Security for ICT - the Work of ETSI

This White Paper offers an overview of ETSI's work on security in Information and Communications Technologies (ICT). Each section introduces a specific technology and outlines ETSI's involvement in the standardization of security in that area. Some of our major achievements are then highlighted and ongoing activities are described. At the end of the paper, all ETSI's specifications and standards for security are listed. Listed documents referenced in the text are indicated by a number in [ ]. Each ETSI document number in the list of publications at the end of this paper links to the ETSI deliverable available online, from where the latest published version at the time of your search can be downloaded, as well as any previous versions.

Spotlight

Axcient

Axcient is an entirely new type of cloud platform that eliminates data loss, keeps applications up and running, and makes sure that IT infrastructures never go down. Designed for today’s always-on business, Axcient replaces legacy backup, business continuity, and disaster recovery software and hardware, and reduces the amount of expensive copy data in an organization by as much as 80%. By mirroring an entire business in the cloud, Axcient makes it simple to access and restore data from any device, failover IT systems, and virtualize your entire office with a click - all from a single deduplicated copy. Trusted by thousands of businesses to store and protect more than 10 billion files and applications, Axcient maximizes productivity, reduces cost, and eliminates risk.

OTHER WHITEPAPERS
news image

Threat Connect Cyber Survey Report

whitePaper | January 4, 2022

Whether you are in financial services, farming, or public infrastructure, the security threat to organizations has never been greater. Today, almost every company is a technology company in some shape or form and this can be a soft underbelly - open to attack. Cyber risk is the fastest-growing risk faced by businesses globally. A wide range of statistics and sources make it clear that attackers have become even more proficient over recent years, using automation to exploit vulnerabilities at an accelerated pace and frequency. Threats are even more widespread and complex than before.

Read More
news image

2022 Cybersecurity Predictions

whitePaper | June 27, 2022

At the end of every year, our experts put their heads together to anticipate and prepare for what’s to come next in the world of cybersecurity. We retrospect on the months past, and analyze impactful developments, breaches, and tactics. We package the outputs of this process for IT leaders, so they, too, can anticipate and prepare.

Read More
news image

Addressing The New Threat in Modern It Infrastructures

whitePaper | December 29, 2022

Data has become a new global currency. As with other currencies, it has also become a target for threats from those who wish to exploit its value. Ransomware is the new threat to data and it’s wreaking havoc on businesses of all sizes around the world. Until recently, if you ask an IT organization to describe typical causes for service outages they would most likely mention network failures, power failures, hardware failures, user error, etc. In today’s world, we can add ransomware to that list.

Read More
news image

How to Build and Mature Your AppSec Program

whitePaper | January 24, 2023

Achieving an optimal security posture for your business happens when technology, automation, infrastructure, architecture, and security policies are in alignment across the company. This white paper provides concrete strategies to mature your AppSec program and achieve code security at scale based on your organization’s needs.

Read More
news image

2023 Data Protection Trends Executive Brief Japan Edition

whitePaper | February 3, 2023

In late 2022, an independent research firm completed their survey of 4,200 unbiased IT leaders and implementers on a variety of data protection drivers, challenges, and strategies — including 286 in Japan. This broad-based market study on unbiased organizations is conducted annually on Veeam’s behalf to understand how the data protection market continues to evolve, so that Veeam can ensure product strategies and market initiatives align with where the market is going.

Read More
news image

Zero Trust Maturity Model

whitePaper | April 28, 2023

The Cybersecurity and Infrastructure Security Agency (CISA) leads the nation’s effort to understand, manage, and reduce cybersecurity risk, including by supporting Federal Civilian Executive Branch agencies in evolving and operationalizing cybersecurity programs and capabilities. CISA’s Zero Trust Maturity Model (ZTMM) provides an approach to achieve continued modernization efforts related to zero trust within a rapidly evolving environment and technology landscape. This ZTMM is one of many paths that an organization can take in designing and implementing their transition plan to zero trust architectures in accordance with Executive Order (EO) 14028 “Improving the Nation’s Cybersecurity” § (3)(b)(ii),1 which requires that agencies develop a plan to implement a Zero Trust Architecture (ZTA). While the ZTMM is specifically tailored for federal agencies as required by EO 14028, all organizations should review and consider adoption of the approaches outlined in this document.

Read More

Spotlight

Axcient

Axcient is an entirely new type of cloud platform that eliminates data loss, keeps applications up and running, and makes sure that IT infrastructures never go down. Designed for today’s always-on business, Axcient replaces legacy backup, business continuity, and disaster recovery software and hardware, and reduces the amount of expensive copy data in an organization by as much as 80%. By mirroring an entire business in the cloud, Axcient makes it simple to access and restore data from any device, failover IT systems, and virtualize your entire office with a click - all from a single deduplicated copy. Trusted by thousands of businesses to store and protect more than 10 billion files and applications, Axcient maximizes productivity, reduces cost, and eliminates risk.

Events