Tag Archives: Andorra

image_pdfimage_print

Andorra National Cyberattack Simulation: A Global First in Cyber Defense

A modern cybersecurity control center with a diverse team monitoring national cyber threats during the Andorra National Cyberattack Simulation.

Andorra Leads with a Groundbreaking National Cyberattack Simulation

In an era of constantly evolving cyber threats, the Andorra National Cyberattack Simulation actively demonstrates proactive defense and innovative cybersecurity strategies. With the launch of this landmark simulation imminent, Andorra is set to redefine the standards for digital safety and preparedness.

2024 Cyberculture Digital Security News Training

Andorra National Cyberattack Simulation: A Global First in Cyber Defense

2024 Crypto Currency Cryptocurrency Cyberculture Legal information

EU Sanctions Cryptocurrency Regulation: A Comprehensive Overview

2024 Cyberculture Legal information

Encrypted messaging: ECHR says no to states that want to spy on them

2024 Articles Cyberculture EviPass Password

Human Limitations in Strong Passwords Creation

2023 Articles Cyberculture EviCypher NFC HSM News Technologies

Telegram and the Information War in Ukraine

2023 Articles CyberStealth legal Legal information News Spying

The American Intelligence: How It Works

Stay informed with our posts dedicated to Cyberculture to track its evolution through our regularly updated topics.

Discover our new Cyberculture article about a country’s independent simulation of cyberattacks, a national event scheduled for April 16, 2024 in Andorra. Authored by Jacques Gascuel, a pioneer in contactless, serverless, databaseless and wireless security solutions, this article offers a unique insight into this revolutionary initiative. Stay informed and safe by subscribing to our regular updates.

Andorra Cybersecurity Simulation: A Vanguard of Digital Defense

Andorra-la-Vieille, April 15, 2024 – Andorra is poised to make history with the first-ever Andorra National Cyberattack Simulation, led by the Agència Nacional de Ciberseguretat d’Andorra. On April 16, in collaboration with Andorra Digital and the Secretariat of State for Digital Transformation and Telecommunications, the country will conduct a comprehensive cyber exercise. This trailblazing initiative is set to redefine global cybersecurity standards.

Andorra National Cyberattack Simulation: An Unprecedented Scale

The Andorra National Cyberattack Simulation will launch a series of attacks on critical national infrastructure, testing Andorra’s resilience and readiness against escalating digital threats. With participants from both public and private sectors, this exercise is unparalleled in its scope and reach.

A Pioneering Approach in the Andorra National Cyberattack Simulation

Unlike the USA and Israel, Andorra emphasizes inclusive national coordination in its simulations. This focus significantly shifts cybersecurity practices. It positions Andorra as a pioneer, integrating comprehensive national efforts into its cybersecurity framework. This strategic move enhances its resilience and sets a new global standard.

International Context of the Andorra National Cyberattack Simulation

Comparing this initiative with global counterparts underscores Andorra’s adoption and adaptation of best practices. This approach highlights the need for tailored cybersecurity strategies to effectively counter specific national security challenges.

Expert Analysis on Cyber Resilience

Cybersecurity experts agree that simulations like the Andorra National Cyberattack Simulation are critical for testing and enhancing national resilience. They stress that such exercises are crucial not only for identifying vulnerabilities but also for heightening national vigilance.

Anticipated Outcomes of the Simulation

This simulation is vital for bolstering the country’s cyber resilience. It will pinpoint vulnerabilities, refine incident response protocols, and strengthen the digital security culture across Andorra.

Post-Exercise Follow-Up

Planners have scheduled a detailed analysis post-exercise to scrutinize the outcomes and lessons learned from the national cyberattack simulation. This evaluation will be crucial in assessing the simulation’s effectiveness and in adjusting future strategies based on the findings, thus providing a comprehensive perspective on its impact and efficiency.

Direct Insights on National Cyber Resilience

Freemindtronic Andorra, designer, developer and manufacturer of innovative dual-use counter-espionage and cyber-resilience solutions, welcomes this exceptional initiative. As a pioneer in the field of contactless encryption of communications systems, Freemindtronic underlines the importance and relevance of this exercise for national security and the advancement of cutting-edge technologies in the fight against cyber threats.

