Partner Content

Enterprise Ireland: Grant Assistance Announced To Assist Businesses with Cyber Security 

By Business & Finance
04 October 2024
Pictured (from l-r): Joseph Stephens, Director of Resilience, NCSC; Minister Ossian Smyth; Anne Lanigan, Divisional Manager, Technology & Services, Enterprise Ireland; Minister Dara Calleary TD and Minister Emer Higgins TD

Up to €3,000 available to review online security


Enterprise Ireland and the National Cyber Security Centre have launched the Cyber Security Review Grant which will assist SMEs to take steps to review and update their online security measures to mitigate against the risk of cyber-attacks. 

The grant will be administered by Enterprise Ireland, in collaboration with the National Cyber Security Centre.  It will provide Enterprise Ireland clients with access to cyber security experts who will conduct an initial independent review of the company’s cyber security status, identify vulnerabilities, and develop a clear roadmap for the business to enhance their security measures.

The Cyber Security Review Grant is being made available from €85 million in funds that have been allocated to the Department of Enterprise Trade and Employment through the European Union’s NextGenerationEU funding instrument for supporting the digital transformation of enterprise as part of Ireland’s National Recovery and Resilience Plan. This funding is being channelled into:

  •   The Digital Transition Fund for the establishment of a digital portal and to provide for direct to company supports.
  •   Four European Digital Innovation Hubs with the aim of helping companies (notably SMEs) access research infrastructure, technical expertise and experimentation in order that these organisations can ‘test before invest’.

A suite of digital supports for enterprise is already available under the Digital Transition Fund through Enterprise Ireland, IDA and Údarás na Gaeltachta and the Cyber Security Review Grant launched today expands on the digital supports available from Enterprise Ireland to its clients under this Fund.

Businesses that avail of the Cyber Security Review will receive consultancy from a qualified, external cyber security expert who will investigate current company practices and review the technical implementation of both on-site and cloud software. A detailed report in line with National Cyber Security Centre’s best practise will then be delivered, outlining actionable steps to improve the company’s cyber security position. 

Speaking at the launch Minister of State for Trade Promotion, Digital and Company Regulation Dara Calleary TD said: “Irish businesses are increasingly using AI and advanced digital tools to achieve success in international markets. Ensuring the security of the data used in these tools is a crucial foundation for this success. This new cyber security grant will ensure that Irish businesses who embrace digitalisation to strengthen and grow their business can do so with total confidence in their online security.”

Minister of State for Business, Employment and Retail Emer Higgins TD said: “Irish businesses are leading the way and setting the standard for digital transformation across all sectors. They understand the value of enhancing their digital security. I am delighted that the Cyber Security Grant will provide support with the essential first steps towards achieving international best practices in cyber security, an increasingly important factor when competing for business on a global stage.”

Minister of State with responsibility for Public Procurement, eGovernment and Circular Economy Ossian Smyth TD said: “DECC’s Statement of Strategy, Le Chéile 25, sets an ambitious objective to realise a vibrant and expert cyber security industry in Ireland. The collaboration of the NCSC with Enterprise Ireland to deliver this first-of-its-kind grant scheme represents a key milestone in Le Chéile 25 and in the National Cyber Security Strategy 2019-2024.”

Anne Lanigan, Divisional Manager, Technology Services, Enterprise Ireland said: “Leveraging digital tools can significantly enhance your company’s capabilities. However, it is crucial to invest in protecting sensitive information and mitigating the risk of cyber-attacks. This is especially important as recent advancements in AI have made smaller businesses more attractive targets for malicious actors. The Cyber Security Review aims to help business examine any pitfalls which may leave their systems open and vulnerable to compromise and allows them to put the appropriate measures in place. As we enter into International Cyber Awareness month I would encourage EI clients to avail of the support to help them remain one step ahead in an increasingly heightened cyber threat environment.”

Speaking at the launch, the Director of the NCSC, Richard Browne noted: “I’m delighted that we were in a position to partner with Enterprise Ireland in designing the Cyber Security Review Grant. Not only will this enhance the cyber resilience of our Irish businesses, but it supports indigenous Irish enterprises to build up our industrial capacity in cybersecurity.”

The support is available to Enterprise Ireland clients with 80% of the fixed project cost covered to the value of €3,000, encompassing all project expenses, including consultant time and other related costs.

To learn more and apply online visit www.enterprise-ireland.com/cybersecurityreview.