UNITED STATES
SECURITIES AND EXCHANGE COMMISSION
WASHINGTON, DC 20549
 
 FORM 8-K

CURRENT REPORT
Pursuant to Section 13 or 15(d) of the Securities Exchange Act of 1934
  
Date of Report (date of earliest event reported):    August 28, 2020
 
 
TELOS CORPORATION
(Exact name of registrant as specified in its charter)
 
 
Maryland
 
001-08443
 
52-0880974
(State or other jurisdiction
of incorporation)
 
(Commission
File Number)
 
(IRS Employer
Identification No.)
 
 
19886 Ashburn Road, Ashburn, Virginia
    
20147-2358
(Address of principle executive offices)
    
(Zip Code)
 
(703) 724-3800
(Registrant's telephone number, including area code)
 
Not Applicable
(Former name or former address, if changed since last report)

Check the appropriate box below if the Form 8-K filing is intended to simultaneously satisfy the filing obligation of the registrant under any of the following provisions:

 Written communications pursuant to Rule 425 under the Securities Act (17 CFR 230.425)
 Soliciting material pursuant to Rule 14a-12 under the Exchange Act (17 CFR 240.14a-12)
 Pre-commencement communications pursuant to Rule 14d-2(b) under the Exchange Act (17 CFR 240.14d-2(b))
 Pre-commencement communications pursuant to Rule 13e-4(c) under the Exchange Act (17 CFR 240.13e-4(c))

Securities registered pursuant to Section 12(b) of the Act:  None

Indicate by check mark whether the registrant is an emerging growth company as defined in Rule 405 of the Securities Act of 1933 (§230.405 of this chapter) or Rule 12b-2 of the Securities Exchange Act of 1934 (§240.12b-2 of this chapter).

Emerging growth company     □

If an emerging growth company, indicate by check mark if the registrant has elected not to use the extended transition period for complying with any new or revised financial accounting standards provided pursuant to Section 13(a) of the Exchange Act.      □


Item 7.01. Regulation FD Disclosure

On August 28, 2020, Telos Corporation (the “Company”) posted the Telos Corporate Overview to its website at www.telos.com/company/investors/. A copy of that presentation is furnished as part of this Current Report on Form 8-K as Exhibit 99.1.

Item 9.01 Financial Statements and Exhibits

    (d) Exhibits

Exhibit No.
Description
99.1


SIGNATURES
 
Pursuant to the requirements of the Securities and Exchange Act of 1934, the registrant has duly caused this report to be signed on its behalf by the undersigned, thereunto duly authorized.
 

Date:  August 28, 2020

TELOS CORPORATION
 
By:
/s/ Michele Nakazawa
 
Michele Nakazawa
 
Chief Financial Officer








 

 Telos provides advanced technology solutions that empower and protect the worlds most security-conscious enterprises.  2  Telos is a start-over vs. a startup. In 1994, began selling off prior businesses to organically re-build as an internet security company with no permanent capitalIn 2011, published a visionary article extolling the security of the cloudIn 2012, sequestration caused us to shift to expand beyond the US government to commercialToday, we deliver security solutions in the areas of cybersecurity, cloud security and enterprise securityDeveloped thousands of work-years of technology and automation to keep our customers more secure.Using the security solutions model, we deliver the end result for our customers for a firm fixed price over 80% of the time 
 

   Representative list of Telos Customers  Recipient, James S. Cogswell Award for Outstanding Industrial Security Achievement  3 
 

 Conducted assessments for and defend the most attacked networks in the worldXacta® continuous security risk management and compliance automation solution is the database of record for the U.S. Intelligence Community and deployed throughout the US GovernmentIntegrator of record for the largest identity application in the U.S. federal governmentXacta selected by Amazon Web Services (AWS) and Microsoft Azure for cloud compliance solutionsSelected to manage PreCheck enrollment  Deployed our trusted identity vetting application at approximately 100 airports and airlines across the U.S.Authorized as an FBI Channeler to do real-time fingerprint submissions enabling Trusted Identity as a Service Telos Automated Message Handling System (AMHS) solution handles all the official message traffic for our customers, military, intelligence and diplomatic missions globallyTelos Ghost provides obfuscation and misattribution capabilities that enable intelligence analysts to track and target adversaries online without being seen  4  Examples of how Telos Security Solutions are used by our Customers 
 

 Telos: Security solutions that meet the needs of today’s organizations.   Cybersecurity  Cloud Security  Enterprise Security  5 
 

