momentum partners cybersecurity snapshot | october 2016

37
China Digital Workshop

Upload: momentum-partners

Post on 16-Apr-2017

564 views

Category:

Technology


0 download

TRANSCRIPT

1

Cybersecurity Snapshot

October 2016

Advisors & Dealmakers In Cybersecurity

Momentum Partners • Momentum Capital Markets

Cybersecurity Dashboard: October 2016

Top Financing Transactions YTD Top M&A Transactions YTD

Target Acquirer Amount ($M)

4,722

4,200

1,463

1,254

600

488

293

275

$14.41 BillionM&A Volume YTD

112M&A Transactions YTD

$4.02 Billion

Date Company Amount ($M)

1/13/16 187

7/25/16 180

6/8/16 100

2/3/16 96

1/21/16 76

1/28/16 75

7/5/16 64

8/30/16 50

Financing Volume YTD

233 Financing Transactions YTD

StackPath

Financing Activity M&A Activity

Volume ($B)

# of Deals

2015Total: 229

2016Total: 233

Volume ($B)

# of Deals2015 2016

Public Comps

Max 12.1x

Max 8.8x

Min 1.4x Min 1.5x

Median 3.7x

Median 7.4x

(EV / 2015E) (EV / 2016E)

M&A Activity

2015Total: 142

2016Total: 112

M&A EV / Rev Multiples

4.5x

5.9x

2015 2016 YTD

6

23

10

6

63614

16

5

2

13

38

26

22

28

16

271013

11

14

21

5

15

146 5 6

16

13

7

17

5536

21

14

3

12

410

142

112

2015 2016 YTD

$10.5

$14.4

2015 2016 YTD

40

23

22

19

1918

17

17

13

11

109

7 4

Specialized Threat Analysis & Protection

Identity & Access Management

Threat Intel / SecOps / IR

Cloud Security

Data Security

Mobile Security

Endpoint Security

Fraud Prevention / Transaction Security

Application Security

Risk & Compliance

Web Security

Industrial / IOT Security

Network Security

Messaging Security

MSSP

229233

2015 2016 YTD

$3.8$4.0

2015 2016 YTD

Financing Activity

5

10

15

20

25

30

Jan-15 Mar-15 May-15 Jul-15 Sep-15 Nov-15 Jan-16 Mar-16 May-16 Jul-16 Sep-16

Monthly Deal Count PulseFinancing M&A

(Median EV / LTM Rev)

Source: Capital IQ, Crunchbase.

Date Target Acquirer Sub-Sector EV ($M) EV / Rev

10/27/16 Application Security NA NA

10/26/16 Cloud Security NA NA

10/21/16 Network Security NA NA

10/20/16 Cloud Security 55.0 NA

10/20/16 Endpoint Security NA NA

10/19/16Cybersecurity Consulting

ServicesNA NA

10/19/16 Endpoint Security NA NA

10/19/16Identity & Access

ManagementNA NA

10/13/16 SIEM NA NA

10/11/16Cybersecurity Consulting

ServicesNA NA

10/5/16Cybersecurity Consulting

ServicesNA NA

10/5/16Identity & Access

ManagementNA NA

10/4/16 Cloud Security NA NA

10/4/16 Management BuyoutIdentity & Access

Management3.0 NA

10/4/16 Messaging Security NA NA

Cybersecurity M&A

M&A Activity

15 transactions were announced with total disclosed amount of $58.0 Million

M&A activity increased in October in terms of deal volume; however, from a deal amount perspective it was marginal in comparison to the past few months of activity where Private Equity had taken over Cybersecurity

Financing Activity

23 transactions with total disclosed amount raised of $139.3million with a median amount raised of $4.0 million

o This was 2016’s second lowest financing month since $124M was raised in March

ThreatMetrix’s $30.0M Debt Financing and SecureKeyTechnologies’ $20.6M Financing Round led all deals this month as financing activity cooled down compared to recent months

Roughly 1/2 of deals were early stage (Seed to Series A)

October Deal Flow

3

Strategic Deal Flow Commentary

Risk Solutions

Federal Services

M&A Deal Volume Increased In October, But Financing Activity Volume Cooled Down Tremendously.

