Final Project Report. Abstract. Document information

Size: px
Start display at page:

Download "Final Project Report. Abstract. Document information"

Transcription

1 Final Project Report Document information Project Title ATM Security Coordination and Support Project Number Project Manager EUROCONTROL Deliverable Name Final Project Report Deliverable ID D100 Edition Template Version Task contributors EUROCONTROL. Abstract In order to meet the Single European Sky (SES) performance targets [2], the future ATM system must evolve by applying new operational concepts, using more Commercial Off-The-Shelf products, incorporating open standards, sharing more data, and rationalising the infrastructure. These developments will potentially introduce new vulnerabilities, whose exploitation could hinder the achievement of the performance targets. Project was tasked with developing the means to ensure that the future ATM system is secure and resilient. The project developed the security management framework for SESAR, developing awareness material, methods and tools to facilitate the application of a holistic approach to Air Traffic Management security within the programme. The project also provided support to stakeholders in the application of these deliverables to security activities, assisting them in the development of security risk assessments and in the recommendation of appropriate controls to mitigate risk. Recommendations include applying the concept of design-in security and the achievement of a harmonized minimum level of security across the ATM system

2 Authoring & Approval Prepared By - Authors of the document. Name & Company Position & Title Date John Hird / EUROCONTROL Project Manager 13/04/2016 Reviewed By - Reviewers internal to the project. Name & Company Position & Title Date Jérôme Chaigneau / AIRBUS Project Contributor 15/04/2016 Paul Bongers / AIRBUS Project Contributor 10/05/2016 Birgit Gölz / DFS Project Contributor 10/05/2016 Rosa Ana Casar Rodriguez / ENAIRE Project Contributor 10/05/2016 Francesco Di Maio / ENAV Project Contributor 10/05/2016 Marco Ivaldi / ENAV Project Contributor 22/04/2016 Maria Doris Di Marco / ENAV Project Contributor 22/04/2016 Alessandro Manzo / ENAV Project Contributor 22/04/2016 Kristof Lamont / EUROCONTROL Project Contributor 10/05/2016 Roman Madarasz / FREQUENTIS Project Contributor 10/05/2016 Jorge Alemany Martinez / INDRA Project Contributor 10/05/2016 Enrico Anniballi / FINMECCANICA Project Contributor 10/05/2016 Patrizia Montefusco / FINMECCANICA Project Contributor 10/05/2016 Edouard Painchault / THALES Project Contributor 17/04/2016 David Munoz / THALES Project Contributor 10/05/2016 Gilles Descargues/ THALES Project Contributor 10/05/2016 Reviewed By - Other SESAR projects, Airspace Users, staff association, military, Industrial Support, other organisations. Name & Company Position & Title Date Andreas Tautz Work Package 16 Leader 28/06/2016 Approved for submission to the SJU By - Representatives of the company involved in the project. Name & Company Position & Title Date John Hird / EUROCONTROL Project Manager 03/06/2016 Rejected By - Representatives of the company involved in the project. Name & Company Position & Title Date Rational for rejection None. Document History Edition Date Status Author Justification /01/2016 Draft John Hird Initial draft /04/2016 Draft John Hird Revised draft 2 of 11

3 /04/2016 Draft John Hird Addressed SJU & feedback /06/2016 Final draft John Hird Addressed final feedback /06/2016 Final John Hird Addressed SJU feedback Intellectual Property Rights (foreground) This deliverable consists of SJU foreground. 3 of 11

4 Acronyms Acronym ATM CPDLC EATMA E-OCVM ICT IT KPI MSSC RPAS SecRAM SES SESAR SJU WP Definition Air Traffic Management Controller-Pilot Data-Link Communications European Air Traffic Management Architecture European Operational Concept Validation Methodology Information and Communications Technology Information Technology Key Performance Indicator Minimum Set of Security Controls Remotely Piloted Aircraft System Security Risk Assessment Methodology Single European Sky Single European Sky ATM Research SESAR Joint Undertaking Work Package 4 of 11

5 1 Project Overview In order to meet the Single European Sky (SES) performance targets [2], the future ATM system must evolve by applying new operational concepts, using more Commercial Off-The-Shelf products, incorporating open standards, sharing more data, and rationalising the infrastructure. These developments will potentially introduce new vulnerabilities, whose exploitation could hinder the achievement of the targets. Project was tasked with developing the means to ensure that the future ATM system is secure and resilient. The project developed the security management framework for SESAR, including awareness material, methods, tools, and supporting guidance material, to facilitate the application of a common approach to ATM security within the programme. A holistic approach is taken, addressing the protection of human, physical, information and organizational assets as well as service provision. Consequently, cybersecurity is integral to the approach. The project also provided support to stakeholders in the application of these deliverables to security activities. ATM security is concerned with Preventing an attack from being successful Implementing an emergency response to ensure the continuity of ATM services and, The recovery of operational services to their pre-incident level Collaborative support, which is the provision of services or information from ATM to another agent such as law enforcement, military agencies, search and rescue or incident investigation agencies relating to an act of unlawful interference Project was responsible for coordinating all security-related activities within the SESAR programme. These included the following activities : Setting up the Security Management Framework for the SESAR Development Phase Developing the ATM Security Reference Material, consisting of methods and tools to allow projects, to perform security-related activities Providing security support to the SESAR Work Programme (covering awareness-raising, coaching, training, and hands-on support in the development of security risk assessments) regarding the use of the SESAR Security Reference Material Developing SESAR Security Case(s) based on information from the Security Management and Assurance activities Participating in System Engineering reviews, providing feedback on the security posture of validation exercises aimed at assessing the progress of prototypes towards industrialisation and deployment. Contributing to the SESAR Business Case. 1.1 Project progress and contribution to the Master Plan Project has presided over the development of methods, tools, and guidance for security activities in SESAR. The initial requirement was the development of a suitable security risk assessment methodology and accompanying guidance material, based on international standards, to support a common approach across the program. Awareness and training material was subsequently developed to introduce the material to users, including an example risk assessment and a risk assessment template. A database tool was then developed to facilitate security activities, and catalogues of threats, assets and controls were elaborated as the work progressed. 5 of 11

