La ricerca europea sulla sicurezza in grande azienda ICT Italiana

Size: px
Start display at page:

Download "La ricerca europea sulla sicurezza in grande azienda ICT Italiana"

Transcription

1 La ricerca europea sulla sicurezza in grande azienda ICT Italiana Seconda Giornata della Sicurezza Informatica in Sardegna Auditorium Parco Tecnologico di Pula 5 Novembre 2008 Domenico Presenza (domenico.presenza@eng.it) Laboratorio Ricerca e Sviluppo Area Ingegneria della Sicurezza Via S.Martino della Battaglia 56, Roma 06 November

2 The Group: offering System and Business Integration Outsourcing Consulting Solutions for each vertical market 06 November

3 Strength a strong 27-year leadership on the IT services market complete, flexible and clienttailored offering territorial coverage continuously striving for exellence in research and innovation 06 November

4 Group Companies 06 November

5 Market Segments A network of technological and business skills for each vertical market: Finance Central P.A. Local P.A. Defence Healthcare Industry, Services & Tlc Utilities Security 06 November

6 Security Identity and Access management Management of the lifecycle of digital certificates Cryptography Digital signature Web-based applications integration Client/server applications integration 06 November

7 Security 06 November

8 Business Lines Software Solutions 8% Outsourcing 34% System Integration and Consulting 58% 06 November

9 Market Segments Telco 12% Public Administration 31% Industry 27% Finance 30% 06 November

10 Strategy 06 November

11 internally Growth continoulsly striving for innovation and technological excellence externally through new business opportunities and strategic acquisitions 06 November

12 Excellence Factors TECHNOLOGICAL KNOW-HOW PROCESS COMPETENCES Research & Innovation OPERATION MANAGEMENT 06 November

13 Research & Innovation 06 November

14 Research & Innovation 200 highly skilled staff 7% of revenues invested yearly in research 25 awarded projects A network of more than 50 international partners 06 November

15 Service Engineering New Media Grid Computing Security Engineering Intelligent Systems Business Processes Research Areas 06 November

16 The European Software and Service Pltform Engineering together with 12 major European IT players is the promoter and coordinator of NESSI (Networked European Software and Services Initiative), the first European technological platform for software and services. Engineering plays an active role in NESSI s top management: Paolo Pandozy Board member Dario Avallone Chairman Steering Committee Stefano De Panfilis Manager of Working Group for the Strategic Research Agenda Today: the network has 200 members and received a 200 million contribution from the EU 06 November

17 Open Source as a business opportunity The first Java enterprise-wide framework developed in Italy download designed for Public Administration authorities and large-size enterprises released with OS license and equipped with supporting services The first free Business Intelligence platform developed by Italian researcher and players download designed for Public Administration authorities and large-size enterprises released with OS license and equipped with supporting services 06 November

18 Security Engineering Research Area 06 November

19 Security Engineering [Anderson, 2001] Security Engineering is about building systems to remain dependable in the face of malice, error or mischance Security Engineering focuses on Tools, Processes, Methods needed to: Design, test and implement complete systems Adapt existing systems as their environments evolve 06 November

20 Enterprise Security All organizational actions required to ensure freedom from danger and risk and precautions taken to guard against crime, attack, sabotage, espionage, accidents, and failures. 06 November

21 Engineering beliefs about Security Perfect security and dependability is not achievable or not economical. Unattended systems are neither secure nor dependable. Security and Dependability assurance is a ever-running (control) process: Attackers always create new threats Weakness strongly depend on context 06 November

22 Production/protection tension Organisations have to manage the tension generated by the need to achive somehow contrasting business and protection goals. 06 November

23 Resilient Security Resilience is the ability of systems to prevent and adapt to changing conditions in order to maintain control over a system property [Leveson et al. 2005] Focus on Security and Safety properties 06 November

24 Socio-technical perspective Nowdays security and dependability of systems largely depends on adaptivity provided by human components ( Liveware ) Flexibility provided by Liveware is often unpaired by current technology Any tentative to improve security and dependability cannot ignore Liveware 06 November

25 Unattended systems Protection Infrastructure S C 06 November

26 Avoid Flatland approach Business space Business Organisation ICT plane 06 November

27 Security as a collaborative effort In service provisioning settings assurance of a desired level of Security & Dependability depends also on the proper cooperative behaviour of responders. 06 November

28 Site A Workers Intranet A S&D Manager Site C Site B Public Network Intranet C Intranet B Customers/Users 06 November

29 Current Research Projects SERENITY MASTER DEWS 06 November

30 SERENITY Project System Engineering for Security and Dependability Integrated Project 15 organization from 9 contries 36 months 13,1 Milion Euro (Funding 7.8 Milion Euro) 06 November

