CONTENTS

1. PREFACE ...... 3 2. GLOSSARY ...... 4 3. THE BASQUE CYBERSECURITY CENTRE ...... 6 4. METHODOLOGY ...... 8 5. SECTOR ACTIVITY IN THE BASQUE COUNTRY ...... 10 5.1 Sector data and statistics ...... 10 5.1.1 Basque Country Players ...... 10 5.1.2 Threats to the Basque Country ...... 12 5.1.3 Cybersecurity in industrial environments...... 15 5.1.4 Cybercrime ...... 16 5.2 Cybersecurity Research in the Basque Country ...... 18 5.3 Cybersecurity Innovation and Entrepreneurship in the Basque Country ...... 21 6. PROFESSIONAL PROSPECTS AND NEEDS ...... 24 7. LISTING OF CYBERSECURITY COMPANIES AND SOLUTIONS ...... 29 7.1 Market Players ...... 30 7.2 Description of the taxonomy ...... 31 7.3 Company listing ...... 35 7.3.1 Manufacturers ...... 39 7.3.2 Wholesaler / Distributor ...... 47 7.3.3 Integrator / Consultant ...... 50 7.3.4 Public Administration ...... 80 7.3.5 University ...... 82 7.3.6 Vocational Training centres ...... 84 7.3.7 Basque Science, Technology and Innovation Network ...... 86 7.3.8 Associations ...... 89 8. CONCLUSIONS ...... 93 9. BIBLIOGRAPHY ...... 95

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 2 of 95 COUNTRY

1. PREFACE

Today the adoption of technology by society has posed a challenge for the public and private sectors which had to get involved in current breakthroughs to meet the new society and market demands, as new technologies are integrated in their development at an increasingly faster rate.

New technology adoption has entailed not only the digital transformation of society, public organisations and businesses, but also the emergence of new threats and risks.

In order to minimise the impact of new threats and risks on the EU, the European Commission has launched a cybersecurity strategy aimed at promoting the European values of freedom and democracy as well as safeguarding the safe growth of the digital economy. To this end, the EU has recently passed the Network and Information Systems Directive (known as NIS Directive) among other regulations and directives, to boost the cyber-resilience of IT systems, reducing the impact of criminal activity on the internet while strengthening the international EU cybersecurity and cyber defence policy.

Furthermore, the General Data Protection Regulation (EU) 2016/679 (hereinafter, GDPR) passed on 27th April by the European Parliament provides a new legal framework regarding data protection for the entire EU. The GDPR reinforces privacy principles and regulates new rights for data subjects and new obligations for data controllers, all on the basis of a new accountability and proactive responsibility principle which imposes high diligence duty of care upon organisations involved in operations entailing personal data processing.

Against this backdrop, the Basque Country, as an example of advanced modern society, is heading towards a more cohesive, increased security and resilience social model. Thus, thanks to the initiative led by the Basque Government, the Basque CyberSecurity Centre (hereinafter, the BCSC or the Centre) was created under the organisational structure of the Basque Business Development Agency or Association for Competitive Transformation – Eraldaketa Lehiakorrerako Sozietatea S.A. (hereinafter, SPRI), dependent on the Basque Government Department of Economic Development and Infrastructures.

The purpose of this study is to provide an overview of the general Basque cybersecurity Ecosystem scenario, showing an analysis of the cybersecurity sector, including key factors such as prospects and opportunities for the sector, as well as describing in detail the current situation of cybersecurity organisations operating in the Basque Country.

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 3 of 95 COUNTRY

2. GLOSSARY

Includes the definition of some terms used in this document: ▪ Threat: Refers to any event leading to an incident that may cause material or non- material damages to assets. Events may be of different types such as: natural, industrial, unintentional mistakes or intentional attacks. ▪ Big Data: Refers to the management and analysis of extremely large data sets which cannot be processed using conventional data processing methods, as they exceed the limits and capacities of the software tools usually employed in data capture, management and processing. ▪ Cloud Computing: Refers to a type of computing that enables technology providers to offer IT services via Internet. This enables software and other data to be offered to clients upon request. ▪ Computer Security Incident Response Team (CSIRT): Refers to an infrastructure made up of a team of experts responsible for developing preventive and corrective measures to respond to security threats in IT systems. ▪ Firewall: Refers to a network security system designed to prevent unauthorised access and allow authorised access. It consists of a device or a set of devices set up to allow, limit, code or decode traffic among different areas based on a set of rules and other criteria. ▪ National Cybersecurity Institute (INCIBE): The Spanish National Cybersecurity Institute reports to the Spanish Ministry of Economy and Business (MINECO) through the Secretary of State for Digital Advancement (SEAD). It refers to a benchmarking institution nationwide for the development of cybersecurity and digital trust for citizens, the Spanish Academic and Research Network (Red Iris) and businesses, and particularly for strategic sectors. ▪ Industry 4.0: refers to the introduction of digital technology in manufacturing and industrial environments. This means the digital transformation is applied to the production process. ▪ Malware: Refers to malicious software designed for multiple purposes including the extraction of personal data and passwords, stealing funds or preventing users from accessing their own device or information, etc. ▪ Open-source: Refers to software distributed under a type of software licence which allows the source code to be freely used for analysis, modification and improvement, and even shared by the end user, provided he/she has the necessary knowledge, ▪ Security Policies: Refers to internal policies implementing technical and organisational measures necessary to ensure secured information technologies (computing devices, information systems, networks, etc.) and security for those interacting and using the services associated with them.

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 4 of 95 COUNTRY

▪ Ransomware: Refers to a type of malicious software that infects equipment and enables cybercriminals to lock a device from a remote location and encrypts the files, preventing the control of stored information and data. Malware launches a pop-up window demanding ransom payment, usually in a virtual currency (such as bitcoins). ▪ General Data Protection Regulation (GDPR): Regulation (EU) 2016/679 of the European Parliament and the Council of 27th April 2016, for the protection of natural persons in the scope of the processing of their personal data and free movement of such data within the EU, which replaces the Data Protection Directive 95/46/EC. ▪ Spam: Refers to irrelevant, unsolicited messages or messages sent from unknown senders (spam), typically for advertising purposes and generally sent to a large number of users (even massive) causing damage to the recipient in some or several ways. ▪ Spyware: Refers to software that gathers data from a computer to then forward them to a third party without the consent or knowledge of the data subject. ▪ ICT: Information and Communication Technology ▪ Trojan: A Trojan or Trojan horse refers to a type of malware disguised as legitimate and inoffensive software but when executed provides hackers or cyber-criminals with remote access to the infected device. ▪ Virus: Refers to a malicious software program or piece of code uploaded to your computer without your knowledge or permission. Some viruses are just bothersome but most of them are destructive and designed to infect and take control of vulnerable systems. ▪ Vulnerability: Refers to any weakness which can be exploited by a threat, such as an attacker, or to the weaknesses of assets or their protection measures which facilitate the success of a potential threat.

