate, consult, and provide comparables, and more importantly, share best practices with our customers. Our mantra is we must have HVCs with HVTs. high-value conversations with high-value targets. Our second culture principle is to be customer-focused. Our clients have really, really difficult problems to solve. We must make sure we are the best resources to provide valuable and strategic solutions that allow them to succeed in their roles. AuthID employees who graduate from AuthID University will know this domain inside and out and be subject matter experts in the authentication identity market while being the easiest and most professional people to work with. And the third principle is to compete to win. There are no clear winners in this biometric strong authentication space. There absolutely is not a clear winner. So we have the opportunity to be that clear winner. If we don't succeed, millions of people will be at risk with their identity trapped into their device. Time is of the essence and there's no greater urgency than helping our customers be successful. We are absolutely here to compete to win. All right, moving to slide 10. I'm going to be covering the top two boxes. Our go-to-market approach will focus on AuthID's two offerings, verified workforce and verified consumer. Closing security gaps for both workforce and consumer applications, verified delivers trusted identity verification and combines passwordless authentication with biometric certainty to shut down access, shut down privileges, and shut down lateral movement from unauthorized users. Directing your eyes towards the bottom of the screen, we will aggressively attack opportunities across our verified Cloud Connect identity ecosystem. Essentially, it's our partner network. Simply because we can be seamlessly integrated to enhance our partners' customers very quickly. This ecosystem, which our product and engineering teams have worked extensively over the last year to build, broadens our service availability to a larger market. This ecosystem offers our customers low-code integrations to our platforms in less than 10 minutes. thus minimizing customers' need for development resources and helping to advance revenue realization quickly. All right, I'm going to end here on slide 11. So in my first five weeks with AuthID, we have generated a tremendous amount of sales activity categorized in three buckets. The first bucket is we're aggressively going back to our previous 600 prospects whom we met in 2022 to share the correct use cases and the correct pricing with the right people. This will allow AuthID to be placed into the matrix solution set for customers who might have already moved on to a primary solution, but will need a secondary solution or a backup solution in case the primary fails or is overloaded. The second bucket, we are focusing our efforts on 200 accounts that are predominantly dedicated to 2023 in our 2023 target list. We separated these top 200 accounts into two categories, strategic and tactical. For the top 100 strategic accounts, we intend to apply the entire company's resources behind each and one of those opportunities to the point where we are willing to write new code and write new capabilities to serve our customers' requests. For our top 100 tactical accounts, our current off-ID offering meets their needs out of the box, and we can close those deals quicker, and we will provide better commercials for those deals. And finally, we are actively working on more than 20 opportunities today to move through our pipeline which includes a mixture of Fortune 500 companies in the verticals of entertainment, global payments, and facilities management. Over the next few months, we are building a high-performance sales organization really focused on executing on this proven sales framework that I'm sharing with a sales-first mindset and really a hardcore go-to-market strategy. This sales framework is actually absolutely designed to grow our pipeline and put customer wins on the board. Nothing else matters. I look forward to sharing more details on these opportunities at our next earnings call. Thank you for your time.
spk04: I would now like to turn it back to Graham, the operator.
spk08: Thank you. Ladies and gentlemen, as a reminder to ask the question, please press star 11 on your telephone and then wait for your name to be announced. To withdraw your question, please press star 11 again.
spk03: Thank you, Operator. Whilst we're waiting for the question queue, Ron, can I ask you a question about our partner integration? You mentioned them in passing, but perhaps you can go a little bit more, give a little more explanation as to the significance of our integrations with companies such as Opta and Auth0 and others and how that's going to help in our sales efforts.
spk05: Well, essentially, these identity authentication platforms have done a really good job in moving the world to a passwordless and a stronger authentication directive. These technologies are already in place and our customers are built on these foundational blocks. It is absolutely essential that our technology be able to bolt on top of these so that we can deliver really, really strong authentication while leveraging the technology they have in place. So these pre-built integrations allow us, again, to repeat myself before, to really simply integrate these things in less than 10 minutes. Really fast, lots of value in a short period of time. And again, they still get to use their current investment and then build upon that investment with AuthID.
spk02: Thanks.
spk03: Another question on the other side, not our partners, but our competitors. You've explained how you don't think there are really direct competitors, but obviously there is competition in the market. People are using different solutions. Can you give a little bit of more color about how you see the competition in the competitive environment?
