Category Page
Client News
Irish stars join more than 4,000 visitors at Barretstown for the annual Big Picnic
Well-known Irish personalities joined thousands of visitors at Barretstown yesterday for a magical day of adventure at the annual Barretstown Big Picnic. Barretstown is Ireland’s largest children’s charity providing life-changing therapeutic programmes to children affected by cancer and other serious illnesses. This special event in association with Brady Family aims to raise vital funds for the charity while allowing visitors to experience the unique magic of the residential camp.
The Castle gates opened for an action-packed day of summer fun with visitors enjoying a host of exciting events and activities including the spectacular Fossett’s Circus, magicians, trapeze artists, face-painting, music, dance and much more!
Well-known personalities spotted enjoying the festivities with their families included TV personalities Brian Dowling and Arthur Gourounlian; model and broadcaster Glenda Gilson; 2FM presenter and Dancing with the Stars winner Carl Mullan; Rugby star Gordon D’Arcy; GAA legends Lee Keegan, Padraig O’Hora, Bríd Stack and Lindsay Peat; as well as model Sarah Morrissey and her ex-footballer husband Pat Jennings Jr.
Visitors were also given the opportunity to tour the Barretstown facilities and meet staff and volunteers to witness first-hand the life-changing work carried out by the specialised on-site teams.
Commenting, Barretstown CEO Dee Ahearn said:
“On behalf of all the team at Barretstown, I would like to sincerely thank all those who attended our annual Big Picnic. Special events such as this provide a unique opportunity to highlight the vital work carried out by Barretstown to support children affected by cancer and other serious illnesses, while demonstrating why continued support is so important to underpin the delivery of our life-changing therapeutic programmes.
“This year, we will serve over 17,000 campers through our Residential Programmes at Barretstown and Outreach Programmes in hospitals across Ireland. Hospitals treat the illness, Barretstown treats the child and plays a key role in helping each child suffering from a serious illness to rebuild emotionally, mentally, and physically”.
For more information or to learn how you can support Barretstown visit www.barretstown.org
Insurtech Startup MedoSync Raises €1.1 Million
- Funding to be used to accelerate MedoSync’s growth trajectory and continued expansion of its suite of user-friendly solutions that automate the medical claims process for healthcare providers, clinicians and insurers with a key focus on European markets.
- MedoSync aims to raise a further €1 million in a second round in Q4 2023 under the Employment Investment Incentive (EIIS) Scheme, allowing investors to claim up to 40% back in tax relief.
- This further round will be aimed at investors with industry expertise such as medical consultants who understand the problem to which MedoSync offers a suite of solutions.
Irish insurtech startup MedoSync today announced that it has successfully closed a bridging follow-on funding round of €1.1 million following a successful initial round of funding in late 2021. Contributors included returning investors Enrique Curran and JP Sisk. This is the first part of a 2023 funding round, with the next stage set to open in late 2023 to a select pool of potential industry investors, chiefly medical consultants.
A key focus and use of the latest secured funding will be on market preparation in order to expand on existing proven bespoke product solutions currently in operation, however a primary target being the €400 billion German healthcare market. This focus will leverage MedoSync’s access to the German market after its success in the country’s GKV:implulse Accelerator hosted by BITMARCK in late 2022.
MedoSync aims to eliminate waste from medical claims in order to free up capacity across the healthcare ecosystem. By integrating with existing hospital and insurer systems, MedoSync’s suite of user-friendly solutions automates the medical claims process for healthcare providers, clinicians and insurers, providing a single source of verified information for medical billing.
Commenting, MedoSync CEO and co-founder Dr. Martin Rochford said that the funds raised are testament to MedoSync’s proven suite of solutions, with a new focus on European expansion, in addition to the potential for further fundraising later this year.
“We are pleased to have closed this first part of our 2023 funding round, with a mix of new and returning investors. A key focus of this funding will be used for European market preparation while continuing to expand our services in Ireland. This strategic approach will enable us to reopen the funding round later in 2023 to investors with industry expertise such as medical consultants, a key target audience affected by issues related to outdated, paper-based billing. Under the Employment Investment Incentive Scheme (EIIS), these potential investors will have a great opportunity to claim up to 40% back in tax relief.
“Our proven suite of solutions bring clarity to the healthcare claims process for providers, clinicians and insurers, overall freeing up capacity across the ecosystem. Efficient and adaptable, our system flexes to the needs of each partner organisation. By integrating with provider and insurers systems, we are able to automate a number of tasks creating efficiencies for claims teams. Bottle necks and stoppages are quickly identified to reduce payment delays which unlocks capacity, giving administrative teams the space and opportunity to focus on higher value work.”
