Attached files

file filename
EX-99.1 - EXHIBIT 99.1 - Tailwind Acquisition Corp.tm218267d2_ex99-1.htm
8-K - FORM 8-K - Tailwind Acquisition Corp.tm218267d2_8k.htm

 

Exhibit 99.2

 

Yahoo Finance Interview Transcript

 

Host - I want to talk about cybersecurity because guaranteed just about all of us have either been the victims of a phishing attack or some kind of cyber breach where some kind of information we don't want out there on the dark web get sold to somebody who tries to do something with it. That may change. Let's bring in a CEO from QOMPLX Jason Crabtree who’s cybersecurity firm is going to go public through a merger with Tailwind Acquisition Corp. Thank you for joining us. Let me start with something simple what are most of us getting wrong when we throw out his term “cybersecurity” and what we believe as “cyber threats?”

 

Jason - I think the biggest challenge in cybersecurity is that identity and authentication have rules of the road and you what you see in Solarwinds is that fundamental protocols that work behind the scenes and every large network can be attacked directly and this is why all the big security vendors didn't successfully detect the lateral movement and and privilege escalation in both commercial entities in the government and that's what QOMPLX does for some of the world's biggest brands and we're pretty excited to start doing it for the government as well now.

 

Host - Jason, I want to ask you a little bit more about that. You brought up the Solarwinds hack and yes that's the most recent hacking, that’s something I think a lot of people think of but you specifically your clients are government agencies and big corporations the exact target's of the Solarwinds I guess what can be done in order to make sure, you're saying that your company will prevent this from happening again, but what specifically needs to be done in order for something like that to never occur again?

 

 

 

 

Jason - Well, I think the fundamental thing about security is that you have to balance getting the right sort of observability and detections in place and that when you look at how these attacks occur even a lot of the major ransomware attacks a really attack identity provider so they attack active directory on-premise and they attack SAML providers in the cloud. QOMPLX is pretty unique in being able to actually keep track of all these different tickets and tokens that are used authenticate users and computers and to actually process all those in memory in your real time and to use that detect different types of identity forgeries and that's been a huge a driver for us and some of the world's largest companies we're pretty excited also connect that to actual risk metrics, we’re working to bring that kind of discipline into the insurance world and then to leverage data feeds from other kinds of security tools and we think this is the future of cyber risk and cyber insurance.

 

Host - This is a 1.4 billion dollar deal but for those of us who are luddites when it comes to the things you're talking about want to let everybody know that your company, you’ve got experts from West Point on the Air Force Academy, you yourself I believe are a Rhode Scholar what is this mean to the average Jane and Joe when you talk about the identity centric attacks, what is that?

 

Jason - Sure, so your computer every time you send an email every time you go to the file share is actually getting permission to do all these things behind the scenes and the fundamental protocols are used for this or in the cloud, this the SAML forgeries that you can read about and in a lot of the SolarWinds coverage in an on-premise you see active directory which is used by the majority of world corporations and that protocol is called Kerberos, and so the reality is these are the fundamental ways that every single user or attacker actually eventually becomes authenticated traffic so the goal of a phishing attack, the goal of a ransomware attack, the goal of a Solarwinds attack was to ultimately to gain appropriately authenticated traffic on the network and basically become a legitimate user and so you actually have to watch the watchers right this is the consequence of trusting trust every time someone told you zero trust they actually meant is 100% trust in the identity provider and we make sure you can actually trust the identity provider.

 

 

 

 

Host - So Jason you’re going public via a SPAC why decide to do this, know SPACs have been very very popular recently but why did it make sense for your company compared to the more traditional route?

 

Jason - Yeah so we were really excited to try to drive together more scale in our business by bringing in some really exceptional insurance analytics technology and by combining with a key partner of ours on the government side it was already servicing some the most important US federal government agencies and gave us classified contract vehicles and the ability to deliver a tremendous amount of of solutions into the government space and so QOMPLX decided that given our background in the National Security space and our work in large companies in really bringing quantitative approaches the cybersecurity risk together the best opportunity for us was to go be a public company in and to be able to ultimately tell that story to the markets we think there's a lot of demand for this out there and think it's the future the industry.

 

Host - You know but you're a CEO you sit in the chair many of us will never occupy. The pressure you'll get once you are a public traded company, is it going to be the same as the pressure you get from VC or from funders right now or will it be different and will it potentially tie your hands as you want to lead the company because cyber-security is constantly evolving as I would imagine?

 

 

 

 

Jason - I think for us if you look at our background right you know Bill Foley and Cannae led our investment around a couple of years ago and they've invested again in this round we're really lucky to have folks like RenaissanceRe and other major institutional partners of ours actually participate as investors in this. So fundamentally we’re a business that did 96 million on a pro-forma basis last year we're on track to do 141 on a pro-forma basis this year we think we have real revenues, real scale real barriers to disintermediation and real opportunities to drive into a sizable public business.

 

Host - And we wish you the best, we look forward to the next discussion with you when you start reporting earnings and you’re a public company. Congratulations and all the best to you and the team at QOMPLX, CEO Jason Crabtree thank you