Advertisement
New Zealand markets closed
  • NZX 50

    12,105.29
    +94.63 (+0.79%)
     
  • NZD/USD

    0.5977
    -0.0029 (-0.48%)
     
  • NZD/EUR

    0.5535
    -0.0007 (-0.13%)
     
  • ALL ORDS

    8,153.70
    +80.10 (+0.99%)
     
  • ASX 200

    7,896.90
    +77.30 (+0.99%)
     
  • OIL

    83.14
    +1.79 (+2.20%)
     
  • GOLD

    2,239.70
    +27.00 (+1.22%)
     
  • NASDAQ

    18,236.82
    -44.02 (-0.24%)
     
  • FTSE

    7,952.62
    +20.64 (+0.26%)
     
  • Dow Jones

    39,760.33
    +0.25 (+0.00%)
     
  • DAX

    18,492.49
    +15.40 (+0.08%)
     
  • Hang Seng

    16,541.42
    +148.58 (+0.91%)
     
  • NIKKEI 225

    40,168.07
    -594.66 (-1.46%)
     
  • NZD/JPY

    90.4190
    -0.3610 (-0.40%)
     

WithSecure financial statement release 2022: Cloud ARR grew by 32%, consulting continues to improve

WithSecure Corporation, Financial statement release 2022, 9 February 2023 at 7.59 EET

Financial statement release 2022

WithSecure financial statement release 2022: Cloud ARR grew by 32%, consulting continues to improve


WithSecure completed the separation of its Consumer security business into an independent company F-Secure through a partial demerger on 30 June 2022, according to the plan first announced on 17 February 2022 by the Board of Directors. In this report, WithSecure is presenting consumer security business until its demerger as Discontinued operations under IFRS 5. Previous income statements are restated accordingly.

ADVERTISEMENT

Figures in this report are unaudited. Figures in brackets refer to the corresponding period in the previous year, unless otherwise stated. Comparative period figures related to income statement have been restated due to the application of IFRS 5. Percentages and figures presented herein may include rounding differences and therefore may not add up precisely to the totals presented.

Highlights of October - December 2022 (fourth quarter)

Continuing operations

  • Revenue of WithSecure increased by 5% to EUR 36.4 million (EUR 34.5 million)

    • Revenue from cloud-based security products (1) increased by 27% to EUR 18.7 million (EUR 14.7 million). On a comparable (2) basis, cloud-based revenue increased by 29%

    • Revenue from on-premise security products decreased by 11% to EUR 6.6 million (EUR 7.4 million)

    • Revenue from cyber security consulting decreased by 11% to EUR 11.1 million (EUR 12.4 million). On a comparable (3) basis, the revenue increased by 3%

  • On a comparable basis, the revenue growth was 11%

  • Annual recurring revenue (ARR) (4) of cloud-based security products grew by 32% to EUR 80.2 million (EUR 60.9 million). ARR growth from previous quarter was 12%

  • Adjusted EBITDA (5) decreased to EUR -6.0 million (EUR -4.1 million)

  • Items affecting comparability (IAC) for Adjusted EBITDA were EUR 0.9 million (EUR 0.5 million)

  • EBITDA was EUR -5.1 million (EUR -4.9 million)

  • Cash flow from operating activities before financial items and taxes was EUR -3.5 million (EUR 15.6 million). Cash flow for comparative period includes both continuing and discontinued operations.


Highlights of January – December 2022

Continuing operations

  • Revenue of WithSecure increased by 4% to EUR 134.7 million (EUR 130.0 million)

    • Revenue from cloud-based security products increased by 30% to EUR 68.7 million (EUR 52.7 million). On a comparable (2) basis, cloud-based revenue increased by 33%.

    • Revenue from on-premise security products decreased by 10% to EUR 27.2 million (EUR 30.0 million)

    • Revenue from cyber security consulting decreased by 18% to EUR 38.8 million (EUR 47.2 million). On a comparable (3) basis, the revenue decreased by 3%

  • On a comparable (3) basis, the revenue growth was 9.7%

  • Estimated comparable EBITDA (5)decreased to EUR -23.2 million (EUR -11.3 million)

  • Items affecting comparability (IAC) for Adjusted EBITDA were EUR -3.3 million (EUR 0.5 million)

  • Cash flow from operating activities before financial items and taxes was EUR -14.1 million (EUR 38.7 million). Cash flow for comparative period includes both continuing and discontinued operations.