31 SERENITY Main Assumptions Security and Dependability knowledge can be coded (made explicit) through Security & Dependability Patterns (S&D Patterns); S&D Patterns can be integrated by means of Integration Schemes; S&D Patterns can be monitored and, to some extent, enforced at run-time. 06 November

32 Holistic approach S&D Pattern/IS Net Pattern B&O Pattern Wf Pattern 06 November

33 ENGI aims to: ENG objectives in SERENITY investigate how the concept of S&D Patterns could be extended to describe patterns comprising Hardware, Software (processes) and Humans ( Liveware ) make prototypes of tools supporting S&D Patterns in socio-technical networks (SERENE) 06 November

34 SERENITY and ATM case study SERENITY and Air Traffic Management (ATM) can offer each other: ATM to SERENITY: the challenge to be able to describe S&D Patterns including Liveware; SERENITY to ATM: solutions (S&D Patterns and tools) to reuse S&D knowledge to implement future ATM systems. 06 November

35 MASTER Project Managing Assurance, Security and Trust for Services Integrated Project (FP7) 36 Months (1 February 2008) 14 organisations from 9 Countries 15 M Euro (funding 9,3 M Euro) 06 November

36 The Objective MASTER aims at providing methodologies and infrastructures that: facilitate to monitor, enforce, and audit quantifiable metrics on the security of a business process, provide manageable assurance of the security levels, trust levels and regulatory compliance of highly dynamic service- oriented architecture in centralized, distributed (multi-domain), and outsourcing contexts. 06 November

37 MASTER Objective 1 MASTER provides organisations with tools (conceptual and software) to manage the tension between business and protection goals. 06 November

38 MASTER Objective 2 MASTER provides auditors with tools (conceptual and software) to asses whether an organisation is able to retain control over its own performance. IT Auditor 06 November

39 MASTER: The approach Key components of MASTER are the following concepts: Key Assurance Indicator (KAI) is a measurable indicator negotiated by a client and a contractor to show that the client s business assurance goals are addressed e.g. the attacks or breaches that affect the clients assets. Key Security Indicator (KSI) measures technical security features used by contractors to achieve a high level of security, e.g. presence and quality of protection and regulatory models. 06 November

40 DEWS Project Distant Early Warning System STREP (FP6) 36 Months (1 February 2007) 22 organisations from 11 Contries Environment 6,4 M Euro (funding 4 M Euro) 06 November

41 The challange In the context of management of natural disaster there is an urgent need for much better and more efficient early warning system aimed to: shorten the time from detection and assessment of the hazard to taking action; improve and facilitate coordination and communication between competent authorities/sectors; provide a more efficient and earlier warning of the public at risk in natural disaster. 06 November

ICAS Workshop 3rd October 2005 Single European Sky Implementation Plan - SESAME

ICAS Workshop 3rd October 2005 Single European Sky Implementation Plan - SESAME ICAS Workshop 3rd October 2005 Single European Sky Implementation Plan - SESAME Jan Van Doorn EUROCONTROL Experimental Centre, France Director European 1 Organisation for the Safety of Air Navigation Demand

More information

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016 Bringing cyber to the Board of Directors & C-level and keeping it there Dirk Lybaert, Proximus September 9 th 2016 Dirk Lybaert Chief Group Corporate Affairs We constantly keep people connected to the

More information

STRATEGIC PLAN

STRATEGIC PLAN STRATEGIC PLAN 2013-2018 In an era of growing demand for IT services, it is imperative that strong guiding principles are followed that will allow for the fulfillment of the Division of Information Technology

More information

Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach.

Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach. Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach. By Christopher Ganizani Banda ICT Development Manager Malawi Communications Regulatory Authority 24-26th July,2016 Khartoum,

More information

how to manage risks in those rare cases where existing mitigation mechanisms are insufficient or impractical.

how to manage risks in those rare cases where existing mitigation mechanisms are insufficient or impractical. Contents Introduction... 2 Purpose of this paper... 2 Critical Infrastructure Security and Resilience... 3 The National Security Environment... 5 A Proactive and Collaborative Approach... 7 Critical Infrastructure

More information

A new approach to Cyber Security

A new approach to Cyber Security A new approach to Cyber Security Feel Free kpmg.ch We believe cyber security should be about what you can do not what you can t. DRIVEN BY BUSINESS ASPIRATIONS We work with you to move your business forward.

