Germany | Bayern

Zurück zur Suche

Internationale Partnersuche

Forschung & Entwicklung Anfrage

[EUROSTARS2] Looking for partners for developing integrated analysis platform utilizing cloud-based block chain for cyber-attack prevention and threat management of IoT devices

Country of Origin: South Korea
Reference Number: RDKR20171201001
Publication Date: 1 December 2017

Summary

A Korean SME specialized in IT security evaluation and cloud-based security solutions is preparing a project proposal under EUROSTARS2. The R&D project is about further developing and designing of the integrated analysis platform which could prevent and manage cyber-attack and attempts using block chain in cloud environment. A reliable and technological company, university, and a laboratory for cloud systems is welcomed to join for R&D collaboration.

Description

With the rapid spread of smartphones and Wi-Fi, the provision of various services using the cloud system and the possibility of new cyber-attacks such as APT (Advanced Persistent Threat: a network attack in which an unauthorized person gains access to a network and stays there undetected for a long period of time) are increasing. Various IoT devices and sensors are used in industries and services, but many of these are not sufficiently protected from cyber-attacks and hacking. As a result, leakage, loss of data, and forgery and falsification of data occur, resulting in additional damage and threats to the service system. Thus, needs for new security solutions is rising.

The Korean company was founded in 2006 to support the IT security businesses that are trying to obtain the IT security evaluation and certification on the basis of the Common Criteria(CC), an international standard for computer security certification. Evaluation and certification by the CC are now considered as an essential part for an export of the IT security products. For the IT security companies who want to export their product, the company provides security evaluation service, consulting and a basic/advanced level of education on Common Criteria. The company also recently developed cloud-based security solution and cloud system vulnerability scanner.

The company would like to further expand their area of business by developing and designing of the integrated analysis platform which could prevent and manage cyber-attack and attempts using a block chain in cloud environment. A block chain is a continuously growing list of records, called blocks, which are linked and secured using cryptography. The solution, which will be jointly developed with a partner under Eurostar2 or Eureka, will be able to ensure stability of services and systems by detecting and preventing internal and external threats.

To perform the joint research, the type of a partner the company is looking for is a company, research institute or university with experience and knowledge in block chain, big data, cloud systems and machine learning technology. The company is open for collaboration with a partner of any nationality.

The project is expected to take three to four years of development time. Below is the annual plan of the project:

- First year: Identify the application industries and services, design the infrastructure solution environment, define development requirements and scope of development,

- Second Year: Detailed development for each module (block forgery prevention and operation management using block chain, IoT device and sensor attack prevention, threat management, threat and attack data collection, threat detection, big data and machine run analysis, module control management and UI (user interface), data analysis and reporting, etc.)

- Third year: module integration and platform development, pilot operation and testing, forecasting threats and attack symptoms through data analysis

- Fourth year: customization for commercialization, data collection and modification of detection module, modification of data analysis module, on-site pilot service

Along the annual schedule, the project will be following below progress overall:

1) Developing and sharing the role allocation and detail module for each participating company, focusing on project managers

2) After the development of the module, the overall management and integration of each module in the host company and implementation of platform

3) Integrated operational test and pilot service launch using analytics platform

4) Establishment of utilization strategy for joint commercialization

The company aims to join Eurostars 2 Project with the deadline of a call on September 2018.

EoI for the September call will be accepted only until August 20, 2018.

Advantages and Innovations

-Existing security solutions are not suitable for individuals or small businesses not only because they are expensive but also it requires professional managers. The solution the company is aiming to develop does not require any special managing personnel as it is easy to use and maintain.

-Not only the solution blocks cyber-attacks, but it also detects various signs of attack attempts in advance and sends an alert to the enterprise or system manager. In addition, the solution analyses several potential risks other than cyber-attacks for system protection such as virus and ransomwares.

- Through the block chain and by applying big data and machine learning technology, the solution would be able to detect and analyse emerging types of cyber-attacks, such as forgery and falsification of IoT devices.

Stage Of Development

Concept stage

Requested partner

- Type of partner sought: companies, private/public Institutions, universities

- Specific area of activity of the partner: cloud security service, machine learning, big data analysis, cloud security solutions

- Task to be performed: cooperative R&D and co-development of integrated analysis platform for cyber-attack prevention

Cooperation offer ist closed for requests