ADVFN Logo ADVFN

We could not find any results for:
Make sure your spelling is correct or try broadening your search.

Trending Now

Toplists

It looks like you aren't logged in.
Click the button below to log in and view your recent history.

Hot Features

Registration Strip Icon for monitor Customisable watchlists with full streaming quotes from leading exchanges, such as LSE, NASDAQ, NYSE, AMEX, Bovespa, BIT and more.

NCC Ncc Group Plc

132.80
-2.80 (-2.06%)
01 May 2024 - Closed
Delayed by 15 minutes
Share Name Share Symbol Market Type Share ISIN Share Description
Ncc Group Plc LSE:NCC London Ordinary Share GB00B01QGK86 ORD 1P
  Price Change % Change Share Price Bid Price Offer Price High Price Low Price Open Price Shares Traded Last Trade
  -2.80 -2.06% 132.80 132.60 132.80 136.00 132.60 136.00 445,806 16:35:04
Industry Sector Turnover Profit EPS - Basic PE Ratio Market Cap
Business Consulting Svcs,nec 335.1M -4.6M -0.0147 -90.20 415.69M
Ncc Group Plc is listed in the Business Consulting Svcs sector of the London Stock Exchange with ticker NCC. The last closing price for Ncc was 135.60p. Over the last year, Ncc shares have traded in a share price range of 81.20p to 137.40p.

Ncc currently has 313,488,589 shares in issue. The market capitalisation of Ncc is £415.69 million. Ncc has a price to earnings ratio (PE ratio) of -90.20.

Ncc Share Discussion Threads

Showing 751 to 771 of 2700 messages
Chat Pages: Latest  36  35  34  33  32  31  30  29  28  27  26  25  Older
DateSubjectAuthorDiscuss
24/8/2016
12:14
Nice plug in the IC in an article about data protection:



Extract:

"If this sounds like a good business opportunity, look no further than NCC Group (NCC), which provides security assurance and testing, incident response and managed security services. Cyber security is "the most significant issue facing businesses today", its bosses said in its results last month, where they were understandably keen to iterate the ICO on equivalence. Either way, it looks like companies will need to get used to a regulatory landscape where users have 'taken back control'."

rivaldo
10/8/2016
08:41
Just a bunch of PI's spooked by the RNS into selling this morning with an average transaction size of only 500 shares. No reason to believe that there are any accounting or financial issues in relation to the departure of the FD who remains with the company until February (looks like he is entitled to 6 months notice). Jerseyman above is probably right in his assessment that the time has come to appoint a more heavyweight FD after the progress and growth achieved over the past 5 years.
masurenguy
10/8/2016
08:11
Subtext looks to be they want a CFO for the current business needs, he's been there a long time and it's a completely different company to the one he joined. Good move, no hint of issues with the accounting, and given the top and deeply involved advisers and impeccable probity of long serving Chairman I have no qualms about this.
jerseyman1
10/8/2016
08:06
Easily done.Headhunted maybe.
shauney2
10/8/2016
08:01
I stand corrected, apologies. This is my best performing share so glad I misread the RSN.
seans66
10/8/2016
07:58
He is not leaving with immediate effect.Leaves in February.

Atul Patel, Chief Financial Officer, has resigned from the Board with immediate effect. He will leave the Group on 3 February 2017, or before, if his successor is appointed.

shauney2
10/8/2016
07:54
CFO resigns & leaves with immediate effect.Never a good sign.
seans66
08/8/2016
10:00
New highs now.

NCC experts hacked into a Sunday Mirror reporter's details and could have taken over his life....

rivaldo
05/8/2016
16:08
I can only see NCC going from strength to strength over coming years.

these are a solid long-term investment.

igoe104
05/8/2016
08:55
Nice new client win:



"eXact Learning Solutions Signs A Groundbreaking Escrow Agreement with NCC Group

NewswireToday - /newswire/ - St Albans, Herts, United Kingdom, 2016/08/04 -

Global learning company, eXact learning solutions, has signed an escrow agreement with NCC Group, a FTSE 250 listed global expert in cyber security and risk mitigation - eXact-Learning.com.

Valerio Torda, eXact learning solutions’ Managing Director, explained,“We value our customers and work hard to deliver software solutions which meet their key business requirements - as well as build strong relationships based on trust.

“We recognize our responsibility to help these customers ensure their business continuity through the long term performance and availability of our software,” he added. “That’s why we’re taking the groundbreaking step of working in partnership with the global information assurance provider, NCC Group, to offer our customers business continuity protection through this escrow agreement.

“Under the terms of the agreement, we’ve deposited the eXact learning Suite source code including that for our flagship product the eXact learning content management system (LCMS) - within NCC Group’s secure facilities. This means that, from now on, we can offer this extra level of security to our customers - so that, in the extremely unlikely case of something happening to our software or company, our customers will always be able to utilize our software.”

