André PIRLET. Horizon-2020 appels G, Cybersecurity & other SECURITY

Size: px
Start display at page:

Download "André PIRLET. Horizon-2020 appels G, Cybersecurity & other SECURITY"

Transcription

1 André PIRLET Horizon-2020 appels G, Cybersecurity & other SECURITY

2 Mise en garde Les informations communiquées n ont pas encore été adoptées par la Commission Européenne; elles constituent des visions préliminaires des services de la Commission 24/09/

3 Programme H2020 trois priorités - 3 -

4 5G Context 5G cppp phases 1 and 2 have supported R&I on technologies and architectures for 5G. This Phase 3 targets their validation in a system context and for multiple use cases, with performances well beyond those of early 5G trials planned over the -20 period with "non standalone" 5G implementations, and supporting innovative "vertical" use cases as per the 5G Action Plan adopted by the Commission. It also aims at leveraging 5G technologies towards downstream innovation both at service and product levels, at maintaining a significant long term commitment to prepare for 5G "Long Term Evolution", and at leveraging international cooperation towards industrial consensus on 5G key aspects such as interoperability, architecture, standards, and spectrum. 24/09/

5 5G Calls ICT-17- : 5G End to End Facility ICT-18- : 5G for cooperative, connected and automated driving (cross border) ICT : Advanced 5G validation trials across multiple vertical industries ICT : 5 G Long Term Evolution ICT-21- : EU-US Collaboration for advanced wireless platforms ICT-22- : EU-China 5G Collaboration ICT : EU-Taiwan 5G Collaboration - 5 -

6 Call ICT-17- ICT-17-5 G End to End Facility ATTENTION!! : deadline déjà le 31 JAN!! RIA with the aim to set up and use a Facility to : - Validate the 5G network KPIs through trials, as defined by the 5G Public Private Partnership (5G PPP) - Prepare an extensive validation platform for vertical use cases In addition, the project must validate early versions of relevant standards and prepare for foreseen new versions. JAN 60 M RIA M

7 Call ICT-18- ICT-18-5G for cooperative, connected and automated mobility (CCAM) Need to qualify 5G as core infrastructure for vehicle-to-everything (V2X) AVR 50 M Need to foresee a wide range of services to connected vehicles to support innovative business models (use cases) Validation of 5G must be realised through CROSS BORDER trials along 5G corridors, with many new developments (new frequency bands, Mobile Edge Computing,..) 4-7 IA 12,5-25 M - 7 -

8 Call ICT-19- ICT Advanced 5G validation trials across multiple vertical industries Technological and business validation of 5G end to end connectivity and associated management. Trials for specific vertical use cases and demonstration of 5G PPP KPIs Operations of one application vertical domain should not affect the performance of other applications!! Need to address high density location and very high data volumes applications. NOV M RIA/ CSA M - 8 -

9 CYBERSECURITY Context The Cybersecurity contractual Public Private Partnership (cppp) was established in July 2016 aiming at building trust among Member States and industry by fostering cooperation at early stages in the R&I process and helping to align demand and supply. It will facilitate the engagement of end-users in sectors that are important beneficiaries and customers of cybersecurity solutions towards defining and providing to the industry their sector-specific digital security, privacy and data protection common requirements. The topics belonging to this Cybersecurity call are part of the contribution of the Commission to the cybersecurity cppp. Proposals under this call may be subject to security scrutiny if they could potentially lead to security-sensitive results that should be classified + they should consider the relevant human factor and social aspects. 24/09/

10 Calls CYBERSECURITY SU-ICT-01- : Dynamic countering of cyber-attacks (voir détails) SU-ICT : Building blocks for resilience in evolving ICT systems SU-ICT : Advanced cybersecurity and digital privacy technologies SU-ICT : Quantum Key Distribution testbed SU-DS01- : Cybersecurity preparedness-cyber range, simulation and economics SU-DS : Management of cyber-attacks and other risks SU-DS : Digital Security and privacy for citizens and SMEs and Micro Enterprises SU-DS : Cybersecurity in the Electrical Power and Energy System (EPES) SU-DS : Digital security, privacy and accountability in critical sectors

11 Call SU-ICT-01- SU-ICT-01- Dynamic countering of cyber-attacks Proposals need to focus on 2 subtopics : 40 M a) Cyber-attacks management-advanced assurance and protection : Use of AI and deep learning for recognition of malicious activities + use of cyber threat intelligence in anticipation of cyberattacks b) Cyber-attacks management advanced response and recovery Assessment on how attacks propagate and how to best recover from threat/attack, use of massive data collection, use of encryption mechanisms 4-7 IA 4-5 M

12 Call SU-ICT SU-ICT Quantum Key Distribution (QKD) testbed Experimental platform to test anda validate concept of end-to-end security, providing QKD as a service : proposed solutions should demonstrate resistance against known hacking techniques. 15 M IA Proposed testbed should demonstrate different applications of QKD, with involvement of stakeholders (telecom equipment manufacturers, Users, QKD providers ) 15 M

13 Call SU-DS01 SU-DS01- Cybersecurity preparedness cyber range, simulation and economics Urgent need for highly valuable cybersecurity professionals & security experts need to be in a constant learning process. 16 M IA Proposals should develop, test and validate highly customizable dynamic simulators serving as knowledge-based platforms M

14 Call SU-DS04 SU-DS04- Cybersecurity in the Electrical Power and Energy System (EPES): an armour against cyber and privacy attacks Need for new security approaches detecting and preventing threats with severe impacts, improving EPES resilience 20 M IA Need for a pilot/demonstrator at city level, involving generators, one primary substation, secondary substations and end users. 6-8 M

15 Call SU-DS05 SU-DS05- Digital security, privacy and accountability in critical sectors There are critical sectors identified in the NIS Directive : - Energy - Transport - Banking & Finance - Health sector - Drinking Water Need to protect critical infrastructures in these sectors. But in, proposals should focus on digital security, privacy and personal data protection in finance 4-7 8,5 M IA 3-4 M

