South Wales Cyber Security Cluster

See Next Meeting

About the South Wales Cyber Security Cluster

The South Wales Cyber Security Cluster has been formed, under the umbrella of the UK Cyber Security Forum, by Pervade Software Ltd and Urquhart-Dykes & Lord LLP.

The aims of the Cluster are two-fold:-

  • To support the members of the cluster by communicating National and International initiatives and trade opportunities, providing a networking platform to share ideas and best practice, encouraging collaboration and identifying partnership opportunities so that small cyber security specialist businesses in Wales can find new ways to grow.

  • To support the UK Government's Cyber Security Strategy by building cyber security knowledge, skills and capabilities in Wales, to make businesses more resilient to cyber attacks and Wales one of the most secure places in the world to do business.

Next Meeting

South Wales Cyber Cluster March 2024

20th March 2024 | 12.00 - 14.00

Cardiff Met University, Cardiff

Register Now

Join us at the March South Wales Cluster meeting as we dive into recent activities within the ecosystem. An introduction to Cardiff Met's innovative cyber security offerings will be provided, followed by insights into Cyber Security Apprenticeships at all levels. Additionally, discussions on cybersecurity compliance and auditing trainings in partnership with the industry will be held.

We will be introducing the newest \"AI in Cyber Wales\" cluster group:

 

Agenda

12.00-12.15 - Arrivals teas/ Coffees

12.15-12.35 - Welcome – Overview of Cyber Wales and rundown on recent activities within the eco-system

12.35-12.45 - Dr. Chaminda Hewage, An introduction to the cyber security offerings at Cardiff Met – Research and Innovation activities

12.45-13.05 - Tara Williams Cyber Security Apprenticeships – What is available at all levels

13.05-13.15 - Anthony Mathews (Charmwood Risk Management) - Cybersecurity Compliance and Auditing trainings in partnership with the industry

13.15-13.35 - AI in Cyber Wales

13.35-14.00 - Q&A/ Networking/ open discussions

 

About AI in Cyber Wales

This group serves as a node for collaboration and education, striving to make Wales a recognised hub for data-driven solutions. With a passion for community engagement and a commitment to inclusivity, the cluster advocates for AI's Responsible and Ethical use.

The Cluster will provide resources, training, and support to ensure that all segments of society can participate in the AI revolution. Their work will pave the way for Wales to emerge as a leader in the responsible and innovative use of AI for the betterment of society.

 

Networking Opportunity

As ever the cluster meeting will finish with networking opportunities amongst the group and speakers over teas/ coffees and welsh cakes.

 

When and Where

Hospitality Suite, Cardiff School of Management, Llandaff Campus, CF52YB.

Wednesday 20th March

12:00 - 14:00

 

Parking

Parking in campus is extremely limited, however nearby parking can be found at the Rugby Club, Tesco (time limited) and public car parks located in Llandaff village.

 

We are looking forward to seeing you all there.

 

Previous Meetings

South Wales Cyber Cluster 2024

28th February 2024 | 14:00 - 16:00

USW Newport Campus.

Join us at the February South Wales Cluster meeting as we welcome USW cyber security, data science and AI students to share with us their upcoming projects that address current and evolving cyber security issues.

We will be introducing the newest 'AI in Cyber Wales' cluster group:

 

About AI in Cyber Wales

This group serves as a node for collaboration and education, striving to make Wales a recognised hub for data-driven solutions. With a passion for community engagement and a commitment to inclusivity, the cluster advocates for AI's Responsible and Ethical use.

 

The Cluster will provide resources, training, and support to ensure that all segments of society can participate in the AI revolution. Their work will pave the way for Wales to emerge as a leader in the responsible and innovative use of AI for the betterment of society.

 

Networking Opportunity

As ever the cluster meeting will finish with networking opportunities amongst the group and speakers over teas/ coffees and welsh cakes.

 

When and Where

USW Newport City campus - lecture theatre A16

Wednesday 28th February

14:00 - 16:00

Inspire Skills Wales Competition 2024

1st February 2024 | 09.00 - 15.00

University of South Wales

We were thrilled to facilitate the Inspiring Skills Wales Capture The Flag (CTF) Competition at the University of South Wales! 

Colleges from across South Wales came together, their teams ready to showcase their cyber skills and knowledge in a thrilling, timed CTF competition. Hosted by our member company, SudoCyber Limited, the event was a testament to the growing interest and talent in cybersecurity within our region.

As participants dove into challenges ranging from cryptography puzzles to network exploitation scenarios, the atmosphere buzzed with excitement and determination. Each team demonstrated not only technical prowess but also teamwork, problem-solving abilities, and a passion for cybersecurity.

South Wales Cyber Security Cluster - October 2023

17th October 2023 | 14.30 - 15.30

ICC Wales, Newport

The South Wales Cyber Security Cluster was delighted to be given the opportunity to run their regular cluster meeting during the Wales Tech Week symposium.

 

In an unprecedented pan-Wales gathering of all the cluster leads from the 12 cyber security clusters that make up the Cyber Wales ecosystem, including representatives from the Middle East Cluster and Cyber Hiroshima.

 

Visitors to the symposium, who took time away from the exhibition floor, were treated to round-robin introductions to each of the clusters as well as talks from leading stakeholders in the Welsh cyber ecosystem including the Cyber Resilience Centre, Welsh Government and the Armed Forces cyber teams.

 

This included an announcement from Wrexham University about the impending opening of a new cyber centre to include escape room activities at the Cyber Innovation Academy, the first of its kind in North Wales.

 

A lively and enjoyable open-frame Q&A session followed that included input from international delegates to the event and cyber practitioners.

 

When: Tuesday 17th October - 14.30 - 15.30

Where: ICC Wales, Newport

South Wales Cyber Security Cluster - Poster Fair & Academic Activities

19th September 2023 | 09.30 - 16.00

2nd Floor, Margam Building Swansea University Singleton Campus, SA2 8PP

\"\"Cyber Wales are collaborating with Technocamps, Institute of Coding in Wales and the Computer Science Department at Swansea University this September to bring you a combined cluster meeting general information about Cyber Security activities at Swansea University.

When: Tuesday 19th September 2023: 09.30 - 16.00

Where: Swansea University Singleton Campus, CoSMOS, Margam Building, 2nd Floor. SA2 8PP

The poster Fair will be in the Wallace building which is next door to Margam. The Margam building is Nr 9.4 on the campus map: https://www.swansea.ac.uk/media/SingletonCampusMap.pdf

What's On: 

Cluster meeting:

  • 9.30am - 10.00am                  Arrival with Coffees/teas
  • 10.00am – 10.10am               Introduction by CyberWales
  • 10.10am - 10.40am                CyberFirst  - Holly-Marie Lidbury and Joanne Ralph
  • 10.40am – 11.20am               Institute of Coding in Wales  - Casey Hopkins & Technocamps – Luke Clement
  • 11.20am – 11.30am               DA Graduate Micah Dougall from Admiral
  • 11.30am – 12.00pm               Cyber Security education at Swansea University – Bertie Müller

Afternoon Session:

  • 12.00pm – 13.30pm               Lunch, Poster Fair (MSc projects) and networking – Welcome by Markus Roggenbach
  • 13.30pm – 14.30pm               Academic activities in the Cybersecurity group at Swansea – Research (Markus Roggenbach) & Teaching (Bertie Müller)
  • 14.30pm – 15.00pm               Coffee/teas and Networking
  • 15.00pm – 16.00pm               Advisory panel and Feedback on the MSc programme in Cyber Security – Markus Roggenbach & Bertie Müller

We look forward to welcoming you there, if you have any questions please feel free to get in touch

Entry:  Book your attendance here for FREE: https://www.eventbrite.co.uk/e/south-wales-cluster-meeting-at-swansea-university-tickets-712963662507?aff=oddtdtcreator

Parking:  https://www.swansea.ac.uk/the-university/location/visitor-parking/ (The Recreation Ground or The Pub on the Pond)

 

Welsh Business Show, Carmarthen - 5 July 2023

5th July 2023 | 10:00 - 14:00

Parc y Scarlets, Pemberton Park, Llanelli, SA14 9UZ

The Welsh Business show Carmarthenshire will be back again in 2023 to mark its 26th show.

 

The Cyber Wales Team will be at the event, ready and willing to chat with anyone who would like to learn more about the amazing cyber ecosystem in Wales, the largest of its kind in the UK and one of the largest in Europe.  Relationships with cyber ecosystems in 60 countries and free trade opportunities in North America, The UAE and Japan, provide access to global cyber expertise as well as international business opportunities.

 

Come and meet the team and find out more about careers in cyber.

 

The Welsh Business shows expanded to Carmarthenshire in 2017 and its become the biggest business show in West Wales with over 70 Exhibitors and hundreds of visitors attending the one day event.

 

The show is being held at the Parc Y Scarlets Stadium and will bring businesses from all over Wales for a day of networking, connecting, and learning from the informative seminars delivered by UK experts.

 

South Wales Cyber Security Cluster - June 2023

20th June 2023 | 14:00 - 16:00

USW Newport Campus

The South Wales Cyber Security Cluster are delighted to be running our June cluster meeting in partnership with the new Cyber Innovation Hub.

 

Those of you with an eye on the Cyber Wales website will have a seen a Call to Action from the Hub to respond to a Skills Survey that is seeking the opinions of employers as well as employees to see if we can better \"join the dots\" and bring on, or bring in, some fresh talent (see details of the Surveys below).

 

The Hub is a Welsh Government funded partnership between Thales, Airbus, Cardiff University and the University of South Wales (see details of the Hub below).

 

USW are leading on the Hub's Skills agenda so it is very apt that we are running this meeting at their Newport Campus.

 

Sharan Johnstone, Head of Cyber at USW, has completed an initial tranche of surveys and written up the results, which makes for a very interesting and thought-provoking slide deck which begs for discussion and debate.

 

Come along at our usual time of 2pm-to-4pm on our usual day of 3rd Tuesday-of-the-month to see what some of your colleagues have said in their surveys, offer your opinion and find out more about the longer term plans of this newest addition to our amazing Welsh cyber ecosystem.

 

We look forward to seeing you all there.

 

The Cyber Wales Team

 

 

Recruiter and Employer Survey

Do you find it hard to recruit people with cyber security skills?

Would you like to train your staff to be more cyber aware?

The Cyber Innovation Hub is here to help. Funded by Welsh Government and the Cardiff Capital Region, the Cyber Innovation Hub aims to transform South Wales into a leading cyber security cluster by 2030.

We are on a mission to upskill 1,500 people with a range of Cyber Security training that will address the identified cyber skills gap, by 2030.

We are seeking your help and feedback on how the cyber skills gap that is impacting your organisation, which will inform the portfolio of courses that we design and offer, to help close the gap and upskill your workforce.

Please join us on this transformation by completing the following short survey - Recruiter and Employer Survey (English):https://www.surveymonkey.co.uk/r/DZGHVMJ

 

The Employee Survey

What are your career aspirations?

Are you a graduate who might be interested in a career in cyber security?

Are you in a cyber/technical role and would like to upskill?

Are you interested in cyber as a potential career move?

Funded by Welsh Government and the Cardiff Capital Region, the Cyber Innovation Hub aims to transform South Wales into a leading cyber security cluster by 2023.

We are on a mission to upskill 1,500 people with a range of Cyber Security training that will address the identified cyber skills gap, by 2030.

We are seeking your help and feedback to help shape the portfolio of courses that we design and offer, to help close the cyber skills gap and provide upskilling and reskilling opportunities for people in the region.

Please join us on this transformation by completing the following short survey - Job Market Applicants Survey (English): https://www.surveymonkey.co.uk/r/P9SFMYY

 

What is the Cyber Innovstion Hub?

 

This is what the Cardiff Capital Region has to say about their cybersecurity cluster...

 

Wales has a thriving cybersecurity sector which is growing an international reputation based on externally validated evidence – an internationally recognised mix of cybersecurity-focussed big business, a critical mass of small enterprise and GCHQ-recognised academic excellence – promoted by Welsh Government strategy.

 

Thales and Airbus have laid significant roots in cybersecurity innovation and are heavily engaged with public sector activities. Thales’ National Digital Exploitation Centre in Ebbw Vale and Airbus’ CyberLab in Newport represent £28m of investment in cybersecurity innovation in partnership with Welsh Government, Cardiff University and University of South Wales.

 

We have two Universities – Cardiff and USW that are recognised by the National Cyber Security Centre (part of GCHQ) as Academic Centres of Excellence in either research or teaching. Their work underpins ground-breaking research that has seeded spinouts and SME’s and been translated into larger businesses. This creates a strong, sustainable supply chain in Wales, recognised and valued by its businesses. Having these ingredients makes us a nationally excellent cybersecurity ecosystem.

 

The Cyber Innovation Hub will provide the catalyst to significantly increase the number of cyber security businesses in the region and in so doing, attract further private investment and enhance our cybersecurity skills and talent pool.

 

The Hub will bring together market-driven cybersecurity challenges (via partners including Airbus, Thales, BT), the GCHQ-recognised research and skills excellence at Cardiff University and USW, and the Alacrity Foundation’s experience of cultivating successful start-ups.

