Exploitation Strategies - a Practice Case from Research. (aka from FP to IP to Marketable Products)

Size: px
Start display at page:

Download "Exploitation Strategies - a Practice Case from Research. (aka from FP to IP to Marketable Products)"

Transcription

1 Exploitation Strategies - a Practice Case from Research (aka from FP to IP to Marketable Products) Stratos Papadimitriou & Ioannis Koliousis TIPS Training Academy Lyon February 4 th 6 th, 2014 Topics of this Presentation 1. Introduction 2. The IP Ecosystem 3. IP Marketing and Promotion 4. Case Studies - Best Practices 5. Conclusions & Remarks 2 1

2 Topics of this Presentation 1. Introduction 2. The IP Ecosystem 3. IP Marketing and Promotion 4. Case Studies - Best Practices 5. Conclusions & Remarks 3 Introduction Established in 1997 as Transport Economics Laboratory Repositioned in 2009 to capture market needs as Human Resources include 3 Professors (Full Time) 4 Professors (Part Time) 5 PhDs, PhD Candidates and Post-Docs 7 Graduates and Undergrads 2 Administrators Successfully implemented over 20 Projects in the past 5 years ( ) Laboratory members are regularly being invited to give speeches on cutting edge research topics 4 2

3 Topics of this Presentation 1. Introduction 2. The IP Ecosystem 3. IP Marketing and Promotion 4. Case Studies - Best Practices 5. Conclusions & Remarks 5 IP Ecosystem IP Creation IP Protection IP Enforcement IP Commercialization IP Marketing and Promotion Dr. Agarwal

4 (my interpretation of) The Research-to-Market Cycle Idea Build the Consortium & the proposal Research Research Outputs (Prototypes) Improve Prototypes Develop a business plan Market the products / services 7 so Research exploitation is a multidimensional issue! Increase Value (make money or make profit or improve society or change the world or ) 8 4

5 COMMERCIAL BARRIERS so Research exploitation is a multidimensional issue! Increase Value (make money or make profit or improve society or change the world or ) 9 IP System Holistic Approach Law Regulations Protection Enforce Wealth Creation IP Creation Utilization IP Management In-house Acquisition Guidance DR. D.R. AGARWAL

6 How does (should) IP Asset Management work IP Strategy Organizational structure including processes and procedures Innovation & creative activities Procedure to convert to legal rights including maintenance Organizational management (audit, inventory, portfolio analysis, compliance) Finance (valuation, collateralization) Commercialization (value extraction activities such as licensing, assignments, capitalization, assign & license back) Risk Management (finance, legal, operational) Monitoring & Enforcement Dispute prevention & litigation management DR. D.R. AGARWAL Developing an IP Strategy Step 1: what are your commercial goals Step 2: Do you have any IP rights Step 3: Do you know the competitive IP landscape Step 4: Align your IP rights with your goals Step 5: Formulate an IP strategy Step 6: Implement your IP strategy Step 7: Consider the global perspective The IP management framework should stimulate and capture creativity 12 6

7 IP Commercialization Process Patent & Literature Search Technology & Market analysis Conduct seminars, conferences, IP trade Show, IP Auction, IPR -> Market In-depth Market Analysis of the end product of the technology. IP Valuation Things to Consider: What are the different features of the product? What are the products in the market which uses similar technology? How is the product or service differentiated from others in the market? Who are the other key assignees dealing in similar technology? Is there any chance of infringing anyone else s patent while commercializing the product? Who are the probable customers of the product? What are the other products using similar technology? What are the distributors, competitors, retailers, etc. saying about the industry? Who are the key players in the industry? 13 Topics of this Presentation Introduction The IP Ecosystem IP Marketing and Promotion Case Studies - Best Practices Conclusions & Remarks 14 7

8 IP Marketing and Promotion Awareness Development & Training Workshops Seminars Conferences etc. 15 Impact of Corporate Awareness -- High Value generated Integrated IP on demand Intellectual Capital Strategic Innovation as a strategic link Licensing as a business Alliances & Ventures Strategic Value Extraction Proactive -- Low IP Management Process Linkage of IP to strategy None Defensive Licensing Value extraction systems R&D Without patents We make it Cost management Corporate IP Awareness Low High ITAG Business Solutions Ltd.,

9 Topics of this Presentation Introduction The IP Ecosystem IP Marketing and Promotion Case Studies - Best Practices Conclusions & Remarks 17 Topics of this Presentation Introduction The IP Ecosystem IP Marketing and Promotion Case Studies - Best Practices The Support Project The Contain Project Conclusions & Remarks 18 9

