Cyber Threats Create Business Opportunities

university_of_jyvaskyla.jpg

University of Jyväskylä

Cyber attacks represent a real risk to the functioning of the information society. One of Finland’s most important clusters for education and research in information security is being built in the Jyväskylä Region.

Attacks targeting information networks have become an everyday occurrence. Finland takes cyber threats seriously, because a successful attack could cripple the whole of society. The Finnish Government has introduced a programme that aims to make Finland a global pioneer in cyber threat preparedness by 2016.
“Cyber attacks can impede and interfere with ser-vices in IT-based societies, produce data leaks, and cause damage. In particular, research based education in information security should be increased,” says Mikko Siponen, Professor of Information Systems at the University of Jyväskylä.

During the last few years universities have sought to bring new skills into the field by increasing research and education in cyber security.There are many types of cyber threat. Cyber criminals and cyber terrorists, for example, have different objectives.
“The scale extends all the way from nerdy hackers to state cyber warfare,” Siponen explains.
Even though a cyber attack is a nightmare scenario, cyber threats can provide new opportunities for business. It has been calculated that the worldwide market for protection against cyber attacks will have reached 80 billion dollars by 2017.

Two projects currently running at the University of Jyväskylä – Cyberwar and Truly Project – aim at commercialising the outcomes of research studies. The Cyberwar project seeks to develop a method of protecting information systems by studying abnormal models of behaviour among masses of data, and then performing an analysis and determining the seriousness of the observed behaviours for information security. Truly Project aims to develop methods to protect digital media such as video games, movies and music.

Cassidian Finland Oy, which is involved in the project, is the world’s leading player in the field of security and defence systems. According to Vesa Arkko, Senior Manager at Cassidian Finland, JYVSECTEC supports the further development of the company’s cyber security expertise and business activities. The project has attracted interest not only in Finland, but also within Cassidian’s international network of contacts.
“The field of cyber security is a growing area of business. Cyber security affects all companies and organisations, because the pursuit of economic advantage and ideological conflicts lead to increased cyber attacks. We believe that Finnish cyber security expertise will become a significant export product,” Arkko says.
Jykes: http://bit.ly/1gwXeyR

« WikiLeaks and the NSA’s Hobby of Spying On Allies
Elon Musk Aims to Save the World from Evil AI »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

NordLayer

NordLayer

NordLayer is an adaptive network access security solution for modern businesses — from the world’s most trusted cybersecurity brand, Nord Security. 

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

CSI Consulting Services

CSI Consulting Services

Get Advice From The Experts: * Training * Penetration Testing * Data Governance * GDPR Compliance. Connecting you to the best in the business.

XYPRO Technology

XYPRO Technology

XYPRO is the market leader in HPE Non-Stop Security, Risk Management and Compliance.

DigitalStakeout

DigitalStakeout

DigitalStakeout enables cyber security professionals to reduce cyber risk to their organization with proactive security solutions, providing immediate improvement in security posture and ROI.

authen2cate

authen2cate

Authen2cate offers a simple way to provide application access with our Identity and Access Management (IAM) solutions for enterprise, small business, and individual customers alike.

SI-CERT

SI-CERT

SI-CERT (Slovenian Computer Emergency Response Team) is the national cyber scurity incident response center for Slovenia.

CFC Underwriting

CFC Underwriting

CFC is a specialist insurance provider and a pioneer in emerging risk, including cyber insurance.

CERT-AM

CERT-AM

CERT-AM is the national Computer Emergency Response Team for Armenia.

Total Defense

Total Defense

Total Defense solutions include anti-malware, anti-virus, intrusion prevention & mobile security.

Redshift Consulting

Redshift Consulting

Redshift is an information management and information security consulting company offering a full range of services from infrastructure design to security assessments and network monitoring.

Zeguro

Zeguro

Zeguro provides complete cybersecurity risk assessment, mitigation and insurance, allowing you to easily manage your cyber risk.

OpSec Security

OpSec Security

OpSec Online is the only brand protection solution that spans all channels so your brands are protected no matter what digital venue the criminals target.

BAI Security

BAI Security

BAI Security is a Nationally Recognized Leader in IT Security. Keeping your data safe and your business compliant is our singular focus.

Genius Guard

Genius Guard

Genius Guard specializes in DDoS Protection, DDoS Protected Webhosting, HYIP Hosting, Bitcoin Hosting, Cryptocurrency Hosting.

7layers

7layers

7layers has established itself as one of the world’s leading test house groups for mobile devices and the growing number of wireless devices, modules and chipsets.

Hayes Connor Solicitors

Hayes Connor Solicitors

Hayes Connor Solicitors is a specialist data breach and cybercrime law firm. We act for clients on individual data breaches and also where a group has been compromised as part of a targeted attack.

IPKeys Cyber Partners

IPKeys Cyber Partners

IPKeys Cyber Partners, together with the IPKeys Power Partners unit, provide Cyber Security and CIP Compliance for utilities, grid operators and public safety organization across the USA.

Gen Digital

Gen Digital

At Gen™, our mission is to create technology solutions for people to take full advantage of the digital world, safely, privately, and confidently – so together, we can build a better tomorrow.

Sweet Security

Sweet Security

Sweet Security delivers Runtime Attack Security for Cloud Workloads.

Aquia

Aquia

Aquia are on a mission to enable innovation and drive transformative change to solve the world’s most pressing and complex cybersecurity challenges.