27
SIX: WIHN March 2017

WISekey presentation

Embed Size (px)

Citation preview

Page 1: WISekey presentation

SIX: WIHNMarch 2017

Page 2: WISekey presentation

DISCLAIMER

This communication expressly or implicitly contains certain forward-looking statements concerning WISeKeyInternational Holding Ltd and its business. Such statements involve certain known and unknown risks, uncertainties

and other factors, which could cause the actual results, financial condition, performance or achievements of WISeKey International Holding Ltd to be materially different from any future results, performance or achievements

expressed or implied by such forward-looking statements. WISeKey International Holding Ltd is providing this communication as of this date and does not undertake to update any forward-looking statements contained herein

as a result of new information, future events or otherwise.This press release does not constitute an offer to sell, or a solicitation of an offer to buy, any securities, and it does

not constitute an offering prospectus within the meaning of article 652a or article 1156 of the Swiss Code of Obligations or a listing prospectus within the meaning of the listing rules of the SIX Swiss Exchange. Investors must

rely on their own evaluation of WISeKey and its securities, including the merits and risks involved. Nothing contained herein is, or shall be relied on as, a promise or representation as to the future performance of WISeKey.

2

Page 3: WISekey presentation

Scalable Security

• As Customers need « some » security, sometimes difficult to specify, WISeKey proposes 3 levels of security to match different needs, with easy migration:

i. Digital Certificate directly implemented in the IoT device,

ii. Digital Security protected through WISeKey’s software,

iii. Digital Certificate protected through hardware (VaultIC)

• Need and push for highest security as hackers always attack at the weakest entry point (e.g. DDoS attacks)

Enhanced Security

• End-to-end solution eliminates potential security risks/ holes that are inevitably generated during integration of various and new technologies

• Use of state of the art tamper resistant component to secure assets in IoT devices

• WISeKey’s solution is based on market standards – not a proprietary or exotic solution that does not withstand governmental regulations

Easy Integration of security into IoT platform and in IoT devices

• Certificate management and Certificate authority solutions can be hosted by WISeKey or at customer premises

Device life cycle management

• PKI and CMS allow to manage IoT devices securely even if the device is located in a non-secure environment

• IoT device configuration and software upgrade are the most important part in the CMS cycle as these should not be managed by third party providers

Cost effective solution

• No margin stacking from different vendors thanks to end-to-end solution

Long life time solid partner

• Swiss neutrality and privacy laws allow operations without geo-political or governmental constraints to ensure sovereignty and independency

• WISeKey is the trusted operator of the OISTE Global Root, the only root outside of NATO countries making the RoT operational without using any WISeKey software

• Provides unique PKI cryptography suitable for large-scale enterprises

WISeKey’s “Chip-to-Cloud” solutions addresses directly system integrators, a efficient way to address the market versus addressing device makers

WISEKEY PROVIDES A UNIQUE CYBERSECURITY PROPOSITION

3

Page 4: WISekey presentation

Cybersecurity company offering digital security by deploying largescale Internet of Things (“IoT”) digital identity ecosystems

Authenticates and secures devices, websites, people, and documents for enterprises and government agencies

Technology allows to connect People-to-Machines and Machine-to-Machines, creating new opportunities to:

Improve peoples life, existing businesses and processes in general

Optimize processes, resources and end-user experience

Reduce risk toward end-users and businesses

Companies and customers can realize value if they can certify that they are receiving authenticated and secure device data

Vision Company Overview

WORLD’S ONLY IOT PLAYER OFFERING AN END-TO-END CYBERSECURITY PLATFORM

Business Model – Secure communication between Devices Clients

4

Page 5: WISekey presentation

THREAT LANDSCAPE OF CYBERSECURITY IS MORE CHALLENGING THAN EVER

Consumers need reassurance they are safe online

Targeted attacks on the rise Data is the new perimeterOrganizations do not have enough time or resources