10 Project name: SUPPORT - Security UPgrade for PORTs EC contract no: Start date: July 1 st 2010 Time scale: 4 years Co-ordinator: BMT Consortium: 19 Participants Security research and development, DG Enterprise and Industry SUPPORT is an integrated project within the EU's 7th Framework Programme SUPPORT aims to raise the current level of port security by integrating legacy port systems with new surveillance and information management solutions. SUPPORT partners a number of ports SUPPORT organized full scale demonstrators in two representative EU ports 19 Project Objectives SUPPORT will provide general methods, technology and traini ng services to be used by any European Port to upgrade their security capability, meaning: Secure and efficient Port operations in the context of sustain able transport; Uninterrupted flows of cargo and passengers; The suppression of: terror and attacks on high value units illegal immigration trafficking of drugs, weapons and illicit substances large scale or continuous theft and economic black mail 20 10

11 Background Info: What is ISPS? The main objectives of the ISPS Code are: To detect security threats and implement security measures To establish roles and responsibilities concerning maritime security for governments, local administrations, ship and port industries at the national and international level To collate and promulgate security-related information To provide a methodology for security assessments so as to have in place plans and procedures to react to changing security levels Requirements For ships the framework includes requirements for: Ship security plans Ship security officers Company security officers Certain onboard equipment For port facilities, the requirements include: Port facility security plans Port facility security officers Certain security equipment In addition the requirements for ships and for port facilities include: Monitoring and controlling access Monitoring the activities of people and cargo Ensuring security communications are readily available

12 23 What is the PSMS An interactive real time dynamic web based dashboard designed to assist security professionals in monitoring and developing port security in line with the ISPS code and other legislation. The PSMS has the potential to deliver information, skills and methodologies that enable security professionals to maintain, evaluate, and upgrade their security measures, and create security awareness 24 12

13 Market Research The PSMS dashboard has been tested in different European cities by PFSOs, PSOs, National authorities, security experts and maritime inspectors in: Rotterdam Dublin Gothenburg Brussels The reactions of the testers were positive and they expressed their enthusiasm about the system. Especially the multiple components were appreciated by the users. Most of the testers especially liked the fact that the PFSO has access to this system from any place, because it is web-based

14 How the project IPR are exploited then? Implementer Marketeer Developer 27 The Product is already used by incumbent market players 28 14

15 Topics of this Presentation Introduction The IP Ecosystem IP Marketing and Promotion Case Studies - Best Practices The Support Project The Contain Project Conclusions & Remarks 29 CONTAIN PROJECT (in a nutshell) Project name: Container Security Advanced Information Networking EC contract no: Start date: 01/10/2011 Time scale: 4,5 years Co-ordinator: BMT Consortium: 19 Participants Security research and development, DG Enterprise and Industry CONTAIN develops a European Shipping Containers Surveillance system in a global context CONTAIN will demonstrate Secure Multimodal Corridor Design and Chain Monitoring & Control across international and European corridors The partnership covers Security Systems Integrators, Telecommunication companies, International Security solution providers, ports, ship, rail and road transport service providers, transport ICT solution providers, research and consultancies from nine EU countries, Norway and the USA

16 CONTAIN - Key Project objectives Define European Shipping Containers Surveillance system Develop a process to monitor Container Security Develop tools to implement the Container Security Process Make sure that the container has not been tampered 31 CONTAIN Partnership 32 16

17 CONTAIN Partners developed so far a Container Security Device (I/II) 33 CONTAIN Partners developed so far a Container Security Device (II/II) 34 17

18 and a system used by Logistics Platforms! CONTAIN Platform Dashboard 35 Topics of this Presentation Introduction The IP Ecosystem IP Marketing and Promotion Case Studies - Best Practices Conclusions & Remarks 36 18

19 Conclusions & Remarks Challenges Create (and trust) an alliance Adopt a robust sharing agreement (of both risks and rewards) Business Planning Know Thy Customer Market your products properly Most markets are re-inventing themselves Companies need efficient systems The David Goliath conundrum Fear of the wiz-kid next door not the Large MNC! Opportunities 37 Conclusions & Remarks There is not an exhaustive list of do s and don t s (aka there are too many pitfalls ) A license = a contract = subject to negotiation Influenced by parties respective bargaining power Ensure that technology is made easily accessible to those who can benefit from it Avoid duplication Avoid conflicts Seek synergies Seek added value to the end user Research Platform approach (researchers + consultants + end users) seems to have worked so far Lead in by strong market players Identify competition (Existing to be) 38 19

20 Thank you for your attention!!! Prof. Stratos Papadimitriou Director, Chairman, Department of Maritime Studies

UNSCR 1540 Compliance From Policy to Implementation

UNSCR 1540 Compliance From Policy to Implementation Maritime Security Council L UNSCR 1540 Compliance From Policy to Implementation Committee on Hemispheric Security February 18, 2010 Talking Points Presentation Objective MSC Overview OAS Imperatives/Goals

More information

Security and resilience in Information Society: the European approach

Security and resilience in Information Society: the European approach Security and resilience in Information Society: the European approach Andrea Servida Deputy Head of Unit European Commission DG INFSO-A3 Andrea.servida@ec.europa.eu What s s ahead: mobile ubiquitous environments