   Cybersecurity  Cloud Security  Enterprise Security  Security Solutions that eliminate attack surfaces and continuously assure the security posture of your organization  Security Solutions for moving systems and applications to the cloud and keeping them secure and compliant in the cloud  Security Solutions and Secure Networks capabilities that support the tactical and strategic goals of today’s enterprises  Xacta: cyber risk management and compliance solutionsTelos Ghost: Secure anonymous web and network access solutionsGlobal enterprise security solution deployments  Cloud compliance solutionsContinuous cloud risk management and security validationAssessment, design, and migration solutions to move to the cloud  Identity managementOrganizational messagingSecure mobility solutionsNetwork management and defense          6  Security Solutions 
 

         Cyber risk management, continuous assessment, and ongoing authorization.  7  Enterprise risk management and data visualization at scale to help you understand and reduce cyber risk across your organization.   NIST RMF   NIST CSF   RMF for DOD IT   CNSS 1253   FedRAMP  NIST SP 800-171   NIST SP 800-53  ISO 27001/27002   HIPAA   PCI-DSS   Security SolutionsCybersecurity and Cloud Security  On premises, hybrid and in multiple clouds 
 

 8  Xacta is the leading commercial risk management platform across the US government Growth in commercial enterprises across the globeDeep integrations and partnerships with both Amazon Web Services (AWS) and Microsoft Azure  Security Solutions: Cybersecurity and Cloud Security  Xacta  C2S sponsor asked Telos to automate the security compliance of their instance of the AWS cloud in the same way that we have done on premises Xacta implemented in Commercial Cloud Services (C2S) and Secret Commercial Cloud Services (SC2S)Dramatically reduced time to receive the permission to operate in the cloud from 2.5 years to 60 daysNew services have been as fast as 7 days 
 

     “With Xacta 360’s inheritance and provider project features and capabilities, AWS expects a dramatic increase in efficiencies and effectiveness in completing ATOs, in some cases up to 90% faster.”Rick Trinidad, World Wide Public Sector, AWS   “Xacta 360 is the solution behind the AWS security assurance team’s compliance support of C2S, reducing our manual effort and ATO times. The automated control update feature in some cases has eliminated four to six weeks of manual effort – per project – each time compliance regulations change.”Carl J. “CJ” Moses, Deputy CISO, AWS  C2S: A Study in Cloud Security Success  9 
 

 Xacta: Current and Future Market Opportunities  10  Current markets:U.S. Intelligence CommunityU.S. DODU.S. federal civilianState and local governmentDefense industrial baseBanking, financial services and insurance (BFSI) Cloud providersLarge SaaS providers for various industries and applications  Expansion into new markets:Critical InfrastructureUniversitiesInternational GovernmentsHealthcareRetail 
 

   Next-generation cybersecurity for the globally connected enterprise.  11  Reduce your attack surface, hide your digital exhaust, and disguise your digital identity with obfuscation, encryption, and managed attribution. You can’t exploit what you can’t see.  Security SolutionsCybersecurity and Cloud Security 
 

 Telos Ghost Capabilities  12  Cloaked Services: Encrypted communications, storage and applicationsPrivate Network Access: Secure, private network in the cloudPrivate Web Access: Anonymous worldwide internet access  Security Solutions: Cybersecurity and Cloud Security 
 

 Telos Ghost Customer Use Cases  13  Threat and competitive analysisSharing sensitive InformationProtecting from unauthorized internal and external useSecure remote office and mobile work interactionsConceals who you are on the internet  Security Solutions: Cybersecurity and Cloud Security 
 

 How Customers Are Using Telos Ghost  Telos Proprietary  Customer  Use/Application of Capability  Commercial  Worldwide Investigative and Recovery Services  Commercial  Supply Chain vulnerability assessment  Commercial  Web-based Defensive Cyber Operation  DoD  DoD Cyber Protection Team - Network Protection and Cyber Incident Response  DoD  Red Team/Penetration Testing - Readiness and Security Inspection Team  Special Customer  Opensource cyber threat intelligence analysis  Intelligence  Web-based Cyber Operations & Research  Intelligence  Worldwide communications and secure file transfer  Non-attributable Open Source Intelligence ResearchWorldwide Private Document Transfer  Red Team/Penetration TestingCyber Threat IntelligenceSupply Chain Risk Analysis  Worldwide Private Mobile CommunicationsCyber Protection and Cyber Incident Response  14 
 

 Telos Ghost: Current and Future Market Opportunities  15  Current markets/Use CasesDoDIntelligence CommunitySupply chain securityCyber threat intelligenceRed teamingInvestigation and recovery services  Expansion into new marketsLaw enforcementHomeland security/first responseFinancial servicesHealthcareIndustrial control systems/IoTEnergy  
 

