Cybersecurity grants of up to €3k available for SMEs

Grants to fund review of businesses’ cybersecurity status, identify vulnerabilities and create a roadmap.

Up to €3,000 in grant funding has been made available for Irish SMEs.

Enterprise Ireland and the National Cyber Security Centre have launched the Cyber Security Review Grant which will assist SMEs to take steps to review and update their online security measures to mitigate against the risk of cyber-attacks. 

“Leveraging digital tools can significantly enhance your company’s capabilities”

The grant will be administered by Enterprise Ireland, in collaboration with the National Cyber Security Centre.

It will provide Enterprise Ireland clients with access to cyber security experts who will conduct an initial independent review of the company’s cyber security status, identify vulnerabilities, and develop a clear roadmap for the business to enhance their security measures.

“Irish businesses are increasingly using AI and advanced digital tools to achieve success in international markets,” explained Minister of State for Trade Promotion, Digital and Company Regulation Dara Calleary, TD.

“Ensuring the security of the data used in these tools is a crucial foundation for this success. This new cyber security grant will ensure that Irish businesses who embrace digitalisation to strengthen and grow their business can do so with total confidence in their online security.”

How the Cyber Security Review Grants will work

Businesses that avail of the Cyber Security Review will receive consultancy from a qualified, external cyber security expert who will investigate current company practices and review the technical implementation of both on-site and cloud software.

A detailed report in line with National Cyber Security Centre’s best practise will then be delivered, outlining actionable steps to improve the company’s cyber security position. 

“Leveraging digital tools can significantly enhance your company’s capabilities. However, it is crucial to invest in protecting sensitive information and mitigating the risk of cyberattacks,” said Anne Lanigan, divisional manager for Technology Services at Enterprise Ireland.

“This is especially important as recent advancements in AI have made smaller businesses more attractive targets for malicious actors. The Cyber Security Review aims to help business examine any pitfalls which may leave their systems open and vulnerable to compromise and allows them to put the appropriate measures in place.

“As we enter into International Cyber Awareness month I would encourage Enterprise Ireland clients to avail of the support to help them remain one step ahead in an increasingly heightened cyber threat environment.”

“Not only will this enhance the cyber resilience of our Irish businesses, but it supports indigenous Irish enterprises to build up our industrial capacity in cybersecurity,” added Richard Browne, director of the National Cyber Security Centre.

Main image at top: Joseph Stephens, director of Resilience, NCSC; Minister Ossian Smyth, TD; Anne Lanigan, Divisional Manager, Technology & Services, Enterprise Ireland; Minister Dara Calleary, TD; and Minister Emer Higgins, TD

  • Bank of Ireland is welcoming new customers every day – funding investments, working capital and expansions across multiple sectors. To learn more, click here

  • Listen to the ThinkBusiness Podcast for business insights and inspiration. All episodes are here. You can also listen to the Podcast on:

  • Spotify

  • SoundCloud

  • Apple

ThinkBusiness
ThinkBusiness.ie, powered by Bank of Ireland, has been created for Irish business owners and managers who are seeking information, resources and help on a range of business topics. It provides practical, actionable information and guidance on starting, growing and running a business.

Recommended