For more information, see www.medosync.com
Sisters prove the future of farming is definitely female
The European Milk Forum (EMF) is a non-profit organisation which plays a vital role in driving the strategic development, management and exchange of integrated information initiatives on milk and dairy across Europe. Working in partnership with the National Dairy Council, the Irish campaign seeks to highlight the important work of dairy farmers across the country as they embed the latest in sustainable practices into their dairy farms. On International Women’s Day, the Irish Independent’s Western Correspondent Evan Murray profiled one such family when she spoke to Yvonne Connelly and her four daughters – Ava, Anna, Jane and Kate – about their award-winning dairy farm in Tuam, Co. Galway.
Early mornings milking cows, late nights birthing calves and the day in between spreading slurry, measuring grass and sowing clover – it’s all in a day’s work for the four Connelly sisters.
Pictured are Yvonne Connelly (centre) with her daughters Jane, Kate, Anna and Ava at their farm in Tuam.
Read the full article on Independent.ie (link) and join the European Milk Forum on social media via: #SustainableDairyEU and @EuDairyIRE on Twitter (link)
HPRA announces recall of ToothFaerie Toothpaste Range
Public urged not to use products, which may be unsafe
The Health Products Regulatory Authority (HPRA) and the Health Service Executive (HSE) today advised members of the public of a recall of the ToothFaerie brand of toothpaste products. These toothpastes are considered unsafe, and consumers are advised to stop using these products immediately.
The products are not believed to have been made widely available. However, the HPRA understands that some of the recalled products may still be available to Irish consumers, including via online supply or at local markets.
The HPRA previously requested retailers to stop selling these toothpastes as they do not meet the requirements of the European Cosmetics Regulations. For this reason, they are considered unsafe. For example;
- The products listed an ingredient which is prohibited from use in cosmetic products. This ingredient, sodium tetraborate (borax), may cause damage to the reproductive system which may affect
fertility.
- One batch was tested and found to contain lead which should also not be used in cosmetics as it can damage fertility or the unborn child and can cause damage to organs through prolonged or repeated exposure.
- Some batches of product were tested and found to have microbial contamination at levels which may cause infection or irritation.
- No assurance was received that a Cosmetic Product Safety Report had been carried out for the products in question. Such safety reports are a legal requirement for all cosmetics on the Irish market in order to protect public health.
- Unfounded medical claims are made in the product advertising material.
To date, the company has not addressed these safety concerns. Therefore, these products are still considered non-compliant and unsafe, and are being recalled to consumer level. Any retailers who may have stock of these products are requested to remove the products from sale and contact the HPRA at cosmetics@hpra.ie.
Aoife Farrell, HPRA, advised the public not to continue to use these products.
“Unfortunately, these products do not meet the quality and safety requirements that the European legislation requires. These laws are in place to protect the public from unsafe products. It is concerning that the products contain a banned ingredient, and also bacteria, at levels that could cause infection. Our advice is for consumers to immediately stop using these products. These products were possibly purchased at small local retailers, or ordered online, and were available in six different flavours. If you are concerned about any medical issues, please contact your GP. Shoppers are also advised not to purchase any of these products, even if they find them available for sale.”
The HPRA also reminds consumers to always check that any cosmetic product they buy, whether in a shop or ordered online, has a name and address within the EU on the label. This is a legal requirement, and its absence may indicate the safety standards have not been met.
Cosmetic products on the market must meet the requirements of Regulation (EC) No. 1223/2009. In Ireland, the market surveillance of cosmetic products is carried out by the HPRA and the Environmental Health Service and Public Analysts’ Laboratories of the HSE. Neither the HPRA nor the HSE has any role in refunds of recalled cosmetic products.
The HPRA product recall notice can be found at Product Recall – ToothFaerie Toothpaste Range (hpra.ie)
IBM Report: Ransomware Persisted Despite Improved Detection in 2022
Manufacturing Most Extorted Industry; Email Thread Hijacking Attempts Spike; Time to Ransom Moves from Months to Days
IBM Security has released its annual X-Force Threat Intelligence Index finding that although ransomware’s share of incidents declined only slightly (4 percentage points) from 2021 to 2022, defenders were more successful detecting and preventing ransomware. Despite this, attackers continued to innovate with the report showing the average time to complete a ransomware attack dropped from 2 months down to less than 4 days.