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 5 of 95 COUNTRY

3. THE BASQUE CYBERSECURITY CENTRE

The Basque cybersecurity Centre (BCSC) is the leading organisation in the field of cybersecurity for Basque citizens, businesses and public bodies. One of its main aims is to encourage the adoption of cybersecurity measures in industry particularly in strategic sectors of the Basque economy. This intends to increase the maturity level of these sectors; therefore protecting them against cyber threats and providing them with a competitive advantage.

Moreover, with the adoption of the aforementioned measures, the BCSC aims to turn the Basque Country into an international model for the application of cybersecurity technologies in industry, and be acknowledged as a meeting point for local cybersecurity suppliers and demanders, as well as leading public-private partnership initiatives at local and inter-regional levels.

Furthermore, the BCSC has become the leading public Computer Security Incident Response Team (CSIRT) regarding any incident affecting Basque society and is connected to several public and private CSIRT networks around the world: the BCSC is a member of CSIRT.es and of the Forum of Incident Response and Security Teams global forum (FIRST), which is the largest global forum for Computer in Security Incident Response Team Centres.

The BCSC is an across-the-board initiative which has involved four Basque Government departments since it was established: the aforementioned Economic and Infrastructure Development, as well as the Security, Public Governance and Self-Government and Education departments; in addition to four organisations in the Basque Science, Technology and Innovation Network, such as: Tecnalia, IK4-Ikerlan, Vicomtech and the Basque Centre for Applied Mathematics. Its activities include research projects, entrepreneurial initiatives and co-ordinated collaboration with other relevant players at Spanish and international levels.

In this context, it is worth highlighting the role played by the BCSC as the representative of the Regions in the Partnership Board of the European cybersecurity Organisation (ECSO) (https://www.ecs-org.eu), as well as being a member of the Ecosystems Partnership in Innovation and Cybersecurity, also known as Global EPIC (https://globalepic.org).

Figure 1. BCSC Headquarters

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 6 of 95 COUNTRY

Under the umbrella of SPRI, the BCSC values are as follows:

▪ Objectivity ▪ Efficacy, efficiency and social profitability ▪ Full commitment, good faith and exemplary ▪ Austerity and honesty ▪ Transparency, accessibility and confidentiality ▪ Ethics, responsibility and collaboration

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 7 of 95 COUNTRY

4. METHODOLOGY

THE WHITE PAPER ON CYBERSECURITY IN THE BASQUE COUNTRY covers all cybersecurity market players as well as their offer of products and services. This is the first issue of the paper which aims to become an overview or snapshot of the Basque cybersecurity market as of December 2018. As a living document, it will be subject to periodical revisions and updates as appropriate from time to time. Furthermore it is in constant evolution due to the increasing advance in the digitalisation of services and opportunities derived from them.

The scope of this study has taken into account the different players offering cybersecurity services and solutions such as; companies, technology centres, universities, vocational training centres, relevant public bodies, clusters, associations, business accelerators and incubators whose collaboration and business support has been essential in the data validation process as well as at different points of the different study sections.

The process, undertaken by the different players for the preparation of the current image of the cybersecurity services offered in the Basque Country, was carried out in four major steps:

Figure 2. Methodology applied

1. Initial identification: First, a search of all those companies or any other player incorporated in the Basque Country or not, with a permanent office in any of the three Historical Basque Territories of the Autonomous Community of the Basque Country, whose services either partly or wholly cover the field of cybersecurity. The only exception to the above rule were some non-profit-making professional associations with no specific premises in the Basque Country, but maintaining their presence and local activity through their associates.

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 8 of 95 COUNTRY

2. Interaction and dialogue: During the preparation of the current image of the cybersecurity products and services offered in the Basque Country a dynamic interaction has been maintained with selected businesses and players, to present the information for publication, as well as providing any feedback and amendments.

3. Meetings: In addition, meetings were held with some selected businesses and players where there was more uncertainty, in order to co-ordinate and process information.

4. Publication: Finally, the current scenario of the cybersecurity services offer has been published through BCSC and SPRI communication channels and shared with the applicants as well as interested personnel. All information reported in the study was provided by each of the listed organisations or players.

This resulted in the implementation of a work methodology which as explained in section “7.2 Taxonomy Description” of this document explains, will translate into a taxonomy adjusted to the cybersecurity market evolution.

As already mentioned, all information included in this study is based on the data provided by the identified listed stakeholders. The Basque Cybersecurity Centre cannot guarantee 100% of the active players established in Basque Country were reached. In the event of an organisation not being represented, an application requesting inclusion in further issues can be submitted to: [email protected]

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 9 of 95 COUNTRY

5. SECTOR ACTIVITY IN THE BASQUE COUNTRY

The manufacturing sector is facing an irreversible fact: the growing digitalisation of industrial production systems, with Internet as a driver and evolving into cyber-physical systems. This new industry and its strategy are known as Basque Industry 4.01 in the Basque Country.

The Basque industrial network boasts a great capacity for integrating different technologies associated with manufacturing activity such as process automation or optimisation. The technological knowledge accumulated in the Basque Country encompasses from the more conventional metal-mechanical processes to advanced ICT methods, and access to the technology necessary to complete transfer to Industry 4.0 can be considered guaranteed in the region.

Therefore, new smart manufacturing processes capable of adapting better to the needs and production processes, as well as a more effective allocation of resources, are required. In such processes, it is important to introduce cybersecurity from the design phase of products and services on offer. Likewise, adapting cost models to persuade users to consider cybersecurity a value rather than a cost is also important, highlighting that there is also “a cost associated with failing to apply protection measures”. Awareness, education and training are essential to ensure an appropriate level of protection.

The Basque cybersecurity sector is made up of private companies and public organisations specialised in offering cybersecurity services and solutions, supplemented by the Basque Network Science, Technology and Innovation and the Education Network. Altogether their strategic aims include addressing cybersecurity threats affecting companies and protecting Basque citizens’ rights. On the date of this study, different associations related to the sector have been identified; however no group of interest concentrates the private sphere strategy, representing the interests and serving as a single channel to develop a well-designed regional sector.

The establishment of a centre specialised in cybersecurity such as the BCSC, embodies the Basque Government’s commitment to Basque companies and citizens, generating an opportunity to showcase the capacities of companies, startups and research bodies in the Basque Country correspond to those of a cutting-edge ecosystem.