PRIVACY PRODUCTIVITYTHEFT SAFETY

Control garage door

locking

Fraud

Payment

Hacking

Unlock remotely

Spying

Infotainment system

Malware attacked

Pacemaker malfunction

Activate alarm sensor

Shut down factory

Attacks (Motivations: Political, Monetary, Terrorism…)

Steal Company

know-howReduce energy supply

Stop alarm sensor

Turn off engine

PrivateHealthdata

5

Page 6: WISekey presentation

Motivators Impact

THE MAIN ACTORS OF THE THREAT LANDSCAPE

Threat vectors

Governments

Cyber criminals

Cyber terrorists

Hacktivists

Global competition

National security

Fraud

Illicit profit

Fraud

Identity theft

Political

Ideological

Disenfranchised

Malicious havoc

Political cause

Ideological

Targeted, long-term cyber campaigns

Insider

Third party services provider

Individual identity theft

Data breaches and intellectual property theft

Third party services provider

Target organizations

Insider

Third party services provider

Loss of IP

Infrastructure attacks

Monetary loss

Regulatory

Loss of identity/ IP

Infrastructure attacks

Privacy

Regulatory

Loss of IP

Infrastructure attacks

Monetary loss

Regulatory

Disruptions of operations

Public relations

Regulatory

Monetary lossLin

es

are

blu

rry

bet

we

en

dif

fere

nt

thre

ats

Opportunistic vulnerabilities

Insider

Third party services provider

6

Page 7: WISekey presentation

THE WISEKEY TEAM – ESTABLISHED AND HIGHLY QUALIFIED

Board of Directors

Juan Hernandez Zavas

Member of the Board

Audit Committee, Strategy

Committee

Carlos Creus Moreira

Chairman of the Board

Strategy Committee

Philippe Doubre

Member of the Board

Nomination and

Compensation Committee

Peter Ward

Member of the Board

Strategy Committee

Dr. Franz Humer

Vice-Chairman of the Board

Strategy, Nomination and

Compensation Committee

Maryla Shingler Bobbio

Member of the Board

Audit Committee,

Nomination and Compensation Committee

Thomas J. Egger

Member of the Board

Audit Committee

Dourgam Kummer

Member of the Board

Nomination and

Compensation Committee

Management Team

Bernand Vian

Semiconductor General Manager

More than 25 years of experience in the Secure Semiconductor Industry

Started his career at Gemplus with multiple positions in sales and marketing, and opened Gemplus’ San Francisco office

Joined INSIDE Contactless in 2002, and positioned INSIDE as a leader of NFC payment chip supplier in the US

Carlos Moreira

Chief Executive Officer

Recognized early stage pioneer in the field of digital identity

Adjunct Professor of the Graduate School of (RMIT) from 1995 to 1999

Head of the Trade Efficiency Lab at the Graduate School of Engineering at RMIT

Founded the Geneva-based online data security firm WISeKey SA in 1999

Peter Ward

Chief Financial Officer

Chartered management accountant

Significant international experience in the IT, FMCG, medical equipment, plastics and Biotech industries

Joined WISeKey SA in 2008 as finance director and has been Chief Financial Officer and a member of the Board since 2012

7

Page 8: WISekey presentation

WISEKEY ON ITS TRANSFORMATION PATH

2003:First ever binding Internet vote in the Canton of Geneva using biometric enabled public key infrastructure

2006:Launch of CertifyIDproduct for digital certification and identity management

2008:Citizen Services Platform in partnership with Microsoft for confirming citizen access to government services and validity of citizen electronic

2011:WISeID and WISfansmobile products for securing social media applications and for effective data protection

1999:Incorporation of WISeKey SA by Carlos Moreira

2005:WISeKey to provide Security products for computers and digital video broadcasting

2007:Secure registration and access control of online offerings, dematerialization and secure electronic document dematerialization

2010:WISeID and WISfansmobile products for securing social media applications and for effective data protection

2016: WISeKey International Holding listed on the SIX Swiss Exchange

2016:Integration of INSIDE secure VAULT IC and Incorporation ofWISeKey SAARC, a JV between Indian Potash Limited andWISeKey