(1) Corporate security products excluding on-premise (Elements Business Suite). Cloud products include Elements Cloud, Cloud Protection for Salesforce and Countercept Managed Detection and Response
(2) Comparability is adjusted for a product discontinued in the end of 2021. Impact on cloud-based revenue is EUR -0.2 million in Q1, EUR -0.2 million in Q2, EUR -0.3 million in Q3, EUR -0.2 million in Q4. Total comparable cloud revenue of 2021 was EUR 51.8 million
(3) Comparability of revenue is impacted by the divestments of the UK public sector consulting in December 2021, as well as the divestment of the subsidiary in South Africa in February 2022
(4) Annual recurring revenue (ARR) of corporate security products is calculated by multiplying monthly recurring revenue of last month of quarter by twelve.  Monthly recurring revenue includes recognized revenue within the month excluding non-recurring revenues.
(5) Estimated comparable EBITDA used as comparison for previous year periods. For explanation of the Estimated comparable EBITDA, see paragraph in the end of Highlights section.

Discontinued operations

  • Result of the discontinued operations includes the revenue and expenses directly derived from the Consumer security (F-Secure) business, demerged on 30 June 2022.

  • In addition, a distribution gain of EUR 450.5 million for the fair value of the transferring business, net of transferred assets and liabilities at book values, has been recognized in the result of the discontinued operations. The recognition of the liability for the fair value of the transferring business offsets the impact in the company equity.

Starting from the first quarter of 2022, Consumer security (new F-Secure) financials are presented as Discontinued operations according to IFRS 5 standard. The operating expenses are split according to actual ownership of assets, liabilities and resources after the demerger. The resulting figures do not fully reflect the profitability of either business on a stand-alone basis. WithSecure (Continuing operations) expenses include the cost of resources allocated to supporting F-Secure during the transition period. WithSecure will receive compensation for such expenses under the Transitional Service Agreements (“TSA”). Estimated comparable EBITDA is presented as alternative performance measure (“APM”) for profitability to improve comparability between periods until second quarter of 2022. From third quarter of 2022, Adjusted EBITDA includes compensation of F-Secure transition period costs, and no additional adjustments are necessary. Estimated comparable EBITDA excludes activities related to research and development, and cost of facilities held by WithSecure. Comparative periods are adjusted accordingly. For a full bridge between the different performance measures, please refer to Note 5 Reconciliation of alternative performance measures.

EUR million,

10-12/2022

10-12/2021

1-12/2022

1-12/2021

Adjusted EBITDA
(Calculated on the basis of IFRS 5)

-6.0

-5.5

-26.7

-17.2

Research and development

 

0.9

2.6

4.4

Facilities held by WithSecure

 

0.4

0.9

1.6

Estimated comparable EBITDA

-6.0

-4.1

-23.2

-11.3

Outlook for 2023

Annual recurring revenue (ARR) for cloud products will grow by 28–34% from the end of 2022. At the end of 2022, cloud ARR was EUR 80.2 million.

Revenue from cloud products will grow by 28–34% from previous year. Previous year revenue from cloud products was EUR 68.7 million.

Total revenue of the group will grow by 12–20% from previous year. Previous year revenue was EUR 134.7 million.

Adjusted EBITDA will improve from previous year. Previous year’s Adjusted EBITDA (Estimated comparable EBITDA for two first quarters) was EUR -23.2 million. Adjusted EBITDA of fourth quarter of 2023 will be positive.

Medium term financial targets (unchanged)

Medium term financial targets for WithSecure:

  • Growth Target: To double revenue organically by the end of 2025 (from year 2021 comparable revenue of EUR 122.8 million)

  • Profitability Target: Adjusted EBITDA break-even by the end of 2023 and adjusted EBITDA margin of some 20% by 2025

CEO Juhani Hintikka

In the fourth quarter of 2022, WithSecure cloud ARR continued its strong growth. Cyber security consulting continued to improve their performance and I am very pleased to report a growth of our comparable consulting revenue in the last quarter of the year.

WithSecure’s comparable cloud revenue grew by 29% to EUR 18.7 million (EUR 14.5 million) in the fourth quarter. We observed some slowness in the customers’ decision-making early in the quarter, delaying some of the orders to the end of the quarter, or even next quarter. We assume that the uncertainty of the economic situation is causing companies to carefully monitor and scrutinize their spend. However, we expect the overall demand of the cyber security products and services to continue on a strong level in 2023.

