All Wales Cyber Security Cluster - 18 May 2021
18th May 2021 | 14:00 - 16:00


An innovative partnership between the police, private sector and academia was launched on the 29th April in Wales to help businesses protect themselves against cybercrime.

The Cyber Resilience Centre for Wales has been funded by the National Police Chiefs’ Council National Cybercrime Programme, which secured £2million of government funding to establish a network on Cyber Resilience Centres (CRCs) across the UK to provide businesses and organisations with an affordable way to access cyber security services and consultancy to help protect themselves from attack.

The Centre will generate income through the supply of a broad mix of products and services. It is a not-for-profit organisation which means all revenue generated will be invested back into helping to keep businesses across Wales safe.

Core Membership is free and provides businesses with access to a range of resources and tools to help them identify risks and vulnerabilities, as well as providing guidance on the steps they can take to increase their levels of protection. The centre will have physical locations in both the north and the south of Wales to allow for easy access for local business.

The centre is headed up by Director Paul Peters, who is a Temporary Detective Superintendent seconded to the centre. Paul has worked closely with businesses across Wales to raise awareness of cyber threats and secure funding from Welsh Government to implement Cyber Protect initiatives across Wales.

Paul also attended the first ever Cyber Security Cluster meeting in Wales back in 2014 and has been a proactive member of the Cyber Wales ecosystem ever since.

At this month's meeting we will be joined by Paul and his colleague Mike Preston, a Detective Inspector who has seen firsthand the serious harm which can be caused by cybercrime and will be managing the WCRC with Paul.

We will hear about how the Centre is being run with input from an Advisory Board, a network of Trusted Partner cyber firms, a Cyber Expert Group of volunteers and selected up-and-coming Cyber Students.

This is a terrific opportunity to explore the ideas and aspirations of this innovative new Centre and find out how the cyber community in Wales can help the team to help support and protect businesses and third sector organisations in the country against cyber-crime.

See you all there!

Link to the event - https://global.gotomeeting.com/join/690466301

Back to Events

Join Now

Ready to get involved? Sign up FREE to become a member of the Cyber Wales Ecosystem.