spk05: Well, you can look at competition in three different levels. The first level is, is everybody trying to get rid of passwords? That can be considered a competition. How you get rid of passwords, you can use it through device and pass keys and tokens, or you can use biometrics. You can consider those folks. competitors, and then there's the sheer approach on how you're going to do it. Do you standardize the identity onto the device, or do you standardize the identity on who you actually really are, your face, your biometrics? And that's fundamentally the uniqueness about AuthID. We do not want to centralize identity into your device because the device can still be compromised, and it's been proven. That is why the next evolution of securing the identity has to go beyond device. It has to go back to the human being. And that's where we focus and design our technology from square one. And storing that biometric in the cloud allows us to not be pinned against a singular device. We can work on any device, anytime, anywhere.
spk06: And that's been our philosophy for complete flexibility for our enterprise customers.
spk08: Thank you. I am sure no further questions. I would now like to turn the call back to Ron for closing remarks.
spk05: Well, thank you, everybody, for your time. I really appreciate it. I assure you that I will be fiercely focused on bringing my expertise, my vision, and my energy to take advantage of our potential to escalate the company's performance and market presence. I look forward to working with you on our journey forward. Thank you.
spk08: Ladies and gentlemen, this concludes today's conference call. Thank you for your participation. You may now disconnect. Thank you. you Thank you. Thank you. Hello and thank you for standing by and welcome to AuthID Q1 fiscal year 2023 earnings conference call and webcast. At this time, all participants are in a listen-only mode. After the speaker's presentation, there will be a question and answer session. To ask the question during this time, you will need to press star 11 on your telephone. You will then hear an automated message advising your hand is raised. To withdraw your question, please press star 11 again I will now like to hand the conference over to Graham. All right, so you may begin.
spk03: Thank you, Operator. Good afternoon, everyone. With me on today's call are our CEO, Ron Taguro, our CFO, Annie Pham, and our CTO and founder, Tom Sokey. By now, you should have access to today's press release announcing our first quarter 2023 results. If you have not received this, The release can be found on our website at www.authid.ai under the investor relations section. Throughout this conference call, we will be presenting certain non-GAAP financial information. This information is not calculated in accordance with GAAP and may be calculated differently from other companies similarly titled non-GAAP information. Quantitative reconciliations of our non-GAAP adjusted EBITDA information the most directly comparable GAAP financial information appear in today's press release. Before we begin our formal remarks, let me also remind you, everyone, that part of our discussion today will include forward-looking statements. Such forward-looking statements are not guarantees of future performance, so therefore you should not put undue reliance on them. These statements are subject to numerous risks and uncertainties that could cause actual results to differ materially from what we expect. Some of these risks are mentioned in today's press release. Others are discussed in our Form 10-K and other filings, which are made available at www.sec.gov. As the operator mentioned, we will have a Q&A presentation. To ask a question and participate in the Q&A, you must be registered on the telephone. I'd now like to introduce our CFO, Annie Phan.
spk07: Thank you, Graham. Turning to slide number three. The following highlights compare results from continuing operation for the quarter ended March 31, 2023, with the quarter ended March 31, 2022, unless otherwise specified. Total revenue was 0.04 million for the first quarter ended March 31, 2023, compared with 0.2 million for the prior year, of which $4.04 million was from verified software license revenue. The reduction was primarily attributed to revenue from a legacy authentication product that was discontinued in April 2022. Operating expenses for the quarter total $4.5 million, compared with $5.2 million. Loss for the quarter was $5.2 million. of which non-cash and separate charges were 3 million compared with a loss of 5.1 million, of which non-cash and separate charges were 2.3 million. Loss per share for the quarter was 21 cents compared with 22 cents. Adjusted EBITDA loss for the quarter improved to 2.2 million compared with 2.8 million. primarily due to cost savings from the restructuring plan that we executed in the first quarter of 2023, and that also reduced the monthly cash burn as compared to 2022. In March, the company secured financing of up to $3.6 million under a facility agreement with Stefan Gacic, and we completed a $0.9 million initial drawdown of cash before fees and expenses. However, in order to further implement our business plan and satisfy the working capital and NASDAQ listing requirements, the company will need to raise additional capital. With that, it gives me great pleasure to turn the call over and introduce you to our new CEO, Ron DeGuro.