 

With innovations being tested against real, controlled cybersecurity attacks on a world-class “digital twin” infrastructure; and a unique set of cybersecurity reskilling courses – the CCR cybersecurity cluster will become a focal point for Cybersecurity businesses and investment both locally and internationally.

TCBN's Cyber Security Reception - 14 September 2022

14th September 2022 | 17:30 - 20:00

POLITICAL INTELLIGENCE OFFICE, 4TH FLOOR, 69 WILSON ST, LONDON, EC2A 2BB

TCBN are delighted to invite you to our in-person Cyber Security Reception, welcoming our new members to the network and providing an opportunity for organisations to connect with the variety of cyber vendors, alongside government representatives and other key stakeholders.

The event will have two keynote speakers:

Juliette Wilcox, UK Cyber Ambassador, Department for International Trade (DIT), will talk about her new role as the UK Cyber Ambassador and how she will help, as part of DIT, cyber organisations develop in the international market.     

James Deacon, Head of International Standards and International Engagement for IoT Product Security at the Department for Digital, Culture, Media and Sport (DCMS), will discuss his role & the UK government's plans for addressing Enterprise IoT security Product Standards.

Please join us to listen to the insightful discussions and networking opportunities - get to know the TCBN team, partners, members and industry stakeholders over drinks and nibbles.

We look forward to welcoming you on the 14th September, 5.30pm – 8pm, at the Political Intelligence offices, 69 Wilson Street, London, EC2A 2BB.

All Wales Cyber Security Cluster - 19 July 2022

19th July 2022 | 14:00 - 16:00

Webinar

Meet the Cyber Security Clusters of the Cyber Wales Ecosystem and find out what they do and why!

Cyber Wales is a representative body with the aim of being the Heart and the Voice of the cyber Communities in Wales.

  • The Heart - because very few people or organisations really understand Cyber. Not all \"Technology\" or \"Digital\" is Cyber and Cyber is not all \"Technology\" or \"Digital\" and bleeding these communities together causes confusion and handicaps growth.
  • The Voice - because too many people and organisations claim to speak for Cyber. Bad cyber advice is worse than no cyber advice at all because people will believe they are protected when they are not but thankfully we have the NCSC as our source.

Back in 2019, Cyber Wales registered as a not-for-profit Community Interest Company and the Management Team, the Cluster Managers and the Steering Committee all strive to provide a platform for Members to find Guidance, share News, ideas and best practice, to encourage collaboration through Clusters, Events and Competitions and to identify Opportunities for the cyber Communities in Wales to thrive and grow.

Cyber Wales communicates with members through Cyber Security Clusters, which are informal networking groups of people and organisations who work in, or have an interest in, cyber security. Each of the Clusters has their own aims and objectives, however, they all share the following ideals:-

  • Help cyber companies to grow by communicating initiatives & trade opportunities, providing a networking platform to share ideas & best practice, encouraging collaboration and identifying partnership opportunities.
  • Help make businesses more resilient to cyber attacks by building cyber security knowledge, & skills and making Wales a hub for cyber security expertise in Europe.

Cluster meetings are held monthly, in both South Wales and North Wales, at a variety of locations and they are free to attend. There are currently 8 Cyber Clusters running, some geographically-based and others covering specific topics:-

  • North
  • South
  • Middle East
  • Data Privacy & Ethics
  • Education & Training
  • Women in Cyber
  • Operation Technology
  • Capture the Flag

In July, we will be holding an All-Wales Cluster Meeting and each of the Clusters Managers will be providing a brief overview of their Cluster. This is an amazing opportunity to meet the cluster managers, find out more about what they do, why they do it and how you can get involved.

Come along to learn more about how the Welsh Cyber Cluster help to make the Cyber Wales ecosystem, the biggest and best of its kind in the UK.

Link to the event - Click Here

Cardiff University Annual Cyber Lecture Series - 23 June 2022

23rd June 2022 | 16:00 - 17:00

Cardiff University, Abacws Building, Senghennydd Rd, Cardiff CF24 4AX

Cyber Security Awareness Seminar - Cardiff University - #CardiffCyberAware.

A cyber security attack can target and affect anyone anywhere - organisations and individuals, young and elderly. In the digital era, and particularly during the pandemic, when our society heavily relies on digital technology, smart devices and online services, it is critically important to ensure that general public is aware of the dangerous associated with cyber security and privacy breaches and know how to avoid and react to them.

These seminars aim to spread awareness to individuals in Wales on how to stay secure while maintaining rightful autonomy when surfing the web and utilising the broad range of services it provides.

Virtual Seminars

Date: 7th April (13:00 - 14:00)
Date: 28th April (16:00 - 17:00)
Date: 19th May (16:00 - 17:00)
In-person Seminars at Abacws Building
Date: 9th June (13:00 - 14:00)
Date: 23rd June (16:00 - 17:00)



Gall ymosodiad seiberddiogelwch dargedu ac effeithio ar unrhyw un yn unrhyw le - sefydliadau ac unigolion, yr ifanc a'r henoed. Yn yr oes ddigidol sydd ohoni, ac yn enwedig yn ystod y pandemig, pan fydd ein cymdeithas yn dibynnu'n drwm ar dechnoleg ddigidol, dyfeisiau clyfar a gwasanaethau ar-lein, mae'n hollbwysig sicrhau bod y cyhoedd yn ymwybodol o'r peryglon sy'n gysylltiedig â seiberddiogelwch a thorri preifatrwydd ac yn gwybod sut i'w hosgoi ac ymateb iddyn nhw.

Nod y seminarau hyn yw lledaenu ymwybyddiaeth i unigolion yng Nghymru ar sut i gadw'n ddiogel a chynnal ymreolaeth haeddiannol wrth bori ar y we a defnyddio'r ystod eang o wasanaethau y mae'n ei darparu.

Seminarau Rhithwir (Zoom)

Date: 7 Ebrill (13:00 - 14:00)
Date: 28 Ebrill (16:00 - 17:00)
Date: 19 Mai (16:00 - 17:00)
Seminarau wyneb yn wyneb yn Adeilad Abacws
Date: 9 Mehefin (13:00 - 14:00)
Date: 23 Mehefin (16:00 - 17:00)



Cardiff University Annual Cyber Lecture Series - 9 June 2022

9th June 2022 | 13:00 - 14:00

Cardiff University, Abacws Building, Senghennydd Rd, Cardiff CF24 4AX

Cyber Security Awareness Seminar - Cardiff University - #CardiffCyberAware.

A cyber security attack can target and affect anyone anywhere - organisations and individuals, young and elderly. In the digital era, and particularly during the pandemic, when our society heavily relies on digital technology, smart devices and online services, it is critically important to ensure that general public is aware of the dangerous associated with cyber security and privacy breaches and know how to avoid and react to them.

These seminars aim to spread awareness to individuals in Wales on how to stay secure while maintaining rightful autonomy when surfing the web and utilising the broad range of services it provides.

Virtual Seminars

Date: 7th April (13:00 - 14:00)
Date: 28th April (16:00 - 17:00)
Date: 19th May (16:00 - 17:00)
In-person Seminars at Abacws Building
Date: 9th June (13:00 - 14:00)
Date: 23rd June (16:00 - 17:00)



Gall ymosodiad seiberddiogelwch dargedu ac effeithio ar unrhyw un yn unrhyw le - sefydliadau ac unigolion, yr ifanc a'r henoed. Yn yr oes ddigidol sydd ohoni, ac yn enwedig yn ystod y pandemig, pan fydd ein cymdeithas yn dibynnu'n drwm ar dechnoleg ddigidol, dyfeisiau clyfar a gwasanaethau ar-lein, mae'n hollbwysig sicrhau bod y cyhoedd yn ymwybodol o'r peryglon sy'n gysylltiedig â seiberddiogelwch a thorri preifatrwydd ac yn gwybod sut i'w hosgoi ac ymateb iddyn nhw.

Nod y seminarau hyn yw lledaenu ymwybyddiaeth i unigolion yng Nghymru ar sut i gadw'n ddiogel a chynnal ymreolaeth haeddiannol wrth bori ar y we a defnyddio'r ystod eang o wasanaethau y mae'n ei darparu.

Seminarau Rhithwir (Zoom)

Date: 7 Ebrill (13:00 - 14:00)
Date: 28 Ebrill (16:00 - 17:00)
Date: 19 Mai (16:00 - 17:00)
Seminarau wyneb yn wyneb yn Adeilad Abacws
Date: 9 Mehefin (13:00 - 14:00)
Date: 23 Mehefin (16:00 - 17:00)



Cardiff University Annual Cyber Lecture Series - 19 May 2022

19th May 2022 | 16:00 - 17:00

Online Event

Cyber Security Awareness Seminar - Cardiff University - #CardiffCyberAware.

A cyber security attack can target and affect anyone anywhere - organisations and individuals, young and elderly. In the digital era, and particularly during the pandemic, when our society heavily relies on digital technology, smart devices and online services, it is critically important to ensure that general public is aware of the dangerous associated with cyber security and privacy breaches and know how to avoid and react to them.

These seminars aim to spread awareness to individuals in Wales on how to stay secure while maintaining rightful autonomy when surfing the web and utilising the broad range of services it provides.

Virtual Seminars

Date: 7th April (13:00 - 14:00)
Date: 28th April (16:00 - 17:00)
Date: 19th May (16:00 - 17:00)
In-person Seminars at Abacws Building
Date: 9th June (13:00 - 14:00)
Date: 23rd June (16:00 - 17:00)



Gall ymosodiad seiberddiogelwch dargedu ac effeithio ar unrhyw un yn unrhyw le - sefydliadau ac unigolion, yr ifanc a'r henoed. Yn yr oes ddigidol sydd ohoni, ac yn enwedig yn ystod y pandemig, pan fydd ein cymdeithas yn dibynnu'n drwm ar dechnoleg ddigidol, dyfeisiau clyfar a gwasanaethau ar-lein, mae'n hollbwysig sicrhau bod y cyhoedd yn ymwybodol o'r peryglon sy'n gysylltiedig â seiberddiogelwch a thorri preifatrwydd ac yn gwybod sut i'w hosgoi ac ymateb iddyn nhw.

Nod y seminarau hyn yw lledaenu ymwybyddiaeth i unigolion yng Nghymru ar sut i gadw'n ddiogel a chynnal ymreolaeth haeddiannol wrth bori ar y we a defnyddio'r ystod eang o wasanaethau y mae'n ei darparu.

Seminarau Rhithwir (Zoom)

Date: 7 Ebrill (13:00 - 14:00)
Date: 28 Ebrill (16:00 - 17:00)
Date: 19 Mai (16:00 - 17:00)
Seminarau wyneb yn wyneb yn Adeilad Abacws
Date: 9 Mehefin (13:00 - 14:00)
Date: 23 Mehefin (16:00 - 17:00)



CyberUK, NCSC's Flagship Event - 10 May 2022

10 May 2022 | Two Full Days

ICC, The Coldra, Catsash Rd, Caerleon, Newport NP18 1HQ

Cyber Wales have a stand and we are proud to be showcasing some Welsh cyber SMEs that make up the Cyber Wales Ecosystem.

The NCSC's flagship event, CYBERUK 2022, will take place on 10-11 May 2022 at ICC Wales in Newport, South Wales.

CYBERUK has become a key date in the calendar for thought-leaders in cyber security and technical professionals from the UK and around the world, with previous conferences taking place in Liverpool (2017), Manchester (2018) and Glasgow (2019).


CYBER WALES STAND - A72

Cyber Wales have a stand at this amazing event and it will be manned by the Cluster Managers of the 8 cyber security clusters that make up the Cyber Wales Ecosystem.

If you would like your Welsh cyber security company to be featured on the stand, with brochures and business cards, please contact your Cluster Manager, or email [email protected]

If you are a Welsh cyber security company and you will be attending the event, then please feel free to come and spend some time on the stand and drop off a few brochures and business cards.



Building on the success of 2021's virtual event, keynote speeches will also be streamed on the CYBERUK YouTube channel in order to maximise accessibility for all.

Held over two days, CYBERUK 2022 will be attended by more than 1500 delegates, integrating cyber security leaders with technical professionals, strengthening the cyber security community. It will provide a key opportunity for the whole cyber security community to reconnect, discuss business needs and review the changing threat landscape.

CYBERUK 2022 will feature world-class content and speakers, opportunities for interaction and networking. Taking place in Newport, the event will also showcase Wales's thriving technology sector, encompassing research, academia and design.

See you in Wales! Fe welwn ni chi yng Nghymru!

See you all there!

Cardiff University Annual Cyber Lecture Series - 28 April 2022

28th April 2022 | 16:00 - 17:00

Online Event

Cyber Security Awareness Seminar - Cardiff University - #CardiffCyberAware.

A cyber security attack can target and affect anyone anywhere - organisations and individuals, young and elderly. In the digital era, and particularly during the pandemic, when our society heavily relies on digital technology, smart devices and online services, it is critically important to ensure that general public is aware of the dangerous associated with cyber security and privacy breaches and know how to avoid and react to them.

These seminars aim to spread awareness to individuals in Wales on how to stay secure while maintaining rightful autonomy when surfing the web and utilising the broad range of services it provides.