Jacques Gascuel, CEO Freemindtronic, emphasizes the critical role of simulations like Andorra’s upcoming national cyber exercise. “Cyber exercises like the one planned by Andorra are essential to test and strengthen national resilience against digital threats,” he states. Furthermore, Gascuel highlights the unique opportunity these exercises offer. “They allow us to gain feedback to improve or innovate new ways to enhance cybersecurity and resilience at the national level.”

Conclusion

This initiative positions Andorra as a leader in cybersecurity and highlights the significance of thorough national preparedness against cyber threats. Consequently, this cyber exercise might inspire other nations to adopt similar strategies, underscoring the critical importance of cybersecurity in today’s world.

Stay Updated

For more information and updates on this pioneering initiative, stay connected with official sources and local media.

source: https://andorra-digital.com/actualitat/lagencia-ciberseguretat-prepara-simulacio-datac-cibernetic

I encourage you to explore more articles on cyberculture by clicking here.

Dual-Use Encryption Products: a regulated trade for security and human rights

Dual-Use encryption products a regulated trade for security and human rights by Freemindtronic-from Andorra
Dual-use encryption products by Jacques Gascuel: This article will be updated with any new information on the topic.

Dual-use encryption products: a challenge for security and human rights

Encryption is a technique that protects data and communications. Encryption products are dual-use goods, which can have civilian and military uses. The export of these products is controlled by the EU and the international community, to prevent their misuse or diversion. This article explains the EU regime for the export of dual-use encryption products, and how it has been updated.

2024 Cyberculture Digital Security News Training

Andorra National Cyberattack Simulation: A Global First in Cyber Defense

2024 Crypto Currency Cryptocurrency Cyberculture Legal information

EU Sanctions Cryptocurrency Regulation: A Comprehensive Overview

2024 Cyberculture Legal information

Encrypted messaging: ECHR says no to states that want to spy on them

2024 Articles Cyberculture EviPass Password

Human Limitations in Strong Passwords Creation

2023 Articles Cyberculture EviCypher NFC HSM News Technologies

Telegram and the Information War in Ukraine

2023 Articles CyberStealth legal Legal information News Spying

The American Intelligence: How It Works

The international regulations on dual-use encryption products

The main international regulations that apply to dual-use encryption products are the Wassenaar Arrangement and the EU regime for the control of exports of dual-use goods.

The Wassenaar Arrangement

The Wassenaar Arrangement is a multilateral export control regime that aims to contribute to regional and international security and stability. It promotes transparency and responsibility in the transfers of conventional arms and dual-use goods and technologies. It was established in 1996 and currently has 42 participating states, including the United States, Canada, Japan, Australia, Russia, China and most of the EU member states.

The Wassenaar Arrangement maintains a list of dual-use goods and technologies that are subject to export control by the participating states. The list is divided into 10 categories, with subcategories and items. Category 5, part 2, covers information security, including encryption products. The list of encryption products includes, among others, the following items:

  • Cryptographic systems, equipment, components and software, using symmetric or asymmetric algorithms, with a key length exceeding 56 bits for symmetric algorithms or 512 bits for asymmetric algorithms, or specially designed for military or intelligence use.
  • Cryptanalytic systems, equipment, components and software, capable of recovering the plain text from the encrypted text, or of finding cryptographic keys or algorithms.
  • Cryptographic development systems, equipment, components and software, capable of generating, testing, modifying or evaluating cryptographic algorithms, keys or systems.
  • Non-cryptographic information security systems, equipment, components and software, using techniques such as steganography, watermarking, tamper resistance or authentication.
  • Technology for the development, production or use of the above items.

The participating states of the Wassenaar Arrangement are required to implement national export controls on the items listed in the arrangement, and to report annually their exports and denials of such items. However, the arrangement does not impose binding obligations on the participating states, and each state is free to decide whether to grant or refuse an export license, based on its own policies and national interests.

The EU regime for the control of exports of dual-use goods

The common legal framework of the EU for dual-use goods

The EU regime for the control of exports of dual-use goods is a common legal framework. It applies to all EU member states, and it has two main goals. First, it aims to ensure a consistent and effective implementation of the international obligations of export control. Second, it aims to protect the security and human rights of the EU and its partners. The regime is based on the Regulation (EU) 2021/821, which was adopted in May 2021 and entered into force in September 2021. This regulation replaces the previous Regulation (EC) No 428/2009.

