CYSSDE draws upon a combination of foundational expertise forged through a history of successfully delivering European projects (FIRE, DIGITALIS, CS4SME, CYSSME, …) and technical expertise. Building upon these accomplishments, the project is positive to leverage this valuable experience to its advantage. The project team possesses a profound comprehension of the cybersecurity landscape, encompassing the numerous and diverse challenges confronting Member States. This understanding extends from the upper levels of governance down to the crucial stage of critical infrastructures, including entities belonging to other related relevant sectors and the SME environments. This profound insight is the fruit of the diverse range of expertise and the extensive network of strategic partners, including national cybersecurity authorities, national coordination centres, and pertinent private entities. Such a strong and knowledgeable group ensures that the project is firmly well-placed in the realities of the cybersecurity ecosystem. To reinforce this, the Open Calls projects will provide user journeys and direct work with stakeholders for an effective implementation of technologies.
The collaboration consists out of the following partners :
In Belgium and Luxembourg, LSEC as a Digital Security Organisation for over two decades has been supporting thousands of companies and people in their CyberSecurity maturity challenges by creating, coordinating, organising, promoting, and supporting awareness, documentation, research and development, information transfer, guidance, thought leadership, education and training, technical and financial support and other advisory, support and technical services. On top LSEC can count on a vast network of more than 3.000 CyberSecurity experts from its industry, enterprise and academic partners in Belgium, and even more abroad. LSEC is and has been a catalyst in getting end users’ challenges addressed by industry and research and supporting innovations in the market. It is and has been a catalyst in getting key expert and academic knowledge adopted by MEs and SMEs.
LSEC – Leaders in Security is an internationally renowned Digital Security Catalyst, a not-for-profit organisation that has the objective of promoting Information Security and expertise in BeNeLux and Europe. Founded by the University of Leuven (KU Leuven), supported by the Flemish Government Agency for Entrepreneurship and Innovation and the European Commission Horizon and Digital Europe programs, LSEC is leading a unique PAN European Private partnership that interacts with Public Institutions, LSEC connects security industry experts, research institutes and universities, government agencies, end users, funding bodies and technical experts who are driving national and European research agendas. LSEC activities aim to raise cyber security awareness, support innovation and competitiveness of the European Digital Security market and promote the visibility of its members.
Fundingbox Accelerator (FBA) is a Polish non-profit private entity supporting, promoting and launching technological & innovative ‘scale ups’ initiatives in Europe., being the EU leader in Open Calls and FSTP management. FBA has managed 126 International Open Calls since 2014 (45 more are already scheduled), from the FSTP management in 45 Projects, having distributed over 145M€ since 2014 and having signed 1162 Agreements with Third Parties receiving Financial Support. It is also an active partner in the DIHs strategy by the EC, participating in several DIH networks and being a partner in 6 DIH/EDIH in Spain and Poland, contributing to a strategic position of FBA in the EU ecosystem.
FBC (FundingBox Communities, the dissemination company for FundingBox) is focused on creating and building Deep Tech Communities supporting this strategic position. It has built more than 150 tech communities, providing access to >50,000 innovators registered in the FundingBox platform, facilitating cross-border interactions across ecosystems, innovative technologies and verticals. FBC comprises a multidisciplinary team of marketers and community managers with broad expertise in the digital landscape.
Toreon is a Belgian-based Cybersecurity services company, with over 50 expert Cybersecurity professionals. The Governance, Risk and Compliance (GRC) team is the backbone of the company. It is comprised of people with business, legal and technical backgrounds. They are used to talking with the business to learn and understand their goals. They create a security strategy that aligns with these goals. Toreon has several assessments available which can help to discover key improvement opportunities. The scope ranges from 360-degree strategic assessment to technology deepdives. Toreon is an expert in the domain of Secure Development. Application Security Experts help to analyse and govern security in the development process. We use the OWASP SAMM framework for governance. (in fact, our people co-created the framework at OWASP). The Cloud Security Team starts from a Zero Trust vision and makes sure the corporate security policy is reflected in the cloud tenant. We specialize in protecting Identities and Data, especially in the Microsoft 365 and Azure cloud. Toreon participates in the Belgian-Flanders-based SME CyberSecurity Improvement trajectories service offerings, bringing tons of SME-implementation expertise. Toreon identifies cyber risks in organisations and helps to eliminate them. As an independent party, Toreon stands for trust in our integrity and expertise. It selects the best security solutions, customised to the company’s needs. The Toreon mission for its customers is to make working together in the digital world much safer. Every Toreon practice is led by seasoned grey-haired consultants allowing us to excel on even the most difficult assignments. People are driven by knowledge and focused on collaboration. Through coaching and training, we don’t just increase your security level, but grow the internal expertise within your organisation.
