share_log

Plurilock Corporate Update for Shareholders

Plurilock Corporate Update for Shareholders

股東公司更新的Plurilock
newsfile ·  07/23 07:00
  • CEO Ian L. Paterson will host a webinar and Q&A Tuesday July 23, 2024, at 1pm ET / 10am PT
  • Announced over $20 million of new business since the beginning of the year
  • Growth in Critical Services business driving margin expansion
  • Oversubscribed $5.5 million financing, warrant exercises, debt conversion fortifies balance sheet
  • Attracting top industry talent for next phase of growth

Vancouver, British Columbia--(Newsfile Corp. - July 23, 2024) - Purilock Security Inc. (TSXV: PLUR) (OTCQB: PLCKF) ("Plurilock" or the "Company"), a global cybersecurity services and solutions provider, announces a corporate update.

Plurilock Corporate Update Webinar

Plurilock Security CEO Ian L. Paterson will host a webinar later today to provide a business update and discuss industry developments followed by a live Q&A.

When: Tuesday July 23, 2024, at 1pm ET / 10am PT

Register: Here

A video replay will be available on the Plurilock website in the Investor section.

Over $20 Million in New Orders Since the Beginning of the Year

Plurilock maintains consistent order flow from both government and commercial clients across diverse industries and remains committed to supporting the critical infrastructure that underpins society. Plurilock has secured orders from major hospitals, a historic U.S. public institution, key airports, large pharmaceutical and Nasdaq 100 semiconductor companies, as well as the federal governments of Canada and the United States, among others. As Plurilock leverages these trusted relationships, the Company is now focused on delivering higher-margin solutions within its current footprint to both better serve our customers and maximize profitability.

Further to unlocking more value with existing clients, Plurilock is also focused on new customer acquisition (through hiring new sales staff) and identifying further opportunities to broaden its portfolio.

Since the beginning of the year the Company has announced over $20 million in new sales orders.

  • On January 3, 2024, the Company received a US$4.7 million sale order from a U.S. public library.
  • On January 24, 2024, the Company received a US$2.5 million cybersecurity sale order from the U.S. hospital system.
  • On May 2, 2024, the Company received a $900,000 sale order from a key agency of the Government of Canada.
  • On June 19, 2024, the Company announced a US$6.16 million total contract value with the U.S. Treasury.
  • On June 26, 2024, the Company received a three-year contract for US$814,00 with an existing customer to deliver cloud security to a major laboratory data and advisory firm.
  • On July 9, 2024, the Company received a follow-on engagement for an additional US$294,000 with an existing S&P 500 / Nasdaq 100 semiconductor company to expand critical services.

"Plurilock is at an inflection point," said Ian L. Paterson, CEO of Plurilock. "This past year has been a time of significant progress and strategic development. With the continued support of our shareholders and opportunities to expand our services across our extensive customer base and partner network, Plurilock is poised to become a global cybersecurity leader."

Plurilock Critical Services: A High-Growth Engine

Recognizing the increased need for specialized security solutions and the investment required to counter evolving cyber threats, Plurilock strategically shifted resources towards Critical Services by launching our dedicated Critical Services division in February 2024.

Plurilock Critical Services is designed to provide immediate solutions to pressing cybersecurity challenges as well as aiding organizational efficiency. This comes as the cybersecurity industry faces an acute skills shortage, with 4 million cyber jobs vacant according to the World Economic Forum. Plurilock has the deep government, security, and technology expertise to provide comprehensive solutions to address the critical needs of the U.S. Government, Canadian Government and large multinational enterprises.

Plurilock's strategic plan involves building on established client relationships to convert one-time engagements into recurring managed services. By identifying complementary higher-margin offerings, Plurilock utilizes its existing customer relationships to introduce existing clients to new solutions that address additional security needs. This not only expands client value but improves client retention while boosting profitability.

This focus area experienced substantial year-over-year growth in Q1 2024. This growth continues as evidenced by the recent expansion contract with a leading semiconductor company announced on July 9, 2024. Plurilock's dual approach of product resale and high-margin services delivery enables the Company to capture volume while driving towards profitability, which is a near-term goal for management. For a list of key operational highlights from the first quarter of 2024, please read the Q1 2024 results press release.

Ability to Attract Top Talent a Key Competitive Advantage

Plurilock has recruited new salespeople (as outlined in the use of proceeds from our recent raise) to bolster sales efforts, specifically targeting our high-margin Critical Services and SaaS offerings as the Company scales-up. Plurilock recognizes the impact of global events and are adapting our solutions to meet these evolving threats.