2017:Envisagedacquisition ofQuoVadis to enablefurther growth in the B2B sector

2014:WISeAuthentic for the security of luxury goods, artwork, pharmaceuticals, spare parts and VIP social networking

8

Page 9: WISekey presentation

HOLISTIC APPROACH AMONG COMPETITORS

Company DescriptionIndependentTrust Model

SSL for Web

Personal Identities1

Corporate Solutions

IoTStrategy2

Mobile Strategy

WISeKeyProvides secure digital identity for people, objects and social content. Focus on added value and mobile strategy

√ √ √ √ √ √

Entrust(now Datacard)

First company to provide PKI corporate solutions. Lack of strong orientation to open environments prevented growth

X √ √ √ X √3

RSA(now EMC2)

Former leader in PKI technologies, based its control of the market on patents, not longer required

X X X √ X X

CyberTrust(now Verizon)

Heritage of the “Internet bubble”, this company derives of a holding created by the Irish company Baltimore Technologies

X √ X √ √3 X

IdenTrust(now HiDGlobal)

Founded by financial institutions such as Citigroup, ABN AMRO and others, was a first attempt for a PKI hierarchy for banks

X X X √ X X

Verisign(now Symantec)

PKI branch of Symantec. Leader on SSL certificates4. Absorbed several companies in the sector during the last years

X √ √ √ √ X

(1) Referring to high assurance, qualified certificates(2) Internet of Things, certificates for objects(3) Partial solution, only for device/object management(4) SSL business is threatened by the new Mozilla’s initiative to provide these certificates for free. This endangers companies depending on this product

9

Page 10: WISekey presentation

WISeKey is the only European company to secure its Root of Trust and not selling it since its inception

WISeKey created the OISTE Foundation to control the Root Certification Authority and the Trust Model

WISeKey is the trusted operator of the OISTE Global Root

OISTE provides Common Root for Certification Authorities worldwide that want to adhere to the OISTE Trust Model

Swiss Neutrality, Security, and privacy laws allow operation without geo-political or governmental constraints

Swiss Root Key ensuring political neutrality WISeKey‘s OISTE Foundation

The authentication service is based on public-key cryptography

Technology has been used for more than 20 years and is guaranteed by NSA

Certificates Issued under a Swiss RoT owned by a Non Profit Foundation named OISTE

NON US CRYPTOGRAPHIC ROOTKEY ENSURING GEOPOLITICAL ADVANTAGE

WKGlobal Root

WKIoT Root

PartnerRoot

PartnerGeneralSubCA

PartnerIoT

SubCA

Pro

tect

ion

Tran

sact

ion

Val

ue

add

ed

Integrated with identification & authentication techniques

Point of sale using a portable application on smartphones or tablets

Trusted Ecosystem entirely reliable

Digital Vault App

Cloud Services

Secure Services

Owners Exclusive Club

Payment services

10

Page 11: WISekey presentation

PRIORITIZING THE INTERNET OF THINGS

11

Page 12: WISekey presentation

WORLDWIDE CYBERSECURITY FACTS AND SPENDINGS

USD 1bn was

stolen in 2 years from 100 banks in 30

countries throughSOCIAL

ENGINEERING

59% of employeesSteal proprietary

corporate data when they quit or are fired

MyDoomUSD 38.5bnThe most expensive computer virus of all

time

Hacktivismis the main

motivation that drives cyber attacks

USD 400bnCost of cyber attacks

to businesses -(direct damage, plus

disruptions)

53% Board of Directors of Swiss companies see

cybersecurity as a technical issue

Social engineering

Cyber criminals favorite way to

manipulate victims

176%Increase in the

number of cyber attacks

with an average of 138

successful attacks per

week

68% of funds

lost as a result of a cyber

attack were declared

unrecoverable

Iranian hackers infiltrated the computer systems of various government related organizations in the UAE – (Dez-14)

