English Finnish
Published: 2022-07-20 07:00:00 CEST
WithSecure Oyj
Half Year financial report

Cloud revenue in steady growth, demerger of Consumer security into F-Secure completed successfully

WithSecure Corporation, Half-year report January - June 2022, 20 July 2022 at 08.00 EEST

Half-year report 1 January - 30 June 2022

Cloud revenue in steady growth, demerger of Consumer security into F-Secure completed successfully


WithSecure completed the separation of its Consumer security business into an independent company F-Secure through a partial demerger on 30 June 2022, according to the plan first announced on 17 February 2022 by the Board of Directors. In this half-year report, WithSecure is presenting consumer security business as Discontinued operations under IFRS 5. Previous quarters’ income statements are restated accordingly.

Highlights of April – June 2022 (Q2)

Continuing operations

  • Revenue of WithSecure increased by 2% to EUR 32.5 million (EUR 31.9 million)
    • Revenue from cloud-native corporate security solutions (1) increased by 32% to EUR 16.8 million (EUR 12.7 million)
    • Revenue from on-premise corporate security solutions decreased by 10% to EUR 6.7 million (EUR 7.5 million)
    • Revenue from cyber security consulting decreased by 24% EUR to 8.9 million (EUR 11.6 million). On a comparable basis, the revenue decreased by 13%
  • On a comparable basis, the revenue growth was 7%
  • Annual recurring revenue (ARR) (2) of cloud-native corporate security solutions grew by 31% to EUR 67.5 million (EUR 51.5 million). ARR growth from previous quarter was 5%
  • Estimated comparable EBITDA (3) of WithSecure decreased to EUR -8.0 million (EUR -4.0 million)
  • Items affecting comparability (IAC) for Adjusted EBITDA were EUR -0.8 million (EUR 0.0)
  • Cash flow from operating activities before financial items and taxes was EUR -0.0 million (EUR 12.9 million). Cash flow includes both continuing and discontinued operations. It was impacted by high demerger related costs.


Highlights of January - June 2022 (H1)

Continuing operations

  • Revenue of WithSecure increased by 2% to EUR 64.8 million (EUR 63.4 million)
    • Revenue from cloud-native corporate security solutions (1) increased by 31% to EUR 32.1million (EUR 24.6 million)
    • Revenue from on-premise corporate security solutions decreased by 9% to EUR 13.9 million (EUR 15.2 million)
    • Revenue from cyber security consulting decreased by 20% EUR to 18.9 million (EUR 23.6 million). On a comparable basis, the revenue decreased by 5%
  • On a comparable basis, the revenue growth was 9%
  • Estimated comparable EBITDA (3) of WithSecure decreased to EUR -13.2 million (EUR -5.6 million)
  • Items affecting comparability (IAC) for Adjusted EBITDA were EUR -5.2 million (EUR 0.0 million)
  • Cash flow from operating activities before financial items and taxes was EUR 1.1 million (EUR 19.2 million). Cash flow includes both continuing and discontinued operations. It was impacted by high demerger related costs.

(1) Corporate security products excluding on-premise (Business Suite). Cloud Portfolio includes Elements Cloud, Cloud Protection for Salesforce and Countercept.

(2) Annual recurring revenue (ARR) of corporate security products is calculated by multiplying monthly recurring revenue of last month of quarter by twelve.  Monthly recurring revenue includes recognized revenue within the month excluding non-recurring revenues.

(3) For explanation of the Estimated comparable EBITDA, see paragraph in the end of Highlights section.


Discontinued operations

  • Result of the discontinued operations includes the revenue and expenses directly derived from the Consumer security (F-Secure) business, demerged on 30 June 2022.
  • In addition, a distribution gain of EUR 450.5 million for the fair value of the transferring business, net of transferred assets and liabilities at book values, has been recognized in the result of the discontinued operations. The recognition of the liability for the fair value of the transferring business offsets the impact in the company equity.  

Figures in this report are unaudited. Figures in brackets refer to the corresponding period in the previous year, unless otherwise stated. Comparative period figures related to income statement have been restated due to the application of IFRS 5. Percentages and figures presented herein may include rounding differences and therefore may not add up precisely to the totals presented.

Starting from the first quarter of 2022, Consumer security (new F-Secure) financials are presented as Discontinued operations according to IFRS 5 standard. The operating expenses are split according to actual ownership of assets, liabilities and resources after the demerger. The resulting figures do not fully reflect the profitability of either business on a stand-alone basis. WithSecure (Continuing operations) expenses include the cost of resources allocated to supporting F-Secure during the transition period. WithSecure will receive compensation for such expenses under the Transitional Service Agreements (“TSA”). Estimated comparable EBITDA is presented as alternative performance measure (“APM”) for profitability to improve comparability between periods. It excludes (for Discontinued operations: includes) activities related to research and development, and cost of facilities held by WithSecure. Comparative periods are adjusted accordingly. For a full bridge between the different performance measures, please refer to Note 6 Reconciliation of alternative performance measures.