16 Programme SECURITY At the core of research in Security is the development of new products to meet the needs of security practitioners. Research is not just about developing new technologies or applying emerging technologies, but also requires understating phenomena such as violent radicalisation and the development of more effective policies and interventions. This means social sciences and the humanities will be involved. To help end results correspond to real needs, research will generally require the involvement of security practitioners and those working with at-risk groups, for example fire and rescue services, police forces, border and coast guards, municipalities, social workers, educators and civil society actors. One challenge is segmentation of civil security industry largely into national markets. Progressive development of a single market also in this area can be expected to bring benefits of economies of scale, providing incentives to businesses to develop new solutions and lowering costs for purchasers. To facilitate supply and demand for new goods and services, innovative procurement (PCP, PPI) will be used. 24/09/

17 Calls INFRA & Resilient Societies SU-INFRA : Prevention, detection, response and mitigation of combined physical and cyber threats to critical infrastructure in Europe SU-INFRA : Security for smart and safe cities, including for public spaces SU-DRS : Human factors, and social, societal, and organisational aspects for disaster-resilient societies SU-DRS : Technologies for first responders SU-DRS : Pre-normative research and demonstration for disaster-resilient societies SU-DRS : Chemical, biological, radiological and nuclear (CBRN) cluster SU-DRS : Methodical demonstration of novel concepts for the management of pandemic crises :

18 Call SU-INFRA-01 SU-INFRA01- Prevention, detection, response and mitigation of combined physical and cyber thereats to crtical EU INFRA 24 M Proposals should cover forecast, assessment of physical and cybr risks, prevention, detection, response, mitigation of consequences, fast recovery Need to address in detail all aspects of interdependency, demonstrate accuracy of risk assessment, with specific examples, enhance real-teime security management With largest variety of beneficiaries 4-7 IA 7-8 M

19 Call SU-DRS01 SU-DRS01- Human factors, and social, societal and organisational aspects for disaster-resilient societies Need to assess and test strategies, processes and methods of disaster resilience & disaster management. 5 M RIA With help from relevant security practitioners, and consortia are encouraged to seek cooperation with Japan 5 M Need for intensive sharing of good practices

20 Call SU-DRS02 SU-DRS02- Technologies for first responders Need for novel solutions improving protection of first responders. In following sub-topics will be covered : - sto1 : Victim-detection technologies : for quick detection of victims from natural disasters or terrorist attacks 21 M RIA 7 M - Sto4 : Open, provided that proposals involve a large number of first responders organisations

21 Call SU-DRS03 SU-DRS03- Pre-normative research and demonstration for disaster resilient societies Proposals on pre-normative research (M/487) should deal in with : Sto1 : Pre-standardisation for the security of water supply : Integration of current technologies for ensuring both safety and security of water, including monitoring of reservoirs..; 6 M IA 6 M

22 Calls FCT & BES SU-FCT : Human factors and social, societal, and organisational aspects to solve issues in fighting against crime and terrorism SU-FCT : Technologies to enhance the fight against crime and terrorism SU-FCT : Information and data stream management to fight against (cyber)crime and terrorism (use of Big Data) SU-FCT : Explosives : detection, intelligence, forensics SU-BES : Human factors, and social, societal, and organisational aspects of border and external security SU-BES : Technologies to enhance border and external security SU-BES03-EBCGA : Demonstration of applied solutions to enhance border and external security

23 Call SU-FCT01 SU-FCT01- Human factors, and social, societal and organisational aspects to solve issues in fighting against crime and terrorism 10 M Proposed approaches need to rely on existing knowledge and to exclude approaches that have previously failed. Consortia should involve relevant security practitioners, and should deal in with : - sto1 : Trafficking of human beings and child sexiual exploitation - sto4 : Open, provided that proposals are supported by large number of practitioners 4-6 RIA 5 M

24 Call SU-FCT02 SU-FCT02- Technologies to enhance the fight against crime and terrorism Growing need to focus on emerging technologies. In, proposals could cover following sub-topics : - sto2 : digital forensics in the context of criminal investigations: validation of digital evidence, data gathering, - sto4 : Open : but in accordance with all relevant legislation 21 M RIA 7 M

25 Call SU-FCT03 SU-FCT03- Information and data stream management to fight against (cyber)crime and terrorism Need for systems to allow for identification of suspicious events or of criminals ; proposals are invited from consortia involving relevant security practitioners, leading to best solutions against cybercrime and terrorists. 8 M IA 8 M

26 Call SU-BES01 SU-BES01- Human factors and social, societal and organisational aspects of border and external security Proposals are invited in to address related R&I issues, to cover these sub-topics : 10 M RIA - sto1 : detecting security threats possibly resulting from certain perceptions abroad, that deviate from the reality of the EU - sto4 : open, provided the proposal is supported by a large number of relevant practitioners M

27 Call SU-BES02 SU-BES02- Technologies to enhance border and external security In, proposals are invited to cover : - sto1 : providing integrated situational awareness and applying augmented reality to border security - sto6 : open, provided that proposals are supported by large number of relevant practitioners 21 M RIA 7 M

28 Call SU-BES03 SU-BES03-EBCGA- Demonstration of applied solutions to enhance border and external security EBCGA stands for European Border and Coast Guard Agency, and EBCGA will manage the phases of the project lifecycle.. 10 M IA In, proposals should be submitted under these sub-topics : - sto1 : Remotely piloted aircrafts and underwater autonomous platforms to be used from on-board offshore patrol vessels - sto4 : open, provided proposals are supported by large number of practitioners M

29 Calls GENERAL MATTERS SU-GM : Pan-European networks of practitioners and other actors in the field of security SU-GM : Strategic pre-commercial procurements of innovative, advanced systems to support security SU-GM : Pre-commercial procurements of innovative solutions to enhance security

30 Call SU-GM01 SU-GM01- Pan-European networks of practitioners and other actors in the field of security In, CSA proposals are expected to associate : - Innovation clusters from around Europe : for pooling and sharing of resources and expertise.. - Procurement agencies 5 M CSA 3.5/1. 5 M

