EX-99.1 2 ex_99-1.htm EXHIBIT 99.1

 Investor Presentation  April 2021 
 

 2  The information contained in this presentation does not constitute or form part of, and should not be construed as, any offer or sale or subscription of, or any invitation to offer, buy or subscribe for, any securities, nor shall there be any offer, solicitation or sale in any jurisdiction in which such offer, solicitation or sale would be unlawful. Telos Corporation (the “Company”) will only make such an offer or sale pursuant to an automatically effective registration statement with the Securities and Exchange Commission (the “SEC”) and related prospectus. Before you invest, you should read the registration statement, and in particular the “Risk Factors” contained or incorporated by reference therein for more complete information about the Company and the proposed offering. Once it is filed, you may obtain the registration statement for free by visiting EDGAR on the SEC website at www.sec.gov. Other than statements of historical fact, all information contained in this presentation, including statements regarding the Company’s future operating results and financial position, its business strategy and plans, product, service, and technology offerings, market growth and trends, and objectives for future operations, are forward-looking statements. In some cases, you can identify forward-looking statements by terminology such as “may”, “will”, “should”, “plan”, “predict”, “expect”, “estimate”, “anticipate”, “intend”, “goal”, “strategy”, “believe”, and similar expressions and variations thereof. The Company has based these forward-looking statements largely on its current expectations and projections about future events and trends that it believes may affect its financial condition, results of operations, business strategy, short-term and long-term business operations and objectives, and financial needs. These forward-looking statements are subject to a number of risks, uncertainties and assumptions, including those described under the heading “Risk Factors” in the Company’s periodic filings with the SEC and in the registration statement that the Company will or has filed with the SEC for the offering to which this presentation relates. Moreover, the Company operates in a very competitive and rapidly changing environment, the new risks emerge from time to time. It is not possible for the Company to predict all risks, nor can it assess the effect of all factors on its business or the extent to which any factor, or combination of factors, may cause actual results to differ materially from those contained in any forward-looking statements it may make. In light of these risks, uncertainties, and assumptions, the future events and trends discussed in this presentation may not occur and actual results could differ materially and adversely from those anticipated or implied in the forward-looking statements.You should not rely on forward-looking statements as predictions of future events. The events and circumstances reflected in the forward-looking statements may not be achieved or occur. Although the Company believes that the expectations reflected in the forward-looking statements are reasonable, it cannot guarantee that the future results, performance, or events and circumstances reflected in the forward-looking statements will be achieved or occur. These forward-looking statements speak only as of the date of this presentation and the Company undertakes no obligation to revise or update any forward-looking statements to reflect events or circumstances after the date hereof.This presentation contains statistical data, estimates, and forecasts that are based on independent industry publications or other publicly available information, as well as other information based on the Company’s internal sources. While the Company believes the industry and market data included in this presentation are reliable and are based on reasonable assumptions, these data involve many assumptions and limitations, and you are cautioned not to give undue weight to these estimates. The Company has not independently verified the accuracy or completeness of the data contained in these industry publications and other publicly available information.The trademarks included herein are the property of the owners thereof and are used for reference purposes only. Such use should not be construed as an endorsement of such products or services.This presentation also includes certain non-GAAP financial measures. These non-GAAP financial measures are in addition to, and not as a substitute for or superior to measures of financial performance prepared in accordance with GAAP. There are a number of limitations related to the use of these non-GAAP financial measures versus their nearest GAAP equivalents. For example, other companies may calculate non-GAAP financial measures differently or may use other measure to evaluate their performance, all of which could reduce the usefulness of our non-GAAP financial measures as tools for comparison. Please see the appendix for reconciliations of these non-GAAP financial measures to their nearest GAAP equivalents and for the calculation of certain other financial metrics.  Disclaimer  
 

