Attached files

file filename
EX-99.2 - INVESTOR PRESENTATION - NEWTOWN LANE MARKETING INCea134933ex99-2_newtown.htm
EX-99.1 - PRESS RELEASE, DATED FEBRUARY 9, 2021 - NEWTOWN LANE MARKETING INCea134933ex99-1_newtown.htm
EX-10.2 - SUPPORT AGREEMENT, DATED AS OF FEBRUARY 8, 2021, BY AND AMONG NEWTOWN LANE MARKE - NEWTOWN LANE MARKETING INCea134933ex10-2_newtown.htm
EX-10.1 - SUPPORT AGREEMENT, DATED AS OF FEBRUARY 8, 2021, BY AND AMONG NEWTOWN LANE MARKE - NEWTOWN LANE MARKETING INCea134933ex10-1_newtown.htm
EX-2.1 - AGREEMENT AND PLAN OF REORGANIZATION, DATED AS OF FEBRUARY 8, 2021, BY AND AMONG - NEWTOWN LANE MARKETING INCea134933ex2-1_newtown.htm
8-K - CURRENT REPORT - NEWTOWN LANE MARKETING INCea134933-8k_newtownlane.htm

Exhibit 99.3

 

Appgate Newtown Lane Script

 

Edward Parker

 

Appgate, Investor Relations

 

Good morning, everyone. I’m Edward Parker, Appgate Investor Relations, welcome to the call.

 

We would first like to remind everyone that this call contains forward-looking statements including, but not limited to, Newtown Lane Marketing and Appgate’s expectations or predictions of financial and business performance and conditions, competitive and industry outlook; the cash resources, plans and prospects of the combined entity; expected valuations of the combined entity; and the timing and completion of the transaction. Commentary on these topics constitutes forward-looking statements. Forward-looking statements are predictions, projections and other statements about future events that are based on current expectations and assumptions and, as a result, are subject to risks and uncertainties. We encourage you to read the press release issued today, the accompanying presentation, and Newtown’s public filings with the SEC, including an information statement that will be filed in the coming days and available on the SEC’s website, and, in particular, to the section or sections titled Risk Factors and Forward-Looking Statements, for a discussion of the risks that can affect the transaction, Newtown’s and Appgate’s businesses, and the outlook of the combined company. A copy of the presentation can be found on the Newtown Lane website at NewtownLanemktg.com and on the investor relations page of the Appgate website, and in the 8-K that will be filed by Newtown Lane with the SEC.

 

Newtown and Appgate are under no obligation and expressly disclaim any obligation to update, alter or otherwise revise any forward-looking statements, whether as a result of new information, future events or otherwise, except as required by law.

 

This conference call is for informational purposes only and shall not constitute an offer to buy any securities or a solicitation of any vote in any jurisdiction pursuant to the proposed business combination or otherwise, nor shall there be any sale of securities in any jurisdiction in which the offer, solicitation or sale would be unlawful prior to the registration or qualification under the securities laws of any such jurisdiction.

 

And now, I would now like to introduce Manny Medina, Appgate’s Executive Chairman and Founder of Medina Capital

 

Manuel Medina

 

Executive Chairman, Appgate / Founder, Medina Capital

 

Thank you Edward, and good morning everyone. I’d like to thank all of you for joining our call to discuss the merger of Appgate and Newtown. I’m thrilled to be joined today on the call by my partners Jon Ledecky, President of Newtown Lane Marketing, Fahim Ahmed, a partner at BC Partners, and Barry Field, CEO of Appgate, in announcing this exciting transaction.

 

 

 

 

Appgate is a disruptive, differentiated and high growth next generation cybersecurity company and we are excited to be bringing it to the public markets in this agile, innovative transaction with Newtown.

 

By way of background, I have been in the IT infrastructure business for more than 25 years.

