ADVFN Logo ADVFN

We could not find any results for:
Make sure your spelling is correct or try broadening your search.

Trending Now

Toplists

It looks like you aren't logged in.
Click the button below to log in and view your recent history.

Hot Features

Registration Strip Icon for default Register for Free to get streaming real-time quotes, interactive charts, live options flow, and more.

ECSC Ecsc Group Plc

52.50
0.00 (0.00%)
24 Apr 2024 - Closed
Delayed by 15 minutes
Share Name Share Symbol Market Type Share ISIN Share Description
Ecsc Group Plc LSE:ECSC London Ordinary Share GB00BYMJ4J99 ORD 1P
  Price Change % Change Share Price Bid Price Offer Price High Price Low Price Open Price Shares Traded Last Trade
  0.00 0.00% 52.50 0.00 01:00:00
Industry Sector Turnover Profit EPS - Basic PE Ratio Market Cap
0 0 N/A 0

ECSC Group PLC Trading Update (6161Z)

26/01/2022 7:00am

UK Regulatory


Ecsc (LSE:ECSC)
Historical Stock Chart


From Apr 2021 to Apr 2024

Click Here for more Ecsc Charts.

TIDMECSC

RNS Number : 6161Z

ECSC Group PLC

26 January 2022

Prior to publication, the information contained within this announcement was deemed by the Company to constitute inside information for the purposes of Article 7 under the Market Abuse Regulation (EU) No. 596/2014 ("MAR"). With the publication of this announcement, this information is now considered to be in the public domain.

26 January 2022

ECSC Group plc

('ECSC' or the 'Company' or the 'Group')

Trading Update

for the 12 months ended 31 December 2021

Increased Revenue and New Growth Loan

ECSC Group plc (AIM: ECSC), the provider of cyber security services, is pleased to announce an unaudited trading update for the twelve months ended 31 December 2021.

Highlights:

   --    Group revenue growth up 8% to GBP6.14m (2020: GBP5.66m) 
   --    Assurance division revenue growth up 15% to GBP3.12m (2020: GBP2.72m) 

-- Managed Detection & Response ("MDR") division recurring revenue growth up 7% to GBP2.59m (2020: GBP2.42m)

   --    Positive adjusted EBITDA* for the year 
   --    Agreed a new GBP1.0m loan 

-- Cash at the period end was GBP1.17m, including new GBP1.0m loan and GBP0.02m of Covid-19 related government support (31 December 2020: GBP1.12m, including GBP0.42m of Covid-19 related government support).

* Adjusted EBITDA is defined as Earnings before Interest, Tax, Depreciation and Amortisation and excludes one-off charges and share based charges

Prior to the period end, ECSC entered a five-year GBP1.0m loan agreement with BOOST&Co to provide additional funding to support the Group's overall organic growth plans. The loan is secured over the Group's assets and attracts interest at 9% per annum. The loan agreement includes the option for the Company to increase the size of the loan to GBP1.5m.

Ian Mann, Chief Executive Officer of ECSC, commented:

"We are delighted to report growth across both our MDR and Assurance divisions, which is a testament to the continued efforts and expertise of the team.

"We are also pleased to have secured the new loan which will assist us in pursuing our growth plans.

"Cyber security continues to be a key priority for all businesses, with most now recognising the importance in investing in key solutions in order to avoid costly breaches and disruptive down time."

Enquiries:

 
ECSC Group plc 
 David Mathewson (Non-Executive Chairman) 
 Ian Mann (Chief Executive Officer)          +44 (0) 1274 736 223 
Allenby Capital Limited (NOMAD and Broker) 
 David Hart / Piers Shimwell (Corporate 
 Finance) 
 Tony Quirke (Equity Sales)                  +44 (0) 203 3285 656 
Yellow Jersey (PR and IR) 
 Sarah Hollins 
 Annabel Atkins 
 Matthew McHale                              +44 (0) 203 004 9512 
 

Notes to Editors:

Founded in 2000, ECSC Group plc (AIM: ECSC) is the UK's longest running full-service cyber security service provider. With an extensive range of in-house developed proprietary technologies, including advanced Artificial Intelligence (AI) systems, ECSC provides expert security breach prevention and advisory support to organisations across all sectors.

ECSC operates from two Security Operations Centres (SOCs): one in Yorkshire, UK, and the other in Brisbane, Australia. ECSC offers flexible 24/7/365 cyber security monitoring, detection, and response support to its clients, either as a fully managed service or to enhance an organisation's existing cyber security systems. In addition, ECSC's Assurance division provides guidance, certification to industry standards, and extensive testing services to allow organisations to assess their cyber security protection.

ECSC is led by a highly experienced senior management team with over 80 years' combined experience within the company, and has delivered consecutive organic growth for the last 20 years.

The Company's broad client base ranges from e-commerce start-ups to global blue-chip organisations, including 10% of the FTSE 100.

For more information, please visit the following: https://investor.ecsc.co.uk/

This information is provided by RNS, the news service of the London Stock Exchange. RNS is approved by the Financial Conduct Authority to act as a Primary Information Provider in the United Kingdom. Terms and conditions relating to the use and distribution of this information may apply. For further information, please contact rns@lseg.com or visit www.rns.com.

RNS may use your IP address to confirm compliance with the terms and conditions, to analyse how you engage with the information contained in this communication, and to share such analysis on an anonymised basis with others as part of our commercial services. For further information about how RNS and the London Stock Exchange use the personal data you provide us, please see our Privacy Policy.

END

TSTPPUWPGUPPGMA

(END) Dow Jones Newswires

January 26, 2022 02:00 ET (07:00 GMT)

1 Year Ecsc Chart

1 Year Ecsc Chart

1 Month Ecsc Chart

1 Month Ecsc Chart

Your Recent History

Delayed Upgrade Clock