With Secure Interim Report 1 January - 31 March 2022

WithSecure Corporation, Interim Report January - March 2022, 27 April 2022 at 08.00 EET

With Secure Interim Report 1 January - 31 March 2022

Revenue growth in all businesses, consumer security business demerger progressing

WithSecure Board of Directors announced on 17 February 2022 its decision to pursue towards the separation of its Consumer Security business through a partial demerger. It is planned that the Consumer Security business will be transferred into a new independent company to be named F-Secure Corporation (“F-Secure”). WithSecure will continue the Corporate Security business under the new name (“WithSecure”). Reflecting the progress of the demerger plans, WithSecure is presenting consumer security business as Discontinued operations under IFRS 5 from first quarter of 2022. Previous quarters’ income statements are restated accordingly. In this interim report, certain performance indicators are presented on a Combined operations basis, including both WithSecure (Continuing operations) and F-Secure (Discontinued operations).

Highlights of January–March (Q1)

WithSecure (Continuing operations)

  • Revenue of WithSecure increased by 3% to EUR 32.4 million (EUR 31.5 million)
    • Revenue from cloud-native corporate security solutions [1] increased by 29% to EUR 15.2 million (EUR 11.8 million)
    • Revenue from on-premise corporate security solutions decreased by 7% to EUR 7.1 million (EUR 7.7 million)
    • Revenue from cyber security consulting decreased by 17% EUR to 10.0 million (EUR 12.0 million). Comparable revenue excluding divestments remained at previous year’s level
  • Annual recurring revenue (ARR) [2] of cloud-native corporate security solutions grew by 36% to EUR 64.1 million (EUR 47.0 million). ARR growth from previous quarter was 5%
  • Estimated comparable EBITDA [3] of WithSecure decreased to EUR -5.2 million (EUR -1.5 million)
  • Items affecting comparability (IAC) for Adjusted EBITDA were EUR -4.4 million (EUR 0.0)

F-Secure (Discontinued operations)

  • Revenue of F-Secure increased by 4% to EUR 27.4 million (EUR 26.3 million)
    • Revenue from partner channel increased by 4% to EUR 21.7 million (EUR 20.8 million)
    • Revenue from direct channel increased by 3 % to EUR 5.7 million (EUR 5.5 million)
  • Estimated comparable EBITDA of F-Secure increased by 17% to EUR 13.0 million (EUR 11.2 million)
  • Items affecting comparability (IAC) for Adjusted EBITDA were EUR -2.7 million (EUR 0.0)
  • Rule of 40 metric [4] exceeded, as the figure was 52%

Combined operations

  • Revenue for Combined operations increased by 3% to EUR 59.7 million (EUR 57.8 million); on a comparable basis the revenue growth was 8%
  • Adjusted EBITDA for Combined operations decreased by 18% to EUR 7.9 million (EUR 9.6 million)
  • Earnings per share (EPS) were EUR -0.02 (EUR 0.03)
  • Cash flow from operating activities before financial items and taxes was EUR 1.1 million (EUR 6.3 million)

Figures in this report are unaudited. Figures in brackets refer to the corresponding period in the previous year, unless otherwise stated. Comparative period figures related to income statement have been restated due to application of IFRS 5. Percentages and figures presented herein may include rounding differences and therefore may not add up precisely to the totals presented.

[1] Corporate security products excluding on-premise (Business Suite). Cloud Portfolio includes Elements Cloud, Cloud Protection for Salesforce and Countercept.[2] Annual recurring revenue (ARR) of corporate security products is calculated by multiplying monthly recurring revenue of last month of quarter by twelve.  Monthly recurring revenue includes recognized revenue within the month excluding non-recurring revenues.[3] For explanation of the Estimated comparable EBITDA, see paragraph in the end of Highlights section.[4] Rule of 40 is calculated as the sum of Estimated comparable EBITDA margin and revenue growth rate.

Starting from the first quarter of 2022, future F-Secure financials are presented as Discontinued operations according to IFRS 5 standard, reflecting the status of the demerger process. The operating expenses are split according to actual ownership of assets, liabilities and resources after the demerger. The resulting figures do not fully reflect the profitability of either business on a stand-alone basis. WithSecure (Continuing operations) expenses include the cost of resources allocated to supporting F-Secure during the transition period. WithSecure will receive compensation for such expenses under the Transitional Service Agreements (“TSA”). Estimated comparable EBITDA is presented as alternative performance measure (“APM”) for profitability to improve comparability between periods. It excludes (for Discontinued operations: includes) activities related to research and development, and cost of facilities held by WithSecure. Comparative periods are adjusted accordingly. For a full bridge between the different performance measures, please refer to Note 6 Reconciliation of alternative performance measures.