5.1 Sector data and statistics 5.1.1 Basque Country Players The Basque cybersecurity is a heterogeneous sector, with co-existing players of different sizes, from large multinationals to small and medium enterprises.

1 Source: IndusSec 2018: “Ciberseguridad para la Industria” (cybersecurity for Industry) Available at: http://www.spri.eus/es/basque-industry-comunicacion/indussec-2018-ciberseguridad-la-industria/

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 10 of 95 COUNTRY

As to geographical distribution, Bizkaia is the territory with the most cybersecurity players based in the Basque Country, in fact 48% of them. The following chart shows distribution per Historical Territory:

22% Araba 30%

Bizkaia Cybersecurity retailers Gipuzkoa

48%

Figure 3. Distribution of cybersecurity retailers (Basque Historical Territories). Source BCSC The following chart illustrates the distribution of cybersecurity retailers in the metropolitan areas of the capitals of the three Historical territories

Other 14% Bilbao Donostia-San Sebastián Vitoria- 40% Gasteiz Cybersecurity Vitoria-Gasteiz 22% retailers

Other Donostia-San Sebastián 24%

Figure 4. Distribution of cybersecurity retailers (Capitals). Source BCSC Bilbao metropolitan area concentrates the highest density of cybersecurity suppliers, housing 40% of the total number in the Basque Country. This is because retailers tend to be in major cities where most of the large companies, prospective clients and international communication nodes are located.

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 11 of 95 COUNTRY

5.1.2 Threats to the Basque Country According to information from the Spanish National Cybersecurity Institute (INCIBE), Basque companies are in fifth position in terms of volume of compromised resources 2 detected to date, in comparison with other Autonomous Communities. In particular, 3,095 average resources were compromised from January to October 2018, representing slightly over 4% of the total figure in .

25.00%

20.00%

15.00%

10.00%

5.00%

0.00%

Figure 5. Distribution of compromised resources per Autonomous Community INCIBE

Regarding the distribution of compromised resources per Basque Historical Territory, Bizkaia concentrates the highest compromised resources amounting to 58.22% on average with an absolute average daily value of 1,764 from January to October 2018.

Regarding the distribution of compromised resources per as part of the Basque Country Autonomous Community the capitals are in the first three places and Bilbao tops the list as the capital with more compromised resources (50.03% on average), followed by Vitoria-Gasteiz and Donostia-San Sebastián.

2 Any device, system, service, network of technological assets in general, affected by a security problem

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 12 of 95 COUNTRY

Bizkaia 1,764 a day

Resources Capital allocated

Bilbao 1,548 Gipuzkoa 916 a day Gasteiz 402

Donostia 186

Araba 415 a day

Figure 6. Distribution of compromised resources INCIBE

Likewise, according to the information provided by INCIBE regarding the most frequent type of incident in the Basque Country, the majority are caused by the networks of infected computers controlled by internet users (called botnets) which are normally used for mass spam or email delivery with malicious attachments or to carry out any other type of attack or fraud.

Furthermore, other frequent attacks are related to phishing, impersonation for information theft or interruption of operations on Internet. The least frequent are directed attacks, given the level of sophistication, they are also the most dangerous. According to different studies, the average time span from the attack until the attack detection is about nine months and 43% of the cyber-attacks affect SMEs3.

3 Source: Noticias de Gipuzkoa. Available at: www.noticiasdegipuzkoa.eus/2018/01/11/sociedad/analizaran- el-riesgo-de-que-las-empresas-vascas-sufran-ci ataques

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 13 of 95 COUNTRY

To address this situation, a large number of small and medium enterprises in the Basque Country have implemented some type of security software. Some of the most frequently used systems include: antimalware, firewall, antispyware and antispam. According to this study4 carried out by the BCSC and Industrial Cybersecurity Centre (ICC), four out of five Basque industrial companies among the 90 companies surveyed intends to launch new Industrial Cybersecurity initiatives during 2019; in 85% of cases this will also entail increasing the budget assigned to this matter, and a progressive rise in the general maturity level is also expected. The same survey reflects how risks in automation and control systems are being managed by the IT area, implying a partial yet mainly technological approach.

The most frequent threats for SMEs in Spain (virus, spyware, data theft, hackers, impersonation, botnets, spam) and how they are propagated are shown below5.

Spyware Data de Theft Virus

Hackers

Impersonation

Zombies / Bots The preferred means of entry for these threats are web browsing, email and Spam downloads.

Figure 7. Frequent threats and means of propagation. Sophos, National Security Study of SMEs.

Despite the security measures used, 61% of Basque companies are estimated to have suffered some type of IT security incident, which derived in financial losses for most of them. From a financial point of view, according to data provided by INCIBE and extrapolating the Basque GDP volume from the Spanish total, the loss caused to Basque companies by cyber-attacks in 2017 is estimated to amount to €840 million.

4 Source: Study carried out by the BCSC and the CCI on Industrial Cybersecurity https://www.basquecybersecurity.eus/es/actualidad-bcsc/empresas-industriales-vascas-aumentaran-recursos- 49.html 5 Source: Sophos. “Estudio Nacional de seguridad de pymes” (National Security Study of SMEs)

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 14 of 95 COUNTRY

5.1.3 Cybersecurity in industrial environments The following figure represents the criticality of the vulnerabilities identified in 2017 affecting industrial control systems, after filtering low criticality cases.

22

30 Criticality of ICS vulnerabilities

48

Critical High Medium

Figure 8. Incident classification INCIBE Data show that industrial environments are also vulnerable; therefore, their protection needs to be reinforced, as the vulnerabilities identified may result in major disruptions for companies with serious consequences for their production processes 6, and with the following most frequent impact: ▪ Financial losses ▪ Information theft ▪ Information destruction ▪ Loss of prestige and reputation ▪ Impersonation The protection of infrastructures acquires special importance in those affected by the Law 8/20117, i.e., those classified as Critical Infrastructures or Essential Services.