The Regulation (EU) 2021/821: the principles and criteria of export control

The Regulation (EU) 2021/821 establishes a Union list of dual-use goods. These are goods that can have both civilian and military uses, such as software, equipment and technology. These goods are subject to an export authorization, which means that exporters need to obtain a permission from the competent authorities before exporting them. The Regulation also sets out a set of general principles and criteria for granting or refusing such authorization. The Union list of dual-use goods is based on the international export control regimes, including the Wassenaar Arrangement. It covers the same categories and items as the latter. However, the EU list also includes some additional items that are not covered by the international regimes. These are cyber-surveillance items that can be used for internal repression or human rights violations.

The Union list of dual-use goods: the categories and items subject to an export authorization

The Union list of dual-use goods consists of ten categories, which are:

  • Category 0: Nuclear materials, facilities and equipment
  • Category 1: Materials, chemicals, micro-organisms and toxins
  • Category 2: Materials processing
  • Category 3: Electronics
  • Category 4: Computers
  • Category 5: Telecommunications and information security
  • Category 6: Sensors and lasers
  • Category 7: Navigation and avionics
  • Category 8: Marine
  • Category 9: Aerospace and propulsion

Each category contains a number of items, which are identified by a code and a description. For example, the item 5A002 is “Information security systems, equipment and components”. The items are further divided into sub-items, which are identified by a letter and a number. For example, the sub-item 5A002.a.1 is “Cryptographic activation equipment or software designed or modified to activate cryptographic capability”.

The novelties of the Regulation (EU) 2021/821: the due diligence obligation, the catch-all clause, the human security approach and the transparency and information exchange mechanism

The Regulation (EU) 2021/821 also provides for different types of export authorizations. These are individual, global, general or ad hoc authorizations, depending on the nature, destination and end-use of the items. Moreover, the Regulation introduces some novelties, such as:

  • A due diligence obligation for exporters. This means that exporters have to verify the end-use and the end-user of the items, and to report any suspicious or irregular transaction.
  • A catch-all clause. This allows the competent authorities to impose an export authorization on items that are not listed, but that can be used for weapons of mass destruction, a military end-use, human rights violations or terrorism.
  • A human security approach. This requires the competent authorities to take into account the potential impact of the items on human rights, international humanitarian law, regional stability and sustainable development, especially for cyber-surveillance items.
  • A transparency and information exchange mechanism. This requires the competent authorities to share information on the authorizations, denials and consultations of export, and to publish annual reports on their export control activities.

The dual-use encryption products: sensitive goods for security and human rights

The dual-use encryption products are a specific type of dual-use goods that fall under the category 5 of the Union list. These are products that use cryptographic techniques to protect the confidentiality, integrity and authenticity of data and communications. These products can have both civilian and military uses, and they raise important issues for security and human rights.

The dual-use encryption products: a definition and examples

The dual-use encryption products are defined by the Regulation (EU) 2021/821 as “information security systems, equipment and components, and ‘software’ and ‘technology’ therefor, which use ‘cryptography’ or cryptanalytic functions”. The Regulation also provides a list of examples of such products, such as:

  • Cryptographic activation equipment or software
  • Cryptographic equipment for mobile cellular systems
  • Cryptographic equipment for radio communication systems
  • Cryptographic equipment for computer and network security
  • Cryptanalytic equipment and software
  • Quantum cryptography equipment and software

The dual-use encryption products: security issues

The dual-use encryption products can have a significant impact on the security of the EU and its partners. On the one hand, these products can enhance the security of the EU and its allies, by protecting their sensitive data and communications from unauthorized access, interception or manipulation. On the other hand, these products can also pose a threat to the security of the EU and its adversaries, by enabling the encryption of malicious or illegal activities, such as terrorism, espionage or cyberattacks. Therefore, the export of these products needs to be carefully controlled, to prevent their misuse or diversion to undesirable end-users or end-uses.