EUR million WithSecure (Continuing operations) F-Secure (Discontinued operations)
Adjusted EBITDA Q1 2022(calculated on the basis of IFRS 5) -6.9 14.8
Research and development 1.3 -1.3
Facilities held by WithSecure 0.4 -0.4
Estimated comparable EBITDA Q1 2022 -5.2 13.0

Outlook

WithSecure will share more specific outlook for 2022 later when the demerger process has progressed further.

Medium term financial targets (unchanged)

Medium term financial targets for the corporate security business WithSecure:

  • Growth Target: To double revenue organically by the end of 2025
  • Profitability Target: Adjusted EBITDA break-even by the end of 2023 and adjusted EBITDA margin of some 20% by 2025

Medium term financial targets for the consumer security business F-Secure:

  • Growth Target: High single digit organic revenue growth
  • Profitability Target: After initial growth investments, adjusted EBITA margin of above 42%

CEO Juhani Hintikka WithSecure started the first quarter of 2022 with growing orders and revenue in both corporate security and consumer security businesses. Starting from this quarter, the consumer security profitability figures are presented separately, reflecting the progress of our demerger plans.

Annual recurring revenue (ARR) for our cloud-native corporate security products grew by 36% to EUR 64 million (EUR 47 million). Increasing number of customers are expanding the scope of their cyber security solutions to include more than one of the products of WithSecure Elements portfolio.

The Managed Detection and Response (MDR) continued strong growth and ended the quarter with a landmark contract with a Fortune 500 customer. In the first quarter, the growth was particularly strong in Germany, Finland and the US, but we are also seeing good progress in other European markets.

We are also pleased with the significantly increasing demand of Cloud Protection for Salesforce, especially among the US and Japanese Salesforce users.

In summary, our journey towards a SaaS (Security-as-a-Service) company is progressing well: cloud-native corporate security products are now representing nearly 50% of WithSecure’s corporate security revenue.

Revenue from our cyber security consulting decreased slightly. Comparability is impacted by the divestments of the UK public sector consulting in December 2021, as well as the divestment of our subsidiary in South Africa in February 2022. On a comparable basis, the cyber security consulting remained at previous year’s level. The demand for the Cyber Security Consulting is currently strong and we are working hard with recruiting and in-house activities to enable growth through developing our pool of experts for our clients’ needs.

Consumer security continued good performance with a 4% revenue growth. In the end of the first quarter, we started to roll out the new user interface through the partner channel, combining all products seamlessly into one application. The increased demand for TOTAL offering will enable growth from increased average revenue per user, which is a key lever in F-Secure's growth strategy.

We are following with shock and sadness the war in Ukraine. It is likely to have long, profound impacts on many areas of life. One of its consequences is an increased awareness of the importance of cyber security.

I would like to thank all our WithSecure colleagues who have been supporting Ukraine by either hosting refugees or in other ways.

Our plan to separate consumer security business through a partial demerger, as announced in February, has progressed as planned. Based on the decision by the Annual General Meeting on 16 March, company’s name was changed from F-Secure to WithSecure, followed by a successful launch of a new WithSecure™ brand. In March, we also completed an equity issue of EUR 77 million, demonstrating the trust that the investors have in our growth strategy and plans on future. The demerger is still subject to approval by an Extraordinary General Meeting (EGM) on 31 May. The planned completion of the demerger is on 30 June, and trading on the consumer security company F-Secure’s shares is expected to start on 1 July.

Financial performance

EUR m 1-3/2022 1-3/2021 Change % 1-12/2021
WithSecure (Continuing operations)        
Revenue             32.4   31.5 3 % 130.0
Cloud-native corporate security solutions 15.2 11.8 29 % 52.7
On-premise corporate security solutions 7.1 7.7 -7 % 30.0
Cyber security consulting 10.0 12.0 -17 % 47.2
Cost of revenue -11.1 -10.1 10 % -41.5
Gross Margin 21.3 21.4 -1 % 88.5
of revenue, % 65.8 % 68.0 %   68.1 %
Other operating income 0.5 0.4 6 % 2.5 1)
Operating expenses 1) -28.7 -24.9 15 % -107.6
     Sales & Marketing -18.8 -16.1 17 % -68.0
     Research & Development -7.9 -6.5 22 % -28.5
     Administration -2.0 -2.3 -17 % -12.7
Adjusted EBITDA 2) -6.9 -3.2 118 % -17.2
of revenue, % -21.4 % -10.1 %   -13.3 %
Items affecting comparability (IAC)        
Divestments -3.1     0.5
Strategy -1.3      
EBITDA -11.4 -3.2 257 % -16.7
of revenue, % -35.1 % -10.1 %   -12.8 %
Depreciation & amortization, excluding PPA 3) -2.5 -2.4 7 % -9.6
Impairment       -1.0
PPA amortization -0.7 -0.8 -10 % -2.8
EBIT -14.6 -6.3 131 % -30.1
of revenue, % -45.0 % -20.0 %   -23.2 %
         
