NCC Group Live Discussion

Live Discuss Polls Ratings Documents
Page

gretel 10 Jan 2016

BlackRock : new investment into NCC [link] Prentis, the veteran manager of the BlackRock Smaller Companies investment trust, which has returned 77 per cent over the past three years compared to 63 per cent for the average fund in the AIC UK Smaller Companies sector in the same time period, has revealed the two technology stocks in which he has made new investments over the past month.Prentis commented, ‘We added two holdings in the IT sector, NCC Group and Softcat. NCC is a global information assurance specialist providing organisations worldwide with escrow, verification, security consulting and domain services. We took part in a placing to fund the purchase of Fox-IT, based in the Netherlands. Fox is a leading provider of high-end cyber security solutions including advanced threat intelligence."

gretel 29 Dec 2015

Re: NCC to enter FTSE250? Yes! In case anyone missed it on Xmas Eve, NCC confirmed on RNS their admission to the FTSE250:[link] to FTSE 250NCC Group plc (LSE: NCC), the international, independent provider of Escrow, Assurance and Domain Services, is pleased to confirm that, effective from the start of trading today, it has been elevated to the FTSE 250 index.Commenting on the admission, NCC Group Chief Executive Rob Cotton said:"I am delighted NCC Group is now a FTSE 250 listed company. This is a huge achievement for a business that was established just over 15 years ago. We now have more than 1,850 employees who work out of 32 offices located in the UK, Europe, North America, Canada and Asia-Pacific. "We have delivered growth through a combination of strategic acquisitions and organic growth and look forward to continuing to develop our position as a leading player in our industry.""

gretel 25 Nov 2015

NCC to enter FTSE250? Yesterday's acquisition and placing will almost certainly put NCC in the FTSE250, prompting additional buying from trackers, institutional investors etc.NCC aims to be the "world's leading cybersecurity player":[link] NCC are after more acquisitions with their new firepower:[link] "The extra financial firepower will be used for more acquisitions, said Rob Cotton, NCC’s chief executive. The company, which has a stock market value of £632m, is seeking international expansion as cyber security threats to corporates increase. NCC said the addition of Fox and its 250 staff will increase its ability to foresee new threats. The Delft-headquartered specialist gathers intelligence on hackers and their techniques from the so-called ‘dark web’ and other sources to help bolster defences. Mr Cotton said: “We need to get on the front foot and get into the dark markets where vulnerabilities are traded.” "This Dutch article on the Fox-IT acquisition is interesting, noting that Fox-it now has almost €30m turnover.This is around 20% up on 2014's €24m per the acquisition RNS, continuing 2014's growth rate and implying probably over €4m PBT for 2015. Similar growth, with synergies etc, might see say €5m PBT for the coming year under NCC.So although at first glance the acquisition may look pricey, this may well not be the case:[link] "Fox-IT was founded in 1999 and now generates turnover of almost €30m with a workforce of 220. ‘We needed a partner to expand internationally,’ founder Menno van der Marel told the FD. The takeover has no consequences for staff or location, co-founder Ronald Prins said. ‘We will remain a Dutch limited company operating under Dutch law.’ Much of Fox-IT’s work is for banks and the government."

gretel 10 Sep 2015

Shares Mag see more acquisitions Today's Shares Mag is rather complimentary about NCC - it notes that Liberum believe more acquisitions are on the agenda, as it has a "relatively ungeared balance sheet", with net debt to EBITDA of just 0.8. This could be increased to 3 times given the escrow division's predictable cash flows.They conclude:"SHARES SAYS: At 259p, we continue to see NCC as the best UK-quoted play on the long runcyber security theme."