More information

Cyber Threat Landscape April 2013

Cyber Threat Landscape April 2013 www.pwc.co.uk Cyber Threat Landscape April 2013 Cyber Threats: Influences of the global business ecosystem Economic Industry/ Competitors Technology-led innovation has enabled business models to evolve

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

ESFRI Strategic Roadmap & RI Long-term sustainability an EC overview

ESFRI Strategic Roadmap & RI Long-term sustainability an EC overview ESFRI Strategic Roadmap & RI Long-term sustainability an EC overview Margarida Ribeiro European Commission DG Research & B.4 - Research Infrastructure Research and What is ESFRI? An informal body composed

More information

Inter-American Port Security Cooperation Plan

Inter-American Port Security Cooperation Plan Inter-American Port Security Cooperation Plan Thomas Morelli Program Manager for Port & Cargo Security Maritime Administration U.S. Department of Transportation Inter-American Port Security Cooperation

More information

EUROPEAN ORGANISATION FOR SECURITY SUPPLY CHAIN SECURITY WHITE PAPER

EUROPEAN ORGANISATION FOR SECURITY SUPPLY CHAIN SECURITY WHITE PAPER EUROPEAN ORGANISATION FOR SECURITY SUPPLY CHAIN SECURITY WHITE PAPER Mark R. Miller Regional Vice President, COTECNA Inspection S.A. Vice Chairman, European Organisation for Security Coordinator, EOS Supply

More information

Package of initiatives on Cybersecurity

Package of initiatives on Cybersecurity Package of initiatives on Cybersecurity Presentation to Members of the IMCO Committee Claire Bury Deputy Director-General, DG CONNECT Brussels, 12 October 2017 Building EU Resilience to cyber attacks Creating

More information

Horizon 2020 Secure Societies WP 2017 Border Security and External Security (BES)

Horizon 2020 Secure Societies WP 2017 Border Security and External Security (BES) Horizon 2020 Secure Societies WP 2017 Border Security and External Security (BES) DG Migration and Home Affairs Paolo Salieri Border Security and External Security Development of technologies, capabilities

More information

European Pilot Production Network EPPN Planning and Activities

European Pilot Production Network EPPN Planning and Activities European Pilot Production Network EPPN Planning and Activities Bojan Boskovic, Cambridge Nanomaterials Technology Ltd Hans Hartmann Pedersen, European Commission, DG RTD/D3 EPPN Activities - The scope

More information

ESRIF & Working Group Innovation WG 9. Alois J. Sieber Chairman ESRIF WG # 9

ESRIF & Working Group Innovation WG 9. Alois J. Sieber Chairman ESRIF WG # 9 ESRIF & Working Group Innovation WG 9 Alois J. Sieber Chairman ESRIF WG # 9 Content of this presentation Background ESRIF Security a definition WG INNOVATION Structure Findings (examples) Challenges Evolution

More information

DIGITAL AGENDA FOR EUROPE

DIGITAL AGENDA FOR EUROPE DIGITAL AGENDA FOR EUROPE Talk overview Background Institutional framework Administrative capacities Electronic Communications Strategy, Information Society Strategy Current and future activities. Background

More information

ERCI cybersecurity seminar Guildford ERCI cybersecurity seminar Guildford

ERCI cybersecurity seminar Guildford ERCI cybersecurity seminar Guildford Cybersecurity is a EU strategic priority DG CONNECT* > The Digital Single Market strategy aims to open up digital opportunities for people and business and enhance Europe's position as a world leader in

More information

Benefits of Open Cross Border Data Flows

Benefits of Open Cross Border Data Flows /SMEWG41/039 Agenda Item: 16.3 Benefits of Open Cross Border Data Flows Purpose: Information Submitted by: United States 41 st Small and Medium Enterprises Working Group Meeting Iloilo, Philippines 23-24

More information

EU Research for Secure Societies

EU Research for Secure Societies EU Research for Secure Societies Paolo Salieri European Commission DG Migration Home Affairs Innovation and Industry for Security Rotterdam October 9 th 20182013 Content EU Security Research "Secure Societies

More information

Donor Countries Security. Date

Donor Countries Security. Date PERU Last updated date: 8/10/2017 OAS Pillar Name of Activity Target Beneficiaries Security Inter-American Network for the Prevention of Violence and Crime OAS 34 Member States Guatemala Additional Information

More information

Cybersecurity & Digital Privacy in the Energy sector

Cybersecurity & Digital Privacy in the Energy sector ENERGY INFO DAYS Brussels, 25 October 2017 Cybersecurity & Digital Privacy in the Energy sector CNECT.H1 Cybersecurity & Digital Privacy, DG CNECT ENER.B3 - Retail markets; coal & oil, DG ENER European