EUR million 4-6/2022 4-6/2021 1-6/2022 1-6/2021 1-12/2021
Adjusted EBITDA
(calculated on the basis of IFRS 5)
-9.7 -5.5 -16.6 -8.7 -17.2
Research and development 1.3 1.1 2.5 2.3 4.4
Facilities held by WithSecure 0.4 0.4 0.8 0.8 1.6
Estimated comparable EBITDA -8.0 -4.0 -13.2 -5.6 -11.3

Outlook

WithSecure’s financial outlook for 2022 was issued by the Board of Directors on 3 June 2022.

Revenue from cloud-native products will grow by approximately 30% from previous year, accelerating in the second half of 2022. Previous year revenue from cloud-native products was EUR 51.8 million.

Comparable revenue of the group will grow at a low double-digit rate from previous year. Previous year’s comparable revenue, adjusted for divested consulting businesses, was EUR 122.8 million.

Estimated comparable EBITDA will decrease from previous year. The decrease is mainly due to increased investments in new product areas, as well as sales and marketing efforts including brand renewal related to company demergerThe Estimated comparable EBITDA will improve in second half of 2022 compared to the first half.

Medium term financial targets (unchanged)

Medium term financial targets for WithSecure:

  • Growth Target: To double revenue organically by the end of 2025 (from year 2021 comparable revenue of EUR 122.8 million)
  • Profitability Target: Adjusted EBITDA break-even by the end of 2023 and adjusted EBITDA margin of some 20% by 2025

CEO Juhani Hintikka

WithSecure’s second quarter of 2022 was marked by the strong growth of cloud-native revenue. Annual recurring revenue (ARR) for the cloud-native corporate security products grew by 31 % from the previous year to EUR 67.5 million (EUR 51.5 million). Revenue for the cloud-native products grew by 32% to EUR 16.8 million (EUR 12.7 million) in the second quarter.

We continue to support our customers’ cloud transition by providing a comprehensive portfolio of cyber security solutions through the WithSecure Elements platform. The growth of orders and revenue was particularly strong in the Elements portfolio that complements the traditional endpoint protection products.

In Managed Detection and Response (MDR), significant growth of revenue continued, while after an exceptionally strong Q1, the order intake in Q2 was slightly below expectations. The average contract size is increasing, and some of the large customers remaining in legacy platforms have been migrated to WithSecure’s aligned technology platform. This is creating synergies for both customers and WithSecure. 

The growth of the cloud revenue was complemented by the Cloud Protection for Salesforce, with steady revenue growth rates extending to all geographic areas.

Revenue from the on-premise corporate security products continued to decline by 10% to EUR 6.7 million (EUR 7.5 million). This is in line with our strategy of rapidly increasing our Security-as-a-Service (SaaS) offering and its share of company revenue.

Revenue from our cyber security consulting decreased from previous year and was EUR 8.9 million (EUR 11.6 million). Comparability is impacted by the divestment of the UK public sector consulting in December 2021, as well as the divestment of our subsidiary in South Africa in February 2022. On a comparable basis, the revenue from cyber security consulting decreased by approximately 13 % to EUR 8.9 million (EUR 10.2 million excluding divestments). The decrease is mainly resulting from the attrition that has continued at a high level. We have been quite successful in recruitment but there is a delay before new consultants become fully operational.

WithSecure’s profitability (measured as Estimated comparable EBITDA) was EUR -8.0 million (EUR -4.0 million). This is in line with our expectations.

As previously communicated, we expect our growth in the second half to accelerate and profitability to improve.

In June, we had the pleasure of inviting our partners to the first post-pandemic event Sphere 2022 in Helsinki. The two days were filled with introductions, reunions, excellent presentations and discussions on the future of cyber security.

On 30 June, our journey of separating the consumer security business to an independent company was completed. New F-Secure started trading successfully on Nasdaq Helsinki on 1 July, after the two teams had come together to ring the opening bell. I would like to thank our team and advisors for their work in making the demerger happen in a very short time. I also wish all the best for the new F-Secure in creating their own success story – we will stay close but operate independently from now on.