Date Company Select Investors Funding StageAmount

($M)

10/14/16eCAPITAL Entrepreneurial Partners, High Tech

GruenderfondsSeries A 3.9

10/13/16 The Foundation of Internet Development Initiatives Venture 0.2

10/12/16 NA Angel NA

10/12/16A Capital, Allegis Capital, CrunchFund, Menlo Ventures, SV

Angel, Webb Investment NetworkSeries A 9.4

10/12/16KEC Ventures, Bloomberg Beta, Blu Venture Investors,

Charge Ventures, NextGen Venture Partners, Panther Angels, Sparkland Capital, Ray Rothrock

Series A 4.0

10/11/16 NA Seed 1.0

10/11/16 Balance Point Capital Partners Private Equity 20.0

10/11/16Strategic Cyber Ventures, Allegis Capital, March Capital

Partners, The HiveSeries B 12.0

10/10/16 Breed Reply Seed NA

10/6/16 NA Angel 1.1

10/6/16 Capstone Ventures, Patrillo Capital Seed 6.3

Date Company Select Investors Funding StageAmount

($M)

10/26/16 Kanye Partners Private Equity 11.0

10/25/16 Aspect Ventures, First Round Seed 2.5

10/25/16 Intel Capital Seed NA

10/25/16 True Ventures, Engineering Capital Seed 3.0

10/24/16 Gener8tor Accelerator 0.1

10/24/16 GGV Capital, Lux Capital, Planven Investments Series A 7.5

10/18/16 SVB Debt 30.0

10/18/16Kirill Sheynkman, Boldstart Ventures, Ed Chyau, Ed Sim,

Mesh Ventures, RTP VenturesVenture 3.0

10/18/16Playfair Capital, Amadeus Capital Partners, Errol Damelin,

Passion Capital, Paul ForsterSeries A 3.7

10/18/16 Venture Highway, Vishy Poosala Venture NA

10/18/16Bank of Nova Scotia, BMO Capital Markets, TD Bank,

Desjardins Venture Capital, CIBC Capital Partners, RBC Venture Partners

Venture 20.6

10/17/16 Alsop Louie Partners, Tern Plc Undisclosed NA

Note: Bold denotes lead investors. Source: Capital IQ, Crunchbase.

Cybersecurity Investing (VC & PE)

4

Venture Capital & Private Equity Activity.

October Deal Flow

Notable Financing Transactions

1

$12.0M

Series B

October 11, 2016

$9.4M

Series A

October 12, 2016

Description E8 Security is a provider of behavioral intelligence driven security solutions. Its product is a

big data, security analytics, and machine learning based solution that makes security

practitioners become business enablers. The company’s solution provides security analysts

with tools to detect and protect against the unknown and unseen harms.

Founders / Management

Founded 2013

HQ Redwood City, CA

Amount Raised $23.7M

Date Stage Amount Raised ($M) Selected Investors

Oct 2016 Series B

Nov 2015 Venture Undisclosed

Mar 2015 Series A

Dec 2014 Seed

Raises $12.0M In Series B Financing.

Company Overview Product Overview

Funding Summary: $23.7M

7

Matt RodgersHead of Product

Samantha MadridVP of Marketing

Ravi DevireddyCTO

Matt JonesCEO

Hina AsharHead of Engineering

12.0

0.7

10.7

0.3

ScalabilityEasily scales to manage the largest enterprise networks and integrates seamlessly into existing data centers. Available as an appliance or as software

Data fusionIdentifies user and device behavior and extracts relationships in endpoint, network and access data

Data explorationEnables incident response-driven data queries and investigations based on machine- or human-generated context

Risk scoring and prioritizationPrioritizes high-risk entity behaviors and threats to enable analysts to focus on the most critical threats

Anomaly and threat detectionIdentifies anomalous behaviors and suspicious activity and presents information to guide investigation

IntegrationIngests data from any source and enables bi-directional connectivity to feed behavior anomalies, threats and context to the security stack

Provides Visibility (Detect)Automatically reveals normal/anomalous behaviorsCorrelates behaviors, relationships, & tracks attack activity

Automates Threat Prioritization (Analyze)Prioritizes high-risk entity behaviors and threatsScores threats based on behavioral anomalies & customer-specific

contextual information

Enables Rapid Investigation & Threat Response (Respond) Intuitively presents information to guide investigation and exploration

of behaviors, threats and anomaliesEnables analysts to discover unseen connections to find hidden patterns

Partners

Why E8 Security?