31 Call SU-GM02 SU-GM02- Strategic pre-commercial procurements of innovative, advanced systems to support security In, proposals are invited to cover : - sto1 : common requirements specifications for innovative, advanced systems to support security 6 M CSA 1 M

32 Call SU-GM03 SU-GM03- Pre-commercial procurements of innovative solutions to enhance to enhance security 7 M Practitioners from several countries are invited to proceed with the procurement of innovative solutions to enhance their operational capability In 5 phases, involving prototypes!! PCP 2-12 M

33 Retroplanning Aujourd hui NOV 2017 AVR/AOU 24/09/

34 André PIRLET Merci pour votre attention! Questions?

Societal Challenge

Societal Challenge Societal Challenge 7 2018-2020 Protecting freedom and security of Europe and its citizens Ann Van Hauwaert NCP Security Ann.Vanhauwaert@fwo.be Security in Horizon 2020 Security= 1 of the 4 Focus areas

More information

Horisont 2020 IKT tööprogramm Aavo Kaine

Horisont 2020 IKT tööprogramm Aavo Kaine Horisont 2020 IKT tööprogramm 2018 2020 Aavo Kaine 21. nov 2017. a. IKT tööprogramm 2018-2020 Kogu eelarve kolme aasta peale 2,69 miljardit eurot 2018 806,02 m 2019 932,82 m 2020 955,32 m KOKKU 2694,16

More information

Secure Societies Work Programme Call

Secure Societies Work Programme Call Secure Societies Work Programme 2018-2020 2019 Call Andrea DE CANDIDO Deputy Head of Unit Innovation and Industry for Security European Commission andrea.de-candido@ec.europa.eu Outline 1. Policy context

More information

Horizon 2020 Info Days

Horizon 2020 Info Days Horizon Info Days Adana- Ankara-Istanbul 12-14-16 February 2018 H Secure societies - Protecting freedom and security of Europe and its citizens Selcen Gülsüm ASLAN ÖZŞAHİN Horizon - Secure Societies Sn.

More information

H Work programme SC7 Secure Societies. October 2017, Trondheim

H Work programme SC7 Secure Societies. October 2017, Trondheim H2020 2018-20 Work programme SC7 Secure Societies October 2017, Trondheim Secure Societies Challenge Research and innovation activities aim at understanding, detecting, preventing, deterring, preparing

More information

Opportunities in H2020 Secure Societies. Michael Murphy PhD. 12 th Dec 2016

Opportunities in H2020 Secure Societies. Michael Murphy PhD. 12 th Dec 2016 Opportunities in H2020 Secure Societies Michael Murphy PhD Enterprise Ireland Secure Societies Delegate & Contact Point 12 th Dec 2016 My Role Represent the Irish position on civil Security R&D to the

More information

H2020 WP Cybersecurity PPP topics

H2020 WP Cybersecurity PPP topics Info Day 2017 SC7 Secure Societies 06-07/03/2017 H2020 WP 2017 - Cybersecurity PPP topics Rafael Tesoro Cybersecurity & Digital Privacy, DG CNECT Cyberspace: a backbone of digital society & economic growth

More information

Cyber Security in Europe

Cyber Security in Europe Cyber Security in Europe ENISA supporting the National Cyber Security Strategies An evaluation framework Liveri Dimitra Security and Resilience of Communication Networks Officer www.enisa.europa.eu Securing

More information

The H2020 "Secure societies" WP Policy novelties. EU Liaison Office in Brussels of the Autonomous Province of Trento 4 th February 2016

The H2020 Secure societies WP Policy novelties. EU Liaison Office in Brussels of the Autonomous Province of Trento 4 th February 2016 The H2020 "Secure societies" WP 2016-2017 Policy novelties EU Liaison Office in Brussels of the Autonomous Province of Trento 4 th February 2016 Alberto Contaretti Programme officer/eu policies WP 2016-2017

More information

General information. Contact. Organisation logo

General information. Contact. Organisation logo 1 General information CEA Tech LIST Institute located in Saclay site 746 people (research engineer, technicians, PhD students) Research developments: sensor, algorithms, software and systems especially

More information

H2020 Opportunities in the Area of Security and Critical Infrastructure Protection

H2020 Opportunities in the Area of Security and Critical Infrastructure Protection H2020 Opportunities in the Area of Security and Critical Infrastructure Protection Angelo MARINO Head of Unit Security Research AIIC General Assembly Rome, 26/10/2013 NOT LEGALLY BINDING Outline The context:

More information

HORIZON 2020 WORK PROGRAMME I: INFORMATION AND COMMUNICATION TECHNOLOGIES

HORIZON 2020 WORK PROGRAMME I: INFORMATION AND COMMUNICATION TECHNOLOGIES HORIZON 2020 WORK PROGRAMME 2018-2020 5.I: INFORMATION AND COMMUNICATION TECHNOLOGIES European Commission Decision C(2017)7124 of 27 October 2017 Seite 1 Budget 2018 2019 2020 806.02 Mio 932.82 Mio 955.32

More information

A Strategy for a secure Information Society Dialogue, Partnership and empowerment

A Strategy for a secure Information Society Dialogue, Partnership and empowerment A Strategy for a secure Information Society Dialogue, Partnership and empowerment Gerard.Galler@ec.europa.eu European Commission DG Information Society & Media Unit INFSO/A3: Internet; Network & Information

More information

Securing Europe's Information Society

Securing Europe's Information Society Securing Europe's Information Society Dr. Udo Helmbrecht Executive Director European Network and Information Security Agency 16 June 2010 FIRST AGM Miami 16/6/2010 1 Agenda ENISA overview Challenges EU

More information

EU LEIT-ICT program and SE position on FP9

EU LEIT-ICT program and SE position on FP9 EU LEIT-ICT program 2018-2020 and SE position on FP9 Johan Harvard, Deputy Director, Ministry of Enterprise and Innovation Ministry of Enterprise and Innovation 1 Horizon 2020 A European Research & Innovation

More information

Horizon 2020 Security

Horizon 2020 Security Horizon 2020 Security Best Practices for Security Proposal Writing Armand Nachef Coordinator of the French Security NCP Consortium, CEA armand.nachef@cea.fr KEY MESSAGES FOR PUTTING TOGETHER A HORIZON

More information

Call for Expressions of Interest

Call for Expressions of Interest Call for Expressions of Interest ENISA M/CEI/17/T01 Experts for assisting in the implementation of the annual ENISA Work Programme TECHNICAL DESCRIPTION CONTENTS TECHNICAL DESCRIPTION... 3 1. INTRODUCTION...