6 The project deliverables have been applied to a broad selection of ATM Projects and Solutions which have been refined using stakeholder feedback. In so doing, the project has contributed to the further development of the ATM Security discipline and provided the means to facilitate the development and deployment of secure ATM systems. Project deliverables have been requested by the European Commission GAMMA consortium (the SecRAM [5] and MSSC [8] and have been adapted for use in that program. Lessons learnt in project have contributed to increased awareness of the importance of addressing ATM Security appropriately as the ATM System evolves. The SJU Cybersecurity Study [24][25][26][27][28] has made several recommendations in this respect, which have raised the profile of ATM Security in the latest version of the ATM Master Plan [2] and directly influenced the approach to security in the SESAR 2020 program. Project deliverables will be applied in the SESAR 2020 program. 1.2 Project achievements The project provided the Guidance Material necessary to allow SESAR projects to perform Security Risk Assessments and subsequently develop Security Cases. Key topics are elaborated below. Security Risk Assessment Methodology The Project developed the SESAR ATM Security Risk Assessment Methodology (SecRAM) which can be applied to a broad scope of Projects and Solutions for the development of Security Risk Assessments. The SecRAM is supported by a number of supporting annexes, including the following : Asset catalogue - a catalogue of assets aligned with the European ATM Architecture model (EATMA) Threat Catalogue - a catalogue of threats based on international standards Control Catalogue - a catalogue of security controls which can be selected to mitigate risk Security Risk Assessment Template - a standard template which follows the SecRAM and can form the basis for the development of a Security Risk Assessment Security Case Approach The Project has developed the concept of a Security Case. The Security Case builds an argument to show that a SESAR Solution is secure enough to move to the deployment phase. The argument comprises a set of claims, which, if true, means that the argument is accepted. If one of the claims is proven to be untrue, then security has not be adequately addressed by the SESAR Solution and it may not be ready for deployment. Tools The Security Database Application (CTRL_S) uses a forms-based interface to guide the user through the workflow required to perform a security risk assessment. The application applies the standard Asset, Threat and Control Catalogues developed for the SecRAM. The application provides a platform in which to store the results of risk assessments, analyse them, and automatically generate reports. It also allows the higher-level aggregation of security risk assessment results for cross-assessment analysis. Support Various levels of support were provided within the programme, ranging from the provision of awareness training, addressing specific requests for information, through to individual coaching and the provision of hands-on support in the development of risk assessments and the recommendation of controls. 6 of 11

7 The Project took part in System Engineering reviews, providing feedback on the security posture of validation exercises aimed at assessing the progress of prototypes towards industrialisation and deployment. One such exercise included security testing on Controller-Pilot Data-Link Communications (CPDLC) during a real-time simulation on a technological platform. Security KPIs were developed in collaboration with projects working on the Performance Framework, while support was provided for the integration of security into EATMA. Security input was also provided to support the development of the SESAR Business Case. Project has raised awareness on the importance of appropriately addressing security in ATM as the System evolves. 1.3 Project Deliverables The following table presents the relevant deliverables that have been produced by the project. Reference Title Description D103 Level 1 ATM Security Reference Material Level 1 This provides high-level guidance on the conduct of security management and associated assurance activities to enable SESAR Solutions to be validated to V3 and move to the industrialisation and deployment phases. It includes a security policy and promotes the use of common methods, tools and techniques to gather evidence needed for a Security Case. An annex on Frequently Asked Questions (FAQ) is provided D103 Level 2 ATM Security Reference Material Level 2 D131 Security Database Application (CTRL_S) This provides detailed, practical guidance on how to conduct security management activities. This addresses the following : Annex I - Threat Catalogue Annex II - Handling of sensitive information in SESAR Annex III - RPAS Annex IV - Cost effectiveness of design-in security Annex V - Alignment of ATM Security and EATMA Using a forms-based interface, this application guides the user through the workflow required to perform a security risk assessment. The asset, threat, and control catalogues are incorporated to support the process. Risk assessment results from different solutions may be uploaded to a centralised database and aggregated, allowing a high-level view of the security posture of the overall system to be obtained. The D131 document is also a guide to the use of the CTRL_S tool. D133 ATM Security Model This describes development history of the database model which underlies the Security Database Application (CTRL_S). 7 of 11