 

Financial performance

EUR m 4-6/2022 4-6/2021 Change % 1-6/2022 1-6/2021 Change % 1-12/2021
WithSecure (Continuing operations)              
Revenue 32.5 31.9 2 %            64.8   63.4 2 % 130.0
Cloud-native corporate security solutions 16.8 12.7 32 % 32.1 24.6 31 % 52.7
On-premise corporate security solutions 6.7 7.5 -10 % 13.9 15.2 -9 % 30.0
Cyber security consulting 8.9 11.6 -24 % 18.9 23.6 -20 % 47.2
Cost of revenue -11.7 -10.2 15 % -22.8 -20.2 13 % -41.5
Gross Margin 20.7 21.7 -4 % 42.0 43.1 -2 % 88.5
of revenue % 63.9 % 68.1 %   64.9 % 68.0 %   68.1 %
Other operating income 1) 0.5 0.4   0.9 0.8   2.5
Operating expenses 1) -30.9 -27.6 12 % -59.6 -52.5 14 % -107.6
     Sales & Marketing -20,5 -17.4 18 % -39,3 -36.1 9 % -68.0
     Research & Development -8,0 -6.9 15 % -15,9 -15.0 6 % -28.5
     Administration -2,5 -3.3 -26 % -4,5 -7.6 -41 % -12.7
Adjusted EBITDA 2) -9.7 -5.5 76 % -16.6 -8.7 91 % -17.2
of revenue % -29.9 % -17.3 %   -25.6 % -13.7 %   -13.3 %
Items affecting comparability (IAC)              
Divestments       -3.1     0.5
Demerger -0.8 0.0 n/a -2.1      
EBITDA -10.5 -5.5 91 % -21.9 -8.7 152 % -16.7
of revenue % -32.4 % -17.3 %   -33.8 % -13.7 %   -12.8 %
Depreciation  & amortization. excluding PPA 3) 2.4 2.4 1 % -4.9 -4.7 5 % -9.6
Impairment             -1.0
PPA amortization 0.6 0.7 -16 % -1.3 -1.5 -13 % -2.8
EBIT -13.5 -8.6 58 % -28.1 -14.9 89 % -30.1
of revenue % -41.7 % -26.9 %   -43.4 % -23.5 %   -23.2 %
               
Estimated comparable EBITDA -8.0 -4.0 54 % -13.2 -5.6 136 % -11.3
of revenue % -24.7 % -12.6 %   -20.4 % -8.8 %   -8.7 %
Adjusted EBIT 2) -12.1 -7.8 54 % -21.6 -13.4 61 % -26.8
of revenue % -37.3 % -24.6 %   -33.3 % -21.1 %   -20.6 %


Result for the period (Discontinued operations) 459.2 8.9 n/a 468.5 18.9 n/a 38.2


Performance indicators 5)              
Earnings per share,(EUR) (continuing operations) 4) -0.07 -0.04 65 % -0.15 -0.08 101 % -0.15
Deferred revenue (continuing operations)       67.7 63.5 7 % 66.4
               
Cash flow from operations before financial items and taxes 0.0 12.9 -100 %                   1.1   19.2 -94 % 38.7
Cash and financial assets at fair value through P&L                      92.2   44.3 108 % 52.9
ROI, % -35.2 % 7.8 % -550 % -37.4 % 15.2 % -346 % 15.6 %
Equity ratio, %       74.7 % 57.3 % 30 % 59.5 %
Gearing, %       -50.7 % -14.4 % 252 % -25.8 %
Personnel, end of period       1264 1694 -25 % 1656
  1. Excluding Items Affecting Comparability (IAC) and depreciation and amortization
  2. Adjustments are material items outside normal course of business associated with acquisitions, integration, restructuring, gains or losses from sales of businesses and other items affecting comparability.  Reconciliation and a breakdown of adjusted costs is in note 6 of the Table Section of this report.
  3. Amortization of intangible assets from business combinations (PPA, purchase price allocation, related amortizations).
  4. Based on the weighted average number of outstanding shares during the period 167,992,694 (1-6/2022).
  5. Unless otherwise indicated, the comparative periods include both Continuing operations (WithSecure) and Discontinued operations (F-Secure)

Events after period-end

No material changes regarding the company’s business or financial position have taken place after the end of the quarter.

Additional information

This is a summary of WithSecure’s half-year report 1 January – 30 June 2022. The full report is a PDF file attached to this stock exchange release. Full report is also available on the company website.

Webcast

WithSecure’s CEO Juhani Hintikka and CFO Tom Jansson will present the results in a webcast starting at 13.00 EEST. The webcast will be held in English and can be accessed at

https://withsecure.videosync.fi/2022-07-20-wsirq2/

Questions in written format are requested in the webcast portal. Presentation material and the webcast recording will be available on the company’s website.

Financial calendar

During the year 2022, WithSecure Corporation will publish financial information as follows:

  • Interim Report for January-September 2022, October 27, 2022


Contact information

Tom Jansson, CFO, WithSecure Corporation

Laura Viita, Investor Relations Director, WithSecure Corporation
+358 50 487 1044


investor-relations@withsecure.com




 
 

Attachment



WithSecure_Q2_2022_eng_vFinal.pdf