authID Inc. (NASDAQ:AUID) Q1 2023 Earnings Call Transcript

authID Inc. (NASDAQ:AUID) Q1 2023 Earnings Call Transcript May 12, 2023

Operator: Hello, and thank you for standing by, and welcome to authID Q1 Fiscal Year 2023 Earnings Conference Call and Webcast. [Operator Instructions] I would now like to hand the conference over to Graham Arad. Sir, you may begin.

Graham Arad: Thank you, operator. Good afternoon, everyone. With me on today’s call are our CEO, Rhon Daguro; our CFO, Annie Pham; and our CTO and Founder, Tom Szoke. By now, you should have access to today’s press release announcing our first quarter 2023 results. If you have not received this, the release can be found on our website at www.authid.ai under the Investor Relations section. Throughout this conference call, we will be presenting certain non-GAAP financial information. This information is not calculated in accordance with GAAP and may be calculated differently from other companies’ similarly titled non-GAAP information. Quantitative reconciliations of our non-GAAP adjusted EBITDA information to the most directly comparable GAAP financial information appear in today’s press release.

Before we begin our formal remarks, let me also remind you, everyone, that part of our discussion today will include forward-looking statements. Such forward-looking statements are not guarantees of future performance, and therefore, you should not put undue reliance on them. These statements are subject to numerous risks and uncertainties that could cause actual results to differ materially from what we expect. Some of these risks are mentioned in today’s press release, others are discussed in our Form 10-K and other filings, which were made available at www.sec.gov. As the operator mentioned, we will have a Q&A session after the presentation. [Operator Instructions] I’d now like to introduce our CFO, Annie Pham.

Annie Pham: Thank you, Graham. Turning to slide number 3. The following highlights compare results from continuing operations for the quarter ended March 31, 2023, with the quarter ended March 31, 2022, unless otherwise specified. Total revenue was $0.04 [ph] million for the first quarter ended March 31, 2023, compared with $0.2 million for the prior year, of which $0.04 million [ph] was from Verified software license revenue. The reduction was primarily attributed to revenue from the legacy authentication products that were discontinued in April 2022. Operating expenses for the quarter totaled $4.5 million compared with $5.2 million. Loss for the quarter was $5.2 million, of which noncash and severance charges were $3 million compared with a loss of $5.1 million, of which noncash and severance charges was $2.3 million.

Loss per share for the quarter was $0.21 compared with $0.22. Adjusted EBITDA loss for the quarter improved to $2.2 million compared with $2.8 million, primarily due to cost savings from the restructuring plan that we executed in the first quarter of 2023, and that also reduced the monthly cash burn as compared to 2022. In March, the company secured financing of up to $3.6 million under a facility agreement with Stephen Garchik, and we completed a $0.9 million initial drawdown of cash before fees and expenses. However, in order to further implement our business plan and satisfy the working capital and NASDAQ listing requirements, the company will need to raise additional capital. With that, it gives me a great pleasure to turn the call over and introduce you to our new CEO, Rhon Daguro.

Rhon Daguro: Thank you, Annie. So I’m going to start on slide four. So welcome, everyone, to my first investor conference call as the new CEO of authID. I wanted to take a moment to introduce myself. I have a computer science background and have been writing code over the last 20 years, where my entire focus on technology has been in the identity access management space, all the way through the last four companies where I’ve actually championed the mission to bring the highest level of security with the most frictionless user experience possible. Prior to authID, I served as the Chief Revenue Officer at Socure, where I developed the sales machine to grow the company to unicorn status, growing annual recurring revenue to over $100 million.

I’m truly excited by the opportunity to serve as CEO and eager to leverage my sales process and demand generation experience to grow authID’s market presence, which I will cover today. Over the last few weeks, I’ve spoken to many shareholders, customers and prospects, where this question is often posed, Rhon, why did you join authID? So I will spend the next few minutes sharing how I answered that question. Turning to slide five. So as a sales-driven executive, my first requirement was to validate that authID would be led by a strong and committed Board of Directors who can advise and coach on all matters, but more importantly, have a really, really strong focus on driving sales and growth. In March, the company appointed several new directors, including myself, Ken Jisser, Thomas Szoke and Michael Thompson.

We joined directors, Michael Koehneman, Jacqueline White and Joe Trelin, who is our new Chairman of the Board. This new Board is aligned with me that our main focus at authID is to grow the business as fast as possible, with a sales-centric focus, building upon the great technology authID has already built. And I am confident that our new Board can provide the vision, support and direction that will help us grow authID’s sales pipeline, our customers, and absolutely, our revenue. So moving to slide six. My second requirement was to make sure authID’s solutions are actually solving really, really big problems on the Internet. I’m from this domain, so it’s very easy for me to know that the identity problems on the Internet have not been solved.