According to the 2023 report, the deployment of backdoors, which allow remote access to systems, emerged as the top action by attackers last year. About 67% of those backdoor cases related to ransomware attempts, where defenders were able to detect the backdoor before ransomware was deployed. The uptick in backdoor deployments can be partially attributed to their high market value. X-Force observed threat actors selling existing backdoor access for as much as $10,000, compared to stolen credit card data, which can sell for less than $10 today.
“The shift towards detection and response has allowed defenders to disrupt adversaries earlier in the attack chain – tempering ransomware’s progression in the short term,” said Charles Henderson, Head of IBM Security X-Force. “But it’s only a matter of time before today’s backdoor problem becomes tomorrow’s ransomware crisis. Attackers always find new ways to evade detection. Good defense is no longer enough. To break free from the never-ending rat race with attackers, businesses must drive a proactive, threat-driven security strategy.”
The IBM Security X-Force Threat Intelligence Index tracks new and existing trends and attack patterns – pulling from billions of datapoints from network and endpoint devices, incident response engagements and other sources.
Some of the key findings in the 2023 report include:
- Extortion: Threat Actors Go-to Method. The most common impact from cyberattacks in 2022 was extortion, which was primarily achieved through ransomware or business email compromise attacks. Europe was the most targeted region for this method, representing 44% of extortion cases observed, as threat actors sought to exploit geopolitical tensions.
- Cybercriminals Weaponize Email Conversations. Thread hijacking saw a significant rise in 2022, with attackers using compromised email accounts to reply within ongoing conversations posing as the original participant. X-Force observed the rate of monthly attempts increase by 100% compared to 2021 data.
- Legacy Exploits Still Doing the Job. The proportion of known exploits relative to vulnerabilities declined 10 percentage points from 2018 to 2022, due to the fact that the number of vulnerabilities hit another record high in 2022. The findings indicate that legacy exploits enabled older malware infections such as WannaCry and Conficker to continue to exist and spread.
Extortion Pressure Applied (Unevenly)
Cybercriminals often target the most vulnerable industries, businesses, and regions with extortion schemes, applying high psychological pressure to force victims to pay. Manufacturing was the most extorted industry in 2022, and it was the most attacked industry for the second consecutive year. Manufacturing organizations are an attractive target for extortion, given their extremely low tolerance for down time.
Ransomware is a well-known method of extortion, but threat actors are always exploring new ways to extort victims. One of the latest tactics involves making stolen data more accessible to downstream victims. By bringing customers and business partners into the mix, operators increase pressure on the breached organization. Threat actors will continue experimenting with downstream victim notifications to increase the potential costs and psychological impact of an intrusion – making it critical that businesses have a customized incident response plan that also considers the impact of an attack on downstream victims.
Thread Hijacking on the Rise
Email thread hijacking activity surged last year, with monthly attempts by threat actors doubling compared to 2021 data. Over the year, X-Force found that attackers used this tactic to deliver Emotet, Qakbot, and IcedID, malicious software that often results in ransomware infections.
With phishing being the leading cause of cyberattacks last year, and thread hijacking’s sharp rise, it’s clear that attackers are exploiting the trust placed in email. Businesses should make employees aware of thread hijacking to help reduce the risk of them falling victim.
Mind the Gap: Exploit “R&D” Lagging Vulnerabilities
The ratio of known exploits to vulnerabilities has been declining over the last few years, down 10 percentage points since 2018. Cybercriminals already have access to more than 78,000 known exploits, making it easier to exploit older, unpatched vulnerabilities. Even after 5 years, vulnerabilities leading to WannaCry infections remain a significant threat. X-Force recently reported an 800% increase in WannaCry ransomware traffic within MSS telemetry data since April 2022. The continued use of older exploits highlights the need for organizations to refine and mature vulnerability management programs, including better understanding their attack surface and risk-based prioritization of patches.
Additional findings from the 2023 report include:
- Phishers “Give Up” on Credit Card Data. The number of cybercriminals targeting credit card information in phishing kits dropped 52% in one year, indicating that attackers are prioritizing personally identifiable information such as names, emails, and home addresses, which can be sold for a higher price on the dark web or used to conduct further operations.
- North America Felt Brunt of Energy Attacks. Energy held its spot as the 4th most attacked industry last year, as global forces continue to affect an already tumultuous global energy trade. North American energy organizations accounted for 46% of all energy attacks observed last year, a 25% increase from 2021 levels.
- Asia Tops the Target List. Accounting for nearly one-third of all attacks that X-Force responded to in 2022, Asia saw more cyberattacks than any other region. Manufacturing accounted for nearly half of all cases observed in Asia last year.
