NCC Group

NCC Group

IT Services and IT Consulting

Manchester, Greater Manchester 136,994 followers

At the heart of cyber innovation - creating a more secure digital future

About us

We assess, develop and manage cyber threats across our increasingly connected society. We advise global technology, manufacturers, financial institutions, critical national infrastructure providers, retailers and governments on the best way to keep businesses, software and personal data safe. With our knowledge, experience and global footprint, we are best placed to help businesses identify, assess, mitigate & respond to the risks they face. We are passionate about making the Internet safer and revolutionising the way in which organisations think about cyber security. Headquartered in Manchester, UK, with over 35 offices across the world, NCC Group employs more than 2,000 people and is a trusted advisor to 15,000 clients worldwide.

Industry
IT Services and IT Consulting
Company size
1,001-5,000 employees
Headquarters
Manchester, Greater Manchester
Type
Public Company
Specialties
Security Testing, Security Software, Software Escrow, Audit & Compliance, Business Analysis, Cyber Incident Response, Verification Testing, Software Resilience, and Cyber Security

Locations

Employees at NCC Group

Updates

  • View organization page for NCC Group, graphic

    136,994 followers

    Next week, we'll host over 20 cyber leaders from the #automotive sector at Auto-ISAC's Annual Summit in Detroit. We're laying on a private lunch roundtable discussion exploring cyber threat intelligence, governance and compliance, and how to supercharge innovation within the sector. If you want to learn more about what's in store, please visit our website, and we'll share our key takeaways in a post-event #blog later this month. https://bit.ly/oxmAUT0

    View organization page for NCC Group, graphic

    136,994 followers

    🚗💻 Attention #Automotive #CyberSecurity pros. Are you attending the Auto-ISAC Cybersecurity Summit next month? We’d love to meet you there! 🔍 Register now for a FREE Online Exposure Monitoring (OXM) analysis of your organization. Discover potential vulnerabilities, receive expert insights and go home with practical cyber security recommendations. 🤝 Meet our global transport leaders Andy Davis ☑ & Joshua Kolleda, CISSP, PMP 📝 Sign up here > https://bit.ly/oxmAUT0 Don't miss this opportunity to enhance your cyber security strategy. Sign up today! #AutoISAC2024 #AutomotiveCybersecurity

    • Meet us at Auto-ISAC 2024
  • View organization page for NCC Group, graphic

    136,994 followers

    NIS2 deadline day – current state of play Today, Thursday 17 October 2024, marks the European Union’s (EU) deadline for Member States to transpose the flagship cyber security directive NIS2 into national law, strengthening cyber rules for critical infrastructure all entities that provide essential or important services to the European economy and society. Click here to find out what Executive Principal Consultant Mick Flitcroft has to say 👉 https://lnkd.in/eAcysSUZ

    • No alternative text description for this image
  • View organization page for NCC Group, graphic

    136,994 followers

    With less than 1 month to go until the U.S. Presidential Election, questions about what the new administration will mean for future technology and cyber rules are ripe. Regardless of the outcome of the election, lawmakers have struggled – and will continue to struggle - with ensuring their laws and regulations reflect the evolution of technology and society. Meanwhile, the recent Supreme Court ruling on the Chevron Doctrine could have significant consequences for the future of U.S. cyber rules. Against this backdrop, former U.S. Cyber Diplomat Christopher Painter highlights in NCC Group’s Digital Dawn report, “Governments must prioritise and be attuned to emerging issues, so that they’re as flexible as they can be. In the short-term, that might not mean regulating, but rather using other incentives.” Christopher Painter shares further insights in our report, ‘Digital Dawn: Cyber Security Policy in the Wake of Political Change.’ Read the full report here: https://lnkd.in/eUb_7DW9 #cybersecurity #cyberpolicy #cyberregulations #publicpolicy #cyberpriorities

    • No alternative text description for this image
  • View organization page for NCC Group, graphic

    136,994 followers

    AI & Cyber Security: New Vulnerabilities CISOs Must Address As #AI and Large Language Models (LLMs) become integral to business operations, #CISOs face unprecedented challenges. With any new technology comes new threats, and just as companies are developing, testing, and evolving AI capabilities, rest assured that threat actors are doing the same. In our latest blog, NCC Group’s David Brauchler uncovers the potential risks and emerging vulnerabilities tied to AI adoption—and offers practical strategies to protect your organisation. Key highlights: 🔍AI’s untrustworthy nature: Unlike traditional tech, AI interacts with diverse data sets and users, making it inherently risky. 🔍Common vulnerabilities: From prompt inclusion and injection to data poisoning and model extraction, we cover the critical threats. 🔍Best practices: Learn about essential strategies like training, security by design, threat modelling, multi-directional access, and data-code segmentation. Understanding these new threat vectors is crucial for building resilience and preventing breaches. Stay ahead of the curve and ensure your AI deployments are secure. Read the full blog here: https://bit.ly/3Ubdg6W #CISOs #CyberSecurity #ArtificialIntelligence #AI #ML #LLMs #MachineLearning #DigitalTransformation #AIInnovation

    • No alternative text description for this image
  • View organization page for NCC Group, graphic

    136,994 followers

    Our team of Threat Intel experts keep a constant watch over the cyber and geopolitical landscape, so you don’t have to. Our next Cyber Threat Intel Webinar - review of September, will take place at 4pm GMT on 23 October. Make sure you join for: 👉A deeper understanding of the latest report findings 👉A look at emerging trends by region and sector 👉Insight into new threat actors 👉Monthly spotlight Register now! https://lnkd.in/g9Z_cqf6

    • No alternative text description for this image
  • View organization page for NCC Group, graphic

    136,994 followers

    The UK government’s draft industrial strategy, “Invest 2035”, is a comprehensive 10-year plan aimed at fostering long-term, inclusive, secure, and sustainable growth. It sets out a number of objectives that NCC Group believes are relevant to, and should be underpinned by, the UK’s world-leading cyber security industry. Here, UK Market SVP Matthew Thomas comments 👉 https://lnkd.in/etVaf77n

    • No alternative text description for this image
  • View organization page for NCC Group, graphic

    136,994 followers

    Data Privacy Laws Are Shifting—Is Your Organisation Ready? As more countries across the globe implement data protection and privacy laws, domestic and multinational companies are finding it harder to keep pace. In our latest blog, "A Global Data Privacy Compliance Checklist for a Changing World," Paul Barks analyses and shares further insight following NCC Group’s recent Data Privacy Laws Spotlight in the Global Cyber Policy Radar. He explores the evolving landscape of data privacy legislation, including current regulations and the drive for new laws in the UK, U.S., and Australia. The blog offers essential guidance for navigating the complex global reforms. Discover how these laws impact your organisation and learn 6 essential steps to build a strong compliance framework. Read the full blog here: https://bit.ly/3Ubl48O #DataPrivacy #GDPR #Compliance #AI #Cybersecurity #GlobalRegulations #DigitalIdentity

    • No alternative text description for this image

Affiliated pages

Similar pages

Browse jobs