From £6.99 per month
ShareProphets
The one stop source for breaking news, expert analysis, and podcasts on fast-moving AIM and LSE listed shares

MINDING THE LSE’S BUSINESS

Join for as low as £6.99 per month

With ShareProphets’ membership, you receive:

• All premium articles

• Tom Winnifrith’s Bearcast

• Access to all the entire nearly 10 year archive

• ShareProphets Daily Newsletter

Angling Direct – cyber attack response progress, any detrimental impact on underlying trading?

By Steve Moore | Wednesday 10 November 2021


Disclosure: I have no positions in any stocks mentioned, and no plans to initiate any positions within the next 72 hours. I wrote this article myself, and it expresses my own opinions. I am not receiving compensation for it (other than from ShareProphets). I have no business relationship with any company whose stock is mentioned in this article.


Fishing retailer Angling Direct (ANG) has announced that, following a cyber attack, it now has “regained control of its websites and social media channels… is confident it has now eradicated any threat from its systems”. So what of the shares, currently just above 60p?…

You must be a registered member to read this story
ShareProphets is reader-supported journalism

Join us for free and gain access to three articles per month

Or become a member starting at £6.99 per month for all articles, the Bearcast, and our seven year archive.


Filed under:



Subscribe to our newsletter

Daily digest of our latest stories.



Search ShareProphets

Market News

Complete Coverage

Recent Comments

That Was the Week that Was

 

CTAI

Catenai – monster dilution

Time left: 13:12:00