More information

GTN Horizon 2020 «Défi sécurité» MENESR 18/04/17

GTN Horizon 2020 «Défi sécurité» MENESR 18/04/17 GTN Horizon 2020 «Défi sécurité» MENESR 18/04/17 Ordre du jour Point Europe Update 2017 + clarifications additionnelles sur SEC-07 et SEC-12 WP18-19/20 Vers le 9 ème PCRI Actualité du PCN Divers POINT

More information

EUROPEAN COMMISSION JOINT RESEARCH CENTRE. Information Note. JRC activities in the field of. Cybersecurity

EUROPEAN COMMISSION JOINT RESEARCH CENTRE. Information Note. JRC activities in the field of. Cybersecurity EUROPEAN COMMISSION JOINT RESEARCH CENTRE Information Note JRC activities in the field of Cybersecurity Date: 28 January, 2016 JRC activities in the field of Cybersecurity 1. Societal and political context

More information

13967/16 MK/mj 1 DG D 2B

13967/16 MK/mj 1 DG D 2B Council of the European Union Brussels, 4 November 2016 (OR. en) 13967/16 'I/A' ITEM NOTE From: To: General Secretariat of the Council No. prev. doc.: 11911/3/16 REV 3 No. Cion doc.: 11013/16 Subject:

More information

H2020 & THE FRENCH SECURITY RESEARCH

H2020 & THE FRENCH SECURITY RESEARCH H2020 & THE FRENCH SECURITY RESEARCH JANUARY 22, 2013 WISG 2013 / TROYES LUIGI REBUFFI CEO EUROPEAN ORGANISATION FOR SECURITY WWW.EOS EU.COM PRESIDENT CSOSG STEERING COMMITTEE European Organisation for

More information

Information sharing in the EU policy on NIS & CIIP. Andrea Servida European Commission DG INFSO-A3

Information sharing in the EU policy on NIS & CIIP. Andrea Servida European Commission DG INFSO-A3 Information sharing in the EU policy on NIS & CIIP Andrea Servida European Commission DG INFSO-A3 Andrea.Servida@ec.europa.eu COM(2006) 251 - Towards a secure Information Society DIALOGUE structured and

More information

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN 24-27 July 2016 1 CONTENT INTRODUCTION POLICY OBJECTIVES POLICY AND LEGISLATIVE PRINCIPLES CYBER SECURITY STRATEGY CHALLENGES AND OPPORTUNITIES CAPACITY BUILDING

More information

The NIS Directive and Cybersecurity in

The NIS Directive and Cybersecurity in The NIS Directive and Cybersecurity in ehealth Dr. Athanasios Drougkas Officer in NIS Belgian Hospitals Meeting on Security Brussels 13 th October European Union Agency For Network And Information Security

More information

EU policy on Network and Information Security & Critical Information Infrastructures Protection

EU policy on Network and Information Security & Critical Information Infrastructures Protection EU policy on Network and Information Security & Critical Information Infrastructures Protection Köln, 10 March 2011 Valérie ANDRIANAVALY European Commission Directorate General Information Society and

More information

ENISA EU Threat Landscape

ENISA EU Threat Landscape ENISA EU Threat Landscape 24 th February 2015 Dr Steve Purser ENISA Head of Department European Union Agency for Network and Information Security www.enisa.europa.eu Agenda ENISA Areas of Activity Key

More information

PATHWAYS TO INNOVATION IN DISASTER RISK MANAGEMENT. Paolo Venturoni CEO European Organisation For Security 4 th June 2018

PATHWAYS TO INNOVATION IN DISASTER RISK MANAGEMENT. Paolo Venturoni CEO European Organisation For Security 4 th June 2018 PATHWAYS TO INNOVATION IN DISASTER RISK MANAGEMENT Paolo Venturoni CEO European Organisation For Security 4 th June 2018 1 What is EOS The European Organisation for Security (EOS) is the voice of the European

More information

European Cybersecurity PPP European Cyber Security Organisation - ECSO November 2016

European Cybersecurity PPP European Cyber Security Organisation - ECSO November 2016 European Cybersecurity PPP European Cyber Security Organisation - ECSO November 2016 Présentation Géraud Canet geraud.canet@cea.fr ABOUT THE CYBERSECURITY cppp 3 AIM 1. Foster cooperation between public

More information

EISAS Enhanced Roadmap 2012

EISAS Enhanced Roadmap 2012 [Deliverable November 2012] I About ENISA The European Network and Information Security Agency (ENISA) is a centre of network and information security expertise for the EU, its Member States, the private

More information

Big Data Value cppp Big Data Value Association Big Data Value ecosystem

Big Data Value cppp Big Data Value Association Big Data Value ecosystem Big Data Value cppp Big Data Value Association Big Data Value ecosystem Laure Le Bars, SAP, BDVA President and BDVe lead Nuria de Lama, ATOS, BDVA Deputy Secretary General, BDVe co-lead Ana García Robles,

More information

European Union Agency for Network and Information Security

European Union Agency for Network and Information Security Critical Information Infrastructure Protection in the EU Evangelos Ouzounis Head of Secure Infrastructure and Services Regional Cybersecurity Forum Sofia, Bulgaria 29 th November 2016 European Union Agency

More information

Brussels, 19 May 2011 COUNCIL THE EUROPEAN UNION 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66. NOTE From : COREPER