gretel 12 Aug 2015

NCC and Google This is interesting.CentralNic have zoomed ahead this morning on news that Google' new web site is launching as abc.xyz, and CentralNic runs the register for the .xyz domain.It just so happens that CentralNic recently agreed to use NCC's Domain Services "to protect its growing list of clients from domain abuse".....[link] Adds NCC Group’s Domain Assured Service May 5, 2015 by Michael BerkensAccording to a press release, CentralNic, has partnered with global information assurance specialist NCC Group, in order to protect its growing list of clients from domain abuse.NCC Group’s Domain Assured service uses expert threat intelligence to deliver a complete picture of a domain’s threat landscape, which allows registry operators to monitor the overall health of their domain portfolios and major domain abuse types such as spam, typo squatting, hosting of malicious code and phishing. The Domain Assured service also has a rapid response system to immediately notify clients of any attacks. integrating the Domain Assured service with its other offerings, including policy assistance, sales and marketing, billing and financing, CentralNic provides the operators with increased visibility of threats and additional assurance that their domains, and consequently their brands, are protected.CentralNic currently has 21 delegated TLDs on its platform, as well as a stream of already-contracted and newly migrated TLDs that will be launching throughout 2015.Ben Crawford, Chief Executive Officer at CentralNic, said:“Domain Assured allows our clients to take a proactive approach to seeking out abuse, while having a real-time snapshot of a TLD’s landscape.“It allows TLD operators to clearly demonstrate their compliance with ICANN’s anti-abuse requirements for new gTLDs, as well as providing peace of mind to all Internet users. It’s a great addition to the services NCC Group offers to make the Internet safer.” Rob Cotton, Chief Executive Officer at NCC Group, said: “Signing up to Domain Assured further cements CentralNic‘s profile as one of the most service-oriented of the TLD backend providers, as well as underlining their focus on compliance and best practice.”

gretel 05 Aug 2015

Black Hat 2015 NCC are very well represented at Black Hat 2015 this week - it's worth downloading the briefing document to see the huge range of NCC presentations etc:[link] Hat USA 2015 and DEF Con 23 journalist briefing documentSeveral members of NCC Group’s expert research team have had talks accepted at Black Hat USA 2015 and DEF CON 23.Please get in touch if you would like interviews with any of our speakers. You can also download our briefing document here which features information about each speaker and the presentations that they will give. Download here Published date: 30 July 2015"

gretel 27 Jul 2015

New highs, and press coverage Great PR for NCC in yesterday's Sunday Times, in a huge article about the threat from hacking in all sorts of ways...[link] Extract: "In last week’s case of the Jeep Cherokee, the American hackers in question turned out to have honourable intentions: Charlie Miller and Chris Valasek are security experts who tipped off the car’s manufacturer, Chrysler, before they showed reporters from Wired magazine exactly how they commandeered the Jeep. Chrysler has already issued a software fix for the flaw that enabled the two hackers to control the car from a laptop more than a mile away. Yet the threat appeared far from over when a British company, NCC, revealed that another flaw in the modern generation of computerised car infotainment systems had allowed its researchers to seize remote control of a car via DAB (digital audio broadcasting) radio. “We took over the infotainment system and from there reprogrammed certain pieces of the vehicle so we could send control commands,” NCC’s Manchester-based research director, Andy Davis, told the BBC. It was, in short, a difficult week for guardians of cybersecurity, compounded by the revelation that the confidential customer files of the Ashley Madison dating site had been seized by hackers who threatened to expose a world of hurt for up to 37m wannabe adulterers. Clearly, it surprises few people these days that even the most secure of websites — from Nasa, the Pentagon and the White House downwards — have trouble fending off cyberattacks. Barely a week passes by without a giant of commerce lamenting a data breach. "

Aconite 05 Jun 2015

Re: Canaccord have 260p target price Looks as though the US Govt may need more cyber security advice based on the headlines today .Concerning as they are, those sorts of events can only be good news for demand here long term.

valuemanbuyer 05 Jun 2015

Re: Canaccord have 260p target price All we need now is a Grexit to allow me to buy more a bigger discount !

gretel 05 Jun 2015

Canaccord have 260p target price Climbing upwards slowly. Yesterday Canaccord reiterated their Buy and 260p target price:[link] note that Sophos have just now announced their intention to float:[link] doubt the multiple will be pretty heady - it should hopefully focus attention on the likes of NCC....

valuemanbuyer 07 May 2015

Re: Good trading update today Indeed GretelI particularly like organic growth of 14%. That is a great number and together with sensible acquisitions should keep it at a premium rating. It's one to hold onto for a few years and watch it hopefully double again.

gretel 06 May 2015

Good trading update today Today's trading update reads pretty well to me:[link] for the year is in line and the CEO is bullish, talking about it being "an exciting period of controlled growth".Revenues are up nicely, order books are up and the Domain Services division remains on track.A decent start for us ex-Accumuli shareholders!

okgetreal 27 Apr 2015

Re: nibbling Great company, growing organically and by aquisition. Due a move to 250 in next 12 months. I've traded in and out between the 170's to 200's and more recently the 190's to 220's. Good luck.

itssoconfusing 27 Apr 2015

nibbling guysFeeling peckish, so had a nibble here. See how it goes.itsso...

Page