A recent survey commissioned by the Malta Information Technology Agency (MITA) painted a worrying picture of Maltese businesses’ preparedness to face cyber attacks, revealing that around half of the respondents are failing to follow best practice principles that make them attractive targets for cybercriminals seeking easy entry points.

“Cybersecurity is often seen as a bombastic word that is far removed from the daily operations of many businesses,” says MITA project manager Katia Bonello. “What many decision-makers in the business world do not realise is that a single effective attack can ruin the business they have worked so hard to build.”

The threat, she explains, can take various forms, with fraudulent requests for the transfer of funds being the most common. However, the theft of data can be just as if not more devastating, since GDPR fines can be particularly hefty if it is determined that the victim failed to protect users’ and clients’ data in the right manner.

“Businesses need to make this link. It is easy to get caught up in the day-to-day – particularly so in the case of small businesses which make up most of Malta’s economic landscape – but as cyber threats become more common and more sophisticated, the time has come to look at the bigger picture.”

Assisting Maltese businesses in these efforts to shore up their defences is the National Cybersecurity Coordination Centre (NCC), the local focal point for the European Union’s flagship initiative to improve digital safety throughout the bloc.

Ms Bonello started her tenure at MITA 18 years ago, starting in the software department before progressing to consultancy and eventually joining the information security and governance department. In that role, she was involved in the drafting of the EU’s cybersecurity regulation, which led to the establishment of the NCC under the auspices of MITA.

Part of the NCC’s mandate is to encourage and assist local businesses to tap into EU calls for cybersecurity projects. “We appreciate that these initiatives typically involve a lot of work,” says Ms Bonello, “and it is our job to provide the help needed, from giving feedback on ideas to going through applications to give suggestions on how they can be improved.”

In this regard, the NCC works closely with the Malta Council for Science and Technology and Tech.mt, the national contact points for Horizon Europe and the Digital Europe Programme respectively. Meanwhile, Servizzi Ewropej f’Malta (SEM) provides invaluable assistance by helping businesses fill our their applications.

The NCC also has an open call for SMEs looking to implement technological solutions to limit the threat – CYBER+ALT.

“Through the survey commissioned by MITA we were able to identify the areas local businesses need to invest in, and through CYBER+ALT we are providing the means to allow them to do so,” says Ms Bonello.

CYBER+ALT has a budget of €2 million, and has two more cut-off dates coming up in November and December. Businesses can receive a grant of up to €60,000 to implement cybersecurity solutions, such as Software as a Service (SaaS) applications that block specific traffic from ever reaching their websites.

The grant should make up 80 per cent of the total project cost, so businesses will need to self-finance the rest. However, successful applicants will receive 20 per cent of the CYBER+ALT funds up front, as pre-financing, helping with cashflow and working capital.

Businesses that may be questioning what they could use the funds for would do well to reach out to the NCC, says Ms Bonello, explaining that they can find advice as to the kind of cyber defences best suited to their operations, as well as assistance in writing the application itself.

The Maltese NCC is also committed to improving the cybersecurity environment in other ways.

“This year we launched the national cybersecurity community, a new concept for Malta. There have always been a lot of informal communities in the space, but we lacked a formal one on a country-wide level,” says Ms Bonello.

Katia Bonello

Open to cybersecurity specialists with deep knowledge and experience, the platform aims to bring together those with something to contribute to the strengthening of cybersecurity across the islands.

“We already have over 400 members, which is a very good number given that the subject is niche by nature.”

Ms Bonello notes that the field faces “big problems” with finding people who are capable and available. Here, the NCC is doing its part through its Cybersecurity Skilling programme, which currently offers training for security operation centre analysts.

The training course has several rounds, with the 15 most promising candidates of the initial 30 participants being selected to undergo a foundation course, from which the top five are given free training in advanced cybersecurity skills.

“It’s a great opportunity for people interested in the topic who want to change their career, or for those already in the field looking to upskill,” says Ms Bonello, adding that more courses are in the pipeline.

Turning now to MITA’s upcoming Cyber Root, Malta’s biggest cybersecurity conference and expo, Ms Bonello notes that the event will take place at the MFCC on 9th November.

“This year’s edition will feature illustrious international speakers like Geoff White, an investigate journalist, Lisa Forte, a leading cybersecurity expert, and Sarah Armstrong Smith, chief security advisor at Microsoft.”

There will also be two panels, one composed of representatives from leading companies in the field like SentinelOne, and another featuring Maltese organisations like the Malta Financial Services Authority, the Malta Digital Innovation Authority, the Malta Communications Authority, the Data Protection Commissioner and MITA itself.

Meanwhile, the expo area will host local and international vendors of cybersecurity solutions that may be particularly interesting for those businesses looking for innovative ways to upgrade their cyber defence capabilities.

The event will also see the launch of a new scheme that Ms Bonello says could prove very useful for businesses.

“Through this scheme, MITA will be engaging cybersecurity professionals and suppliers to offer services like risk assessments to businesses,” she asserts.

Over 75 per cent of the early bird tickets are already sold out, so she encourages all those interested to register as soon as possible.

Ms Bonello expects the conference and expo to be well attended by representatives of a variety of business sectors: “Cybersecurity is really an area that cuts across sectoral divisions. Whether it’s financial services, iGaming, retailing, or industries like pharmaceuticals, hospitals, and schools, they may all fall victim to cyber attacks. The threat is out there. It’s up to us to defend ourselves, our businesses, and our users.”

Featured Image:

Photos by Inigo Taylor

Buġibba’s Empire Cinema to be transformed into 167-bedroom hotel

April 30, 2024
by Anthea Cachia

St Paul Bay's local council had objected to the plans

Malta-flagged container ship targeted by missiles close to Yemen’s Mokha, British security firm says

April 29, 2024
by Fabrizio Tabone

Attacks by Iran-aligned Houthi group have had major impacts on global shipping

Employment growth set to halve to 3.2% in 2024 due to slowdown in economic activity – Central Bank

April 29, 2024
by Fabrizio Tabone

The Central Bank of Malta states that Malta’s labour force grew by 5.1% in the first nine months of 2023