6 Source: “Seguridad Industrial 2017 en cifras” (Industrial Security in figures in 2017) – INCIBE https://www.incibe-cert.es/blog/seguridad-industrial-2017-cifras 7 Law 8/2011 https://www.boe.es/buscar/act.php?id=BOE-A-2011-7630

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 15 of 95 COUNTRY

5.1.4 Cybercrime In 2017, over 594 million people were victims of online crimes worldwide. Over 300 million online identity theft offences were committed on websites, social networks and email services and 430 million viruses and malware were detected.8

In 2017, the Basque Police IT Crime Department dealt with 9,217 claims. Furthermore, according to data provided by the Ministry of the Interior in 2017, 392 incidents known as cyber-crime penal offences occurred in the Basque Country; i.e. 103 more than the previous year, meaning a growth of 35.64%. Bizkaia is the Historical Territory with the most cases, 186 to be precise, followed by Gipuzkoa with 146 and Araba with 60. The following chart illustrates the distribution of cases per Territory as a percentage:

47,45% 15,31%

Cyber-crime Events 2017

Araba 37,24% Bizkaia

Gipuzkoa

Figure 9. Cyber-crime events in 2017 per territory Source: Ministry of the Interior Out of all cases, 317 (around 81%) were IT frauds, where credit card, debit card and travellers’ cheque frauds were the most frequent and becoming increasingly common. After fraud, sex crimes are the second most recurring crime, with 30 cases in 2017; and illicit access and interception in third place as shown in the following figure9:

8 Source: Symantec 9 Source: Cybercrime Statistics portal Ministry of the Interior Available at: https://estadisticasdecriminalidad.ses.mir.es/

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 16 of 95 COUNTRY

Most common offences 2017

IT fraud Bank and other types of fraud

Sex offences Child pornography

Illicit access and interception Revelation of Secrets and/or leaks

Figure 10. Most common cyber-offences 2017 Source: Ministry of the Interior

The data shown relate to known criminal offence events connected to cybercrime classified per territory, criminal group and period10.

2017 2016 2015 Araba Illicit access ad interception 3 0 2 Threats and duress 3 6 2 Honour crimes 2 1 1 Crimes against industrial/intellectual property 0 0 1 Sex offences 3 5 4 IT Impersonation fraud 1 3 2 IT fraud 45 36 27 Data and system interference 3 2 1 Gipuzkoa Illicit access ad interception 4 2 2 Threats and duress 7 5 9 Honour crimes 2 2 2 Crimes against industrial/intellectual property 0 0 3 Sex offences 9 9 13 IT Impersonation fraud 1 3 4 IT fraud 122 89 72 Data and system interference 1 5 1

10 Source: Cybercrime Statistics portal Available at: https://estadisticasdecriminalidad.ses.mir.es/

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 17 of 95 COUNTRY

2017 2016 2015 Bizkaia Illicit access ad interception 8 7 4 Threats and duress 4 8 6 Honour crimes 2 2 1 Crimes against industrial/intellectual property 0 0 5 Sex offences 18 15 13 IT Impersonation fraud 4 5 4 IT fraud 150 81 64 Data and system interference 0 3 2 Table 1. Cybercrime data per territory Source: Ministry of the Interior These are just some of the incidents occurred during the year, as a significant number of them may not have been detected or reported by the victims.

5.2 Cybersecurity Research in the Basque Country The Basque Country is also at the forefront in the high number of researchers operating in the business sector. According to the latest “Altran Innovation Index” report available, the Basque Country boasts a level of 61%, highly above the Spanish average and closer to that of European countries with the highest innovation capacity.11

1 0.9 0.8 0.7 0.6 Innovation Capacity Altran 0.5 Group: 0.4 [ ] 1. Low capacity

0.3 [ ] 2. Medium capacity Altran Altran Index 2016 0.2 [ ] 3. High capacity 0.1 [ ] Basque Country 0

Figure 11. Innovation Capacity Index Altran Group

11 Source: Altran Innovation Index 2016

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 18 of 95 COUNTRY

Cybersecurity research areas currently focus on:

▪ The development of Privacy, Biometric Authentication and Identification, ▪ BlockChain and Data Integrity Innovation, ▪ Innovation in cryptography and prediction, trend and detection algorithms, ▪ Artificial Intelligence development and innovation, ▪ Innovation and development of Deepweb, Darknet, DDoS, APT, Anti-Ransomware, Malware, etc. The most outstanding organisations in the Basque research community have 154 researchers distributed along the three Historical Territories. As the following image shows: 9 researchers in Araba, 111 in Bizkaia and 34 in Gipuzkoa.

111 Bizkaia 3 Gipuzkoa

9 Araba

Figure 12. Distribution of cybersecurity researchers per Historical Territory Source BCSC

There are three types of researcher profiles in the Basque community, currently taking part in 125 cybersecurity research projects; 72 nationwide projects and 51 European projects.

117 Senior researchers PhD

Junior researchers PhD students 33

Administrative Officials Support staff 4

Figure 13. Basque research community Source BCSC

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 19 of 95 COUNTRY

The Basque Science, Technology and Innovation Network research community (excluding companies) has obtained 4 cybersecurity patents and published 200 papers in the last 5 years. The following image shows the number of publications per area of specialisation during this period:

Xº Publications Warranty, audit and certification 13 Cryptology 11 Data security and privacy 28 Education and training 5 Management of operative events and digital-forensic analysis 5 Security management and governance 11 Distributed networks and systems 89 SW and HW security engineering 40 Security measures 2 Technology and legal matters 2 Theoretical principles for security analysis and design 3 Table 2. Publications per area in the last 5 years 12

12 Source: data provided by the Basque research community

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 20 of 95 COUNTRY

5.3 Cybersecurity Innovation and Entrepreneurship in the Basque Country The Basque Country has made a significant improvement in terms of capacity to innovate to become one of the major industrial hubs in Europe, thanks to its sound industrial network, numerous technological organisations and programmes aimed at fostering and promoting innovation.

In the Basque Country several support programmes and aid schemes are in place to drive entrepreneurship and innovation in Basque companies. The Ekintzaile programme offers support by accompanying and funding new innovative industrial business projects. The SPRI Group offers the necessary tools to help internationalisation, funding, finding industrial land, implementing new technologies or undertaking the penetration process in the New Industry.

Furthermore, the portal UP!Euskadi is offered as part of the Basque Entrepreneurial Inter- institutional Plan. To centralise all the necessary information on processes, programmes, services, financial instruments, etc. In the Basque Country it is also worth mentioning the role of the Business Innovation Centres (BICs), https://upeuskadi.spri.eus/es/aceleradoras-de-startups/) for incubation and acceleration of startups, and to accompany business growth, consolidation and projection processes.

Another noteworthy initiative of the Basque Government and the SPRI Group aimed at driving the development of the best startups with solutions based on new Industry 4.0 technologies is BIND 4.0. In 2018, over five hundred startups took part in this initiative, 76% of which were international, with the most outstanding applicants from technologically leading hubs worldwide such as the USA, Israel, the UK and Germany.13

Business activity in the Basque Country made significant progress during 2017-2018 according to the Global Entrepreneurship Monitor (GEM). In particular activity went from 3.5% to 5.8% in one year. Likewise, seed capital increased to €23,500, which is higher than the average figure in Spain (€15,000) or for the previous year (€15,000).

