Wed. Sep 11th, 2024
SATTRIX INFORMATIONSATTRIX INFORMATION

Sattrix Information Introduction

Sattrix Information Security is a company focused on providing cybersecurity solutions to businesses worldwide. Here’s a quick rundown:

  • Area of Expertise: Cybersecurity, offering a range of services to protect organizations from cyber threats.
  • Founded: 2013, starting in India and expanding globally.
  • Key Services:
    • Managed Cybersecurity Services: Tailored solutions to enhance existing security infrastructure
    • Security Operations Center (SOC) Services: 24/7 threat detection, monitoring, and incident response.
  • Clientele: Cater to businesses of various sizes across India, the Middle East and Africa (MEA), and North America.
  • Reputation: Recognized for their customer-centric approach and expertise in service delivery, with awards like “Best PS Partner 2022” by Splunk

Understanding the Sattrix Information Foundation:

History & Milestones:

  • Founding (2013): Established in India, Sattrix began by offering data security solutions for businesses
  • Early Growth (2014-2017): The company gained traction, expanded its services, and implemented 24/7 security operations . They also achieved regional growth and obtained relevant certifications
  • Global Expansion (2018-Present): By 2018, Sattrix initiated US operations and gained recognition in the cybersecurity field. They continued to form strategic partnerships, expand services, and establish themselves in new markets.

Directors & Promoters of Sattrix Information

NameDesignation
Mr. Sachhin Kishorbhai GajjaerChairman & Managing Director
Mrs. Ronak SachinGajjarDirector & CFO
Mr. Aashish HemantbhaiKashiparekhNon-Executive IndependentDirector
Mr. Abhishek Madanlal BinaykiaNon-Executive IndependentDirector
Mr. Mayur Durgasing RathodNon-Executive Director

Market Landscape & Competitive Edge:

<script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-6076748530055008"     crossorigin="anonymous"></script><ins class="adsbygoogle"     style="display:block; text-align:center;"     data-ad-layout="in-article"     data-ad-format="fluid"     data-ad-client="ca-pub-6076748530055008"     data-ad-slot="2862381062"></ins><script>     (adsbygoogle = window.adsbygoogle || []).push({});</script>

The India cybersecurity market is moderately concentrated and dominated by a few major players, like Palo Alto Networks (India) Private Limited, Juniper Networks India Private Limited, IBM India Private Limited, Norton Life Lock India Private Limited, and Quick Heal Technologies Limited. With a prominent market share, these major players focus on expanding their customer base across foreign countries.
In November 2022, Quick Heal released the 23rd version of its flagship product on the back of Go Deep. AI is a tool for finding malware. A mix of deep learning, behavioural analysis, and predictive analytics is used by the solution to stop such threats, in addition to monitoring the systems to detect cyber-attacks and assessing the threat’s seriousness.
In October 2022, Norton released the Norton Anti Track app in India to avoid internet monitoring. Further, with cutting-edge anti-fingerprinting technology, the software quickly recognizes and disables trackers. Windows and Mac computers can use the Anti-Track browser extension and software. The app’s anti-fingerprinting technology aids in protecting the user’s digital identity from tracking and fingerprinting efforts.

The India Cybersecurity Market size is estimated at USD 3.97 billion in 2023, and is expected to reach USD 9.21 billion by 2028, growing at a CAGR of 18.33% during the forecast period (2023-2028).

Key Market Players

The Key players in the global cyber security market include IBM(US), Cisco (US), Check Point (Israel), Trellix (US), Trend Micro (Japan), Norton LifeLock (US), Rapid7 (US), Micro Focus (US), Cynet (US).

Gajanand International ipo allotment status
Gajanand International IPO: A Hidden Gem or a Foolish Gamble?