The report features data IBM collected globally in 2022 to deliver insightful information about the global threat landscape and inform the security community about the threats most relevant to their organizations. You can download a copy of the 2023 IBM Security X-Force Threat Intelligence Report here.
FSAI publishes scientific report on vitamin D nutrition for people aged 5 to 65 years in Ireland
The Food Safety Authority of Ireland (FSAI) today published a report on vitamin D recommendations for people aged between 5 and 65 years in Ireland. The publication marks the first time that vitamin D nutrition has been examined in terms of how people aged 5–65 years can achieve optimal intakes for long term health. In addition to food sources, vitamin D supplements are recommended for everyone, in particular teenagers, pregnant women and people of dark-skinned ethnicity who are at highest risk of vitamin D deficiency.
The report issued by the FSAI’s Scientific Committee: Vitamin D: Scientific Recommendations for 5 to 65 Year Olds Living in Ireland details the health consequences of vitamin D deficiency, which mainly affect bone health (rickets in children and osteomalacia in adults). Although vitamin D deficiency has been linked with higher risk of respiratory infections, cardiovascular disease, diabetes, inflammatory disorders, certain cancers and infectious diseases including COVID-19, this is not proven.
The report will now inform the Department of Health’s national guidelines on how to achieve optimal vitamin D nutrition in people aged 5–65 years. The report complements three previous FSAI reports which focussed on vitamin D nutrition for infants (first year of life), young children (aged 1-5 years) and older adults (aged 65 and older).
The publication describes foods that help to meet vitamin D requirements, including foods naturally rich in vitamin D (such as oily fish, meats, and eggs), and vitamin D-fortified foods. How inadvertent sunlight exposure during summer contributes to vitamin D is explained. It also describes why children and adults, who get this sunlight exposure during summer, should consider taking a daily supplement of vitamin D as follows:
- For healthy children (5-11 years) a daily vitamin D supplement containing 10 µg (400 IU) should be taken:
- during extended winter (end of October to March) for those of fair-skinned ethnicity
- throughout the full year for those of darker-skinned ethnicity
- For healthy teenagers and adults (12-65 years) a daily vitamin D supplement containing 15 µg (600 IU) should be taken:
- during extended winter (end of October to March) for those of fair-skinned ethnicity
- throughout the full year for those of darker-skinned ethnicity
- throughout the full year for those who are pregnant, regardless of ethnicity.
Professor Kevin Cashman, Chair of the Public Health Nutrition Subcommittee that prepared the report highlighted the importance of vitamin D and not being deficient in it in certain life stages.
“Vitamin D is involved in calcium metabolism and sufficient intake is essential for good bone health throughout the lives of children and adults. It also contributes to the normal function of the immune system and maintenance of normal muscle function. In certain life stages, it is important to ensure that we are not deficient in vitamin D. For example, during the teenage years when vitamin D facilitates the important gains in bone mineral mass, and during pregnancy where vitamin D is needed for the skeletal development of the foetus and to protect the mother’s bone health. At all ages, people of darker-skinned ethnicity have higher vitamin D requirements because the increased content of melanin in darker skin reduces the body’s ability to make vitamin D from UVB rays from sunlight.”
Dr Pamela Byrne, CEO, FSAI welcomed the report clarifying optimal daily doses, current dietary intake and how Ireland can resolve this common nutrient deficiency.
“The weaker sunlight available from October to March in Ireland is not a source of vitamin D. People may be unaware that even on sunny days in winter, the sun’s rays are the wrong type for the production of vitamin D. As a result, we depend on our diets to supply this key vitamin, but levels of vitamin D are limited in our food supply. This results in vitamin D deficiency being common among children and adults in Ireland. We consider the prevention of vitamin D deficiency to be a public health nutrition priority and this report outlines how we can combat this deficiency through using both natural food sources of vitamin D and fortified foods along with appropriate doses of vitamin D supplements.
“We urge the population to be mindful of the daily recommended dose and not to exceed this unless advised by a medical professional. The tolerable upper limit intake level is 50 µg daily for children and 100 µg daily for adults, as declared by the European Food Safety Authority (EFSA).* The recommended daily dose of 10 µg or 15 µg for children and adults, respectively, is overall a safe level** of supplemental vitamin D, even when combined with vitamin D intake from diet and fortified foods. Following our previous reports on young children and older adults, we welcome this report covering the remaining population in Ireland. Collectively, we hope these reports informing policy and practice will enable the prevention of vitamin D deficiency in Ireland in the not-too-distant future,” added Dr Byrne.
The report Vitamin D: Scientific Recommendations for 5 to 65 Year Olds Living in Ireland is available to view and download for free here: link.