IRIS project has been one of the founding members of an initiative that has as a main goal the collaboration among H2020 projects that are related to cybersecurity. Beside the monthly calls and the organisation of several workshops details for which you can find on the News section, we have now created a common brand identity under the name “SecureCyber Cluster“, a LinkedIn page and a monthly newsletter!

The ERATOSTHENES project builds on recent challenges of Internet of Things (IoT) networks, including: lack of security visibility, lack of effective information sharing between organisations and availability of tools for CERTs/CSIRTs, heterogeneity of IoT devices, lack of a common trust enforcement mechanism and relevant standards, lack of a transparent identity and privacy frameworks and lacking security training and security protocols’ adoption for persons and devices. ERATOSTHENES will devise a novel distributed, automated, auditable, yet privacy-respectful, Trust and Identity Management Framework intended to dynamically and holistically manage the lifecycle of IoT devices, strengthening trust, identities, and resilience in the entire IoT ecosystem, supporting the enforcement of the NIS directive, GDPR and the Cybersecurity Act.

The SPATIAL (Security and Privacy Accountable Technology Innovations, Algorithms, and machine Learning) project seeks to address the challenges of black-box AI and data management in cybersecurity by designing and developing resilient accountable metrics, privacy-preserving methods, verification tools and system framework that will serve as critical building blocks to achieve trustworthy AI in security solutions. In addition to this, the project aims to help generate appropriate skills and education for trustworthy AI in cybersecurity on both societal and technical aspects. The project covers data privacy, resilience engineering, and legal-ethical accountability that are in line with EU top agenda to achieve trustworthy AI. In addition, the work carried out in SPATIAL on both social and technical aspects will serve as a stepping stone to establish an appropriate governance and regulatory framework for AI-driven security in Europe.

The SECANT platform will enhance the capabilities of organisations’ stakeholders, implementing (a) collaborative threat intelligence collection, analysis and sharing; (b) innovative risk analysis specifically designed for interconnected nodes of an industrial ecosystem; (c) cutting-edge trust and accountability mechanisms for data protection and (d) security awareness training for more informed security choices. The proposed solution’s effectiveness and versatility will be validated in four realistic pilot use case scenarios applied in the healthcare ecosystem. Ultimately, SECANT will contribute decisively towards improving the readiness and resilience of the organisations against the crippling modern cyber-threats, increasing the privacy, data protection and accountability across the entire interconnected ICT ecosystem, and reducing the costs for security training in the European market.

The traditional security controls and security assurance arguments are becoming increasingly inefficient in supporting the emerging needs and applications of the interconnecting transport systems, allowing threats and security incidents to disturb all dimensions of transportation.

CitySCAPE is a project funded by the EU’s Horizon 2020 research and innovation program, which consists of 15 partners from 6 European countries, united in their vision to cover the cybersecurity needs of multimodal transportation.

More specifically, the CitySCAPE software toolkit will:

  • Detect suspicious traffic-data values and identify persistent threats

  • Evaluate an attack’s impact in both technical and financial terms

  • Combine external knowledge and internally-observed activities to enhance the predictability of zero-day attacks

  • Instantiate a networked overlay to circulate informative notifications to CERT/CSIRT authorities and support their interplay.

Cyber-MAR is an effort to fully unlock the value of the use of cyber range in the maritime logistics value chain via the development of an innovative simulation environment adapting in the peculiarities of the maritime sector but being at the same time easily applicable in other transport subsectors. A combination of innovative technologies are the technology enablers of the proposed Cyber-MAR platform,  which is not only a knowledge-based platform, but more importantly a decision support tool to cybersecurity measures, by deploying novel risk analysis and econometric models. CSIRTs/CERTs data collected will be analysed and feed the knowledge-based platform with new-targeted scenarios and exercises.

ARCADIAN-IoT, the acronym for Autonomous trust, security and privacy management framework for IoT, is an EC-funded project which aims to develop and make available an innovative, advanced, solid framework for trust, security and privacy management for IoT systems, by considering all the entities interacting with such systems, including persons, IoT devices (objects), and respective applications/services. The ARCADIAN-IoT framework will accelerate the development of IoT systems towards decentralized, transparent and user controllable privacy in three real use cases: Emergency and vigilance using drones and IoT; Monitoring of grid infrastructure; Medical IoT devices for tele-monitoring and follow-up of cancer patients.

The SENTINEL project will deliver a solution that will enable a novel “one-stop shop” approach to integrated and obtainable private and personal data protection compliance for SMEs/MEs.

This will be achieved through the adherence to the following project propositions:

  • To deliver a robust, technologically feasible and usable digital architecture that will provide SMEs/MEs security and privacy functionalities hitherto unavailable outside the domain of large enterprises.
  • To offer its users a theoretically relevant detailed methodology for the effective utilisation of this digital framework.
  • To allow for extensive experimentation on three carefully chosen pilots from three different business domains featuring sensitive personal data protection requirements.
  • To roll out this novel approach to over 10.000 smaller enterprises across at least 6 countries, in numerous verticals, through the consortium’s ambitious dissemination, communication and exploitation plan.

The CyberSEAS project is a European Union funded collaborative project improving the cyber security of the European electrical power energy systems (EPES). CyberSEAS (Cyber Securing Energy dAta Services) aims to improve the overall resilience of energy supply chains, protecting them from disruptions that exploit the enhanced interactionsthe extended involvement models of stakeholders and consumers as channels for complex cyber-attacks, the presence of legacy systems and the increasing connectivity of energy infrastructures, data stores and services retailers.

The SOTERIA project aims to develop a user-centric, citizen-driven tool to help European citizens to manage their personal data. It will combine the creation of a digital identity to access online services with a user-friendly platform allowing a secured and easy data management while increasing citizens’ awareness over their personal data.

ELECTRON aims at delivering a new-generation EPES platform, capable of empowering the resilience of energy systems against cyber, privacy, and data attacks through four main pillars (risk assessment and certification, anomaly detection and prevention, failure mitigation and energy restoration, and addressing internal threats and gaps through AR-VR-based personnel training and certification), while fostering the cyber protection standardisation and certification.