8 D137 Minimum Set of Security Controls (MSSC) The purpose of this document is to specify a minimum set of security countermeasures that all Solutions shall apply 1.4 Contribution to Standardisation There are many security standards available which address components of the holistic approach to security recommended by , so it was necessary to integrate the essence of several international standards in the development of the Reference Material. In addition, there is little in the way of ATM-specific guidance available which supports this approach to security risk management. Consequently, the Reference Material addresses a known gap. In order to achieve a harmonised level of security across a large number of systems over an extensive geographical area requires the use of common or compatible approaches to permit the comparison, sharing, and aggregation of security-related information. The future application of this material in SESAR 2020 and the current use of certain deliverables by the EC GAMMA project are encouraging signs that the material may in the future contribute to the goal of a common approach to security risk management in ATM. Project has provided inputs in support of standardisation and regulatory roadmap activities [23]. 1.5 Project Conclusion and Recommendations Project has delivered a comprehensive set of deliverables to support the performance of security-related activities in SESAR as part of the development life-cycle. These include : Awareness material to introduce SESAR participants to ATM Security and explain the need for a holistic approach to the topic and for security to be designed-in A security risk assessment methodology and supporting guidelines, which permit assessments to be performed to a common standard, allowing the sharing, comparison, and aggregation of results An approach to the development of a security case A Security Database Application (CTRL_S) which supports the workflow of the methodology, records risk assessment results, provides reporting functionality, permits the aggregation of assessment results, and facilitates their high-level analysis Support activities included the following : Awareness training, coaching and hands-on support provided to projects performing security activities. Support for the development of Security Key Performance Indicators (KPIs) for the SESAR Performance Framework, and for the integration of security into the European Air Traffic Management Architecture (EATMA). Participation in system engineering reviews and in security testing. Providing security input to support the development of the SESAR Business Case. The Security work was carried out progressively and iteratively through the EOCVM V1-V3 validation phases. The aim was to ensure that security was fully addressed in each SESAR Solution. At each System Engineering Review, was required to identify the status of security work and 8 of 11

9 recommend any remedial actions, such as additional security work for the project to pass to the next phase of development. This also provided a means for to identify where its resources could be directed to provide specific hands-on security support. As a result of the experience gained during the SESAR programme, Project recommends the following : l The application of a holistic approach to ATM Security, addressing Personnel, Procedures, Physical Infrastructure and ICT (Information and Communications Technology (cybersecurity)) systems and applications within its scope Security should be addressed throughout the development life-cycle and designed-in from the beginning The establishment of a harmonized, minimum level of security across the ATM system The use of common or compatible methods, tools, and guidance material to permit the comparison, sharing and aggregation of security risk assessment and security case results 9 of 11

10 2 References [1] SESAR Programme Management Plan, Edition [2] European ATM Master Plan [3] Multilateral Framework Agreement ( MFA ) signed between the SJU, EUROCONTROL and its 15 selected members on August 11, 2009, amended on 14 June 2010, 19 October 2010 and 2 July 2012 [4] , ATM Security Reference Material Level 1, D103, Ed , [5] , ATM Security Reference Material Level 2, D103, Ed , [6] , ATM Security Database Application (CTRL_S), D131, Ed , [7] , ATM Security Model, D133, Ed , [8] , ATM Security Best Practice Guidance - Minimum Set of Security Controls (MSSC), D137, Ed , [9] , Security Support Report 2012, D106, Ed , [10] , Security Support Report 2013, D107, Ed , [11] , Security Support Report 2014, D108, Ed , [12] , Security Support Report , D109, Ed , [13] , Security Case and Inputs to Business Case Report 2012, D111, Ed , [14] , System Engineering Release 1 SE 3 Report, D116, Ed , [15] , System Engineering Release 2 SE 3 Report, D118, Ed , [16] , System Engineering Release 3 SE 1 Report, D119, Ed , [17] , System Engineering Release 3 SE 3 Report, D121, Ed , [18] , System Engineering Release 4 SE 1 Report, D122, Ed , [19] , System Engineering Release 4 SE 3 Report, D124, Ed , [20] , System Engineering Release 5 SE 1 Report, D125, Ed , [21] , System Engineering Release 5 SE 3 Report, D127, Ed , [22] , ATM Security & Resilience Implementation Guidance Material, D132, Ed , [23] , Proposed Modifications to Regulations, D136, Ed , [24] SJU Cybersecurity Study, D1 ATM Cyber-Security Threat and Vulnerability Assessment, Ed. 1.2, [25] SJU Cybersecurity Study, D1 ATM Cyber-Security Threat and Vulnerability Assessment - Annexes, Ed. 1.2, [26] SJU Cybersecurity Study, D2 ATM Cyber-Security Framework - Annexes, Ed. 1.0, [27] SJU Cybersecurity Study, D3 ATM Cyber-Security Maturity Assessment, Ed. 1.0, [28] SJU Cybersecurity Study, D4 ATM Cyber-Security Strategy and Evolution, Ed. 1.0, of 11

11 -END OF DOCUMENT- 11 of 11

Final Project Report. Abstract. Document information

Final Project Report. Abstract. Document information Final Project Report Document information Project Title ATM Security Project Number 16.02._ Project Manager EUROCONTROL Deliverable Name Final Project Report Deliverable ID D04-011 Edition 00.01.00 Template

More information

Final Project Report. Abstract. Document information

Final Project Report. Abstract. Document information Final Project Report Document information Project Title Improved 1090 MHz ADS-B Ground station capacity and security Project Number 15.04.06 Project Manager Thales Deliverable Name Final Project Report

More information

Final Project Report. Abstract. Document information

Final Project Report. Abstract. Document information Final Project Report Document information Project Title SWIM security solutions Project Number 14.02.02 Project Manager THALES Deliverable Name Final Project Report Deliverable ID D01 Edition 00.01.00

More information

Final Project Report

Final Project Report 16.04.02 Final Project Report Document information Project Title HP Tool Repository of SESAR standard HP methods and tools Project Number 16.04.02 Project Manager DFS Deliverable Name 16.04.02 Final Project

More information

Final Project Report. Abstract. Document information

Final Project Report. Abstract. Document information Final Project Report Document information Project Title CWP Human Factors Design Project Number 10.10.02 Project Manager Indra Deliverable Name Final Project Report Deliverable ID D90 Edition 01.00.00

