About CS-AWARE

This author has not yet filled in any details.
So far CS-AWARE has created 176 blog entries.

On Cybersecurity awareness

During the past 8 months we have deployed and tested the CS-AWARE system in the contexts of the municipalities of Rome and Larissa. We have worked intensively with the users, collected and implemented their feedback, tried to understand how cybersecurity is handled in their contexts, and how CS-AWARE can make a positive impact. A crucial [...]

2020-07-17T08:49:45+00:00July 7th, 2020|Blog|

LGA (Local Government Association in the UK) and Cyber resilience funded programme 2019/20

Much has been said about smaller municipalities and their lack of resources and qualified cybersecurity staff but little about what to do about the problem of helping smaller municipalities. In the UK the Government, as part of the “National Cyber Security Strategy (2016-2021), awarded the LGA funding from the Cabinet Office to make certain that [...]

2020-07-17T08:42:07+00:00July 2nd, 2020|Blog|

Flourishing Cyber Industry

As an industry, Cybersecurity is flourishing but local and regional governments are suffering due to a lack of resources and qualified staff. Increasingly it’s more difficult for the public sector to attract staff and pay competitive salaries.Cyber attacks are increasing as time goes on. As time goes on local governments are increasingly more dependent on [...]

2020-07-17T08:29:09+00:00July 2nd, 2020|Blog|

The EU reviews cybersecurity legislation

Until the end of 2020The Network and Information Systems Directive, i.e. the main European cybersecurity legislation, will be revised by the end of 2020 by the European Union. This was announced by the European Commission, presenting the new strategy of the EU. for the "Security Union" for the period 2020-2025.The Commission emphasizes that cyberattacks have [...]

2020-10-12T11:21:37+00:00June 29th, 2020|Blog|

Verizon Data Breach Investigations Report 2020

Recently Verizon announced its Data Breach Investigations Report for the year 2020, which includes sixteen different industries and four world regions. A total of 32,002 security incidents were analysed, of which 3,950 were confirmed breaches. According to the findings 45% of the breaches featured hacking, while only 17% of the breaches involved malware. As far [...]

2020-10-12T10:25:50+00:00June 12th, 2020|Blog|

Cybersecurity: Preparedness Practices

Although cybersecurity is one of the biggest challenges of the digital age that is constantly evolving at an extremely fast pace, it also holds great opportunities. The challenges and best practices that organizations must impose to build a cyber-readiness culture to meet the demands of the new reality were at the heart of the digital [...]

2020-10-12T11:18:49+00:00June 1st, 2020|Blog|

ESET’s threat report on the first quarter of 2020

According to ESET, in the first quarter of 2020, the threats from malicious Cryptominers and Android malware decreased, while on the contrary, the online threats increased. Developments in the first quarter were apparently determined by the Covid-19 pandemic. In order to take advantage of the sweeping changes in people's daily lives and the operation [...]

2020-06-16T16:43:38+00:00May 20th, 2020|Blog|

The most common malware in Greece in April 2020

Check Point Research, the research department of Check Point Software Technologies, has published its latest Global Threat Catalog for April 2020. The research team reports that a new version of AgentTesla remote access trojan (RAT) is being distributed through related spam campaigns regarding the new corona virus. This malware was ranked third on the [...]

2020-06-16T16:43:57+00:00May 20th, 2020|Blog|

Interoperability Challenges in the Cybersecurity Information Sharing Ecosystem

Computers Journal, vol 9(1), 2020, article number 18 IThreat intelligence helps businesses and organisations make the right decisions in their fight against cyber threats, and strategically design their digital defences for an optimised and up-to-date security situation. Combined with advanced security analysis, threat intelligence helps reduce the time between the detection of an [...]

2021-02-12T21:52:48+00:00March 22nd, 2020|Papers|
Go to Top