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

ENISA EU Threat Landscape

ENISA EU Threat Landscape ENISA EU Threat Landscape 24 th February 2015 Dr Steve Purser ENISA Head of Department European Union Agency for Network and Information Security www.enisa.europa.eu Agenda ENISA Areas of Activity Key

More information

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN 24-27 July 2016 1 CONTENT INTRODUCTION POLICY OBJECTIVES POLICY AND LEGISLATIVE PRINCIPLES CYBER SECURITY STRATEGY CHALLENGES AND OPPORTUNITIES CAPACITY BUILDING

More information

Outreach and Partnerships for Promoting and Facilitating Private Sector Emergency Preparedness

Outreach and Partnerships for Promoting and Facilitating Private Sector Emergency Preparedness 2011/EPWG/WKSP/020 Session 4 Outreach and Partnerships for Promoting and Facilitating Private Sector Emergency Preparedness Submitted by: Australia Workshop on Private Sector Emergency Preparedness Sendai,

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

Innovation policy for Industry 4.0

Innovation policy for Industry 4.0 Innovation policy for Industry 4.0 Remarks from Giorgio Mosca Chair of Cybersecurity Steering Committee Confindustria Digitale Director Strategy & Technologies - Security & IS Division, Leonardo Agenda

More information

PAGE - 16 PAGE - 1. Sometimes, the solution is just a benchmark away..

PAGE - 16 PAGE - 1. Sometimes, the solution is just a benchmark away.. PAGE - 16 PAGE - 1 Sometimes, the solution is just a benchmark away.. Post Box 301532, Riyadh 11372, Kingdom Of Saudi Arabia. Tel: +966 1 229 1819 Fax: +966 1 229 1801 PAGE - 2 PAGE - 3 The base of automation

More information

WORK PROGRAMME

WORK PROGRAMME WORK PROGRAMME 2014 2015 Topic ICT 9: Tools and Methods for Software Development Michel LACROIX European Commission DG CONNECT Software & Services, Cloud michel.lacroix@ec.europa.eu From FP7 to H2020 Preparation

More information

ROLE DESCRIPTION IT SPECIALIST

ROLE DESCRIPTION IT SPECIALIST ROLE DESCRIPTION IT SPECIALIST JOB IDENTIFICATION Job Title: Job Grade: Department: Location Reporting Line (This structure reports to?) Full-time/Part-time/Contract: IT Specialist D1 Finance INSETA Head

More information

A View From the Top. Mark Hughes BT Group Security Director

A View From the Top. Mark Hughes BT Group Security Director A View From the Top Mark Hughes BT Group Security Director Global Issues End to End Global Solutions = Global Coverage Standards & Technologies Threats Mergers & Acquisitions Markets Outsourcing & Supply

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

Advanced Grid Technologies, Services & Systems: Research Priorities and Objectives of WP

Advanced Grid Technologies, Services & Systems: Research Priorities and Objectives of WP Advanced Grid Technologies, Services & Systems: Research Priorities and Objectives of WP 2005-06 06 IST Call 5 Preparatory Workshop Brussels, 31 Jan 1 Feb 2005 Enabling application Max Lemke Deputy Head

More information

The Fine Art of Creating A Transformational Cyber Security Strategy

The Fine Art of Creating A Transformational Cyber Security Strategy SESSION ID: CXO-R11 The Fine Art of Creating A Transformational Cyber Security Strategy Jinan Budge Principal Security & Risk Analyst Forrester Research Andrew Rose Chief Security Officer Vocalink, A Mastercard

More information

Automation Instrumentation Summit

Automation Instrumentation Summit Automation Instrumentation Summit Belgioioso July, 5th - 2018 Innovative Startup SunComm and Reios - innovative startups Vision of WiFi & Light Our market The innovation The market response Reios Srl Innovative

More information

Information Security Management System

Information Security Management System Information Security Management System Based on ISO/IEC 17799 Houman Sadeghi Kaji Spread Spectrum Communication System PhD., Cisco Certified Network Professional Security Specialist BS7799 LA info@houmankaji.net

More information

IT risks and controls

IT risks and controls Università degli Studi di Roma "Tor Vergata" Master of Science in Business Administration Business Auditing Course IT risks and controls October 2018 Agenda I IT GOVERNANCE IT evolution, objectives, roles

More information

UAE National Space Policy Agenda Item 11; LSC April By: Space Policy and Regulations Directory

UAE National Space Policy Agenda Item 11; LSC April By: Space Policy and Regulations Directory UAE National Space Policy Agenda Item 11; LSC 2017 06 April 2017 By: Space Policy and Regulations Directory 1 Federal Decree Law No.1 of 2014 establishes the UAE Space Agency UAE Space Agency Objectives

More information

Cybersecurity. Securely enabling transformation and change

Cybersecurity. Securely enabling transformation and change Cybersecurity Securely enabling transformation and change Contents... Cybersecurity overview Business drivers Cybersecurity strategy and roadmap Cybersecurity in practice CGI s cybersecurity offering Why

More information

Cybersecurity Risk Management:

