How can we help?

Search

Cyber Security Review Grant

Take the first or next step to improving your company’s cyber security in a fluid world

Enterprise Ireland, in collaboration with the National Cyber Security Centre, offers the Cyber Security Review. This initiative provides companies like yours access to cyber security experts who will conduct an independent review of your company’s cyber security status, identify vulnerabilities, and develop a clear roadmap for you to enhance your security measures. 

Who is it for?

You may be eligible if:

  • You are an existing Enterprise Ireland (EI) client

What do you get?

  • Funding of 80% of the fixed project cost of €3,000 (which covers all the project costs – including consultant time, travel, and other project expenses). 
  • The support of a qualified, external, Cyber security expert to: 
    • Interview key company personnel 
    • Investigate current company practices  
    • Review the technical implementation of both on-site and cloud software being used.
  • The delivery of a report (with named owners of actions within your company) on how to improve your Cyber Security posture. The report is structured based on best practice from the NCSC (National Cyber Security Centre).  
  • It is expected that the bulk of these follow-on actions will be structured so they can be implemented by your company directly. 
  • The report will also feature signposting to other industry supports and training available and appropriate to your company as a follow on to your Security Journey. 

What can it be used for?

The review is designed to meet the specific needs of Irish companies and encourage them to the take the first/next step on their security journey.  

 

Every review will cover certain criteria in line with the National Cyber Security Centre (NCSC) Framework. In agreement with you as the client, the consultant may focus on specific areas of concern while still ensuring a breadth of coverage including agreed next steps. 
 

The report will prioritize key issues and provide specific, measurable actions, with named owners within the company, that can be addressed in a six to twelve month timeframe. 
 

No security project can guarantee that your company is fully insulated from any potential attack. The Cyber-security review aims to lessen the risk, improve your ability to respond and begin to instill a culture of continuous improvement in the light of evolving threats


Get in touch