Cybersecurity startups blossom thanks to Singapore Accelerator



Singapore is showing its commitment to helping early-stage cybersecurity startups via the ICE71 Accelerate programme. June 25th 2020 saw another nine firms being given the chance to pitch their companies and solutions to potential investors, partners, and customers at a virtual Demo Day.

ICE71 (Innovation Cybersecurity Ecosystem at BLOCK71) says that it is the region’s first cybersecurity entrepreneur hub and the ICE71 Accelerate programme is a three-month accelerator which promises to boost the ability of cybersecurity startups to secure funding. Each successful startup gets an investment of S$30,000 (around £17,500) from ICE71 to allow the startup’s team to fully commit to the three-month programme. Since the programme’s inception in July 2018, 16 previous startups have collectively raised S$18 million (around £10.2m).

Based in Singapore, ICE71 is a partnership between Singtel Innov8, the venture capital arm of the Singtel Group, and the National University of Singapore (NUS) through its entrepreneurial arm NUS Enterprise. The ICE71 Accelerate programme itself is run by CyLon, a dedicated cybersecurity accelerator from London, UK. To date, ICE71 Accelerate has supported a total of 34 cyber security start-ups through four cohorts.

Successful startups aren’t left adrift after their first round of funding. Further support comes from the ICE71 Scale programme and ICE71 Community initiatives which give them access to incubation facilities, leadership development and expert speaker programmes, networking events and the region’s leading cybersecurity community of investors, strategic partners, enterprises, government agencies, and cybersecurity experts.

The organisers see this as a crucial tool for early-stage startups, given the cautious investment climate during the COVID-19 pandemic. Cybersecurity, however, is likely to be in more demand than ever before with large numbers of employees needing to work from home, possibly for the first time, opening them up to new attacks and driving digitalisation programmes ever faster. ICE71 believes that startups could be ideally placed to come up with the new ideas that could help mitigate these new risks.

If you’re thinking of entering then ICE71 says they’re particularly interested in, but not bound by, these areas: ICS / SCADA, Advanced Endpoint, Network and Cloud security, IoT Security, Threat and Vulnerability management, Identity and Access Management, Incident Response, and Digital Forensics and other fast-growing technologies.

One note of importance, although they accept companies from all over the world, they require all founders to participate in person, in Singapore, for the duration of the three-month programme.

For more information and to apply, go to https://ice71.sg/accelerate/