Cybersecurity Risk Management: Cybersecurity Risk Management: Building a Culture of Responsibility G7 ICT and Industry Multistakeholder Conference September 25 2017 Adam Sedgewick asedgewick@doc.gov Cybersecurity in the Department of

More information

Cyber Security in Europe

Cyber Security in Europe Cyber Security in Europe ENISA supporting the National Cyber Security Strategies An evaluation framework Liveri Dimitra Security and Resilience of Communication Networks Officer www.enisa.europa.eu Securing

More information

Seventh Framework Programme Security Research. Health Security Committee CBRN Section. 30 September by Clément Williamson

Seventh Framework Programme Security Research. Health Security Committee CBRN Section. 30 September by Clément Williamson Seventh Framework Programme 2007-2013 Security Research Health Security Committee CBRN Section 30 September 2009 by Clément Williamson clement.williamson@ec.europa.eu Work programme 2009 Info Day European

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

Physical security advisory services Securing your organisation s future

Physical security advisory services Securing your organisation s future Physical security advisory services Securing your organisation s future August 2018 KPMG.com/in Physical security threats on the rise In a dynamic geo-political, economic and social environment, businesses

More information

ICB Industry Consultation Body

ICB Industry Consultation Body ICB Industry Consultation Body Evolution of network management 17/11/2016 Issue Position Paper Long-term evolution of Network Management This position paper is intended to form the basis of advice to the

More information

European Cybersecurity PPP European Cyber Security Organisation - ECSO November 2016

European Cybersecurity PPP European Cyber Security Organisation - ECSO November 2016 European Cybersecurity PPP European Cyber Security Organisation - ECSO November 2016 Présentation Géraud Canet geraud.canet@cea.fr ABOUT THE CYBERSECURITY cppp 3 AIM 1. Foster cooperation between public

More information

Bradford J. Willke. 19 September 2007

Bradford J. Willke. 19 September 2007 A Critical Information Infrastructure Protection Approach to Multinational Cyber Security Events Bradford J. Willke 19 September 2007 Overview A framework for national Critical Information Infrastructure

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

COURSE BROCHURE CISA TRAINING

COURSE BROCHURE CISA TRAINING COURSE BROCHURE CISA TRAINING What is CISA? The CISA, Certified Information Systems Auditor, is a professional designation which provides great benefits and increased influence for an individual within

More information

Position Paper of the ASD Civil Aviation Cybersecurity Taskforce

Position Paper of the ASD Civil Aviation Cybersecurity Taskforce Contact: Yoann Viaouet Position Paper of the ASD Civil Aviation Cybersecurity Taskforce April 2017 Content Executive Summary... 2 The need for a global cybersecurity framework: the role of ICAO... 3 The

More information

Addressing Vulnerabilities By Integrating Your Incident Response Plans. Brian Coates Enaxis Consulting

Addressing Vulnerabilities By Integrating Your Incident Response Plans. Brian Coates Enaxis Consulting Addressing Vulnerabilities By Integrating Your Incident Response Plans Brian Coates Enaxis Consulting Contents Enaxis Introduction Presenter Bio: Brian Coates Incident Response / Incident Management in

More information

Security and resilience in Information Society: the European approach

Security and resilience in Information Society: the European approach Security and resilience in Information Society: the European approach Andrea Servida Deputy Head of Unit European Commission DG INFSO-A3 Andrea.servida@ec.europa.eu What s s ahead: mobile ubiquitous environments

More information

Certified Information Systems Auditor (CISA)

Certified Information Systems Auditor (CISA) Certified Information Systems Auditor (CISA) 1. Domain 1 The Process of Auditing Information Systems Provide audit services in accordance with IT audit standards to assist the organization in protecting

More information

Workshop on security of personal data processing

Workshop on security of personal data processing Workshop on security of personal data processing February 8 th 2018, Fabio GUASCONI European DIGITAL SME Alliance 2018 European DIGITAL SME Alliance All rights reserved. European DIGITAL SME Alliance 123

More information

ENISA & Cybersecurity. Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010

ENISA & Cybersecurity. Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010 ENISA & Cybersecurity Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010 Agenda Some Definitions Some Statistics ENISA & Cybersecurity Conclusions

More information

ehealth Ministerial Conference 2013 Dublin May 2013 Irish Presidency Declaration

ehealth Ministerial Conference 2013 Dublin May 2013 Irish Presidency Declaration ehealth Ministerial Conference 2013 Dublin 13 15 May 2013 Irish Presidency Declaration Irish Presidency Declaration Ministers of Health of the Member States of the European Union and delegates met on 13

More information

THE CYBER SECURITY ENVIRONMENT IN LITHUANIA

THE CYBER SECURITY ENVIRONMENT IN LITHUANIA Executive summary of the public audit report THE CYBER SECURITY ENVIRONMENT IN LITHUANIA 9 December 2015, No. VA-P-90-4-16 Full audit report in Lithuanian is available on the website of the National Audit