More information

Research Infrastructures and Horizon 2020

Research Infrastructures and Horizon 2020 Ana Arana Antelo DG Research & Head of Research Infrastructures ERF Workshop - Hamburg, 31 May 2012 Research Infrastructures and Horizon 2020 The EU Framework Programme for Research and 2014-2020 Research

More information

AccesSecurity OPENING THE DOOR TO A SAFER WORLD

AccesSecurity OPENING THE DOOR TO A SAFER WORLD AccesSecurity OPENING THE DOOR TO A SAFER WORLD Welcome to the leading Euro-Mediterranean trade exhibition for access security. Exhibition A major industry event 3days Conference Workshops 200 exhibitors

More information

THE TRUSTED NETWORK POWERING GLOBAL SUPPLY CHAINS AND THEIR COMMUNITIES APPROVED EDUCATION PROVIDER INFORMATION PACK

THE TRUSTED NETWORK POWERING GLOBAL SUPPLY CHAINS AND THEIR COMMUNITIES APPROVED EDUCATION PROVIDER INFORMATION PACK GAIN RECOGNITION AS AN APPROVED PROVIDER UNDER ISO/IEC 17024 AND JOIN OUR NETWORK OF TRUSTED PROVIDERS THE TRUSTED NETWORK POWERING GLOBAL SUPPLY CHAINS AND THEIR COMMUNITIES APPROVED EDUCATION PROVIDER

More information

THE MADRID PROTOCOL. A single trademark registration supports regional economic integration. A Case Study

THE MADRID PROTOCOL. A single trademark registration supports regional economic integration. A Case Study THE MADRID PROTOCOL A single trademark registration supports regional economic integration A Case Study The Madrid Protocol: Protecting brands globally The Madrid System for the International Registration

More information

Reference Framework for the FERMA Certification Programme

Reference Framework for the FERMA Certification Programme Brussels, 23/07/2015 Dear Sir/Madam, Subject: Invitation to Tender Reference Framework for the FERMA Certification Programme Background The Federation of European Risk Management Associations (FERMA) brings

More information

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE Overview all ICT Profile changes in title, summary, mission and from version 1 to version 2 Versions Version 1 Version 2 Role Profile

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

Cybersecurity Fundamentals

Cybersecurity Fundamentals Cybersecurity Fundamentals Prof. Georges Ataya, Vice President of the Belgian Cybersecurity Coalition Academic Director, IT Management Education (Solvay Brussels School of Economics and Management) Managing

More information

GDPR: A QUICK OVERVIEW

GDPR: A QUICK OVERVIEW GDPR: A QUICK OVERVIEW 2018 Get ready now. 29 June 2017 Presenters Charles Barley Director, Risk Advisory Services Charles Barley, Jr. is responsible for the delivery of governance, risk and compliance

More information

The NIS Directive and Cybersecurity in

The NIS Directive and Cybersecurity in The NIS Directive and Cybersecurity in ehealth Dr. Athanasios Drougkas Officer in NIS Belgian Hospitals Meeting on Security Brussels 13 th October European Union Agency For Network And Information Security

More information

DG GROW meeting with Member States in preparation of Space Strategy 8 th July Working document#1: Vision and Goals

DG GROW meeting with Member States in preparation of Space Strategy 8 th July Working document#1: Vision and Goals DG GROW meeting with Member States in preparation of Space Strategy 8 th July 2016 Working document#1: Vision and Goals 1. Space is an important and strategic sector for Europe, contributing to many sectorial

More information

The International Network for Environmental Compliance & Enforcement

The International Network for Environmental Compliance & Enforcement The International Network for Environmental Compliance & Enforcement Current Activities & Call for Participation Meredith Reeves ECENA 1 st Exchange Programme 30 June 2 July 2009 Lake Orchid, Macedonia

More information

Introduction to ISO/IEC 27001:2005

Introduction to ISO/IEC 27001:2005 Introduction to ISO/IEC 27001:2005 For ISACA Melbourne Chapter Technical Session 18 th of July 2006 AD Prepared by Endre P. Bihari JP of Performance Resources What is ISO/IEC 17799? 2/20 Aim: Creating

More information

Serious Organised Crime Agency Collaborative Partnership s Work! Howard Lamb SOCA e-crime

Serious Organised Crime Agency Collaborative Partnership s Work! Howard Lamb SOCA e-crime Serious Organised Crime Agency Collaborative Partnership s Work! Howard Lamb SOCA e-crime Serious Organised Crime Agency Background Established under the Serious Organised Crime and Police Act 2005 NDPB

More information

VdTÜV Statement on the Communication from the EU Commission A Digital Single Market Strategy for Europe

VdTÜV Statement on the Communication from the EU Commission A Digital Single Market Strategy for Europe Author Date VdTÜV-WG Cybersecurity October, 3 rd 2015 VdTÜV Statement on the Communication from the EU Commission A Digital Single Market Strategy for Europe VdTÜV e.v. welcomes the Communication on a

