Skip to main content
European Commission logo
italiano italiano
CORDIS - Risultati della ricerca dell’UE
CORDIS

SOC & Csirt Response to Attacks & Threats based on attack defence graphs Evaluation Systems

Descrizione del progetto

Una piattaforma di sicurezza per prevenire le minacce informatiche

Il numero crescente di infrastrutture TIC utilizzate dalle organizzazioni dell’UE comporta un’elevata vulnerabilità alle minacce e agli attacchi informatici. La mancanza di metodi di rilevazione e di specialisti nel campo della sicurezza informatica mette in evidenza la necessità di strumenti avanzati che rendano le infrastrutture resistenti e in grado di rispondere alle minacce informatiche in modo tempestivo ed efficace. Il progetto SOCCRATES, finanziato dall’UE, intende sviluppare e dimostrare una piattaforma di sicurezza per i Security Operation Centres (SOC, centro che eroga servizi finalizzati alla sicurezza dei sistemi informativi) e i gruppi di intervento per la sicurezza informatica in caso di incidente (CSIRT, Computer Security Incident Response Teams). Tale piattaforma sarà in grado di rilevare minacce informatiche e prevenire attacchi informatici, aumentando la resilienza delle organizzazioni europee. La piattaforma sarà distribuita in due casi pilota con strutture TIC complesse e diversificate. L’obiettivo finale è immettere la piattaforma SOCCRATES sul mercato.

Obiettivo

Organisations in Europe face the difficult task of detecting and responding to increasing numbers of cyber-attacks and threats, given that their own ICT infrastructures are complex, constantly changing (e.g. by introduction of new technologies) and there is a shortage of qualified cybersecurity experts. There is a great need to drastically reduce the time to detect and respond to cyber-attacks, and to enable organisations to structurally stay ahead of the threat.
SOCCRATES will develop and implement a new security platform for Security Operation Centres (SOCs) and Computer Security Incident Response Teams (CSIRTs), that will significantly improve an organisation’s capability to quickly and effectively detect and respond to new cyber threats and ongoing attacks. The SOCCRATES Platform consists of an orchestrating function and a set of innovative components for automated infrastructure modelling, attack detection, cyber threat intelligence utilization, threat trend prediction, and automated analysis using attack defence graphs and business impact modelling to aid human analysis and decision making on response actions, and enable the execution of defensive actions at machine-speed.
The SOCCRATES platform will be implemented and deployed at two pilot environments with highly complex and diverse ICT environments and typical application scenarios: an organisation’s internal SOC, and a Managed Security Service Provider. The threat trend prediction component will be deployed at a third pilot environment at which large amount of malicious infrastructure data is collected and analysed. The aim is to exploit the SOCCRATES platform and its components in commercial products.
The SOCCRATES platform and innovative components enables organisations to improve the resilience of their infrastructures and increase productivity and efficiency at the SOC. SOCCRATES’s outcome contributes to a more secure cyberspace and strengthens competitiveness in the EU digital single market.

Invito a presentare proposte

H2020-SU-ICT-2018-2020

Vedi altri progetti per questo bando

Bando secondario

H2020-SU-ICT-2018

Meccanismo di finanziamento

IA - Innovation action

Coordinatore

NEDERLANDSE ORGANISATIE VOOR TOEGEPAST NATUURWETENSCHAPPELIJK ONDERZOEK TNO
Contribution nette de l'UE
€ 730 725,25
Indirizzo
ANNA VAN BUERENPLEIN 1
2595 DA Den Haag
Paesi Bassi

Mostra sulla mappa

Regione
West-Nederland Zuid-Holland Agglomeratie ’s-Gravenhage
Tipo di attività
Research Organisations
Collegamenti
Costo totale
€ 730 725,75

Partecipanti (9)