DNSC has prior experience and expertise in elaborating and implementing cyber security projects funded under EU programmes: Digital Europe, Horizon 2020, Horizon Europe, CEF Telecom, CEF Digital, European Regional Development Fund (ERDF) and Recovery and Resilience Facility.
Cyber Ranges is the ISO27001-certified next-generation military-grade full-content lifecycle platform for the validation of threat-informed defence capability and cyber resilience. Built on cloud technology, our TOAR-based ecosystem combines up-to-date threat intelligence, next-gen cyber ranging and incident response systems. Cyber Ranges applies high automation, high orchestration and high scalability to the delivery of even complex large-audience deep-dive tabletop and technical drills based on high-fidelity IT/OT infrastructure replicas. Cyber Ranges fully supports MITRE (PRE-)ATT&CK ® across its entire cyber range architecture. Through its proprietary Injector Engine Cyber Ranges emulates the latest-intel attacks, APTs and specific tactics and exploits from the MITRE ATT&CK ® Matrix™. Cyber Ranges powers the international CyberStars™ initiative run in collaboration with national focal points and regulatory authorities from around the world. CyberStars provides a turnkey project package for participating countries to organise national cybersecurity competitions and to participate in international ones, while at the same time meeting the objectives of national cybersecurity strategies. Cyber Ranges actively participates as a key member organisation in the European Cyber Security Organization (ECSO), where Dr. Al Graziano CEO is the co-chair of the Working Group WG5 on Education, Training, Awareness and Cyber Ranges, advancing best practices in the domain of cyber ranges, cyber exercises, cybersecurity education and competency development. Cyber Ranges is also an active Partner of the Global Cyber Alliance – GCA (New York, Brussels, London) in its worldwide mission to sustain a trustworthy Internet by reducing cyber risk. Cyber Ranges is a founding member of the Canada-based Cyber Security Global Alliance (CSGA) and a partner of the Virginia-based Cyber Bytes Foundation.
A powerful Software-as-a-Service cyber security risk identification and management platform that puts you in control of your internal and third-party security risks. Building on years of cyber security experience in financial institutions, big consultancy firms and data-drive software companies, the Ceeyu team were able to analyse, understand and respond to these needs for increased cyber security. Today Ceeuy consists of an affordable and easy-to-use solution for TPRM (Third-Party Risk Management) and ASM (Attack Surface Management), using automatically generated security scores and centrally managed compliance questionnaires. Ceeyu scans and assesses the digital footprint of organisations and their 3rd party connections to expose cyber security risks. With user-friendly automated scans, intelligent search technologies and centralised compliance questionnaires you get clear security insights on your attack surfaces that let you concentrate on an efficient security strategy
INCIBE has been designated as the National Coordination Centre in Spain (NCC-ES) of the European Cybersecurity Competence Centre (ECCC). This appointment by the National Cybersecurity Council meets the requirements of the EU regulation, has experience in the sector and expertise in technology, research and innovation and is a benchmark entity for the development of cybersecurity and the digital confidence of citizens, the academic and research network, professionals, companies and strategic sectors. The European Cybersecurity Competence Centre (ECCC) is a European initiative within the framework of European cybersecurity policies that aims to create an interconnected EU-wide cybersecurity research and industrial ecosystem, enhancing cooperation between stakeholders to make the best use of existing cybersecurity resources and expertise across Europe. To this end, a European network of National Coordination Centres (NCCs) has been established. This network consists of 27 centres, one for each Member State, according to Regulation (EU) 2021/887 of the European Parliament and of the Council, of 20 May 2021, which entered into force on 28 June 2021.
The Romanian National Cyber Security Directorate (DNSC) was established by the Emergency Ordinance 104/2021, Law11/2022 and Law 366/2022, as a specialised body of the central public administration, within the Government’s working apparatus and in the coordination of the Prime Minister, with legal personality, entirely financed from the state budget, through the budget of the General Secretary of the Government. The main responsibility of DNSC is to ensure the cyber security of the national civilian cyberspace, in collaboration with the competent institutions and authorities.
At the national level, DNSC is the competent authority for the national civilian cyberspace, including the management of risks and cyber incidents. DNSC performs functions and responsibilities such as the management function of projects and services for activities; Research and development; Strategy and planning; Cooperation and collaboration; Alerting, prevention, awareness, and training; National competent authority for regulation, supervision, and control; National CSIRT; Cyber security incident response team for IT products and services used in the government sector; National cyber security certification authority; Analysis and forecasting; Identification, evaluation, monitoring and mitigation of cyber risks at national level.
DNSC has prior experience and expertise in elaborating and implementing cyber security projects funded under EU programmes: Digital Europe, Horizon 2020, Horizon Europe, CEF Telecom, CEF Digital, European Regional Development Fund (ERDF) and Recovery and Resilience Facility.