Operations

Products & Services of Sattrix Information

Following is the list of Services offer:

  • Assessment Services
    • Company have bucket of cyber threat assessment services to offer to our customers. We also customize it based on the client requirement after conducting detailed risk assessment.
    • Assessment Services includes following solutions:
      • Vulnerability Assessment: We provide vulnerability assessment solutions which helps clients understand the security risk to their business. New threats and vulnerabilities against businesses emerge on regular bases, our comprehensive vulnerability assessment service provides our clients with the knowledge, awareness and risk involved to understand threats to their complete digital system.
      • Penetration Testing Services: Our professional penetration testing analysts help clients to minimise frequency of penetration tests required for your specific business domain and IT infrastructure. Additionally, we advise on the necessary procedures and investments required at building a more secure environment data protection system within your organization.
      • Red Teaming: Our Red Teaming service simulates a real-life attack to help measure how well an organization can withstand the cyber threats. In red teaming service we simulate as the attacker to the system, using the same techniques and tools of hackers to evade detection and test the defence readiness of the internal security team.
      • Anti-Phishing Solutions: We use phishing techniques to prevent attempts of infecting client’s computers or trick users to disclose sensitive information. Email Phishing ensures how many users fall for the phishing trick and click on a link or open an attachment. Our professionals emulate cyber criminals by sending phishing email within the client organisation to identify risk.
      • Application Security Services: Our security innovation provides dynamic application security testing with assessment and appropriate consulting to make it error free and protects against any Cyber security threats. The application security process involves developing, adding, and testing different security features within app in order to prevent vulnerabilities against any security threats.
  • IT Infrastructure Management
    • IT Infrastructure Security consulting services recognize and understand these challenges and offer services that help organizations to carve their technological cyber security requirements. IT infrastructure security services provide pervasive visibility across a modern IT infrastructure, enabling better and faster detection, response and block any threats, using different technologies which are best suitable for respective organization.
    • Security pillar of technology consulting takes security from traditional box-centric approach to consultative security to include different technologies like threat analytics, Security information and event management (SIEM), User and entity behavior analytics (UEBA), Database activity monitoring (DAM), Privileged access management (PAM), Single sign on (SSO) solution for cloud applications, Endpoint Detection and Response (EDR), Security Operations Center (SOC).
  • Hybrid IT Services & Solutions
    • We provide on-premise and cloud infrastructure to meet varied demands of business needs to achieve agility, compliance and efficiency. We have bucket of hybrid IT services & solutions to offer to our clients.
  • Managed Security Services (MSS)
    • Company provide Managed Security services for businesses that align with their business need and Cyber security goals. We work as Outsource agents for Cybersecurity infrastructure and we monitor around the clock along with integrated security ecosystem. Our Security Operations Centre (SOC) is equipped to provide 24×7 management and monitoring services for your Cloud, Hybrid or On-premise based cybersecurity solutions. We use combination of different tools and technologies to deliver quality services.
    • Managed Services includes following solutions:
    • Vulnerability Management: Continual vulnerability identification and patching services.
    • SOC (Incident Response): Security Threat Monitoring and response to address any kind of cyber- attack.
    • Endpoint Detection & Response (Managed EDR): Malware or any other, end point related issue monitoring in real-time basis and mitigation of the risk.
    • Help Desk / Tech Support: Managed helpdesk to resolve IT related issue.
    • IT Infrastructure Security: Security solution management of entire IT infrastructure.
    • Cybersecurity Compliance Services: Regular compliance monitoring and reporting.

Revenue contribution top customers of Sattrix Information

ParticularsOctober 31, 2023March 31, 2023March 31, 2022March 31, 2021
Top 1 Customers (%)4.07%3.99%8.73%7.89%
Top 3 Customers (%)9.32%14.35%25.32%26.74%
Top 5 Customers (%)13.01%21.00%44.72%27.39%
Top 10 Customers (%)18.88%28.53%56.23%38.57%
ParticularsFY2022-23 (₹ in lakhs)% of Total RevenueFY2021-22 (₹ in lakhs)% of Total Revenue% Increase in FY.2022-23
Sale of Licences1805.8649.35%911.4339.73%98.14%
Sale of Services1853.4150.65%1382.1560.27%34.10%
Total3659.27100.00%2293.58100.00% 
  • Qualified and Experienced Promoters & Employees
  • Diversified Client Base
  • Proactive approach to provide Cyber security solutions using modern technology and adaptive to changing requirement of the client
  • Geographical presence in growing markets like Middle East and North America.

