Picture of Ecsc logo

ECSC Ecsc News Story

0.000.00%
gb flag iconLast trade - 00:00
TechnologyHighly SpeculativeMicro Cap

REG - ECSC Group PLC - Trading Update





 




RNS Number : 6483A
ECSC Group PLC
23 January 2020
 

23 January 2020

 

 

ECSC Group plc
("ECSC" or the "Company" or the "Group")

Trading Update

for the 12 months ended 31 December 2019

Delivering profitable cyber security growth

 

ECSC (AIM: ECSC), the provider of cyber security services, is pleased to announce a trading update for the 2019 financial year, with the Company's results being in line with market expectations, delivering:

·    Revenue growth of 10% to circa £5.9m*

·    Managed services recurring revenue growth in excess of 25%

·    Cash generative in the second half, with an adjusted EBITDA** profit in H2 of circa £0.2m*

·    Year-end cash balance of £0.35m*, with an unutilised bank facility of £0.5m, and debtors of £1m*

·    2019 new client acquisitions up 24% to 118, with 17% generated from the partner programme

·    R&D investment circa 13% of revenue

* Unaudited figures

** Adjusted EBITDA is defined as Earnings before Interest, Tax, Depreciation and Amortisation and excludes one-off charges and share based charges

 

Ian Mann, Chief Executive Officer of ECSC, commented:

"We are very pleased that the record trading in H2 resulted in double digit organic annual revenue growth, and a return to adjusted EBITDA profitability.  Growth in recurring revenue of over 25% shows the effectiveness of our strategy of winning consulting clients and converting them into long-term managed services clients.  The acceleration of new client acquisitions in 2019 should help to build a solid foundation for future growth."

 

Enquiries:

ECSC Group plc (including press enquiries)
David Mathewson, Non-Executive Chairman
Ian Mann, Chief Executive Officer

+44 (0) 1274 736 223

Allenby Capital (Nominated Adviser and Broker)
David Hart
Nicholas Chambers

For more information please visit the following: https://investor.ecsc.co.uk/

 

Notes to Editors

+44 (0) 203 3285 656

AIM listed ECSC Group plc, is the UK's longest running, full service cyber security provider.  Its consultancy-led approach, in addition to its custom methodologies and in-house proprietary technologies, enables ECSC to support all organisations across every sector.  ECSC has significant intellectual property, including Artificial Intelligence delivering remotely managed cyber security breach detection.    

Established in 2000, ECSC operates from two Security Operations Centres (SOCs), one in the UK, based in Yorkshire and the second in Brisbane, Australia allowing ECSC to provide true 24/7/365 cyber security monitoring, detection and incident response.  ECSC also helps organisations test their cyber security, prevent breaches and achieve industry certifications.

The senior management team has over 80 years combined experience within the Company, and has delivered consecutive organic growth for the last 20 years. 

ECSC's client list ranges from e-commerce start-ups to global organisations, and the Company counts 10% of the FTSE 100 amongst its clients.  

 


This information is provided by RNS, the news service of the London Stock Exchange. RNS is approved by the Financial Conduct Authority to act as a Primary Information Provider in the United Kingdom. Terms and conditions relating to the use and distribution of this information may apply. For further information, please contact rns@lseg.com or visit www.rns.com.
 
END
 
 
TSTPPUPPGUPUGMP

Recent news on Ecsc

See all news