More information

ESFRI Strategic Roadmap & RI Long-term sustainability an EC overview

ESFRI Strategic Roadmap & RI Long-term sustainability an EC overview ESFRI Strategic Roadmap & RI Long-term sustainability an EC overview Margarida Ribeiro European Commission DG Research & B.4 - Research Infrastructure Research and What is ESFRI? An informal body composed

More information

National Cyber Security Strategy - Qatar. Michael Lewis, Deputy Director

National Cyber Security Strategy - Qatar. Michael Lewis, Deputy Director National Cyber Security Strategy - Qatar Michael Lewis, Deputy Director 2 Coordinating a National Approach to Cybersecurity ITU Pillars of Cybersecurity as a Reference Point providing the collected best

More information

CISA Training.

CISA Training. CISA Training www.austech.edu.au WHAT IS CISA TRAINING? The CISA, Certified Information Systems Auditor, is a professional designation which provides great benefits and increased influence for an individual

More information

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Charting the Course... Certified Information Systems Auditor (CISA) Course Summary Course Summary Description In this course, you will perform evaluations of organizational policies, procedures, and processes to ensure that an organization's information systems align with overall business

More information

COURSE BROCHURE. COBIT5 FOUNDATION Training & Certification

COURSE BROCHURE. COBIT5 FOUNDATION Training & Certification COURSE BROCHURE COBIT5 FOUNDATION Training & Certification What is COBIT5? COBIT 5 (Control Objectives for Information and Related Technology) is an international open standard that defines requirements

More information

The NIST Cybersecurity Framework

The NIST Cybersecurity Framework The NIST Cybersecurity Framework U.S. German Standards Panel 2018 April 10, 2018 Adam.Sedgewick@nist.gov National Institute of Standards and Technology About NIST Agency of U.S. Department of Commerce

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

EISAS Enhanced Roadmap 2012

EISAS Enhanced Roadmap 2012 [Deliverable November 2012] I About ENISA The European Network and Information Security Agency (ENISA) is a centre of network and information security expertise for the EU, its Member States, the private

More information

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 -

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 - NATIONAL CYBER SECURITY STRATEGY - Version 2.0 - CONTENTS SUMMARY... 3 1 INTRODUCTION... 4 2 GENERAL PRINCIPLES AND OBJECTIVES... 5 3 ACTION FRAMEWORK STRATEGIC OBJECTIVES... 6 3.1 Determining the stakeholders

More information

Call for Expressions of Interest

Call for Expressions of Interest Call for Expressions of Interest ENISA M/CEI/17/T01 Experts for assisting in the implementation of the annual ENISA Work Programme TECHNICAL DESCRIPTION CONTENTS TECHNICAL DESCRIPTION... 3 1. INTRODUCTION...

More information

IT123: SABSA Foundation Training

IT123: SABSA Foundation Training IT123: SABSA Foundation Training IT123 Rev.002 CMCT COURSE OUTLINE Page 1 of 8 Training Description: SABSA is the world s leading open security architecture framework and methodology. SABSA is a top-tobottom

More information

Research Infrastructures and Horizon 2020

Research Infrastructures and Horizon 2020 Research Infrastructures and Horizon 2020 Christos VASILAKOS DG Research & 1 st CoPoRI Workshop on EoE 11-12 June 2012 Hamburg, DE The EU Framework Programme for Research and 2014-2020 Research and Europe

More information

The University of Queensland

The University of Queensland UQ Cyber Security Strategy 2017-2020 NAME: UQ Cyber Security Strategy DATE: 21/07/2017 RELEASE:0.2 Final AUTHOR: OWNER: CLIENT: Marc Blum Chief Information Officer Strategic Information Technology Council

More information

Cyber Resilience. Think18. Felicity March IBM Corporation

Cyber Resilience. Think18. Felicity March IBM Corporation Cyber Resilience Think18 Felicity March 1 2018 IBM Corporation Cyber Resilience Cyber Resilience is the ability of an organisation to maintain its core purpose and integrity during and after a cyber attack

More information

Asset Management conference 2016

Asset Management conference 2016 Asset Management conference 2016 The changing face of Asset Management 27 September 2016 2016 Grant Thornton Ireland. All rights reserved Cyber security 27 September 2016 Mike Harris Partner Grant Thornton

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief RSA Solution Brief Managing Risk Within Advanced Security Operations RSA Solution Brief How do you advance your security operations function? Increasingly sophisticated security threats and the growing

