Contributing an integrated Research and Innovation Agenda for Cybersecurity The role and approach of the market study



Similar documents
Future cybersecurity threats and research needs.

EU Threat Landscape Threat Analysis in Research ENISA Workshop Brussels 24th February 2015

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist,

Public consultation on the contractual public-private partnership on cybersecurity and possible accompanying measures

EFFECTS+ Clustering of Trust and Security Research Projects, Identifying Results, Impact and Future Research Roadmap Topics

ICT 7: Advanced cloud infrastructures and services. ICT 8: Boosting public sector productivity and innovation through cloud computing services

A Roadmap for Future Architectures and Services for Manufacturing. Carsten Rückriegel Road4FAME-EU-Consultation Meeting Brussels, May, 22 nd 2015

Addressing Cyber Risk Building robust cyber governance

Under control 2015 Hot topics for IT internal audit in financial services. An Internal Audit viewpoint

OUTCOME OF PROCEEDINGS

Standards in the Digital Single Market: setting priorities and ensuring delivery

CYBER SECURITY Audit, Test & Compliance

Towards defining priorities for cybersecurity research in Horizon 2020's work programme Contributions from the Working Group on Secure ICT

The internet and digital technologies play an integral part

How To Discuss Cybersecurity In European Parliament

How To Write An Article On The European Cyberspace Policy And Security Strategy

National Cyber Security Strategies: United States

Finnish Cyber Security Strategy. Permanent Secretary, LTG Arto Räty Chairman of the Security Committee , Geneva

The Growth of the European Cybersecurity Market and of a EU Cybersecurity Industry

BIG DATA PUBLIC PRIVATE FORUM

Working Group on. First Working Group Meeting

A Funny Thing Happened On The Way To OASIS: From Specifications to Standards

Achieving Global Cyber Security Through Collaboration

National Cybersecurity Challenges and NIST. Donna F. Dodson Chief Cybersecurity Advisor ITL Associate Director for Cybersecurity

Cyber Security and the Impact on Banks in China

Frost & Sullivan s. Aerospace, Defence & Security Practice. Global Industrial Cyber Security Trends

Cyber Security Strategy

Close the security gap with a unified approach. Detect, block and remediate risks faster with end-to-end visibility of the security cycle

Compliance Guide ISO Compliance Guide. September Contents. Introduction 1. Detailed Controls Mapping 2.

Cultural and creative industries: policy and COSME Programme

Pace Equity Limited Advising on Company Sales, Acquisitions, Fundraising & Growth since Cyber Security Market Trends 2015

CYSPA - EC projects supporting NIS

Towards a data-driven economy in Europe

CYBER SECURITY AND CYBER DEFENCE IN THE EUROPEAN UNION OPPORTUNITIES, SYNERGIES AND CHALLENGES

H2020 "Secure Societies" Work Programme Digital Security 2015

2015 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE FOURTH ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE

EU Priorities in Cybersecurity. Steve Purser Head of Core Operations Department June 2013

Capabilities for Cybersecurity Resilience

WORK PROGRAMME Topic ICT 9: Tools and Methods for Software Development

European Commission Per

ENCS/NEC RESEARCH MEETING

Logical Operations CyberSec First Responder: Threat Detection and Response (CFR) Exam CFR-110

Approach to Information Security Architecture. Kaapro Kanto Chief Architect, Security and Privacy TeliaSonera

Jyväskylä Cyber Security Ecosystem

Towards new mission-oriented RTI policy and new rationales for programming and priority-setting

Australian Government Cyber Security Review

SYMANTEC CYBERV ASSESSMENT SERVICE OVER THE HORIZON VISIBILITY INTO YOUR CYBER RESILIENCE MORE FOCUS, LESS RISK.

Safety by trust: British model of cyber security. David Wallace, First Secretary, Head of of the Policy Delivery Group British Embassy in Warsaw

Digitizing European Industry: Digital Industrial Platform Building

RE: Comments on Vietnam s Draft Law on Information Security, version 2.22

How To Understand And Understand The European Priorities In Information Security

Executive Order 13636: The Healthcare Sector and the Cybersecurity Framework. September 23, 2014

REPORT. Next steps in cyber security

Designing & Implementing. Programs. MBA Bank Expo 2012 April 11, 2012

External Supplier Control Requirements

The Changing IT Risk Landscape Understanding and managing existing and emerging risks

3 rd Informal Cyber Security Experts Forum Round Table discussion on Cyber Security

Cyber Defence Capability Assessment Tool (CDCAT ) Improving cyber security preparedness through risk and vulnerability analysis