It is worth highlighting the international vocation of 25.2% of Basque entrepreneurial population in 2017, which is above over half the Spanish autonomous communities.14

Evidence of this are the multiple cybersecurity startups established in the Basque Country, including the following ones which have submitted completed specific information datasheets within the deadline for this study:

13 Source: SPRI. Available at: https://www.spri.eus/es/upeuskadi-comunicacion/mas-de-medio-millar-de- startup-de-todo-el-mundo-optan-a-poder-participar-en-la-3a-edicion-del-programa-vasco-de-aceleracion-bind- 4-0/ 14 Source: Global Entrepreneurship Monitor. Available at: https://gem-paisvasco.es/wp- content/uploads/2018/06/GEM_CAPV_2017-18.pdf

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 21 of 95 COUNTRY

▪ Alias Robotics ▪ Jakin Code ▪ Countercraft ▪ Keynetic Technologies ▪ Cras Vigilans Group ▪ P3rseus ▪ Gaptain (elasTIC Innovation Hub S.L.) ▪ Redborder ▪ Encriptia ▪ RKL Integral ▪ EnigMedia ▪ Sealpath ▪ Globe Testing ▪ Relyum ▪ Hdiv ▪ Titanium Industrial Security ▪ Ironchip Telco ▪ Zuratrust

Altogether there are 18 startups: 8 supply cybersecurity services while the other 10 manufacture their own technology.

Three more startups can be added to the foregoing list on the date this study was published: Ensotest was established in Araba as a cybersecurity startup and was a finalist of the Demo Day organised by INCIBE on 21st February 2018, although it is currently directing its offer towards other fields; Osane and EuroCybcar were also being set up as new cybersecurity startups in Araba at the end of 2018; and thirdly, CyberTIX is expected to be incorporated in Gipuzkoa during the first half of 2019. That is, the Basque cybersecurity entrepreneurship is in good health and continues to produce ideas which will be turned into new companies.

During the first months of 2019, the figures for Bizkaia, Araba and Gipuzkoa are expected to be 8, 7 and 6, respectively. This represents a startup density of 21 (excluding Ensotest in Araba) and positions the Basque Country as one of the hottest hubs for cybersecurity entrepreneurship and innovation in Southern Europe. It is worth highlighting the number of cybersecurity companies established in Araba's Historical Territory, if we take into account its population volume is smaller in relation to and Gipuzkoa.

8 Bizkaia 6* Gipuzkoa

7* Araba

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 22 of 95 COUNTRY

Figure 14. (*) Basque startups per Historical Territory considering emerging companies. Source BCSC Regarding the type of startups, it is worth highlighting a significant proportion of Manufacturing companies with their own technology:

56% 44%

Cybersecurity startups

Manufacturers Service providers

Figure 15. Basque startups per type of activity Source BCSC

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 23 of 95 COUNTRY

6. PROFESSIONAL PROSPECTS AND NEEDS

The technological evolution has generated the need to provide secured protected networks, infrastructures and data for users, public bodies and companies, generating new business opportunities in the field of cybersecurity. The following markets are among those expected to grow:

Industry Industrial Internet of Things (IoT), Industry 4.0, SCADA/ICS Systems

Mobility Smart vehicles, Aviation, RPAS, drones, Wireless communications

Economy Online banking, New payment methods, Big Data

Medicine Connected medical terminals, Information Protection, Secure Storage

ICT IoT growth, Secure Storage, Cloud Computing

Figure 16. Markets with opportunities for operation. Source: Incibe

This increasing demand in products and services to improve ICT infrastructure protection has also boosted the growth of the cybersecurity sector. Thus, at global level, the cybersecurity sector is now a booming economic activity with a global turnover of €62,540 million in 2015 and an expected demand of €79,300 million in 2018.15 This growth is the result of the technological advance and current digitalisation process in most sectors.

15 Source: PwC. The Global State of information security survey 2017

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 24 of 95 COUNTRY

From a sector viewpoint, the main trends in terms of cybersecurity are shown as follows: 19 differentiated trends can be identified in 6 sectors of activity.16

1.- Industrial and 5.- Public 2.- Mobility 3.- Services 4.- Citizens Environment Administration 6.- ICT sector sector sector sector sector Sector Protection of Cybersecurity in Protection of Big Data connected Cyber intelligence Cloud security Industrial Control smart vehicles Analytics medical distribution services Systems terminals Protection of Cyber-resilient Simulation of satellite Information Encryption for Real-time systems for critical incidents and communication management research encoding infrastructures cyber exercises systems Secured Protection of Security for location and Homomorphic industrial and Finites transfer of encryption energy networks services medical data Education and Ethical

technology hacking Trust digital

certificate

Table 3. cybersecurity trends: INCIBE

From the viewpoint of the technological paradigm evolution, the main trends gaining momentum and which will therefore determine how we offer protection as well as protecting ourselves are the following:

▪ Cloud technology is becoming widespread and is no longer an option. Companies are using the cloud more than ever to store all or part of their technological and security infrastructures. Most companies admit to having platforms supporting their IT functions, part of their operations and services offered to clients, as well as marketing, sales and financial functions in the cloud. ▪ Data Analytics is a powerful tool for threat anticipation. To anticipate in detecting threads and attacks, advanced real-time data analysis systems are gaining weight among the companies. ▪ The detection of abnormal behaviour patterns (sensors) and the adoption of accepted behaviour policies (enforcement), are also boosted by the application of Artificial Intelligence algorithms. ▪ Advanced Authentication Systems. Companies in all sectors are favouring the use of advanced technologies not only to make processes more user-friendly but also more secured.

16 Source: INCIBE cybersecurity trends:

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 25 of 95 COUNTRY

▪ Open-source software is also becoming mainstream. The adoption of open-source software is one of the major changes introduced in the IT areas of companies. ▪ General Data Protection Regulation (GDPR). Businesses must get ready to comply with the GDPR as this is a major change. However, this could turn into a differentiation factor. This is an opportunity to improve the security level of information in organisations. From an organisational viewpoint, a series of tactical priorities are being implemented in the business world. The first priority is to determine the degree of effective integration of security in the organisation as a whole. The second priority is to make the most of already existing professional competences. The third priority consists of going beyond the usual recruitment strategies in organisations and ensuring that new companies understand the basic competences in terms of cybersecurity.

In the near future the demand for cybersecurity-related jobs not covered will continue to exist and only a combination of investment, innovation, political will and cultural change can alleviate the situation.

According to 2016/17 statistics, only 20.35% of the total number of 8,899 Basque graduates obtained a degree in Engineering. The number of Engineering degrees amounted to 14.41% (261 graduates) and can be broken down into 165 and 96 for IT and Telecommunications, respectively.

The following image shows the volume of students who completed their studies in one of the Basque Territories, broken down by qualification.

