In today’s modern world, businesses operate in an increasingly data rich society where information is more accessible and shared than ever before. As a result, the need for this information to be protected from misappropriation is vital. Cybersecurity has become an integral component of business and a proactive approach is necessary to keep on top of emerging threats. Moreover, cybersecurity is part of the backbone of any innovation in digital technologies and as digital technologies become more ubiquitous, the need for investment in cybersecurity becomes increasingly more important. 

The COVID-19 crisis has significantly accelerated the uptake of digital technology. Over this period, the COVID-19 crisis exposed the challenges and risks related to the increasing dependence on digital technologies as businesses, services and education suddenly increased their connectivity and cloud solutions to enable remote working, distance learning, and even access to critical healthcare services. With this shift came increased vulnerability and an intensification of incidents of fraud, data theft, ransomware attacks, hacking, and phishing. The war in Ukraine further exasperated the number of cyber-attacks that take place daily. As a result, the need for cybersecurity in today’s world has become essential.

The Malta Information Technology Agency’s (MITA) mandate since 2021 as the National Cybersecurity Coordination Centre for Malta (NCC-MT), makes it eligible to secure European Union funds that can be cascaded locally – EU funds from which the local market can strictly benefit from. In this respect, €1,000,000 in EU funds have been secured through the Digital Europe Programme and matched by the same amount in terms of National funds, totalling to a budget of €2,000,000, to develop a scheme that officially launched on 5th June 2023 whereby SMEs can receive aid for the uptake and dissemination of state-of-the-art cybersecurity solutions. 

It is estimated that 99.9 per cent of the Maltese businesses are SMEs. This indicates that SMEs play a significant role in Malta's economy. They are main actors in the supply chain and hence the importance for them to uplift their cybersecurity profile. In Quarter 3, 2022, MITA conducted a research study in the form of an online survey to gain a better understanding of the Maltese business community’s overall maturity of cybersecurity and their funding needs. The study identified that 48 per cent of respondents do not have a dedicated cybersecurity function. Of those respondents, 71 per cent said that they have no budget available for cybersecurity related measures, a further 22 per cent have a budget of less than €10,000, and only seven per cent have a budget ranging from €10,000 to €50,000. The study’s findings clearly underline the lack of cybersecurity investment amongst local SMEs, with a lack of financing options being the main challenge amongst respondents without a cybersecurity function.

Within this context, the NCC-MT launched the SME Cybersecurity Grant Scheme CYBER+ALT ‘Agħżel Li Tipproteġi’. This scheme seeks to address the need to support SMEs in financing projects related to cybersecurity. The scheme will remain open until December 29, 2023, or an earlier date depending on absorption of the total budget of €2,000,000. The scheme shall be managed on a demand driven basis. The NCC-MT shall issue four public open calls (open rolling-calls) for interested eligible undertakings to submit their applications, cut-off dates being 20th July 2023, 14th September 2023, 9th November 2023, and 29th December 2023. Grants shall be awarded on a first come first served basis, subject to budget availability. 

The aid intensity applied is 80 per cent whereby the maximum grant that an SME can benefit from is €60,000. The investment project proposal must include a comprehensive budget breakdown that in total amounts to at least €20,000 to be eligible for funding. Eligible projects will receive a pre-financing aid of 20 per cent and the remaining 80 per cent will be reimbursed upon full completion of project. Implementation of projects should be completed by not later than September 30, 2024. 

This means that the investment should result in the SME advancing the status of its existing cybersecurity capacity through the implementation of new solutions that must be focused on at least one of the five investment areas: vulnerability management, identity and access management, end-to-end data protection, threat detection and response, and enhanced cloud-based platform security. For each, eligible costs include cybersecurity solutions; hardware; subscriptions, license fees and managed services; staff training; and implementation. 

Information on the scheme is available in the dedicated page on the NCC-MT website – www.ncc-mita.gov.mt/. Applications can only be submitted online through the dedicated NCC Funding Application Portal accessible from www.nccfunding.gov.mt. An information session specifically on this scheme will be held on Friday, July 7, 2023, which will allow interested applicants to follow a thorough explanation of the scheme, as well as ask questions. The NCC-MT is collaborating with Servizzi Ewropej f’Malta (SEM) in this respect and any queries are to be addressed to info.sem@gov.mt.

This article is co-founded by the European Union.This article is co-founded by the European Union.

Sign up to our free newsletters

Get the best updates straight to your inbox:
Please select at least one mailing list.

You can unsubscribe at any time by clicking the link in the footer of our emails. We use Mailchimp as our marketing platform. By subscribing, you acknowledge that your information will be transferred to Mailchimp for processing.