ADVFN Logo ADVFN

We could not find any results for:
Make sure your spelling is correct or try broadening your search.

Trending Now

Toplists

It looks like you aren't logged in.
Click the button below to log in and view your recent history.

Hot Features

Registration Strip Icon for alerts Register for real-time alerts, custom portfolio, and market movers

ECSC Ecsc Group Plc

52.50
0.00 (0.00%)
19 Apr 2024 - Closed
Delayed by 15 minutes
Share Name Share Symbol Market Type Share ISIN Share Description
Ecsc Group Plc LSE:ECSC London Ordinary Share GB00BYMJ4J99 ORD 1P
  Price Change % Change Share Price Bid Price Offer Price High Price Low Price Open Price Shares Traded Last Trade
  0.00 0.00% 52.50 0.00 01:00:00
Industry Sector Turnover Profit EPS - Basic PE Ratio Market Cap
0 0 N/A 0

ECSC Group PLC Managed Services & Consulting Major Contract Wins (2185Z)

09/01/2020 7:00am

UK Regulatory


Ecsc (LSE:ECSC)
Historical Stock Chart


From Apr 2019 to Apr 2024

Click Here for more Ecsc Charts.

TIDMECSC

RNS Number : 2185Z

ECSC Group PLC

09 January 2020

9 January 2020

ECSC Group plc

("ECSC" or the "Company" or the "Group")

Managed Services and Consulting Major Contract Wins

ECSC (AIM: ECSC), the provider of cyber security services, is pleased to announce five major contract wins across a range of sectors, with a combined revenue value in excess of GBP750,000. This revenue will be recognised throughout the duration of the contracts which vary between one and three years.

The largest contract is to provide 24/7/365 cyber security monitoring and breach detection, following ECSC's response to a major security incident within a chemical company. The managed solution utilises ECSC's proprietary Kepler Artificial Intelligence, managed from the Group Security Operations Centres in the UK and Australia.

Also using the same Kepler Artificial Intelligence technology, the next three contracts represent a two year renewal from a household name in the retail sector, a new three year contract with an IT services company, and a one year contract extension with a financial services organisation.

The final contract is a cyber security testing programme for a new client providing mobile payment solutions.

Ian Mann, Chief Executive Officer of ECSC, commented:

"We are pleased to end the year on such a positive note with a number of major contract wins across a range of sectors. Following the new 2019 GDPR fines, clients are increasingly recognising the need for cyber security services. Our strategy of winning consultancy clients, and developing them into long-term recurring managed services clients continues to be effective."

Enquiries:

 
ECSC Group plc 
 David Mathewson, Non-Executive Chairman 
 Ian Mann, Chief Executive Officer 
 Clare Macdonald (Press and Investor Enquiries)   +44 (0) 1274 736 223 
Allenby Capital (Nominated Adviser and Broker) 
 David Hart 
 Nicholas Chambers                                +44 (0) 203 3285 656 
 

For more information please visit the following: https://investor.ecsc.co.uk/

This information is provided by RNS, the news service of the London Stock Exchange. RNS is approved by the Financial Conduct Authority to act as a Primary Information Provider in the United Kingdom. Terms and conditions relating to the use and distribution of this information may apply. For further information, please contact rns@lseg.com or visit www.rns.com.

END

CNTSSLEFAESSEDF

(END) Dow Jones Newswires

January 09, 2020 02:00 ET (07:00 GMT)

1 Year Ecsc Chart

1 Year Ecsc Chart

1 Month Ecsc Chart

1 Month Ecsc Chart

Your Recent History

Delayed Upgrade Clock