157,000 customers had personal details stolen, including 15,600 bank account numbers – (Oct-15)

Hackers broke into Sony’s network and exposed 47,000 corporate documents, including private, internal emails – (Nov-14)

Biggest U.S. bank experienced a data breach affecting 76 millions households and 7 million small business – (Aug-14)

5.6 million fingerprints and other personal data were stolen from OPM; among largest breaches of government data in U.S. history –(Jun-15)

Self-replicating virus infected as many as 30,000 computers of the world’s larges oil producer, Saudi Aramco – (Aug-12)

60

95

2015A 2020E

46

75

2015A 2020E

10.4% CAGR

In USD bn In USD bn

9.5% CAGR

Selected Enterprise Breaches Selected Governmental Breaches

Enterprise Cybersecurity Market Government Cybersecurity Market

12

Page 13: WISekey presentation

WISEKEY’S IOT BUSINESS MODEL FROM CHIP TO END USERA

pp

licat

ion

sSy

ste

m in

tegr

atio

nSi

lico

n

End-user applications

Cloud services

Servers/ infrastructure

Devices

Software/ algorithms

Processing Chips

Connectivity chips

Embedded) sensors

WISeKey’s end-to-end business model

Core semiconductor business

Neutral cryptographic rootkey

Middleware & Personalization

Embedded Firmware

Digital Certificate

Root of Trust Services

Content management system

High Potential

Strong position

Just Established

Market entry

Not interested

Not interested

WISeKey

WISeKey’s positioning in Cybersecurity offerings

13

Page 14: WISekey presentation

• Holistic approach among Competitors • Competitors in each vertical

CREATING THE FIRST EVER FULL INTEGRATED TRUSTED IOT PLATFORM

Root of Trust

Secure Identity

Digital Signature

Internet of Things

Semiconductors

Blockchain

Artificial Intelligence

Page 15: WISekey presentation

WISEKEY’S TWO FOLDED BUSINESS MODEL

WISeKey RoT in Switzerland secures the INTERNET in the respective country

WISeKey Joint Ventures in every country with local company

WISeKey Partner root key for every

country

Direct WIHN model through vertical

platform

Cooperation to secure countries via

controlled JVs

2

1

Synergies between the two business avenues

WISeKey creates a new Internet / IoT ecosystem in each country

Myriad of monetization opportunities

Risk free for WIHN no direct investment as the countrycompanies are set up as Joint Ventures funded by local companies

Implementation delegated to country’s federal government andbusiness elite which are highly incentivized to deliver

WISeKey to ensure at all times control / consolidation

The business partner to generate business opportunities in therespective country

14

Page 16: WISekey presentation

WISEKEY’S MAIN IOT PRODUCT – SMART NFC CHIP

Margin Potential

WISeKey has established itself a dominant position in “Smart NFC Chip Cybersecurity Solutions” that has become THE MARKET STANDARD

WISeKey has the potential to replace Gemalto as the provider for smart RFID solutions => this is a great volume but a low margin business – However, “Smart NFC” can also

be “high margin business”, e.g. in Payment Solutions or Authentication of Product Forgeries or Secure Corporate Communication

The offering of WISeKey has incredible synergetic, complementary potential in the entire field of IOT Automotive and IoT PKI / Smart Cities / Utilities, but also – although

more competitive – in Enterprise Solutions and Payment Systems as it can then cover all transition verticals with a fully trusted offering (NCF, Fixed Line Internet and

Mobile Internet)