 

I founded and took public Terremark Worldwide, a global company specializing in helping run and protect the mission critical IT infrastructure of large enterprises and Government agencies. We had a full suite of cyber security products. As we continued to help customers that had been victims of a breach, it was evident that something new needed to be done - the answer is the Zero trust products of Appgate.

 

I’m very proud of the traction and recognition that Appgate has obtained in the marketplace, particularly as we win against much larger companies including Cisco and Zscaler.

 

Before I turn the call over to Jon, I’d like to provide a bit of background on Appgate. Please turn to slide 4.

 

Appgate is a proven, next-generation, scalable security platform built on a Zero Trust foundation, designed specifically for today’s complex hybrid, cloud and on premises enterprises. Its secure access solutions include software defined perimeter, or SDP, risk-based authentication, and digital threat protection, as well as offense-oriented professional services. Appgate’s flagship software solution, Appgate SDP, has achieved 125% net retention among its users and is recognized as an industry top performer, named as one of the select “leaders” in the Forrester Wave™ Zero Trust eXtended Ecosystem. Appgate serves over 650 customers, including Fifth Third Bank, Norwegian Cruise Lines, and Secureworks. In addition, government entities in the U.S. Department of Defense and Homeland Security rely on Appgate SDP to protect high value assets and processes.

 

As Appgate’s Executive Chairman, I couldn’t be more excited about this next chapter in Appgate’s history.

 

Please turn to slide 5.

 

Also on the call is Appgate’s CEO, Barry Field, who previously served as CEO of Cryptzone, where he led the strategic vision, product development, international growth and expansion and has extensive experience as a sales executive leading successful IT infrastructure and software-enabled technology sales organizations. Besides Barry, we are fortunate to have a very experienced management team at Appgate, including the President of our Federal Division, the retired Brigadier General Gregory Touhill, the first Chief Information Security Officer of the United States.

 

Joining me on the call is my friend and partner, Jon Ledecky, president of Newtown. He is a seasoned businessman with over 35 years of investment and operational experience. He has executed hundreds of acquisitions across multiple industries and raised over $20 billion in debt and equity markets.

 

With that, I will turn the call over to Jon.

 

2

 

 

Jon Ledecky

 

President, Newtown Lane

 

Thank you, Manny, and good morning everyone. I’d like to add my thanks to you for joining our call to discuss this exciting transaction. For many years Newtown Lane has looked for an exceptional merger partner. We have been searching for businesses that were truly disruptive and innovative with a unique technology that could solve problems on a mass scale. These companies also would want to access the public capital markets to accelerate their growth in order to become true category leaders. The target also had to have a large and growing market with several multi-national, private sector companies and governmental entities across the globe. Our search is truly over. The answer is Appgate.

 

Appgate is a business that is at the forefront of the cybersecurity industry. Appgate is an outstanding company with a highly disruptive technology ranked at the top of the research charts. The company is led by a world-class management team ready to take advantage of the ever changing and expanding challenges in the cybersecurity industry. Please turn to slide 6.

 

Now for the details of this truly innovative merger of Newtown Lane’s public entity becoming Appgate. Under terms of the merger agreement, leading private equity firm BC Partners, with over $40 billion in management and Medina Capital, a Miami based investment firm with several successful investment exits, will remain Appgate’s majority shareholders. I am also so delighted that legendary BC Partners Chairman Raymond Svider will be joining the Appgate Board of Directors alongside his partner, Fahim Ahmed, who has driven many of BC Partners most successful investments including publicly traded Chewy, where he also sits on the Board of Directors. Please turn to slide 7.

 

Appgate shareholders will retain 100% of their existing equity in the combined company for at least one year post-closing by entering into a lock-up agreement. The combined company will seek to list its shares on either Nasdaq or the New York Stock Exchange as soon as possible following the consummation of this transaction and satisfaction of all applicable listing criteria.