Brussels, 19 May 2011 COUNCIL THE EUROPEAN UNION 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66. NOTE From : COREPER COUNCIL OF THE EUROPEAN UNION Brussels, 19 May 2011 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66 NOTE From : COREPER To: COUNCIL No Cion. prop.: 8548/11 TELECOM 40 DATAPROTECT 27 JAI 213 PROCIV38

More information

Action Plan to enhance preparedness against CBRN security risks

Action Plan to enhance preparedness against CBRN security risks Action Plan to enhance preparedness against CBRN security risks 8 March 2018 Wiktor WOJTAS European Commission DG 2017 Counterterrorism Package - a number of measures to support Member States in fighting

More information

First Science-Policy- Industry meeting on CBRN-E Introductory words. Philippe Quevauviller. Security Research and Industry. DG Enterprise and Industry

First Science-Policy- Industry meeting on CBRN-E Introductory words. Philippe Quevauviller. Security Research and Industry. DG Enterprise and Industry First Science-Policy- Industry meeting on CBRN-E Introductory words Brussels, 30 th January 2014 Philippe Quevauviller Security and Industry DG Enterprise and Industry FP7 CBRN- Where do we stand? Around

More information

Secure Societies in 2015

Secure Societies in 2015 Secure Societies in 2015 In the Horizon 2020 work programme Nicole Wyss National Contact Point Security & Transport Euresearch Head Office Nicole.wyss@euresearch.ch +41 31 380 60 04 Agenda 1. Why participate

More information

Recommendations on the Future of Security Research Towards Framework Programme 9

Recommendations on the Future of Security Research Towards Framework Programme 9 Executive Summary Recommendations on the Future of Security Research Towards Framework Programme 9 In response to the Tallinn Call for Action 2017 Seize the opportunity now: research and innovation matter

More information

Security and resilience in Information Society: the European approach

Security and resilience in Information Society: the European approach Security and resilience in Information Society: the European approach Andrea Servida Deputy Head of Unit European Commission DG INFSO-A3 Andrea.servida@ec.europa.eu What s s ahead: mobile ubiquitous environments

More information

5G PPP Phase III. Information day and Stakeholders event. 17 October 2017, Ljubljana

5G PPP Phase III. Information day and Stakeholders event. 17 October 2017, Ljubljana 5G PPP Phase III Information day and Stakeholders event 17 October 2017, Ljubljana Pavlos Fournogerakis Future Connectivity Systems European Commission DG CONNECT The 5G Action plan 5G in the Digital Single

More information

EU Research for Secure Societies

EU Research for Secure Societies EU Research for Secure Societies Paolo Salieri European Commission DG Migration Home Affairs Innovation and Industry for Security Rotterdam October 9 th 20182013 Content EU Security Research "Secure Societies

More information

EUROPEAN ORGANISATION FOR SECURITY SUPPLY CHAIN SECURITY WHITE PAPER

EUROPEAN ORGANISATION FOR SECURITY SUPPLY CHAIN SECURITY WHITE PAPER EUROPEAN ORGANISATION FOR SECURITY SUPPLY CHAIN SECURITY WHITE PAPER Mark R. Miller Regional Vice President, COTECNA Inspection S.A. Vice Chairman, European Organisation for Security Coordinator, EOS Supply

More information

Directive on security of network and information systems (NIS): State of Play

Directive on security of network and information systems (NIS): State of Play Directive on security of network and information systems (NIS): State of Play Svetlana Schuster Unit H1 Cybersecurity and Digital Privacy DG Communications Networks, Content and Technology, European Commission

More information

COUNCIL OF THE EUROPEAN UNION. Brussels, 24 May /13. Interinstitutional File: 2013/0027 (COD)

COUNCIL OF THE EUROPEAN UNION. Brussels, 24 May /13. Interinstitutional File: 2013/0027 (COD) COUNCIL OF THE EUROPEAN UNION Brussels, 24 May 2013 Interinstitutional File: 2013/0027 (COD) 9745/13 TELECOM 125 DATAPROTECT 64 CYBER 10 MI 419 CODEC 1130 NOTE from: Presidency to: Delegations No. Cion

More information

H2020 Thematic Oriented Training "Secure Societies Calls"

H2020 Thematic Oriented Training Secure Societies Calls TURKEY IN HORIZON 2020 ALTUN/HORIZ/TR2012/0740.14-2/SER/005 H2020 Thematic Oriented Training "Secure Societies Calls" Ioannis Kotsiopoulos, Stefanos Vrochidis DotSoft S.A., CERTH Hellas Critical Infrastructure

More information

Enhancing the cyber security &

Enhancing the cyber security & Enhancing the cyber security & resilience of transport infrastructure in Europe European Union Agency for Network and Information Security Securing Europe s Information society 2 Positioning ENISA activities

More information

Security-related standardisation: supporting research and governance needs Secure Societies Work Programme

Security-related standardisation: supporting research and governance needs Secure Societies Work Programme Security-related standardisation: supporting research and governance needs Secure Societies Work Programme 2018-2020 Dr: Aikaterini POUSTOURLI EC DG HOME. B4 Innovation and Industry for Security The beggining

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

HEALTH IN ECSO (European Cyber Security Organisation) 18 October 2017

HEALTH IN ECSO (European Cyber Security Organisation) 18 October 2017 HEALTH IN ECSO (European Cyber Security Organisation) 18 October 2017 ABOUT THE EUROPEAN CYBERSECURITY PPP A EUROPEAN PPP ON CYBERSECURITY The European Commission has signed on July 2016 a PPP with the

More information

Cybersecurity & Digital Privacy in the Energy sector

Cybersecurity & Digital Privacy in the Energy sector ENERGY INFO DAYS Brussels, 25 October 2017 Cybersecurity & Digital Privacy in the Energy sector CNECT.H1 Cybersecurity & Digital Privacy, DG CNECT ENER.B3 - Retail markets; coal & oil, DG ENER European

More information

Seventh Framework Programme Security Research. Health Security Committee CBRN Section. 30 September by Clément Williamson