More information

Strategy for information security in Sweden

Strategy for information security in Sweden Strategy for information security in Sweden 2010 2015 STRATEGY FOR SOCIETAL INFORMATION SECURITY 2010 2015 1 Foreword In today s information society, we process, store, communicate and duplicate information

More information

End-to-end Safety, Security and Reliability Keys for a successful I4.0 Migration

End-to-end Safety, Security and Reliability Keys for a successful I4.0 Migration End-to-end Safety, Security and Reliability Keys for a successful I4.0 Migration Dr. Andreas Hauser Director Digital Service, TÜV SÜD Tokyo, 21 February 2017 Corporate Profile Slide 2 Our heritage: 150

More information

2017 Company Profile

2017 Company Profile 2017 Company Profile LITS Lead Technology Services 10/2/2017 INTRODUCTION Leading Innovative Technology Solutions (LITS) Lead Innovative Technology Services is an affirmative and black economic empowerment

More information

Transformational Projects to Remain Globally Competitive. Dr Mary Davies, University Librarian & Director (Information Management)

Transformational Projects to Remain Globally Competitive. Dr Mary Davies, University Librarian & Director (Information Management) Transformational Projects to Remain Globally Competitive Dr Mary Davies, University Librarian & Director (Information Management) Overview Global challenge Changing HE context and developments UWA s current

More information

PATHWAYS TO INNOVATION IN DISASTER RISK MANAGEMENT. Paolo Venturoni CEO European Organisation For Security 4 th June 2018

PATHWAYS TO INNOVATION IN DISASTER RISK MANAGEMENT. Paolo Venturoni CEO European Organisation For Security 4 th June 2018 PATHWAYS TO INNOVATION IN DISASTER RISK MANAGEMENT Paolo Venturoni CEO European Organisation For Security 4 th June 2018 1 What is EOS The European Organisation for Security (EOS) is the voice of the European

More information

ICB Industry Consultation Body

ICB Industry Consultation Body ICB Industry Consultation Body POSITION PAPER Regulatory Response to ATM Cyber-Security Increasing reliance on inter-connected ATM systems, services and technologies increases the risk of cyber-attacks.

More information

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE Overview all ICT Profile changes in title, summary, mission and from version 1 to version 2 Versions Version 1 Version 2 Role Profile

More information

Cybersecurity Policy in the EU: Security Directive - Security for the data in the cloud

Cybersecurity Policy in the EU: Security Directive - Security for the data in the cloud Cybersecurity Policy in the EU: The Network and Information Security Directive - Security for the data in the cloud Microsoft Commitment to Cybersecurity Security at the heart of our products and services

More information

Government-Industry Collaboration: 7 Steps for Resiliency in Critical Infrastructure Protection

Government-Industry Collaboration: 7 Steps for Resiliency in Critical Infrastructure Protection Government-Industry Collaboration: 7 Steps for Resiliency in Critical Infrastructure Protection L. Laile Di Silvestro Senior Strategist Worldwide Public Sector Microsoft Government Industry Collaboration

More information

HP Fortify Software Security Center

HP Fortify Software Security Center HP Fortify Software Security Center Proactively Eliminate Risk in Software Trust Your Software 92% of exploitable vulnerabilities are in software National Institute for Standards and Technology (NIST)

More information

Fintech District. The First Testing Cyber Security Platform. In collaboration with CISCO. Cloud or On Premise Platform

Fintech District. The First Testing Cyber Security Platform. In collaboration with CISCO. Cloud or On Premise Platform Fintech District The First Testing Cyber Security Platform In collaboration with CISCO Cloud or On Premise Platform WHAT IS SWASCAN? SWASCAN SERVICES Cloud On premise Web Application Vulnerability Scan

More information

Khoen LIEM. Industrial Policy. A systematic approach for Civil Security: From EU Security- Research Policy

Khoen LIEM. Industrial Policy. A systematic approach for Civil Security: From EU Security- Research Policy A systematic approach for Civil Security: From EU Security- Research Policy to Industrial Policy When the budgets get smaller, we need a more systematic approach Khoen LIEM DG Enterprise and Industry Bonn,

More information

UAE Space Policy Efforts Towards Long Term Sustainability of Space Activities Agenda Item 4; COPUOS June 2017 By: Space Policy and

UAE Space Policy Efforts Towards Long Term Sustainability of Space Activities Agenda Item 4; COPUOS June 2017 By: Space Policy and UAE Space Policy Efforts Towards Long Term Sustainability of Space Activities Agenda Item 4; COPUOS 2017 07-16 June 2017 By: Space Policy and Regulations Directory 1 The UAE will build the first city on

More information

hidglobal.com HID ActivOne USER FRIENDLY STRONG AUTHENTICATION

hidglobal.com HID ActivOne USER FRIENDLY STRONG AUTHENTICATION HID ActivOne USER FRIENDLY STRONG AUTHENTICATION We understand IT security is one of the TOUGHEST business challenges today. HID Global is your trusted partner in the fight against data breach due to misused