 

As part of the merger transaction, Magnetar Capital, a leading alternative investment manager with over $12 billion under management, has agreed to invest up to $100 million in convertible notes into Appgate, including a $50 million immediate investment in conjunction with the signing of the merger agreement, with an additional $25 million at the actual closing of the merger and an option to invest another $25 million within 12 months of signing of the merger agreement. The transaction values the post-investment Appgate at an approximate $1 billion valuation.

 

Under the terms of the transaction, on a fully-diluted post conversion basis assuming a $100 million total investment, Newtown Lane shareholders will hold 10%, Magnetar Capital will have 10% and Appgate shareholders will hold the remaining 80%. The transaction also provides for the combined company to adopt an equity plan to incentivize the management team with shares representing up to 7% of the stock post-closing of the merger.

 

Appgate intends to use the $50 million in immediate capital to rapidly fuel go-to-market initiatives as well as continued product development. The merger is expected to close sometime in the second quarter of 2021 after the satisfaction of legal and regulatory closing conditions.

 

3

 

 

The mission is clear at Appgate – to help redefine enterprise cybersecurity for the betterment of society and the world at large. I have been most impressed by the dedication, determination and drive of the 360 plus men and women who work hard and strive to make Appgate bigger and better each day.

 

It is now my pleasure to turn the presentation over to their leader, Barry Field, the CEO of Appgate, to discuss this worthy mission and why we’re so excited by Appgate’s journey to the public markets.

 

Barry Field

 

CEO, Appgate

 

Thank you, Jon, and good morning. Please turn to slide 8. This is a great day for Appgate and I couldn’t be more excited. We are building the next great cybersecurity company and I’d like to start by discussing our mission.

 

As Jon mentioned, Appgate is an enterprise-class Zero Trust cybersecurity company.

 

Our mission is to deliver secure access solutions that protect organizations from complex threats to their digital assets. To better understand who we are, it might help to know what problem we’re trying to solve.

 

The reality is, despite billions of dollars of investment in cyber security tools and technologies, breaches are more prevalent and costly than ever. The crux of the problem is this: the internet wasn’t created with security in mind. Yet, it’s become essential to our lives and how we conduct business. As it’s grown in importance and use, the ways in which we connect to it have become incredibly more dynamic and complex. But we still secure the Internet with technologies that are decades old, designed when the Internet was nascent. Please turn to slide 9.

 

It may shock you to realize that Virtual Private Network – or VPN - technology was created in 1996 and hasn’t changed much since. Enterprises have relied on VPNs for 25 years as a way to enable workers to connect into a corporate network when they’re not physically sitting in their offices. Fast forward to 2021 when the workforce is increasingly mobile, and applications are scattered across a broad technology environment, not a set of servers located in a data center. The trouble is, outdated technology like VPNs, firewalls, and NACs, are no longer fit for purpose. They provide way too much access to the network leaving the door wide open to attack. Please turn to slide 10.

 

While the VPN market is huge – estimated to reach 54 billion dollars in a few years - the technology is reaching a literal breaking point. The headlines are full of news about VPN compromises that have led to a data breach. The problem is so prevalent that cyber agencies are routinely issuing warnings about the risks.

 

As I mentioned VPNs provide way too much access. They have open ports, which are easily scanned and exploited by attackers. Even authorized users present risk. Once they connect to the network, they can access anything on it. If a password is compromised, the attacker now has access to everything as well. Finally, the surge in remote working due to COVID has brought all these challenges to the forefront. When workplaces shut down overnight, some companies were forced to ration time on their VPNs because of the bandwidth constraints inherent in the technology. VPNs weren’t designed to handle a surge in users. Simply put, VPNs just don’t work in the modern age. They’re not secure and they don’t scale.

 

4

 

 

And as a result, VPN replacement is inevitable. 60% of enterprises are expected to phase out their VPNs in favor of a Zero Trust approach towards network access by 2023, according to Gartner. This presents a massive opportunity for a disruptive technology like ours. Please turn to slide 11.

