Posted on

UBITECH participates in the ASTRID Research and Innovation Action on security, privacy, and trustworthiness of virtualized services

UBITECH is participating at the kick-off meeting, in Genova, Italy (May 30-31, 2018), of the ASTRID Research and Innovation Action, officially started on May 1st, 2018. The project is funded by European Commission under Horizon 2020 Programme (Grant Agreement No. 786922) and spans on the period May 2018 – April 2021. The ASTRID H2020 project aims to provide better awareness about cyber-security threats of virtualised services, referred to each single component (i.e., each specific application) as well as the service as a whole (i.e., the entire service graph), and facilitate (possibly automate) the detection and reaction to sophisticated cyber-attacks, incorporating the ability to detect vulnerabilities, threats and attacks not only from the canonical input/output channel of the services, but also internally to the service. In particular, the ASTRID project will (a) decouple the service business logic from the (necessary) security management; (b) automate security management and response to threats, security incidents, attacks; (c) reduce the run-time overhead of security processing; and (d) support legal and forensics investigation in virtualised environments.

Continue reading UBITECH participates in the ASTRID Research and Innovation Action on security, privacy, and trustworthiness of virtualized services

Posted on

UBITECH presents ICARUS Big Data technologies for the Aviation industry at BDV Meetup 2018

UBITECH presented the ICARUS H2020 project (https://www.icarus2020.aero/) at the European Big Data Value Meetup in May 14-16, 2018 in Sofia. The first Big Data Value Meetup, a 3 days event organized in Sofia (Bulgaria) in May 2018 by the Big Data Value Association, gathered the European Big Data community to discuss and exchange thoughts, ideas and insights about the present and the future of the data driven economy. With more than 100 attendants, 15 workshops, 5 keynotes, 20 speakers, 3 panels and 10 exhibitors, the event has been an excellent opportunity to strengthen the collaboration between the different stakeholders within the Big Data Value Public Private Partnership, but also to contact and engage new relevant actors in Central & East Europe. Dimitris Alexandrou presented the concept and approach of the ICARUS project, which aims to deliver a novel framework and architecture that leverages data, primary or secondarily related to the aviation domain, coming from diverse sources to help companies and organizations whose operations are directly or indirectly linked to aviation to simultaneously enhance their data reach, as well as share / trade their existing data sources and intelligence, in order to gain better insights into airplanes’, airports’ and passengers’ quantified selves and contribute to improving their operations whether in real time or “offline” and increasing passengers’ safety and satisfaction.

Posted on

Diamond Sponsor of the Hellenic Cyber Security Team participating at the European Cyber Security Challenge 2018

UBITECH proudly supports (for the second year in a row) the Hellenic Cyber Security Team‘s efforts at the European Cyber Security Challenge (ECSC), organized by ENISA, between October 15 to October 19, in London, UK. The 2018 ECSC challenge is aimed at identifying new talent – by having national teams compete in a Cyber Security Challenge. In particular, the top cyber talents from each country meet to network and collaborate and finally compete against each other to determine which country has the best cyber talents. To find out which country’s team is the best, contestants have to solve security related tasks from domains such as web security, mobile security, crypto puzzles, reverse engineering and forensics and collect points for solving them.

The team that will compete in the 2018 ECSC challenge grand finals is assembled after a qualification round, held on April 18-19, 2018, which determined the top 10 cyber security talents in Greece (aged between 14-25) – among them, UBITECH’s Petros Mantos (0nlyslayer) who qualified second for the Hellenic Cyber Security Team through the EthiHak 2018 contest. The team will compete in the Challenge 2018 finals, in London, UK.

Posted on

UBITECH demonstrates the security-by-design PaaSword framework at the H2020 Project Clustering Pilot Demonstrators Workshop organized by ReCRED project

On April 20, 2018, UBITECH was invited by ReCRED H2020 project to present, at the H2020 Project Clustering Pilot Demonstrators Workshop organized in Athens, Greece, how data privacy and security by design can constitute the cornerstone of the Cloud applications developed using the PaaSword framework. During PaaSword H2020 project, UBITECH has led the development of an innovative framework that enhances advanced security in the next generation Cloud applications by revolutionizing the Cloud developers’ toolkit in order to protect them against internal and external adversaries. The PaaSword framework enables security annotations, that can be used transparently in the application code, transformed into context-aware security policies that enable Attribute-Based Access Control (ABAC) in the application and enforce cryptographic protection and physical distribution for securing sensitive data.