IT Engineering 165 Telecommunications Engineering

92 96 63 68

28 10 0

Araba 8,899 Bizkaia 20.35% 2.93% Gipuzkoa University graduates Total Total IT and in 2016/17 in the Total Engineering engineers: Telecom: 261 Basque Country 1.811

Figure 17. Graduates in 2016/17 in the Basque Country Source: Eustat Compared to 2016, in 2018 there was a strong demand peak in the labour market for IT and industrial engineering qualifications. The current demand of 5,200 engineers includes IT engineering degrees, i.e. almost 38% higher than that registered in 2016.

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 26 of 95 COUNTRY

Expected employment distribution in 2018 and 2016 per academic discipline

27.30% Industrial Engineering 22.60% 17.40% Other engineering 21.60% 16.10% IT studies 5.80% Business administration and management and 13.70% marketing 18.40% 8.10% Economy 5.30%

Law 2.30% 2018: 60.9% 2.60% 2016: 50.0% 2.20% Biology/environmental science 2.60% 2.00% Chemical Science 3.20% 10.80% Other academic disciplines 17.90% 0.00% 5.00% 10.00% 15.00% 20.00% 25.00% 30.00%

2018 2016

Number of new labour contracts expected in 2018 and 2016 per academic discipline

2339 Industrial Engineering 1712 1484 Other engineering 1633 1385 IT studies 438 Business administration and management and 1169 marketing 1394 693 Economy 398

Law 198 2018: 5,208 199 2016: 3,783 189 Biology/environmental science 100 171 Chemical Science 239 927 Other academic disciplines 1354 0 500 1000 1500 2000 2500

2018 2016

Figure 18. Expected labour contracts in 2018 and 2016 in the Basque Country Source: Confebask

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 27 of 95 COUNTRY

Regarding vocational training: 2,503 students were enrolled in vocational IT studies in the academic year 2015-2016; 841 of them at intermediate and 1,662 at higher qualification level. In the academic year 2016-2017, 2,594 were enrolled in vocational IT studies, 872 of them at intermediate and 1,722 at higher qualification level. As we can see, the number of IT students in Basque vocational training centres has experienced a growth of 1.04% in relation to the previous academic year.

Vocational training

Year 2015/16 Year 2016/17

Intermediate Higher

Figure 19. Vocational qualifications in the Basque Country Source: Eustat In the EU 28 (including the UK since Brexit has not yet materialised), as a whole complex evolution is projected as the categories where the highest increase in jobs is registered correspond to Direction and Management on the one hand, and Technicians and Support Personnel, on the other.

In this context, the global advanced manufacturing market is expected to undergo significant growth and to experience an increase in highly qualified jobs with a particular impact on the demand for engineering. Regarding competences, the introduction of new technologies and growing process automation will result in a rise in the demand for technical competences in all jobs.

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 28 of 95 COUNTRY

7. LISTING OF CYBERSECURITY COMPANIES AND SOLUTIONS

This listing includes all organisations, created in the Basque Country or not, but with a permanence office in one of the 3 historical territories and offering services totally or partially related to the field of cybersecurity.

This paper summarises the offer of cybersecurity capabilities in the Basque Country, distributed according to taxonomies applied as follows:

TYPE OF TYPE OF TOTAL TOTAL PLAYER SOLUTION

Manufacturer 16 Product 16

Wholesaler / 5 Service 91 Distributor Integrator / 61 Consultant Public 3 Administration Universities 4

Vocational 4 Training centres Basque Science, Technology and 7 Innovation Network

Associations 7

Total players 107

Table 4. Type of player and solution

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 29 of 95 COUNTRY

7.1 Market Players The different market players operating in the supply chain not only to deliver products to users but also to offer services have been identified in this paper. As previously mentioned, the supply chain is made up of Manufacturers, Wholesalers / Distributors and Integrators / Consultants.

Companies dedicated to the design, development and commercialisation of hardware or software products. The 01 commercialisation of these products is often supported by Wholesalers and Distributors. Other manufacturers Manufacturers directly operate through web platforms.

Wholesalers are companies offering a selection of 02 products made by manufacturers. Offering the best solution for each user. Wholesalers Distributors may sale directly to other companies or end /Distributors users.

Integrators offer a range of services, from installation to commissioning and further services. 03 Consultants are companies dedicated to provide support, Integrators / consultancy services and business advice. Consultants

Others refer to Universities, Vocational Training Centre, 04 Technological Centres, Associations and Clusters, Public Administrations and other proactive agents. Others

Figure 20. Market Players

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 30 of 95 COUNTRY

7.2 Description of the taxonomy The proposed cybersecurity taxonomy describes several levels according to the different products and services.

This classification describes in detail the services and products currently on offer on the cybersecurity market. Thus, the scope of the products and services helps to identify the main areas applicable to them.

On the other hand, the taxonomy also facilitates the identification of those who are the target of solutions and products.

These scopes enable easy searching and classification, as in addition to using categories, also enable searching according to the area or scope of application.

The scopes of application for these solutions are as follows:

▪ Startup Companies seeking to start up, establish or launch a new business based on new business ideas which are just budding, under construction or about to go into mass production.

▪ Micro-company Companies with less than 10 employees or freelancers in many cases. ▪ SME Small and Medium Enterprises with 10 and 250 employees and medium size business volume. ▪ Large enterprise Companies with more than 250 employees, with their own infrastructure and high business volume.

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 31 of 95 COUNTRY

The final taxonomy model is the result of the foregoing details. On the one hand, elements included in the cybersecurity category and their scopes of application are shown:

SCOPE OF APPLICATION

Access and Security at Data and System Network identity the application PRODUCT CATEGORY security security management workplace security