CYBERSECURITY IN FINANCIAL SERVICES POINT OF VIEW CHALLENGE 1 REGULATORY COMPLIANCE ACROSS GEOGRAPHIES

AISA NATIONAL CONFERENCE 2015 TRUST IN INFORMATION SECURITY. 14 October 2015 OPENING ADDRESS LYNWEN CONNICK

Cooperation in Securing National Critical Infrastructure

SCP Issues for Business and Industry

C ETS C/ETS: CYBER INTELLIGENCE + ENTERPRISE SOLUTIONS CSCSS / ENTERPRISE TECHNOLOGY + SECURITY

FLEXIANT. Utility Computing on Demand

ORGANISING NATIONAL CYBERSECURITY CENTRES

How small and medium-sized enterprises can formulate an information security management system

The Cyber Threat Profiler

Phone: Fax:

The Comprehensive National Cybersecurity Initiative

Data Protection Act Guidance on the use of cloud computing

ICT 9: Tools and Methods for Software Development

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model

Information Security Management System for Microsoft s Cloud Infrastructure

Zak Khan Director, Advanced Cyber Defence

Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA. Cyber: The Catalyst to Transform the Security Program

MEDIA RELEASE. IOSCO reports on business continuity plans for trading venues and intermediaries

Cybersecurity and internal audit. August 15, 2014

Rebecca Massello Energetics Incorporated

Enhancing Cyber Security in Europe Dr. Cédric LÉVY-BENCHETON NIS Expert Cyber Security Summit 2015 Milan 16 April 2015

FINRA Publishes its 2015 Report on Cybersecurity Practices

Certified Identity and Access Manager (CIAM) Overview & Curriculum

Information Security Seminar 2013

Building Blocks of a Cyber Resilience Program. Monika Josi monika.josi@safis.ch

CYBER SECURITY, INTELLIGENCE AND AWARENESS COURSE PARK HOTEL THE HAGUE THE HAGUE, NETHERLANDS 26-30OCTOBER 2015

London Demands The business agenda for General Election 2015

Digital Continuity Plan

EU Regulatory Trends in Data Protection & Cybersecurity What should be on the industry s agenda?

Navigating Cyber Risk Exposure and Insurance. Stephen Wares EMEA Cyber Risk Practice Leader Marsh

3rd Party Assurance & Information Governance outlook IIA Ireland Annual Conference Straightforward Security and Compliance

Cybersecurity The role of Internal Audit

Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems

Northrop Grumman Cybersecurity Research Consortium

Specific comments on Communication

CYSPA launch event - Turkey

ESKISP Conduct security testing, under supervision

How To Become A Member Of Europol

A COMPLETE APPROACH TO SECURITY

Delft Data Science Seminar January 26, 2015

H2020-LEIT-ICT WP Big Data PPP

Transcription:

Contributing an integrated Research and Innovation Agenda for Cybersecurity The role and approach of the market study Véronique Pevtschin Engineering Ingegneria Informatica S.p.A CSP Innovation Forum 2015

Project number: 611961 CAPITAL in a nutshell European Commission DG CNECT Duration: 2 years (October 2013 - October 2015) 9 Partners across Europe: European Organisation for Security, TNO, Engineering IngegneriaInformatica, Atos, Thales, Fraunhofer, Ecorys, Universita Degli Studi di Trento, Conceptivity Coordinator: European Organisation for Security

A bottom-up approach Classify technological areas according to their expected challenges and impact in cybersecurity and privacy How do application domains rely on these ICT areas for their progress

Introduced a unique CRYSTAL BALL reference model Describe relationships between entities that shape technological areas

The reference model The reference model consists of the following classes of entities, grouped in three layers: Business Practices -at the core of the model because it defines the needs and goals of products evolving from an emerging area. (Macro-) Environmental Forces -the outer ring of the crystal ball. They are an external influence for the business practices and the whole emerging area of technology. Technologies Used - the foundation of each emerging area

Prioritise the major gaps through an evolutive process

Emerging Areas of Information Technology Future Clouds Future Sec & Priv. Incident Management Cybersec & Privacy engineering Internet of things Mobile Computing Big Data Critical Industrial Systems Online Trust & Transparency for Privacy Reference Models Current and Future Cybersecurity Threats Existing Solutions Gap Analysis Promising concepts Evaluation, prioritization, selection & consultation with stakeholders Research Items Research Agenda

Emerging areas Threats and threat agents

Emerging areas Threats and threat agents Prioritise threats based on the frequency with which they were identified in the 8 emerging areas in order to assess the urgency of each of the threats