Continue reading UBITECH demonstrates the security-by-design PaaSword framework at the H2020 Project Clustering Pilot Demonstrators Workshop organized by ReCRED project

Posted on

UBITECH’s Petros Mantos participates at the EthiHak 2018 CTF competition and qualifies second for the Hellenic Cyber Security Team that will compete at the 2018 European Cyber Security Challenge in London

In the context of the 8th Infocom Security Conference that was organized at April 18-19, 2018 in the Dais Conference Center in Athens, Greece, the EthiHak 2018 Capture The Flag (CTF) competition took place, hosting, among others, the Greek qualifiers for the 2018 European Cyber Security Challenge (ECSC 2018) contest that will be held this year in London, UK at October 15-17, 2018. The challenges for the EthiHak 2018 contest were the same for all participants, but only those who competed individually and were at most 25 years old had the right to claim a place in the National Cyber Security Team of Greece. As a matter of fact, our security expert Petros Mantos (0nlyslayer) participated in the EthiHak 2018 contest and qualified second for the Hellenic Cyber Security Team.
Continue reading UBITECH’s Petros Mantos participates at the EthiHak 2018 CTF competition and qualifies second for the Hellenic Cyber Security Team that will compete at the 2018 European Cyber Security Challenge in London

Posted on

UBITECH wins the TagItSmart Open Call for project extensions and additional modules introducing a private blockchain network for smart tags

UBITECH participated and submitted a proposal in the second TagItSmart Open Call for project extensions (new modules) and has been selected to realize TagItLedger (Tag Driven Supply Chain Ledger Service for Enhanced Product Transparency) that will bring in the TagItSmart (TIS) platform a private blockchain as a service functionality that addresses the supply chain global ecosystem’s inhibiting factors, ranging from multi source complexity to transparency, proof of responsibility and organizational borders limitations, due to the inherent design of the specific technology, linked to the specific participants of a supply chain and creating a private blockchain network between them, with the product acting as the blockchain asset.

In particular, the TagItLedger extension, integrated with the main elements of the TIS platform, through the realization of direct links with current TIS services (such as the inventories and access interfaces, streaming and notification services), blockchain functionality can be added as a mean to immutably document the state and status of a product (driven by its scan and respective values) in each supply chain stage, while maintaining a secure, global and consistent point of record for the given product id, including the full history of the product cycle. In this way, a trusted chain can occur, making assignment and acceptance of responsibility for the state of the product an unquestionable feature.

Posted on

UBITECH participates in the BigDataStack Research and Innovation Action on scalable and runtime adaptable infrastructure for big data operations and data-intensive applications

UBITECH is participating at the kick-off meeting, in Haifa and Tel Aviv, Israel (February 6-8, 2018), of the BigDataStack Research and Innovation Action, officially started on January 1st, 2018. The project is funded by European Commission under Horizon 2020 Programme (Grant Agreement No. 779747) and spans on the period January 2018 – December 2020. The BigDataStack H2020- project aims to deliver a complete high-performant stack of technologies addressing the emerging needs of data-intensive operations and applications, which is based on a frontrunner infrastructure management system that drives decisions according to data aspects thus being fully scalable, runtime adaptable and performant for big data operations and data-intensive applications.

BigDataStack promotes automation and quality and ensures that the provided data are meaningful, of value and fit-for-purpose through its Data as a Service offering that addresses the complete data path with approaches for data cleaning, modelling, semantic interoperability, and distributed storage. BigDataStack introduces a pioneering technique for seamless analytics which analyses data in a holistic fashion across multiple data stores and locations, handling analytics on both data in flight and at rest. Complemented with an innovative CEP running in federated environments for real-time cross-stream processing, predictive algorithms and process mining, BigDataStack offers a complete suite for big data analytics.