spk05: Thank you, Annie. So I'm going to start on slide four. So welcome, everyone, to my first investor conference call as the new CEO of AuthID. I wanted to take a moment to introduce myself. I have a computer science background and have been writing code over the last 20 years, where my entire focus on technology has been in the identity access management space, all the way through the last four companies where I've actually championed the mission to bring the highest level of security with the most frictionless user experience possible. Prior to AuthID, I served as the chief revenue officer at SoCure, where I developed the sales machine to grow the company to unicorn status. growing annual recurring revenue to over $100 million. I'm truly excited by the opportunity to serve as CEO and eager to leverage my sales process and demand generation experience to grow AuthID's market presence, which I will cover today. Over the last few weeks, I've spoken to many shareholders, customers, and prospects. Where this question is often posed, Ron, why did you join AuthID? So I will spend the next few minutes sharing how I answered that question. Turning to slide five. So as a sales-driven executive, my first requirement was to validate that Off-ID would be led by a strong and committed board of directors who can advise and coach on all matters, but more importantly, have a really, really strong focus on driving sales and growth. In March, the company appointed several new directors, including myself, Ken Gisser, Thomas Zoki, and Michael Thompson. We joined directors Michael Kahneman, Jacqueline White, and Joe Trellin, who was our new chairman of the board. This new board is aligned with me that our main focus at AuthID is to grow the business as fast as possible, with a sales-centric focus building upon the great technology AuthID has already built. And I am confident that our new board can provide the vision, support, and direction that will help us grow AuthID's sales pipeline, our customers, and absolutely our revenue. So moving to slide six. My second requirement. was to make sure off-ID solutions are actually solving really, really big problems on the internet. I'm from this domain, so it's very easy for me to know that the identity problems on the internet have not been solved. Rampant fraud still exists. The exponential growth trends predicted for digital transactions and remote workforce make it very attractive for hackers to exploit and wreak havoc through data breaches, ransomware, identity fraud, and account takeover. Compromised passwords and scams attacking weak identity authenticators have contributed to 82% of recent data breaches. Data hacks are costly in remediation, distraction, and reputational brand loss. The need for faster, more convenient, and highly accurate, strong identity solutions that stop hackers from logging into systems with fraudulent identity and stolen credentials is absolutely present across all the segments. We are at the forefront of a rapid evolution in identity assurance and security where we should not have to balance between uncompromised cybersecurity and identity assurance with an easy, frictionless user experience. We can have both, and AuthID delivers on both. Moving to slide seven. So with the correct board in place and the strong market opportunity confirmed, my next and most important requirement was to validate if AuthID had the right technologies. Foundationally, the technology had to check every box in regards to compliance, certifications, and scalability. In addition to my computer science background, I also built identity products, and I sold them to Oracle. I built an authentication platform with USAA and sold it to PayPal. So with my depth of engineering and product development, I really looked under the covers more than any typical executive would do. And I found that the AuthID technology checks all these boxes. Our product and engineering teams have been committed to continually improving our platform capabilities, hardening security, and increasing performance. Last year, independent auditing and testing confirmed the strength of our platform, specifically in three key areas. First, earning compliance certification with the ISO 27001, Information Security Management System Security Standard. Second, earning our FIDO2 certification by the Fast Identity Online Alliance. And lastly, my favorite, earning a perfect score on iBeta testing for presentation attack detection under anti-spoofing standards. These investments had to be made in order for our customers to feel confident and secure about AuthID's strong authentication solutions and absolutely was a requirement for me to even join the company. But I pushed even further to ensure AuthID's technology can win the market. As a salesperson, I have to make sure that I can sell this technology. So what helps us win and be able to compete at the highest levels? What makes good software great software? And can the technology allow me to sell renewals? Well, I believe anybody can sell a solution at one time, but can you sell the renewal over and over and over again? The key to long-term success in selling that renewal is that the technology must deliver an amazing user experience. I had to confirm that our technology enforces the highest levels of security while more importantly, makes that security seamless to the end user. The AuthID platform delivers strong authentication that balances high security with the speed and ease of use, capturing a simple biometric selfie within seconds. The delivery of that strong authenticated selfie in a browser, not an app, not an SDK, is the key differentiator from our competitors. AuthID delivers our technology seamlessly on any smart form, any smartphone, any tablet, and any PC, which offers our enterprise customers and their users complete flexibility and portability with a variety of devices, old ones, new ones, and a variety of user populations, high-tech