Seventh Framework Programme Security Research. Health Security Committee CBRN Section. 30 September by Clément Williamson Seventh Framework Programme 2007-2013 Security Research Health Security Committee CBRN Section 30 September 2009 by Clément Williamson clement.williamson@ec.europa.eu Work programme 2009 Info Day European

More information

Package of initiatives on Cybersecurity

Package of initiatives on Cybersecurity Package of initiatives on Cybersecurity Presentation to Members of the IMCO Committee Claire Bury Deputy Director-General, DG CONNECT Brussels, 12 October 2017 Building EU Resilience to cyber attacks Creating

More information

R&D to shape the networks and services of the future

R&D to shape the networks and services of the future R&D to shape the networks and services of the future IEEE-ICC'13 Budapest, 12 th June 2013 Panel: Horizon 2020 Europe's major new collaborative R&D Programme Luis Rodríguez-Roselló European Commission

More information

ENISA & Cybersecurity. Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010

ENISA & Cybersecurity. Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010 ENISA & Cybersecurity Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010 Agenda Some Definitions Some Statistics ENISA & Cybersecurity Conclusions

More information

Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach.

Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach. Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach. By Christopher Ganizani Banda ICT Development Manager Malawi Communications Regulatory Authority 24-26th July,2016 Khartoum,

More information

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 -

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 - NATIONAL CYBER SECURITY STRATEGY - Version 2.0 - CONTENTS SUMMARY... 3 1 INTRODUCTION... 4 2 GENERAL PRINCIPLES AND OBJECTIVES... 5 3 ACTION FRAMEWORK STRATEGIC OBJECTIVES... 6 3.1 Determining the stakeholders

More information

SMART AND EFFICIENT ENERGY 5G PPP Phase 3 Topics ICT & ICT

SMART AND EFFICIENT ENERGY 5G PPP Phase 3 Topics ICT & ICT SMART AND EFFICIENT ENERGY 5G PPP Phase 3 Topics ICT-17-2018 & ICT-19-2019 Ari SORSANIEMI Future Connectivity Systems DG Communications Networks, Content & Technology (DG CONNECT) Framework: 5G in the

More information

THE LINK BETWEEN ENTERPRISE RISK MANAGEMENT AND DISASTER MANAGEMENT

THE LINK BETWEEN ENTERPRISE RISK MANAGEMENT AND DISASTER MANAGEMENT THE LINK BETWEEN ENTERPRISE RISK MANAGEMENT AND DISASTER MANAGEMENT International Recovery Forum 2014 ~ The Role of Private Sector in Disaster Recovery ~ 21 January 2014 Kobe, Japan Dr Janet L. Asherson

More information

Valérie Andrianavaly European Commission DG INFSO-A3

Valérie Andrianavaly European Commission DG INFSO-A3 Security and resilience in the Information Society: towards a CIIP policy in the EU Valérie Andrianavaly European Commission DG INFSO-A3 valerie.andrianavaly@ec.europa.eu Network and information security:

More information

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government ATIONAL STRATEGY National Strategy for Critical Infrastructure Government Her Majesty the Queen in Right of Canada, 2009 Cat. No.: PS4-65/2009E-PDF ISBN: 978-1-100-11248-0 Printed in Canada Table of contents

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

Towards a European Cloud Computing Strategy

Towards a European Cloud Computing Strategy Towards a European Cloud Computing Strategy Jorge Gasós European Commission Information Society and Media Directorate General Trust and Security Unit Security, privacy, and trust in the information society

More information

Cybersecurity in Asia-Pacific State of play, key issues for trade and e-commerce

Cybersecurity in Asia-Pacific State of play, key issues for trade and e-commerce Cybersecurity in Asia-Pacific State of play, key issues for trade and e-commerce 5-8 September 2017 Yogyakarta, Indonesia Sameer Sharma Senior Advisor ITU Digital Infrastructure for Connectivity SDGs Evolution

More information

Digital Security. Rafael Tesoro Carretero DG CNECT, Unit H1 - Cybersecurity & Digital Privacy

Digital Security. Rafael Tesoro Carretero DG CNECT, Unit H1 - Cybersecurity & Digital Privacy Digital Security Rafael Tesoro Carretero DG CNECT, Unit H1 - Cybersecurity & Digital Privacy Introduction Contents Grants - Call for proposals in Digital Security Horizon Prize - Online seamless authentication

More information

APREBackstage Bandi 2019

APREBackstage Bandi 2019 APREBackstage Bandi 2019 Information and Communication Technologies, Marta Calderaro 12/07/18 11.40-12.00 NB. Vi ricordiamo che la Commissione europea aggiornerà sul Participant Portal i vari Work Programmes/Piani

More information

SAINT PETERSBURG DECLARATION Building Confidence and Security in the Use of ICT to Promote Economic Growth and Prosperity

SAINT PETERSBURG DECLARATION Building Confidence and Security in the Use of ICT to Promote Economic Growth and Prosperity SAINT PETERSBURG DECLARATION Building Confidence and Security in the Use of ICT to Promote Economic Growth and Prosperity 1. We, APEC Ministers responsible for the Telecommunications and Information Industry,

More information

Khoen LIEM. Industrial Policy. A systematic approach for Civil Security: From EU Security- Research Policy

Khoen LIEM. Industrial Policy. A systematic approach for Civil Security: From EU Security- Research Policy A systematic approach for Civil Security: From EU Security- Research Policy to Industrial Policy When the budgets get smaller, we need a more systematic approach Khoen LIEM DG Enterprise and Industry Bonn,

More information

Horizon 2020 Secure Societies WP 2017 Border Security and External Security (BES)

Horizon 2020 Secure Societies WP 2017 Border Security and External Security (BES) Horizon 2020 Secure Societies WP 2017 Border Security and External Security (BES) DG Migration and Home Affairs Paolo Salieri Border Security and External Security Development of technologies, capabilities

More information

Securing Europe s IoT Devices and Services

Securing Europe s IoT Devices and Services Securing Europe s IoT Devices and Services Dr. Evangelos OUZOUNIS Head of Unit - Secure Infrastructure and Services Validation Workshop Berlin 16 October 2015 European Union Agency for Network and Information

More information

Principles for a National Space Industry Policy

Principles for a National Space Industry Policy Principles for a National Space Industry Policy Commonwealth of Australia 2011 DIISR 11/144 This work is copyright. Apart from any use as permitted under the Copyright Act 1968, no part may be reproduced

More information

2. Taking into account the developments in the next five years, which are the actions to be launched at the EU level?

2. Taking into account the developments in the next five years, which are the actions to be launched at the EU level? 1. Which specific challenges need to be tackled by EU action in the coming five years regarding international crime, radicalisation and terrorism, cybercrime and cyber-attacks, natural and man-made disasters?