More information

Agici Finanza d Impresa Utilities & Infrastructures

Agici Finanza d Impresa Utilities & Infrastructures Agici Finanza d Impresa Utilities & Infrastructures Table of Contents AGICI RESEARCH: Observatory ADVISORY: Easy Solutions PUBLISHING Agici Finanza d Impresa 2 Agici Agici Finanza d Impresa is a research

More information

Information Technology

Information Technology Information Technology Company Profile 2 About Training Solutions Enterprise Solutions Infocan Infocan was established in 1989 with the mission of providing quality, professional, effective and practical

More information

Securing Europe's Information Society

Securing Europe's Information Society Securing Europe's Information Society Dr. Udo Helmbrecht Executive Director European Network and Information Security Agency 16 June 2010 FIRST AGM Miami 16/6/2010 1 Agenda ENISA overview Challenges EU

More information

Enterprise GRC Implementation

Enterprise GRC Implementation Enterprise GRC Implementation Our journey so far implementation observations and learning points Derek Walker Corporate Risk Manager National Grid 1 Introduction to National Grid One of the world s largest

More information

Directive on Security of Network and Information Systems

Directive on Security of Network and Information Systems European Commission - Fact Sheet Directive on Security of Network and Information Systems Brussels, 6 July 2016 Questions and Answers The European Parliament's plenary adopted today the Directive on Security

More information

Incident Response. Tony Drewitt Head of Consultancy IT Governance Ltd

Incident Response. Tony Drewitt Head of Consultancy IT Governance Ltd Incident Response Tony Drewitt Head of Consultancy IT Governance Ltd www.itgovernance.co.uk IT Governance Ltd: GRC One-Stop-Shop Thought Leaders Specialist publisher Implementation toolkits ATO Consultants

More information

Global Security Consulting Services, compliancy and risk asessment services

Global Security Consulting Services, compliancy and risk asessment services Global Security Consulting Services, compliancy and risk asessment services Introduced by Nadine Dereza Presented by Suheil Shahryar Director of Global Security Consulting Today s Business Environment

More information

OMNIS TRACKING TECHNOLOGY TAMED PUTTING CUSTOMS IN CONTROL OF CARGO

OMNIS TRACKING TECHNOLOGY TAMED PUTTING CUSTOMS IN CONTROL OF CARGO OMNIS TRACKING TECHNOLOGY TAMED PUTTING CUSTOMS IN CONTROL OF CARGO 2 OUR NEW VISION FOR BETTER, FASTER CARGO CONTROL Cross-border trade is vital for a nation s well-being. However, as trade volumes grow

More information

Perfect Balance of Public and Private Cloud

Perfect Balance of Public and Private Cloud Perfect Balance of Public and Private Cloud Delivered by Fujitsu Introducing A unique and flexible range of services, designed to make moving to the public cloud fast and easier for your business. These

More information

Improving Data Governance in Your Organization. Faire Co Regional Manger, Information Management Software, ASEAN

Improving Data Governance in Your Organization. Faire Co Regional Manger, Information Management Software, ASEAN Improving Data Governance in Your Organization Faire Co Regional Manger, Information Management Software, ASEAN Topics The Innovation Imperative and Innovating with Information What Is Data Governance?

More information

EU policy on Network and Information Security & Critical Information Infrastructures Protection

EU policy on Network and Information Security & Critical Information Infrastructures Protection EU policy on Network and Information Security & Critical Information Infrastructures Protection Köln, 10 March 2011 Valérie ANDRIANAVALY European Commission Directorate General Information Society and

More information

H2020 & THE FRENCH SECURITY RESEARCH

H2020 & THE FRENCH SECURITY RESEARCH H2020 & THE FRENCH SECURITY RESEARCH JANUARY 22, 2013 WISG 2013 / TROYES LUIGI REBUFFI CEO EUROPEAN ORGANISATION FOR SECURITY WWW.EOS EU.COM PRESIDENT CSOSG STEERING COMMITTEE European Organisation for

More information

NEW INNOVATIONS NEED FOR NEW LAW ENFORCEMENT CAPABILITIES

NEW INNOVATIONS NEED FOR NEW LAW ENFORCEMENT CAPABILITIES NEW INNOVATIONS NEED FOR NEW LAW ENFORCEMENT CAPABILITIES Kristina Doda & Aleksandar Vanchoski Budapest, CEPOL conference 2017 New technologies - new social interactions and economic development - need