Virtual Seminars

Date: 7th April (13:00 - 14:00)
Date: 28th April (16:00 - 17:00)
Date: 19th May (16:00 - 17:00)
In-person Seminars at Abacws Building
Date: 9th June (13:00 - 14:00)
Date: 23rd June (16:00 - 17:00)



Gall ymosodiad seiberddiogelwch dargedu ac effeithio ar unrhyw un yn unrhyw le - sefydliadau ac unigolion, yr ifanc a'r henoed. Yn yr oes ddigidol sydd ohoni, ac yn enwedig yn ystod y pandemig, pan fydd ein cymdeithas yn dibynnu'n drwm ar dechnoleg ddigidol, dyfeisiau clyfar a gwasanaethau ar-lein, mae'n hollbwysig sicrhau bod y cyhoedd yn ymwybodol o'r peryglon sy'n gysylltiedig â seiberddiogelwch a thorri preifatrwydd ac yn gwybod sut i'w hosgoi ac ymateb iddyn nhw.

Nod y seminarau hyn yw lledaenu ymwybyddiaeth i unigolion yng Nghymru ar sut i gadw'n ddiogel a chynnal ymreolaeth haeddiannol wrth bori ar y we a defnyddio'r ystod eang o wasanaethau y mae'n ei darparu.

Seminarau Rhithwir (Zoom)

Date: 7 Ebrill (13:00 - 14:00)
Date: 28 Ebrill (16:00 - 17:00)
Date: 19 Mai (16:00 - 17:00)
Seminarau wyneb yn wyneb yn Adeilad Abacws
Date: 9 Mehefin (13:00 - 14:00)
Date: 23 Mehefin (16:00 - 17:00)



Cardiff University Annual Cyber Lecture Series - 7 April 2022

7th April 2022 | 13:00 - 14:00

Online Event

Cyber Security Awareness Seminar - Cardiff University - #CardiffCyberAware.

A cyber security attack can target and affect anyone anywhere - organisations and individuals, young and elderly. In the digital era, and particularly during the pandemic, when our society heavily relies on digital technology, smart devices and online services, it is critically important to ensure that general public is aware of the dangerous associated with cyber security and privacy breaches and know how to avoid and react to them.

These seminars aim to spread awareness to individuals in Wales on how to stay secure while maintaining rightful autonomy when surfing the web and utilising the broad range of services it provides.

Virtual Seminars

Date: 7th April (13:00 - 14:00)
Date: 28th April (16:00 - 17:00)
Date: 19th May (16:00 - 17:00)
In-person Seminars at Abacws Building
Date: 9th June (13:00 - 14:00)
Date: 23rd June (16:00 - 17:00)



Gall ymosodiad seiberddiogelwch dargedu ac effeithio ar unrhyw un yn unrhyw le - sefydliadau ac unigolion, yr ifanc a'r henoed. Yn yr oes ddigidol sydd ohoni, ac yn enwedig yn ystod y pandemig, pan fydd ein cymdeithas yn dibynnu'n drwm ar dechnoleg ddigidol, dyfeisiau clyfar a gwasanaethau ar-lein, mae'n hollbwysig sicrhau bod y cyhoedd yn ymwybodol o'r peryglon sy'n gysylltiedig â seiberddiogelwch a thorri preifatrwydd ac yn gwybod sut i'w hosgoi ac ymateb iddyn nhw.

Nod y seminarau hyn yw lledaenu ymwybyddiaeth i unigolion yng Nghymru ar sut i gadw'n ddiogel a chynnal ymreolaeth haeddiannol wrth bori ar y we a defnyddio'r ystod eang o wasanaethau y mae'n ei darparu.

Seminarau Rhithwir (Zoom)

Date: 7 Ebrill (13:00 - 14:00)
Date: 28 Ebrill (16:00 - 17:00)
Date: 19 Mai (16:00 - 17:00)
Seminarau wyneb yn wyneb yn Adeilad Abacws
Date: 9 Mehefin (13:00 - 14:00)
Date: 23 Mehefin (16:00 - 17:00)



TCBN thought-leadership roundtable - 29 March 2022

29th March 2022 | 14:00 - 15:00

Online Event

Join us for the next Transatlantic Cybersecurity Business Network (TCBN) thought-leadership roundtable, titled "Cybersecurity Technology Efficacy: exploring the case for a cybersecurity buyers' charter", on 29th March 2022 from 2pm to 3pm BST.

The event follows the publication of the Debate Security report titled “Cybersecurity Technology Efficacy: Is Cybersecurity the new Market for Lemons?” which highlighted that 90% of buyers believe that the cybersecurity market is failing because the technology isn't as effective as it needs to be.

Ciaran Martin, former CEO of the UK's National Cyber Security Centre and Joe Hubback, Managing Director EMEA and Global Academy of Istari, who co-authored the SAFER Cybersecurity Buyer's Charter in May 2021, will drive the discussion around the best way forward for the industry to fix this broken market and bring positive change on the long-term.

Other speakers will include:

  • Paul Branley, Deputy CISO and Director of Strategy, Innovation and Testing, Lloyds Banking Group?
  • John Smith, CTO EMEA, Veracode
Register to hear Ciaran Martin and other industry experts discuss the need for a cybersecurity buyer's charter, its founding principles and the approaches required by industry to live up to the buyers' expectations, in what will be an engaging and thought provoking session, leading to positive change in our industry.

BECOME A TCBN MEMBER TO HAVE YOUR COMPANY ASSOCIATED WITH THE EVENT AND MORE, THERE IS A 10% DISCOUNT ON COUNCIL MEMBERSHIP UNTIL MARCH

ALTERNATIVELY, BOOK YOUR ATTENDANCE ONLY TICKET HERE

The Transatlantic Cybersecurity Business Network's mission is to encourage and facilitate increased dialogue, collaboration and thought leadership on cybersecurity business issues between the UK and the U.S.

Previous TCBN events have included speakers from DCMS and NIST, former cyber leaders at GCHQ, the FBI and the US Department of Energy, as well as the NSA Special US Liaison Officer, London (SUSLOL) at the US Embassy.

Cyber Wales at Dubai Expo - 24 March 2022

24th March 2022 | 16:30 - 17:30

Dubai World Expo

Cyber Wales will be presenting and welcoming guests at the Dubai World Expo.

The first World's Fair was held in 1851 at London's Hyde Park and visited by six million people. The first Expo was known as The Great Exhibition or the Crystal Palace Exhibition, referring to the recognisable structure built especially for the event. The building was lauded as an architectural marvel and was later moved to South London, to an area known today as Crystal Palace.

World Expos have since been run in:-

1984 in St Louis USA
1939 in New York USA
1970 in Osaka Japan
2005 in Nagoya Japan

And now, 2021 in Dubai in the UAE. One of the first global mega-events since the pandemic, Expo 2020 will bring the world together to seek solutions to our greatest challenges, showcasing the latest scientific and technological advances from medicine to space travel. Dubai invites you to join the making of a new world, meet more than 200 countries and organisations from around the globe and discover life-changing innovations that will have a meaningful impact on our planet and its people.

Come and visit members of the Cyber Wales Ecosystem who are honoured guests at the Slovakian Pavilion on the 2nd Floor at Expo 2021

Join the making of a new world at the greatest showcase of human brilliance and achievement.

We look forward to seeing you there.



National Apprenticeship Week - Cyber

11th February 2022 | 11:00 - 13:00

Online Event

As part of National Apprenticeship Week, University of South Wales and the University of Wales Trinity St David in conjunction, are running an event to promote and explore the value of Degree Apprenticeship (DA) opportunities for businesses in Wales.

We’re running a short session on the morning of the 11th February (more info here) with guest speakers and an opportunity for businesses and employers to learn more and ask questions about how they can take advantage of Degree Apprenticeships for their organisations.

Our Cyber/Computing DA courses might be an excellent route for employers to access the WG funded programme or to secure additional skilled resource in the region.

The link to the event is below, but if you need any more information to share with colleagues/members, please don’t hesitate to contact me:

National Apprenticeship Week 2022 / Wythnos Genedlaethol Prentisiaethau.

Kind regards,

Rhodri Ryland
External Engagement Manager / Rheolydd Ymgysylltu Allanol
University of South Wales / Prifysgol De Cymru
Email/E-bost: [email protected]

Swansea University Cyber Clinic - 14 December 2021

14th December 2021 | 10:00 - 12:00

Online Event

Join us at the 'Swansea Cyber Clinic' - a pilot project looking at victim support needs in a digital world. With widespread scams, online abuse and disinformation increasing everywhere, we want to know how victims' needs are changing and what tools/strategies/training would help those who help victims.

If you are a cyber security professional with experience and/or an interest in digital forensics and supporting vulnerable individuals, we would like your help to explore how victims' needs are changing, the strengths and weaknesses of the current support available, and how it may be improved in the future. We have also invited practitioners in frontline victim support/protection roles, from the third, private and public sectors.

Together, we will design a prototype 'cyber clinic' which might include tools and resources to help victims of what we now traditionally think of as 'cybercrime' (e.g. online fraud, computer hacking), but also of 'hybrid' threats and harms, which can include both online and offline elements (e.g. online abuse, hate crimes, coercive behaviour, intimate partner violence, etc).

Join us at a virtual focus group between December 2021 and January 2022 to:

  • Share your experience and learn from other like-minded practitioners
  • Contribute towards identifying best practice
  • Have early access to research reports and recommendations
  • Be invited to partner with the team in future initiatives
If you would like to take part, we still have a few slots available in the upcoming sessions over the next two weeks. Here are the dates and times:
  • Tuesday, 07/12/2021, 10:00-12:00
  • Wednesday, 08/12/2021, 14:00-16:00
  • Tuesday, 14/12/2021, 10:00-12:00
We also have some dates in January, if none of the above are convenient.

This project is being led by researchers at Swansea University, in partnership with the local SWP Cybercrime Unit and the Swansea Council for Voluntary Service (SCVS), with funding from the Morgan Advanced Studies Institute (MASI).

We look forward to hearing from you, The Cyber Clinic Team

Swansea Cyber Clinic | Clinig Seiber Abertawe
Hillary Rodham Clinton School of Law | Ysgol y Gyfraith
Singleton Park | Parc Singleton
SA2 8PP Swansea | Abertawe
Email | Ebost [email protected]

Swansea University Cyber Clinic - 8 December 2021

8th December 2021 | 14:00 - 16:00

Online Event

Join us at the 'Swansea Cyber Clinic' - a pilot project looking at victim support needs in a digital world. With widespread scams, online abuse and disinformation increasing everywhere, we want to know how victims’ needs are changing and what tools/strategies/training would help those who help victims.

If you are a cyber security professional with experience and/or an interest in digital forensics and supporting vulnerable individuals, we would like your help to explore how victims\’ needs are changing, the strengths and weaknesses of the current support available, and how it may be improved in the future. We have also invited practitioners in frontline victim support/protection roles, from the third, private and public sectors.

Together, we will design a prototype \‘cyber clinic\’ which might include tools and resources to help victims of what we now traditionally think of as \‘cybercrime\’ (e.g. online fraud, computer hacking), but also of \‘hybrid\’ threats and harms, which can include both online and offline elements (e.g. online abuse, hate crimes, coercive behaviour, intimate partner violence, etc).

Join us at a virtual focus group between December 2021 and January 2022 to:

  • Share your experience and learn from other like-minded practitioners
  • Contribute towards identifying best practice
  • Have early access to research reports and recommendations
  • Be invited to partner with the team in future initiatives
If you would like to take part, we still have a few slots available in the upcoming sessions over the next two weeks. Here are the dates and times:
  • Tuesday, 07/12/2021, 10:00-12:00
  • Wednesday, 08/12/2021, 14:00-16:00
  • Tuesday, 14/12/2021, 10:00-12:00
We also have some dates in January, if none of the above are convenient.

This project is being led by researchers at Swansea University, in partnership with the local SWP Cybercrime Unit and the Swansea Council for Voluntary Service (SCVS), with funding from the Morgan Advanced Studies Institute (MASI).

We look forward to hearing from you, The Cyber Clinic Team

Swansea Cyber Clinic | Clinig Seiber Abertawe
Hillary Rodham Clinton School of Law | Ysgol y Gyfraith
Singleton Park | Parc Singleton
SA2 8PP Swansea | Abertawe
Email | Ebost [email protected]

Swansea University Cyber Clinic - 7 December 2021

7th December 2021 | 10:00 - 12:00

Online Event

Join us at the 'Swansea Cyber Clinic' - a pilot project looking at victim support needs in a digital world. With widespread scams, online abuse and disinformation increasing everywhere, we want to know how victims’ needs are changing and what tools/strategies/training would help those who help victims.

If you are a cyber security professional with experience and/or an interest in digital forensics and supporting vulnerable individuals, we would like your help to explore how victims\’ needs are changing, the strengths and weaknesses of the current support available, and how it may be improved in the future. We have also invited practitioners in frontline victim support/protection roles, from the third, private and public sectors.

Together, we will design a prototype \‘cyber clinic\’ which might include tools and resources to help victims of what we now traditionally think of as \‘cybercrime\’ (e.g. online fraud, computer hacking), but also of \‘hybrid\’ threats and harms, which can include both online and offline elements (e.g. online abuse, hate crimes, coercive behaviour, intimate partner violence, etc).