people, low-tech people. It doesn't matter. And the best part, AuthID technology is so easy to use, so easy to consume, and makes customers so happy when they use the technology. When presenting our solutions to a key Fortune 500 prospect last week, they said that our user experience is so frictionless that it's almost invisible. That is absolutely powerful praise that makes me confident that the AuthID platform is the right technology to solve the hardest identity problems on the Internet. Turning to slide eight, another key reason why I joined AuthID. There was this huge opportunity to build what the organization completely lacked. the necessary go-to-market skills and discipline to tell our story from a place of expertise and credibility. The best thing I, Ron, have to offer at this moment is my ability to sell and to build a sales machine in this identity space. I've done it in my last two identity companies, and with the technology that AuthID has built, I plan on doing it again. In my short few weeks at AuthID, I've been transforming the company into a sales-led organization of deep subject matter experts with a sales-driven mindset. Through my years as a high-performing chief revenue officer, I have built, refined, and leveraged a solid sales framework that all of my sales organizations follow to generate growth quickly. In fact, I've been asked to teach this sales framework to many CROs. I'll share a little bit about my sales framework with you today. First, the entire company will absolutely understand the sales language and how we look at our customers to best understand their goals, their use cases, and how to best differentiate our solution so our customers can make the best decision possible. We follow the MEDIC framework for defining sales opportunities as our common vernacular amongst all employees. And I don't believe anybody at the company can afford to not know every deal, every customer, and every use case we are working on. So I simplify that in the MEDIC. For those following the slides, MEDIC stands for Metrics, Economic Buyer, Decision Process, Decision Criteria, Identified Paying, Champion, and Competitor. Next, it is critical that the sales teams assess and define an opportunity's decision maker as well as the sphere of influence around the decision maker. Each decision maker is always surrounded by three key people who influence that decision. If we help the decision maker communicate our value proposition to their sphere of influence, we make it very easy for everyone to be comfortable with the AuthID technology, and we avoid whisper-down-the-lane communication where key messages can often get lost or watered down. Finally, we will develop joint execution plans, which we call JEPs. These are sales plans where the final task in the plan is the project kickoff call for the plan to go live and to schedule the go live schedule. Working backwards from that kickoff meeting, we will determine the steps necessary to bring the deal to production and socialize the plan with the customer so both parties are aware of the effort to better ensure customer go live success. These Jeffs help both Off-ID and our customers know how to prioritize the activities required for success under agreed timelines. These three pieces will make us deadly accurate in our forecasting for our business and for our priorities. All right, turning to slide nine. In order to build and to develop a high-performance sales culture and sales mindset, our organization will be guided by several fundamental principles, but I'll share a few today. The first culture principle is always be learning. We are currently building Off-ID University with six levels of training and certification. Off-ID University will build a culture of experts and strength and knowledge of our technology, expertise in our use cases, and how we solve our customers' needs. Our sales teams will be able to present and articulate our value, demonstrate an ability to educate, consult, and provide comparables, and more importantly, share best practices with our customers. Our mantra is we must have HVCs with HVTs, high value conversations with high value targets. Our second culture principle is to be customer focused. Our clients have really, really difficult problems to solve. We must make sure we are the best resources to provide valuable and strategic solutions that allow them to succeed in their roles. AuthID employees who graduate from AuthID University will know this domain inside and out and be subject matter experts in the authentication identity market while being the easiest and most professional people to work with. And the third principle is to compete to win. There are no clear winners in this biometric strong authentication space. There absolutely is not a clear winner. So we have the opportunity to be that clear winner. If we don't succeed, millions of people will be at risk with their identity trapped into their device. Time is of the essence, and there's no greater urgency than helping our customers be successful. We are absolutely here to compete to win. All right, moving to slide 10. I'm going to be covering the top two boxes. Our go-to-market approach will focus on AuthID's two offerings, verified workforce and verified consumer. Closing security gaps for both workforce and consumer applications, verified delivers trusted identity verification and combines passwordless authentication with biometric certainty. to shut down access, shut down privileges, and shut down lateral movement from unauthorized users. Directing our eyes towards the bottom of the screen, we will aggressively attack opportunities across our verified Cloud Connect identity ecosystem. Essentially, it's our partner network. Simply because we can be seamlessly integrated to enhance our partners' customers very quickly. This ecosystem, which our product and engineering teams have worked extensively over the last year to build, broadens our service availability to a larger