Annual recurring revenue (ARR) for the cloud products grew by 32% to EUR 80.2 million (EUR 60.9 million). ARR for the on-premise security products declined, as expected, by -14% to EUR 25.9 million (EUR 30.2 million). The combined ARR of these two product categories exceeded EUR 100 million for the first time, reaching EUR 106.1 million at the end of the year. With a solid ARR base of revenue, we are confidently looking forward to our next year growth.

The Elements portfolio, especially its Endpoint detection and response (EDR) module, is the biggest driver of the growth. In the fourth quarter, we introduced Microsoft Teams protection, to complete the advanced protection of Microsoft 365 and to ensure secure collaboration of the hybrid workforce. Another new feature, Server share protection against ransomware, adds security in scenarios where remote computers without a proper advanced endpoint protection are behaving maliciously on file shares. We are proud to have received the recognition of Elements Endpoint Protection suite as Leader in several categories of Fall 2022 report by G2, one of the largest business-to-business software marketplace sites. The awards are based directly on reviews of the platform users.

Cloud Protection for Salesforce continued revenue growth in all geographic regions where it is sold. According to a recent study by Palo Alto Networks, phishing URL’s hosted on legitimate SaaS platforms have increased by 1100% in just one year. This is an example of the new type of threats that the content protection software can prevent.

Managed Detection and Response (MDR) delivered a strong quarter in both revenue growth and ARR, supported by a record number of new customers. The growth is driven primarily by the European countries, especially UK, Finland, DACH area and the Benelux.

Revenue from our cyber security consulting increased on a comparable basis by approximately 3 % to EUR 11.1 million (EUR 10.8 million). Comparability is impacted by the divestments of the UK public sector consulting in December 2021, as well as the divestment of our subsidiary in South Africa in February 2022. We are pleased to report this still small but important return to growth in our consulting. After the high attrition rates in late 2021 and early 2022, we have kept strong focus on recruiting new consultants at all levels and providing them with the necessary training and skills to be prepared to encounter the customers’ challenges. The results of this work are now becoming visible also in improving financial performance.

In the fourth quarter, WithSecure’s profitability (measured as Adjusted EBITDA) was EUR -6.0 million (EUR -4.1 million). The decline in profitability from previous quarter was caused by continued build-up of consulting capacity, investments in Salesforce business and some seasonality of spend.

As always when a new year begins, many experts – including ours – are providing insights into the next challenges of cyber security. Without exception, the predictions are pointing towards increasing complexity of the digital world and next levels of cybercrime. With our strong, developing portfolio of products and excellent team of experts, we are looking forward to the new year in cyber security.

Financial performance

EUR m

10-12/2022

10-12/2021

Change %

1-12/2022

1-12/2021

Change %

WithSecure (Continuing operations)

 

 

 

 

 

 

Revenue

36.4

34.5

5 %

134.7

130.0

4 %

Cloud-based security products

18.7

14.7

27 %

68.7

52.7

30 %

On-premise security products

6.6

7.4

-11 %

27.2

30.0

-10 %

Cyber security consulting

11.1

12.4

-11 %

38.8

47.2

-18 %

Cost of revenue

-12.6

-11.1

13 %

-47.0

-41.5

13 %

Gross Margin

23.8

23.4

2 %

87.7

88.5

-1 %

of revenue, %

65.4 %

67.8 %

 

65.1 %

68.1 %

 

Other operating income 1)

0.3

0.8

 

2.0

2.0

 

Operating expenses 1)

-30.1

-29.6

2 %

-116.4

-107.6

8 %

Sales & Marketing

-21.1

-18.3

16 %

-79.1

-68.0

16 %

Research & Development

-6.7

-8.1

-17 %

-28.4

-28.5

0 %

Administration

-2.3

-3.1

-27 %

-8.9

-11.1

-20 %

Adjusted EBITDA 2)

-6.0

-5.5

10 %

-26.7

-17.2

55 %

of revenue, %

-16.5 %

-15.8 %

 

-19.8 %

-13.3 %

 

Items affecting comparability (IAC)

 

 

 

 

 

 

Divestments

1.2

0.5

 

-1.5

0.5

 

Demerger

-0.3

 

 

-1.8

0.0

 

EBITDA

-5.1

-4.9

4 %

-29.9

-16.7

79 %

of revenue, %

-14.0 %

-14.2 %

 

-22.2 %

-12.8 %

 

Depreciation & amortization, excluding PPA 3)