More information

John Snare Chair Standards Australia Committee IT/12/4

John Snare Chair Standards Australia Committee IT/12/4 John Snare Chair Standards Australia Committee IT/12/4 ISO/IEC 27001 ISMS Management perspective Risk Management (ISO 31000) Industry Specific Standards Banking, Health, Transport, Telecommunications ISO/IEC

More information

Cyber Diligence. EY Deals Forum Ian McCaw EY Transaction Advisory Services

Cyber Diligence. EY Deals Forum Ian McCaw EY Transaction Advisory Services Cyber Diligence EY Deals Forum 2018 Ian McCaw EY Transaction Advisory Services Finance & Commercial Diligence 2 B COMPANY: Power Life INDUSTRY: ENERGY REVENUE: 192m EBITDA: 875k (35% growth in 5 years)

More information

LPWA NETWORKS FOR IoT: WORLDWIDE TRENDS AND FORECASTS

LPWA NETWORKS FOR IoT: WORLDWIDE TRENDS AND FORECASTS RESEARCH FORECAST REPORT LPWA NETWORKS FOR IoT: WORLDWIDE TRENDS AND FORECASTS 2015 2025 MICHELE MACKENZIE Analysys Mason Limited 2016 analysysmason.com About this report Low-power, wide-area (LPWA) is

More information

EU funded research is keeping up trust in digital society

EU funded research is keeping up trust in digital society EU funded research is keeping up trust in digital society Rafael Tesoro Trust and Security Unit DG Communica5ons Networks, Content and Technology European Commission Cybersecurity Strategy of the EU: An

More information

Cyber Security Beyond 2020

Cyber Security Beyond 2020 Paulo Empadinhas Steve Purser NLO meeting ENISA Athens 26/04/2017 European Union Agency for Network and Information Security Main findings ENISA s current tasks and product portfolio shall be retained.

More information

GDPR Update and ENISA guidelines

GDPR Update and ENISA guidelines GDPR Update and ENISA guidelines 2016 [Type text] There are two topics that should be uppermost in every CISO's mind, how to address the growing demand for Unified Communications (UC) and how to ensure

More information

CORPORATE PRESENTATION

CORPORATE PRESENTATION CORPORATE PRESENTATION SUMMARY Our mission and vision 4 Our values Our figures 4 5 Organisation chart Areas of Activity Defence and Security Space Transport Public Administration ICT Energy 6 8 Ingeniería

More information

Rockwell Automation ODVA Annual Meeting

Rockwell Automation ODVA Annual Meeting Rockwell Automation ODVA Annual Meeting Copyright 2011 Rockwell Automation, Inc. All rights reserved. Topics Industrial Energy Management: Industrial GreenPrint Business Drivers Enabling Solutions Copyright

More information

Version 11

Version 11 The Big Challenges Networked and Electronic Media European Technology Platform The birth of a new sector www.nem-initiative.org Version 11 1. NEM IN THE WORLD The main objective of the Networked and Electronic

More information

The NIS Directive and Cybersecurity in

The NIS Directive and Cybersecurity in The NIS Directive and Cybersecurity in ehealth Dr. Athanasios Drougkas Officer in NIS Belgian Hospitals Meeting on Security Brussels 13 th October European Union Agency For Network And Information Security

More information

Collaborative Working presentation for CIPS. Bob Meakes I C W Associate Director

Collaborative Working presentation for CIPS. Bob Meakes I C W Associate Director Collaborative Working presentation for CIPS Bob Meakes I C W Associate Director Context Journey BS 11000 Adopters Q & A 1990 VISION Lord Joseph (formerly Sir Keith Joseph) ex Minister of the D T I Effective

More information

13.f Toronto Catholic District School Board's IT Strategic Review - Draft Executive Summary (Refer 8b)

13.f Toronto Catholic District School Board's IT Strategic Review - Draft Executive Summary (Refer 8b) AGENDA ADDENDU TE REGULAR EETING OF TE AUDIT COITTEE COITTEE PUBLIC SESSION Tuesday, June 6, 2017 6:30 P.. Pages 13. Staff Reports 13.f Toronto Catholic District School Board's IT Strategic Review - Draft

More information

Isaca EXAM - CISM. Certified Information Security Manager. Buy Full Product.

Isaca EXAM - CISM. Certified Information Security Manager. Buy Full Product. Isaca EXAM - CISM Certified Information Security Manager Buy Full Product http://www.examskey.com/cism.html Examskey Isaca CISM exam demo product is here for you to test the quality of the product. This

More information

Trustworthy ICT. FP7-ICT Objective 1.5 WP 2013

Trustworthy ICT. FP7-ICT Objective 1.5 WP 2013 Trustworthy ICT FP7-ICT-2013-10 Objective 1.5 WP 2013 1 General Overview Focused in a limited number of technologies in emerging application of high economic impact in the security area, Cloud Computing

More information