More information

Final Project Report. Abstract. Document information

Final Project Report. Abstract. Document information Final Project Report Document information Project Title Interface specifications and Services requirements Project Number 14.01.04 Project Manager Leonardo-Finmeccanica Deliverable Name Final Project Report

More information

MDS1 SESAR. The Single European Sky Programme DG TREN

MDS1 SESAR. The Single European Sky Programme DG TREN MDS1 SESAR The Single European Sky Single Industrial and European Technological Sky ATM Research Programme Slide 1 MDS1 Marco De Sciscio; 21/01/2006 Europe facing development challenges Air Traffic in

More information

ENISA s Position on the NIS Directive

ENISA s Position on the NIS Directive ENISA s Position on the NIS Directive 1 Introduction This note briefly summarises ENISA s position on the NIS Directive. It provides the background to the Directive, explains its significance, provides

More information

Data update on the Public Portal by mid-2016

Data update on the Public Portal by mid-2016 Data update on the Public Portal by mid-2016 Document information Project Title Project Number Project Manager Deliverable Name Administrate ATM Master Plan Updates C.01. Edition 00.00.01 Task contributors

More information

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013 Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013 PPD-21: CI Security and Resilience On February 12, 2013, President Obama signed Presidential Policy Directive

More information

Australian Energy Sector Cyber Security Framework. Frequently Asked Questions FINAL V1-0

Australian Energy Sector Cyber Security Framework. Frequently Asked Questions FINAL V1-0 Australian Energy Sector Cyber Security Framework Frequently Asked Questions FINAL V1-0 October 2018 Contents Acronyms and Abbreviations 2 General and Background 3 What is the scope of this FAQ? 3 What

More information

ICB Industry Consultation Body

ICB Industry Consultation Body ICB Industry Consultation Body POSITION PAPER Regulatory Response to ATM Cyber-Security Increasing reliance on inter-connected ATM systems, services and technologies increases the risk of cyber-attacks.

More information

Directive on security of network and information systems (NIS): State of Play

Directive on security of network and information systems (NIS): State of Play Directive on security of network and information systems (NIS): State of Play Svetlana Schuster Unit H1 Cybersecurity and Digital Privacy DG Communications Networks, Content and Technology, European Commission

More information

ISAO SO Product Outline

ISAO SO Product Outline Draft Document Request For Comment ISAO SO 2016 v0.2 ISAO Standards Organization Dr. Greg White, Executive Director Rick Lipsey, Deputy Director May 2, 2016 Copyright 2016, ISAO SO (Information Sharing

More information

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN 24-27 July 2016 1 CONTENT INTRODUCTION POLICY OBJECTIVES POLICY AND LEGISLATIVE PRINCIPLES CYBER SECURITY STRATEGY CHALLENGES AND OPPORTUNITIES CAPACITY BUILDING

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

The NIS Directive and Cybersecurity in

The NIS Directive and Cybersecurity in The NIS Directive and Cybersecurity in ehealth Dr. Athanasios Drougkas Officer in NIS Belgian Hospitals Meeting on Security Brussels 13 th October European Union Agency For Network And Information Security

More information

NATIONAL GUIDELINES ON CLOUD COMPUTING FOR GOVERNMENT, MINISTRIES, DEPARTMENTS AND AGENCIES

NATIONAL GUIDELINES ON CLOUD COMPUTING FOR GOVERNMENT, MINISTRIES, DEPARTMENTS AND AGENCIES NATIONAL GUIDELINES ON CLOUD COMPUTING FOR GOVERNMENT, MINISTRIES, DEPARTMENTS AND AGENCIES DOCUMENT DETAIL Security Classification Unclassified Authority National Information Technology Authority - Uganda

More information

Cyber Security Program

Cyber Security Program Cyber Security Program Cyber Security Program Goals and Objectives Goals Provide comprehensive Security Education and Awareness to the University community Build trust with the University community by

More information

The European Policy on Critical Information Infrastructure Protection (CIIP) Andrea SERVIDA European Commission DG INFSO.A3

The European Policy on Critical Information Infrastructure Protection (CIIP) Andrea SERVIDA European Commission DG INFSO.A3 The European Policy on Critical Information Infrastructure Protection (CIIP) Andrea SERVIDA European Commission DG INFSO.A3 Andrea.Servida@ec.europa.eu What is at stake with CIIs The World Economic Forum

More information

Space for safe skies. ESA Iris Program. Satellite Communications for Air Traffic Management (ATM)

Space for safe skies. ESA Iris Program. Satellite Communications for Air Traffic Management (ATM) Space for safe skies ESA Iris Program Satellite Communications for Air Traffic Management (ATM) 23rd Ka-Band Broadband and 35th AIAA ICSSC Conference 18/10/2017 Slide 1 Satellite Communications for the

More information

ICAS Workshop 3rd October 2005 Single European Sky Implementation Plan - SESAME

ICAS Workshop 3rd October 2005 Single European Sky Implementation Plan - SESAME ICAS Workshop 3rd October 2005 Single European Sky Implementation Plan - SESAME Jan Van Doorn EUROCONTROL Experimental Centre, France Director European 1 Organisation for the Safety of Air Navigation Demand

More information

Forensics and Active Protection

Forensics and Active Protection Forensics and Active Protection Computer and Network Forensics Research Project 2003 Work Update Yanet Manzano Florida State University manzano@cs.fsu.edu manzano@cs.fsu.edu 1 Outline CNF Project Goal

More information

The University of Queensland

The University of Queensland UQ Cyber Security Strategy 2017-2020 NAME: UQ Cyber Security Strategy DATE: 21/07/2017 RELEASE:0.2 Final AUTHOR: OWNER: CLIENT: Marc Blum Chief Information Officer Strategic Information Technology Council