The dual-use encryption products: human rights issues

The dual-use encryption products can also have a significant impact on the human rights of the EU and its partners. On the one hand, these products can protect the human rights of the EU and its citizens, by safeguarding their privacy and freedom of expression on the internet. On the other hand, these products can also violate the human rights of the EU and its partners, by enabling the repression or surveillance of dissidents, activists or journalists by authoritarian regimes or non-state actors. Therefore, the export of these products needs to take into account the potential consequences of the items on human rights, international humanitarian law, regional stability and sustainable development, especially for cyber-surveillance items.

The modification of the Union list of dual-use goods by the Delegated Regulation (EU) 2022/1

The Union list of dual-use goods is not static, but dynamic. It is regularly updated to reflect the changes in the technological development and the international security environment. The latest update of the list was made by the Delegated Regulation (EU) 2022/1 of the Commission of 20 October 2021, which modifies the Regulation (EU) 2021/821.

The changes made by the international export control regimes in 2020 and 2021

The Delegated Regulation (EU) 2022/1 reflects the changes made by the international export control regimes in 2020 and 2021. These are the Wassenaar Arrangement, the Nuclear Suppliers Group, the Australia Group and the Missile Technology Control Regime. These regimes are voluntary and informal arrangements of states that coordinate their national export control policies on dual-use goods. The EU is a member of these regimes, and it aligns its Union list of dual-use goods with their lists of controlled items. The changes made by these regimes include the addition, deletion or modification of some items, as well as the clarification or simplification of some definitions or technical parameters.

The new items added to the Union list of dual-use goods: the quantum technologies, the drones and the facial recognition systems or biometric identification systems

The Delegated Regulation (EU) 2022/1 also adds some new items to the Union list of dual-use goods. These are items that are not covered by the international export control regimes, but that are considered to be sensitive for the security and human rights of the EU and its partners. These items include:

  • Certain types of software and technology for the development, production or use of quantum computers or quantum cryptography. These are devices or techniques that use the principles of quantum physics to perform computations or communications that are faster or more secure than conventional methods.
  • Certain types of equipment, software and technology for the development, production or use of unmanned aerial vehicles (UAVs) or drones. These are aircraft or systems that can fly without a human pilot on board, and that can be used for various purposes, such as surveillance, reconnaissance, delivery or attack.
  • Certain types of equipment, software and technology for the development, production or use of facial recognition systems or biometric identification systems. These are systems or techniques that can identify or verify the identity of a person based on their facial features or other biological characteristics, such as fingerprints, iris or voice.

The entry into force and application of the Delegated Regulation (EU) 2022/1

The Delegated Regulation (EU) 2022/1 entered into force on 7 January 2022. It applies to all exports of dual-use goods from the EU from that date. The exporters of dual-use goods need to be aware of the changes and updates to the Union list of dual-use goods, and to comply with the export control rules and procedures established by the Regulation (EU) 2021/821. The competent authorities of the member states need to implement and enforce the new Union list of dual-use goods, and to cooperate and coordinate with each other and with the Commission. The Commission needs to monitor and evaluate the impact and effectiveness of the new Union list of dual-use goods, and to report to the European Parliament and the Council.

The national regulations on dual-use encryption products

How some countries have their own rules on dual-use encryption products

The case of the United States

Some countries have their own national regulations on dual-use encryption products, which may differ or complement the existing regimes. For example, the United States has a complex and strict export control system, based on the Export Administration Regulations (EAR). The EAR classify encryption products under category 5, part 2, of the Commerce Control List (CCL). The EAR require an export license for most encryption products, except for some exceptions, such as mass market products, publicly available products, or products intended for certain countries or end-users. The EAR also require that exporters submit annual self-classification reports, semi-annual sales reports, and encryption review requests for certain products.

The case of Andorra

Andorra is a small country between France and Spain. It is not an EU member, but it has a customs union with it. However, this customs union does not cover all products. It only covers those belonging to chapters 25 to 97 of the Harmonized System (HS), which are mainly industrial products. Agricultural products and products belonging to chapters 1 to 24 of the HS are free of import duties in the EU. But they are subject to the most-favored-nation (MFN) treatment in Andorra.