Plurilock has significantly elevated its industry profile by through a series of new additions. In April 2024, Plurilock welcomed Ali Hakimzadeh as Executive Chairman, bringing extensive experience and a proven track record of successfully growing and exiting technology companies. Plurilock continues to attract top-tier cybersecurity experts to its advisory board, including Bryan Cunningham, a seasoned White House cybersecurity lawyer and Palantir veteran, and Joe Sexton, a former CrowdStrike board member with a successful track record at AppDynamics.

$5.5 Million Capital Infusion and Financial Transformation

Plurilock achieved $70.4 million in revenue in 2023, solidifying the Company's position as a trusted cybersecurity provider across North America and NATO countries.

In April, Plurilock announced a 10:1 share consolidation to optimize the capital structure. The Company also settled outstanding payables through share issuance and converted debentures to conserve working capital. These steps position Plurilock for long-term financial stability and shareholder value creation.

The Company also announced a $3 million financing to grow Critical Services and expand the sales team (along with a change in sales strategy for this line of business). Plurilock closed an upsized $4.5 million and due to overwhelming demand, undertook an additional private placement for $1 million, for total gross proceeds of $5.5 million.

Plurilock has streamlined operations across all business units, fully integrating the Company's four key acquisitions, as well as identifying and implementing cost-saving measures, realizing $2 million in savings annually which are being reallocated into the higher margin critical services division to support and drive growth.

Plurilock is committed to achieving breakeven. The existing client base provides a fertile ground for expanding higher-margin services, minimizing the need for additional capital expenditure. This presents an opportunity to convert one-time sales into long-term managed services contracts, generating stable and predictable revenue streams.

The Company is pleased to announce that it is already seeing some of the warrants associated with the financing being exercised bringing in additional cash onto the balance sheet.

Update on Terms of Convertible Warrants

Further to our July 4, 2024, news release, the Company wishes to clarify that the 4,280,000 common share purchase warrants of the Company (the "Inducement Warrants") issued following the completion of the Company's inducement program are, including the shares issuable upon exercise of the Inducement Warrants, subject to a four month and one day hold period.

About Plurilock

Plurilock sells cybersecurity solutions to the United States and Canadian Federal Governments along with Global 2000 companies. Through these relationships, Plurilock sells its unique brand of Critical Services, aiding clients with our expertise to defend against, detect, and prevent costly data breaches and cyberattacks.

For more information, visit or contact:

Ian L. Paterson
Chief Executive Officer
ian@plurilock.com
416.800.1566

Ali Hakimzadeh
Executive Chairman
ali@sequoiapartners.ca
604.306.5720

Sean Peasgood
Investor Relations
sean@sophiccapital.com
647.953.5607

Neither the TSX Venture Exchange nor its Regulation Service Provider (as that term is defined in the TSX Venture Exchange policies) accepts responsibility for the adequacy or accuracy of this release.

Forward-Looking Statements

This press release may contain certain forward-looking statements and forward-looking information (collectively, "forward-looking statements") related to future events or Plurilock's future business, operations, and financial performance and condition. Forward-looking statements normally contain words like "will", "intend", "anticipate", "could", "should", "may", "might", "expect", "estimate", "forecast", "plan", "potential", "project", "assume", "contemplate", "believe", "shall", "scheduled", and similar terms. Forward-looking statements are not guarantees of future performance, actions, or developments and are based on expectations, assumptions, and other factors that management currently believes are relevant, reasonable, and appropriate in the circumstances. Although management believes that the forward-looking statements herein are reasonable, actual results could be substantially different due to the risks and uncertainties associated with and inherent to Plurilock's business. Additional material risks and uncertainties applicable to the forward-looking statements herein include, without limitation, the impact of general economic conditions, and unforeseen events and developments. This list is not exhaustive of the factors that may affect the Company's forward-looking statements. Many of these factors are beyond the control of Plurilock. All forward-looking statements included in this press release are expressly qualified in their entirety by these cautionary statements. The forward-looking statements contained in this press release are made as at the date hereof, and Plurilock undertakes no obligation to update publicly or to revise any of the included forward-looking statements, whether as a result of new information, future events, or otherwise, except as may be required by applicable securities laws. Risks and uncertainties about the Company's business are more fully discussed under the heading "Risk Factors" in its most recent Annual Information Form. They are otherwise disclosed in its filings with securities regulatory authorities available on SEDAR at .

声明:本內容僅用作提供資訊及教育之目的,不構成對任何特定投資或投資策略的推薦或認可。 更多信息
    搶先評論