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

International Civil Aviation Organization. Middle East Regional Aviation Security and Facilitation Group

International Civil Aviation Organization. Middle East Regional Aviation Security and Facilitation Group International Civil Aviation Organization 11/09/2018 Middle East Regional Aviation Security and Facilitation Group First Meeting (MID-RASFG/1) (Kuwait, 24 26 September 2018) Agenda Item 4: MID Region AVSEC/FAL

More information

Master Information Security Policy & Procedures [Organization / Project Name]

Master Information Security Policy & Procedures [Organization / Project Name] Master Information Security Policy & Procedures [Organization / Project Name] [Version Number / Date of [Insert description of intended audience or scope of authorized distribution.] Authors: [Names] Information

More information

Cybersecurity & Privacy Enhancements

Cybersecurity & Privacy Enhancements Business, Industry and Government Cybersecurity & Privacy Enhancements John Lainhart, Director, Grant Thornton The National Institute of Standards and Technology (NIST) is in the process of updating their

More information

Guidelines 1/2018 on certification and identifying certification criteria in accordance with Articles 42 and 43 of the Regulation 2016/679

Guidelines 1/2018 on certification and identifying certification criteria in accordance with Articles 42 and 43 of the Regulation 2016/679 Guidelines 1/2018 on certification and identifying certification criteria in accordance with Articles 42 and 43 of the Regulation 2016/679 Adopted on 25 May 2018 Contents 1. Introduction... 2 1.1. Scope

More information

Why you should adopt the NIST Cybersecurity Framework

Why you should adopt the NIST Cybersecurity Framework Why you should adopt the NIST Cybersecurity Framework It s important to note that the Framework casts the discussion of cybersecurity in the vocabulary of risk management Stating it in terms Executive

More information

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com Cybersecurity Presidential Policy Directive Frequently Asked Questions kpmg.com Introduction On February 12, 2013, the White House released the official version of the Presidential Policy Directive regarding

More information

Mastering the future of Air Traffic Management A conference on the European ATM Master Plan

Mastering the future of Air Traffic Management A conference on the European ATM Master Plan Mastering the future of Air Traffic Management A conference on the European ATM Master Plan 16 December 2014, Brussels #ATMMasterPlan @SESAR_JU Conference on the EU ATM Master Plan Brussels, 16 December

More information

NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium

NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium Securing Cyber Space & America s Cyber Assets: Threats, Strategies & Opportunities September 10, 2009, Crystal Gateway Marriott, Arlington,

More information

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE Overview all ICT Profile changes in title, summary, mission and from version 1 to version 2 Versions Version 1 Version 2 Role Profile

More information

COUNTERING IMPROVISED EXPLOSIVE DEVICES

COUNTERING IMPROVISED EXPLOSIVE DEVICES COUNTERING IMPROVISED EXPLOSIVE DEVICES FEBRUARY 26, 2013 COUNTERING IMPROVISED EXPLOSIVE DEVICES Strengthening U.S. Policy Improvised explosive devices (IEDs) remain one of the most accessible weapons

More information

REPORT 2015/149 INTERNAL AUDIT DIVISION

REPORT 2015/149 INTERNAL AUDIT DIVISION INTERNAL AUDIT DIVISION REPORT 2015/149 Audit of the information and communications technology operations in the Investment Management Division of the United Nations Joint Staff Pension Fund Overall results

More information

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE By the authority vested in me as President by the Constitution and the laws of the United States of America, it is hereby

More information

AFRICA AND MIDDLE EAST AVIATION SECURITY ROADMAP

AFRICA AND MIDDLE EAST AVIATION SECURITY ROADMAP AFRICA AND MIDDLE EAST AVIATION SECURITY ROADMAP GASeP: The Roadmap to foster Aviation Security in Africa and the Middle East Sharm El Sheikh, Egypt, 22-24 August 2017 REGIONAL MINISTERIAL CONFERENCE ON

More information

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Continual disclosed and reported

More information

Discussion on MS contribution to the WP2018

Discussion on MS contribution to the WP2018 Discussion on MS contribution to the WP2018, 30 January 2018 European Union Agency for Network and Information Security Possibilities for MS contribution to the WP2018 Expert Groups ENISA coordinates several

More information

European Union Agency for Network and Information Security

European Union Agency for Network and Information Security Critical Information Infrastructure Protection in the EU Evangelos Ouzounis Head of Secure Infrastructure and Services Regional Cybersecurity Forum Sofia, Bulgaria 29 th November 2016 European Union Agency

More information

United States Energy Association Energy Technology and Governance Program REQUEST FOR PROPOSALS

United States Energy Association Energy Technology and Governance Program REQUEST FOR PROPOSALS United States Energy Association Energy Technology and Governance Program REQUEST FOR PROPOSALS UTILITY CYBER SECURITY INITIATIVE (UCSI) CYBERSECURITY CAPABILITY MATURITY MODEL (C2M2) ASSESSMENT FOR THE

More information

Cyber Resilience. Think18. Felicity March IBM Corporation

Cyber Resilience. Think18. Felicity March IBM Corporation Cyber Resilience Think18 Felicity March 1 2018 IBM Corporation Cyber Resilience Cyber Resilience is the ability of an organisation to maintain its core purpose and integrity during and after a cyber attack

More information

Guiding principles on the Global Alliance against child sexual abuse online

Guiding principles on the Global Alliance against child sexual abuse online Annex to the Declaration on Launching the Global Alliance against child sexual abuse online, further setting forth the intent of the participants Guiding principles on the Global Alliance against child

More information

Guidelines. on the security measures for operational and security risks of payment services under Directive (EU) 2015/2366 (PSD2) EBA/GL/2017/17

