Plurilock Announces Effective Date of Share Consolidation

Plurilock Announces Effective Date of Share Consolidation

Plurilock Security Inc. (TSXV: PLUR) ("Plurilock" or the "Company"), announces that the Company will implement the consolidation of its common shares in the capital of the Company (the "Shares") on the basis of ten (10) pre-consolidation Shares for every one (1) post-consolidation Share (the "Consolidation") effective as of April 19, 2024.

The Company name will remain unchanged after the Consolidation. The new CUSIP number will be 72942L400 and the new ISIN number will be CA72942L4001 for the post-Consolidation Shares.

The total issued and outstanding number of Shares post-Consolidation will be approximately 10,294,845, subject to rounding for fractional Shares.

No fractional Shares will be issued in connection with the Consolidation. In the event a holder of Shares would otherwise be entitled to receive a fractional Share in connection with the Consolidation, the fractional Share will be cancelled if it is less than one-half (1/2) of a Share, and will be changed to one whole Share if that fractional Share is equal to or greater than one-half (1/2) of a Share.

The exercise or conversion price, and the number of Shares issuable under any of the Company's outstanding convertible securities, if any, will be proportionately adjusted upon the effectiveness of the Consolidation.

Registered shareholders who hold physical Share certificates will receive a letter of transmittal requesting that they forward pre-Consolidation Share certificates to the Company's transfer agent, Computershare Investor Services Inc. in exchange for new Share certificates representing Shares on a post-Consolidation basis. Shareholders who hold their Shares through a broker or other intermediary and do not have Shares registered in their own name will not be required to complete a letter of transmittal.

About Plurilock

Plurilock sells Cyber Security solutions to the United States and Canadian Federal Governments along with Global 2000 companies. Through these relationships, Plurilock sells its unique brand of Critical Services - aiding clients with our expertise to defend against, detect, and prevent costly data breaches and cyber-attacks. For more information, visit https://www.plurilock.com or contact:

Ian L. Paterson
Chief Executive Officer
ian@plurilock.com
416.800.1566

Ali Hakimzadeh
Executive Chairman
ali@sequoiapartners.ca
604.306.5720

Neither the TSX Venture Exchange nor its Regulation Service Provider (as that term is defined in the TSX Venture Exchange policies) accepts responsibility for the adequacy or accuracy of this release.

Forward-Looking Statements

This press release may contain certain forward-looking statements and forward-looking information (collectively, "forward-looking statements") related to future events or Plurilock's future business, operations, and financial performance and condition. Forward-looking statements normally contain words like "will", "intend", "anticipate", "could", "should", "may", "might", "expect", "estimate", "forecast", "plan", "potential", "project", "assume", "contemplate", "believe", "shall", "scheduled", and similar terms. Forward-looking statements are not guarantees of future performance, actions, or developments and are based on expectations, assumptions, and other factors that management currently believes are relevant, reasonable, and appropriate in the circumstances. Although management believes that the forward-looking statements herein are reasonable, actual results could be substantially different due to the risks and uncertainties associated with and inherent to Plurilock's business. Additional material risks and uncertainties applicable to the forward-looking statements herein include, without limitation, the impact of general economic conditions, and unforeseen events and developments. This list is not exhaustive of the factors that may affect the Company's forward-looking statements. Many of these factors are beyond the control of Plurilock. All forward-looking statements included in this press release are expressly qualified in their entirety by these cautionary statements. The forward-looking statements contained in this press release are made as at the date hereof, and Plurilock undertakes no obligation to update publicly or to revise any of the included forward-looking statements, whether as a result of new information, future events, or otherwise, except as may be required by applicable securities laws. Risks and uncertainties about the Company's business are more fully discussed under the heading "Risk Factors" in its most recent Annual Information Form. They are otherwise disclosed in its filings with securities regulatory authorities available on SEDAR at www.sedarplus.ca.

To view the source version of this press release, please visit https://www.newsfilecorp.com/release/205746

News Provided by Newsfile via QuoteMedia

PLUR:CA
The Conversation (0)
Plurilock Security Inc. Reports Record First Quarter Fiscal 2024 Financial Results

Plurilock Security Inc. Reports Record First Quarter Fiscal 2024 Financial Results

  • Gross Margin $2.5 million, 21.9% of sales in Q1 2024 vs. $2.1 million, 13.6% in Q1 2023.
  • Plurilock Critical Services growth of 66% to $1.0 million in Q1 2024 from $0.6 million in Q1 2023.