Peers & Competitive Landscape of Sattrix Information

 Name of the CompanyConsolidated / StandaloneCMP (₹)Basic EPS (₹)P/E RaioFace value (₹ per shareNAV (₹per share)RoNW(%)Revenue from Operations (₹ in Lakh)
Sattrix Information Security Ltd.Consolidated8.00[●]1023.8840.613,659.27
Listed Peers
Systango Technologies LimitedConsolidated278.2512.7621.811042.0222.705234.01
Dev Information Technology Ltd.Consolidated95.904.0823.50518.7821.7112,415.52

Qualitative Factors of Sattrix Information

  • Qualified and Experienced Promoters & Employees
  • Diversified Client Base
  • Proactive approach to provide Cyber security solutions using modern technology and adaptive to changing requirement of the client
  • Geographical presence in growing markets like Middle east and North America

Shareholding Pattern of Sattrix Information:

 PromoterPre-Issue
As a %of Pre-Issued Equity
Mrs. Ronak Sachin Gajjar80.00
Mr. Sachhin Kishorbhai Gajjaer20.00

Clients of Sattrix Information:

  • WNS Global Services Pvt Ltd
  • Ramco System Limited
  • Niva Bupa Health Insurance Company Limited
  • Fullerton India Credit Company Limited
  • NTT India Pvt Ltd
  • M.H. Alshaya Co. W.L.L.
  • National Payment Corporation of India (NPCI)
  • RSA Security and Risk Ireland Limited
  • SBI Cards and Payment Services Limited
  • Concentrix Daksh Services India Pvt. Ltd.

Group companies

  • Sattrix Software Private Limited
  • Edifisat Private Limited
  • Sattrix Information Security Incorporation
  • Sattrix Information Security DMCC

Top 10 Clients

(₹ in lakhs)

   ParticularsApril–October 2023FY 2022-23FY 2021-22FY 2020-21
 Amount% of Total Revenue Amount% of Total Revenue Amount% of Total Revenue Amount% of Total Revenue
Top 10 Customers        
Concentrix Daksh Services India Pvt. Ltd.111.934.07%146.163.99%200.278.73%166.557.89%
National Payment Corporation of India69.552.53%260.687.12%112.524.91%82.983.93%
M.H. Alshaya Co.W.L.L.74.642.72%118.393.24%267.9311.68%315.1214.92%
Ramco System Ltd.54.531.98%194.565.32%98.114.28%13.720.65%
Niva Bupa Health Insurance Company Ltd.46.901.71%48.681.33%346.8215.12%0.00%
Fullerton India Credit Company Ltd.44.761.63%50.961.39%25.731.12%59.302.81%
WNS Global Services Pvt. Ltd.43.501.58%76.142.08%28.911.26%67.983.22%
RSA Security and Risk Ireland Ltd.29.231.06%85.242.33%63.232.76%4.690.22%
NTT India Pvt. Ltd.27.030.98%28.660.78%27.511.20%67.523.20%
SBI Cards and Payment Services Ltd.16.990.62%34.690.95%118.715.18%36.761.74%
Total111.934.07%146.163.99%200.278.73%166.557.89%

Top 5 Suppliers

( ₹ in lakhs)

  ParticularsFY April 2023-October 23FY 2022-23FY 2021-22FY 2020-21
AmountAmountAmountAmount
Top 5 Suppliers    
Ivalue Infosolution Pvt Ltd1,539.25972.51458.78163.40
Technobind Solution Pvt Ltd2.57259.88136.90216.34
Techno bind Solutions Singapore Pte Ltd.108.94203.23
Redington (India) Ltd.175.47154.09
Alstonia Consulting LLP232.50
Total1,717.291,618.98704.62582.98

Strengths & Weaknesses (SWOT Analysis)

Strengths:

Aditya Ultra Steel ipo allotment status
Aditya Ultra Steel IPO: A Risky Bet?
  • Specialization in Cybersecurity Solutions: Sattrix develops customer-oriented cybersecurity solutions, which is a growing field with increasing demand¹.
  • Financial Performance: The company has shown a mixed performance with revenue increasing year-over-year, equity consistently growing, and profitability and EPS rising³.