Estimated comparable EBITDA -5.2 -1.5 247 % -11.3
of revenue, % -16.1 % -4.8 %   -8.7 %
Adjusted EBIT 2) -9.4 -5.5 70 % -26.8
of revenue, % -29.2 % -17.6 %   -20.6 %
Deferred revenue 67.9 63.5 7 % 66.4
         
F-Secure (Discontinued operations)        
Revenue                27.4   26.3 4 % 106.3
Partner channel                21.7               20.8   4 %             84.2  
Direct channel                  5.7                 5.5   3 %             22.1  
Adjusted EBITDA                14.8               12.8   15 %             53.7  
of revenue, % 54.0 % 48.7 %   50.6 %
Items affecting comparability (IAC)        
Strategy                  2.7       4.3
EBIT                11.6   12.4 -6 % 47.8
of revenue, % 42.5 % 47.3 %   45.0 %
         
Estimated comparable EBITDA                13.0   11.2 16 % 47.8
of revenue, % 47.5 % 42.6 %   45.0 %
         
Deferred revenue                20.2   20.5 -1 % 19.7
         
Combined operations (including Continuing and Discontinued operations)        
Revenue                59.7               57.8   3 %          236.3  
Adjusted EBITDA 7.9 9.6 -18 % 36.5
of revenue % 13.1 % 16.7 %   15.4 %
Earnings per share, (EUR) 4)             - 0.02   0.03 -173 % 0.08
Dividend, EUR per share        
Deferred revenue                88.1   84.0 5 % 86.1
Cash flow from operations before financial items and taxes                  1.1   6.3 -82 % 38.7
Cash and financial assets at fair value through P&L             121.5   47.1 158 % 53.0
ROI, % -6.2 % 22.5 % -128 % 15.6 %
Equity ratio, % 73.4 % 54.0 % 36 % 59.5 %
Gearing, % -53.7 % -14.2 % 277 % -25.8 %
Personnel, end of period 1,589 1,670 -5 % 1,656
  1. Excluding Items Affecting Comparability (IAC) and depreciation and amortization
  2. Adjustments are material items outside normal course of business associated with acquisitions, integration, restructuring, gains or losses from sales of businesses and other items affecting comparability.  Reconciliation and a breakdown of adjusted costs is in note 6 of the Table Section of this report.
  3. Amortization of intangible assets from business combinations (PPA, purchase price allocation, related amortizations).
  4. Based on the weighted average number of outstanding shares during the period 161,314,834 (1-3/2022).

 

Events after period-end

No material changes regarding the company’s business or financial position have taken place after the end of the quarter.

Additional information

This is a summary of WithSecure’s interim report 1 January – 31 March 2022. The full report is a PDF file attached to this stock exchange release. Full report is also available on the company website.

Webcast

WithSecure’s CEO Juhani Hintikka and CFO Tom Jansson, as well as Timo Laaksonen, CEO of future F-Secure and Sari Somerkallio, CFO of future F-Secure, will present the results in a webcast starting at 14.00 EEST. The webcast will be held in English and can be accessed at

 https://f-secure.videosync.fi/q1-ir/

Questions in written format are requested in the webcast portal. Presentation material and the webcast recording will be available on the company’s website.

Financial calendar

During the year 2022, WithSecure Corporation will publish financial information as follows:

  • Half-Year Financial Report for January-June 2022, July 20, 2022
  • Interim Report for January-September 2022, October 27, 2022

Contact information

Tom Jansson, CFO, WithSecure Corporation

Laura Viita, Investor Relations Director, WithSecure Corporation +358 50 487 1044 investor-relations@f-secure.com

 

 

Attachment

  • WithSecure_Q1_2022_eng_final
F-secure Oyj (LSE:0EIE)
Gráfica de Acción Histórica
De Feb 2024 a Mar 2024 Haga Click aquí para más Gráficas F-secure Oyj.
F-secure Oyj (LSE:0EIE)
Gráfica de Acción Histórica
De Mar 2023 a Mar 2024 Haga Click aquí para más Gráficas F-secure Oyj.