Andorra has adopted the EU list of dual-use goods. It requires an export or transfer authorization for these goods, according to the Regulation (EU) 2021/821. This regulation came into force on 9 September 2021 and replaced the previous Regulation (EC) No 428/2009. Andorra has also adopted the necessary customs provisions for the proper functioning of the customs union with the EU. These provisions are based on the Community Customs Code and its implementing provisions, by the Decision No 1/2003 of the Customs Cooperation Committee.

Andorra applies the EU regulation, as it is part of the internal market. Moreover, Andorra has adopted the Delegated Regulation (EU) 2022/1 of the Commission of 20 October 2021, which modifies the EU list of dual-use goods. This modification reflects the changes made by the international export control regimes in 2020 and 2021. It also adds some new items, such as software and technologies for quantum computing, drones or facial recognition. The Delegated Regulation (EU) 2022/1 came into force on 7 January 2022, and applies to all exports of dual-use goods from the EU from that date.

Andorra entered the security and defense sector for the first time by participating in Eurosatory 2022. This is the international reference exhibition for land and airland defense and security. Andorra became the 96th country with a security and defense industry on its territory. Among the exhibitors, an Andorran company, Freemindtronic, specialized in counter-espionage solutions, presented innovative products. For example, DataShielder Defense NFC HSM, a device to protect sensitive data against physical and logical attacks. It uses technologies such as EviCypher NFC HSM and EviCore NFC HSM, contactless hardware security modules (NFC HSM). The president of Coges events, a subsidiary of GICAT, identified these products as dual-use and military products. They need an export or transfer authorization, according to the Regulation (EU) 2021/821. Freemindtronic also showed its other security solutions, such as EviKey NFC HSM, a secure USB key, a security token. These products were displayed in the Discover Village, a space for start-ups and SMEs innovations.

Switzerland

Switzerland is not an EU member, but it has a free trade agreement with it. Switzerland has adopted the Regulation (EU) 2021/821 by the Ordinance of 5 May 2021 on the control of dual-use goods. Switzerland applies the EU list of dual-use goods and requires an export or transfer authorization for these goods, according to the Regulation (EU) 2021/821. Switzerland has also adopted the Delegated Regulation (EU) 2022/1 of the Commission of 20 October 2021, which modifies the EU list of dual-use goods.

Turkey

Turkey is not an EU member, but it has a customs union with it. Turkey has adopted the Regulation (EU) 2021/821 by the Presidential Decree No 3990 of 9 September 2021 on the control of exports of dual-use goods. Turkey applies the EU list of dual-use goods and requires an export or transfer authorization for these goods, according to the Regulation (EU) 2021/821. Turkey has also adopted the Delegated Regulation (EU) 2022/1 of the Commission of 20 October 2021, which modifies the EU list of dual-use goods.

United Kingdom

The United Kingdom left the EU on 31 January 2020. It has adopted the Regulation (EU) 2021/821 by the Dual-Use Items (Export Control) Regulations 2021, which came into force on 9 September 2021. The United Kingdom applies the EU list of dual-use goods and requires an export or transfer authorization for these goods, according to the Regulation (EU) 2021/821. The United Kingdom has also adopted the Delegated Regulation (EU) 2022/1 of the Commission of 20 October 2021, which modifies the EU list of dual-use goods.

The challenges and opportunities for the exporters of dual-use encryption products

The exporters of dual-use encryption products face several challenges and opportunities in the current context of export control regulations. Among the challenges, we can mention:

  • The complexity and diversity of the regulations, which may vary depending on the countries, the products, the destinations and the end-uses, and which require a deep knowledge and a constant monitoring from the exporters.
  • The costs and delays related to the administrative procedures, which can be high and unpredictable, and which can affect the competitiveness and profitability of the exporters, especially for small and medium enterprises (SMEs).
  • The legal and reputational risks, which can result from an involuntary or intentional violation of the regulations, or from a misuse or diversion of the products by the end-users, and which can lead to sanctions, prosecutions or damages to the image of the exporters.

Among the opportunities, we can mention:

  • The growing demand and innovation for encryption products, which are increasingly used in many sectors and domains, such as finance, health, education, defense, security, human rights, etc.
  • The contribution to the security and human rights of the exporters, their customers and the general public, by enabling the protection of data, privacy, freedom of expression, access to information and democratic participation, thanks to encryption products.
  • The cooperation with the competent authorities, the civil society and the international community, to ensure the compliance and accountability of the exporters, and to support the development and implementation of effective and balanced encryption policies and regulations, that respect the security and human rights of all stakeholders.

