ADVFN Logo ADVFN

We could not find any results for:
Make sure your spelling is correct or try broadening your search.

Trending Now

Toplists

It looks like you aren't logged in.
Click the button below to log in and view your recent history.

Hot Features

Registration Strip Icon for charts Register for streaming realtime charts, analysis tools, and prices.

ECSC Ecsc Group Plc

52.50
0.00 (0.00%)
25 Apr 2024 - Closed
Delayed by 15 minutes
Share Name Share Symbol Market Type Share ISIN Share Description
Ecsc Group Plc LSE:ECSC London Ordinary Share GB00BYMJ4J99 ORD 1P
  Price Change % Change Share Price Bid Price Offer Price High Price Low Price Open Price Shares Traded Last Trade
  0.00 0.00% 52.50 0.00 01:00:00
Industry Sector Turnover Profit EPS - Basic PE Ratio Market Cap
0 0 N/A 0

ECSC Group PLC Trading Update (3830M)

21/01/2021 7:00am

UK Regulatory


Ecsc (LSE:ECSC)
Historical Stock Chart


From Apr 2019 to Apr 2024

Click Here for more Ecsc Charts.

TIDMECSC

RNS Number : 3830M

ECSC Group PLC

21 January 2021

This announcement contains inside information as stipulated under the UK Market Abuse Regulations ("MAR"). With the publication of this announcement, this information is now considered to be in the public domain.

21 January 2021

ECSC Group plc

('ECSC' or the 'Company' or the 'Group')

Trading Update

for the 12 months ended 31 December 2020

Growing Profits and Strong COVID-19 Recovery

ECSC Group plc (AIM: ECSC), the provider of cyber security services, is pleased to announce a trading update for the twelve months ended 31 December 2020.

Highlights*

   --      Adjusted EBITDA** profit in excess of GBP0.4m (2019: break-even) 

-- Managed Detection & Response (MDR) division recurring revenue growth of 22% to GBP2.42m (2019: GBP1.98m)

   --      Group revenue of GBP5.7m (2019: GBP5.9m) 
   --      90 new Assurance division clients (2019: 118) 

-- Cash of GBP1.12m at period end (31 December 2019: GBP0.35m), including GBP0.42m of COVID-19 related medium-term government support relating to VAT and PAYE deferral. The Group's bank facility of GBP0.5m remains unutilised.

* Financial information for the year ended 31 December 2020 remains subject to audit

** Adjusted EBITDA is defined as Earnings before Interest, Tax, Depreciation and Amortisation and excludes one-off charges and share based charges

Ian Mann, Chief Executive Officer of ECSC, commented:

"Despite the challenges posed by the COVID-19 pandemic, the Group made solid progress during the 2020 financial year, and we are particularly pleased to report growing adjusted EBITDA profitability and cash generation.

"The GBP3m of Group revenue in H2 illustrates the recovery in the Assurance division following the COVID-19 related impact seen in Q2. The continued growth in recurring MDR revenue demonstrates the resilience of this service line, and our effective strategy of winning consulting clients and converting them into long-term managed services clients.

"ECSC is well-positioned in the growing cyber security marketplace, and we are now resuming our organic growth strategy and related recruitment activities. I would like to thank the whole team for an outstanding performance under challenging circumstances."

Enquiries:

 
ECSC Group plc 
 David Mathewson (Non-Executive Chairman) 
 Ian Mann (Chief Executive Officer)             +44 (0) 1274 736 223 
Allenby Capital Limited (NOMAD and Broker) 
 David Hart / Asha Chotai (Corporate Finance) 
 Tony Quirke (Sales and Corporate Broking)      +44 (0) 203 3285 656 
Yellow Jersey (PR and IR) 
 Sarah Hollins 
 Annabel Atkins 
 Matthew McHale                                 +44 (0) 203 004 9512 
 

Notes to Editors:

Founded in 2000, ECSC Group plc (AIM: ECSC) is the UK's longest running full-service cyber security service provider. With an extensive range of in-house developed proprietary technologies, including advanced Artificial Intelligence (AI) systems, ECSC provides expert security breach prevention and advisory support to organisations across all sectors.

ECSC operates from two Security Operations Centres (SOCs): one in Yorkshire, UK, and the other in Brisbane, Australia. ECSC offers flexible 24/7/365 cyber security monitoring, detection, and response support to its clients, either as a fully managed service or to enhance an organisation's existing cyber security systems. In addition, ECSC's Assurance division provides guidance, certification to industry standards, and extensive testing services to allow organisations to assess their cyber security protection.

ECSC is led by a highly experienced senior management team with over 80 years' combined experience within the company, and has delivered consecutive organic growth for the last 20 years.

The Company's broad client base ranges from e-commerce start-ups to global blue-chip organisations, including 10% of the FTSE 100.

For more information please visit the following: https://investor.ecsc.co.uk/

This information is provided by RNS, the news service of the London Stock Exchange. RNS is approved by the Financial Conduct Authority to act as a Primary Information Provider in the United Kingdom. Terms and conditions relating to the use and distribution of this information may apply. For further information, please contact rns@lseg.com or visit www.rns.com.

RNS may use your IP address to confirm compliance with the terms and conditions, to analyse how you engage with the information contained in this communication, and to share such analysis on an anonymised basis with others as part of our commercial services. For further information about how RNS and the London Stock Exchange use the personal data you provide us, please see our Privacy Policy.

END

TSTPPUUCGUPGGRU

(END) Dow Jones Newswires

January 21, 2021 02:00 ET (07:00 GMT)

1 Year Ecsc Chart

1 Year Ecsc Chart

1 Month Ecsc Chart

1 Month Ecsc Chart

Your Recent History

Delayed Upgrade Clock