Emerging Areas of Information Technology Future Clouds Future Sec & Priv. Incident Management Cybersec & Privacy engineering Internet of things Mobile Computing Big Data Critical Industrial Systems Online Trust & Transparency for Privacy Reference Models Current and Future Cybersecurity Threats Existing Solutions Gap Analysis Promising concepts Evaluation, prioritization, selection & consultation with stakeholders Research Items Research Agenda

Solutions Categories of solutions for improved cybersecurityand privacy in each of the selected areas Used to assess the extent to which the threats are covered

Categories of solutions Select, for each emerging area, 5 to 10 categories of solutions for improved security and privacy

Categories of solutions Select, for each emerging area, 5 to 10 categories of solutions for improved security and privacy Categories cover broader, key needs for security and privacy in the emerging areas. of solutions research concepts, methodologies, processes, guidelines, software tools, techniques, commercial products, etc.

Categories of solutions Select, for each emerging area, 5 to 10 categories of solutions for improved security and privacy Select 3 categories: specially challenging, tackle new security and privacy issues and are less mature, most representative of cyber security and privacy issues in the near future Further validate through questionnaires Further refine for each category: purposes, main stakeholders, and tackled challenges / level of maturity and current limitations and vulnerabilities/ future evolution Analyse on-going work / gaps addressed by the research community

Virtualisation and middleware security Cryptographic hardware Reliable and secure communications, incident management and response, and security visualisation and reporting Software hardening and vulnerability analysis and discovery, privacy by design in software development, and measuring application security and privacy Identity and authentication, protocol and network security, and network segregation Upgrade to Internet Protocol version 6 (IPv6), testing and simulation, and monitoring and detection On-The-Fly Encryption (OTFE), process-based access control, and information assurance Mobile malware analysis, and sandboxed smartphone virtualisation Access control based on extensibleaccess Control MarkupLanguage (XACML), public key infrastructures, and browser privacy awareness tools

Emerging Areas of Information Technology Future Clouds Future Sec & Priv. Incident Management Cybersec & Privacy engineering Internet of things Mobile Computing Big Data Critical Industrial Systems Online Trust & Transparency for Privacy Reference Models Current and Future Cybersecurity Threats Existing Solutions Gap Analysis Promising concepts Evaluation, prioritization, selection & consultation with stakeholders Research Items Research Agenda

Prioritise the major gaps through an evolutive process

Emerging Areas of Information Technology Future Clouds Future Sec & Priv. Incident Management Cybersec & Privacy engineering Internet of things Mobile Computing Big Data Critical Industrial Systems Online Trust & Transparency for Privacy Reference Models Current and Future Cybersecurity Threats Existing Solutions Gap Analysis Promising concepts Evaluation, prioritization, selection & consultation with stakeholders Research Items Research Agenda

What is the role of the market study? To validate whether the identified gap between cyber threats and cyber research (challenges) is experienced by the (main market) players. To assess the market structure and dynamics features determining the innovativeness of the market support / prioritise / validate the timeline choices of cyber-security research agenda

What is the role of the market study? To validate whether the identified gap between cyber threats and cyber research (challenges) is experienced by the (main market) players. To assess the market structure and dynamics features determining the innovativenessof the market support / prioritise / validate the timeline choices of cyber-security research agenda

What is the approach? Activities: 1. Identify clusters 2. Identify main players: SMEs, MNEs, (semi-) governmental institutions, universities 3. Conduct interviews

The impact of clusters A cluster is a geographical concentration of specialised companies connected through multiple linkages. Since cyber space is a virtual one, does the distance between the entities matter? Do clusters improve the challenge of the multidisciplinary issue? Talent pool: is it enough? Education: is it enough? Value chain collaboration & cooperation Public-Private Partnerships Speed up the gaps identification / evolution?

Belgium Cyber Security Coalition LSEC SIRRIS - Cyber Security Agency being established: on the way to PPP - Awareness raising - Knowledge exchange

Finland FISC & Jyväskylä & Digile 3 different initiatives: industry, government/municipality, NGO 250 million annually: information security products and services Employees 3,000 people in information security

The Netherlands The Hague Security Delta - Official opening 2014-3,100 security companies - Public-Private Partnership - Turnover 6 billion - 1,7 billion in the Hague - Employees 60,500 people - 13,400 people in the Hague

United Kingdom ADS Group & UK Cyber Security Forum & SITC - UK is worth almost 2.8 billion in 2013 - High proportion of defence - Public-Private partnership - SMEs focus

www.capital-agenda.eu