Cyber Threats Create Business Opportunities

Cyber attacks represent a real risk to the functioning of the information society. One of Finland’s most important clusters for education and research in information security is being built in the Jyväskylä Region.

Attacks targeting information networks have become an everyday occurrence. Finland takes cyber threats seriously, because a successful attack could cripple the whole of society. The Finnish Government has introduced a programme that aims to make Finland a global pioneer in cyber threat preparedness by 2016.

“Cyber attacks can impede and interfere with ser­vices in IT-based societies, produce data leaks, and cause damage. In particular, research based education in information security should be increased,” says MikkoSiponen, Professor of Information Systems at the University of Jyväskylä.

During the last few years universities have sought to bring new skills into the field by increasing research and education in cyber security.

In autumn 2011 the University of Jyväskylä introduced courses on information security for Master’s and PhD students.

“In autumn 2013 these courses will be expanded to form a Master’s Programme in Information Security. It will support Jyväskylä’s leading position as an education and research cluster for information security,” says PekkaNeittaanmäki, Dean of the Faculty of Information Technology at the University of Jyväskylä.

Opportunities for new business

JAMK University of Applied Sciences is launching its own Master’s Degree Programme in Information Technology. The programme is targeted at students with a Bachelor of Engineering in ICT, or equivalent, who have at least three years’ relevant experience after graduating.

“There’s been a lack of cyber security education and JAMK is now the first University of Applied Sciences to respond to this need. In future, cyber security re­lated content will increasingly be included in Bachelor of Engineering studies,” states JarmoSiltanen, Head of ICT and R&D Manager, JAMK University of Applied Sci­ences.

There are many types of cyber threat. Cyber criminals and cyber terrorists, for example, have different objectives.

“The scale extends all the way from nerdy hackers to state cyber warfare,” Siltanen explains.

Even though a cyber attack is a nightmare scenario, cyber threats can provide new opportunities for business. It has been calculated that the worldwide market for protection against cyber attacks will have reached 80 billion dollars by 2017.

Two projects currently running at the University of Jyväskylä – Cyberwar and Truly Project – aim at commercialising the outcomes of research studies. The Cyberwar project seeks to develop a method of protecting information systems by studying abnormal models of behaviour among masses of data, and then performing an analysis and determining the seriousness of the observed behaviours for information security. Truly Project aims to develop methods to protect digital media such as video games, movies and music.
“These projects are supported by scientific breakthroughs achieved during almost five years of research. The aim is to create new international business activities within a few years,” Neittaanmäki states.

New laboratory to test cyber threats

The JYVSECTEC project, which is coordinated by JAMK and partially funded by the ERDF, aims to develop information security expertise in collaboration with specialized companies. The companies involved in the project are Cassidian Finland Oy, Descom Oy, Relator Oy, Ajeco Oy and Jyväskylä Regional Development Company Jykes Ltd.

“At the moment a laboratory is under construction to develop and test solutions for protection against information security threats, and at the same time provide related training. The objective is to create an internationally significant cluster in the security sector which will work closely with companies and other players,” JarmoSiltanen says.

Cassidian Finland Oy, which is involved in the project, is the world’s leading player in the field of security and defence systems. According to VesaArkko, Senior Manager at Cassidian Finland, JYVSECTEC supports the further development of the company’s cyber security expertise and business activities. The project has attracted interest not only in Finland, but also within Cassidian’s international network of contacts.

“The field of cyber security is a growing area of business. Cyber security affects all companies and organisations, because the pursuit of economic advantage and ideological conflicts lead to increased cyber attacks. We believe that Finnish cyber security expertise will become a significant export product,” Arkko says.

Jykes: http://bit.ly/1gwXeyR

 

« Enterprises Don’t Have Big Data - They Have Bad Data
Combat the Insider Cyber Threat »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

ManageEngine

ManageEngine

As the IT management division of Zoho Corporation, ManageEngine prioritizes flexible solutions that work for all businesses, regardless of size or budget.

ON-DEMAND WEBINAR: Harnessing the power of Security Information and Event Management (SIEM)

ON-DEMAND WEBINAR: Harnessing the power of Security Information and Event Management (SIEM)

Join our experts as they give the insights you need to power your Security Information and Event Management (SIEM).

Clayden Law

Clayden Law

Clayden Law advise global businesses that buy and sell technology products and services. We are experts in information technology, data privacy and cybersecurity law.

ZenGRC

ZenGRC

ZenGRC - the first, easy-to-use, enterprise-grade information security solution for compliance and risk management - offers businesses efficient control tracking, testing, and enforcement.

Practice Labs

Practice Labs

Practice Labs is an IT competency hub, where live-lab environments give access to real equipment for hands-on practice of essential cybersecurity skills.

Cloud Credential Council (CCC)

Cloud Credential Council (CCC)

The CCC is a leading provider of vendor-neutral certification programs that empower IT and business professionals in their digital transformation journey.

Logscape

Logscape

Logscape provides a big data analytical tool for log file analysis and operational analytics.

PrimaTech

PrimaTech

PrimaTech provide process safety, cyber and process security, and risk management consulting, training and software for the process industries.

Uniscon

Uniscon

Uniscon is a leading provider of cloud security solutions in Europe.

Netteam

Netteam

Netteam designs, implements and services networking solutions for companies of all sizes.

Adlink Technology

Adlink Technology

ADLINK is a leading provider of embedded computing products and services for applications including IoT and industrial automation.

Valire Software

Valire Software

Valire provide a solution for the automated detection of internal fraud.

Zuratrust

Zuratrust

Zuratrust provide protection for all kinds of email related cyber attacks.

Sadoff E-Recycling & Data Destruction

Sadoff E-Recycling & Data Destruction

Sadoff E-Recycling and Data Destruction protect the environment and your data with proven and trusted electronics recycling and data destruction services.

NeuShield

NeuShield

NeuShield is the only anti-ransomware technology that can recover your damaged data from malicious software attacks without a backup.

BrandProtections.Online

BrandProtections.Online

BrandProtections.online offer end-to-end customer support solutions to help protect against threats which may affect your brand online.

K2 Cyber Security

K2 Cyber Security

K2 Cyber Security delivers the Next Generation Application Workload Protection Platform to secure web applications and container workloads against sophisticated attacks.

Votiro

Votiro

Votiro is an award-winning cybersecurity company that specializes in file sanitization, ensuring every organization is safe from zero-day and undisclosed attacks.

J.S. Held

J.S. Held

J.S. Held is a global consulting firm providing technical, scientific, and financial expertise across all assets and value at risk.

ShellBoxes

ShellBoxes

ShellBoxes are a leading Web3 company focused on providing top-notch blockchain security and development services.

Royal United Services Institute (RUSI)

Royal United Services Institute (RUSI)

The Royal United Services Institute is an independent think tank engaged in cutting edge defence and security research. Areas of research include cyber security and resilience.