Payment SolutionsLow Margin Product

AuthentificationIoT / PKI

High Margin Products Authentification

Sector

Degree of Specialization

Existing B2B Clients

Meta Data Potential

Difficulty in Chip

Volume

Fertilizer, OTC Pharma

BVLGARI, Hublot

Luxury Goods, Watches, Liquor, Pharma

BVLGARI, Hublot, LVMH

Automotive, Utilities, Public Infrastructure

Government of India

-

-

Financial Services

MasterCard

15

Page 17: WISekey presentation

WISeTrust IoT provides end-to-end scalable security in the IoT chain, based on PKI technology to protect the Data at rest or in transit

i. IoT devices authentication

ii. Secure communication between IoT devices and distant servers

iii. Device and data integrity check

Securing IoT data in operation IoT device life cycle management

WISeTrust IoT provides solutions to better manage the devices life cycle

i. Device configuration

ii. Software upgrade late in the manufacturing process

iii. operated in a secure or non-secure environment

Reduces the risk of generating weaknesses that may appear when combining solutions from different vendors

No margin stacking from different vendors

WISETRUST IOT IN DETAIL

WISeKey provides a Digital Certificate to

each IoT device

WISeKey provides a Digital Certificate

Management System (CMS)

WISeKey IoT Security Framework implements the chip in IoT devices while managing the content and data

16

Page 18: WISekey presentation

A RANGE OF USE CASES WITH VARYING NEEDS AND TAILORED SOLUTIONS

Industrial/ Automotive Smart CitiesAuthenticationIT infrastructure Smart home/ wearables

IT Companies ‘Going Out’

Cu

sto

mer

sN

eed

s

Large scale manufacturers

Automotive Industry

IoT wearables

Home electronical appliances

E-Commerce

Luxury Goods

Pharma Industry

IoT companies that deploy their products in cities

Solve the security concerns from foreign governments

Secure networks

Encryption technologies

Routers and modems need to be secured

Creating an identity of all connected devices or persons

Implementing ID management solution

Secured traceability into the production and distribution chain

Health monitoring and measurement

Secured E-transactions

Protection against fraud and abuse

Protection against counterfeiting

Secured traceability into the production and distribution chain

Protection against warranty fraud

Infrastructure control such as water supply management

Lighting and waste management

Security (video surveillance, fire alarms)

Pollution sensors

WISeKey provides secure communication network with

digital identification and authentication

Combination of established Root of Trust and NFC

technologies, consumers are able to securely use intelligent

devices

NFC enabled phone connects with device and verifies the

devices identity and authenticity

Providing smart cities with a scalable and easily

manageable object identity management and security solution

Root of Trust Services

CertifyID ServicesWIS

eKey

Pro

du

cts

17

Page 19: WISekey presentation

WISeKey’s Managed Cryptographic Root of Trust secure devicesleveraging SAP HANA® Cloud Platform for the Internet of Things

VaultIC embedded in semiconductor firm ware

The Revenue Model linked to this partnership is two folded:

I. Enterprise licensing model based on the project volume

II. For SAP customers monthly fees will be added to include theuse of WISeKey’s technology

Key Strategy: Collaboration to Help Secure IoT Edge Devices Bringing payments to luxury brand watches and wearables

Bring payments to any consumer gadget, accessory or wearable – from fitness bands to refrigerators

The revenue model from the MasterCard partnership willconsist of the following:

I. Upfront NRE (Non-Recurring Engineering) fee for the set-up of the wearable payment infrastructure for each brand

II. The sale of chips for the wearable device

III. Recurring fees for the programming, provisioning, activation and service of the wearable device

PARTNERSHIPS AND THEIR MONETARIZATION

CenturyLink to resell WISeKey’s cybersecurity solutions tobusinesses

WISeKey’s cybersecurity solutions complement CenturyLink’sManaged Security Services Suite

The revenue we generate from our relationship withCenturyLink will consists of the following:

I. WISeKey technology and ICs that CenturyLink resells to itscustomers

II. CenturyLink’s purchase and use of WISeKey technology andICs for its internal IOT projects

Providing cybersecurity solutions Bringing Innovation and Security to IoT across the Globe

Providing smart cities with a scalable, easily manageable object identity management

The Managed WISeKey Root of Trust (RoT) serves as a common trust anchor, which is recognized by operating systems (OS) and applications