Guidelines. on the security measures for operational and security risks of payment services under Directive (EU) 2015/2366 (PSD2) EBA/GL/2017/17 GUIDELINES ON SECURITY MEASURES FOR OPERATIONAL AND SECURITY RISKS UNDER EBA/GL/2017/17 12/01/2018 Guidelines on the security measures for operational and security risks of payment services under Directive

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity November 2017 cyberframework@nist.gov Supporting Risk Management with Framework 2 Core: A Common Language Foundational for Integrated Teams

More information

GENERIC CONTROL SYSTEM ARCHITECTURE FOR CRITICAL INFRASTRUCTURE PROTECTION

GENERIC CONTROL SYSTEM ARCHITECTURE FOR CRITICAL INFRASTRUCTURE PROTECTION GENERIC CONTROL SYSTEM ARCHITECTURE FOR CRITICAL INFRASTRUCTURE PROTECTION Hrvoje Sagrak 1 Introduction In an interconnected world that we live in, protection of our societies and values relies highly

More information

Consideration of Issues and Directives Federal Energy Regulatory Commission Order No. 791 June 2, 2014

Consideration of Issues and Directives Federal Energy Regulatory Commission Order No. 791 June 2, 2014 Federal Energy Regulatory Commission Order No. 791 June 2, 2014 67 and 76 67. For the reasons discussed below, the Commission concludes that the identify, assess, and correct language, as currently proposed

More information

ENISA & Cybersecurity. Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010

ENISA & Cybersecurity. Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010 ENISA & Cybersecurity Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010 Agenda Some Definitions Some Statistics ENISA & Cybersecurity Conclusions

More information

Brussels, 19 May 2011 COUNCIL THE EUROPEAN UNION 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66. NOTE From : COREPER

Brussels, 19 May 2011 COUNCIL THE EUROPEAN UNION 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66. NOTE From : COREPER COUNCIL OF THE EUROPEAN UNION Brussels, 19 May 2011 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66 NOTE From : COREPER To: COUNCIL No Cion. prop.: 8548/11 TELECOM 40 DATAPROTECT 27 JAI 213 PROCIV38

More information

EU policy on Network and Information Security & Critical Information Infrastructures Protection

EU policy on Network and Information Security & Critical Information Infrastructures Protection EU policy on Network and Information Security & Critical Information Infrastructures Protection Köln, 10 March 2011 Valérie ANDRIANAVALY European Commission Directorate General Information Society and

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Risk Monitoring Risk Monitoring assesses the effectiveness of the risk decisions that are made by the Enterprise.

More information

International Civil Aviation Organization SECOND HIGH-LEVEL CONFERENCE ON AVIATION SECURITY (HLCAS/2) Montréal, 29 to 30 November 2018

International Civil Aviation Organization SECOND HIGH-LEVEL CONFERENCE ON AVIATION SECURITY (HLCAS/2) Montréal, 29 to 30 November 2018 International Civil Aviation Organization HLCAS/2-WP/8 4/10/18 WORKING PAPER SECOND HIGH-LEVEL CONFERENCE ON AVIATION SECURITY (HLCAS/2) Montréal, 29 to 30 November 2018 Agenda Item 3: Global Aviation

More information

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors Page 1 of 6 Applies to: faculty staff students student employees visitors contractors Effective Date of This Revision: June 1, 2018 Contact for More Information: HIPAA Privacy Officer Board Policy Administrative

More information

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS NERC CIP VERSION 6 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

Standard Development Timeline

Standard Development Timeline Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard is adopted by the NERC Board of Trustees (Board).

More information

Enhancing the cyber security &

Enhancing the cyber security & Enhancing the cyber security & resilience of transport infrastructure in Europe European Union Agency for Network and Information Security Securing Europe s Information society 2 Positioning ENISA activities

More information

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard Certification Exam Outline Effective Date: April 2013 About CISSP-ISSMP The Information Systems Security Management Professional (ISSMP) is a CISSP who specializes in establishing, presenting, and governing

More information

National Policy and Guiding Principles

National Policy and Guiding Principles National Policy and Guiding Principles National Policy, Principles, and Organization This section describes the national policy that shapes the National Strategy to Secure Cyberspace and the basic framework

More information

SESAR Deployment and upcoming CEF Transport Calls ANS Consultative Board. Helsinki, 12 October 2015

SESAR Deployment and upcoming CEF Transport Calls ANS Consultative Board. Helsinki, 12 October 2015 SESAR Deployment and upcoming CEF Transport Calls Presentation @NEFAB ANS Consultative Board Helsinki, 12 October 2015 SESAR JU SESAR DM 2 entities, 1 project European ATM Master Plan R&D INDUSTRIALISATION

More information

EUROCONTROL SWIM Standards Evolution Workshop

EUROCONTROL SWIM Standards Evolution Workshop EUROCONTROL SWIM Standards Evolution Workshop Introduction & SWIM Context Dennis Hart dennis.hart@eurocontrol.int Head of System Wide Information Management Unit 2 3 4 National Regulatory Authorities ISO

More information

ENISA EU Threat Landscape

ENISA EU Threat Landscape ENISA EU Threat Landscape 24 th February 2015 Dr Steve Purser ENISA Head of Department European Union Agency for Network and Information Security www.enisa.europa.eu Agenda ENISA Areas of Activity Key

More information

Directive on Security of Network and Information Systems

Directive on Security of Network and Information Systems European Commission - Fact Sheet Directive on Security of Network and Information Systems Brussels, 6 July 2016 Questions and Answers The European Parliament's plenary adopted today the Directive on Security