 John Wood(President, CEO, and Chairman)  Joined Telos as EVP and COO in 1992; named President and CEO in 1994 Formerly worked in finance for Dean Witter Reynolds, and UBS Securities    Michele Nakazawa(EVP and CFO)  Joined Company in 2004 as VP and Controller; named CFO in 2005Former experience includes senior financial leadership roles with Ubizen, National Security Analysts, and Federal Systems Division of IBM    Edward Williams(EVP and COO)  Joined Company in 1992 as SVP responsible for finance, pricing, purchasing, and Defense Contract Audit Agency compliance; named COO in 2000; also served as CFO 2003-2005Formerly served as CFO at US Government contractors Centel Federal Systems and M/A.com Information Systems    Richard Tracy(SVP, CSO, and CTO)  Joined Company in 1986; appointed SVP and Chief Security Officer in 2005Co-invented Xacta in 2000 and principal inventor named on five issued-patents involving security risk and compliance management    3  Senior Management Team 
 

 4    Update and Highlights  4Q 2020 and FY 2020 Earnings4Q 2020 – Revenue of $44.9MM; AEBITDA (loss) of ($2.6MM)FY 2020 – Revenue of $179.9MM; AEBITDA of $11.4MM1FBI — $13.5MM contract for XactaPHL — Background check renewal for Telos IDSSA — Option renewal for XactaOmnilert — Telos GhostJohnson Controls — Partnership with Telos GhostZscaler — Xacta selected for FedRAMP and DoD authorizationsInvestments in Sales and Marketing — Troy Bertram among 25+ new hires$75MM of New Awards in 1Q 2021First Quarter 2021 GuidanceRevenue in the range of $49 million to $52 million, an improvement of 9%-16% compared to 4Q 2020AEBITDA (loss) in the range of ($1.7) million to ($1.9) millionFull Year 2021 GuidanceRevenue in the range of $283 million to $295 million, an improvement of 57%-64% compared to 2020AEBITDA in the range of $33 million to $36 million, an improvement of 190%-216% compared to 2020   Adjusted EBITDA is a non-GAAP figure. For reconciliation, see slide 30. 
 

         1) Based on Telos management estimates   5  Based on Telos management estimates   Premier Provider of Software-based Solutions for the World’s Most Security Conscious Customers  Telos Security Solutions consistently deliver more efficient, more effective, and more secure operating environments Endorsed by marquee intelligence community customers with growing commercial market penetration  Large and fast growing total addressable market (TAM) – $80B+1Driven by ongoing cloud adoption and growing security needs in both government and commercial channels  Improving revenue mix and operating leverage to drive significant margin expansionScalable platform delivers strong free cash flow conversion  Clear visibility into rapidly accelerating, 85%+ recurring revenue growthGrowth inflection fueled by key long-term contract wins for Telos’ identity management and cyber misattribution solutions         
 

     Note: Reflects fiscal year ended December 31Based on Telos management estimatesApproximate recurring revenue for each of the last three years2021 Guidance represents midpoint of management range of $283-$295MM  Revenue ($MM)  $180  $289  350+ Customers  Revenue Profile85% recurring250% sole source / limited competition1  6  Revenue ($MM)  Intellectual Property3,000+ man-years of IP160% of employees with Clearance    19% CAGR    61%YoY  Telos Snapshot  Recently-Awarded, Long-Term Security Solutions Contracts to Accelerate Revenue Growth  $108  $138  $159  3 
 

         7  81% of 2020 Gross Profit  19% of 2020 Gross Profit  Unique Solution Set Addressing Urgent Customer Needs  SecuritySolutions  SecureNetworks      AMHS  Governance risk and compliance solution that facilitates cloud migrationMis-attribution obfuscation solution that protects user information and locationTrusted identity solutionsSecure message and archive system for the government   Operation / defense of networks and cyber ops  Secure Networks 
 

 8  Telos is at the Forefront of Security Solution Development                                      1994  Common Access Card (“CAC”) Largest biometric application in the government        2016  Xacta partnership with Amazon Web Services to provide cloud solution to the CIA        2018  Telos Ghost launched to shield communications, transactions, and networks        2018  U.S. Census Bureau contract(1MM total enumerators w/in 4 mo. at 1,100 physical service centers)        2019  Microsoft Azure partnershipto optimize Xacta cyber risk management for sovereign and critical infrastructure clouds        2019  Telos Ghost wins $39MM contract with classified government customer; converting to program of record                              2020  TSA PreCheck & Center for Medicare & Medicaid Services contract wins (10-year contracts)          2021  Zscaler to use Xacta for management and automation of FedRAMP and DoD authorizations               
 

