Collaboration

  1. Home
  2. »
  3. Collaboration

ECSCI

  1. Home
  2. »
  3. Collaboration

European Cluster for Securing Critical Infrastructures

 

The main objective of the ECSCI cluster is to create synergies and foster emerging disruptive solutions to security issues via cross-projects collaboration and  innovation. Research activities will focus on how to protect critical infrastructures and services, highlighting the different approaches between the clustered projects and establishing tight and productive connections with closely related and complementary H2020 projects. To promote the activities of the cluster,  ECSCI will organize international conferences, and national or international workshops, involving both policy makers, industry and academic, practitioners, and  representatives from the European Commission.

ATLANTIS

Improved resilience of Critical Infrastructures against large scale transnational and systemic risks

Description:

Critical infrastructure sectors are of vital importance for the functioning of a society and economy – from energy and transportation to healthcare and food production. Their protection from all types of threats, including natural and synthetic, unintentional and with malicious intent, is top priority. In this context, the EU-funded project ATLANTIS is addressing resilience at the systemic level against major natural hazards and complex attacks that could potentially disrupt vital functions of the society. Bringing together 39 European partners with complementary roles and skills, ATLANTIS is improving the resilience and the protection capabilities of interconnected critical infrastructure exposed to evolving risks. It is also increasing resilience through novel, flexible, and customisable security measures and tools.

Project Type: Innovation Action

Project Duration: 3 years (October 2022 – September 2025)

CTC

Cut The Cord

Description:

The Cut The Cord – CTC (GA 101036276) project is an EU-ISF-Police funded project with 30 months duration that kicked off in November 2021. Its consortium consists of 10 partners from across Europe. It aims at preventing and disrupting terrorism financing through a public-private cooperation enhancement, capacity building and preparedness of the end-users regarding Countering Terrorism Financing. CTC will provide technical solutions based on Artificial Intelligence tools for data acquisition and analysis of financial transactions (e.g., cryptocurrency transactions). To achieve the above objectives and in order to maximize the applicability and usability of CTC, the project aspires to form a strong Stakeholder Community, with members from key group audiences such as Law Enforcement Agencies (LEAs), Financial Intelligence Units (FIUs), Financial Authorities and payment Services, Cryptocurrency Anti Money Laundering Organisations and Policy Makers and more.

Project Type: EU-ISF-Police

Project Duration: 3.5 years (November 2021 – April 2024)

EITHOS

European Identity THeft Observatory System

Description:

EITHOS will develop a novel Identity Theft Observatory System, empowering European citizens, Law Enforcements Agencies (LEAs), and policy makers to further contribute to the prevention, detection, and investigation of identity theft related crime. It will provide a common gateway for identity theft information and intelligence in Europe, built on top of a modern technological back end, based on two pillars:

  • Inform & Educate European citizens through the observatory itself and via innovative awareness campaigns regarding the safety of their personal data and identity,
  • Identify & address the challenges that Police Authorities face against identity theft and develop a robust software toolset to support them and enhance their investigations.

The proposed system will provide easy access to information and intelligence about previous and current identity theft related trends (such as the methods that fraudsters follow to steal information, personal data protection, or the ways that victims can be supported) through its front end, while offering a cutting-edge AI-based technological toolkit via its back end. Additionally, the project will analyse the societal impact of identity theft, as well as the legal framework under which the utilisation of AI remote technologies and e-evidence exchange can be achieved. Focusing on educating civil society and addressing the obstacles that hinder LEAs to efficiently fight identity theft, EITHOS differentiates from previous projects and other market solutions which often concentrate on digital identity management and secure transactions.

Project Type: Research & Innovation Action

Project Duration: 3 years (October 2022 – September 2025)

KINAITICS

Cyber-kinetic attacks using Artificial Intelligence

Description:

The interconnection between Information Technologies and Operational Technologies is underway, with many impacts on the related cybersecurity of various application domains. For a long time, we have known that attacks or malfunctions in the cyber world can have critical impacts on the physical world, especially in critical infrastructures. Conversely, intentional perturbations of physical systems, through e.g. attacks on sensor measurements, can have disastrous consequences on digital control mechanisms, and thus on physical processes. In this interconnected cyber-physical world, the advent of Artificial Intelligence (AI) opens the door to various new kinds of attacks, and also offers numerous defence capabilities.