Rampant fraud still exists. The exponential growth trends predicted for digital transactions and remote workforce make it very attractive for hackers to exploit and wreak havoc through data breaches, ransomware, identity fraud and account takeover. Compromised passwords and scams attacking weak identity authenticators have contributed to 82% of recent data breaches. Data hacks are costly in remediation, distraction and reputational brand loss. The need for faster, more convenient and highly accurate strong identity solutions that stop hackers from logging into systems with fraudulent identity and stolen credentials is absolutely present across all the segments. We are at the forefront of a rapid evolution in identity assurance and security where we should not have to balance between uncompromised cybersecurity and identity assurance with an easy, frictionless user experience.

We can have both, and authID delivers on both. Moving to slide seven. So with the correct Board in place and a strong market opportunity confirmed, my next and most important requirement was to validate if authID had the right technology. Foundationally, the technology had to check every box in regards to compliance, certifications and scalability. In addition to my computer science background, I also built identity products, and I sold them to Oracle. I built an authentication platform with USAA and sold it to PayPal. So with my depth of engineering and product development, I really look under the coverage more than any typical executive would do. And I found that the authID technology checks all these boxes. Our product and engineering teams have been committed to continually improving our platform capabilities, hardening security and increasing performance.

Last year, independent auditing and testing confirmed the strength of our platform, specifically in three key areas. First, earning compliance certification with the ISO 27001 information security management system security standard, second, earning our FIDO2 certification by the Fast Identity Online Alliance. And lastly, my favorite, earning a perfect score on iBeta testing for presentation attack detection under anti-spoofing standards. These investments had to be made in order for our customers to feel confident and secure about authID’s strong authentication solutions and absolutely was a requirement for me to even join the company. But I pushed even further to ensure authID’s technology can win the market. As a salesperson, I have to make sure that I can sell this technology.

So what helps us win and be able to compete at the highest levels? What makes good software, great software? And can the technology allow me to sell renewals? While I believe anybody can sell a solution one time, but can you sell the renewal over and over and over again? The key to long-term success in selling that renewal is that the technology must deliver an amazing user experience. I had to confirm that our technology enforces the highest levels of security, while more importantly makes that security seamless to the end user. The authID platform delivers strong authentication that balances high security with the speed and ease of use capturing a simple biometric selfie within seconds. The delivery of that strong authenticated selfie in a browser, not an app, not an SDK, is the key differentiator from our competitors.

authID delivers our technology seamlessly on any smartphone, any tablet and any PC, which offers our enterprise customers and their users complete flexibility and portability with a variety of devices, old ones, new ones, and a variety of user populations, high-tech people, low-tech people, it doesn’t matter. And the best part, authID’s technology is so easy to use, so easy to consume and makes customers so happy when they use the technology. While presenting our solutions to a key Fortune 500 prospect last week, they said that our user experience is so frictionless that is almost invisible. That is absolutely powerful praise that makes me confident that the authID’s platform is the right technology to solve the hardest identity problems on the Internet.

Turning to slide eight. Another key reason why I joined authID. There was this huge opportunity to build what the organization completely lacked, the necessary go-to-market skills and discipline to tell our story from a place of expertise in credibility. The best thing I, Rhon, have to offer at this moment is my ability to sell and to build a sales machine in this identity space. I’ve done it in my last two identity companies, and with the technology that authID has built, I plan on doing it again. In my short few weeks at authID, I’ve been transforming the company into a sales-led organization of deep subject matter experts with a sales-driven mindset. Through my years as a high-performing Chief Revenue Officer, I have built, refined and leveraged a solid sales framework that all of my sales organizations follow to generate growth quickly.

In fact, I’ve been asked to teach this sales framework to many CROs. I’ll share a little bit about my sales framework with you today. First, the entire company will absolutely understand the sales language and how we look at our customers to best understand their goals, their use cases and how to best differentiate our solutions so our customers can make the best decision possible. We follow the MEDDIC framework for defining sales opportunities as our common vernacular amongst all employees. And I don’t believe anybody at the company can afford to not know every deal, every customer and every use case we are working on. So I simplify that in the MEDDIC. For those following the slides, MEDDIC stands for metrics, economic buyer, decision process, decision criteria, identified pain, champion and competitor.