Join us at a virtual focus group between December 2021 and January 2022 to:

  • Share your experience and learn from other like-minded practitioners
  • Contribute towards identifying best practice
  • Have early access to research reports and recommendations
  • Be invited to partner with the team in future initiatives
If you would like to take part, we still have a few slots available in the upcoming sessions over the next two weeks. Here are the dates and times:
  • Tuesday, 07/12/2021, 10:00-12:00
  • Wednesday, 08/12/2021, 14:00-16:00
  • Tuesday, 14/12/2021, 10:00-12:00
We also have some dates in January, if none of the above are convenient.

This project is being led by researchers at Swansea University, in partnership with the local SWP Cybercrime Unit and the Swansea Council for Voluntary Service (SCVS), with funding from the Morgan Advanced Studies Institute (MASI).

We look forward to hearing from you, The Cyber Clinic Team

Swansea Cyber Clinic | Clinig Seiber Abertawe
Hillary Rodham Clinton School of Law | Ysgol y Gyfraith
Singleton Park | Parc Singleton
SA2 8PP Swansea | Abertawe
Email | Ebost [email protected]

All Wales Cyber Security Cluster - 16 November 2021

16th November 2021 | 14:00 - 16:00

Webinar

Two companies needed for the Final of the European Cybersecurity STARtup Award.

At this month's Cyber Cluster meeting we are going to be exploring the dark art of the “Dragons Den”.

There are a number of "Pitch Events" being run at the moment:-

  • In Wales – Global Welsh are running Den y Dreigiau a seed funding event on the 11 November
  • In the UK – The TechNation Rising Stars scale up programme just started across the UK
  • In Europe – One of a series of Investor Days is running at the European Cyber Week in Rennes on the 17 November
Cyber is officially the No.1 target market for funding and investment firms but why are they so interested and what are they looking for?

As you can see in the title of this month's meeting, we will be focussing on one particular series of events for the next few months. This is because Cyber Wales will be hosting the UK event in this ECSO (European Cyber Security Organisation) series in January.

We will be hosting it but not judging it - so our plan is to help any Welsh companies who are interested in dipping their toe into the seemingly dark waters of investment, starting with a virtual session at our meeting on the 16th.

First of all, don't be put off by the word “startup”…

A startup is typically a company that has been trading for less than 5 years. However, there are some exceptions such as where a major pivot has taken place leading to a change in product or business model especially where a new product has been launched. Some well established companies are considered startups if they are still carving out a place for themselves in the market or experimenting to find an offering or model that will provide stable growth. In short, it could be you!

Also, don't be put off by the word “European”…

ECSO, the European Cyber Security Organisation, is a privileged partner of the European Commission for the implementation of the Cybersecurity Public-Private Partnership with a remit to coordinate the development of the European Cybersecurity Ecosystem which includes the UK! So, Brexit notwithstanding, you are eligible to enter and win this Award.

So what's it all about…

ECSO ran the first STARtup Awards in 2020 with the grand final in February 2021. It was a great success and it led to amazing visibility and promotion for all the companies who took part.

In this year's Awards, there are 5 events across Europe and 2 companies from each event will go through to the grand final in February 2022.

The events are:-
  • 1. 14th October 2021 - A virtual event run by Eurobits, the European Competence Center for Security in Information Technology based in Germany. 8 companies battled it out, each giving a 5 minute pitch and then handling 5 minutes of questions. You can watch the recording of this event here (https://www.youtube.com/watch?v=snfwgPwHsaU). The winners who will go forward to the grand final are NECT, a digital identity company (https://nect.com/en/) and ZignSys, a smart transaction firm (https://xignsys.com/en/).
  • 2. 19th October 2021 – an online event run by Cyber4Growth, a business growth programme based in Luxembourg. A limited number of entrants competed and the 2 winners were Passbolt, a password manager solution (https://www.passbolt.com/) and Devseis, an MSSP (https://www.devseis.com/).
  • 3. 17th November 2021 – a live pitching event will be run as part of an Investor's day at the European Cyber Week (https://en.european-cyber-week.eu/), a 5-day festival of cyber events run in Renne, France. 22 companies are lined up to pitch.
  • 4. 1st December 2021 – a live event will be run as part of an Investor's Day at Slush 2021 (https://www.slush.org), a two-day startup festival at Helsinki in Finland. 16 companies will have a chance to pitch to a largest gathering of investors on stage at the event.
  • 5. 18th January 2022 – a live event will be staged at the All Wales Cyber Security Cluster meeting run by Cyber Wales. Members of the investor networks of TechNation and Global Welsh will judge the 5-minute pitches of a maximum of 8 cyber companies.
So, two of those companies will definitely become the last 2 of 10 Finalists in the ECSO Grand Final. They will join companies from all over Europe who will have taken part in the events in Germany, Luxembourg, France and Finland at the high profile event that will take place on 1-2 February 2022 in The Hague (The Netherlands).

However, although only two companies will go to the final, all 8 will have the opportunity to pitch their capabilities to investors who are active in the cyber security market.

This is an amazing opportunity to get some genuine feedback, raise the profile of your company or product and maybe even get some funding to catapult your organisation into new growth.

Come along to this month's Cluster to find out more.

In the meantime, feel free to drop an email to [email protected] for more information.

What exactly is a Soft Landing Programme? Find out at the October Cluster meeting!

Exploring business opportunities in another country is hard work. Combine communication challenges and cultural differences then add a wide variety of stumbling blocks such as visas, free trade zones, financial climates, business legal & regulatory dictates, immigration, accommodation, travel etc. and this process can be overwhelming.

Businesses support organisations and networking groups all over the world recognise the importance of exporting and/or inward investment to their members, their sectors, their industry and ultimately their national economy. When the subject matter is cyber security, the stakes are even higher because the adversary respects no borders and it is only through people and organisations from all over the world working together that we can hope to keep up with and gain the upper hand over malicious actors and the technologies they exploit.

This is where the concept of Soft Landing comes into it's own!

It is very disappointing therefore to find so few tailored soft landing programmes that are openly available to the people and organisations who need them.

Cyber Wales was not alone in forming its own version of a soft landing programme when we began back in 2014. As we got to know other cyber ecosystems around the world, we found that many had also created their own programmes but the disparities between the formats and offerings, as well as the difficulties in communicating the offerings from country to country made it very difficult to maximise the benefits of these programmes.

This is one of the key challenges that GlobalEPIC focused on after its formation in 2017 and today there exists a global network of cyber ecosystems who have aligned their soft landing programmes around a common framework making it as easy as possbile for people and organisations to find, explore, work, conduct research and collaborate with like-minded cyber professionals all over the world.

14 cyber security ecosystems stood together on stage at the 3rd European Cybersecurity Forum held in Krakow, Poland and became the founding members of the Global Ecosystem of ecosystems Partnership in Innovation and Cybersecurity (GlobalEPIC).

The organisation was founded to build a global community of innovation ecosystems who collaborate on projects and share expertise through an ever expanding network of diverse organizations all committed to "Network Globally, Benefit Locally".

Cyber Wales took pride of place at the launch, standing alongside a friend and colleague from Invest Surrey, committed to the development of cyber capability and resilience from its HQ in the City of Surrey in British Columbia, just across the Fraser River from Vancouver and sharing a border with the US State of Washington..

The City of Surrey is able to function as a "living Lab" for cyber innovation and its location makes it an ideal launchpad for business opportunities and/or research collaboration with the major North American cyber epicentres.

We are absolutely delighted to be joining with this amazing team from Canada to provide more information about the GlobalEPIC Soft Landing Programme that we have each been running in our ecosystems since 2018.

Join the All Wales Cyber Security Cluster October meeting for this very special session, to:-

  • Meet our friends from Canada;
  • Learn more about the opportunities the ecosystem of ecosystem brings; and
  • Find out what the Soft Landing programme offers to people and/or organisations
See you all there!

Register to join the event remotely

All Wales Cyber Security Cluster - 21 September 2021

21st September 2021 | 14:00 - 16:00

Online

Could this be the birth of a new Welsh Cyber Cluster?

Join us for the next cluster meeting to explore the formation of a new partnership cluster to help tackle skills shortages in cyber in Wales.

We have had many discussions in previous cluster meetings about the skills shortages we experience as employers within the cyber industry, so in response to this, Cyber Wales is teaming up with Careers Wales and the National Digital Exploitation Centre (NDEC) to create a sustainable model for cyber cluster members to engage with schools and start working towards closing the skills gap.

The partnership, which will pair organisations with schools from their local area, will mean that your business will benefit from the support of a Careers Wales Business Engagement Advisor (BEA) to manage the relationship, and be able to utilise a tried and tested engagement framework provided by the NDEC, so that all you have to do is show up!

We know cluster members are passionate about engaging with education to help support the cyber industry here in Wales and so we want to make this as easy as possible for you to do, whilst having the greatest impact on pupils.

Come along on the 21st to hear about The Partnership, the engagement framework, and the benefits from getting involved. You will also be introduced to your local Careers Wales Business Engagement Advisor to kick-start the pairing process!

If the response is good and you all see value in this critical skills growth programme then this could be a brand new cyber security cluster in Wales - perhaps it will make a huge difference to the future of our Ecosystem.

ITINERARY

14:00 Introduction to the Cluster
- Cyber in Wales - our 'Field of Diamonds'
- The Cyber Industry - Knowledge Areas, Topics, TTPs, Roles and Skills

14:20 Introduction to The Partnership
- Purpose & benefits
- Format
- Best practise

14:35 Careers Wales School Valued Partner Initiative & Business Exchange

14:45 Cyber First Schools & Industry Membership

14:55 Breakout sessions introduction and comfort break

15:05 Meet your BEA breakout sessions
- Businesses assigned to different groups in different rooms
- Introductions & swapping contact details

15:30 Sample a Training Session
- Engagement framework
- Progression pathways into cyber
- Promoting cyber in schools (curriculum links, resources & initiatives)

16:00 Close

Come along on the 21st to hear about The Partnership, the engagement framework, and the benefits from getting involved. You will also be introduced to your local Careers Wales Business Engagement Advisor to kick-start the pairing process!

If the response is good and you all see value in this critical skills growth programme then this could be a brand new cyber security cluster in Wales - perhaps it will make a huge difference to the future of our Ecosystem.

See you all there!

Link to join the event remotely - Teams Invitation

All Wales Cyber Security Cluster - 20 July 2021

20th July 2021 | 14:00 - 16:00

Webinar

The first ever Cyber Wales event was the newly formed South Wales Cyber Security Cluster meeting which ran in July 2014.

The meeting was officially opened by Dr Emma Philpott from the UK Cyber Security Forum who formally welcomed the new Cluster, the first open cluster to follow in the footsteps of the original Malvern Cyber Security Cluster, and spoke about some success stories of collaborative working in the Malvern Group.

The inaugural guest speaker was Professor Andrew Blyth from the University of South Wales who gave a very entertaining in-depth briefing on some of the forensics and vulnerability projects he has run for the police, GCHQ, government and private bodies in the university's multi-million pound security lab environment.

The meeting was hosted by Urquhart-Dykes & Lord and was attended by three prominent cyber companies namely Pervade Software, Westgate Cyber Security and Skybrid as well as representatives of the South Wales Police Cyber Crime Unit and Welsh Government's ICT Sector Team. Independent cyber security specialist consultants Meirion Morgan and Jeremy Creasey were also there as well as an organisation associated with the cyber community Thomas Carroll Group Plc who were creating cyber insurance cover. Yes, these were the 'Grand Originals' and anyone else who claims they were there is a liar :-).

From these small beginnings our amazing Cyber Wales Ecosystem has grown to become a globally recognised brand with almost 1,000 organisations collaborating and sharing best practice.

This morning, exactly 7 years after we started this journey, we had some fantastic news which is going to be a real game-changer for all of us!!!

At the risk of being a total tease, we - your 9 Cluster Managers - would like to share this news with you at the All Wales Cluster meeting on Tuesday.

We will take some time to reminisce about the highs and lows from last 7 years, let you know what has changed as of this morning, then turn our attention to a very bright future full of new possibilities.

Please come and join us next week and all will be revealed.

See you all there!

Link to the event - https://global.gotomeeting.com/join/908950261

EIC Cybersecurity Webinar - 6 July 2021

6th July 2021 | 10:00 - 11:00

Online Event

As the energy and utilities industries are digitalising their assets globally, coupled with the expanding reach of Big Data, the OT & IT infrastructure are becoming increasingly vulnerable and exposed to cybersecurity risks such as Phishing, Ransomware, Malware more than ever before.

The Middle East region has always been a strategic target for cyber attacks and 50% of these attacks are on the energy industry.

Hear more from EIC member companies on the typical cyber challenges & security threats they help companies to mitigate diligently in the energy industry using their services.

Benefits of attending:

  • Gain a better understanding of some of the common cyber security threats in the Middle East region, trends in the market.
  • Understand why cyber security is increasingly important to the energy industry and what steps are the companies taking to secure themselves and remain unaffected.
  • Understand the benefits of EIC Membership for companies in the space of cyber security
  • Hear business presentations from leading companies in the industry followed by a "Speedy Networking" session.
Event Sponsorship
Should you be interested in sponsoring this event please contact my colleague Baqhtawar Shaikh to find out about the packages available.