The Revenue Model for Microsoft is equivalent to the options described for SAP

18

Page 20: WISekey presentation

WISEKEY’S TWO FOLDED BUSINESS MODEL

WISeKey RoT in Switzerland secures the INTERNET in the respective country

WISeKey Joint Ventures in every country with local company

WISeKey Partner root key for every

country

Direct WIHN model through vertical

platform

Cooperation to secure countries via

controlled JVs

2

1

Synergies between the two business avenues

WISeKey creates a new Internet / IoT ecosystem in each country

Myriad of monetization opportunities

Risk free for WIHN no direct investment as the countrycompanies are set up as Joint Ventures funded by local companies

Implementation delegated to country’s federal government andbusiness elite which are highly incentivized to deliver

WISeKey to ensure at all times control / consolidation

The business partner to generate business opportunities in therespective country

19

Page 21: WISekey presentation

WISeKey International Holding AG and several influencers from the politic and the Indian economy incorporated WISeKey SAARC in the U.K.

IPL was the first Business Partner, who acquired a 10% stake of WISeKey India for USD1.5m – the following project was implemented by IPL to generate revenue of around USD150m with a EBITDA of USD100m :

I. Annually 400 million fertilizer bags distributed in India, current market value USD20m

II. 140m Farmers purchase a handset for USD1.0 (subsidized by the IPL)

III. Cost per device USD0.4

IV. EBITDA per device USD0.6 EBITDA margin 60%

More Business Partners will be acquired

Earnings will be distributed over annual dividends to the Business Partners and WISeKey SAARC

The strategic rational behind the JV India

JOINT VENTURE IN INDIA AS AN EXAMPLE OF SIGNIFICANT REVENUE GROWTH

WISeKey International Holding AG

51% 49%

90%

Project

Business Partners“IPL”

10%

WISeKey India

Influencers from politics and local

economy

WISeKey SAARC

consolidates

20

Page 22: WISekey presentation

Product identification: Leverage a unique identifier for each item produced and sold, in a format that can be machine-readable during both the production phases and by the end customer, without requiring an specialized reading device

Product tracking: Enable mechanism to follow up products from the production stage up to the sale and utilization by the end customer

Feed the company: CRM with data generated during the whole process, answering questions like who and where a product was sold, and who was the end customer that consumed it and where

Enable new marketing capabilities by moving closer to the end customer and establishing direct communication channels with these

Explore solutions for anti-counterfeiting, enabling customers that they are purchasing genuine products

IPL desires to improve the sales intelligence by implementing technology that enables different benefits

BUSINESS PROBLEM OF IPL WITH A TAILORED SOLUTION PROVIDED BY WISEKEY

QR-Code solution: Numeric identifier, encoded as a easy-to-read

QR code using a feature phone and embedded in the logo of IPL,

like the sample below

NFC Tag: Numeric identifier, encoded in an NFC chip, readable with

any compatible smartphone. This is initially proposed to be put in a

limited sample of bags for a “proof of value ” and extend the

project based in this experience

Benefits for IPL

CRM enrichment tool

Product tracking during the full life-cycle

New possibilities for on-line transactions including digital signatures

Digital identities for products, dealers and customers

Proposed and tailored solution for IPL IPL affixes a unique ID to each product or production lot. Options:

I. QR Code printed in the bag

II. NFC Tag attached to the bag

In both cases, the Identifier is either included in the bag beforehand or

affixed during the packagingPro

du

ctio

n Dealers download the IPL App in their smartphone and register an

"official dealer" account and read the tags when a product is received

and sold to the end customer

The App sends all tracking data (product ID, time/date, geo-localization)

to IPL central systems, to feed the business intelligence systems

End customers are encouraged (i.e. by offering promotions) to

download and use the App, creating a “customer" account and read the

product tags once they reach the final destination and use the product.

