Tagged / cybercrime

Security Research & Innovation Event 2016

cyber eye

The 2016 Security Research and Innovation Event​ will take place at the World Forum in The Hague on 1 and 2 June. The event aims to provide a forum for discussion between European Policy Makers, industry and knowledge institutions on the key security challenges for Europe.

The programme includes the Security Research Event (conference) organised by the European Commission, thematic workshops, an innovation room and a matchmaking programme​. The topics for discussion cover:

  • Cybercrime and Law enforcement technologies​
  • ​Financial Investigations and Fraud​​
  • Space and Security​
  • Forensics​
  • Integrated border management​
  • Terrorism

The event is free of charge to attend but registration is mandatory.

(Source: www.ukro.ac.uk – Sign up to set your own personalised alerts.)

 

EU Radar – Societal Challenges – Secure societies – protecting freedom and security of Europe and its citizens

The following EU Horizon 2020 Societal Challenges’ calls are all closing after April 2015. If you are thinking of applying to any of these calls, please contact RKEO Funding Development Team as soon as you are able, so that we can help you with your submission.

The date given is the funder’s deadline with all closing at 17:00 Brussels local time, unless stated otherwise

Secure societies – protecting freedom and security of Europe and its citizens
Digital security,: Cyber security, privacy and trust – please check the specific topics – 27/8/15
Fight against terrorism and crime – please check the specific topics – 27/8/15
Border security and external security – please check the specific topics – 27/8/15

 

General / Multiple Topics

Horizon 2020 dedicated SME instrument phase 1 and phase 2 –  deadlines – 17/6/15, 17/9/15 and 25/11/15

Please check the specific topics within this call which may meet your research funding needs.

For more information on EU funding opportunities, contact Paul Lynch or Emily Cieciura, in the RKEO Funding Development Team.

Ferndown & Uddens Business Improvement District collaborates with a multi-disciplinary team from BU

The Business Improvement District (BID) yesterday hosted their first breakfast meeting on business continuity and information assurance.

Staff from the Business School, The Disaster Management Centre and the Cyber Security Unit presented a knowledgeable insight to identify collective responsibilities of businesses within the district, giving examples where one business problem may affect other enterprises across the estate. The Dorset Fire & Rescue Service and Dorset Police further supported BU’s representations concerning crisis management; business resilience; disaster recovery and cybercrime. In addition, A&T Insurance Group provided a comprehensive study on insuring business resilience.

BUCSU introduced the availability of TSB Innovation Vouchers to meet the recently published ‘Cyber Essentials’ issued by the Information Commissioners Office.

What happens next: can the future of tech-enabled crime ever be predicted?

Dr Christopher Richardson from the BUCSU delivered a thought provoking presentation at the CIFAS Fraud Conference, which was held at Dexter House London on the 3 June 2014. It was attended by the UK’s financial and insurance communities.

The conference was alerted to the fact that UK fraud is currently running at 25 incidents per hour; with an annual cost estimated above £52 billion.

Dr Richardson’s oversight expanded that through the continuance of pervasive technologies; increased crime wave and progressive skills shortage within the security industry, has all resulted in a perfect storm.

In forecasting the cyber threat landscape Dr Richardson projected the increase of insider threat, malicious software and human error, which if not corrected will bring the cost of fraud above £100 billion. The real question is, at what point will society, enterprise and individuals demand government action, and in particular a more determined approach to the investigation and prosecution of fraudulent activities? A characteristic of cybercrime is that it’s global, whereas policing is local.  In order to rescue our beleaguered and often under skilled law enforcement agencies, we need to tackle the issues from an international perspective, with global partnerships engaging business communities and overcoming their reluctance to breach reporting.

This conference follows on from the BUCSU’s strategic cyber policing conference in February, where cyber enabled and cyber dependent crimes were discussed. Please visit previous blog post for further info on the South West Police Cybercrime Conference.