NCC Group

NCC Group

IT Services and IT Consulting

Manchester, Greater Manchester 133,235 followers

At the heart of cyber innovation - creating a more secure digital future

About us

We assess, develop and manage cyber threats across our increasingly connected society. We advise global technology, manufacturers, financial institutions, critical national infrastructure providers, retailers and governments on the best way to keep businesses, software and personal data safe. With our knowledge, experience and global footprint, we are best placed to help businesses identify, assess, mitigate & respond to the risks they face. We are passionate about making the Internet safer and revolutionising the way in which organisations think about cyber security. Headquartered in Manchester, UK, with over 35 offices across the world, NCC Group employs more than 2,000 people and is a trusted advisor to 15,000 clients worldwide.

Website
https://www.nccgroupplc.com
Industry
IT Services and IT Consulting
Company size
1,001-5,000 employees
Headquarters
Manchester, Greater Manchester
Type
Public Company
Specialties
Security Testing, Security Software, Software Escrow, Audit & Compliance, Business Analysis, Cyber Incident Response, Verification Testing, Software Resilience, and Cyber Security

Locations

Employees at NCC Group

Updates

  • View organization page for NCC Group, graphic

    133,235 followers

    Yesterday, our 12-month unaudited results to 31 May 2024 presentation showed our transformation journey is beginning to show solid progress, but we are not stopping here. We have made good progress on our transformation journey, with strong foundations for our Cyber capabilities and diversified routes to market, as well as continued quarter-on-quarter growth in Escode. Over the past year, we have achieved: - Created two distinct businesses – Escode and Cyber Security - Created a global operating model and in-year efficiency - Improvement in profitability and gross margins - Non-core asset disposals to create a more focused Cyber Security business You can see our highlights video below and watch our full webcast here https://lnkd.in/eyvFmgTv #NCCGroup #PeoplePowered #TechEnabled #CyberSecurity #Escode #FinancialResults #Webcast

  • View organization page for NCC Group, graphic

    133,235 followers

    We have announced the sale of our Fox Crypto business, a specialised business that develops and maintains high assurance cryptographic products to secure and contain sensitive information, to CR Group Nordic AB.    Our Fox IT leading cyber security services business is unaffected by the sale.   Behind the decision is our strategy to simplify our business to focus resources and future investment into growing our Cyber Security services business, with Fox IT at the heart of our efforts to grow and deliver on our purpose to even more of our clients in Benelux and across Europe.   Thanks to all of our Fox Crypto team for all their hard work and dedication. https://lnkd.in/etjUVfJD

    • No alternative text description for this image
  • NCC Group reposted this

    In the increasingly connected world we live in, the products we trust with our security are more and more reliant on ever-present connectivity to fulfil their core functions.    Whilst increased connectivity offers many benefits, it also opens organisations up to potential risks.   Whether you're responsible for purchasing, installing, securing or managing your organisation's security technology and data, you’ll find expert guidance from the National Protective Security Authority (NPSA), to help you better understand and manage the risks and make decisions around its suitability. https://lnkd.in/eQ_Pcn6j #NPSA #NCSC #technology #networksecurity #networkconnected

    • security camera
  • View organization page for NCC Group, graphic

    133,235 followers

    Master AI Integration AI is revolutionising industries. Security is more vital than ever. As AI evolves, so do threats. Keeping systems safe and reliable requires constant vigilance. Overcome integration hurdles with proven methods for seamless AI deployment. NCC Group can guide your organisation through AI security challenges. Protect your AI systems and ensure their reliability. Explore our expert testing services today. https://bit.ly/4bWbpd7 #AI #CyberSecurity #AITesting #AIDeployment

    • No alternative text description for this image
  • View organization page for NCC Group, graphic

    133,235 followers

    Our Threat Pulse - Review of June 2024 saw a steep decline in LockBit 3.0 attacks and reduced ransomware levels across June: ➡ Total ransomware cases in June were lower than the average for the year, at 331 attacks. ➡LockBit 3.0 showed a significant decrease in activity, with only 11 attacks. ➡Industrials remains the most targeted sector, accounting for 31% of attacks in June. ➡North America and Europe accounted for 79% of all cases. Global Head of Threat Intelligence, 👤 Matt Hull comments “Overall, June's ransomware landscape was characterised by ongoing shifts, with LockBit 3.0's steep decline, and Play remaining a formidable force in the threat landscape. “The cyber threat landscape in the first half of 2024 has been marked by a series of significant events that have had a profound impact on global cybersecurity. We have seen major cyber incidents that have disrupted businesses, healthcare systems, and critical infrastructure across North America, Europe, and Asia Pacific region. “These incidents have ranged from data breaches to aggressive ransomware attacks, highlighting the evolving nature of cyber threats and the increasing capabilities of cyber adversaries. Equally, we’ve seen how external pressures on ransomware operations can significantly disrupt even the most prolific threat actors. These changes underscore how cyber security resilience must persist as a key priority for organisations across all industries.” Click here to find out more 👉 https://lnkd.in/gUYN6MP4

    Threat Pulse | Review of June 2024

    Threat Pulse | Review of June 2024

    nccgroup.com

  • View organization page for NCC Group, graphic

    133,235 followers

    As retailers plan for their busiest quarter of the year, we’re pleased to offer businesses a free Cyber Incident Response retainer to help safeguard the sector when they need it most. Black Friday, Cyber Monday and the festive season sales are on the horizon. These are vital, revenue-generating occasions for the sector, but they increase pressure on warehousing and supply chains. With #CyberSecurity threats emerging daily, do you feel satisfied your #retail operations could withstand a major incident? Are you confident your response will adequately contain the threat and minimize business disruption? Let us focus on your security so you can focus on your business. Learn more: https://bit.ly/retailNCC

    • Learn about our retail incident response retainer offer
  • View organization page for NCC Group, graphic

    133,235 followers

    In this article by Dark Reading, Associate Director of Threat Intelligence Ian Usher comments on the impact of ransomware on critical national infrastructure. "The government can...ensure consistent cybersecurity standards across critical infrastructure," he says. "A continued lack of alignment will only serve to create an ever more complex Web of rules. This will likely be counterproductive to delivering better cyber resilience, and contribute to the problem of cybersecurity compliance becoming a 'tick box' exercise." Click here to read more 👉 https://lnkd.in/gs5Gnuq4

    • No alternative text description for this image

Affiliated pages

Similar pages

Browse jobs