The App sends all gathered information to the IPL back office, to feed

the CRM systems with customer data and purchase habits

Dis

trib

uti

on

Cu

sto

me

r

21

Page 23: WISekey presentation

RECENT ACQUISITIONS OVERVIEW – INSIDE SECUREC

om

pan

y o

verv

iew

Sem

ico

nd

uct

or

INSIDE Secure provides embedded security solutions worldwide

The company offers: secure microcontrollers, such as contact, contactless, and

dual-interface products for developing secure applications

VAULTiTRUST, a trusted security personalization and provisioning service for

Internet of Thing hardware and software security solutions

Digital rights management solutions to license, protect, and monetize digital

entertainment content and services

Its products have applications in the fields of mobile security and secure

transactions

The group has a current market capitalization of € 32.7m and employs around

300 full time employees

INSIDE Secure was founded in 1995 and is headquartered in Meyreuil, France

Application specific standard chips designed to secure various systems against

counterfeiting, cloning or identity theft

Smart cards solutions foster the migration from magnrtstripe cards toward contactless

and/or contact technologies for payment

A trusted personalization and provisioning Services to lower adoption barrier to best-in-

class security for IoT

Authentication Tokens

Logical / Physical Access Control eGov ID/ eHealth ID

Payment Cards

PayTV Conditional Access

Network Security/ Smart Metering

Brand Protection

22

Page 24: WISekey presentation

Cloud-based Infrastructure-as-a-Service that enables organizations to issue, renew, and revoke digital certificates

2016B mPKI revenue (% of certificate revenue): 35%

Percentage of recurring: 80%

Managed Public Key Infrastructure (mPKI) Digital Signing (sign)

Electronic signatures and time stamp solutions used by individuals and corporations to produce legally bound documents

2016B signing revenue (% of certificate revenue): 20%

Percentage of recurring: 100%

QUOVADIS COMPLEMENTING THE MPKI OFFERING

Certificate Authority that issues digital0certificates that can be used to power strong authentication, encryption and digital signing applications

2016B SSL revenue (% of certificate revenue): 30%

Percentage of recurring: 100%

Digital Certificates (SSL) Digital Identification (eIDs)

Certificates that are enclosed as part of individual electronic ID cards or devices and used to authenticate and / or secure access to government or regulated services

2016B eID revenue (% of certificate revenue): 15%

Percentage of recurring: 80%

mPKI Signing

eIDs

SSL

WISeKey IoT Security Framework implements the chip in IoT devices while managing the content and data

23

Page 25: WISekey presentation

IoT andSemiconductor

Clients worldwide

>400Revenue in FY2017

USD35m

PERFECTLY INTEGRATING QUOVADIS AND VAULTIC

Cross Selling to Joint Ventures in respective Countries

mPKI andDigital Signing

Clients worldwide

>3,000Revenue in FY2017

USD20m

Root of Trust & CMS Services

Secured clients for new business areas

Page 26: WISekey presentation

TANGIBLE NEAR TERM GROWTH OPPORTUNITIES

Revenue synergies between QuoVadis, VaultIC and WISeKey due to up and cross selling in Switzerland, Germany, Belgium, France and Netherlands

1

Joint Venture China to launch the WISeKey products and services in a geopolitical highly important region especially for multinational businesses entering the IoT space

5

Joint Venture Saudi Arabia to launch the WISeKey products and services in the Middle East and North Africa region

4

Establish Suisse ID and e-Voting business in Switzerland as basis for Swiss IoT secureinfrastructure environment

3

Due to the acquisition of QuoVadis, WISeKey can now deploy QuoVadis mPKI technology in jurisdictions such as India, Argentina and China

2

Unique technology to secure ecosystems for multinational business in headquartered in the jurisdictions of the Joint Ventures

6

WISeKey is now the only IoT player offering an end-to-end trusted neutral cybersecurity platform7

24

Page 27: WISekey presentation

CONTACTS

Direct ContactCarlos Moreira

Founder CEO

+ 41 22 594 30 00

[email protected]

Corporate Finance Advisor:

Thomas Bieri

Managing Partner

+ 41 44 575 20 01

[email protected]

Investor Relations:

Natalia Loboda

Head Investor Relations

+ 41 79 961 67 87

[email protected]

25