Andrea Danti - Fotolia

Airbus secures European institutions against cyber threat

Airbus CyberSecurity has partnered with Atos to help protect 17 European government institutes from cyber attacks

Airbus CyberSecurity, the cyber security arm of Airbus, has been awarded a framework agreement to protect the IT systems of 17 European institutions, services and agencies.

The cyber security arm of Airbus has 750 employees and offers services including cyber security by design, detection and monitoring of networks. Its customers include the MoD in the UK, and critical national infrastructure customers such as banks and utilities.

The six-year agreement will see Airbus take the role of the lead contractor, working alongside partners across Europe to provide a cyber security service to coordinate cyber security across the 17 European institutions.

The contract covers coordinated and upgraded cyber protection, which include automated surveillance, warning, detection and response, training, and studies to develop a cyber security roadmap to tackle future cyber threats.

Markus Braendle, senior vice-president and head of cyber security at Airbus, said: “This is an overarching framework agreement. We offer a holistic approach using a blueprint, which means the European institutions can benefit from each other.”

As governments and institutions embark on transformation initiatives to digitise end-to-end processes, cyber security is a growing area of concern according to Dirk Hoke, chief executive officer of Airbus Defence and Space.

There is also the risk of state-sponsored cyber espionage. Last week, UK’s National Cyber Security Centre (NCSC) announced that the APT 28, Fancy Bear, Sofacy, Pawnstorm, Sedni CyberCaliphate, BlackEnergy and Strontium cyber attack campaigns among others were all linked to the Russian government.

Read more about cyber protection

  • The focus at many companies is on external cyber threats, and internal threats are being overlooked as a consequence, a researcher warns.
  • What is the first step towards moving from a tick-box approach to security to one that is outcomes-based and how can an organisation test whether its security defences are delivering the desired outcome?

The experts from the consortium will provide on-site threat analysis for the European authorities and response schemes to attacks, enabling them to respond effectively and rapidly to cyber risks. In addition, the consortium will be responsible for raising the awareness of all European institution employees to cyber threats and provide cyber security training courses.

Pierre Barnabé, chief operating officer for big data & security at Atos, added: “This is a key step forward in our strategic partnership with Airbus Defence and Space to protect such vital organisations, while enabling Europe to develop a European Cyber Defence strategy.”

Read more on Hackers and cybercrime prevention

CIO
Security
Networking
Data Center
Data Management
Close