Conclusion

Dual-use encryption products can have both civil and military uses. They are subject to export control regulations at different levels: international, regional and national. These regulations aim to prevent the risks that these products can pose for security and human rights. At the same time, they allow the development and trade of these products. Therefore, the exporters of dual-use encryption products must comply with the regulations that apply to their products. They must also assess the impact of their products on security and human rights. The exporters of dual-use encryption products can benefit from the demand and innovation for these products. These products are essential for the digital economy and society. They can also enhance the security and human rights of the exporters, their customers and the public.

Freemindtronic Andorra is a company that specializes in dual-use encryption products. It offers secure and innovative solutions for data, communication and transaction protection. Freemindtronic Andorra respects the export control regulations that apply to its products. It is also committed to promoting and supporting the responsible and lawful use of its products. It follows the principles of security and human rights. Freemindtronic Andorra cooperates with the authorities, the civil society and the international community. It ensures the transparency and accountability of its activities. It also participates in the development and implementation of effective and balanced encryption policies and regulations. It respects the interests and needs of all stakeholders.

DataShielder HSM, la solució andorrana de FullSecure amb tecnologies de Freemindtronic, guanya el Premi Fortress 2023

Fullsecure DataShielder HSM Fortress Award Jacques Gascuel inventor CEO de Freemindtronic Andorra el premi fortress 2023 de Business Intelligence Group

DataShielder HSM, la solució andorrana de FullSecure amb tecnologies de Freemindtronic, guanya el Premi Fortress 2023

Estem orgullosos d’anunciar que la nostra solució andorrana DataShielder HSM de FullSecure, desenvolupada per Freemindtronic, ha guanyat el premi Fortress 2023 Cyber Security Award en la categoria de xifratge en productes i serveis. Aquest guardó, atorgat pel Business Intelligence Group, reconeix l’excel·lència i la innovació d’empreses d’arreu del món, així com de productes i persones en l’àmbit de la ciberseguretat. DataShielder HSM de FullSecure és una solució de xifratge sense servidor que utilitza la tecnologia EviCore HSM OpenPGP de Freemindtronic. Aquesta tecnologia permet crear un HSM (Hardware Security Module) en qualsevol tipus de dispositiu (ordinador, telèfon, núvol, HD, SSD, SD, suports USB) per xifrar i signar qualsevol dada.

DataShielder HSM és una solució innovadora que permet gestionar i generar diversos tipus de fitxes (identificadors, contrasenyes, certificats, claus de xifratge, etc.) en qualsevol suport disponible, estigui connectat o no. Aquesta solució ofereix un alt nivell de seguretat i rendiment, xifrant, signant i autenticant les dades amb claus emmagatzemades en mòduls de maquinari segur creats pel propi usuari. Així, DataShielder HSM està dissenyat per transformar qualsevol dispositiu en un HSM (Hardware Security Module), sense servidor, sense base de dades, totalment anònim, inrastrejable i indetectable. La gamma DataShielder HSM és un ecosistema complet que cobreix moltes necessitats en termes de seguretat i ciberseguretat, especialment en mobilitat.

DataShielder HSM també incorpora la tecnologia EviSign desenvolupada per Freemindtronic, que permet signar electrònicament documents amb un valor legalment reconegut. EviSign utilitza el protocol OpenPGP per assegurar la integritat, l’autenticitat i la no-repudiació de les signatures. EviSign és compatible amb tots els formats de document (PDF, Word, Excel, etc.) i es pot utilitzar amb qualsevol lector NFC o telèfon intel·ligent.

DataShielder HSM es va presentar en una versió de doble ús el juny de 2022 a Coges Eurosatory (https://www.eurosatory.com), l’exposició internacional de defensa i seguretat. Aquesta versió permet utilitzar DataShielder HSM tant per a aplicacions civils com militars, oferint un nivell de protecció adaptat a cada context. La versió de doble ús de DataShielder HSM aviat estarà disponible en una versió civil a finals d’octubre de 2023, per satisfer la demanda creixent de persones i professionals interessats a protegir les seves dades sensibles.