NCC Group currently protects over 9,000 business critical software applications under comprehensive escrow agreements, on the behalf of licensees worldwide.

Under the terms of eXact learning solutions’ escrow agreement, the company supplies NCC Group with a copy of the source code for their customers’ applications. NCC Group holds this, securely, on the customer’s behalf. This source code is regularly updated to ensure that the source code held by NCC Group is always up-to-date and reflects the current version of the customer’s application.

“In the extremely unlikely event that eXact learning solutions becomes unable to meet its contractual obligations, NCC Group will release the source code to the customer, allowing that customer to maintain and correct its software without disruption to its operations,” Mr Torda stated.

Also, a new article about how NCC are "helping secure vehicles globally against bleeding-edge threats":

rivaldo
23/7/2016
09:59
Cybercrime

With cyber hacks becoming more frequent, business is booming at cyber security specialist NCC Group(LSE: NCC). Indeed, recent results revealed that revenues were up 56% on last year, including 19% organic growth.

Earnings have grown from 5p per share in FY2011 to 9p for FY2016 and growth shows no sign of slowing down with analysts estimating FY2017 earnings of 12p. A P/E ratio

igoe104
20/7/2016
11:30
Very nice.Had a little grumble when they bought out Accumuli on the cheap as i thought as a holder.Well i'm not moaning now.

SOPH also well up today.A nice fit?

shauney2
20/7/2016
10:55
New highs now, and on good early volumes too.
rivaldo
18/7/2016
14:23
NCC are namechecked by Peel Hunt today as regards the ARM takeover (as well as ACSO and IQE which I also hold):



"Despite the recent economic and political uncertainty, we note that an all-cash deal has been agreed. We continue to believe that UK technology companies could be acquisition targets for large global companies looking to add intellectual property or customers (the deal rationale for Softbank in our view) and expect to see further M&A activity in the sector.

We could see near-term investor interest in other semiconductor names (eg IQE and Imagination Technologies); global leaders (eg GBGroup, NCC, Accesso); Internet of Things/virtual/augmented reality plays (eg Telit, Bango); or larger UK tech names with strong free cash flow and dividend (eg Micro Focus)."

rivaldo
15/7/2016
10:53
Peel Hunt say Buy today and increase their target price slightly to 330p (from 325p):
rivaldo
15/7/2016
07:17
Cheers ED, good news. Here's the intro:



"Secure growth with NCC

Relentless security hacks and data thefts have driven companies to the door of NCC (NCC), which provides cyber security software, risk consulting and safe data storage. The FTSE 250 group is boosting robust organic growth with acquisitions that are helping it to expand internationally. And while the shares may at first sight look like they're on a punchy multiple at 20 times forecast earnings, we consider this a price worth playing for a key player in such an explosive industry."

rivaldo
14/7/2016
18:12
One of the 'Tips of the Week' in the IC.
expletive deleted
13/7/2016
16:00
Shares in NCC Group (LSE:NCC) have risen by as much as 10% today after the global cyber security company released impressive full-year results. Revenue rose by 56% versus the prior year, with 19% organic growth. Adjusted operating profit soared by 46% and this allowed NCC to raise dividends by 17% to 4.65p. This is an increase of over 10 times since the company floated in July 2004 and puts NCC on a yield of 1.7%.

Looking ahead, NCC Group offers excellent growth prospects. Its bottom line is due to increase by 13% this year and by a further 16% next year. This puts it on a price-to-earnings growth (PEG) ratio of 1.1 and this indicates that while its shares may have risen sharply today, there could be much more to come. That's especially the case since NCC looks set to benefit from a tailwind due to cybercrime becoming an even greater threat over the medium-to-long term

igoe104
11/7/2016
12:27
Interesting broker comments from N+1 Singer. You could perhaps paraphrase that as "We think that management's strategy is completely wrong and that they don't know what they are doing - nevertheless, they are producing results and we can't really comment on them without admitting that we're wrong. Given our price target is so out of line with reality, history, and the rest of the market, we have no choice but to upgrade to Buy."

Probably helps to explain why I think N+1 Singer are one of the worst Brokers out there......

kirkie001
08/7/2016
07:57
Tempus in The Times today
"We previously came across NCC Group last autumn when the company was investing heavily in a Dutch cyber-security business, and raising fresh cash at 275p per share to fund the deal. I advised taking profits and the shares are little changed today after a strong set of results showing organic revenue growth of 19%. If anything, the problem of cybersecurity has become more pressing since, and the Dutch acquisition begins a global rollout this year. NCC has, unusually for its type, a good record on dividends."

masurenguy
08/7/2016
07:35
Also mentioned at the top of Evening Standards market report yesterday.
seans66
Chat Pages: Latest  36  35  34  33  32  31  30  29  28  27  26  25  Older

Your Recent History

Delayed Upgrade Clock