Next, it is critical that the sales teams assess and define an opportunity decision-maker as well as the sphere of influence around the decision-maker. Each decision-maker is always surrounded by three key people who influence that decision. If we help the decision-maker communicate our value proposition to their sphere of influence, we make it very easy for everyone to be comfortable with the authID technology, and we avoid whispered-down-the-lane communication where key messages can often get lost or watered down. Finally, we will develop joint execution plans, which we call JEPs. These are sales plans where the final task in the plan is the project kickoff call for the plan to go live in to schedule the go-live schedule. Working backwards from that kickoff meeting, we will determine the steps necessary to bring the deal to production and socialize the plan with the customer so both parties are aware of the effort to better ensure customer go-live success.

These JEPs help both authID and our customers know how to prioritize the activities required for success under agreed time lines. These three pieces will make us deadly accurate in our forecasting for our business and for our priorities. All right. Turning to slide nine. In order to build and to develop a high-performance sales culture and sales mindset, our organization will be guided by several fundamental principles, but I’ll share for you today. The first culture principle is always be learning. We are currently building authID University with six levels of training and certification. authID University will build a culture of experts and strength and knowledge of our technology, expertise in our use cases and how we solve our customers’ needs.

Our sales teams will be able to present and articulate our value, demonstrate an ability to educate, consult and provide comparables and, more importantly, share best practices with our customers. Our mantra is we must have HVCs with HVTs, high-value conversations with high-value targets. Our second culture principle is to be customer focused. Our clients have really, really difficult problems to solve. We must make sure we are the best resources to provide valuable and strategic solutions that allow them to succeed in their roles. authID employees who graduate from authID University will know this domain inside and out and be subject matter experts in the authentication identity market while being the easiest and most professional people to work with.

And the third principle is to compete to win. There are no clear winners in this biometric strong authentication space. There actually is not a clear winner. So we have the opportunity to be that clear winner. If we don’t succeed, millions of people would be at risk with their identity trapped into their device. Time is of the essence and there’s no greater urgency than helping our customers be successful. We are absolutely here to compete to win. All right. Moving to slide 10. I’m going to be covering the top two boxes. Our go-to-market approach will focus on authID’s two offerings: Verified Workforce and Verified Consumer. Closing security gaps for both workforce and consumer applications, verified delivers trusted identity verification and combines passwordless authentication with biometric certainty to shut down access, shut down privileges and shut down lateral movement from unauthorized users.

Directing our eyes towards the bottom of the screen, we will aggressively attack opportunities across our Verified CloudConnect identity ecosystem, essentially, it’s our partner network, simply because we can be seamlessly integrated to enhance our partners’ customers very quickly. This ecosystem, which our product and engineering teams have worked extensively over the last year to build, broadens our service availability to a larger market. This ecosystem offers our customers low-code integrations to our platforms in less than 10 minutes, thus minimizing customers’ need for development resources and helping to advance revenue realization quickly. I’m going to end here on slide 11. So in my first five weeks with authID, we have generated a tremendous amount of sales activity, categorized in three buckets.

The first bucket is we’re aggressively going back to our previous 600 prospects whom we met in 2022 to share the correct use cases and the correct pricing with the right people. This will allow authID to be placed into the matrix solution set for customers who might have already moved on to a primary solution but will need a secondary solution or a backup solution in case the primary fails or is overloaded. The second bucket we are focusing our efforts on 200 accounts that are predominantly dedicated to 2023 and our 2023 target list. We separated these top 200 accounts into two categories, strategic and tactical. For the top 100 strategic accounts, we intend to apply the entire company’s resources behind each and one of those opportunities to the point where we are willing to write new code and write new capabilities to serve our customers’ request.

For our top 100 tactical accounts, our current authID offering meets their needs out of the box, and we can close those deals quicker, and we will provide better commercials for those deals. And finally, we are actively working on more than 20 opportunities today to move through our pipeline, which includes a mixture of Fortune 500 companies in the verticals of entertainment, global payments and facilities management. Over the next few months, we are building a high-performance sales organization really focused on executing on this proven sales framework that I’m sharing, with a sales force mindset and really a hardcore go-to-market strategy. This sales framework is actually absolutely designed to grow our pipeline and put customer wins on the board.

Nothing else matters. I look forward to sharing more details on these opportunities at our next earnings call. Thank you for your time. I would now like to turn it back to Graham and the operator.

Operator: Thank you[Operator Instructions]

Q&A Session

Follow Authid Inc.

Operator: Thank you. I am showing no further questions. I would now like to turn the call back to Rhon for closing remarks.

Rhon Daguro: Well, thank you, everybody, for your time. I really appreciate it. I assure you that I will be fiercely focused on bringing my expertise, my vision and my energy to take advantage of our potential to escalate the company’s performance and market presence. I look forward to working with you on our journey forward. Thank you.

Operator: Ladies and gentlemen, this concludes today’s conference call. Thank you for your participation. You may now disconnect.

Follow Authid Inc.