Webinar details & timings
Tuesday 6th July
13:00 - 14:00 UAE Time (10:00 - 11:00 UK BST time)
Free to attend for EIC Members
AED 100 +VAT for Non EIC Members

This cost-effective opportunity allows organisations to speak to their audience using our GoToWebinar and social media platforms, opening endless opportunities.
  • Company logo to feature on the holding slides during the webinar
  • Feature on EIC marketing emails which has the potential to reach over 40,000 energy contacts globally
  • Be addressed in the introduction opening and closing remarks
  • Company bio and contact details to be included in the e-vent
For full details of all benefits and for further information, contact Baqhtawar Shaikh

CyTReC Cybercrime Roundtable - 23 June 2021

23rd June 2021 | 11:30 - 13:00

Online Event

It is my pleasure to invite you to the upcoming virtual [Zoom] roundtable session on Wednesday June 23rd, entitled “Cybercrime: Improving Victim Support and Resilience” (11:30-13:00 BST). Join us virtually at the Cyber Threats Research Centre (CYTREC), for a roundtable discussion with some fantastic national and international speakers to:

  • Identify and exchange knowledge on existing strategies, best practices and tools for supporting victims and building resilience against the impacts of cyber and ‘hybrid’ crimes.
  • Discuss creative ideas for new strategies, solutions and tools which may help practitioners to support victims, or victims to help themselves.
  • Further the policy and research agendas on responding to victimisation.
Speakers
  • Prof. Cassandra Cross (Queensland University of Technology)
  • Claire Perrin (Cyber Protect Officer, South Wales Police)
  • Ricardo Estrela (Operational Manager at the Safer Internet Helpline, APAV - Victim Support Portugal)
  • Dr. Tarek Sharif (Executive Secretary, AFRIPOL)
  • Tom Edwards (Area Manager Wales, Victim Support)
  • Co-chairs: Sara Correia & Dr. Nnenna Ifeanyi-Ajufo (School of Law, Swansea University).
Panellists will provide unique insights on the strengths and limitations of current responses to cybercrime victimisation, as well as recommendations on how to improve the victim response. Each speaker will have 5 minutes to contribute their opening remarks, followed by a roundtable discussion, audience contributions and Q&A.

Register for this free event, share with colleagues who may be interested in attending and join the conversation on Twitter at #cytrec! Registration link: https://bit.ly/3bODhm7

All Wales Cyber Security Cluster - 15 June 2021

15th June 2021 | 14:00 - 16:00

Webinar

It's all about SKILLS at this month's All Wales Cyber Security Cluster meeting.

Up-Skilling, Cross-Skilling, Re-Skilling, Skills Transfer, the Skills Gap, the Skills Shortage and Cyber Skills Frameworks.

We are going to explore this broad, deep and thorny area of cyber and discuss some of the key issues facing the people and organisations in the industry.

Our guest speaker is from NCSC's Cyber First Skills Team and will be giving us an update on how the various schemes and programmes are doing.

Wales now has a large contingent of Cyber First Ambassadors and we will also hear from one of those Ambassadors who will be able to share some the challenges and successes of our efforts to grow the cyber talent pool in Wales.

Also, "UKC3" the 'UK Cyber Cluster Collaboration' group is launching as we speak. We heard from Richard Yorke, Chair of UKC3, at our March meeting when he gave a presentation on the new Cluster Governance Framework and we will be sharing some very exciting news about this new group which will help all of the Cyber Clusters in Wales!

IN addition, this quarter we have seen the first new Knowledge Areas being 'released for consultation' for CyBOK. This is a comprehensive Cyber Body of Knowledge to inform and underpin education and professional training for the cyber security sector. The CyBOK project aims to bring cyber security into line with the more established sciences by distilling knowledge from major internationally-recognised experts to form a Cyber Security Body of Knowledge that will provide much-needed foundations for this emerging topic.

The CyBOK in Practice virtual showcase event took place on the 2nd of March and was a resounding success, with over 200 attendees. Delegates came from academia, government and other public sector organisations including the NHS and law enforcement, as well as a from a wide range of educational and training bodies, industry, IT firms, consultancies and financial institutions. Delegates enjoyed a variety of presentations, including several CyBOK use cases to highlight how CyBOK can be used in both the professional and academic community. For example: Using CyBOK in the NCSC Cyber Security Degree Certification Programme; and NCSC Certified Training and Government Cyber Security Roles.

So, with the applications of the CyBOK constantly growing, we will also be hearing from Yulia Cherdantseva, Cybersecurity Skills Lead at Cardiff University who is a member of the CyBOK Executive Board.

We will go through the Knowledge Areas and explore how this framework can help with the classification and development of cyber skills.

See you all there!

Link to the event - https://global.gotomeeting.com/join/952488333

All Wales Cyber Security Cluster - 18 May 2021

18th May 2021 | 14:00 - 16:00

Webinar

An innovative partnership between the police, private sector and academia was launched on the 29th April in Wales to help businesses protect themselves against cybercrime.

The Cyber Resilience Centre for Wales has been funded by the National Police Chiefs’ Council National Cybercrime Programme, which secured £2million of government funding to establish a network on Cyber Resilience Centres (CRCs) across the UK to provide businesses and organisations with an affordable way to access cyber security services and consultancy to help protect themselves from attack.

The Centre will generate income through the supply of a broad mix of products and services. It is a not-for-profit organisation which means all revenue generated will be invested back into helping to keep businesses across Wales safe.

Core Membership is free and provides businesses with access to a range of resources and tools to help them identify risks and vulnerabilities, as well as providing guidance on the steps they can take to increase their levels of protection. The centre will have physical locations in both the north and the south of Wales to allow for easy access for local business.

The centre is headed up by Director Paul Peters, who is a Temporary Detective Superintendent seconded to the centre. Paul has worked closely with businesses across Wales to raise awareness of cyber threats and secure funding from Welsh Government to implement Cyber Protect initiatives across Wales.

Paul also attended the first ever Cyber Security Cluster meeting in Wales back in 2014 and has been a proactive member of the Cyber Wales ecosystem ever since.

At this month's meeting we will be joined by Paul and his colleague Mike Preston, a Detective Inspector who has seen firsthand the serious harm which can be caused by cybercrime and will be managing the WCRC with Paul.

We will hear about how the Centre is being run with input from an Advisory Board, a network of Trusted Partner cyber firms, a Cyber Expert Group of volunteers and selected up-and-coming Cyber Students.

This is a terrific opportunity to explore the ideas and aspirations of this innovative new Centre and find out how the cyber community in Wales can help the team to help support and protect businesses and third sector organisations in the country against cyber-crime.

See you all there!

Link to the event - https://global.gotomeeting.com/join/690466301

NCSC CYBERUK ONLINE - 11 May 2021

11 May 2021 | Two Full Days

Webinar

CYBERUK 2021 ONLINE is taking place on 11-12 May and will feature an inspiring mix of keynote and panel sessions run live across two days, as well as a selection of pre-recorded content from the NCSC and our sponsors for you to watch in your own time on our branded CYBERUK You Tube channel.

What is CYBERUK?

In its physical form, CYBERUK is attended by 2,500 delegates and is the authoritative event for the UK's cyber security community. It demonstrates what we can do together as teams, as departments and as organisations to deliver a digital United Kingdom that leads the world in cyber resilience.

CYBERUK is an opportunity for the cyber security community to meet, discuss business needs, review the changing threat landscape and clarify their responsibilities.

CYBERUK events have a reputation for their energy, informality and ability to break down barriers. In 2021, participants from different sectors have the chance to virtually interact and collaborate online to solve real world problems.

Who should attend?

Strategy & Leadership Community: This event is attended by those with overall responsibility for cyber security in government departments and across central and wider government. There will also be a strong industry presence from across the UK and worldwide.

Cyber Security Professionals: Attendees will also include technology and cyber security professionals at all levels from across the public sector, Critical National Infrastructure and industry. All those who work in technology, digital security, procurement and data will come together and share the cyber security challenges they all face.

Day One Tuesday 11th May

  • 09:15-10:45 Opening Plenary - Day one
    * Welcome & introduction: Lindy Cameron, CEO, NCSC
    * Keynote: Jeremy Fleming, Director, GCHQ
    * Industry Keynote: Speaker Adam Palser, Ollie Whitehouse, NCC Group
    * Fireside Chat: Sudhakar Ramakrishna, CEO, SolarWinds and Paul Chichester, Director of Operations, NCSC
    * Panel Discussion: Lindy Cameron, Paul Chichester & Dr. Ian Levy, NCSC
  • 11:00-12:00 Supporting the development of secure connected places - a conversation
    Connected Places, often known as ‘Smart Cities’, can use data and interconnected systems to benefit the environment, increase efficiency and improve services. Gathering, processing and using this data can, however, create risks to privacy and, potentially, safety. This session, chaired by DCMS, will bring together those involved in the development, deployment and security of Connected Places for a discussion of the varied opportunities and risks presented by such environments.
  • 12:00-13:00 Professionalising cyber security: Building a firm foundation in education and skills
    The provision of education and skills development in the UK is extensive, with a variety of organisations and bodies providing courses and professional certifications that are relevant to cyber security. The Initial National Cyber Security Skills Strategy document, outlined the need for a new, independent body to lay the structural foundations of the cyber security profession.
    Key to this ambition to professionalise the cyber security skills sector is the creation of the UK Cyber Security Council, a self-regulatory body for the industry that will serve as the voice for the profession and a focal point for education, training, skills and ethics in the sector.
    Bringing together speakers from the Council’s leadership, industry and government the panel will address key questions and issues affecting the sector today that will be focus areas for the Council.
    Moderator: Dr Ian Levy
    * Matt Warman MP, Minister for Digital Infrastructure
    * Dr Claudia Natanson, Chair -Board of Trustees, UK Cyber Security Council
    * Andrew Elliot, DD Cyber Security Innovation and Skills, DCMS
    * Virginia Hodge, Director, Heron Associates
    * Chris Ensor, Deputy Director for Cyber Skills and Growth, NCSC
  • 13:15-13:30 Ministerial address (tbc)
  • 13:45-14:30 Developments in Active Cyber Defence
    This session will focus on key ACD tools & services developed particularly in support of the UK COVID-19 response including:
    * Suspicious Email Reporting Service (SERS)
    * The NCSC Takedown Service
    * Early Warning
    * Logging Made Easy
    * Vulnerability Disclosure Toolkit
    * Exercise in a Box (EiaB)
    * MyNCSC
  • 14:30-15:30 Protecting consumer accounts: The role organisations play
    We will hear from industry representatives about the steps that are being taken to secure accounts – both behind the scenes to minimise the security burden on consumers and through the provision of empowering security advice communicated directly to consumers. This will be discussed against the backdrop of the evolving online threat to consumers as we explore the real world impact that cyber crime and cyber-enabled fraud is having on victims.
    Moderator: Nicola Hudson, Director Policy and Communications, NCSC
    * Kate Bevan, Editor, Which? Computing
    * Kevin Brown, Managing Director, BT Security
    * George Mudie, CISO, ASOS
    * Andrew Gould, Detective Chief Superintendent City of London Police
  • 15:45-16:30 Raising the bar across the UK – The economic and security impact of the Cyber Essentials scheme
    Focussing on Cyber Essentials and the impact it can have – both from a security and economic perspective. A case study of a women's refuge centre will be used to illustrate the importance of Cyber Essentials in the charity sector, where there may be a low technical understanding but high levels of threat. The growing ecosystem of local cyber security businesses across the UK driven by Cyber Essentials will also be explored.
  • 16:45-17:45 Protecting the NHS from ransomware during Covid-19
    We will close the first day of the event with a panel which takes a look back at the increased threat to health from ransomware during Covid 19. The panel will discuss the national collaboration between NCSC, NHSX, and NHS Digital as well as hear a local perspective on protecting the NHS and consider the local impact of national work.
    Paul Maddinson, Director Resilience and Strategy, NCSC
    * Ian McCormack, NCSC
    * Karen Dooley DD Cyber Security NHSX
    * Neil Bennett, NHS Digital
    * Steven Chilton, University Hospital Birmingham
Day Two Wednesday 12th May