More information

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21 National and Cyber Security Branch Presentation for Gridseccon Quebec City, October 18-21 1 Public Safety Canada Departmental Structure 2 National and Cyber Security Branch National and Cyber Security

More information

H2020 WP Cybersecurity PPP topics

H2020 WP Cybersecurity PPP topics Info Day 2017 SC7 Secure Societies 06-07/03/2017 H2020 WP 2017 - Cybersecurity PPP topics Rafael Tesoro Cybersecurity & Digital Privacy, DG CNECT Cyberspace: a backbone of digital society & economic growth

More information

COUNTRY PROFILE. Estonia

COUNTRY PROFILE. Estonia COUNTRY PROFILE Estonia Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS

More information

LEHMAN COLLEGE OF THE CITY UNIVERSITY OF NEW YORK. Department of Economics and Business. Curriculum Change

LEHMAN COLLEGE OF THE CITY UNIVERSITY OF NEW YORK. Department of Economics and Business. Curriculum Change Senate Meeting of April 28, 2010 Graduate Studies Committee Hegis Code: 0502 Program Code: 32786 LEHMAN COLLEGE OF THE CITY UNIVERSITY OF NEW YORK Department of Economics and Business Curriculum Change

More information

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN 24-27 July 2016 1 CONTENT INTRODUCTION POLICY OBJECTIVES POLICY AND LEGISLATIVE PRINCIPLES CYBER SECURITY STRATEGY CHALLENGES AND OPPORTUNITIES CAPACITY BUILDING

More information

Harmonisation of Digital Markets in the EaP. Vassilis Kopanas European Commission, DG CONNECT

Harmonisation of Digital Markets in the EaP. Vassilis Kopanas European Commission, DG CONNECT Harmonisation of Digital Markets in the EaP Vassilis Kopanas European Commission, DG CONNECT vassilis.kopanas@ec.europa.eu The cost of non-europe European Parliament Research Study, March 2014 Fully realising

More information

A Strategy for a secure Information Society Dialogue, Partnership and empowerment

A Strategy for a secure Information Society Dialogue, Partnership and empowerment A Strategy for a secure Information Society Dialogue, Partnership and empowerment Gerard.Galler@ec.europa.eu European Commission DG Information Society & Media Unit INFSO/A3: Internet; Network & Information

More information

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016 Bringing cyber to the Board of Directors & C-level and keeping it there Dirk Lybaert, Proximus September 9 th 2016 Dirk Lybaert Chief Group Corporate Affairs We constantly keep people connected to the

More information

Proposition to participate in the International non-for-profit Industry Association: Energy Efficient Buildings

Proposition to participate in the International non-for-profit Industry Association: Energy Efficient Buildings Proposition to participate in the International non-for-profit Industry Association: Energy Efficient Buildings Working towards the launch of an EU Joint Technology Initiative on Energy Efficient Buildings

More information

Experience of the Tunisian Participation to the EU s Horizon 2020 Framework Programme as an Associated Country

Experience of the Tunisian Participation to the EU s Horizon 2020 Framework Programme as an Associated Country Prof. Olfa ZERIBI-BEN SLIMANE DG & National NCP Coordinator Experience of the Tunisian Participation to the EU s Horizon 2020 Framework Programme as an Associated Country Dr. Yosr Z. HAFFANI Management

More information

Networking Session - A trusted cloud ecosystem How to help SMEs innovate in the Cloud

Networking Session - A trusted cloud ecosystem How to help SMEs innovate in the Cloud Networking Session - A trusted cloud ecosystem How to help SMEs innovate in the Cloud ICT2015, 21 October 2015 Lisbon, Portugal Dr. Paolo Balboni, Partner at ICT Legal Consulting & Scientific Director

More information

An Introduction To Security Planning

An Introduction To Security Planning An Introduction To Security Planning A strategic planning consultancy designed to enhance the management and operational delivery of protective security services within any business and organisation 1

More information

Market - Technology - Policy Regulatory Policy Developments

Market - Technology - Policy Regulatory Policy Developments Market - Technology - Policy Regulatory Policy Developments Bo Andersson, Ph.D. Chief Economist The Swedish Post and Telecom Authority (PTS) Capacity Building Workshop Towards Broadband For All Cape Town

More information

DfT Policy Overview Rod Paterson

DfT Policy Overview Rod Paterson Ports Policy - BPA conference, 3 November 2016 1 DfT Policy Overview Rod Paterson BPA CONFERENCE 18 October 2017 October 17 Plan for my session this morning 1. Update on changes in structures 2. Reflections

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

GDPR compliance: some basics & practical to do list

GDPR compliance: some basics & practical to do list GDPR compliance: some basics & practical to do list Philippe LAURENT independent full service business law firm located in Brussels May 2017 Personal data processing = any operation or set of operations

