NCC Group plc Annual Report 2022

Business model

Next phase of growth

We draw on our expertise, capabilities and global footprint to develop solutions to meet current and future cyber challenges. We help to educate policymakers and regulators. We give back to protect our local community services. And we share opportunities to experience the world of cyber and inspire the next generation to secure our future.

Inputs

How we create value

Sustainable growth strategy • In a fast-moving and complex environment our enduring strategy enables us to be agile to continue to make sustainable investments, creating the world’s leading cyber and software resilience, risk mitigation and remediation specialist.

Y

Assurance

Professional and innovative colleagues • We are a diverse global community of talented and creative individuals, who are committed to making the world safer and more secure.

R+D

and Threat Intelligence

Culture of innovation • Research driven where every researcher is also an active consultant. We invest in sustainable product development, continually enhancing our proposition to meet current and future needs of customers.

Software Resilience

Stronger partner relationships • We are active members of the global cyber and software resilience community, working in collaboration and in partnership with key industry players. Many successful global partnerships have delivered integrated, seamless solutions to customers. Market-leading reputation • We understand our customers’ challenges and the risks these pose to their business. Successful delivery to customers worldwide means we are in a strong position to help them understand and improve their cyber resilience posture and how best to mitigate against evolving threats, keeping them up to date and aligned to regulations and compliance needs throughout.

Research and development investment We continue to innovate and develop new technical testing capabilities to keep pace with the rapid change in technology and threat landscapes. Our ongoing research allows us to understand and quantify risk for our customers about the technologies they use and the threats to the sectors and industries in which they operate. Read more on pages 16 and 17 Threat intelligence Our Threat Intelligence practice develops software solutions for a broader, more insightful look at current threat landscapes and the way they impact organisations around the world. Gathering data on ransomware data leaks on the dark web in real time to provide regular insights into who are the most recent victims and use this to help inform our customers’ cyber decision making. Read more on how threat intelligence and research work together on page 20

Read more on our strategy on pages 28 to 35

18

NCC Group plc — Annual report and accounts for the year ended 31 May 2022

Made with FlippingBook Online newsletter maker