NCC Group plc (LSE: NCC or 'the Group'), the independent global cyber security and risk mitigation expert, has reported its full year results for the 12 months to 31 May 2016.

Highlights

  • Group revenue up 56% to £209.1m (2015: £133.7m), organic growth 19%
  • Group EBITDA* up 48% to £43.7m (2015: £29.5m) before £18.9m exceptional charge
  • Group adjusted operating profit* up 46% to £38.4m (2015: £26.4m)

- Assurance operating profit up 52% to £25.8m (2015: £17.0m)

- Escrow operating profit up 6% to £20.1m (2015: £18.9m)

  • Group adjusted profit before tax* up 45% (2015: 1%) to £37.0m (2015: £25.5m)
  • Adjusted fully diluted earnings per share up 19% to 11.2p (2015: 9.4p)
  • Total dividend up 17% to 4.65p (2015: 3.98p) - since July 2004 flotation, dividend increased from 0.42p to 4.65p, CAGR of 25%

Operational

  • Fox-IT integration on track - global roll out of services expected to start during current financial year
  • Accumuli fully integrated - focus on substantial cyber security market opportunities
  • Strongest Escrow revenue growth in 10 years
  • Withdrawal from Domain Services but domain security capability retained

- Open Registry to be realised and other assets written down

- Exceptional charge of £13.7m, including £0.9m cash cost

  • Employees increased by 40% to 1,857 worldwide (2015: 1,388)
  • First PLC to form Cyber Security Committee - on a par with Audit and Remuneration Committees

Outlook for 2016/2017

  • Group's forecast contracted recurring revenue and current order book up 67% to £104.6m (2015: £62.7m)

- Group contracted recurring revenues are £48.5m

* All Group adjusted figures exclude the amortisation of acquired intangibles, exceptional charges, share-based charges and unwinding of discount on deferred consideration.

Rob Cotton, Group Chief Executive, comments:

'This has been a year of notable progress for the business. We fully integrated Accumuli, considerably expanded our capabilities with the acquisition of Fox-IT and delivered a significant increase in earnings, up 19% - and increased dividends by 17%, a 12 year CAGR of 25%.

'The threat intelligence capabilities that Fox-IT brings to the Group are proving to be a key point of differentiation. We look forward with increasing confidence as we roll out its services to customers across the Group.

'The threat of being hacked or having valuable data stolen continues to grow at a seemingly unstoppable pace. With our global reach and increased product range, we remain tightly focused on exploiting the opportunities to deliver sustained long term growth.

'The cybercrime arms race is the single biggest threat to corporates and individuals globally particularly as cybercrime is not bound by national borders or political and trade treaties.

'Regardless of when or how the various negotiations develop with the EU, if the UK wants to trade with the EU on equal terms, UK data protection standards will have to be equivalent to the EU's General Data Protection Regulations ('GDPR'). For the UK to do business with the EU, or any other country for that matter, it is vital that data protection standards and legislation is of the highest order.

'Although cyber threats are now an everyday occurrence for businesses and individuals alike, there needs to be a cultural shift as it is clear that the required behavioural change at all levels is severely lagging. A recent government cyber survey of FTSE 350 companies indicated that only 33% of boards understood their appetite for cyber risk - 67% do not!

'All listed companies should have a Board-led Cyber Security Committee. As such, we are creating a Cyber Security Committee to sit alongside our Audit and Remuneration Committees.'

*FTSE 350 Cyber Governance Health Check Report 2015 published on 8 May 2016.

Enquiries:

NCC Group (www.nccgroup.trust)

+44 (0)161 209 5432

Rob Cotton, Chief Executive

Atul Patel, Group Finance Director

Instinctif Partners

Adrian Duffield/Lauren Foster

+44 (0)20 7457 2020

Published date: 07 July 2016

NCC Group plc published this content on 07 July 2016 and is solely responsible for the information contained herein.
Distributed by Public, unedited and unaltered, on 07 July 2016 06:35:12 UTC.

Original documenthttps://www.nccgroup.trust/uk/about-us/newsroom-and-events/press-releases/2016/july/continued-rapid-growth-of-international-cyber-security-drives-profits-up-48/

Public permalinkhttp://www.publicnow.com/view/026738204993A83A3A1ABF1481746AB6D527414E