#brnoregion and Estonia join forces in cybersecurity

19. December 2023
Creating an ecosystem to boost cybersecurity both in and beyond #brnoregion, that’s one of the main goals of the international project “CHESS”. A dozen Czech and Estonian institutions and companies came together to share their experience and create a strategy to support the research and development of innovations, as well as education in the fast-growing cybersecurity industry.
#brnoregion and Estonia join forces in cybersecurity

The coordinator of CHESS (Cyber-security Excellence Hub in Estonia and South Moravia) is Masaryk University, with other educational as well as public institutions involved, including various private businesses. “The private companies view cybersecurity from a practical perspective, and their input helps us approach our research with a practical use in mind,” explains Václav Matyáš, vice dean at the Faculty of Informatics at Masaryk University and an initiator of the project. 

Estonia as a natural partner 

The idea behind the project was a reaction to the call of the European Commission as part of the Horizon Europe Framework Programme (HORIZON) which, among other things, aims to support the safe transition of the EU to a digital society. One of the requirements of the call was cross-border cooperation on the project, and Estonia was a natural choice. “We’ve been cooperating with teams from Estonia on various research projects for over twenty years now, always to our satisfaction. When asked to pick someone to join us for the call concerning cybersecurity, the Estonians were our first choice,” says Matyáš on the very beginnings of the project. At the same time, Estonia ranks among the most advanced digital societies in the world, and the infrastructure of their electronic public administration may be a great source of inspiration for us. 

This four-year project is supposed to boost the ecosystem in terms of cybersecurity in Estonia as well as in the Czech Republic (mainly in South Moravia) in the following six areas:
 

  • IoT security 

  • security certification 

  • verification of trustworthy software 

  • blockchain security 

  • post-quantum cryptography 

  • aspects of cybersecurity focused on people 

These six areas have been defined in an open debate between the partners involved: BUT and MUNI, National Cyber and Information Security Agency, CyberSecurityHubCZ, JIC, and Red Hat Czech on the Czech side, and University of Tartu and Tallin University of Technology from Estonia and other public institutions as well as private companies.

Mutual inspiration 

The research as such must not be predominantly financed by CHESS (as money from other projects will cover it), so the project is mainly about sharing experience, workshops, and various educational activities for high school as well as university students, university staff, and IT professionals. “The first year is about starting the cooperation in the six areas, with other activities being added later. We attended a summer school in Tartu, Estonia, and the Estonians came to Brno to Masaryk University this summer,” adds Matyáš.
 

Safer public institutions 

An example of the good practices Matyáš would like to introduce in various institutions in South Moravia proves the practicality of the project as well.  It’s about adapting an Estonian standard to assess the state of cybersecurity in institutions, such as schools, production organizations and various state institutions. In Estonia, the president’s office is involved too.

From a series of questions and answers, respondents get an idea of how secure their institution is, and get a helpful comparison with a similar type of institution in the region or in the given field of activities. At first, these will be compared with Estonian institutions, and once the database is full, comparisons with Czech institutions will be possible,” says Matyáš, summing up the way the Estonian standard works. This simple way to ascertain their security could be used mainly by mid-sized and small institutions that typically lack the necessary finances or staff to focus on cybersecurity.
 

Brno is ready to test the outputs of the project in the form of Innovative Solutions and in cooperation with the researchers, since it has declared its support for the project. 

#brnoregion – a czech birthplace of cybersecurity 

Cybersecurity has been thriving in #brnoregion for years, as proved by the fact that Brno is a seat of the National Cyber and Information Security Agency as well as the birthplace for a number of leaders in cybersecurity all over the world.

These words are confirmed by Václav Matyáš as well: “When we started our debates with the Estonians, their reactions were positive in all perspectives. Both academics and representatives of private companies said that they would like to join such project with #brnoregion and the South Moravian Region.” 

CHESS is one of the key projects that are part of a comprehensive strategy for the development of entrepreneurship in our region, for which vision the city of Brno and the South Moravian Region have been awarded the title of European Entrepreneurial Region 2024. 

The EER title signifies the activities that are being implemented in South Moravia to promote entrepreneurship and innovation. Towards the international expansion of SMEs, these include EDIH Digimat – a programme focusing on digital transformation, Up2Circ developing technological and social innovation, or Velvet Innovation  a platform connecting actors in the #brnoregion innovation ecosystem.
 

Read more about the topic

[businessinsider.com] Strength of Brno-Based Cyber Security Innovations Confirmed by Dynatrace’s Acquisition of Runecast
24. May 2024
[businessinsider.com] Strength of Brno-Based Cyber Security Innovations Confirmed by Dynatrace’s Acquisition of Runecast
Founded a decade ago in Brno, Czech Republic by a team from Bulgaria, Romania, Croatia, Kyrgyzstan, and Serbia, Runecast has evolved into a robust entity with a global client base, including banks, healthcare organizations, and financial institutions. The finalized acquisition by Dynatrace marks a milestone in Runecast’s journey, showcasing the potential within the Brno innovation ecosystem.
Speech technology: the great helper from Brno region
28. March 2024
Speech technology: the great helper from Brno region
Brno is known for its strong IT community that pushes the boundaries of technological progress. Speech technologies have also long had their firm and well-deserved place here.