market. This ecosystem offers our customers low-code integrations to our platforms in less than 10 minutes, thus minimizing customers' need for development resources and helping to advance revenue realization quickly. All right, I'm going to end here on slide 11. So in my first five weeks with AuthID, we have generated a tremendous amount of sales activity, categorized in three buckets. The first bucket is We're aggressively going back to our previous 600 prospects whom we met in 2022 to share the correct use cases and the correct pricing with the right people. This will allow AuthID to be placed into the matrix solution set for customers who might have already moved on to a primary solution, but will need a secondary solution or a backup solution in case the primary fails or is overloaded. The second bucket, we are focusing our efforts on 200 accounts that are predominantly dedicated to 2023 in our 2023 target list. We separated these top 200 accounts into two categories, strategic and tactical. For the top 100 strategic accounts, we intend to apply the entire company's resources behind each and one of those opportunities to the point where we are willing to write new code and write new capabilities to serve our customers' requests. For our top 100 tactical accounts, our current off-ID offering meets their needs out of the box. and we can close those deals quicker, and we will provide better commercials for those deals. And finally, we are actively working on more than 20 opportunities today to move through our pipeline, which includes a mixture of Fortune 500 companies in the verticals of entertainment, global payments, and facilities management. Over the next few months, we are building a high-performance sales organization really focused on executing on this proven sales framework that I'm sharing with a sales-first mindset and really a hardcore go-to-market strategy. This sales framework is actually absolutely designed to grow our pipeline and put customer wins on the board. Nothing else matters. I look forward to sharing more details on these opportunities at our next earnings call. Thank you for your time.
spk04: I would now like to turn it back to Graham, the operator.
spk08: Thank you. Ladies and gentlemen, as a reminder to ask the question, please press star 11 on your telephone. and then wait for your name to be announced. To withdraw your question, please press star 11 again.
spk03: Thank you, Operator. Whilst we're waiting for the question queue, Ron, can I ask you a question about our partner integrations? You mentioned them in passing, but perhaps you can go a little bit more, give a little more explanation as to the significance of our integrations with companies such as Opta and Auth0 and others. how that's going to help in our sales effort?
spk05: Well, essentially, these identity authentication platforms have done a really good job in moving the world to a passwordless and a stronger authentication directive. These technologies are already in place, and our customers are built on these foundational blocks. It is absolutely essential that our technology be able to bolt on top of these so that we can deliver really, really strong authentication while leveraging the technology they have in place. So these pre-built integrations allow us, again, to repeat myself before, to really simply integrate these things in less than 10 minutes. Really fast, lots of value in a short period of time. And again, they still get to use their current investment and then build upon that investment with AuthID.
spk02: Thanks.
spk03: Another question on the other side, not our partners, but our competitors. You've explained how you don't think there are really direct competitors, but obviously there is competition in the market. People are using different solutions. Can you give a little bit of more color about how you see the competition in the competitive environment?
spk05: Well, you can look at competition in three different levels. The first level is, is everybody trying to get rid of passwords? That could be considered a competition. How you get rid of passwords, you can use it through device and pass keys and tokens, or you can use biometrics. You can consider those folks. competitors. And then there's the sheer approach on how you're going to do it. Do you standardize the identity onto the device or do you standardize the identity on who you actually really are, your face, your biometrics? And that's fundamentally the uniqueness about AuthID. We do not want to centralize identity into your device because the device can still be compromised. And it's been proven. That is why the next evolution of securing the identity has to go beyond devices. It has to go back to the human being. And that's where we focus and design our technology from square one. And storing that biometric in the cloud allows us to not be pinned against a singular device. We can work on any device, anytime, anywhere. And that's been our philosophy for complete flexibility for our enterprise customers.
spk08: Thank you. I am sure no further questions. I would now like to turn the call back to Ron for closing remarks.
spk05: Well, thank you, everybody, for your time. I really appreciate it. I assure you that I will be fiercely focused on bringing my expertise, my vision, and my energy to take advantage of our potential to escalate the company's performance and market presence. I look forward to working with you on our journey forward. Thank you.
spk08: Ladies and gentlemen, this concludes today's conference call. Thank you for your participation. You may now disconnect.
Disclaimer

This conference call transcript was computer generated and almost certianly contains errors. This transcript is provided for information purposes only.EarningsCall, LLC makes no representation about the accuracy of the aforementioned transcript, and you are cautioned not to place undue reliance on the information provided by the transcript.

-

-