   9  Marquee Customers 
 

 Land and Expand  The Sixteenth Air Force expanded their license from Top Secret to now include SecretThe U.S. Social Security Administration upgraded to an enterprise-wide license, and as we recently announced, they also exercised the first option year of this contractThe U.S. Department of Energy’s Office of Intelligence and Counterintelligence moved to full enterprise licensingThe U.S. Environmental Protection Agency expanded to an enterprise-wide license            10 
 

       11  4.1B  Exposed records from data breaches in 1H19    $8.6MM  Average cost of data breach in U.S. as of 2019    954K  Average web attacks blocked per day    280  Average days to identify & contain a breach  Sources: Comparitech, Symantec Internet Security Threat Report 2019, Cyber Risk Analytics 2019 MidYear Data Breach Report, IBM 2020 Cost of a Data Breach ReportBased on Telos management estimates  Key Security Solutions Expanding TAM ($B)1  14.0%CAGR  Demand for Telos’ Security Solutions Has Never Been Greater 
 

 Investing in Sales and Marketing                                                                                      New Hires and Industry Leading Experience      Foundations of the Channel  12    Security Solutions  Security Solutions 
 

 13  Xacta accounts for common, shared, and customer specific controls        On-premises  Hybrid  Cloud / Multi Cloud  Operationalizes complex frameworks and required reporting  Compliance Data Sharing  Continuous Monitoring  GRC Workflow  Automates security compliance activities through inheritance & control mapping  Delivers constant and real-time visibility into cyber risks and compliance status  Multi-Cloud Capability  Industry-Leading Cyber Risk & Compliance Management  Xacta solution enables customers’ cloud journeys  Security Solutions  Security Solutions 
 

       14  Reduced Onboarding Time, Continuous Monitoring, and “Referenceability” Drive Customer Adoption          Commercial SaaSCompanies  U.S. Governmental Agencies  C2S/CIA  Secure Networks  Security Solutions  Security Solutions 
 

       15  Sources: Gartner, RightScale  Worldwide Public Cloud Service Revenue$ in Billions  Public Cloud Adoption% of All Respondents    14% CAGR  Rick Trinidad, Worldwide Public Sector, AWS  “With Xacta’s…inheritance and provider project features and capabilities, AWS expects a dramatic increase in efficiencies and effectiveness in completing ATOs, in some cases up to 90% faster.”  AWS and Microsoft Azure Partnerships    “We recognize the value of Xacta in addressing the unique compliance needs of our customers, and we’re working with them to accelerate development time and bring this cyber risk management solution directly to Microsoft Azure users.”  Lily Kim, General Manager, Azure Global at Microsoft  Security Solutions  Security Solutions 
 

      Prospective & Pending  Current      Cloud customers and partners use Xacta to automatically inherit common compliance data    Automated inheritance accelerates cloud adoption and creates incremental demand for Xacta solution        Cloud infrastructure owners share control information with partners and customers via Xacta  Automated inheritance accelerates workload migration by operationalizing shared security and enabling reciprocity  Cloud provider customer relationships create channel to sell Xacta into new organizations  16  Inheritance Creates Channel Partnerships to Drive Incremental Revenue   Security Solutions  Security Solutions 
 

 Encrypted communications, storage and applications  Private Network Access  Private Web Access  Cloaked Services  Secure, private network in the cloud  Anonymous worldwide internet access  17  Reduce Attack Surface, Hide Digital Exhaust & Disguise Identity  You can’t attack what you can’t see  Security Solutions  Security Solutions 
 