 

So where is the future of security heading? Over the last few years we’ve seen the rise in a new way of thinking about security. It’s called Zero Trust. It literally means you should not trust anyone with access to your network. Instead, you should verify a person’s identity, based on lots of factors, then only give them access to what they absolutely need. We call this least-privileged access. Regardless of who you are, your access is restricted to only what you need. It puts the identity of the user at the center of network security. Zero Trust has been adopted by global enterprises and the US government as the best strategy for combatting today’s cyber threats. Please turn to slide 12.

 

The move to Zero Trust has really accelerated over the past year. A perfect storm of circumstances, like high profile breaches, cloud computing and mass distribution of the workforce - catapulted by Covid – has increased the urgency. Companies are increasingly adopting a Zero Trust strategy and we believe we’re perfectly suited to help them. We’ve seen a meaningful uptick just in the past year in terms of enterprises requesting proposals and creating budget line-items specifically for Zero Trust solutions. In fact, Zero Trust is rapidly becoming a C-suite and Board initiative. But it’s still very early in the game and there is plenty of opportunity to grow. Please turn to slide 13.

 

We believe that Appgate is well positioned to drive VPN replacement and other Zero Trust initiatives with our Software Defined Perimeter, or SDP. And in fact, we’re already doing so. Unlike VPNs, Appgate SDP only provides users with access to specific resources based on numerous attributes. For example, the device their using, their location and their job role. We call it a segment of one. Essentially a secure perimeter is built around each user, protecting the rest of the network. Even if an attacker compromises someone’s password, the attacker can’t move freely across the network. SDP automatically enforces strict access controls. And that access is conditional. Access is then dynamically revoked if the user’s circumstances change. With SDP, the user is at the center of network security, rather than the device or the IP address from which they are connecting. Please turn to slide 14.

 

While we’re confident we have the best solution, you don’t have to take our word for it. We’re very proud to have received recognition as a leader by the research firm Forrester in their report called the Wave. By comparison, the timing of our inclusion is well ahead of many iconic tech companies. The research behind this report is extensive. The process takes more than five months. Out of a potential 150 vendors in the space, only 15 are selected for the Wave and a handful make it to the leader’s category. In addition, Appgate receiving 4.8 out of 5 stars from customer reviews on Gartner Peer Insights. Please turn to slide 15.

 

Along with recognition from industry analysts, more than 650 customers trust Appgate to be their security partner. We proudly serve some of the largest organizations in the world. And early in our history, we developed our products to meet the demanding standards of the US government defense sector. Our success there validates our approach and our capabilities. Many agencies in the U.S. Department of Defense and Homeland Security are using Appgate SDP to protect high value assets and processes. Please turn to slide 16.

 

5

 

 

So why do these customers choose Appgate? Ultimately, it’s about security. We reduce the attack surface, make the network invisible, provide access on a per user basis based on strict access controls, all of which reduces the ability for an attacker to move laterally within networks and cause major breaches. Our approach is simply more secure than legacy architectures. In addition, our solutions were built from the ground up for today’s modern IT environments. As such, we can be deployed quickly. We’re designed to complement and seamlessly integrate with existing security tools, all of which drive a lower total cost of ownership for our customers. And I also want to emphasize that we were built for today’s hybrid IT environment. Our software provides secure access to resources whether they’re in an on-premise data center on in the cloud – or both. We view this as a unique and powerful differentiator as some security providers only provide one or the other, yet most customers are pursuing hybrid strategies for the foreseeable future. Please turn to slide 17.

 

I’d like to touch briefly on our land and expand strategy. The first step on a customer’s Zero Trust journey often begins with replacing their VPN. While replacing this pervasive technology is a massive opportunity for us, it’s not the only problem we solve. I’ll highlight a few examples of some others.

 

Mergers & Acquisitions are common. When one company buys another, they must merge their networks. This is risky. The best way to ensure you don’t introduce new risk is to deploy Appgate SDP to create that segment of one around each user. This dramatically reduces the attack surface.