El premi Fortress 2023 Cyber Security Award reconeix la feina i l’expertesa de Freemindtronic, que ofereix solucions innovadores i adaptades als reptes actuals i futurs de la ciberseguretat. Freemindtronic està orgullós d’aquesta distinció i agraeix al jurat del concurs, així com als seus clients i socis, per la seva confiança i suport.

Estem molt orgullosos que DataShielder HSM de FullSecure hagi rebut el premi Fortress 2023 de ciberseguretat”, va dir Christine Bernard, directora de FullSecure. “La nostra solució aporta una resposta innovadora i adaptada als reptes actuals i futurs de la ciberseguretat. Agraïm al Business Intelligence Group per aquesta distinció, així com als nostres clients i socis per la seva confiança i suport.

També estem molt contents de ser la primera empresa andorrana que ha participat al Fortress Cyber ​​​​​​Security Award creat l’any 2018 pel Business Intelligence Group. El Business Intelligence Group és una organització que reconeix el veritable talent i un rendiment superior al món empresarial. El seu premi Fortress Cyber ​​​​Security té com a objectiu identificar i reconèixer les empreses i productes líders del món que treballen per protegir les nostres dades i actius electrònics contra una amenaça creixent dels pirates informàtics.

Equip andorrà de recerca i desenvolupament del projecte DataShielder

Dylan DA COSTA FERNANDES gerent programador de DataShielder HSM a Freemindtronic premi Fortress Cybersecurity award 2023
Eric Casanova programador de DataShielder HSM a Freemindtronic premi Fortress Cybersecurity award 2023
Hugo Goncalves Oliveira co-gerent programador de DataShielder HSM a Freemindtronic premi Fortress Cybersecurity award 2023
Alex Garcia Sanchez programador de DataShielder HSM a Freemindtronic premi Fortress Cybersecurity award 2023
Victor Gil Feliu programador de DataShielder HSM a Freemindtronic premi Fortress Cybersecurity award 2023
Adrian Serrano Gómez programador de DataShielder HSM a Freemindtronic premi Fortress Cybersecurity award 2023
Jacques Gascuel Inventor de datashielder HSM CEO de Freemindtronic Andorra el Premi Fortress 2023 cat

DataShielder HSM OpenPGP: Una solució de xifratge 100% andorrana

En resum, DataShielder HSM OpenPGP és una solució innovadora que permet crear mòduls de seguretat hardware (HSM) en qualsevol tipus de suport (ordinador, telèfon, núvol, HD, SSD, SD, clau USB) per xifrar i signar qualsevol tipus de dada. Aquesta solució utilitza la tecnologia EviCore HSM OpenPGP desenvolupada per Freemindtronic, una empresa andorrana titular de patents internacionals i líder en les tecnologies NFC HSM. Aquesta tecnologia ofereix un alt nivell de seguretat i rendiment.

Es tracta del primer producte dedicat a la gestió de claus de xifratge i de xifratge per HSM 100% andorrà. En efecte, l’equip de desenvolupament de DataShielder HSM OpenPGP és 100% d’una formació de la Universitat d’Andorra, l’única universitat pública del país. La Universitat d’Andorra és reconeguda per la seva excel·lència acadèmica i la seva recerca innovadora en els àmbits de les ciències, l’enginyeria i les tecnologies de la informació. L’equip de desenvolupament de DataShielder HSM OpenPGP va ser coordinat per un enginyer de programari de la Universitat Politècnica de Catalunya (UPC) i professor de la Universitat d’Andorra. Això fa de DataShielder HSM OpenPGP el primer sistema de xifratge d’origen andorrà a haver rebut un premi internacional, el “Fortress Cybersecurity Award”.

Aquesta solució testimonia el saber fer i el potencial d’Andorra en el camp de la ciberseguretat i el xifratge de les dades. DataShielder HSM OpenPGP és una solució que respon a les necessitats actuals i futures de les empreses i els particulars que volen protegir les seves dades sensibles al núvol o als sistemes informàtics, oferint una nova solució en el camp de la sobirania de les dades.

