• Home » Blog » Q&A with CEO Mattias Danielsson: Yubico’s next stage of growth as a public company and what investors can expect

    Q&A with CEO Mattias Danielsson: Yubico’s next stage of growth as a public company and what investors can expect

    Today marks an exciting, historic day in Yubico’s history: the company is now publicly traded under the ticker symbol YUBICO on Nasdaq First Growth North Market in Stockholm. As the cyber threat landscape continues to evolve rapidly through increasingly sophisticated attacks like phishing, the need for phishing-resistant MFA with the YubiKey are at an all-time high. With this in mind, the move to go public is an important step in enabling Yubico to continue helping make the internet a safer place for everyone around the world with heightened reach and available resources.

    Yubico’s CEO Mattias Danielsson, who has been with the company for over 13 years, has been pivotal in building and leading the company alongside co-founders Stina and Jakob Ehrensvard. Armed with this experience and passion for making the internet safer for everyone, Mattias is acutely prepared to lead the company into this next stage of growth.

    To get an inside track on Mattias’ thoughts on this new phase for Yubico, I recently sat down with him to hear about his vision for the future of Yubico, what new opportunities being public presents the company, his favorite memories so far, and other important topics our customers and investors are likely wondering.

    This is certainly a significant day in Yubico’s history. Looking forward, what are you most excited about for the future of the company?

    Yes, this is a very significant day for Yubico indeed. We’ve been a leader in the cybersecurity and authentication industry now for over 16 years, and I’m excited about how this move further solidifies our position as an independent player in the space. We have a long history of working across several different platforms and supporting different partners, and I’m looking forward to taking this next step to be able to continue doing so on a global scale.

    Becoming a public company shows we’re in it for the long haul, and that we want to remain independent to service our customers in the best way possible. At the same time, this is also an important step in our mission to make the internet more secure for everyone.

    Looking forward, I think it’s very important that we remain committed and that we continue being passionate about our mission. Now, we’ll be able to continue staying nimble and passionate, while building a culture and company that can truly make a long and lasting impact on the world.

    What new opportunities does being public enable Yubico to now do that wasn’t possible before? How will this event allow the company to seize these opportunities? 

    What opportunities that come with going public is that there’s more visibility and transparency. I hope this is helpful for customers and partners to know how we’re growing and that we’re profitable. There’s also a part of the cash infusion that ensures continued profitability for the company and allows us to make more strategic investments in the future.

    Another important point is that this allows us to go from having a “just in time” manufacturing approach, to now ensuring we can provide uninterrupted inventory supply, fulfill larger orders and continue developing different models of our products to support varying customers use cases. This comes in the form of being able to effectively screen inventory, but also having products ready to go when we need them.

    You’ve been at Yubico now for almost 14 years – beyond leading the company in going public, what are some of your favorite memories and achievements that you’re most proud of so far?

    We have several members on the management team who have been with the company for a long time — including Stina, Jakob, Jerrod, and you, among others – so we have a strong group that’s really committed. There have been so many exciting and challenging things we’ve all experienced together along this journey.

    We have always been a pioneer and first-to-market in the industry, and we’ve been able to maintain that. What we’ve done is change the authentication market completely with hardware-based authentication, but we’ve also delivered and pioneered the leading open authentication standards in FIDO and WebAuthn, and led in delivering it to the world with Google, Microsoft, and other tech giants.

    In the early days, our initial partnership with Google was instrumental because it enabled us to pivot and grow up as a company. A few years after this was also when Stina met with President Barack Obama which set Yubico up to be able to build great relationships and work closely with important government agencies in the U.S. to ensure they implemented phishing-resistance technology.

    Lastly, it’s exciting to see continued excellent growth of customers in Europe, as well as other regions around the world like Asia-Pacific (APAC). We have had great success in the U.S. since the early days of the company, so it’s great to see increased awareness and knowledge about our product elsewhere so that we can make the internet safer for everyone around the world.

