With more than 4,800 participants (+20% in 2022) and a commitment from nearly 100 partners (+25% in 2022), the European Cyber Week continues its strong growth momentum!

It has been 3 days of exchanges around twenty events promoting training, research and innovation, economic and industrial development, recruitment and networking activities.

The perfect framework to invite the 9 European partners of the Interreg Europe CYBER project for a meeting together. A time for assessing our (many) results after 4 years of successful cooperation, but also to connect with the ecosystem and start preparing the future of our partnership.

Project partners gave a useful approach to their policy actions and their status:

- Tuscany region (Italy): they have developed two main actions: 1. Cyber security vouchers – that will be replicated in the 2021-2027 Regional Programme; 2. Creation of a structured ecosystem (a board with stakeholders and different regional sectors created and managed by the Tuscany Region CISO).

In terms of future perspectives, they would like to develop training for cyber in vertical sectors (i.e. fashion, manufacturing, health).It was stressed that the right context was created thanks to CYBER and that now they are ready to evolve in a more mature way.

- Institute for Business Competitiveness of Castilla y León (Spain): They presented the two qualitative indicators created by them, which are: the Investment in CYBER (intensity index) and the Actions additional to investments (effectiveness ratio). These indicators are used to monitor the call for grants “Promotion of Innovation SMEs” that could be improved thanks to CYBER.

An added value they got out of this implementation phase and thanks to the analysis within the call launched is learning what companies need.

- Košice IT Valley (Slovakia): they are currently working on the following:

  • Raising awareness: among teachers thanks to the University of Kosice and organising full days of cyber training for students.
  • Collecting data, thanks to the Ministry of Economy that helped them disseminate the survey.
  • Analysing and sharing data of the survey.

They participate in a working group with the National Authority who has the competence in cybersecurity to stress the fact that cybersecurity is key right now, while, parallelly, they are investing in digital transition.

- Brittany Region (France): in order to be considered as a reference region in cybersecurity, they will focus on their role as European Digital Innovation Hub supposed to function as a one-stop shop for all companies that want to be more digitalised; and continue developing their cyber training (a Work Package in the funded EDIH is dedicated to training and a skill study has been finalised with results available at the beginning of 2023).

- Chamber of Commerce and Industry of Slovenia: The draft of the new Cybersecurity Strategy of Slovenia will be available in December 2022 and it is completed the monitoring of some indicators that were included in their Action Plan.

- Digital Wallonia Agency (Belgium): They presented the newly launched CyberWal, a dedicated space for all cybersecurity activities and stakeholders (academic, training, clusters, defence, federal actors, society, hospital, public services).

This is linked to the Action Plan as both the Cybernight and the Cyberbreakfast experience are included in this new structure, together with demonstrators, innovation, research and training activities.

- Information System Authority (RIA) of Estonia: They developed the programme targeting SME essential service providers for critical infrastructure. 9 water companies participated in the programme in which RIA gave advice. The Cyberbreakfast continues going strong, with stakeholders invited by RIA every quarter.

In a nutshell, the key takeaway of the meeting has been the great contribution of the regional scale in achieving the European ambition for a trusted and secure digital space.

Time now for the next step: preparing the CYBER final event in Brussels to share our learnings with other EU policy and decision makers, in partnership with European Cyber Security Organisation (ECSO).