NCC Group Live Discussion

Live Discuss Polls Ratings Documents
Page

gretel 29 Sep 2016

RNS - earnings-enhancing acquisition Big step into the USA with the earnings-enhancing $18.75m acquisition of a Silicon Valley cyber-security and payment consultancy - looks very good news:[link] Cotton, NCC Group Chief Executive, said:"This earnings enhancing acquisition is part of our strategy to acquire services-led businesses in both Europe and North America, to complement our geographical and technical presence. "PSC is one of a very few companies that can provide expert services and solutions to organisations that require specialist compliance, consulting and cyber security testing services in the substantial and growing global payments industry. "The addition of PSC, with its quality management team, is an extremely good fit with the rest of our cyber security capabilities. Its Board level relationships provide us with an opportunity to improve our customer penetration and bolster our global capabilities, particularly in the US."

gretel 16 Sep 2016

New highs - Great Firewall PR? Great rise yesterday - looks like new highs now.I wonder if this was due to the huge publicity for the Great Firewall to be built in the UK via GCHQ etc. Lots of cyber-defence work there for major players like NCC I'd have thought:[link] have links with GCHQ going back a while now, for example:[link]

gretel 01 Sep 2016

New work for NCC's Fox-IT Lots of press today about new hacks in the banking sector, disclosed in a report from SWIFT, the global financial transfer administrators:[link] told banks Tuesday that it might report them to regulators and banking partners if they failed to meet a November 19 deadline for installing the latest version of its software, which includes new security features designed to thwart the type of attacks described in its letter."The significance for NCC?Well, NCC acquired Fox-IT last November. It so happens that Fox-IT are one of two partners appointed by SWIFT recently (in July) to "complement SWIFT’s in-house cyber security expertise and work closely with SWIFT’s newly formed Customer Security Intelligence team to support SWIFT’s customer information sharing initiative and to help strengthen cyber security across the global SWIFT community":[link] I read elsewhere that the CFO left for health reasons, so nothing untoward, especially as he's staying until February anyway.

MrBroke 10 Aug 2016

CFO resigns - no reason given Stock market announcement that CFO Atul Patel has resigned and will leave in Feb 2017. Took the markets by surprise, hence the 5% fall today. No reason given so far as to why this has happened ?

gretel 05 Aug 2016

News : new client win [link] Learning Solutions Signs A Groundbreaking Escrow Agreement with NCC GroupNewswireToday - /newswire/ - St Albans, Herts, United Kingdom, 2016/08/04 -Global learning company, eXact learning solutions, has signed an escrow agreement with NCC Group, a FTSE 250 listed global expert in cyber security and risk mitigation - eXact-Learning.com.Valerio Torda, eXact learning solutions’ Managing Director, explained,“We value our customers and work hard to deliver software solutions which meet their key business requirements - as well as build strong relationships based on trust. “We recognize our responsibility to help these customers ensure their business continuity through the long term performance and availability of our software,� he added. “That’s why we’re taking the groundbreaking step of working in partnership with the global information assurance provider, NCC Group, to offer our customers business continuity protection through this escrow agreement. “Under the terms of the agreement, we’ve deposited the eXact learning Suite source code including that for our flagship product the eXact learning content management system (LCMS) - within NCC Group’s secure facilities. This means that, from now on, we can offer this extra level of security to our customers - so that, in the extremely unlikely case of something happening to our software or company, our customers will always be able to utilize our software.� NCC Group currently protects over 9,000 business critical software applications under comprehensive escrow agreements, on the behalf of licensees worldwide. Under the terms of eXact learning solutions’ escrow agreement, the company supplies NCC Group with a copy of the source code for their customers’ applications. NCC Group holds this, securely, on the customer’s behalf. This source code is regularly updated to ensure that the source code held by NCC Group is always up-to-date and reflects the current version of the customer’s application. “In the extremely unlikely event that eXact learning solutions becomes unable to meet its contractual obligations, NCC Group will release the source code to the customer, allowing that customer to maintain and correct its software without disruption to its operations,� Mr Torda stated. Also, a new article about how NCC are "helping secure vehicles globally against bleeding-edge threats":[link]

gretel 15 Jul 2016

Tipped in today's IC One of their "Plays of the Week" - here's the intro:[link] growth with NCCRelentless security hacks and data thefts have driven companies to the door of NCC (NCC), which provides cyber security software, risk consulting and safe data storage. The FTSE 250 group is boosting robust organic growth with acquisitions that are helping it to expand internationally. And while the shares may at first sight look like they're on a punchy multiple at 20 times forecast earnings, we consider this a price worth playing for a key player in such an explosive industry."

