UNITED STATES

SECURITIES AND EXCHANGE COMMISSION

Washington, D.C. 20549

 

 

 

FORM 6-K

 

 

 

REPORT OF FOREIGN PRIVATE ISSUER

PURSUANT TO SECTION 13A-16 OR 15D-16

UNDER THE SECURITIES EXCHANGE ACT OF 1934

 

For the month of April 2023

 

Commission File Number: 001-41634

 

 

 

HUB Cyber Security Ltd.

(Exact Name of Registrant as Specified in Its Charter)

 

 

 

17 Rothschild Blvd

Tel Aviv 6688120, Israel

+972-3-924-4074

(Address of principal executive offices)

 

 

 

Indicate by check mark whether the registrant files or will file annual reports under cover of Form 20-F or Form 40-F.

 

Form 20-F  ☒            Form 40-F  ☐

 

Indicate by check mark if the registrant is submitting the Form 6-K in paper as permitted by Regulation S-T Rule 101(b)(1):  

 

Indicate by check mark if the registrant is submitting the Form 6-K in paper as permitted by Regulation S-T Rule 101(b)(7):  

 

 

 

 

 

 

CONTENTS

 

On April 25, 2023, HUB Cyber Security Ltd. (the “Company”) issued a press release titled “HUB Security and Getronics announce a €1.3M contract with a multinational company” A copy of this press release is attached to this Form 6-K as Exhibit 99.1.

 

The information in this Report on Form 6-K, including in Exhibit 99.1 attached hereto is being furnished and shall not be deemed “filed” for the purposes of Section 18 of the Securities Exchange Act of 1934, as amended (the “Exchange Act”), or otherwise subject to the liabilities of that section, nor shall it be deemed incorporated by reference in any filing made by the Company under the Securities Act of 1933, as amended, or the Exchange Act, except as otherwise set forth herein or as shall be expressly set forth by specific reference in such a filing.

 

1

 

 

EXHIBIT INDEX

 

Exhibit No.   Description
   
99.1   Press Release dated April 25, 2023

  

2

 

 

SIGNATURES

 

Pursuant to the requirements of the Securities Exchange Act of 1934, as amended, the registrant has duly caused this report to be signed on its behalf by the undersigned hereunto duly authorized.

 

  HUB Cyber Security Ltd.
     
Date: April 25, 2023 By: /s/ Uzi Moskovich
    Uzi Moskovich
    Chief Executive Officer

 

 

3

 

 

Exhibit 99.1

 

 

 

HUB Security and Getronics announce a €1.3M contract with a multinational company

 

The contract spans 3 years of continuous, rigorous testing and cyber assessments.

 

This first joint cybersecurity platform by Getronics and HUB Security, called “GetHUB360”, allows businesses to identify,
mitigate and respond to evolving cyber threats in local, cloud, and hybrid computing environments.

 

Tel-Aviv Israel, April 25, 2023 /PRNewswire/ -- HUB Cyber Security Ltd (Nasdaq: HUBC), a developer of Confidential Computing cybersecurity solutions and services (“HUB Security” or the “Company”), is pleased to announce that it has entered into a global strategic partnership with Getronics, a leading provider of workplace, cloud, IoT, and managed service cybersecurity solutions. The relationship between HUB Security and Getronics combines HUB Security’s industry-leading cyber risk management technology and services with Getronic’s world-class technology solutions and demonstrates HUB Security’s continued commitment to invest in protective measures for its clients and additional capabilities for its partners.

 

With technology playing an increasingly critical role in every aspect of business, companies recognize that they need to accelerate the adoption of digital solutions to ensure they remain competitive. The HUB Security - Getronics partnership brings together HUB Security’s 30-year history (through its Comsec division) in risk identification, threat mitigation and incident response with Getronics’s success in facilitating digital transformation for both workplace and critical business applications.

 

GetHUB360 is a subscription-based tiered cybersecurity framework that combines the advanced technology and cybersecurity services of HUB Security with Getronics’ security operations center (SOC). GetHUB360 allows customers to constantly monitor and analyze digital infrastructure, and then continuously test resilience, assess and manage vulnerabilities, and respond to incidents when they are discovered.

 

This cooperation has already been successfully introduced to a multinational customer. The agreement, valued at €1.3M+ spans 3 years of continuous, rigorous testing and cyber assessments. Most recently, this investment has already paid off in a cybersecurity incident which was successfully mitigated through the joint HUB360 effort.