Reduce business risk Increase Operational Efficiency Improve Return on Security Investment

Gain visibility into previously unknown persistent threats arising from all entities (users and devices)

Eliminate manual analysis and automatically prioritize threatsbased on risk

Bridge data siloes, leverage existing security infrastructure with out-of-the-box integration and enrich your security stack with intelligence

Description tCell.io develops in-application instrumentation and cloud-based analytics solutions for

application security. It provides in-application sensors that identify suspicious actions; and

cloud analytics that distill data to identify attackers and attacks.

Founders / Management

Founded 2014

HQ San Francisco, California

Amount Raised $12.0M

Date Stage Amount Raised ($M) Selected Investors

Oct 2016 Series A

Dec 2014 & Feb 2015

Seed Undisclosed

Raises $9.4M In Series A Financing.

Company Overview Product Overview

Funding Summary: $12.0M

8

Chris KingVP, Marketing

9.4

2.6

Garrett HeldDirector of Security

Ted StinsonVP, Worldwide

Sales

Boris ChenCo-Founder &

VP, Engineering

Michael FeiertagCo-Founder &

CEO

In-app sensors identify suspicious actions. Cloud analytics distill data to identify attackers and attacks

No code changes. No network changes. Easily integrated with your deploy scripts

Protect apps from OWASP top 10 attacks, bots and fraud. Manage access to data; prevent data loss. See risks in vulnerable libraries, exposed APIs, and loaded third-

party content

5 MINUTES TO DEPLOY

LOW NOISE, NO TUNING

YOU'RE COVERED

Compatible Languages

Ruby Java

PythonNode JA

How It Works

In-app instrumentation

works with cloud-based analytics to inform with context-rich

data, and protect with intelligent

policies

Notable M&A

Transactions

1

October 20, 2016

acquires

October 21, 2016

acquires

Product OverviewTransaction Overview

acquires

Cloud Security $55 Million

About FireLayers Transaction Summary & Rationale

Source: Company press releases and websites, 451 Research.

Redwood City, California

2013

Yair Grindlinger

Date:

HQ:

Founded:

CEO:

10/20/2016

Total purchase price of $55 million — $46 million in cash and $9 million in stock

“FireLayers gives us a platform to scale and protect the thousands of SaaS applications that enterprises use, as well as a seasoned

product and engineering team to execute,” said Gary Steele, Proofpoint CEO

“Our decision to join Proofpoint is based on its high caliber cybersecurity innovation and effectiveness at protecting customers

worldwide from advanced threats. And the new Proofpoint Israel office extends that exceptional leadership presence into Israel

for long-term success” Yair Grindlinger, CEO/ Co-founder of FireLayers

The new FireLayers-powered SaaS application threat intelligence will feed the Proofpoint Nexus platform to amplify Proofpoint’s

correlated threat intelligence across its global ecosystem

11

Proofpoint Acquires FireLayers

Control Analytics Compliance

FireLayers

Consolidation In The CASB Space Continues…FireLayers On The Heels of Cisco/Cloudlock & Oracle/Palerra.

FireLayers enables the responsible adoption of cloud apps, while ensuring security, compliance and governance of any cloud application on any device by any user

Risk-based control coverage from pre-login and login on through the entire application usage including mitigations and other security tools

The FireLayers Dynamic Analytics dashboard provides a detailed usage data enabling granular auditing, forensics and alerts

Achieve and maintain compliance (like SOX, PII, and HIPAA), workflow approvals, trigger alerts on regulated and custom data: PCI, PHI, PII, IP

Risk-based AuthenticationIn real-time, FireLayers awards a risk

score for each specific action by evaluating content, context and

behavior. Based on the risk score a block/allow decision or a mitigation

response is triggered

Threat DetectionFireLayers can monitor (and audit)

activity down to the single cell level. This allows for the identification of

events for the response flow

Threat PreventionOnce events are categorized as

risky, FireLayers can interject user-centric mitigations to reduce risk

and enable the uninterrupted flow of business processes

Extended ProtectionEasily integrate with 3rd party security and monitoring tools

How FireLayers Works

Investors Cloud Applications

Utimaco OverviewTransaction Overview

acquires

Network Security

Utimaco Acquisition History Transaction Summary & Rationale

Source: Company press releases and websites, 451 Research.

