IT.ie forecasts €1M revenue increase from ethical hacking service

  • IT.ie, the Irish-owned Managed IT Services company, today announces that it expects to generate an additional €1M in revenue through an automated testing service that imitates the movements of hackers to uncover and exploit cybersecurity weak spots within organisations.

    The company’s new penetration testing as-a-service (PTaaS), also known as pen testing or ‘ethical hacking’, is an automated cyber security solution designed to fully replicate a hacker’s attack on an organisation, as it attempts to exploit and gain access to its network. This forewarns the organisation to the potential dangers before cybercriminals have an opportunity to exploit them, potentially preventing an attack.

    Pen testing has emerged as a key solution for businesses with the growth and increased sophistication of cyberattacks in the modern business landscape. As threats develop at a previously unforeseen rate, regular, automated testing - which takes into account human oversight - is essential.

    RELATED: GlobalLogic announces 15 jobs as it launches new Northern Ireland office

    The new service provides an in-depth scan of the organisation’s network to identify vulnerabilities. It then exploits any vulnerabilities found by replicating the actions of a hacker via a diverse and sustained attack.
    PTaaS is preferable to traditional pen testing, which typically only occurs once per year. It represents a significant upgrade on the previous method, which was less precise, more expensive, and more prone to human error. Monthly assessments, however, allow organisations to constantly evaluate and reinforce their systems, enabling them to protect themselves from emerging threats.

    Significantly, regular pen testing also enables a reduction in business’ insurance premiums, representing long-term cost savings. As insurance premiums for businesses continue to rise, PTaaS can reduce the likelihood of needing to pay out a ransomware attack – along with the associated costs of a major cybersecurity incident – making them less of a risk to insurance companies.

    The new service is being introduced at a time of significant growth for IT.ie. Earlier this year, the company announced plans to double its headcount to 50 people by the end of 2025 and increase annual revenue to €8M.

    RELATED: Irish Data Security Start-Up Secures €400k in Funding and Plans 100 New Jobs

    Wayne Morgan, CTO at IT.ie, said: "To stay ahead of hackers, we must think like them and view our defences as their points of attack. Manual penetration testing led the way for many years, highlighting vulnerabilities in our networks and systems. Identifying these issues internally gave us time and direction to apply remediation steps before falling victim to malicious intent.

    “Although this is effective at the time it is carried out, it fails to account for the dynamic nature of cyber threats. Hackers don’t just knock on your door once; they are constantly there, looking for ways in. Automated monthly pen testing is the next generation approach and is a much more effective means of testing your network to highlight any potential weaknesses, helping you to keep hackers at bay. This new innovative service offers cost-effective, monthly assessments, reducing costs and helping achieve regulatory compliance.”

    “At IT.ie, we are determined that we remain at the cutting edge of cybersecurity and provide our customers with the most up-to-date services available as we continue to grow, and this new solution adds to our armoury.”

    Subscribe to our Sync NI newsletter for all the latest technology news, jobs and upcoming events in Northern Ireland.

    Read Sync NI's latest quarterly magazine online for free here.

    Visit Sync NI online for the latest technology news in Northern Ireland.

Share this story