  • 10:00-10:45 Opening Plenary – Day two
    * Welcome & review of Day One: Lindy Cameron, CEO, NCSC
    * The Rt Hon Dominic Raab MP, Foreign Secretary and First Secretary of State
    * John Lambert - Distinguished Engineer, Microsoft Threat Intelligence Center
  • 11:15-12:00 How do you solve a problem like cyber security for consumer devices? 'Secure by Design'
    Securing the landscape of consumer internet-connected devices is complex. It involves a multifaceted and pragmatic approach that can iterate over time, bringing together governments, standard bodies, industry and the security research community. In this session, the UK government will provide an insight into its Secure by Design programme of work, including an update on the proposed regulatory approach, the new European Standard on IoT security and the role of assurance schemes in implementation and compliance.
    The consumer association Which? and a representative of both Arm and the IoT Security Foundation will provide an insight into what more could and is being done, beyond legislation, to secure the devices of the future. <\li>
  • 12:15-13:00 Oh that was clever! When even jaded incident responders are impressed
    Join the NCSC’s Tech Director for Incident Management for a tour of some of the interesting technical aspects that have exercised (and perhaps grudgingly impressed) our incident management team over the last year. Unsurprisingly, there will be a lot of discussion of UNC2452 this year!
  • 13:15-14:00 Accelerating and Securing Cyber Innovation and Growth
    Alumni companies from the NCSC’s Cyber Accelerator programme will share their experiences of being a start-up in the UK, talking about the ups and downs and the support they have received to give a deeper understanding of their personal journeys. Chaired by NCSC’s DD Cyber Skills & Growth, Chris Ensor, they will also be joined on the panel by Andrew Elliot, DD Cyber Security Innovation and Skills at DCMS, who will talk about what the UK Government is doing to ‘build back better’ and an NCSC representative who will talk about the new start-up guidance launched in May 2021 and how this ties to the National Security and Investment Bill.
  • 14:00-15:00 In conversation with…
    * Emily Taylor, Chatham House, faciliates a conversation between:
    * Anne Neuberger, Deputy National Security Advisor for Cyber and Emerging Technology, White House
    * Beth Sizeland, Deputy National Security Advisor
    * Lindy Cameron, CEO, NCSC
  • 15:30-16:30 Ransomware, the risk to schools and ways to prevent it
    This session which is being run by NCSC and the Department for Education will focus on ransomware, following a recent spate of ransomware attacks against the education sector. There will be an overview of ransomware and an exploration of how to back-up school data, and the NCSC Incident Management team will talk about managing a ransomware incident in a school or trust, ending with a high-level panel discussion on cyber resilience in the education sector.
  • 16:30-17:35 Emerging cyber trends – the expert view
    This closing panel will reflect on the content shared over the two days at CYBERUK 2021 ONLINE. Panellists will take the opportunity to look back at recent cyber trends; consider what cyber challenges may face us in the coming years; and what we can do collectively to tackle these threats.
    Moderator: Eleanor Fairford, Deputy Director, NCSC
    * Paul Chichester, Director of Operations, NCSC
    * Dr. Ian Levy, Technical Director, NCSC
    * Graeme Biggar, Director General National Economic Crime Centre (NECC), National Crime Agency
On Demand content

The following content will be available to view on demand from 11 May onwards:
  • Refreshing the 10 Steps To Cyber Security
  • Understanding Cyber Crises - Sarah Backman
  • Cyber Security for Small Organisations
  • Securing the Future: Emerging Technology and Futures Literacy
  • Preparing the UK for a Secure Future in Quantum Technology
  • Industry discuss their experiences and benefits of being part of the NCSC’s CyberFirst programme
  • How to make a difference locally
*Please note this agenda is subject to change

See you all there!

Cardiff University Annual Cyber Lecture Series - 28 April 2021

28th April 2021 | 15:30 - 18:00

Online Event

On Wednesday 28th April, Cardiff University will be launching the Cardiff University Cyber Lecture Series, a joint event series organised by the Cardiff University Innovation Network and Cardiff University's Centre of Excellence in Cyber Security Research.

Hosted by Cardiff University Honorary Professor Kevin Jones, Airbus, Chief Information Security Officer, the inaugural event of this series will take place virtually. This free, open to all webinar will feature internationally renowned experts who are thought leaders in the field of cybersecurity. Through lectures and panel discussions, the series will stimulate collaborative thinking on new and emerging cyber threats, trends and technologies.

Featuring leading global figures, alongside University cyber leads, this event will take place in the lead up to the UK's foremost cyber conference, CyberUK, the NCSC's flagship event. The Cardiff University Cyber Lecture Series forms a major event of the Welsh cyber ecosystem calendar, highlighting the growing cyber strength of Cardiff University and the region.

Format

Date: Wednesday 28th April
Time: 3.30pm-5.30pm
Post Event Virtual Networking: 5:35pm – 6:05pm
Platform: Zoom
Chair: Dr Kevin Jones, Airbus CISO

Confirmed speakers; Paul Chichester, Director of Operations, NCSC, Fabien Lecoq, CTSO, Sopra Steria, Helen Rabe, Global CISO, Abcam, Vinny Hoxha, Deputy CISO, General Motors and Professor Pete Burnap Director of the Centre for Cybersecurity Research with an opening address delivered by Professor Colin Riordan, President and Vice Chancellor, Cardiff University.

All Wales Cyber Security Cluster - 20 April 2021

20th April 2021 | 14:00 - 16:00

Webinar

Swansea University has launched a new £5.6m initiative within the University’s Hillary Rodham Clinton School of Law (where we have run a number of Cyber Wales Cluster meetings over the years) called the Legal Innovation Lab Wales

The operation is a transformative research and development facility that supports collaboration between law firms, technology companies and security organisations, encouraging innovation in LegalTech, access to justice, and counterterrorism.

The Lab seeks to:-

  • Drive the development of a vibrant LegalTech sector in Wales;
  • Support the development of toolkits that enhance the business of law and access to justice, and
  • Enable the development of technological platforms and frameworks to support counterterrorism and security.

Supported by researchers and an in-house software development team, Legal Innovation Lab Wales encourages collaboration between academia, law firms, technology companies and other organisations.

Ben Riseborough, Project Manager at Legal Innovation Lab, will open with a couple of slides detailing the Legal Innovation Lab Wales project as a whole.

Stefano Barazza, Senior Lecturer of Law who has provided IP training for the staff of the UK Intellectual Property Office, will follow up with more information on the LegalTech side of things.

Sara Correia, Lecturer in Cyber Threats with research interests in Cybercrime, Fraud, Victimisation and Fear of Crime (who has been part of the Cyber Wales Ecosystem since it first began) will talk about the Cyber threats research centre.

As well as giving an overview of their activities, the team will include information on actual collaborations that they have already entered into with external partners, in order to showcase some examples of the kind of projects they are looking for.

If you have an idea for a new product or service that might support access to justice, legal services or the cyber threats work, the team would love to hear from you so pop along and join the session to find out more.



Cyberwatching.eu Webinar on Cyber Training - 25 March 2021

25th March 2021 | 09:00 - 15:00

Online Event

I hope this message finds you well and in good health.

* Do you depend on ICT for your business?
* Do you have a problem with competence resources in cybersecurity in your organisation?
* Are you evaluating training your staff but you have a limited budget to do so?

If the answer is yes to one or more of the above questions, we would like to encourage you to attend (with no cost to you) the event titled “Effective training in cybersecurity in the new era of staff remotisation: Practical solutions, tools & opportunities” which will take place on the 25 March 2021 in a virtual environment from just 10:00AM to 4:30PM. Here the full agenda and speakers.

You can register for the event here: https://www.cyberwiser.eu/content/effective-training-cybersecurity-new-era-staff-remotisation

By participating in this event you will hear from internationally-renowned cybersecurity experts about the possible solutions for improving the cybersecurity posture of your organisation. As an event take-away, you will also have the possibility to enrol yourself and/or some of your teammates in the CYBERWISER.eu training programme, an innovative online training platform newly launched. As early users, you will have the unique opportunity to use the platform for free, with a 6-month window for you to complete the courses!

The event is divided in two parts, with the morning dedicated to describing, in a comprehensive way, the current needs and options available for organisations when it comes to training their resources in cybersecurity. This is an even more pressing need, now that remotisation of work is playing such a relevant role for organisations of all sizes, including SMEs and micro-businesses. In this dynamically moderated event you will hear international experts present existing solutions and opportunities to increase cybersecurity competences in a practical way. Two panel discussions will highlight the main challenges of the global cybersecurity skills gap SMEs and organisations are facing today, while showcasing practical solutions to support their businesses.

A hands-on-session will follow from 2:30PM CET where the CYBERWISER.eu advanced training platform and its cyber range environment will be presented. You will have the opportunity to enrol yourself and/or your team in a free online training course (for you and your colleagues, to be enjoyed within the next 6 months) by speaking with a CYBERWISER.eu Tutor, who will support you in creating a specific cybersecurity training path customised to suit the needs of your organisation.

Interested? You can register for the event for free at this link: https://www.cyberwiser.eu/content/effective-training-cybersecurity-new-era-staff-remotisation

We do hope you are free on 25 March Kind Regards The CYBERWISER.eu Team

All Wales Cyber Security Cluster - 16 March 2021

16th March 2021 | 14:00 - 16:00

Webinar

The Cyber Security Clusters in the UK are evolving and the UK Government wants to help!

Cyber crime is still growing and cyber professionals from all over the world are constantly thinking of new ways to enlighten people and organisations to the threat whilst trying to keep up with bigger and more damaging cyber attacks. Cyber Security Clusters have proved their value time and again as a way to spread information and intelligence, share best practice and help cyber companies to form, join the fight and grow. Some of these Clusters pay a heavy price however if they fail to lay solid foundations, don't do the best for their members, don't manage themselves properly or become self-serving and we have seen Clusters form, flounder and die-off on the front lines of this battle.

Over the last year or so a number of the UK Cyber Clusters have been working behind the scenes with DCMS to explore ways to help Clusters to be more stable and help them to provide better services to their members with support from the UK Government. The Cluster Working Group has been developing an Operating Framework which will provide a foundation for new Clusters to adopt and to standardise the way existing Clusters work.

Richard Yorke, a founder member and director of Cyber Cheltenham CIC (CyNam) who is recognised in the cyber industry for being the founder of Deep3, formed in 2014, which grew and thrived and was acquired by CACI Ltd in 2019. Richard has coordinated the Cluster Working Group to the point where the Framework has been accepted by the majority of Clusters and by DCMS who are working towards a Governance Model that will enable UK Government to provide formal funding for some cluster activities.

We are looking forward to hearing from Richard all about this important work that demonstrates that the Clusters of the UK are rallying around a common vision and mission and, through doing this, aligning themselves much more closely with UK Govt and the Depts that support the cyber community.

In addition...

Tracy Buckingham, Deputy Director Operations and Head of Security and Cyber Exports within DIT DSO who has also worked on MoD and Counter Terrorism projects will be joining us along with Peter Thompson, Assistant Director for Cyber Security Exports who has also served as a Home Office Policy Lead.

Together Tracy and Peter have carved out a dedicated place for Cyber Security within the Defense and Security Organisation in DIT which has paved the way for new and exciting opportunities for cyber companies interesting in exploring new markets.

So we can also look forward to a briefing and the first of many updates as this new era of cyber export possibilities.

See you all there.

Link to the Richard's Slides - Here

All Wales Cyber Security Cluster - 16 February 2021

16th February 2021 | 14:00 - 16:00

Webinar

Here we are, knee deep in another Covid Lockdown we decided to talk about business growth opportunities.

Many small businesses, who managed to survive the first wave of Covid, are suffering more this time round. What we need now are ideas, encouragement and being pointed in the right direction to help find innovative new ways to market ourselves, identify and attract prospects and generate revenue in this strange new business environment.

We were joined by The Development Banc of Wales which was formed 20 years ago and are committed to helping.

The Banc's stated aim is to unlock potential in the economy of Wales by increasing the provision of sustainable, effective finance in the market. They achieve this by directing public funds to where they can have most impact - on a larger scale, at a faster speed, and in a sustainable way.

Simon Thelwall-Jones, Director of Technology Ventures and his colleague David Blake, Investment Executive gave a presentation about the Banc, the criteria used to decide which companies to help and the processes involved in an engagement.

Simon has worked in the venture capital/private equity industry since the early 1990s. During his career he has had both new investment and portfolio roles, and also been involved in corporate M&A, for both private and public companies, creating substantial value for SME/corporate stake holders.

David Blake is a fully qualified member and fellow of the Association of Certified Chartered Accountants who has worked in the power generation, ad-tech, medical device and defence industries. He has previously developed a block-chain based application as well as started a software as a service (SaaS) accountancy reporting business.

We also made time for an open chat and shared ideas and experiences to help your fellow Cluster members.

Link to the Slides used at the event - (DBW Slide Deck)

All Wales Cyber Security Cluster Meeting - a look back at 2020

19th January 2021 | 14:00 - 16:00

Webinar

For our first meeting of this New Year we are going to merge the CTF Cluster meeting with the All Wales Cyber Security Cluster meeting to run a really unusual joint session.

"That was the year that was" - those of you of a certain age will know what year Tom Lehrer was describing in his famous album but I'm sure he would agree that 2020 was a strange year for everyone. It has been a challenge for many people and a growth opportunity for others. There are some great examples of people pulling together during the year along with some heart-warming success stories in the Cyber Wales Ecosystem and indeed, Cyber Wales istelf has grown and developed in ways we could not have predicted.

We are going to have a positive and good-natured look back on 2020. We will canter through the year looking at it from the perspective of both the Oldest Cyber Cluster in Wales and the Newest Cyber Cluster in Wales and chat about the speakers, the venues and the things that were going on around us as the year progressed.

For example:-

  • British Cyber Ambassador to the USA
  • CIISEC and the doomed 6 Nations
  • NHS Call to Arms
  • Cyber in the British Armed Forces
  • HackTheBox, VulnHub & Immersive Labs
  • HARMA Virus and SMBGhost
  • GlobalWelsh
  • Germany, the Middle East and Japan
  • Launch of Cyber Coleg Cymru
  • Wrexham and Cardiff and USW CTFs
  • Digital Wales, NDEC
  • UK National Police Cyber
  • Digital Leaders
  • Cyber Innovation Showcase
  • Finding missing persons in the USA
  • Learning to pass OCSP from OWASP
  • and of course the NCSC who saved us all 100 times over and we didn't event know it!