Aviat podreu conèixer més detalls sobre la línia de productes DataShielder HSM de FullSecure. Sense esperar, ja podeu conèixer més sobre les tecnologies de Freemindtronic incorporades a DataShielder HSM, fent clic als següents enllaços:

[FullSecure] [EviCore HSM Open PGP] [EviCore NFC HSM] [Xifratge sense contacte per NFC HSM] [Guia de Seguretat de Dades EviKey NFC HSM] [EviSign]

Per conèixer més sobre el premi Fortress 2023 Cyber Security Award i altres guanyadors, podeu visitar els següents llocs web:

[Premi de Ciberseguretat Fortress] [Persones, Empreses i Productes Nomenats als Premis de Ciberseguretat Fortress 2023]

Premsa Nacional d’Andorra

DataShielder HSM de la revista de tecnologia Freemindtronic Fullsecure i incrustada Bondia 29 de setembre de 2023
Diari Andorra dijous 5 octubre del 2023: Fullsecure Guanya el Premi Fortress Andorra national press

Notícies proporcionades pel Premi de Ciberseguretat Fortress® 2023 del Business Intelligence Group.

El Business Intelligence Group va ser fundat amb la missió de reconèixer el veritable talent i la superior performance en el món empresarial. A diferència d’altres programes de premis de la indústria, aquests programes són jutjats per executius empresarials amb experiència i coneixement. El sistema de puntuació propietari i únic de l’organització mesura selectivament el rendiment en diversos àmbits empresarials i recompensa aquelles empreses els èxits de les quals destaquen per sobre dels de les seves competidores.

31 de maig de 2023

Enllaç relacionat: https://www.bintelligence.com/posts/105-people-companies-and-products-named-in-2023-fortress-cyber-security-awards

2023 Articles Communications Cybersecurity Digital Security News Technical News

5Ghoul: 5G NR Attacks on Mobile Devices

Articles Cybersecurity Digital Security Spying

Predator Files: The Spyware Scandal That Shook the World

Articles Cryptocurrency Cybersecurity Digital Security Phishing

BITB Attacks: How to Avoid Phishing by iFrame

2022 Awards Cybersecurity EviCypher Technology

Gold Globee Winner 2022 Cyber Computer NFC

Awards CES Awards Distinction Excellence

Keepser Group Award CES 2022

2022 Events EviCypher NFC HSM Exhibitions Licences Freemindtronic NFC Contactless

Secure Card CES 2022

2021 Cybersecurity Distinction Excellence EviCypher Technology finalists

E&T Innovation Awards Cybersecurity

2021 Awards Communications Distinction Excellence EviCypher Technology finalists IT

E&T Innovation Awards Communications & IT

2021 Distinction Excellence finalists

Finalists The National Cyber Awards 2021

Articles EviCore NFC HSM Technology EviCypher Technology International Inventions Geneva multi-factor authentication News NFC HSM technology

Geneva International Exhibition of Inventions 2021

Awards Global Infosec Awards News Press

List of Winners Global Infosec Awards 2021

2021 Awards International Inventions Geneva

EviCypher Gold Medal 2021 of the Geneva International Inventions

2017 Awards Embedded System Awards IoT

Award 2017 MtoM & Embedded System & IoT

2017 Cybersecurity finalists

Award FIC 2017 10th Most innovative international startup

2015 finalists NFC Contactless

Finalist Contactless Services Challenge

2015 Awards Distinction Excellence EviKey & EviDisk

FIC 2015 Distinction Excellence 19th Most innovative international startup

Si voleu descarregar imatges, logotip de Freemindtronic, podeu accedir al kit multimèdia Freemindtronic, que conté diversos arxius i informació relacionada amb l’empresa i els seus productes o trofeus. Trobareu l’enllaç al kit multimèdia al final d’aquest article. A més, si prefereixes llegir aquest article en un altre idioma, o descarregar-te la nota de premsa, pots triar entre les següents opcions:

  • Descarrega’t la nota de premsa en català fent clic aquí
  • Una solució andorrana guanya el premi internacional de ciberseguretat Fortress 2023
  • Read this article in English click here

Articles de premsa catalana:

Esperem que aquest article us hagi agradat i que hàgiu après alguna cosa d’interessant sobre Freemindtronic i la seva tecnologia innovadora.

[Kit de mitjans de Freemindtronic]