Corporate Defence Plan Against Cyberattacks

Siemens AG is joining with companies including Airbus and IBM to try to counter large-scale hacking attacks that threaten to cost $8 trillion in damage over the next five years.

The group signed a charter recently at a security conference in Munich urging stronger safeguards against assaults on digital systems that control homes, hospitals, factories and nearly all infrastructure. 

The charter aims to set a standard for companies to find trustworthy business partners, or avoid those outside that circle, Siemens Chief Executive Officer Joe Kaeser (pictured) said.

“If companies along the value chain share their experiences, then we can prevent a lot of things,” said Kaeser, who helped initiate the charter. Conversely, “if you haven’t established a certain set of elements, then you’re not part of the it. There has to be a unified approach.”

The initiative comes amid an ongoing investigation in the US into allegations of Russian interference in the 2016 election, and after computer malware has already shown its ability to spread through systems worldwide. 

Last year’s WannaCry ransomware crippled parts of Britain’s National Health Service and infected more than 300,000 computers across 150 countries. The cost of cyber-crime to firms over the next five years could reach $8 trillion, the World Economic Forum said in a report in January.

Signatories of the Munich charter, which also include Allianz AG, Daimler AG, NXP Semiconductors NV, SGS SA and Deutsche Telekom AG, are calling for governments and companies to take responsibility for digital security at the highest levels. They suggest governments set up dedicated ministries devoted to the issue.
Societal Breakdown

Airbus CEO Tom Enders said his company now employs about 1,000 people dealing with a response to cyber-attacks, a number he estimates will rise tenfold or more in the next decade, highlighting how the issue is becoming an increasingly central part of large companies’ organisation. 

New-generation aircraft contain tens of thousands of sensors and are increasingly connected via mobile networks, making the storage and securing of data increasingly complex, he said. Still, most of the security breaches that are disclosed via government agencies to companies typically come from the either the US or the UK, evidence that other European political institutions must do more to collaborate with companies, Enders said.

“We must not be afraid to share information freely between governments, government agencies and industries,”

Canadian Foreign Minister Chrystia Freeland said the issue “‘will certainly be a focus” of the country’s Group of Seven presidency this year.

The WEF report made reference to thousands of attacks every month on critical infrastructure, from European aviation systems to US nuclear power stations, and said state-sponsored hackers are attempting to “trigger a breakdown in the systems that keep societies functioning.”

Information Managment

You Might Also Read:

Darktrace Forms Cybersecurity Partnership With Siemens:

Alphabet Launches A Cybersecurity Company - Chronicle:

Hacking Aviation Technology:

« UN Chief Urges Global Rules For Cyber Warfare
North Korea's Cyber Army Has A New Battalion »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

CYRIN

CYRIN

CYRIN® Cyber Range. Real Tools, Real Attacks, Real Scenarios. See why leading educational institutions and companies in the U.S. have begun to adopt the CYRIN® system.

NordLayer

NordLayer

NordLayer is an adaptive network access security solution for modern businesses — from the world’s most trusted cybersecurity brand, Nord Security. 

Authentic8

Authentic8

Authentic8 transforms how organizations secure and control the use of the web with Silo, its patented cloud browser.

The PC Support Group

The PC Support Group

A partnership with The PC Support Group delivers improved productivity, reduced costs and protects your business through exceptional IT, telecoms and cybersecurity services.

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

SABSACourses

SABSACourses

SABSA is a development process used for solving complex problems such as IT Operations, Risk Management, Compliance & Audit functions.

Finjan Holdings

Finjan Holdings

Finjan solutions are aimed at keeping the web, networks, and endpoints safe from malicious code and security threats.

Trust Guard

Trust Guard

Trust Guard services provide complete security for your website.

K&D Insurance Brokers

K&D Insurance Brokers

K&D provide insurance for all sectors of industry and commerce including cyber risk cover.

(ISC)2

(ISC)2

(ISC)² is an international, nonprofit membership association for information security leaders. Our information security certifications are recognized as the global standard for excellence.

ABB

ABB

ABB is a pioneering technology leader in industrial digitalization. Services include cyber security for industrial control systems IoT.

North American Electric Reliability Corporation (NERC)

North American Electric Reliability Corporation (NERC)

NERC is a not-for-profit international regulatory authority whose mission is to assure the reliability and security of the bulk power system in North America.

SGCyberSecurity

SGCyberSecurity

SGCyberSecurity is Singapore's No.1 Cyber Security portal. From this platform, you will be able to find useful articles, resources and connect with the security companies for your business needs.

Data Eliminate

Data Eliminate

Data Eliminate provide data destruction, secure end-of-life IT asset disposal, and data protection consultancy services.

BLOCKO

BLOCKO

BLOCKO is a blockchain specialized technology company that has experienced and achieved the largest amount of business in South Korea.

Lumu Technologies

Lumu Technologies

Lumu is a cybersecurity company that illuminates threats and attacks affecting enterprises worldwide.

TierPoint

TierPoint

TierPoint delivers secure, reliable, and connected infrastructure solutions at the internet’s edge. We meet you where you are in your journey to solve for data storage, compute, and recovery.

Keysight Technologies

Keysight Technologies

Keysight is dedicated to providing tomorrow’s test technologies today, enabling our customers to connect and secure the world with their innovations.

Axiado

Axiado

Axiado Corporation is a security processor company redefining hardware root of trust with hardware-based security technologies, including per-system AI.

Larsen & Toubro Infotech (LTI)

Larsen & Toubro Infotech (LTI)

LTI is a global technology consulting and digital solutions company with operations in 33 countries.

CyFlare

CyFlare

CyFlare’s security platform integrates your tools with ours – delivering true positives, automated remediation, and interactive analytics built for security management teams.