Weaknesses:

  • Limited Public Information: There is limited public information available about the company’s operations and strategies¹.
  • Market Competition: The cybersecurity market is highly competitive, and Sattrix must continuously innovate to maintain its market position¹.

Opportunities:

  • Expansion of Services: There is an opportunity for Sattrix to expand its services into new markets and sectors¹.
  • Technological Advancements: Advancements in technology can be leveraged to develop more advanced security solutions¹.

Threats:

  • Cybersecurity Threats: The nature of cybersecurity means that threats are constantly evolving, which can pose challenges to the company¹.
  • Regulatory Changes: Changes in regulations related to data protection and privacy can impact the company’s operations¹.

Financial Health 

Balance sheet

(₹ in lakhs)

Share Samadhan limited IPO allotment status
Share Samadhan IPO: A Troubled Affordable Debut ?
 Particulars31st Oct2023(for 7months)Asat31st March,
202320222021
EQUITY AND LIABILITIES    
1. Shareholder’s fund1,412.821,194.02776.51557.12
2. Non-current liabilities    
a) Long Term Borrowings18.100.212.594.76
b) Deferred tax liabilities (Net)
c) Long term provisions14.9612.679.097.59
Total(2)33.0712.8811.6812.35
     
3. Current liabilities767.871,360.16660.88380.85
TOTAL(1+2+3)2,213.762,567.061,449.07950.32
     
ASSETS    
1.Non-Current Assets517.03335.23275.61252.60
2.Current Assets1,696.732,231.831,173.46697.72
TOTAL (1+2)2,213.762,567.061,449.07950.32

Profit & Loss

 Particulars31 st October, 2023*31 st March 202331 st March 202231 st March 2021
Revenue from Operations (₹ in Lakhs)2,749.113,659.272,293.582,111.82
EBITDA (₹ in Lakhs)324.52489.80265.74329.07
EBITDA Margin (%)11.80%13.39%11.59%15.58%
Profit After Tax (₹ in Lakhs)216.42400.12214.13193.83
PAT Margin (%)7.87%10.93%9.34%9.18%
ROE (%)16.60%40.61%32.11%42.39%
ROCE (%)23.12%42.67%28.59%50.43%

Cash flow statement

(₹ in Lakhs)

 ParticularsSeven months Ended onFor the year ended March 31,
31.10.2023202320222021
Net Cash from Operating Activities362.67252.16(146.31)229.54
Net Cash from Investing Activities(140.92)(151.95)(45.88)(67.30)
Net Cash used in Financing Activities(186.50)(79.70)170.07(193.31)
Net Increase/ (Decrease) in Cash and Cash equivalents35.2420.51(22.11)(31.06)

Future Potential & Investor Insights:

IPO Details

Sattrix Information Security IPO Details

DetailInformation
Issue Size₹21.78 Crore
Issue TypeFresh Issue Only
Face Value₹10 per Share
Price Band₹121 per Share
Minimum Lot Size1000 Shares
Minimum Investment Amount₹121,000
IPO DatesJune 5, 2024 – June 7, 2024

Need of Funds

(₹ in lakhs)

Sr.No.ParticularsAmount
 1Capital Expenditure:(a) To meet out expenses for Purchasing Furniture, Fixture & Air Conditioning for new office at Ahmedabad 252.00
 (b) To purchase and installation of IT equipment, computer hardware, server, SAN storage, CCTV cameras, video conferencing equipment,networking (LAN) and other equipments 218.00
2Business Expansion Cost:(a) Development of New Product & Technology756.00
 (b) Other business expansion cost212.00
3Additional Working Capital Requirement250.00
4General Corporate Purpose

Litigations involved:

Refer DRHP page no.s 213-216

Also read

Shubhshree Biofuels Energy IPO ipo allotment status
Should You Avoid the Shubhshree Biofuels IPO?

Leave a Reply

Your email address will not be published. Required fields are marked *