    What do you think separates Yubico from other companies in the space that has gotten the company to where it is now, and that sets Yubico up for long-term success?

    A critical part of our differentiation is ensuring we can work across organizations of all sizes and with different authentication environments. Most enterprise environments still aren’t there yet for passwordless, and we want to help them on that journey to get there.

    We’ve been building countless strong partnerships and integrations, and also prioritize helping customers seamlessly deploy and manage YubiKeys – including with our YubiEnterprise Services program, a ‘YubiKeys-as-a-Service’ focused on helping enterprises manage the delivery of keys while lowering overall costs. We prioritize working closely with customers to make sure they’re successful and get the full protection and benefits that our product offers. The difference is that we’ve invested in making sure we have an enterprise-ready product that meets all the security standards they are looking for, while also supporting our customers where and when they need us.

    Yubico’s enterprise customers are working with us to complete their phishing-resistant MFA mandates and Zero Trust initiatives

    What excites you the most about the current state and future potential of the cybersecurity and authentication industry?

    The reality is that we’re facing an increased focus on cybersecurity globally because of a rise in the amount and sophistication of threat levels. We want to provide products that protect our customers from these attacks, without getting in the way of what companies want to do. What really excites me about our offering is that most available cyber solutions don’t stop the #1 culprit of cyber attacks today, which is stolen login credentials. Every second, a phishing attack occurs and YubiKeys shut the door of that threat. 

    What does going public in Sweden mean for Yubico’s continued growth efforts and plans globally? Why did you choose to go public in Sweden vs. the U.S.?

    Yubico originally began as a company in Sweden and we have strategically grown in Europe since then, but over the years the vast majority of employees and customers have been in the U.S.. The U.S. represents more than half of our revenue and two-thirds of our employees are in the US. We certainly want to continue focusing on growing in the U.S., but with our roots in Sweden we wanted to make sure we reach the European and overseas markets even further.

    Regarding going public on the Stockholm stock exchange, it was a practical move. We’ve historically had a very good balance between U.S. investors and long-term Swedish institutional investors, so it made a lot of sense to maintain our roots in Sweden and the relationships we have built.

    Additionally, another reason is that a SPAC in Sweden is different from the traditional U.S. version of a SPAC. The sponsors we have are long-term investors we have deep relationships with, and the lead investor in the SPAC is a Swedish company called Bure. We’ve established a way of working with them for years that works great. When they offered us this opportunity that would allow us to keep our existing owners and executives in place, but also add institutional investors, that gives us an extremely strong platform to go public.

    What is the advantage of going public through a SPAC vs. a more traditional way? Why did you choose this route?

    The primary important difference between Yubico going the SPAC route in Sweden vs. a traditional IPO in the U.S. is that our sponsors and investors are not in it for a quick exit to cash out. The sponsors behind us are institutional users – there’s no pipe and no need to raise capital as the capital is already in place.

    I also honestly don’t see this as an ‘exit’ – our shareholders remain in place and the only change is that we now go from being private to publicly held. Of course, there’s a lot of change involved – this is a next step as we grow up as a company. This provides all the transparency needed for our customers and investors and solidifies the long-term perspective we have for the company. This also supports the fact that we’ll continue to support cross platforms and global partners.

    What is your biggest message to investors?

    Our message to investors is that fundamentally Yubico addresses a major cybersecurity problem that has been proven to provide the highest level of security to stop the threat of phishing attacks. Our product addresses a massive risk for companies today, that is only becoming bigger. We’ve proven we can do this in a secure way, but also in a user friendly and convenient way. We’ve also proven we can scale the business at good profitability.

    There’s a lot of opportunity in taking a next step like this, especially in taking advantage of opportunities to support quicker deployment at scale. This presents an attractive scenario for potential investors. We are excited to continue pioneering phishing-resistant authentication globally and look forward to welcoming investors to join us on this journey.

    ———————————-

    For more information on today’s news, please see our press release here and visit our investor relations site.

    Share this article: