MaltaToday previous editions

MALTATODAY 3 November 2019

Issue link: https://maltatoday.uberflip.com/i/1181922

Contents of this Issue

Navigation

Page 48 of 55

maltatoday | SUNDAY • 3 NOVEMBER 2019 17 TECHNOLOGY have succumbed to the finan- cial and reputational losses that these attacks brought with them. A national survey amongst Maltese businesses conduct- ed by Cyber Security Malta found that 40% of respond- ents were negatively impact- ed by a cyber security inci- dent, with attacks originating from fraudulent emails or scam calls, malicious soft- ware installed on their devic- es without their knowledge or ransomware. 83% of large organisations confirmed that they were a victim of at least one cyber security incident. Finally, almost all respond- ents (75% of SMEs and 83% of large organisations) agreed on the importance of car- rying out a risk assessment to evaluate the resilience of their IT systems against po- tential threats to the integrity and security of their solu- tions and the data that they host. Local Government ac- knowledges the importance to the Maltese economy for businesses to operate and offer their services globally through online means, whilst emphasising the importance of having the correct security measures in place to oper- ate safely and in line with EU regulations. To this effect, this week Silvio Schembri officially an- nounced the details of the B SECURE scheme during the first edition of the na- tional Cyber Security Sum- mit organised by Cyber Se- curity Malta in collaboration with the Malta Information Technology Agency and the Parliamentary Secretary for Financial Services, Digital Economy and Innovation. The B SECURE scheme builds on the continuation and an extension of the ef- forts already dedicated with- in the public sector about cyber security, where several training and technical initia- tives have been coordinated to increase the levels of cyber security on all fronts. It is the first time that the Maltese Government is di- rectly heavily investing into the digital security of the private sector, offering op- portunities that will increase the levels of security posture and preparedness across the Maltese islands. The scheme will offer pos- sibilities that the private sec- tor can take advantage of and enrol their employees for fully subsidised industry cer- tified training courses such as Certified Information Sys- tems Auditor (CISA), Cer- tified Information Security Manager (CISM), Certified Cloud Security Knowledge (CCSK), Certified Informa- tion Systems Security Profes- sional (CISSP), or specialised training to raise the level of cyber security awareness for executives and industry pro- fessionals. The scheme will also in- clude the possibility for local businesses to register for a risk assessment of their digi- tal assets that will be covered through vulnerability assess- ments or penetration tests. These assessments will cov- er your wired network, wire- less network, web application solutions and outward facing hosts for vulnerabilities that may give attackers the pos- sibility of hijacking your sys- tem or steal the data within it. The results will then be an- alysed and explained in detail to the beneficiaries, where expert advice is included as part of the exercise to give options on the possible re- mediations to fix any vulner- abilities that are found. In total the Scheme will be offering 330 hours of training and 123 hours of risk assess- ments. This is a golden opportu- nity that the local private sector can't miss. Visit the B SECURE page within the Cyber Security Malta website (www.cybersecurity.gov.mt/ bsecure) for all the details and apply now. Enhancing the cyber Maltese private sector Threats to the availability of our information systems can come from different sources...the consequences may vary from small disturbances to scenarios where businesses have succumbed to financial and reputational losses

Articles in this issue

Links on this page

Archives of this issue

view archives of MaltaToday previous editions - MALTATODAY 3 November 2019