For those of you who were at the meetings, this will be a wonderful reminder of the fun we had.

For those of you who didn't manage to get to all the meetings, this will be a chance to see all of the amazing things that have happened to the people and the organisations that make up the Cyber Wales Ecosystem in all our crazy diversity.

So, if you are wondering what to do next Tuesday afternoon that will make you smile, then feel free to join in this open and interactive homage to the year that never was at the next Cyber Wales Cluster session.

Link to the event - https://global.gotomeeting.com/join/332102381

All Wales Cyber Security Cluster - 15 December 2020

15th December 2020 | 14:00 - 16:00

Webinar

At the end of the strangest of years we will be rounding off 2020 with a jam-packed cyber session and we'll be expecting to see you all in Xmas jumpers munching mince pies (or Welsh Cakes!).

We will be welcoming the SANS Institute back to the Cluster this month. Steve Armstrong will be joining us, he is a SANS Principle Instructor on Penetration Testing and Ethical Hacking, which he learnt while serving in the RAF, securing wireless networks under attack while in a warzone with full body armour, loaded weapons, and hacking gear in 50+ degree centigrade heat. As you can imagine, Steve is a truly fascinating speaker.

As most of you probably already know, SANS is the most trusted and by far the largest source for information security training and security certification in the world, each year, SANS programs educate more than 30,000 people. When they made the decision to expand into Europe, Middle East, Africa (EMEA) and the Baltics they chose to locate their HQ right here in Wales and they have been a proactive member of the Cluster since we formed.

They qualify to GIAC, the gold standard of certifications in the cyber industry which does make their courses reassuringly expensive. But they also develop, maintain, and make available at no cost, the largest collection of research documents about various aspects of information security, and they operates the Internet's early warning system - the Internet Storm Center.

When COVID struck and so many people found themselves forced into lockdown, furlough or even out of work entirely, they converting many of their programmes, such as their SANS Foundations programmes, into self-study and pushing more re-skilling advice and guidance out to people who need it.

In addition, we will hear from long-standing Cluster member Simon Renault.

Back in 2014, when the first Cluster formed, Simon was in Welsh Government responsible for the portfolio management of the cross-cutting Digital Wales agenda. We continued to work closely when he helped form Innovation Point and led on Digital Skills projects helping Wales to address the digital skills gap as Head of Special Projects. Since going back into Welsh Government last year, SImon has been driving the establishment of the new Centre for Digital Public Services supporting the Welsh public sector.

After giving us a taster of what the Centre is all about at the Cluster meeting in October, Simon will provide a proper briefing on the latest of his ground-breaking initiatives and let us know how we can all get involved.

We also have lots of news and updates to share so we are looking forward to a jam-packed session to round off a really grotty year!

See you all there!

Link to the event - https://global.gotomeeting.com/join/872888773

Cyberwatching.eu Webinar - 23 November 2020

23rd November 2020 | 09:00 - 11:40

Online Event

Cybersecurity risk management has become a priority for companies and organisations. Staying ahead of threats and regulatory compliance is no joke, let alone how to identify risks, prioritise and take action? So, what steps can you take to ensure resilience and build trust in your services?

This half day webinar covers the practical aspects, while at the same time shares tools and references that can give your organisation an edge in Cybersecurity Risk Management. The speakers featured in the webinar are considered as foremost experts in Europe, but despite this, the Webinar is free of charge and only requires you to register.

  • The AON Risk Assessment Tool (developed within Cyberwatching.eu)
  • The Digital SME Alliance SME Guide for the Implementation of ISO/IEC 27001
  • Cybersecurity Certification SGS/AEI (being developed within Cyberwatching.eu)
  • ECSO Working Group 1 Standardisation / Certification / Supply Chain as well as additional special guests from ongoing cybersecurity related projects
Who is it for?
This webinar targets small and medium enterprises that are looking for risk management guidance and tools.

Why attend?
  • Preparing your company to respond to risks with simple tips and best practices;
  • Discovering digital tools and solutions that can help to increase your preparedness;
  • Plus, it's free!
Agenda:

10:00 - 11:30 Managing risk in 2021
10:00 – 10:10 Managing risk in 2021 - Mark Miller, Vice Chairman, ECSO & EOS; Conceptivity & Cyberwatching.eu
10:10 – 10: 30 Cybersecurity certification, standardisation and supply chains - Roberto Cascella, European Cyber Security Organisation (ECSO)
10:30 – 10:45 Why a Light Cybersecurity label is the way forward for SMEs - Lucio Gonzalez Jimenez, Digital Trust Services, SGS
10:45 – 11:00 The SME Guide for the Implementation of ISO/IEC 27001 - Fabio Guasconi, Bl4ckSwan
11:00 – 11:15 Understanding your organisation's risks - Paolo Modica, AON
11:15 – 11:30 Question time
11:30 - 11.40 Comfort break
11:40 - 12:40 New directons addressing risk management challenges. Lightning talks and interactive discussion with European Research and Innovation projects
  • SECONDO Project - Prof. Christos Xenakis and Aristeidis Farao
  • CUREX Project- Prof. Christos Xenakis and Eleni Veroni
  • RESISTO Project - Mirjam Fehling-Kaschek and Natalie Miller
  • GEIGER Project - Max Van Haastrecht
12:40 - Webinar end

All Wales Cyber Security Cluster - 17 November 2020

17th November 2020 | 14:00 - 16:00

Webinar

This month's All Wales Cyber Security Cluster meeting welcomed NCSC's Cyber First Schools team to tell about this amazing programme.

The NCSC has recognised the importance of equipping our young people with the skills and knowledge to exploit technology safely and securely. As part of this, the NCSC runs the CyberFirst Programme, which offers a range of activities helping young people explore their passion for technology and computing by introducing them to the world of Cyber Security.

The CyberFirst Schools initiative is open to schools and colleges in Wales. It recognises schools and colleges who are taking the lead in encouraging their students to undertake Computer Science and computing related qualifications, providing learning on Cyber Security concepts and encouraging them to pursue career paths into the Cyber Security profession. Schools and Colleges apply for recognition and can be awarded by the NCSC either at Bronze, Silver or Gold level, depending upon their level of attainment.

To support these striving schools, the CyberFirst programme has a wide range of organisations drawn from industry, academia and government that provide support to its activities. The Team gave us an overview of the programme and discussed how individuals and businesses can get involved.

We were also joined by Diana Spehar, Programme Manager for the NCSC's Cyber Accelerator who told us all about the Accelerator's Cohort 7.

Wayra's  acceleration programme run in partnership with the National Cyber Security Centre and Telefonica currently has an Open Call with an exciting theme of "Security in Smart Cities". We also partner with Microsoft and our 5G accelerator, 5prinG, to bring extra value and support to the founders.

Open call and detailed challenges link: https://www.wayra.uk/programs/ncsc-cyber-accelerator

NCSC Accelerator Benefits:

  • 10-week equity-free acceleration programme starting end of January 2021
  • Part-time commitment
  • Access to NCSC Cyber Security experts
  • Access to Telefonica’s and 11Paths Cyber Security and Smart City experts
  • Access to Microsoft experts and 5prinG programme
  • Business development opportunities with Telefonica and O2 if right fit
  • Potential Scaling Stipend from NCSC
  • Free!
Throw in the usual updates, news and opportunities for Cluster members and this was a cracking Cluster meeting - here is the video of the meeting...



Cyber Wales Innovation Showcase - 15 October 2020

15th October 2020 | 14:00 - 16:00

Webinar

This event is being run as part of Digital Leaders Week 2020
With the title "Cyber Wales Innovation Showcase".



Cyber Wales is a representative body with the aim of being the Heart and the Voice of the cyber Communities in Wales.

The Management Team and Cluster Managers all strive to provide a platform for Members to find Guidance, share News, ideas and best practice, to encourage collaboration through Clusters, Events and Competitions and to identify Opportunities for the cyber Communities in Wales to thrive and grow.

In line with these aims, submissions are now open for the Cyber Wales competition to find the Most Innovative Cyber Security Company in Wales.

This competition is open to any SME (less than 50 employees and less than £10million turnover), headquartered in Wales with an innovative PRODUCT or SERVICE that contributes to the battle against the rising cyber threat.

We are looking to find Welsh businesses that are innovating in the cyber security space and this web-session will be an opportunity for early entrants to present their ideas and pitch their products and/or services.

Any other organisations who watch these innovators present, who then think that their innovation is worth submitting will also have a chance to make a submission during the last Quarter of the year before judging takes place in early 2021.

Cyber Wales is working in partnership with DCMS, NCSC and ECSO to offer the winner:-

  • The Award for Most Innovative Cyber Company in Wales 2020.

  • A stall in the Cyber Innovation Zone at CyberUK 2021 in Newport where the winner will join 11 other

  • companies selected by DCMS as part of the CyberDen Competition.

  • The opportunity to pitch at the CyberDen Competition taking place at CyberUK 2021.

  • The opportunity to spend a week at the NCSC Cyber Accelerator in Cheltenham.

  • An opportunity to go on to compete in the European Cyber Security Organisation (ECSO) Innovation

  • Competition being held across Europe early next year.
If you think what you are doing is innovative and/or you'd just like to see some of the cyber solutions being innovated in Wales then come along to this relaxed and open showcase event and judge for yourself.

All Wales Cyber Security Cluster - 13 October 2020

13th October 2020 | 14:00 - 16:00

Webinar

This event was run as part of Digital Leaders Week 2020
With the title "Innovative new National Police Cyber Crime Initiatives".



Cyber Wales were delighted to host a very special guest speaker at the All Wales Cyber Security Cluster Webinar.

Andrew Gould, Detective Superintendent and National Cybercrime Programme Lead is working with a Welsh cyber security vendor to roll out a far-reaching new programme called 'Police Cyber Alarm'. This free tool is being rolled out by Police Forces and Regional Organised Crime Units to help organisationa who volunteer for the scheme to understand and monitor malicious cyber activity. Working in conjunction with the new Police Cyber Resilience Centres, this platform is launching with two services: monitoring and vulnerability scanning. However, work is already underway to develop innovative new capability to help organisations protect themselves.

Rhi Buckler, Cyber Crime Prevent & Protect Officer at TARIAN Regional Cyber Crime Unit opened the meeting and set the scene for this talk by giving an update on the recent changes in the TARIAN Team and an overview of some of the projects and initiatives that are going on in Wales.



All Wales Cyber Security Cluster - 15 September 2020

15th September 2020 | 14:00 - 16:00

Webinar

Cyber Wales are delighted to welcome the NDEC Team and TechNation to give us some updates at our September All Wales Cluster meeting.

"Just when you thought it was safe to back in the water..." or should that read "safe to go out and about meeting people", we start to see signs of the much predicted second wave!

This doesn't bother us jolly cyber folks though because our All Wales Cyber Security Cluster meeting this month will once again be a web-session.

The National Digital Exploitation Centre (NDEC) in Ebbw Vale haven't been resting during the lockdown either and they will be providing us with an update of what they have been doing. Including:

  • Opening the Centre by Ken Skates the Ecomony Minister in February;
  • Joining the Ventilator Challenge UK in March;
  • Providing their threat analysis service free to NHS Wales in April;
  • Involvement in the launch of Cyber Coleg Cymru in May;
  • Running the cyber security industry in Wales 'Videothon' in June;
  • Running demos of their Cyber Lab in July; and
  • Forging partnerships with Cluster members such as Awen in August
We can't wait to find out what they are planning for the rest of the year.

We will also be hearing from Gino Brancazio at TechNation about 3 brand new Programme they are launching.

Along with a bucketload of News & Opportunities there will be something for everyone at this Summertime Cluster meeting.

See you all there!

Link to the event - https://global.gotomeeting.com/join/196538685

All Wales & Education Cyber Security Cluster - 18 August 2020

18th August 2020 | 14:00 - 16:00

Webinar

Four Cyber Security Clusters came together for a WUNDERBAR Summer meeting this month

The Cyber Wales Ecosystem were delighted to be hosting the Cyber Security Cluster Bonn, who are based in the North Rhine-Westphalia Region of Germany.

This most Western area of Germany, which includes major industrial centres such as Dortmund, Dusseldorf and Cologne as well as Bonn is the same distance from London as Holyhead - less than 300 miles and just over an hour on a plane. We heard from Andrew Harfoot, the London-based representative of NRW.INVEST, the state-owned economic development agency who conduct international marketing for the Region. Andrew's slides can be downloaded here

We also had a talk from Christian Schmickler of the Cyber Security Cluster Bonn which was founded in October 2018. It is an innovative IT security cluster which aims to increase implementation focus of Cyber Security, especially for SMEs, through conferences and events including their flagship "Cyber Security Tech Summit Europe" which was running as a virtual-conference two days after our meeting. The Cluster also bundles cooperations of research, industry, and public authorities in the field of cyber security, focusing on initiation of targeted research projects and active transformation of the latest research results into practice. Christian's slides can be downloaded here

This academic research focus was of particular interest to the members of our very own Education & Training Cluster who joining us to hear about the activities in Bonn and present some of the intitiatives in our own Welsh Universities.