More information

Information sharing in the EU policy on NIS & CIIP. Andrea Servida European Commission DG INFSO-A3

Information sharing in the EU policy on NIS & CIIP. Andrea Servida European Commission DG INFSO-A3 Information sharing in the EU policy on NIS & CIIP Andrea Servida European Commission DG INFSO-A3 Andrea.Servida@ec.europa.eu COM(2006) 251 - Towards a secure Information Society DIALOGUE structured and

More information

The NIST Cybersecurity Framework

The NIST Cybersecurity Framework The NIST Cybersecurity Framework U.S. German Standards Panel 2018 April 10, 2018 Adam.Sedgewick@nist.gov National Institute of Standards and Technology About NIST Agency of U.S. Department of Commerce

More information

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 -

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 - NATIONAL CYBER SECURITY STRATEGY - Version 2.0 - CONTENTS SUMMARY... 3 1 INTRODUCTION... 4 2 GENERAL PRINCIPLES AND OBJECTIVES... 5 3 ACTION FRAMEWORK STRATEGIC OBJECTIVES... 6 3.1 Determining the stakeholders

More information

Enterprise GRC Implementation

Enterprise GRC Implementation Enterprise GRC Implementation Our journey so far implementation observations and learning points Derek Walker Corporate Risk Manager National Grid 1 Introduction to National Grid One of the world s largest

More information

Certified Information Security Manager (CISM) Course Overview

Certified Information Security Manager (CISM) Course Overview Certified Information Security Manager (CISM) Course Overview This course teaches students about information security governance, information risk management, information security program development,

More information

Appendix 12 Risk Assessment Plan

Appendix 12 Risk Assessment Plan Appendix 12 Risk Assessment Plan DRAFT December 13, 2006 Revision XX Qwest Government Services, Inc. 4250 North Fairfax Drive Arlington, VA 22203 A12-1 RFP: TQC-JTB-05-0001 December 13, 2006 REVISION HISTORY

More information

Updates to the NIST Cybersecurity Framework

Updates to the NIST Cybersecurity Framework Updates to the NIST Cybersecurity Framework NIST Cybersecurity Framework Overview and Other Documentation October 2016 Agenda: Overview of NIST Cybersecurity Framework Updates to the NIST Cybersecurity

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

Global Security Advisor

Global Security Advisor Global Security Advisor Location: [North America] [United States] Category: Security *Preferred location: USA. Other locations will be considered globally where WVI is registered to operate. PURPOSE OF

More information

INSPIRE status report

INSPIRE status report INSPIRE Team INSPIRE Status report 29/10/2010 Page 1 of 7 INSPIRE status report Table of contents 1 INTRODUCTION... 1 2 INSPIRE STATUS... 2 2.1 BACKGROUND AND RATIONAL... 2 2.2 STAKEHOLDER PARTICIPATION...

More information

Cyber Security in Europe and CEER s new PEER initiative

Cyber Security in Europe and CEER s new PEER initiative NARUC-CEER International Forum, 27 April 2017, Arlington, Virginia Cyber Security in Europe and CEER s new PEER initiative Lord Mogg, CEER President Outline New EU legislativedevelopments: NIS Directive

More information

Kent Landfield, Director Standards and Technology Policy

Kent Landfield, Director Standards and Technology Policy Kent Landfield, Director Standards and Technology Policy How would you represent your entire risk landscape to your senior management? And how would you get there? A Changing Landscape Drives Security

More information

Supply Chain Integrity and Security Assurance for ICT. Mats Nilsson

Supply Chain Integrity and Security Assurance for ICT. Mats Nilsson Supply Chain Integrity and Security Assurance for ICT Mats Nilsson The starting point 2 B Internet users 85% Population coverage 5+ B Mobile subscriptions 10 years of Daily upload E-Books surpassing Print

More information

GUIDELINES ON MARITIME CYBER RISK MANAGEMENT

GUIDELINES ON MARITIME CYBER RISK MANAGEMENT E 4 ALBERT EMBANKMENT LONDON SE1 7SR Telephone: +44 (0)20 7735 7611 Fax: +44 (0)20 7587 3210 GUIDELINES ON MARITIME CYBER RISK MANAGEMENT MSC-FAL.1/Circ.3 5 July 2017 1 The Facilitation Committee, at its

More information

AENA, DFS, DSNA, ENAV, EUROCONTROL, FREQUENTIS, INDRA, NATMIG, NORACON, SELEX, THALES

AENA, DFS, DSNA, ENAV, EUROCONTROL, FREQUENTIS, INDRA, NATMIG, NORACON, SELEX, THALES Document information Project Title Project Number 08.01.03 Project Manager Deliverable Name Deliverable ID AIRM Deliverable EUROCONTROL n/a Edition 01.00.00 Template Version 03.00.00 Task contributors

More information

Information technology Security techniques Information security controls for the energy utility industry

Information technology Security techniques Information security controls for the energy utility industry INTERNATIONAL STANDARD ISO/IEC 27019 First edition 2017-10 Information technology Security techniques Information security controls for the energy utility industry Technologies de l'information Techniques

More information

Privacy Code of Conduct on mhealth apps the role of soft-law in enhancing trust ehealth Week 2016

Privacy Code of Conduct on mhealth apps the role of soft-law in enhancing trust ehealth Week 2016 Privacy Code of Conduct on mhealth apps the role of soft-law in enhancing trust ehealth Week 2016 Pēteris Zilgalvis, J.D., Head of Unit for Health and Well-Being, DG CONNECT Table of Contents 1. Context

More information

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief Publication Date: March 10, 2017 Requirements for Financial Services Companies (23NYCRR 500) Solution Brief EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker s advanced