Plurilock Security Inc. (TSXV: PLUR) (OTCQB: PLCKF) and related subsidiaries ("Plurilock" or the "Company"), an identity-centric cybersecurity solution provider for workforces, today announces its financial results for the three months ended March 31, 2024. All dollar figures are stated in Canadian dollars, unless otherwise indicated.

"During the first quarter of 2024, Plurilock achieved growth in its services, a key strategic initiative for the company," said Ian L. Paterson, CEO of Plurilock. "Plurilock is diligently marching forward with its Critical Services offer and gaining momentum towards its profitability goals."

News Provided by Newsfile via QuoteMedia

Keep reading...Show less
Plurilock Announces Amendment to Terms of Convertible Debentures and Warrant Inducement Program and Closing of Debt Settlement

Plurilock Announces Amendment to Terms of Convertible Debentures and Warrant Inducement Program and Closing of Debt Settlement

Plurilock Security Inc. (TSXV: PLUR) (OTCQB: PLCKF) ("Plurilock" or the "Company") announces that further to its news release dated April 3, 2024, it has received TSX Venture Exchange (the "Exchange") approval to amend (the "Debenture Amendment"), for a thirty (30) day period, certain terms of the unsecured convertible debentures of the Company (each, a "Debenture") that were issued by the Company on August 15, 2022 and September 20, 2022 in connection with the private placement of debenture units consisting of $1,000 principal amount of 10% Debentures and 500 common share purchase warrants (each, a "Warrant").

Prior to the Debenture Amendment taking effect, the Debentures were convertible into common shares of the Company (each, a "Debenture Share") at a price of $2.00 per Debenture Share, on a post-consolidation basis. The Warrants were also exercisable into common shares of the Company (each, a "Warrant Share") at a price of $2.00 per Warrant Share, on a post-consolidation basis.

News Provided by Newsfile via QuoteMedia

Keep reading...Show less
Plurilock Announces CA$900,000 Sale to Canadian Federal Government Agency and Engagement of Investor Relations Service Providers

Plurilock Announces CA$900,000 Sale to Canadian Federal Government Agency and Engagement of Investor Relations Service Providers

Sale Will Provide Edge and Network Security Solution for Protected and Classified Networks

Plurilock Security Inc. (TSXV: PLUR) ("Plurilock" or the "Company"), is pleased to announce the sale of an advanced edge and network security solution to a key agency of the Government of Canada, in a combined hardware and software sale totaling CA$900,000.

News Provided by Newsfile via QuoteMedia

Keep reading...Show less
Plurilock Announces CA$900,000 Sale to Canadian Federal Government Agency and Engagement of Investor Relations Service Providers

Plurilock Announces CA$900,000 Sale to Canadian Federal Government Agency and Engagement of Investor Relations Service Providers

Sale Will Provide Edge and Network Security Solution for Protected and Classified Networks

Plurilock Security Inc. (TSXV: PLUR) ("Plurilock" or the "Company"), is pleased to announce the sale of an advanced edge and network security solution to a key agency of the Government of Canada, in a combined hardware and software sale totaling CA$900,000.

News Provided by Newsfile via QuoteMedia

Keep reading...Show less
Plurilock Security Inc. Reports Fiscal 2023 Financial Results

Plurilock Security Inc. Reports Fiscal 2023 Financial Results

  • Total revenue of $70.4 million for the year ended, 2023, an increase of 9% year-over-year.
  • Gross margins increased to 8.3% from 7.7% for the year ended December 31, 2023.

Plurilock Security Inc. (TSXV: PLUR) (OTCQB: PLCKF) and related subsidiaries ("Plurilock" or the "Company"), an identity-centric cybersecurity solution provider for workforces, today announces its financial results for the year ended December 31, 2023. All dollar figures are stated in Canadian dollars, unless otherwise indicated.

"We made many significant changes in 2023 and continue to move forward as we grow the business and drive forward towards profitability," said Ian L. Paterson, CEO of Plurilock. "While the economic outlook is unclear for 2024, cybersecurity threats are on the rise and show no signs of slowing down. Increased cyber threats are one of the main drivers of our growing sales pipeline, particularly with Plurilock Critical Services."

News Provided by Newsfile via QuoteMedia

Keep reading...Show less

Latest Press Releases

Related News

×