 

Joeri Barbier, Global CISO of Getronics, has a clear vision: “Threat Intelligence is leading the security practice. This is where HUB Security and Getronics have joined forces, developing and implementing a framework of tightly interwoven services that constantly monitor and test the digital infrastructure to respond quickly when needed.”

 

“The ultimate goal is to improve the cybersecurity posture and continuously monitor and protect against evolving threats” adds Jürgen Schulze, Sr. Director of Channel and Alliances at HUB Security. “We recognize the importance of smart partnerships to close technology and service gaps in the cyber landscape of joint customers”.

 

While the digital threat landscape is growing exponentially worldwide, there is currently a shortage of more than 4 million cybersecurity professionals. Managed security services offer organizations a scalable way to tackle the complex and challenging task of dealing with digital threats, even if they need more cyber resilience infrastructure.

 

 

 

 

About HUB Cyber Security Ltd.

 

HUB Cyber Security Ltd (“HUB Security”) was established in 2017 by veterans of the 8200 and 81 elite intelligence units of the Israeli Defense Forces. The Company specializes in unique Cyber Security solutions protecting sensitive commercial and government information. The company debuted an advanced encrypted computing solution aimed at preventing hostile intrusions at the hardware level while introducing a novel set of data theft prevention solutions. HUB Security operates in over 30 countries and provides innovative cybersecurity computing appliances as well as a wide range of cybersecurity services worldwide.

 

Forward-Looking Statements

 

This press release contains forward-looking statements for purposes of the safe harbor provisions under the United States Private Securities Litigation Reform Act of 1995, including statements about the anticipated benefits of the transaction, and the financial condition, results of operations, earnings outlook and prospects of the combined company. Forward-looking statements are typically identified by words such as “plan,” “believe,” “expect,” “anticipate,” “intend,” “outlook,” “estimate,” “future,” “forecast,” “project,” “continue,” “could,” “may,” “might,” “possible,” “potential,” “predict,” “seem,” “should,” “will,” “would” and other similar words and expressions, but the absence of these words does not mean that a statement is not forward-looking.

 

The forward-looking statements are based on the current expectations of the management of HUB Security, as applicable, and are inherently subject to uncertainties and changes in circumstances and their potential effects and speak only as of the date of such statement. There can be no assurance that future developments will be those that have been anticipated. These forward-looking statements involve a number of risks, uncertainties or other assumptions that may cause actual results or performance to be materially different from those expressed or implied by these forward-looking statements. These risks and uncertainties include, but are not limited to, those discussed and identified in public filings made with the SEC by the HUB Security and the following: (i) expectations regarding HUB Security’s strategies and future financial performance, including its future business plans or objectives, prospective performance and opportunities and competitors, revenues, products and services, pricing, operating expenses, market trends, liquidity, cash flows and uses of cash, capital expenditures, and HUB Security’s ability to invest in growth initiatives and pursue acquisition opportunities; (ii) the outcome of any legal proceedings that may be instituted against the combined company; (iii) the ability to meet stock exchange continued listing standards; (iv) the risk that the consummation of the business combination disrupts HUB Security’s current operations and future plans; (v) the ability to recognize the anticipated benefits of the transaction, which may be affected by, among other things, competition, the ability of HUB Security to grow and manage growth profitably, maintain relationships with customers and suppliers and retain its management and key employees; (vi) costs related to the transaction; (vii) limited liquidity and trading of HUB Security’s securities; (viii) geopolitical risk, including military action and related sanctions, and changes in applicable laws or regulations; (ix) the possibility that HUB Security may be adversely affected by other economic, business, and/or competitive factors; (x) inaccuracies for any reason in the estimates of expenses and profitability and projected financial information for HUB Security; and (xi) other risks and uncertainties set forth in the section entitled “Risk Factors” and “Cautionary Note Regarding Forward-Looking Statements” in HUB Security’s final proxy statement/prospectus filed on December 5, 2022.

 

Should one or more of these risks or uncertainties materialize or should any of the assumptions made by the management of HUB Security prove incorrect, actual results may vary in material respects from those expressed or implied in these forward-looking statements.

 

All subsequent written and oral forward-looking statements concerning the business combination or other matters addressed in this press release and attributable to HUB Security or any person acting on their behalf are expressly qualified in their entirety by the cautionary statements contained or referred to in press release. Except to the extent required by applicable law or regulation, HUB Security undertakes no obligation to update these forward-looking statements to reflect events or circumstances after the date of this press release to reflect the occurrence of unanticipated events.

 

pr@hubsecurity.com

Gili Nizani