Skip to main content
European Commission logo
español español
CORDIS - Resultados de investigaciones de la UE
CORDIS

SOC & Csirt Response to Attacks & Threats based on attack defence graphs Evaluation Systems

Descripción del proyecto

Una plataforma de seguridad para prevenir ciberamenazas

El aumento de infraestructuras TIC utilizadas por organizaciones en la Unión Europea lleva aparejado una mayor vulnerabilidad frente a ciberamenazas y ciberataques. La falta de métodos de detección y de especialistas en ciberseguridad pone de manifiesto la necesidad de contar con herramientas avanzadas que hagan que las infraestructuras sean resilientes y capaces de responder a ciberamenazas de forma oportuna y eficaz. El objetivo del proyecto financiado con fondos europeos SOCCRATES es desarrollar y probar una plataforma de seguridad para los centros de operaciones de seguridad (SOC) y los equipos de respuesta a incidentes de seguridad informática (CSIRT). La plataforma podrá detectar ciberamenazas y prevenir ciberataques, lo que aumentará la resiliencia de las organizaciones europeas. La plataforma se pondrá en funcionamiento en dos casos piloto con estructuras TIC complejas y diversas. El objetivo último es comercializar la plataforma SOCCRATES.

Objetivo

Organisations in Europe face the difficult task of detecting and responding to increasing numbers of cyber-attacks and threats, given that their own ICT infrastructures are complex, constantly changing (e.g. by introduction of new technologies) and there is a shortage of qualified cybersecurity experts. There is a great need to drastically reduce the time to detect and respond to cyber-attacks, and to enable organisations to structurally stay ahead of the threat.
SOCCRATES will develop and implement a new security platform for Security Operation Centres (SOCs) and Computer Security Incident Response Teams (CSIRTs), that will significantly improve an organisation’s capability to quickly and effectively detect and respond to new cyber threats and ongoing attacks. The SOCCRATES Platform consists of an orchestrating function and a set of innovative components for automated infrastructure modelling, attack detection, cyber threat intelligence utilization, threat trend prediction, and automated analysis using attack defence graphs and business impact modelling to aid human analysis and decision making on response actions, and enable the execution of defensive actions at machine-speed.
The SOCCRATES platform will be implemented and deployed at two pilot environments with highly complex and diverse ICT environments and typical application scenarios: an organisation’s internal SOC, and a Managed Security Service Provider. The threat trend prediction component will be deployed at a third pilot environment at which large amount of malicious infrastructure data is collected and analysed. The aim is to exploit the SOCCRATES platform and its components in commercial products.
The SOCCRATES platform and innovative components enables organisations to improve the resilience of their infrastructures and increase productivity and efficiency at the SOC. SOCCRATES’s outcome contributes to a more secure cyberspace and strengthens competitiveness in the EU digital single market.

Convocatoria de propuestas

H2020-SU-ICT-2018-2020

Consulte otros proyectos de esta convocatoria

Convocatoria de subcontratación

H2020-SU-ICT-2018

Régimen de financiación

IA - Innovation action

Coordinador

NEDERLANDSE ORGANISATIE VOOR TOEGEPAST NATUURWETENSCHAPPELIJK ONDERZOEK TNO
Aportación neta de la UEn
€ 730 725,25
Dirección
ANNA VAN BUERENPLEIN 1
2595 DA Den Haag
Países Bajos

Ver en el mapa

Región
West-Nederland Zuid-Holland Agglomeratie ’s-Gravenhage
Tipo de actividad
Research Organisations
Enlaces
Coste total
€ 730 725,75

Participantes (9)