Continue reading UBITECH participates in the BigDataStack Research and Innovation Action on scalable and runtime adaptable infrastructure for big data operations and data-intensive applications

Posted on

UBITECH presents ANASTACIA and PaaSword EC funded projects on digital security at the H2020 Project Clustering Event organized by ReCRED

UBITECH participates at the major H2020 project clustering event, organized by ReCRED, on January 31st, 2018 in Athens, wherein more than 20 EU funded projects participate, presenting their objectives and results and share their implementation experiences. Constituting an important dissemination event, it facilitates the discussion between partners, the knowledge exchange between different projects and enables also future synergies and collaborations showcasing the wide impact that these projects have not only to industry and service providers but also to EU citizens. Invited by the ReCRED consortium, UBITECH introduces the ANASTACIA and PaaSword H2020 projects.

Continue reading UBITECH presents ANASTACIA and PaaSword EC funded projects on digital security at the H2020 Project Clustering Event organized by ReCRED

Posted on

UBITECH kicks off the SecureIoT Research and Innovation Action on Internet of Things security and privacy

UBITECH is participating at the kick-off meeting, in Athens, Greece (January 29-30, 2018), of the SecureIoT Research and Innovation Action, officially started on January 1st, 2018. The project is funded by European Commission under Horizon 2020 Programme (Grant Agreement No. 779899) and spans on the period January 2018 – December 2020. The SecureIoT project aims to secure the next generation of dynamic, decentralized IoT systems, which will span spanning multiple IoT platforms and networks of smart objects, through implementing a range of predictive IoT cybersecurity services.

SecureIoT will architect predictive security services in-line with leading edge reference architectures (Ras) for IoT applications (i.e. RAs of the Industrial Internet Consortium, the OpenFog Consortium and the Platform Industry 4.0), which will serve as a basis for specifying security building blocks at both the edge and the core of IoT systems. SecureIoT will provide concrete implementations of security data collection, security monitoring and predictive security mechanisms, which will be the basis for offering integrated services for risk assessment, compliance auditing against regulations and directives (e.g. GDPR, NIS, ePrivacy), as well as support to IoT developers based on programming annotations.

Continue reading UBITECH kicks off the SecureIoT Research and Innovation Action on Internet of Things security and privacy

Posted on

UBITECH undertakes the technical integration lead of the FutureTPM Research and Innovation Action on Quantum-Resistant cryptography and Trusted Platform Module technologies

UBITECH is participating at the kick-off meeting, in Graz, Austria (January 23-24, 2018), of the FutureTPM Research and Innovation Action, officially started on January 1st, 2018. The project is funded by European Commission under Horizon 2020 Programme (Grant Agreement No. 779391) and spans on the period January 2018 – December 2020. The FutureTPM project aims to deliver a Quantum-Resistant (QR) Trusted Platform Module (TPM) providing a new generation of TPM-based solutions, incorporating robust and physically secure Quantum-Resistant cryptographic primitives (formally verified), to ensure long-term security, privacy and operational assurance in the complex domain of future ICT systems and services.

The action’s goal is to enable a smooth transition from current TPM environments, based on traditional cryptography, to systems providing enhanced security through QR cryptographic functions, including secure authentication, encryption and signing functions, thus, turning the host device into a “hardened” security token that may also remain secure long-term against an enhanced threat landscape in quantum computing deployments. By designing an innovative portfolio of high-security QR algorithms for primitives like Key Management, Encryption, Signatures, Hash-Functions, Message Authentication Codes (MACs) and Direct Anonymous Attestation (DAA), FutureTPM will fill the perceived gaps in the current status of cybersecurity and generate a secure root of trust that can be used for e.g., interacting with cloud services, accessing corporate services and performing banking and eCommerce transactions.

Continue reading UBITECH undertakes the technical integration lead of the FutureTPM Research and Innovation Action on Quantum-Resistant cryptography and Trusted Platform Module technologies