Anti-fraud

Anti-malware

Technical Audit

Standard

accreditation Contingency and

continuity

Access control

and authentication

Legal compliance

Security

intelligence Information leak

prevention Communication

protection Mobile device

security

Table 5. Product Taxonomy Model

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 32 of 95 COUNTRY

A brief description of each item shown above is included below: ▪ Anti-fraud: Solutions aimed at protecting social engineering users from information theft or impersonation with techniques including phishing, spam messages or malware designed for that purpose. ▪ Anti-malware: Tools aimed at protecting IT systems (servers, computers, laptops, mobile phones, etc.) against malware such as virus, Trojans, spyware, etc. 17 detecting and eliminating malware to prevent equipment from getting infected. ▪ Technical Audit: Tools to revise and review security from all viewpoints including technical, technological and organisational, and generally using a standard as reference. The purpose is to audit systems, applications and data for the detection of possible security vulnerabilities. ▪ Standard accreditation; Tools to facilitate the security-related standard compliance as well as obtaining standard certification. They are used to implement security policies, applying security measures or for asset valuation among others. ▪ Contingency and continuity: Tools used to plan action and contingency plans to mitigate the impact of any security incidents. These tools aim at recovering systems and processes considered critical in an organization. These solutions include cloud systems, virtualisation and remote backup solutions. ▪ Access control and authentication: Products aimed at implementing mechanisms to manage users or to control access to resources in companies. Authentication mechanisms and tools oriented to using digital certificates are used. ▪ Legal compliance: Tools aimed at facilitating legal compliance with information security regulations and standards, such as the General Data Protection Regulation (GDPR), e-commerce, etc. ▪ Security intelligence: Tools enabling setting up a flow for cybersecurity related event or incident management, to mitigate them in the shortest possible time. ▪ Information leak prevention: Tools used to guarantee information confidentiality, availability and integrity. Their main aim is to prevent the loss of information and to identify, monitor and detect information leaks. ▪ Communication protection: Products aimed at guaranteeing secure communications to prevent unauthorised access or attacks from other networks. They enable traffic control and analysis as well as monitoring use. ▪ Mobile device security: Tools aimed at protecting wireless communications and mobile devices to prevent security incidents.

In addition, elements corresponding to the cybersecurity services category for monitoring, compliance with the applicable law, security management, continuity in the event of an incident, etc. and scopes of application are also envisaged.

17 Source: INCIBE Taxonomy of cybersecurity solutions Available at: https://www.incibe.es/sites/default/files/contenidos/guias/doc/taxonomia_ciberseguridad.pdf

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 33 of 95 COUNTRY

SERVICE CATEGORY People Information Infrastructure Business

Technical Audit

Standard accreditation

Contingency and

continuity

Legal compliance

Training and

awareness

Incident management

Solution

implementation

Cloud security

Support and

maintenance

Table 6. Service Taxonomy

A brief description of each service is included:

▪ Technical Audit: Services aimed at technical security diagnosis, generally based on a standard, to analyse security status and detect possible vulnerabilities or security threats. Technical audits may also be conducted after a security incident to ascertain the causes and consequences of the event. ▪ Standard accreditation: Services oriented to facilitate implementation and compliance with standards in terms of security and to obtain the corresponding standard accreditations. ▪ Contingency and continuity: Services aimed at guaranteeing the continuity of services while protecting critical processes through the preparation and application of contingency and continuity plans. They facilitate the preparation of contingency and continuity plans to guarantee the continuity of critical functions in the organisation. ▪ Legal compliance: Services oriented to guide and help companies to comply with the current law in relation to technology or information security.

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 34 of 95 COUNTRY

▪ Training and awareness: Services aimed at offering information related to information security to ascertain technical and legal matters regarding information security. ▪ Incident management: Services used to detect, prevent and solve information security incidents. Their aim is to obtain information to detect and identify vulnerabilities in systems. They help to manage security incidents before, during and after they occur. ▪ Solution implementation: Services aimed at the design, integration and startup of technological security infrastructures and solutions in organisation for protection purposes. ▪ Cloud security: Services oriented to protect cloud infrastructures and reduce the impact of a security incident through backup or recovery policies. ▪ Support and maintenance: Enables a specialised third-party to take over maintenance tasks, infrastructures or systems on behalf of a company.18 This detailed taxonomy enables the identification of the corresponding cybersecurity product or service category, helping its classification in the appropriate field of application.

7.3 Company listing The following listing includes cybersecurity companies established in the Basque Country, classified by type: manufacturer, wholesaler / distributor, integrator / consultancy, public bodies, universities, vocational training centres, Basque network and associations.

Legend

Symbol: This is used to indicate companies with tax residence in the Basque Country.

Symbol: This is used to indicate startups with tax residence in the Basque Country.

EMPLOYEES: The number of employees refers to all employees dedicated to cybersecurity.

18 Source: INCIBE Taxonomy of cybersecurity solutions Available at: https://www.incibe.es/sites/default/files/contenidos/guias/doc/taxonomia_ciberseguridad.pdf

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 35 of 95 COUNTRY

Manufacturers:

▪ Alias Robotics ▪ Ironchip Telco ▪ Bullhost Cloud Services S.L. ▪ Keynetic Technologies ▪ CC3M ▪ Panda Security ▪ Countercraft ▪ Redborder ▪ Custar ▪ Relyum ▪ EnigMedia ▪ Sealpath ▪ Hdiv ▪ SIE soluciones ▪ Ibercom Grupo Masmovil – ▪ Zuratrust

Wholesaler/distributor: ▪ ANER ▪ Exclusive Networks ▪ CDM ▪ Ingecom ▪ EITEK

Integrator / Consultant: ▪ Ibermática ▪ Accenture ▪ IBM Global Services ▪ ADW Europe ▪ Idom Consulting ▪ AGP Software ▪ Iecisa ▪ Akirutek SL ▪ Indra ▪ Ambar ▪ infakt21 informatica s. l ▪ Asitec servicios informaticos integrales SL ▪ INFORMATICA AMARA S.A. ▪ BeClever ▪ ITS-Security (Grupo Egile) ▪ Campus Servicios Telefónicos, ▪ Jakin Code S.L. ▪ KPMG Asesores SL ▪ ComyMedia Proyectos y ▪ LKS (Grupo Mondragón) Servicios S.L. ▪ MANQIT GESTION ▪ Consulpyme ▪ Pantallas Amigas ▪ Cras Vigilans Group ▪ P3rseus Ciberseguridad S.L. ▪ Deloitte Advisory S.L. ▪ PKF-Attest ▪ Derten ▪ PricewaterhouseCoopers ▪ Sistemas, S.A. ▪ Prosegur ▪ Dimension Data ▪ RKL Integral

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 36 of 95 COUNTRY

▪ en Colaboración - Consultoría ▪ S21sec | Nextel colaborativa ▪ Sarenet ▪ Encriptia ▪ Sermicro ▪ Entelgy - Innotec ▪ Sernivel3 ▪ Eupraxia ▪ Software Quality Systems ▪ Euskaltel ▪ SPCnet ▪ Everis ▪ Tabira Berezi ▪ Gaptain (elasTIC Innovation ▪ TALIO Hub S.L.) ▪ Telbask, S.L. ▪ GFI ▪ Telefónica ▪ Global Factory ▪ Telenor Comunicaciones S.L. ▪ Globe Testing ▪ Titanium Industrial Security S.L. ▪ Grupo i68 ▪ Viewnext ▪ Guzcor Consultores ▪ WSG TECH SOLUTIONS SL ▪ Hirusec_

Public body19: ▪ "AVPD - Agencia Vasca de ▪ Basque CyberSecurity Centre Protección de Datos DBEN – (SPRI, Ertzaintza, EJIE, Datuak Babesteko Euskal Educación) Bulegoa" ▪ Izenpe

Universities: ▪ ▪ UPV-EHU ▪ Mondragon Goi Eskola ▪ Universidad de Navarra - Tecnun Politeknikoa JMA, SCoop

Vocational Training centre: ▪ Egibide ▪ IES Xabier Zubiri Manteo BHI ▪ UNI -Ermua ▪ Maristak Durango

19 On this date, the Provincial Council of Gipuzkoa and the City Council of Donostia – San Sebastián are immersed in the creation of ZIUR Fundazioa.