gretel 07 Jul 2016

Peel Hunt : Buy with 325p target Peel Hunt say Buy today with a 325p target:[link]

gretel 07 Jul 2016

Excellent results today Cracking results- adjusted PBT is ahead of expectations at £37m compared to forecasts, whilst EPS is bang on expectations.In addition to the outlook in the above post, NCC say "Across the Group, the current financial year has started well", and rightly highlight the high recurring income.Shame about the Domain Services withdrawal, but that's historic now and the business is clean going forward.Most importantly, "The Group's total renewals and order books now stand at £104.6m (2015: £62.7m), and "The outlook for NCC Group remains very positive":[link] rapid growth of international cyber security drives profits up 48% NCC Group plc (LSE: NCC or "the Group", the independent global cyber security and risk mitigation expert, has reported its full year results for the 12 months to 31 May 2016. Highlights Group revenue up 56% to £209.1m (2015: £133.7m), organic growth 19% Group EBITDA* up 48% to £43.7m (2015: £29.5m) before £18.9m exceptional charge Group adjusted operating profit* up 46% to £38.4m (2015: £26.4m) Assurance operating profit up 52% to £25.8m (2015: £17.0m) Escrow operating profit up 6% to £20.1m (2015: £18.9m) Group adjusted profit before tax* up 45% (2015: 1%) to £37.0m (2015: £25.5m) Adjusted fully diluted earnings per share up 19% to 11.2p (2015: 9.4p) Total dividend up 17% to 4.65p (2015: 3.98p) - since July 2004 flotation, dividend increased from 0.42p to 4.65p, CAGR of 25%"

gretel 05 May 2016

Re: Jefferies initiate - 320p target and Buy Some comment in this morning's Telegraph:[link] broker Jefferies began covering cyber security NCC Group by issuing a “buy” rating as it believes the business is “growing rapidly”, thanks to “well-thought out” acquisitions. In its wake, the mid-cap stock jumped 4.2pc to 275.5p."

gretel 04 May 2016

Jefferies initiate - 320p target and Buy Nice - Jefferies have today initiated coverage of NCC with a Buy and 320p target:[link] Group PLC (NCC) Coverage Initiated at Jefferies GroupPosted by Dave Schultz on May 4th, 2016 // No CommentsJefferies Group began coverage on shares of NCC Group PLC (LON:NCC) in a report issued on Wednesday, Analyst Ratings Net reports. The firm set a “buy” rating and a GBX 320 ($4.69) price target on the stock. Jefferies Group’s target price would suggest a potential upside of 21.07% from the company’s current price."

gretel 28 Apr 2016

Peel Hunt have 325p target Peel Hunt say Buy today with a 325p target price:[link]

gretel 28 Apr 2016

Excellent trading update today Very good trading update overall, with revenues up 60% year on year.Domain Services remains the fly in the ointment, but this is relatively small, and even here revenues are up 127% with breakeven expected soon.NCC are on a "path to become the largest global, services led, cyber security business"...., and are well on course to meet expectations.Happy to continue holding here.

share 123 maiden 19 Feb 2016

BBC breakfast Interesting interview with Mark Turner (director of NCC) discussing voice biometrics software to be introduced by HSBC bank.

Dogberto 27 Jan 2016

Re: New highs, and Aviva buying more Yes all looks good. This company does look overvalued to me though on a PE of 43 - the market knows no logic!

gretel 27 Jan 2016

New highs, and Aviva buying more RNS shows Aviva significantly increasing their holding to above 6%, from 8.5m to 16.6m shares:[link]

Page