Aachen, Germany

1983

Malte Pollmann

10/21/2016

“Utimaco has shown tremendous growth over the last years and has established itself as leading B-2-B cyber security player. We

are now ready to take the next step. With EQT, we found an excellent partner that combines strong Northern European heritage

with a truly global network. I am confident that this combination fits perfectly with Utimaco and will be beneficial in achieving

our future growth ambitions” Malte Pollmann, CEO at Utimaco

“Utimaco’s growth path has been truly impressive in recent years. The Company’s Management has successfully executed a

clear-cut strategy focused on close customer relations, geographical expansion and a scalable, customizable product portfolio.

The fact that all sellers are re-investing is a strong testimony to the future growth opportunities” Fredrik Atting, Partner at EQT

12

EQT Mid Market Acquires Majority Stake In UtimacoPartnership With EQT Will Further Develop Utimaco’s International Expansion.

Date:

HQ:

Founded:

CEO:

Date Company Amount ($M)

10/15/2013 NA

7/28/2008 314.0

1/31/2008 NA

10/1/2006 Acquired Utimaco Safeware France 1.6

(24% Stake)

HSM – HARDWARE SECURITY MODULES APPLICATIONS

Strong key management with a strong key injection system is the basis for a secure chain of trust in IOT. With a HSM as the Trust Anchor, each connected

device is supported from the point of production throughout its lifecycle

Code Signing

Public Key Infrastructure

Random Number Generation

Key Injection

Database Encryption

Tool to assure system integrity and to prevent tampering. To be effective, it is critical that no unauthorized party can access and abuse the code signing certificate

Utimaco HSMs rely on a True Random Number Generator, as the basis for highest-quality cryptographic key generation

Organizations can chose to encrypt their data at different levels. Databases can also be encrypted at storage level and application level

A message is encrypted with a private key and can be decrypted/verified with the corresponding public key. To reliably distribute the public key and

confirm its origin, there is a need to establish a 3rd party to assure authenticity

LAWFUL INTERCEPTION MANAGEMENT SOLUTIONS (LIMS)

LIMS

Utimaco’s LIMS has been designed as a true multivendor and multiservice system covering virtually any type of telecom network and

electronic communications service

Data Retention Suite

LIMS GatewayLIMS Access Points

Intercepts all communication services in real-time

Integrates seamlessly with more than 250 types of network nodes

Role based access control/strong encryption

High availability and disaster recovery configurations (redundancy)

Network Probes analyze all network data based on defined filter rules

Access Points can be used for targeted interception as well as for the generation of IP data records for a large range of telecom services

Gateway converts intercepted calls between SSL/ISDN & VoIP networks

It supports all common voice codecs including transcoding and protecting calls by access control and encryption

Offered as a cost efficient turn-key appliance

Carrier grade, cost effective solution for compliance with telecom data retention regulations

Automated workflows for warrant and request processing help mitigate risk of non-compliance and minimize total cost of ownership

Public Company Trading Analysis

60

65

70

75

80

85

90

95

100

105

110

Nov-15 Dec-15 Jan-16 Feb-16 Mar-16 Apr-16 May-16 Jun-16 Jul-16 Aug-16 Sep-16 Oct-16

92

94

96

98

100

102

9/30 10/03 10/06 10/09 10/12 10/15 10/18 10/21 10/24 10/27 10/30

October Stock Price Performance

Note: Market data as of October 31, 2016. Source: Capital IQ.