More information

NEW INNOVATIONS NEED FOR NEW LAW ENFORCEMENT CAPABILITIES

NEW INNOVATIONS NEED FOR NEW LAW ENFORCEMENT CAPABILITIES NEW INNOVATIONS NEED FOR NEW LAW ENFORCEMENT CAPABILITIES Kristina Doda & Aleksandar Vanchoski Budapest, CEPOL conference 2017 New technologies - new social interactions and economic development - need

More information

Digital Platforms for 'Interoperable and smart homes and grids'

Digital Platforms for 'Interoperable and smart homes and grids' 25 October 2017, Brussels Digital Platforms for 'Interoperable and smart homes and grids' Focus Area "Digitising and Transforming European Industry and Services by Svet Mihaylov DG CONNECT WP 2018-2020

More information

ehealth Ministerial Conference 2013 Dublin May 2013 Irish Presidency Declaration

ehealth Ministerial Conference 2013 Dublin May 2013 Irish Presidency Declaration ehealth Ministerial Conference 2013 Dublin 13 15 May 2013 Irish Presidency Declaration Irish Presidency Declaration Ministers of Health of the Member States of the European Union and delegates met on 13

More information

CBRN in H2020 and the SEC-05 topic

CBRN in H2020 and the SEC-05 topic CBRN in H2020 and the SEC-05 topic Philippe Quevauviller Innovation and Industry for Security Quick reminder about the EU Policy context Disaster Resilient Society Environmental threats Climate threats

More information

Commonwealth Cyber Declaration

Commonwealth Cyber Declaration Commonwealth Cyber Declaration Recognising that the development of cyberspace has made a powerful contribution to the economic, social, cultural and political life of the Commonwealth; Underlining that

More information

ESRIF & Working Group Innovation WG 9. Alois J. Sieber Chairman ESRIF WG # 9

ESRIF & Working Group Innovation WG 9. Alois J. Sieber Chairman ESRIF WG # 9 ESRIF & Working Group Innovation WG 9 Alois J. Sieber Chairman ESRIF WG # 9 Content of this presentation Background ESRIF Security a definition WG INNOVATION Structure Findings (examples) Challenges Evolution

More information

ehealth and DSM, Digital Single Market

ehealth and DSM, Digital Single Market ehealth and DSM, Digital Single Market Dr. Christoph Klein Interoperable data, access and sharing ehealth, Wellbeing and Ageing DG Communications Networks, Content and Technology European Commission, Luxembourg,

More information

Systemic Analyser in Network Threats

Systemic Analyser in Network Threats Systemic Analyser in Network Threats www.project-saint.eu @saintprojecteu #saintprojecteu John M.A. Bothos jbothos@iit.demokritos.gr Integrated System Laboratory Institute of Informatics & Telecommunication

More information

NIS-Directive and Smart Grids

NIS-Directive and Smart Grids NIS-Directive and Smart Grids Workshop on European Smart Grid Cybersecurity: Emerging Threats and Countermeasures Marie Holzleitner Table of Content Aims & Objectives Affected Parties Selected Requirements

More information

Innovation policy for Industry 4.0

Innovation policy for Industry 4.0 Innovation policy for Industry 4.0 Remarks from Giorgio Mosca Chair of Cybersecurity Steering Committee Confindustria Digitale Director Strategy & Technologies - Security & IS Division, Leonardo Agenda

More information

Géraud Guilloud. Horizon-2020 appels Atelier 5G & Internet Technologies & Digital Security

Géraud Guilloud. Horizon-2020 appels Atelier 5G & Internet Technologies & Digital Security Géraud Guilloud Horizon-2020 appels 2016-2017 Atelier 5G & Internet Technologies & Digital Security Très récurrent dans ces thématiques - 2 - Programme H2020 trois priorités - 3 - ICT 5 Customised and

More information

SEC-04-DRS-2017: Broadband communication systems

SEC-04-DRS-2017: Broadband communication systems SEC-04-DRS-2017: Broadband communication systems Policy background Strong interest from Member States, both on ministerial level as well as on end-user level. Cross-border communication issues between

More information

DG GROW meeting with Member States in preparation of Space Strategy 8 th July Working document#1: Vision and Goals

DG GROW meeting with Member States in preparation of Space Strategy 8 th July Working document#1: Vision and Goals DG GROW meeting with Member States in preparation of Space Strategy 8 th July 2016 Working document#1: Vision and Goals 1. Space is an important and strategic sector for Europe, contributing to many sectorial

More information

General Matters. SMIG Louvain May 2012

General Matters. SMIG Louvain May 2012 SMIG2012 - Louvain 22-23 May 2012 General Matters 1- Mrs. L. Tarkanen University of Applied Science 2- Dr. Pantelis MICHALIS - KEMEA 3- Mr. Thanasis Sfetsos - DEMOKRITOS 4- Mr. Juan Arraiza Basque Cyber

More information

GLobal Action on CYbercrime (GLACY) Assessing the Threat of Cybercrime in Mauritius

GLobal Action on CYbercrime (GLACY) Assessing the Threat of Cybercrime in Mauritius GLobal Action on CYbercrime (GLACY) Assessing the Threat of Cybercrime in Mauritius Presented By Mrs K.Gunesh-Balaghee,, Assistant Solicitor General Mr M.Armmogum,, Ag Senior State Counsel Mrs B.Kissoon-Luckputtya,