It was fantastic to combine the Education & Training Cluster with the North Wales Cluster and the South Wales Cluster for the first time for what turned out to be an exciting mix of business and academic opportunities between Wales and Germany.

Cyberwatching.eu Webinar - 23 July 2020

23rd July 2020 | 10:00 - 11:00

Online Event

In COVID-19 times, working from home allows to assure the safety and well-being of a company’s workforce and clients. Telework will go on for an indefinite period and could even become the new standard for companies.

The COVID-19 pandemic has forced many SMEs to implement a quick transition to a more digitalised workflow. This rapid and, in many cases, involuntary modernisation of small and medium companies obviously carries with it also many cybersecurity risks.

It is therefore fundamental for SMEs to increase their knowledge of the cybersecurity area, as their unpreparedness can easily lead to the exposure of sensitive information on the internet and the loss of critical assets, also causing brand damage.

The webinar will be held by European experts in digital security coming from SME associations, Cybersecurity Clusters and EC funded projects.

Who is it for?

This webinar is targeting small and medium enterprises that are looking for general telework guidance and cybersecurity best practices.

Why attend?

  • Knowing the risk situations and the techniques of cyber attacks
  • Prepare your company to respond to risks with simple tips and best practices
  • Discover digital solutions that can help to increase your preparedness
Draft Agenda:

11:00 – 11:10 – Introduction to Cyberwatching..eu and its key assets - Nicholas Ferguson, Cyberwatching.eu
11:10 – 11: 20 – Teleworking and cybersecurity in times of Covid-19: challenges and risks for SMEs - Andrei Kelemen, ClujIT
11:20 – 11:30 – Digital Solutions in times of Covid-19 - Moritz Zimmerman, DSME
11:30 – 11:40 – Tips and Must Do's of cybersecurity - John Davies, CyberWales
11:40 – 11:50 – Round Table Q&A
11:50 – 12:00 – Closing remarks

All Wales Cyber Security Cluster - 21 July 2020

21st July 2020 | 14:00 - 16:00

Webinar

Cyber Wales are delighted to welcome the Founder of GlobalWelsh, Walter May to join us at our July all Wales Cluster meeting.

Some of you may remember the last time Cyber Wales joined forces with GlobalWelsh to host an Academy Masterclass for ten top Welsh cyber-security companies last year. The event was run by Welsh-born Clearswift CEO Heath Davies, who invited 18 business leaders from ten Welsh cyber-security companies to join him and members of his executive management team for an intensive interactive masterclass to explore ideas and solutions to their specific growth challenges.

This is a great example of the work of GlobalWelsh, a grassroots not-for-profit organisation dedicated to connecting Wales to its global diaspora to bring about new connections, opportunities and ideas that will enrich the lives of Welsh people all over the world (GlobalWelsh now has members in 45 countries).

Despite being home to some of the UK's most innovative start-ups and promising entrepreneurs, Wales falls far behind the rest of the UK when it comes to raising capital (Equity deals completed in Wales represented just 3% of the number of UK equity investments according to Economic Intelligence Wales, April 2019). Keeping up to date with the Welsh investment landscape is hard. Talent is scattered, information is fragmented and opportunities are lost. GlobalWelsh want to change this by bringing together investors and business founders in Wales and offer entrepreneurs and investors the opportunities they deserve.

Walter May, Founder of GlobalWelsh, will join us and give an overview of GlobalWelsh, an update on GlobalWelsh activities and some specific information about the funding opportunities available.

We will also be joined by the NCSC Lead for CyberFirst who will be providing a briefing on the new CyberFirst Schools Programme.

Since 2018, the NCSC has been piloting a Cyber Schools Hub (CSH) programme in Gloucestershire. The CSH has encouraged collaboration between local schools, the National Cyber Security Centre (NCSC), national and local companies and organisations who share the aim of encouraging young people to engage with computer science and the application of cyber security in every day technology.

The CSH pilot has proved to be successful at a local level and the NCSC now wishes to increase the scale of ambition and formally recognise schools who are committed to providing a structured approach to excellence in cyber security education. The CyberFirst Schools programme will initially be limited to schools in Gloucestershire and Wales.

We will also have updates on the business opportunities emerging from the UAE and Germany as Cyber Wales international collaboration continues to expand.

See you all there!

All Wales Cyber Security Cluster - June 2020

16th June 2020 | 14:00 - 16:00

Webinar

It had been a busy time for Cyber Security Professionals trying to run businesses during a lockdown, amid upheaval in our working practices and the ever-present threat of a debilitating illness.

So we thought we'd give everyone a chance to pause for a few moments to look at some of the latest threats to see what is hitting our companies and clients businesses and explore how we can help them.

Two weeks ago and NHS Trust in England was hit by the HARMA Virus, a derivative of the infamous Dharma Virus (which the FBI ranked as being the second highest earning ransomware of all time) but the code had been changed to better exploit RDP in response to the massive increase in home workers and remote sites.

This week the NHS were hit again by the SMBleed Virus, a sister to the SMBGhost Virus (also called CoronaBlue) a nasty Remote Code Execution hack. A PoC for SMBGhost was recently released which prompted heated debate about the advisability of sharing working code for such dangerous hacks when organisations are stretched so thin, with staff and resource issues and, in the case of the NHS with other things on their minds!

The session this month was an informal presentation of some background information to these attacks and an opportunity to ask technical questions about them and explore ways to mitigate against them, monitor and identify them and recover from them.

The meeting was run as a webinar and more than 70 attendees from the Cyber Wales Ecosystem, including overseas partners, joined in to help make this a relaxed and chatty session.

All Wales Cyber Security Cluster - May 2020

19th May 2020 | 14:00 - 16:00

Webinar

The Coronavirus had successfully scuppered the last two Cyber Security Cluster meetings in both the North and the South but life went on and so much had been happening we thought it was time to get together, albeit virtually, for a catch-up.

Although North & South Wales members gather together over video link every month for the Capture the Flag Cluster meetings, this is not something we had done much of at the main Regional meetings. I fact, the last time the Cluster combined for an All Wales Cluster meeting was back in June 2017 in the glorious sunshine and seaside atmosphere of Aberystwyth.

This time, from the glorious sunshine of our own back gardens and in true "catch-up" style, we had a series of updates from various cyber powerhouses including:-

Faheem Azhar, the Cyber Wales Representative in the United Arab Emirates provided an update on how the relationship between the Cyber Wales Ecosystem and the Emirates has progressed and described the basis of the new Memorandum of Understanding and some of the opportunities for Cluster members in the coming year.

Ben Shaps, the Head of Cyber Growth in the Cyber Security & Digital Identity Directorate at the Department for Digital Culture, Media & Sport summarised all of the great work that has been going on over the last year or so to bring the Government closer to the Cyber Security Clusters in the UK and detailed some new initiatives to help cyber companies to grow.

Andrew Roughan, the MD of Plexal who run the LORCA Accelerator gave an overview of what the next batch of companies in Cohort 5 will be doing as part of the Accelerator programme. This highly successful cyber accelerator funded by DCMS and delivered by Plexal, Deloitte and CSIT has seen 4 previous cohorts of companies crystalise their cyber offerings and make rapid growth gains, including Cyber Wales clusters members so it was great to get a closer look at exactly what companies go through.

Dr Scott Morgan, the Digital Lead at Bridgend College and Project Lead for Cyber College Cymru gave an overview of this brand new partnered initiative that creates pathways into a digital career in cyber. Working closely with Cyber Wales (that means you!), students will meet industry leaders and professionals in cyber (yes, you again!) and tackle challenges you may have. (this initiative was subsequently launched the following Wednesday in a web-session run jointly with the Cyber Wales CTF Cluster meeting)

Nick Lambe, the MD of Gordalex told us about his efforts to lobby UK Government back at the start of the COVID outbreak about the lack of a coherent technology to call for volunteers including location services & security of private data and how this led to a proposal to start a new tech security company, Certifr Ltd, during the COVID lockdown rather than wait until after the crisis.

And, if that wasn't enough, we had updates on how the NHS Wales Call to Action went, how Cyber Wales has been helping the Armed Forces and Welsh Colleges as well as a run through of some of the opportunities on the website.

Well, I did say that we had a lot of catching up to do!

South Wales Cyber Security Cluster - February 2020

18th February 2020 | 14:00 - 16:00

Principality Stadium, St David's Lounge, Westgate Street, Cardiff, CF10 1NS

Yes, it was 6 Nations time again and as we have done for the last 5 years, we visited the hallowed ground of the Principality Stadium and ran our meeting in the South Stand Suite overlooking the sacred pitch. The game against Italy was a terrific start to this year's competition but then the Ireland game was a turn for the worst so we were all looking forward to an exciting (and successful?) Championship again this year.

The meeting itself was a special one as well - we were hosting our friends and colleagues from the Chartered Institute of Information Security (CIISec) for the first time.

Many of us are already members but for those who didn't know, the organisation used to be called the IISP (Institute of Information Security Professionals) and they changed their name last year when they were granted Royal Charter status which was a terrific achievement for this team who are dedicated to raising the standard of professionalism in information security.

CIISec represents professionalism, integrity and excellence within information and cyber security their principal objectives are:- • To promote, for the public benefit, the advancement and dissemination of knowledge in the field of information security • To develop high ethical standards for practitioners in information security and to promote professional standards in the UK and overseas • To act as an authoritative body for the purpose of consultation and research in matters of education or public interest concerning information security

As you can see, these objectives compliment the aims of the Cyber Wales Ecosystem and the Welsh Clusters and we were delighted to have the opportunity to work more closely with them.

This collaboration was orchestrated by our own Steve John from Coast Consultants who has been a proactive member of our Steering Group for many years and continues to drive the West Wales agenda for Cyber Wales. Steve is also very active in CIISec and has been helping them to formulate a regular presence in Wales as they continue to expand and grow.

At the meeting we heard from Amanda Finch, CEO of CIISec who told us all about their journey to reach the chartered status, the services they provide for their members as well as their ideas and plans for the future.

We gave a big warm welcome to our colleagues from CIISec and had another cracking meeting, chatting about all things cyber while staring in awe at the Pitch where dreams are made [sigh!]

South Wales Cyber Security Cluster - January 2020

21st January 2020 | 14:00 - 16:00

National Cyber Security Academy, University of South Wales, Newport, Wales, NP20 2BP

Blwyddyn Newydd Dda pawb - Happy New Year everyone!

We had a very special Cluster meeting lined up to kick off the new decade.

Andy Williams, Cyber Advisor for the Department for International Trade Defence and Security Organisation came back to Wales to give us a briefing on some of the fantastic programmes coming up this year.

I say "coming back" because Andy is a staunch Welshman who has been a proactive supporter of the Cyber Wales Clusters since they were first formed, even while he has been travelled the world as a Cyber Envoy.

From 2008 to 2012 he was the U.S. government's international trade advisor on cyber security at the American Embassy in London and then, from 2015 to 2017, he served as the UK government's first Cyber Envoy to the U.S. at the British Embassy in Washington DC, where he helped over 100 UK cyber companies with their U.S. business expansion activities. He also acts as a selector and mentor on various government-funded cyber incubator, accelerator and business support programmes.

Andy is also an independent management consultant who specialises in advising cybersecurity business leaders on transatlantic expansion so members who have aspirations in the US markets took the opportunity to chat with Andy.

The meeting was held in the Cyber Village space at the National Cyber Security Academy in USW's City Campus in Newport. Which also gave us all an opportunty to catch up with how the Cyber Academy students have beenn getting on in their quest to become tomorrow's cyber experts.

We really got 2020 off to a great start and had an amazing first Cluster meeting of the year.

South Wales Cyber Security Cluster - July 2014

16th July 2014 | 14:00 - 16:00

Urquhart-Dykes & Lord,
Churchill House,
Churchill Way,
Cardiff,
CF10 2HH

The first ever Cyber Wales event was the newly formed South Wales Cyber Security Cluster meeting which ran in July 2014.

The meeting was officially opened by Dr Emma Philpott from the UK Cyber Security Forum who formally welcomed the new Cluster, the first open cluster to follow in the footsteps of the Malvern Cyber Security Cluster and spoke about some success stories of collaborative working in the original Malvern Group.

The inaugural guest speaker was Professor Andrew Blyth from the University of South Wales who gave a very entertaining in-depth briefing on some of the forensics and vulnerability projects he has run for the police, GCHQ, government and private bodies in the university's multi-million pound security lab environment.

The meeting was attended by representatives of the Welsh Government's ICT Sector Team and the South Wales Police Cyber Crime Unit.

A number of prominent security companies attended such as Urquhart-Dykes & Lord LLP who hosted the meeting, Pervade Software, Westgate Cyber Security and Skybrid.

Some independent cyber security specialist consultants were also there, including Meirion Morgan and Jeremy Creasey as well as an organisation associated with the cyber community Thomas Carroll Group Plc who are creating cyber insurance cover.

Join Now

Ready to get involved? Sign up FREE to become a member of the Cyber Wales Ecosystem.