 Based on Telos management estimates derived from customer / sponsor contract assumptions      FBIFingerprint Capture  SaaS biometric web capture Pre-employment screeningIdentity vetting      TSA - AirportsEmployee Vetting  Continuous monitoring of airport employees – Security Threat AssessmentFingerprint capture and FBI records check 100+ significant airports, airlines, general aviation customers      DMDCMilitary ID  Provider of the largest identity application in the US Government – Military ID (CAC)Biometric captureSmart cards      PreCheck & CMS Wins  TSA PreCheck™ Enrollment Provider – 2MM new members per year over 10-year contract1Provider Enrollment & Oversight (PEO) contract holder Background checks for 1.5MM Centers for Medicare & Medicaid (CMS) health providers each year1  18  Advancing Capabilities & Proven Validation Driving New Customer Wins  Security Solutions  Security Solutions 
 

 Affiliated Service Providers  Fully integrated suite of Telos ID and commercial services for identity verification, enrollment, fingerprinting, insider threat management, biometric matching, and personnel security  IDTrust360 has direct interfaces to: The FBI's criminal recordsDHS's terrorist watch listTreasury's pay.govOther government identity risk management systemsNumerous commercial identity, intelligence, and risk-based data sources  19  IDTrust360 Cloud Business  Technology Support Center  Customer Service  Cloud Apps  Cloud Apps Outside ATO  NOC/SOC Infrastructure  Test & Staging  Adjunction & Onboarding  Core Services  Customer Applications  Enrollment Centers                          Security Solutions  Security Solutions 
 

     Productivity — Mobile / remote accessCoverage — Seamless roaming between Wi-Fi and cellular on any device, anywhereCost Savings — Single integrated enterprise mobility management solutionEfficiency — Simplify the process of updating devices with the most recent version of apps and contentSecurity — Centrally managed security policy  Network Operations — Situational awareness of networks, including users, systems and security postureNetwork Maintenance — Preventive maintenance, troubleshooting and repairsDefensive Cyber Operations — Real-time threat monitoring, analysis and remediation    Secure Mobility Solutions  Network Management Solutions   20  Secure Mobility and Network Management / Defense  Secure Networks  Security Solutions  Secure Networks 
 

 Financial Highlights & Objectives  21 
 

 TSA PreCheck – $1.7B+1 total 10-year contract potentialCMS – $2.0B2 total 10-year contract potentialU.S. Govt Ghost Customer – $39MM1 with significant upside with program of recordSecurity Solutions / Secure Networks – $34MM new one year contract  Key New Contract Wins  Note: Reflects fiscal year ended December 31Based on Telos management estimates derived from customer / sponsor contract assumptionsReflects contract ceiling   Note: Reflects fiscal year ended December 31Note: Adj. EBITDA margin reflected on an enterprise basis, before adjustments for the Non-Controlling InterestsBased on Telos management estimates derived from customer / sponsor contract assumptionsReflects contract ceiling 2018 Adj. EBITDA further adjusted to exclude one-time benefit of $6.8MM associated with increased billing rate for certain government contracts2021 Guidance represents midpoint of management ranges of $283-$295MM in revenue and $33-$36MM in Adj. EBITDA  6.6%Adj. EBITDA Margin  10.5%Adj. EBITDA Margin  3.7%Adj. EBITDA Margin  6.3%Adj. EBITDA Margin  0.1%Adj. EBITDA Margin  22  Accelerating Revenue Growth and Expanding Margins   $180  $289    19% CAGR    61%YoY  $108  $138  $159  4  3 
 

   Assets    Current1           Pro Forma      Cash  $106.0          $128.9                        Finance Lease Obligations  15.6          15.6      Total Debt  $15.6          $15.6                        Common Stock2  $2,138.4          $2,173.4                        Total Debt and Equity  $2,154.1          $2,189.0    ($in MM)  23  Pro Forma Capitalization  As of 12/31/2020Reflects basic shares outstanding. Share price as of 3/24/2021. 
 