   Identity      PreCheck Enrollment Provider – 2M new members per yearProvider Enrollment contract holder –Background checks for 1.6M healthcare providers each year    Integrator of record for largest identity application in the US Government – Military ID (CAC)Biometric and Biographic capture and enrollment Smart cardsTwo decades of experience and support  SaaS biometric web capture Pre-employment screeningIdentity VettingEnrollment and fingerprint captureOne of only a few companies authorized by the FBI to offer this service  Continuous monitoring of airport employees – Security Threat AssessmentFingerprint capture and FBI records check 100+ significant airports, airlines, general aviation customers to date 1 of 3 authorized by TSA to offer this service    TSA – AirportsEmployee Vetting  FBIFingerprint Capture  DMDCMilitary ID  PreCheck and Large Health Services Provider    Enrollment Services Vetting on DemandInsider Threat SolutionsDigital Identity WalletMobile Identity SolutionsCloud-based Identity SolutionsAccess & AuthenticationIdentity Infrastructure SupportIdentity Network Security and Operations  Telos ID AdvantageTrusted Marketplace  Security Solutions: Enterprise Security  16 
 

 Digital Identity Market Potential  Digital identity addressable market areasSoftware – Enterprise and mobile-based software tools used to administer identity verification and validation.Services – Professional consulting and implementation services necessary for establishing and implementing identity solutions within enterprises.Addressable market verticalsRetailFinanceHealthTransportationLaw EnforcementHomeland Security & Defense  The global digital identity solutions market size is projected to grow from USD 13.7 billion in 2019 to USD 30.5 billion by 2024, at a Compound Annual Growth Rate (CAGR) of 17.3% from 2019 to 2024.  17 
 

 Biometrics Market Potential  Biometric addressable market areasSoftware – Enterprise and mobile-based software tools used to administer compliance with GDPR and BIPA laws.Services – Professional consulting and implementation services necessary for establishing and implementing compliance solutions within enterprises.Addressable market verticalsRetailFinanceHealthTransportationLaw EnforcementHomeland Security & Defense  Biometrics compliance market growth: CAGR of 26% from 2019-2023; $907M in 2018 to $3.1B in 2023 (for GDPR alone)  Telos Proprietary  18 
 

 Automated Message Handling System (AMHS)  The gold standard for secure messaging across the US GovernmentOperationalizes non-repudiation, so messages are legally bindingCertified to handle TS/SCI message trafficWorks on premise and in the cloud in both unclassified and classified environments  Security Solutions: Enterprise Security  19 
 

 AMHS: Current and Future Market Opportunities  20  Current markets:U.S. Department of DefenseU.S. Intelligence CommunityU.S. Federal CivilianDefense Partnerships  Expansion into new markets:International governments and agencies across the globe 
 

 Secure Mobility andNetwork Management and Defense  Designed and delivered the largest deployment of secure mobile networks to the US Department of DefenseDeployments in the most difficult environments, enabling our customers to connect to any information source, from anywhere, at any classification level, over any wireless medium, using any deviceProvide managed solutions for operating and defending complex enterprise networksDefend networks across the commercial and federal space Create offensive capabilities for appropriate customer set in the US government  Secure Networks  21 
 

 Solutions for business and government that let you work without concern across and beyond the enterprise.Productivity — mobile and remote workers have access to enterprise data and applications for faster, better-informed decisionsCoverage — seamless roaming between Wi-Fi and cellular; any medium, any device, anywhereCost savings — consolidate multiple capabilities into a single integrated enterprise mobility management solutionEfficiency — simplify the process of updating devices with the most recent version of apps and contentSecurity — centrally managed security policy ensures that people and information are protected wherever they are  22  Secure Mobility  22 
 

 23  Network Management and Defense  Network management services and solutions for operating, administrating, and defending complex enterprise networks and defensive cyber operationsNetwork operations — situational awareness of your networks, including users, systems, and security postureNetwork maintenance — preventive maintenance, troubleshooting, and repairsDefensive cyber operations — real-time threat monitoring, analysis, and remediation to ensure continuity of operations   23 
 

 24  This presentation contains forward-looking statements. For this purpose, any statements contained herein that are not statements of historical fact may be deemed to be forward-looking statements. Without limiting the foregoing, the words “believes,” “anticipates,” “plans,” “expects” and similar expressions are intended to identify forward-looking statements. There are a number of important factors that could cause the Company’s actual results to differ materially from those indicated by such forward-looking statements. These factors include, without limitation, those set forth in the risk factors section included in the Company’s Form 10-K for the year ended December 31, 2019, as filed with the SEC. Certain information contained in this presentation and statements made orally during this presentation relates to or is based on publications and other data obtained from third-party sources. While we believe these third-party sources to be reliable as of the date of this presentation, we have not independently verified and make no representation as to the adequacy, fairness, accuracy or completeness of, any information obtained from such third-party sources. This presentation has been prepared solely for information purposes. This presentation is not an offer to sell or a solicitation of an offer to buy securities and is not a solicitation of a proxy, consent, or authorization.