More information

Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13

Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13 Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13 I. Vision A highly reliable and secure bulk power system in the Electric Reliability Council of Texas

More information

Cybersecurity for Health Care Providers

Cybersecurity for Health Care Providers Cybersecurity for Health Care Providers Montgomery County Medical Society Provider Meeting February 28, 2017 T h e MARYLAND HEALTH CARE COMMISSION Overview Cybersecurity defined Cyber-Threats Today Impact

More information

SC27 WG4 Mission. Security controls and services

SC27 WG4 Mission. Security controls and services copyright ISO/IEC JTC 1/SC 27, 2012. This is an SC27 public document and is distributed as is for the sole purpose of awareness and promotion of SC 27 standards and so the text is not to be used for commercial

More information

Overview of the Federal Interagency Operational Plans

Overview of the Federal Interagency Operational Plans Overview of the Federal Interagency Operational Plans July 2014 Table of Contents Introduction... 1 Federal Interagency Operational Plan Overviews... 2 Prevention Federal Interagency Operational Plan...2

More information

UK EPR GDA PROJECT. Name/Initials Date 30/06/2011 Name/Initials Date 30/06/2011. Resolution Plan Revision History

UK EPR GDA PROJECT. Name/Initials Date 30/06/2011 Name/Initials Date 30/06/2011. Resolution Plan Revision History RP unique number: GI-UKEPR-CI-01-RP 0 30/06/2011 1 of 19 Approved for EDF by: A. PETIT Approved for AREVA by: C. WOOLDRIDGE Name/Initials Date 30/06/2011 Name/Initials Date 30/06/2011 Resolution Plan History

More information

Cyber Security Strategy

Cyber Security Strategy Cyber Security Strategy Committee for Home Affairs Introduction Cyber security describes the technology, processes and safeguards that are used to protect our networks, computers, programs and data from

More information

COURSE BROCHURE CISA TRAINING

COURSE BROCHURE CISA TRAINING COURSE BROCHURE CISA TRAINING What is CISA? The CISA, Certified Information Systems Auditor, is a professional designation which provides great benefits and increased influence for an individual within

More information

Vulnerability Assessments and Penetration Testing

Vulnerability Assessments and Penetration Testing CYBERSECURITY Vulnerability Assessments and Penetration Testing A guide to understanding vulnerability assessments and penetration tests. OVERVIEW When organizations begin developing a strategy to analyze

More information

Appendix 12 Risk Assessment Plan

Appendix 12 Risk Assessment Plan Appendix 12 Risk Assessment Plan DRAFT March 5, 2007 Revision XX Qwest Government Services, Inc. 4250 North Fairfax Drive Arlington, VA 22203 A12-i RFP: TQC-JTB-05-0002 March 5, 2007 REVISION HISTORY Revision

More information

Public Safety Canada. Audit of the Business Continuity Planning Program

Public Safety Canada. Audit of the Business Continuity Planning Program Public Safety Canada Audit of the Business Continuity Planning Program October 2016 Her Majesty the Queen in Right of Canada, 2016 Cat: PS4-208/2016E-PDF ISBN: 978-0-660-06766-7 This material may be freely

More information

Bradford J. Willke. 19 September 2007

Bradford J. Willke. 19 September 2007 A Critical Information Infrastructure Protection Approach to Multinational Cyber Security Events Bradford J. Willke 19 September 2007 Overview A framework for national Critical Information Infrastructure

More information

Cyber Security Incident Report

Cyber Security Incident Report Cyber Security Incident Report Technical Rationale and Justification for Reliability Standard CIP-008-6 January 2019 NERC Report Title Report Date I Table of Contents Preface... iii Introduction... 1 New

More information

Data Quality Assessment Tool for health and social care. October 2018

Data Quality Assessment Tool for health and social care. October 2018 Data Quality Assessment Tool for health and social care October 2018 Introduction This interactive data quality assessment tool has been developed to meet the needs of a broad range of health and social

More information

Consolidation Team INSPIRE Annex I data specifications testing Call for Participation

Consolidation Team INSPIRE Annex I data specifications testing Call for Participation INSPIRE Infrastructure for Spatial Information in Europe Technical documents Consolidation Team INSPIRE Annex I data specifications testing Call for Participation Title INSPIRE Annex I data specifications

More information

COUNCIL OF THE EUROPEAN UNION. Brussels, 24 May /13. Interinstitutional File: 2013/0027 (COD)

COUNCIL OF THE EUROPEAN UNION. Brussels, 24 May /13. Interinstitutional File: 2013/0027 (COD) COUNCIL OF THE EUROPEAN UNION Brussels, 24 May 2013 Interinstitutional File: 2013/0027 (COD) 9745/13 TELECOM 125 DATAPROTECT 64 CYBER 10 MI 419 CODEC 1130 NOTE from: Presidency to: Delegations No. Cion

More information

Internet copy. EasyGo security policy. Annex 1.3 to Joint Venture Agreement Toll Service Provider Agreement

Internet copy.  EasyGo security policy. Annex 1.3 to Joint Venture Agreement Toll Service Provider Agreement EasyGo security policy Annex 1.3 to Joint Venture Agreement Toll Service Provider Agreement This copy of the document was published on and is for information purposes only. It may change without further

More information

The SPARKS Project Motivation, Objectives and Results

The SPARKS Project Motivation, Objectives and Results The SPARKS Project Motivation, Objectives and Results Paul Smith paul.smith@ait.ac.at AIT Austrian Institute of Technology SEGRID Project Workshop 14 th November, 2016, Barcelona, Spain The SPARKS Project

More information