More information

Innovation Infrastructure Partnership

Innovation Infrastructure Partnership Innovation Infrastructure Partnership Vision The Innovation Infrastructure Partnership s vision is to support the creation, adoption and commercialisation of new technologies, helping UK companies to gain

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form

Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form MONTENEGRO Policy Target No. 1 Enhancing efforts to identify victims and ensuring that they receive the necessary assistance, support

More information

COUNTRY PROFILE. Mexico

COUNTRY PROFILE. Mexico COUNTRY PROFILE Mexico Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS

More information

Committee on Development and Intellectual Property (CDIP)

Committee on Development and Intellectual Property (CDIP) E CDIP/9/13 ORIGINAL: ENGLISH DATE: APRIL 4, 2012 Committee on Development and Intellectual Property (CDIP) Ninth Session Geneva, May 7 to 11, 2012 STRENGTHENING AND DEVELOPMENT OF THE AUDIOVISUAL SECTOR

More information

Global cybersecurity and international standards

Global cybersecurity and international standards World Class Standards Global cybersecurity and international standards Professor Solange Ghernaouti-Hélie sgh@unil.ch Faculty of Business and Economics, University of Lausanne Member of the Hight Level

More information

General introduction to. IP Working Group. China-Italy Chamber of Commerce

General introduction to. IP Working Group. China-Italy Chamber of Commerce General introduction to IP Working Group China-Italy Chamber of Commerce CICC IP Working Group: Coordinator Davide Follador is promoter and current Coordinator of the IPWG. Davide Follador served as commissioned

More information

Ports Critical Information Infrastructure Protection P-CIIP

Ports Critical Information Infrastructure Protection P-CIIP Ports Critical Information Infrastructure Protection P-CIIP Associate Professor N. Polemi University of Piraeus Dept. of Informatics dpolemi@gmail.com 1 http://athina.cs.unipi.gr/security-lab/ Introduction

More information

Introduction to the European Standardization System

Introduction to the European Standardization System Introduction to the European Standardization System Backbone of the most integrated regional economy in the world Supporting free trade flows between Europe and its international partners Elena Santiago

More information

COUNTRY PROFILE. Ukraine

COUNTRY PROFILE. Ukraine COUNTRY PROFILE Ukraine Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS

More information

Max Security Solutions

Max Security Solutions Max Security Solutions Max Security Solutions Proactive Risk Management What we do Max Security provides comprehensive security and risk management solutions for the business sector, private clients and

More information

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 www.pwc.com RIMS Perk Session 2015 - Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 Los Angeles RIMS Agenda Introductions What is Cybersecurity? Crown jewels The bad

More information

Big Data Value cppp Big Data Value Association Big Data Value ecosystem

Big Data Value cppp Big Data Value Association Big Data Value ecosystem Big Data Value cppp Big Data Value Association Big Data Value ecosystem Laure Le Bars, SAP, BDVA President and BDVe lead Nuria de Lama, ATOS, BDVA Deputy Secretary General, BDVe co-lead Ana García Robles,

More information

Responsibilities of the Contracting Government

Responsibilities of the Contracting Government International Port Security Program Port Facility Security Audit Seminar Responsibilities of the MAR'01 1 Purpose The goal of this lesson is to provide a general understanding of the responsibilities s

More information

ANNA UNIVERSITY :: CHENNAI - 25 TIME TABLE

ANNA UNIVERSITY :: CHENNAI - 25 TIME TABLE POST GRADUATE DIPLOMA IN ANIMATION AND MULTIMEDIA 132403 : Multimedia and Web Designing 132401 : 3D Graphics 132402 : Art of Maya 131804 : Computer Graphics and Multimedia 132404 : Virtual Reality Technology

More information

Issue I. Airport Communication Project

Issue I. Airport Communication Project Issue I Airport Communication Project Recommendation 1 Governments are encouraged to continue their financial and technical support to the Airport Communication Project (AIRCOP) of the United Nations Office

More information

Compliance with ISPS and The Maritime Transportation Security Act of 2002

Compliance with ISPS and The Maritime Transportation Security Act of 2002 Mr. Melchor Becena Security Administrator Port Everglades SecurePort Conference Miami, Florida 25-27 27 February, 2004 Compliance with ISPS and The Maritime Transportation Security Act of 2002 Overview

More information

Critical Information Infrastructure Protection Law

Critical Information Infrastructure Protection Law Critical Information Infrastructure Protection Law CCD COE Training 8 September 2009 Tallinn, Estonia Maeve Dion Center for Infrastructure Protection George Mason University School of Law Arlington, Virginia.