More information

Outreach and Partnerships for Promoting and Facilitating Private Sector Emergency Preparedness

Outreach and Partnerships for Promoting and Facilitating Private Sector Emergency Preparedness 2011/EPWG/WKSP/020 Session 4 Outreach and Partnerships for Promoting and Facilitating Private Sector Emergency Preparedness Submitted by: Australia Workshop on Private Sector Emergency Preparedness Sendai,

More information

Cyber Security Strategy

Cyber Security Strategy Cyber Security Strategy Committee for Home Affairs Introduction Cyber security describes the technology, processes and safeguards that are used to protect our networks, computers, programs and data from

More information

ENISA Cooperation in the EU / NIS Directive

ENISA Cooperation in the EU / NIS Directive ENISA Cooperation in the EU / NIS Directive Paulo Empadinhas Head of Administration & Stakeholders Relations IT STAR Milan, Italy 28 th October 2016 European Union Agency for Network and Information Security

More information

The Digitising European Industry strategy & H2020 calls related to Cyber-Physical Systems

The Digitising European Industry strategy & H2020 calls related to Cyber-Physical Systems The Digitising European Industry strategy & H2020 calls related to Cyber-Physical Systems #DigitiseEU Dr. Werner Steinhögl European Commission - DG CONNECT Technologies and Systems for Digitising Industry

More information

Doug Couto Texas A&M Transportation Technology Conference 2017 College Station, Texas May 4, 2017

Doug Couto Texas A&M Transportation Technology Conference 2017 College Station, Texas May 4, 2017 Cyber Concerns of Local Government and What Does It Mean to Transportation Doug Couto Texas A&M Transportation Technology Conference 2017 College Station, Texas May 4, 2017 Transportation and Infrastructure

More information

COUNTER-TERRORISM. Future-oriented policing projects

COUNTER-TERRORISM. Future-oriented policing projects COUNTER-TERRORISM Future-oriented policing projects In keeping with its consistent support of international organisations to strengthen the global community, the United Arab Emirates through the Interpol

More information

Cyber Security in Europe and CEER s new PEER initiative

Cyber Security in Europe and CEER s new PEER initiative NARUC-CEER International Forum, 27 April 2017, Arlington, Virginia Cyber Security in Europe and CEER s new PEER initiative Lord Mogg, CEER President Outline New EU legislativedevelopments: NIS Directive

More information

COMMISSION RECOMMENDATION. of on Coordinated Response to Large Scale Cybersecurity Incidents and Crises

COMMISSION RECOMMENDATION. of on Coordinated Response to Large Scale Cybersecurity Incidents and Crises EUROPEAN COMMISSION Brussels, 13.9.2017 C(2017) 6100 final COMMISSION RECOMMENDATION of 13.9.2017 on Coordinated Response to Large Scale Cybersecurity Incidents and Crises EN EN COMMISSION RECOMMENDATION

More information

Promoting Global Cybersecurity

Promoting Global Cybersecurity Promoting Global Cybersecurity Presented to ITU-T Study Group 17 Geneva, Switzerland 6 October 2005 Robert Shaw ITU Internet Strategy and Policy Advisor ITU Strategy and Policy Unit 1 Agenda Critical Infrastructures

More information

Accelerating data-driven innovation in Europe

Accelerating data-driven innovation in Europe Accelerating data-driven innovation in Europe @BDVA_PPP Ana García Robles (@RoblesAG) Secretary General BDVA http://www.bdva.eu/ RDA Data Innovation Forum January 30 th, 2018 Industry-driven and fully

More information

DIGITIZING INDUSTRY, ICT STANDARDS TO

DIGITIZING INDUSTRY, ICT STANDARDS TO DIGITIZING INDUSTRY, ICT STANDARDS TO DELIVER ON DIGITAL SINGLE MARKET OBJECTIVES ETSI When Standards Support Policy 14 November 2016 Emilio Davila Gonzalez Unit Start ups & Innovation, EC DG Connect 72%

More information

5G PPP Phase III. H2020 ICT National Contact Points Training 25 October 2017

5G PPP Phase III. H2020 ICT National Contact Points Training 25 October 2017 5G PPP Phase III H2020 ICT National Contact Points Training 25 October 2017 Bernard BARANI deputy Head of Unit Mario SCILLIA Programme Officer Eric GAUDILLAT Programme Officer Future Connectivity Systems

More information

CEN and CENELEC Position Paper on the draft regulation ''Cybersecurity Act''

CEN and CENELEC Position Paper on the draft regulation ''Cybersecurity Act'' CEN Identification number in the EC register: 63623305522-13 CENELEC Identification number in the EC register: 58258552517-56 CEN and CENELEC Position Paper on the draft regulation ''Cybersecurity Act''

More information

INCEPTION IMPACT ASSESSMENT. A. Context, Problem definition and Subsidiarity Check

INCEPTION IMPACT ASSESSMENT. A. Context, Problem definition and Subsidiarity Check TITLE OF THE INITIATIVE LEAD DG RESPONSIBLE UNIT AP NUMBER LIKELY TYPE OF INITIATIVE INDICATIVE PLANNING December 2017 ADDITIONAL INFORMATION - INCEPTION IMPACT ASSESSMENT Governmental Satellite Communications

More information

European Cybersecurity PPP European Cyber Security Organisation - ECSO

European Cybersecurity PPP European Cyber Security Organisation - ECSO European Cybersecurity PPP European Cyber Security Organisation - ECSO Luigi Rebuffi CEO, EOS Secretary General, ECSO European Cyber Security Organisation Objectives of the cppp Gather industrial and public

More information

European Cybersecurity cppp and ECSO. org.eu

European Cybersecurity cppp and ECSO.   org.eu European Cybersecurity cppp and ECSO www.ecs org.eu ABOUT THE EUROPEAN CYBERSECURITY PPP A EUROPEAN PPP ON CYBERSECURITY The European Commission has signed on July 2016 a PPP with the private sector for

More information