 

Third party risk is a huge concern and one of the most common ways attackers breach a network. Scores of external contractors, vendors and others may need access to the network. It’s essential they only have access to the discrete resources needed to accomplish their work. With Appgate SDP, it’s easy to accomplish.

 

Because our solution solves critical network access problems, customers often start with a few hundred licenses and grow to tens of thousands once they progress along their Zero Trust journey. This gives us ample runway for growth within our customer base, as well as with new customers.

 

One of the compelling drivers behind today’s announcement will be the ability to blend our proven and validated technology with significant resources to rapidly accelerate our go-to-market motion, including growing our direct sales, channel partner, systems integrator, and ecosystem partner footprint to drive increased adoption of our product set. Please turn to slide 18.

 

I want to wrap up by sharing a few customer testimonials, which hopefully gives you a sense of how we are helping our customers secure their most important assets. One thing we’re especially proud of is that our product, Appgate SDP, is has received a rating of 4.8 out of five stars on Gartner Peer Insights from customers who independently provide their reviews.

 

A few comments from these customer quotes stand out:

 

“We help customers simplify their complex security architecture.”

 

“We make remote workforce initiatives simple and secure.” In fact, in this example, the customer deployed our solution in four days.

 

Finally, exceeding expectations is something we strive to do – every time.

 

6

 

 

In summary, we’re thrilled to begin a new chapter for Appgate and believe we have a tremendous opportunity for growth. Our powerful and elegant solution, grounded in the principles of Zero Trust, comes along at exactly the right time. There is an awakening in our industry that the old methods of security are not working. We must re-think of how we secure our businesses, our data, and our users. We’re already seeing that happening.

 

I want to thank Jon, Manny, and Fahim for their support, and we’re thrilled to have them as ongoing partners in our mission. Thank you. Fahim over to you.

 

Fahim Ahmed

 

Partner, BC Partners

 

Thank you Barry for that great presentation. Please turn to slide 19. BC Partners is so pleased to be taking the next step directly alongside Appgate in its journey to the top of the cybersecurity industry. I have watched as the lead director the progress that Appgate has made, particularly since its spinout from Cyxtera Technologies just over a year ago. This progress made by Barry and his talented management team has been most impressive.

 

We are excited to merge Appgate with Newtown Lane in this unique and innovative transaction. The merger and planned uplisting allows us to take Appgate public in a quicker and more efficient manner than traditional alternatives. We are extremely happy to add Magnetar as a partner, and are particularly excited to add Jon Ledecky to our Board, as Jon brings a tremendous wealth of experience and resources that will be immensely accretive to the Company going forward.

 

We believe that in the rapidly expanding cybersecurity industry, the visibility afforded by being a public company will help accelerate Appgate’s growth. The company’s ability to access the public markets should give our private sector and governmental customers increased confidence in Appgate’s goal not only to grow revenues, but also to continue to invest in the tech stack to build further upon Appgate’s leadership position in the cybersecurity enterprise software rankings globally.

 

These are challenging times in the vital cybersecurity industry, and exciting times for Appgate. BC Partners has been, and will remain, a strong supporter of the Company, which is poised to be the winner in the emerging Zero Trust cybersecurity landscape. We are rolling over 100% of our equity in the transaction as an indication of this support, and we look forward to remaining engaged owners and Directors.

 

And finally, on behalf on behalf of BC Partners, I would like to thank Manny Medina for his ongoing leadership, his continued partnership, and his trailblazing vision. Thank you, Manny, and I’ll turn it back over to you.

 

Manuel Medina

 

Executive Chairman, Appgate / Founder, Medina Capital

 

Thank you for those kind words, Fahim. The feeling is more than mutual. Before we end the call, I want to let our listeners know that they will be able to access the slide deck referenced today by going to the Newtown Lane website or by going to SEC Edgar website, typing in Newtown Lane Marketing Incorporated, and clicking on the 8-K filing that will be made available in conjunction with this conference call.

 

Thank you for listening and have a wonderful day.

 

 

7