Intel stock extends gains after report of possible U.S. government stake
MENLO PARK - Cyngn Inc. (NASDAQ:CYN), a $43 million market cap autonomous vehicle technology company, has successfully deployed its autonomous DriveMod Tugger at Coats Company’s manufacturing facility in La Vergne, Tennessee, according to a press release statement issued Wednesday. InvestingPro analysis indicates the stock is currently undervalued, trading at $6.12.
The autonomous vehicle is now operational at the 150,000+ square foot facility of Coats, North America’s largest wheel service equipment manufacturer. Since implementation, the DriveMod Tugger has automated the transport of wheel service components across production lines, reportedly freeing up more than 500 hours of labor. The company has shown remarkable revenue growth of 445% over the last twelve months, though total revenue remains modest at $430,000.
"I wish we would have found it sooner," said Steven Finley, VP of Operations at Coats. "The DriveMod Tugger is a normal part of our operation. It’s safe, it’s secure, it’s efficient, and it really is an easy implementation."
The deployment follows an initial announcement in January 2025 when the companies began the production implementation. Cyngn’s autonomous tugger can haul up to 12,000 lbs and operate both indoors and outdoors.
The automotive sector was among the top adopters of industrial robotics in 2023, reflecting growing demand for automation in manufacturing environments where heavy parts need to be transported across production floors. Get deeper insights into Cyngn’s growth potential and 12+ exclusive ProTips with an InvestingPro subscription.
Cyngn develops autonomous vehicle technology for industrial organizations, with its DriveMod technology currently available on Motrec MT-160 Tuggers and BYD Forklifts. While the company states that the DriveMod Tugger targets a typical payback period of less than two years, investors should note that InvestingPro data shows the company’s overall financial health score remains weak, suggesting careful monitoring of its execution capabilities.
In other recent news, Cyngn Inc. has successfully secured $32 million in capital, extending its financial runway through 2027. This funding move strengthens the company’s balance sheet and eliminates the need for near-term financing. Additionally, Cyngn closed a $17.2 million registered direct offering with a single institutional investor, involving the sale of 2,293,333 shares of common stock and pre-funded warrants. The company also completed a $15 million registered direct offering, involving 2,994,012 shares of common stock and pre-funded warrants, further solidifying its financial position. In a strategic partnership, Cyngn has teamed up with Drata to pursue SOC 2 Type II and ISO 27001 security certifications. As part of its security efforts, Cyngn has launched a bug bounty program to identify and address potential vulnerabilities. The program recently helped resolve a minor configuration issue without exposing any sensitive information. These developments reflect Cyngn’s proactive approach in enhancing both its financial stability and security measures.
This article was generated with the support of AI and reviewed by an editor. For more information see our T&C.