 Grow revenue & expand margins by building robust sales channels  Target & replace inefficient legacy products withinorganizations  Leverage diverse Security Solutions to expand commercial market presence  Extend Security Solutions platform & ecosystem to capitalize on massive scalability  Broaden existing reach within U.S. federal government vertical  Exploit increasing demand for NIST and other cybersecurity frameworks  Expand international footprint through channel partners  Note: Increasing demand for NIST framework identified as a near-term growth opportunity for Xacta and Ghost  24  Growth Strategies  Pursue targeted tuck-in acquisitions to complement organic growth                   
 

       Revenue  $1B      Gross Margin  50%      Adj. EBITDA Margin  30%      Free Cash Flow  $150MM  25  This is a forward-looking statement. Please refer to forward-looking statement disclaimer on page 2.  Long-Term Aspirational Goals1 
 

           1) Based on Telos management estimates     Telos Security Solutions consistently deliver more efficient, more effective, and more secure operating environments Endorsed by marquee intelligence community customers with growing commercial market penetration  Large and fast growing total addressable market (TAM) – $80B+1Driven by ongoing cloud adoption and growing security needs in both government and commercial channels  Clear visibility into rapidly accelerating, 85%+ recurring revenue growthGrowth inflection fueled by key long-term contract wins for Telos’ identity management and cyber misattribution solutions  Improving revenue mix and operating leverage to drive significant margin expansionScalable platform delivers strong free cash flow conversion  26  Investment Highlights  Based on Telos management estimates   Premier provider of software-based solutions for the world’s most security conscious customers3,000+1 man-years invested in technology development         
 

 Appendix  27 
 

   28  Historical Income Statement  ($ in thousands)     FY 2019    FY 2020    Revenue    $159,218     $179,917                 Costs and Expenses                          Cost of Sales  106,874     117,497                   Selling, General & Administrative Expenses  47,319     62,123                 Operating Income    $5,025     $297     Other Income (Expenses)              Gain on redemption of public preferred stock   –      14,012       Non-Operating Income  201     (255)       Interest Expense  (7,467)    (7,259)    (Loss) Income before Taxes    ($2,241)    $6,795      Benefit (Provision) for Taxes    104     46                 Net (Loss) Income    ($2,137)    $6,841                  Less: Non-Controlling Interest    (4,264)    (5,154)    Net Income (Loss) Attributable to Telos Corporation    ($6,401)    $1,687                 
 

   29  Adjusted EBITDA Reconciliation  ($ in thousands)      FY 2019    FY 2020                  Net income (loss) attributable to Telos Corporation      ($6,401)    $1,687                  Non-controlling interest      4,264    5,154                  Non-operating income      (201)    (20)                  Interest Expense      7,467    7,259                  (Benefit) provision for income taxes      (104)    (46)                  Depreciation and amortization      4,972    5,353                  Enterprise EBITDA      $9,997    $19,387                  Transaction related gains/losses/expenses          (8,007)                  Stock-based compensation expense          4                  Adjusted EBITDA      $9,997    $11,384   
 

   Customer Need / Pain Point  Telos Solution  Solution Capabilities      Time, cost, effort of cyber risk and compliance managementCompliance as an obstacle to cloud adoptionAudit fatigue – many standards    Automated cyber risk management workflowInheritance and control mappingAutomated continuous monitoring      Massive financial, reputational, and personal consequences for breaches of mobile / digital assets    Secure mobile access anywhereSecurity through encryption and obfuscationVirtual obfuscation network-as-a-service with encryption and managed attribution      Reliance on inefficient identity trust applications Identifying fraud and mitigating the impact of fraudulent activitiesProtection of employee and customer identity data    Digital risk management platform offering enterprise identity and scalable security solutionsOmni-channel services leveraging tech partnersIntegrated suite of advanced services modernizing management of threats and privacy of sensitive data      Requirement for secure communications with certainty of delivery and non-repudiation functionality    Web-based; full spectrum of messaging systemsRoutes incoming messages and creates archive      Continuous need to protect enterprise networks    Solutions across and beyond the enterpriseOperation / defense of networks and cyber ops    AMHS  Secure Networks  30  Telos Solution Set Detail 
 

 31