Company Price Change (%) Company Price Change (%)

$23.32 8% $153.83 3%

$84.56 9% $78.38 5%

$46.75 6% $37.25 2%

$11.62 21% $14.33 19%

$32.06 13% $11.79 6%

$3.53 7% $2.82 19%

$36.90 31% $60.19 3%

$26.50 0% $25.03 0%

$20.24 6% $35.19 2%

$3.65 33% $13.75 22%

October Stock Price Performance

LTM Indexed Stock Performance

October Indexed Stock Performance

High Growth Security

Low Growth Security

S&P 500

NASDAQ

HACK

Index

-4.9%

-3.1%

-0.8%

-1.9%-2.3%

-2.5%

2.3%

1.1%

-6.7%

1.2%

14

Cybersecurity Rebounded From Mid-Month Lows To End Flat To Mostly Down In October.

Earnings Scorecard

85.3 | 87.9

Cons. | Act.

0.13 | 0.21EPS:

423.1 | 427.6

Cons. | Act.

1.08 | 1.13EPS:

314.1 | 316.7

Cons. | Act.

0.15 | 0.18EPS:

94.3 | 99.8

Cons. | Act.

0.05 | 0.19EPS:

Rev:

2Q17

Rev:

3Q16

Rev:

3Q16 3Q16 3Q16

Rev:

3Q16 3Q16

3Q162Q17 1Q17 3Q16 3Q16 3Q16

1H17 2Q17 2Q17 3Q16 3Q16

Cons. | Act.

EPS:

Rev:

42.3 | 43.7

Cons. | Act.

EPS:

Rev:

0.08 | 0.09

15

200.5 | 212.8

Cons. | Act.

EPS:

Rev:

0.03 | 0.05

4Q16

IPO Pipeline

November 9, 20165:00PM EST

November 21, 20164:30PM EST

November 9, 20165:00PM EST

November 9, 20165:00AM EST

November 10, 20162:00AM EST

41.5 | 41.6

(0.09) | (0.17)

84.5 | 86.3

Cons. | Act.

0.06 | 0.08EPS:

Rev:

Earnings Release Calendar And Results.

52.3 | 55.0

Cons. | Act.

0.23 | 0.33EPS:

Rev: 182.6 | 186.4

Cons. | Act.

(0.31) | (0.18)EPS:

Rev: 63.1 | 68.4

Cons. | Act.

(0.16) | 0.08EPS:

Rev:

50.7 | 51.0

Cons. | Act.

0.19 | 0.22EPS:

Rev:

977.0 | 979.0

Cons. | Act.

EPS:

Rev:

0.20 | 0.30

43.9 | 43.2

Cons. | Act.

0.03 | 0.02EPS:

Rev:

Public Company Analysis: Trading Metrics

Note: NM – Not Meaningful, NA – Not Available; market data as of October 31, 2016; * price performance from IPO price.

Source: Capital IQ.

Company Name Stock Price LTM Price

Performance Market Cap

($M)Enterprise Value

($M)

2015-16E Revenue Growth

2016E-17E Revenue Growth

EV / Revenue EV / EBITDA P / E

CY2016 CY2017 CY2016 CY2017 CY2016 CY2017

High Growth Cybersecurity (>20% CAGR)Palo Alto Networks 153.83 (4.5%) 14,031 13,253 37.9% 32.0% 8.4x 6.3x 39.6x 25.9x 74.1x 46.7x

Splunk 60.19 7.2% 8,098 7,078 36.8% 28.1% 7.7x 6.0x NM 54.1x NM NM

Fortinet 32.06 (6.7%) 5,536 4,506 24.1% 17.2% 3.6x 3.1x 21.5x 16.7x 50.1x 39.7x

Proofpoint 78.38 11.3% 3,322 3,271 40.7% 29.8% 8.8x 6.8x NM 66.0x NM NM

CyberArk 46.75 (5.8%) 1,569 1,333 32.1% 22.5% 6.3x 5.1x 24.3x 19.9x 43.9x 36.4x

Qualys 37.25 5.5% 1,318 1,103 20.6% 18.7% 5.6x 4.7x 17.1x 14.1x 47.3x 40.4x

Mimecast* 20.24 102.4% 1,103 999 21.2% 22.6% 6.1x 5.0x NM 61.6x NM NM

Secureworks* 11.79 (15.8%) 951 838 25.2% 19.5% 2.0x 1.6x NM NM NM NM

Rapid7 14.33 (30.3%) 603 518 40.1% 26.7% 3.3x 2.6x NM NM NM NM

Mean 31.0% 24.1% 5.7x 4.6x 25.6x 36.9x 53.8x 40.8x

Median 32.1% 22.6% 6.1x 5.0x 22.9x 25.9x 48.7x 40.0x

Low Growth Cybersecurity (<20% CAGR)Symantec 25.03 21.5% 15,579 12,665 6.1% 16.9% 3.3x 2.8x 10.3x 7.7x 24.7x 15.7x

