Daisy Completes Acquisition of ECSC to Further Strengthen Cybersecurity Services

ecsc-logo-3

ecsc-company-logo

Daisy Corporate Services has announced it has completed its acquisition of cyber security service provider, ECSC Group plc.

The ECSC acquisition provides highly complementary services to Daisy Corporate Services’ (Daisy) current operational resilience offerings, therefore providing an enhanced customer proposition. In addition, the acquisition will deliver significant opportunities to include cyber security services into Daisy’s wider managed service customer base, supporting their long-term corporate development strategy.

Established in 2000, ECSC provides expert security breach prevention, detection and response support to almost 425 customers across all sectors and including a range of corporate and blue-chip organisations.

Neil Thompson, Chief Executive Officer of Daisy Group said “Cyber security is a major priority for organisations, as the severity of threats and vulnerabilities continues to grow. By combining Daisy’s existing capability with ECSC’s depth of experience and expertise, we can help organisations manage the growing complexity around security detection and response – delivering a new standard in cyber security services to mid-market and Enterprise organisations in the UK.”

Matthew Briggs, Chief Executive Officer of ECSC, said, “ECSC has established itself as a trusted and innovative cyber security service provider over the last 23 years. Daisy shares the same ethos, and as a leader in IT services we feel the two organisations are a great fit. We firmly believe that together we will become the UK’s leading cyber security organisation.”

Talk to one of our specialists.
Call us on
0344 863 3000