Opendata, web and dolomites

SMESEC SIGNED

Protecting Small and Medium-sized Enterprises digital technology through an innovative cyber-SECurity framework

Total Cost €

0

EC-Contrib. €

0

Partnership

0

Views

0

Project "SMESEC" data sheet

The following table provides information about the project.

Coordinator
ATOS SPAIN SA 

Organization address
address: CALLE DE ALBARRACIN 25
city: MADRID
postcode: 28037
website: www.atos.net

contact info
title: n.a.
name: n.a.
surname: n.a.
function: n.a.
email: n.a.
telephone: n.a.
fax: n.a.

 Coordinator Country Spain [ES]
 Project website http://www.smesec.eu
 Total cost 5˙686˙309 €
 EC max contribution 3˙998˙922 € (70%)
 Programme 1. H2020-EU.3.7.4. (Improve cyber security)
 Code Call H2020-DS-SC7-2016
 Funding Scheme IA
 Starting year 2017
 Duration (year-month-day) from 2017-06-01   to  2020-05-31

 Partnership

Take a look of project's partnership.

# participants  country  role  EC contrib. [€] 
1    ATOS SPAIN SA ES (MADRID) coordinator 556˙871.00
2    IBM ISRAEL - SCIENCE AND TECHNOLOGY LTD IL (PETACH TIKVA) participant 500˙749.00
3    IDRYMA TECHNOLOGIAS KAI EREVNAS EL (IRAKLEIO) participant 478˙657.00
4    UNIVERSITEIT UTRECHT NL (UTRECHT) participant 378˙436.00
5    WORLDSENSING SL ES (BARCELONA) participant 367˙761.00
6    PANEPISTIMIO PATRON EL (RIO PATRAS) participant 345˙498.00
7    SCYTL SECURE ELECTRONIC VOTING SA ES (BARCELONA) participant 301˙529.00
8    CITRIX ELLAS MONOPROSOPI ETAIRIA PERIORISMENIS EVTHINIS EL (KATO KASTRITSI PATRAS) participant 300˙657.00
9    GRIDPOCKET SAS FR (VALBONNE SOPHIA ANTIPOLIS) participant 291˙856.00
10    EASY GLOBAL MARKET SAS FR (VALBONNE) participant 260˙778.00
11    BITDEFENDER SRL RO (BUCURESTI) participant 216˙125.00
12    FACHHOCHSCHULE NORDWESTSCHWEIZ CH (WINDISCH) participant 0.00

Map

 Project objective

Small and Medium size Enterprises (SMEs) are an important driver for innovation and growth in the EU. SMEs also stand to gain the most from innovative technology, because it is complicated and costly for them to set-up and run ICT in the traditional way. Taking into account cyber-security, SMEs do not always understand all the risks and business consequences for the development of technologies without the adequate level of protection against cybercrime. The European Union Agency for Network and Information Security (ENISA) declares on the “Information security and privacy Standards for SMEs” study of 2016 that, despite rising concerns on information security risks, the level of SMEs information security and privacy Standard adoption is relatively low. SMESEC consortium is proposing to develop a cost-effective framework composed of specific cyber-security tool-kit to support SMEs in managing network information security risks and threats, as well as in identifying opportunities for implementing secure innovative technology in the digital market; for this consortium, it is important that SMEs do not only look at cyber-security as an obstacle, but also they understand the business opportunity beyond it. In this scenario, an international group of experts proposes SMESEC as a response to the cyber-security challenges for business companies with a limited background on cyber-security and a restricted budget. The SMESEC project will be developed in 36 months by a competitive consortium of 12 partners from 7 countries, which corresponds to a well-balanced structure, involving big companies, SMEs, research centres and universities. Despite the great diversity of entities within the proposal, SMESEC is an industry-oriented project, since the private companies will cover more than 73% of the total project costs, and will be led by a big company, ATOS, with many years of experience on project management and cyber-security.

 Deliverables

List of deliverables.
SMESEC security awareness plan report Documents, reports 2020-03-24 14:32:20
Dissemination plan and market analysis Documents, reports 2020-03-24 14:32:20
SMESEC security products unification report Documents, reports 2020-03-24 14:32:20
SMESEC annual report on exploitation, dissemination and standardization (Year 1) Documents, reports 2020-03-24 14:32:20
SME security characteristics description, security and market analysis report Documents, reports 2020-03-24 14:32:20
SMESEC System design Documents, reports 2020-03-24 14:32:20

Take a look to the deliverables list in detail:  detailed list of SMESEC deliverables.

 Publications

year authors and title journal last update
List of publications.
2018 Sotiris Ioanmidis
Uncloaking the Dragon: A Large-scale Analysis of Content Modification by Open HTTP Proxies
published pages: , ISSN: , DOI:
NDSS 2018, San Diego, CA, USA 2020-03-24
2018 Alireza Shojaifar, Samuel Fricker, Martin Gwerder
Elicitation of SME Requirements for Cybersecurity Solutions by Studying Adherence to Recommendations
published pages: , ISSN: , DOI:
REFSQ 2018, Utrecht, Netherlands 2020-03-24

Are you the coordinator (or a participant) of this project? Plaese send me more information about the "SMESEC" project.

For instance: the website url (it has not provided by EU-opendata yet), the logo, a more detailed description of the project (in plain text as a rtf file or a word file), some pictures (as picture files, not embedded into any word file), twitter account, linkedin page, etc.

Send me an  email (fabio@fabiodisconzi.com) and I put them in your project's page as son as possible.

Thanks. And then put a link of this page into your project's website.

The information about "SMESEC" are provided by the European Opendata Portal: CORDIS opendata.

More projects from the same programme (H2020-EU.3.7.4.)

FORESIGHT (2019)

Advanced cyber-security simulation platform for preparedness training in Aviation, Naval and Power-grid environments

Read More  

SPIDER (2019)

a cyberSecurity Platform for vIrtualiseD 5G cybEr Range services

Read More  

Cyber-MAR (2019)

Cyber preparedness actions for a holistic approach and awareness raising in the MARitime logistics supply chain

Read More