Top
Image Alt
  /  Events   /  Apply the Cyber Security Review Grant to secure your business

Apply the Cyber Security Review Grant to secure your business

Banner with Enterprise Ireland logo and National Cyber Security logo

The Cyber Security Review Grant is the first of two grants launched by Enterprise Ireland and the National Cyber Security Centre (NCSC) to help Irish companies review and strengthen their security posture.  Make the Cyber Security Review Grant your first/next step towards growing your business and protecting it from cyber threats.

Digital tools enhance businesses capabilities to build competitive advantage and drive growth. With digital transformation comes risk and it is crucial that organisations protect sensitive information and mitigate the risk of cyber-attacks.

Companies in Ireland could save 80% off a €3,000 cyber security review. Enterprise Ireland, in collaboration with the National Cyber Security Centre, is offering the Cyber Security Review Grant to help companies engage the services of qualified, external cybersecurity experts. The consultant will assess your current cybersecurity practices, identify weaknesses, and develop a tailored strategy with actionable steps to enhance your cybersecurity measures.

On completion of the Cyber Security Review, you can apply for the Cyber Remediation Grant. This grant from the NCSC-IE offers 80% funding, up to €60,000, to help companies in Ireland to implement the recommendations and address vulnerabilities identified in your review.

Let Cycubix help you leverage the Cyber Security Review Grant to get you started with your Cybersecurity journey.

Contact Us to find out more >>

What does a Cyber Security Review cover?

The Cyber Security Review is designed to provide a comprehensive assessment of your business cyber security capabilities in line with the National Cyber Security Centre (NCSC) Framework. The consultant may also focus on specific areas that matter most to the client.

The standard report template will review the following areas:

  1. Software Updates
  2. Data Backups
  3. Access Management
  4. Antivirus
  5. Network Security
  6. Device Management
  7. Cloud Risk
  8. Data Security
  9. Website and Social Media Security
  10. Remote working
  11. Third Party Risk
  12. Cyber Awareness Training and Culture
  13. Cyber Incident Response and Business Continuity Planning
  14. Cyber Governance

The report will prioritise key issues and provide specific, measurable actions, with named owners from your company. The objective is that most action items will be achievable  within a six-to-twelve-month timeframe.

 

What are the benefits for your company of a Cyber Security Review?

  • The immediate outcome is the Cyber Security Review report. This is a tailored report that will provide valuable insights and recommendations to help you protect your data, minimise disruptions, and gain a competitive advantage.
  • The report will follow the structure recommended by the NCSC and will identify the actions you can follow to remedy any vulnerabilities that could be exploited by cybercriminals.
  • A Cyber Security Review can be the first step to help you grow your client base and expand into new markets by showcasing a commitment to strong cybersecurity practices.
  • Proactively addressing security risks is essential for preventing breaches, protecting sensitive information, and mitigating financial losses.
  • The report can provide valuable insights to improve your business’s resilience and potentially save money on future security incidents and remediation efforts.

What does the Cyber Security Review Grant provide for?

  • Funding of 80% of a fixed project cost of €3,000 of for a comprehensive cybersecurity assessment (which covers all the project costs – including consultant time, travel, and other project expenses).
  • The support of a qualified, external, Cyber security expert to:
    • Interview key company personnel
    • Investigate current company practices
    • Review the technical implementation of both on-site and cloud software being used.
  • The delivery of the Cyber Security Review report with actions to help enhance your cybersecurity capabilities. The report is structured based on best practice from the NCSC (National Cyber Security Centre).
  • It is expected that the bulk of these follow-on actions will be structured so they can be implemented by your company directly, with named owners within your organisation.

Who can apply for the Cyber Security Review Grant?

  • Enterprise Ireland client companies
  • Enterprise Ireland will only approve one Cyber Security Review grant per company (or group of companies).

 

How and when to apply for the Cyber Security Review Grant?

Enterprise Ireland recommends that interested companies apply now, provided they meet the scheme criteria.

  • The grant it is being offered on a “first come first served” basis and is likely to be oversubscribed.
  • The online application process can be found here, and as been streamlined to take less than 10 minutes to complete.

Contact Us to learn how we can assist with your application >>

Are there any requirements for a consultant to complete a Cyber Security Review?

Following NCSC guidance, it is important to select qualified consultants that hold one of the following qualifications, or equivalent:

  • CISA – CISA Certification | Certified Information Systems Auditor | ISACA
  • CISSP – CISSP – Certified Information Systems Security Professional | ISC2
  • CISM – CISM Certification | Certified Information Security Manager | ISACA

Cycubix’ team of consultants hold all these qualifications.

Choose Cycubix to complete a Cyber Security Review

Cycubix helps clients understand the threats, their vulnerabilities and how to manage their cyber risk. Our extensive industry knowledge spans retail, investment financial institutions, government bodies, telcos, software houses and technology startups and our in-depth understanding of the technical environment allows us to develop a customised strategy to manage cybersecurity.

  • Our consultants are cybersecurity experts with industry certifications and accreditations that extend far beyond the qualifications required for the Cybersecurity Review Grant.
  • We have worked with companies availing of Digitalisation Grants and received very positive feedback on these engagements.

 

Future Grant Support: the Cyber Remediation Grant

For companies that complete the Cyber Security Review, there will be a Cyber Remediation Grant available to apply for from the National Cyber Security Centre (NCSC-IE). This grant offers 80% funding for projects up to €60,000, helping companies to implement the recommendations and address the vulnerabilities identified in the Cyber Security Review.

 

Table explaining the Cyber Review Grant and the Cyber Remediation Grant

 

Table comparing the Cyber Review Grant and the Cyber Remediation Grant