-2.7

-2.7

-2 %

-10.1

-9.7

4 %

Impairment

 

-1.0

 

 

-1.0

 

PPA amortization

-0.6

-0.7

-9 %

-2.5

-2.8

-11 %

EBIT

-8.4

-9.2

-9 %

-42.6

-30.1

41 %

of revenue, %

-23.0 %

-26.6 %

 

-31.6 %

-23.2 %

 

 

 

 

 

 

 

 

Estimated comparable EBITDA

-6.0

-4.1

45 %

-23.2

-11.3

106 %

of revenue, %

-16.5 %

-12.0 %

 

-17.3 %

-8.7 %

 

Adjusted EBIT 2)

-8.7

-8.0

8 %

-36.8

-26.8

37 %

of revenue, %

-23.8 %

-23.2 %

 

-27.3 %

-20.6 %

 


Result for the period (Discontinued operations)

 

8.7

n/a

468.5

38.2

n/a


Performance indicators 5)

 

 

 

 

 

 

Earnings per share, (EUR) (continuing operations) 4)

-0.05

-0.05

0 %

-0.22

-0.15

50 %

Deferred revenue (continuing operations)

 

 

 

68.6

66.4

3 %

 

 

 

 

 

 

 

Cash flow from operations before financial items and taxes

-3.5

15.6

-122 %

-14.1

38.7

-137 %

Cash and cash equivalents

 

 

 

55.1

52.9

4 %

ROI, %

-22.5 %

8.5 %

-357 %

-30.5 %

15.6 %

-295 %

Equity ratio, %

 

 

 

79.0 %

59.5 %

33 %

Gearing, %

 

 

 

-39.9 %

-25.8 %

55 %

Personnel, end of period

 

 

 

1295

1656

-22 %

  1. Excluding Items Affecting Comparability (IAC) and depreciation and amortization. From third quarter onwards excludes also costs of services provided to F-Secure under TSA and equivalent income charged for TSA services.

  2. Adjustments are material items outside normal course of business associated with acquisitions, integration, restructuring, gains or losses from sales of businesses and other items affecting comparability. Reconciliation and a breakdown of adjusted costs is in note 5 of the Table Section of this report.

  3. Amortization of intangible assets from business combinations (PPA, purchase price allocation, related amortizations).

  4. Based on the weighted average number of outstanding shares during the period 171,295,721 (1-12/2022). Earnings per share has been recalculated for comparative periods using average weighted share amount after share issue in first quarter of 2022.

  5. Unless otherwise indicated, the comparative periods include both Continuing operations (WithSecure) and Discontinued operations (F-Secure)


Events after period-end

On 9 February 2023, WithSecure announced that it will start change negotiations to improve its profitability and competitiveness. The negotiations could result in the reduction of approximately 120 positions globally, of which at most 34 are expected to be in Finland. Global personnel of WithSecure is approximately 1,300. Through the planned changes, as well as other cost saving measures, the company estimates it can reach annual cost savings of approximately EUR 14 million. Negotiations are expected to be completed by end of March 2023.

Additional information

This is a summary of WithSecure’s financial statement release 1 January – 31 December 2022. The full report is a PDF file attached to this stock exchange release. Full report is also available on the company website.

Webcast

WithSecure’s CEO Juhani Hintikka and CFO Tom Jansson will present the results in a webcast starting at 14.00 EET. The webcast will be held in English and can be accessed at

https://withsecure.videosync.fi/2023-02-09-ws-q422-ar22

Questions in written format are requested in the webcast portal. Presentation material and the webcast recording will be available on the company’s website

Materials | Investor Relations | WithSecure™

Financial calendar

During the year 2023, WithSecure Corporation will publish financial information as follows

  • 20 April 2023: Interim Report for January–March 2023

  • 14 July 2023: Half-Year Financial Report for January–June 2023

  • 18 October 2023: Interim Report for January–September 2023

WithSecure observes at least a three-week (21 days) silent period prior to publication of financial reports, during which it refrains from engaging in discussions with capital market representatives or the media regarding WithSecure’s financial position or the factors affecting it.

The Annual General Meeting is scheduled for Tuesday, 21 March 2023. The Board of Directors will convene the meeting.


Contact information

Tom Jansson, CFO

WithSecure Corporation

Laura Viita, Investor Relations Director

WithSecure Corporation
+358 50 487 1044
investor-relations@withsecure.com

Attachment













Attachment