More information

COUNTRY PROFILE. Qatar

COUNTRY PROFILE. Qatar COUNTRY PROFILE Qatar Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS

More information

Scope of the Member State mechanism

Scope of the Member State mechanism FIRST MEETING OF THE MEMBER STATE MECHANISM ON SUBSTANDARD/SPURIOUS/FALSELY-LABELLED/ 2 November 2012 FALSIFIED/COUNTERFEIT MEDICAL PRODUCTS Provisional agenda item 4 Scope of the Member State mechanism

More information

National Policy and Guiding Principles

National Policy and Guiding Principles National Policy and Guiding Principles National Policy, Principles, and Organization This section describes the national policy that shapes the National Strategy to Secure Cyberspace and the basic framework

More information

European Standards- preparation, approval and role of CEN. Ashok Ganesh Deputy Director - Standards

European Standards- preparation, approval and role of CEN. Ashok Ganesh Deputy Director - Standards European Standards- preparation, approval and role of CEN Deputy Director - Standards 1 European Standarization why?, 2010-10-14 CEN-CENELEC 2010 2 What standards do enhance the safety of products allow

More information

Exam Questions IIA-CGAP

Exam Questions IIA-CGAP Exam Questions IIA-CGAP Certified Government Auditing Professional https://www.2passeasy.com/dumps/iia-cgap/ 1. Help define the role and responsibilities of auditors to internal and external entities.

More information

Valérie Andrianavaly European Commission DG INFSO-A3

Valérie Andrianavaly European Commission DG INFSO-A3 Security and resilience in the Information Society: towards a CIIP policy in the EU Valérie Andrianavaly European Commission DG INFSO-A3 valerie.andrianavaly@ec.europa.eu Network and information security:

More information

Cyber security: a building block of the Digital Single Market

Cyber security: a building block of the Digital Single Market Cyber security: a building block of the Digital Single Market Dr. Andreas Mitrakas Workshop Building blocks of the Ubiquitous Digital Single Market, European Parliament, 13/11/2014 European Union Agency

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO/IEC 38500 Lead IT Corporate Governance Manager The objective of the PECB Certified ISO/IEC 38500 Lead IT Corporate Governance Manager examination is to ensure

More information

COUNTRY PROFILE. Bulgaria

COUNTRY PROFILE. Bulgaria COUNTRY PROFILE Bulgaria Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS

More information

Reshaping the future, shifting business and operating models

Reshaping the future, shifting business and operating models Safe Harbor Certain statements mentioned in this presentation concerning our future growth prospects are forward-looking statements regarding our future business expectations intended to qualify for the

More information

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. How to implement NIST Cybersecurity Framework using ISO 27001 WHITE PAPER Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

More information

A transfer pricing case study 25, 26 & 27 July 2018 based on an example by BDO

A transfer pricing case study 25, 26 & 27 July 2018 based on an example by BDO A transfer pricing case study 25, 26 & 27 July 2018 based on an example by BDO presented by Prof. Dr. Daniel N. Erasmus Solomon Choge Renier van Rensburg lecturers Advanced Diploma in TP GETTING TO KNOW

More information

Research Infrastructures and Horizon 2020

Research Infrastructures and Horizon 2020 Research Infrastructures and Horizon 2020 Christos VASILAKOS DG Research & 1 st CoPoRI Workshop on EoE 11-12 June 2012 Hamburg, DE The EU Framework Programme for Research and 2014-2020 Research and Europe

More information

COUNTRY PROFILE. Malaysia

COUNTRY PROFILE. Malaysia COUNTRY PROFILE Malaysia Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS

More information

Intelligence-Led Policing, Community Policing and the Prevention of Violent Extremism and Radicalization that lead to Terrorism

Intelligence-Led Policing, Community Policing and the Prevention of Violent Extremism and Radicalization that lead to Terrorism Intelligence-Led Policing, Community Policing and the Prevention of Violent Extremism and Radicalization that lead to Terrorism ECAD 24 th Mayors Conference Kaunas, 12 June 2017 OSCE and Transnational

More information

Modern slavery and human trafficking statement 2017

Modern slavery and human trafficking statement 2017 Modern slavery and human trafficking statement 2017 Ericsson.com Statement for financial year 2017 Introduction Conducting business responsibly is the foundation of Ericsson s commitment to sustainability

More information

College of Business and Hospitality Management

College of Business and Hospitality Management College of Business and Hospitality Management - Theme - "Wholistic Synergy: Transformational Solutions through Research" Exploiting Entrepreneurial Prospects in Energy Efficiency in Jamaica Presenter:

More information

Get your ticket to innovation!