Check Point Software 84.56 (0.4%) 14,500 13,270 6.2% 5.8% 7.7x 7.3x 13.9x 13.4x 18.7x 17.4x

Trend Micro 38.56 (1.7%) 4,831 3,649 21.9% 7.1% 2.9x 2.7x 9.7x 8.8x 30.7x 26.1x

FireEye 11.62 (55.6%) 1,972 1,779 15.8% 15.3% 2.5x 2.1x NM 69.4x NM NM

Infoblox 26.50 62.5% 1,473 1,215 (3.2%) 14.5% 3.5x 3.1x NA NA 67.4x 32.1x

Sophos 2.82 (29.0%) 1,285 1,504 7.4% 14.8% 3.0x 2.6x 21.4x 17.8x 9.6x 31.3x

Barracuda Networks 23.32 21.6% 1,220 1,044 11.7% 6.2% 3.0x 2.9x 13.6x 12.1x 33.2x 34.8x

Imperva 36.90 (47.7%) 1,203 948 6.8% 20.6% 3.8x 3.1x NM NM NM NM

F-Secure 3.53 17.7% 551 462 9.8% 6.3% 2.6x 2.5x 16.7x 13.9x 32.9x 28.6x

VDSI 13.75 (27.7%) 547 405 (21.2%) 15.6% 2.1x 1.8x 15.1x 14.7x 28.6x 20.8x

MobileIron 3.65 (5.4%) 321 241 9.6% 10.8% 1.5x 1.3x NM NM NM NM

Mean 6.4% 12.2% 3.3x 2.9x 14.4x 19.7x 30.7x 25.9x

Median 7.4% 14.5% 3.0x 2.7x 13.9x 13.6x 29.7x 27.4x

High Growth & Low Growth Cybersecurity.

16

Note: NA – Not Available; market data as of October 31, 2016.Source: Capital IQ.

High Growth & Low Growth Cybersecurity.

Company Name Revenue Revenue Growth (YoY%) EBITDA EBITDA Margin (%)

2015A 2016E 2017E 15-'16 16-'17 2015A 2016E 2017E 2015A 2016E 2017E

High Growth Cybersecurity (>20% CAGR)

Palo Alto Networks $1,150 $1,586 $2,093 37.9% 32.0% $213 $335 $512 19% 21% 24%Splunk 668 914 1,172 36.8% 28.1% 45 85 131 7% 9% 11%Fortinet 1,009 1,253 1,468 24.1% 17.2% 168 210 270 17% 17% 18%Proofpoint 265 373 485 40.7% 29.8% 5 36 50 2% 10% 10%CyberArk 161 213 260 32.1% 22.5% 45 55 67 28% 26% 26%Qualys 164 198 235 20.6% 18.7% 57 64 78 34% 33% 33%Mimecast 136 164 202 21.2% 22.6% NA 7 16 NA 4% 8%Secureworks 340 425 508 25.2% 19.5% NA (29) 0 NA (7%) 0%Rapid7 111 155 196 40.1% 26.7% (29) (32) (29) (26%) (21%) (15%)

Low Growth Cybersecurity (<20% CAGR)