In the KINAITICS project, we aim at exploring the new attack opportunities offered by the introduction of AI-based control and perceptive systems, as well as those offered by combination of behavioural understanding of physical systems and cyber-attacks. On the defence side, we aim at offering an innovative spectrum of tools and methodologies, to combine behavioural monitoring and classical cybersecurity tools to protects against these new threats. Importantly, we also target innovative methodologies, which incorporate human factors and their uncertainties in the tools. This last point raises crucial challenges on trustworthy approaches, explanations provided, and how to deal with uncertainties in response decisions.

The project will also thoroughly assess the regulation of big data uses and provide guidelines for EU policy actions and cybersecurity experts’ responsible development, thanks to the implication of researchers specialised in legal and ethical aspects of ICT innovation. Our research will strive to counter AI attacks. The seven tools produced during the course of the project, as well as the cyber-defence platform, will significantly improve systems robustness, resilience and response, and will help Europe save 3-4 billion € yearly by 2030.

 

Project Type: Research & Innovation Action

Project Duration: 3 years (October 2022 – September 2025)

STARLIGHT

SusTainable Autonomy and Resilience for LEAs using AI aGainst High priority Threats

Description:

STARLIGHT empowers LEAs with automated, operational, and cyber-resilient investigation, intelligence, surveillance and control capabilities to tackle traditional and emergent (e.g., AI-powered) criminal activities, terrorism, cybercrime, and cyber-attacks, within and at the borders of the EU. The STARLIGHT approach aims at contributing to the establishment of a strong EU AI-based security industry, thus enhancing the EU’s strategic autonomy in the field of AI for LEAs.

To achieve this, STARLIGHT envisions a new sustainable community that works to build a cohesive and strategic landscape that delivers interoperable AI solutions that uphold ethical and societal values to tackle high priority threats for all LEAs across Europe. Cooperation between researchers and security practitioners will provide a driving force for needs and gap analysis, fast and effective uptake and adoption underpinned by an essential focus on aligning legal and ethical provisions, legislative frameworks, and fundamental rights.

STARLIGHT will ensure European LEAs lead the way in AI innovation, autonomy and resilience, addressing the challenges of now and the future, prioritising the safety and security of Europe for all.

 

Project Type: Innovation Action

Project Duration: 4 years (October 2021 – September 2025)

SUNRISE

Strategies and Technologies for United and Resilient Critical Infrastructures and Vital Services in Pandemic-Stricken Europe

Description:

Strengthening critical infrastructures through collaboration, strategy and technology. As Europe continues to recover from the COVID-19 pandemic, its citizens and governments are looking ahead to futureproof society’s lifeline structures. The EU-funded SUNRISE project aims to ensure greater availability, reliability, and continuity of critical infrastructures in Europe including transport, energy, water, and healthcare. 41 partner organisations – including 18 public and private CI operators and authorities – are working together to develop a suite of novel technologies and solutions that will improve the resilience of these critical infrastructures against the impact of pandemics and other major risks.

 

Project Type: Innovation Action

Project Duration: 3 years (October 2022 – September 2025)

TESTUDO

auTonomous swarm of hEterogeneouS resources in infrasTructUre protection via threat preDictiOn and prevention

Description:

As its surroundings changes radically and climate conditions deteriorates, Europe and its Members adapt to these current challenges. To this end and in order to maximise their usability, the EC established a framework of a common policy (EU Security Market study) by categorizing potential technologies per security domain, including Critical Infrastructure (CI) Protection. This trend is indicative for the importance and significancy that the EC gives to these matters. Any potential disruption, either intentional as a terrorist attack or a natural disaster, may risk smooth operations of such structures that may have a severe impact on a local society and its daily activities or well-being. Current advancements in various technologies can be particularly beneficial in CI protection especially when they can provide a timely support without the necessity of a human in the loop. TESTUDO, aligned with the need of a holistic and autonomous security approach in CI protection domain and with the European Commission’s objectives, will utilize advanced unmanned vehicles along with existing equipment to deliver a highly mature platform for continuous monitoring even at harsh environments and remote territories. Tailored to the needs of the domain and targeting to maximize the platform’s autonomy capabilities, TESTUDO intends to incorporate state-of-the-art technologies for detection, prevention and prediction increasing their cognitive capabilities for different types of hazardous events. In addition, optimization techniques will identify the resources needed for the execution of high-level missions contributing to the total autonomy of the deployable system. A multidisciplinary group of technical innovators for AI-based models, CBRN, cyber-security detection, Digital twins and XAI along with the CI-related experts will collaborate to deliver an innovative action and solution to protect various CIs during a long operational period and completely autonomously.

 

Project Type: Research & Innovation Action

Project Duration: 3 years (October 2023 – September 2026)