Get your ticket to innovation! Get your ticket to innovation! Tallin 04 March 2014 Jörg Scherer CEO Eurice GmbH Road Map Background EU : Team Target Groups General Objectives At a Glance: Our Services Research and Project Office (Eurice)

More information

Chartered Membership: Professional Standards Framework

Chartered Membership: Professional Standards Framework Chartered Membership: Professional Standards Framework Foreword The Chartered Institute of Architectural Technologists (CIAT) is the lead professional body for Architectural Technology and the UK Competent

More information

DAPhNE Danube Ports Network Motivation & Project Status Q4 / 2018

DAPhNE Danube Ports Network Motivation & Project Status Q4 / 2018 DAPhNE Danube Ports Network Motivation & Project Status Q4 / 2018 1 Project co-funded by European Union Funds (ERDF, IPA) Danube Ports and the challenges ahead Approx. 70 ports along 2.414 km of navigable

More information

Better together. KPMG LLP s GRC Advisory Services for IBM OpenPages implementations. kpmg.com

Better together. KPMG LLP s GRC Advisory Services for IBM OpenPages implementations. kpmg.com Better together KPMG LLP s GRC Advisory Services for IBM OpenPages implementations kpmg.com KPMG A leader in GRC services KPMG LLP (KPMG) is the U.S. member firm of the KPMG global network of professional

More information

Professional Training Course - Cybercrime Investigation Body of Knowledge -

Professional Training Course - Cybercrime Investigation Body of Knowledge - Overview The expanded use of the Internet has facilitated rapid advances in communications, systems control, and information sharing. Those advances have created enormous opportunities for society, commerce

More information

Overview. Business value

Overview. Business value PRODUCT SHEET CA Top Secret for z/vse CA Top Secret for z/vse CA Top Secret for z/vse provides innovative and comprehensive security for business transaction environments which enable your business to

More information

Workshop on security of personal data processing

Workshop on security of personal data processing Workshop on security of personal data processing February 8 th 2018, Fabio GUASCONI European DIGITAL SME Alliance 2018 European DIGITAL SME Alliance All rights reserved. European DIGITAL SME Alliance 123

More information

Intellectual Property Office of Serbia

Intellectual Property Office of Serbia Intellectual Property Office of Serbia Country Report WIPO Regional Conference Development of National IP Strategy Sibiu, June 21 to 22, 2012 Intellectual Property Office Serbia has a long tradition in

More information

H2020-LEIT-ICT WP European Data Infrastructure ICT-13 Supporting the emergence of data markets and the data economy

H2020-LEIT-ICT WP European Data Infrastructure ICT-13 Supporting the emergence of data markets and the data economy H2020-LEIT-ICT WP2018-2020 European Data Infrastructure ICT-13 Supporting the emergence of data markets and the data economy Kimmo Rossi DG CNECT.G1 Data Policy and Innovation Unit Problem statement Sharing

More information

Harmonizing of EU and EaP Digital Markets: HDM Initiative

Harmonizing of EU and EaP Digital Markets: HDM Initiative Harmonizing of EU and EaP Digital Markets: HDM Initiative cooperation for the creation of pan-european DSM NTA Summit 3 rd June 2015, Brussels Content What does Harmonisation mean? What is HDM initiative

More information

2017 Company Profile

2017 Company Profile 2017 Company Profile LITS Lead Technology Services 10/2/2017 INTRODUCTION Leading Innovative Technology Solutions (LITS) Lead Innovative Technology Services is an affirmative and black economic empowerment

More information

Dual use Actions at EU level in support of SMEs, clusters & regions

Dual use Actions at EU level in support of SMEs, clusters & regions Dual use Actions at EU level in support of SMEs, clusters & regions 68 th Dual-use co-ordination Group (DUCG) Meeting Brussels 9 November 2017 Paul Anciaux European Commission, DG GROW ENTR GROW Fi.4 Structure

More information

August POST GRADUATE DIPLOMA IN BUSINESS ADMINISTRATION

August POST GRADUATE DIPLOMA IN BUSINESS ADMINISTRATION POST GRADUATE DIPLOMA IN BUSINESS ADMINISTRATION 11/8/2012 Saturday 130101 : Principles of Management 12/8/2012 Sunday 130102 : Human Resource Management 13/08/2012 Monday 130103 : Financial Management

More information

Cloud solution consultant

Cloud solution consultant Cloud solution consultant Role brief Directorate Jisc technologies Base location Harwell or Bristol Grade B Level 18 Job family Professional services Date November 2017 Reports to Cloud services group

More information

ACCREDITATION: A BRIEFING FOR GOVERNMENTS AND REGULATORS

ACCREDITATION: A BRIEFING FOR GOVERNMENTS AND REGULATORS ACCREDITATION: A BRIEFING FOR GOVERNMENTS AND REGULATORS Accreditation is continuously gaining recognition as an important technical tool in the delivery of objectives across an increasing range of policy

More information

Driving Global Resilience

Driving Global Resilience Driving Global Resilience Steve Mellish FBCI Chairman, The Business Continuity Institute Monday December 2nd, 2013 Business & IT Resilience Summit New Delhi, India Chairman of the Business Continuity Institute

More information

Principles for a National Space Industry Policy

Principles for a National Space Industry Policy Principles for a National Space Industry Policy Commonwealth of Australia 2011 DIISR 11/144 This work is copyright. Apart from any use as permitted under the Copyright Act 1968, no part may be reproduced

More information