Symantec $3,626 $3,847 $4,496 6.1% 16.9% $1,709 $1,227 $1,644 47% 32% 37%Check Point Software 1,630 1,730 1,830 6.2% 5.8% 938 952 993 58% 55% 54%Trend Micro 1,034 1,261 1,351 21.9% 7.1% 322 374 415 31% 30% 31%FireEye 623 721 832 15.8% 15.3% (172) (91) 26 (28%) (13%) 3%Infoblox 355 344 393 (3.2%) 14.5% 52 NA NA 15% NA NASophos 472 507 582 7.4% 14.8% NA 70 84 NA 14% 15%Barracuda Networks 309 345 366 11.7% 6.2% 64 77 86 21% 22% 24%Imperva 234 250 302 6.8% 20.6% 9 (18) (2) 4% (7%) (1%)F-Secure 160 176 187 9.8% 6.3% 31 28 33 19% 16% 18%VDSI 241 190 220 (21.2%) 15.6% 57 27 28 24% 14% 13%MobileIron 149 164 181 9.6% 10.8% (52) (29) (15) (35%) (18%) (8%)

17

Public Company Analysis: Operating Metrics

Overview of Momentum Partners

Momentum Partners

Why Momentum Partners?Momentum Partners is a boutique Cybersecurity focused advisory firm based in Silicon Valley

with operations globally. We employ a high-touch advisory model specifically designed to serve

Founders/CEOs and their Boards – Series A to exit – where we are relentless in our pursuit for

better outcomes for clients. As advisors and dealmakers in cybersecurity for two decades, we

have closed over 200 deals totaling $200 Billion in value.

Cybersecurity Enterprise IT Cloud & SaaS Defense & Government

Mergers & Acquisitions* Capital Raising*

Corporate Development Ecosystem Development

Momentum’s Senior Cybersecurity Team

Michael TedescoExecutive ChairmanFounderStrategic and Capital MarketsAdvisor to CEOs, Founders & Boards

Eric McAlpineManaging PartnerFounderSenior AdvisorCybersecurity Lead

Dino BoukourisDirectorStrategic AdvisorStart-up AdvisorVC & Private Equity

Keith SkirbeDirectorStrategic AdvisorMergers & AcquisitionsDeep Cybersecurity Expertise

CLIENT COUNTERPARTY CLIENT COUNTERPARTY CLIENT COUNTERPARTY CLIENT COUNTERPARTY CLIENT COUNTERPARTY

200+ Deals $200+ Billion

Petros KitsosSenior AdvisorStrategic AdvisorDirect Investor and Board MemberDeep Defense & Aerospace Expertise

Timothy LiptonPartnerFounderStart-Up AdvisoriCFO

(Rocketdyne)

19

Advisors & Dealmakers In Cybersecurity.

CYBERscape: The Cybersecurity Landscape

Source: Momentum Partners.

Network Security

Network Firewall Network Monitoring/Forensics

Intrusion Prevention Systems Unified Threat Management

Managed Security Service Provider Messaging Security

Application Security

WAF & Application Security

Vulnerability Assessment

Endpoint Security

Endpoint Prevention

Endpoint Detection & Response

Specialized Threat Analysis & Protection

Cloud Security

Fraud Prevention / Transaction Security

Identity & Access Management

Web Security

Risk & Compliance

Threat Intelligence

Industrial / IoT Security

Mobile SecurityData Security

Security Incident Response

SIEM

Security Operations & Incident Response

The Security Sector Is Dynamic And Vast. We Are Ceaseless & Vigilant In Our Coverage.

20

CYBERscape: The Investor Landscape

Mountain South

California

Northern California

SECURE OCTANE

Southern California

Cybersecurity-Focused Investors Government

APAC

Israel

Pacific NorthwestCanada

United Kingdom

Europe (Ex-UK)

Europe

Corporate Ventures

Midwest

Mid-Atlantic

New York

New England

Cybersecurity Is A Popular Investing Ground For Institutional Investors Around The World.

21

15

Advise. Network. Invest.

Momentum Partners, LLC

Momentum Cap i ta l Market s , LLC

340 Brannan Street | Suite 501

San Francisco, California 94107

Michael Tedesco

Executive Chairman

[email protected]

Eric McAlpine

Managing Partner

[email protected]

Keith Skirbe

Director

[email protected]

Dino Boukouris

Director

[email protected]

*Securities offered through Momentum Capital Markets, LLC, a division of Financial Telesis Inc. Member FINRA/SIPC.

Petros Kitsos

Senior Advisor

[email protected]

Timothy Lipton

Partner

[email protected]