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 37 of 95 COUNTRY

Basque Science, Technology and Innovation Network:

▪ Basque Center for Applied ▪ Innovalia Mathematics ▪ Instituto Ibermática de ▪ Ceit-IK4 Innovación ▪ IK4-IKERLAN, S. Coop. ▪ Tecnalia ▪ Vicomtech

Association or Interest Group: ▪ Centro de Ciberseguridad ▪ SAE - Asociación Vasca de Industrial Profesionales de Seguridad - Segurtasun Adituen Euskal ▪ Gaia Cluster Elkartea ▪ Pribatua ▪ Stop Violencia de Género Digital ▪ PuntuEus ▪ VOST Euskadi

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 38 of 95 COUNTRY

7.3.1 Manufacturers

ADDRESS:

NAME: Alias Robotics

ORGANISATION PROFILE: Startup

URL: www.aliasrobotics.com C/ Venta de la EMAIL: [email protected] Estrella, 7, Pab.110 TEL.: +34 647 09 56 86 01007 Vitoria- NUMBER OF EMPLOYEES: 3 Gasteiz, Araba

EMPLOYEES IN THE BASQUE COUNTRY: 3

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Security intelligence ▪ Incident management ▪ Technical Audit ▪ Technical Audit ▪ Solution implementation

ADDRESS:

Paseo Landabarri, 2 bajo (Edif. Cosimet)

48940 , NAME: Bullhost Cloud Services S.L. Bizkaia

ORGANISATION PROFILE: SME

URL: www.bullhost.es C/ Virgen del EMAIL: [email protected] Carmen, 37 bajo TEL.: +34 946 94 13 77 01400 Llodio, Araba NUMBER OF EMPLOYEES: 12

EMPLOYEES IN THE BASQUE COUNTRY: 12

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Technical Audit ▪ Technical Audit ▪ Contingency and continuity ▪ Standard accreditation ▪ Security intelligence ▪ Contingency and continuity ▪ Legal compliance ▪ Training and awareness ▪ Incident management ▪ Solution implementation ▪ Cloud security ▪ Support and maintenance

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 39 of 95 COUNTRY

ADDRESS:

Centro de Conocimiento Bake Eder Mod. 1.8 NAME: CC3M Avenida Zugazarte, 32 48930 , Bizkaia ORGANISATION PROFILE: SME

URL: www.cc3m.com/ C/ Venta de la EMAIL: [email protected] Estrella, 7, Pab.110 TEL.: +34 944 31 66 11 01007 Vitoria- Gasteiz, Araba NUMBER OF EMPLOYEES: 14 EMPLOYEES IN THE BASQUE COUNTRY: 2

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Access control and authentication ▪ Legal compliance ▪ Legal compliance ▪ Training and awareness ▪ Mobile device security ▪ Solution implementation ▪ Cloud security

ADDRESS:

Paseo Mikeletegi NAME: Countercraft 71 ORGANISATION PROFILE: Startup 20009 San Sebastián URL: www.countercraft.eu/ Gipuzkoa

EMAIL: [email protected]

TEL.: +34 943 12 23 20

NUMBER OF EMPLOYEES: 24

EMPLOYEES IN THE BASQUE COUNTRY: 14

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Security intelligence ▪ N/A ▪ Legal compliance ▪ Information leak prevention

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 40 of 95 COUNTRY

ADDRESS:

NAME: Custar

ORGANISATION PROFILE: SME

URL: www.custarsl.com Manuel Iradier, 7 bajo int EMAIL: [email protected] 01005 Vitoria- Gasteiz, Araba TEL.: +34 945 25 74 27

NUMBER OF EMPLOYEES: 2

EMPLOYEES IN THE BASQUE COUNTRY: 2

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Standard accreditation ▪ Legal compliance ▪ Contingency and continuity ▪ Training and awareness ▪ Legal compliance ▪ Solution implementation ▪ Information leak prevention ▪ Support and maintenance

ADDRESS:

NAME: EnigMedia

ORGANISATION PROFILE: Startup C/ Mikeletegi Pasealekua, 71, URL: https://enigmedia.es 20009 San EMAIL: [email protected] Sebastián Gipuzkoa TEL.: +34 943 04 66 61

NUMBER OF EMPLOYEES: 10

EMPLOYEES IN THE BASQUE COUNTRY: 8

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Information leak prevention ▪ Solution implementation ▪ Communication protection

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 41 of 95 COUNTRY

ADDRESS:

NAME: Hdiv Mikeletegi 69, Piso ORGANISATION PROFILE: Startup 4 20009 Donostia- URL: hdivsecurity.com San Sebastián, Gipuzkoa EMAIL: [email protected] TEL.: +34 668 91 01 52

NUMBER OF EMPLOYEES: 12

EMPLOYEES IN THE BASQUE COUNTRY: 8

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Technical Audit ▪ Technical Audit

ADDRESS:

Parque NAME: Ibercom – Grupo Masmovil Empresarial ORGANISATION PROFILE: SME Zuatzu, Edificio Easo 2º URL: www.ibercom.es 20018 San Sebastián, EMAIL: [email protected] Gipuzkoa

TEL.: +34 722 39 50 00

NUMBER OF EMPLOYEES: 12

EMPLOYEES IN THE BASQUE COUNTRY: 2

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Contingency and continuity ▪ Contingency and continuity ▪ Legal compliance ▪ Communication protection ▪ Solution implementation ▪ Anti-malware ▪ Support and maintenance ▪ Technical Audit ▪ Technical Audit ▪ Access control and authentication ▪ Training and awareness ▪ Information leak prevention ▪ Incident management ▪ Security intelligence ▪ Cloud security ▪ Mobile device security

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 42 of 95 COUNTRY

ADDRESS:

C/ Espronceda, 4 48902 , Bizkaia NAME: Ironchip Telco

ORGANISATION PROFILE: Startup

URL: https://ironchip.net/

EMAIL: [email protected]

TEL.: +34 619 43 89 91

NUMBER OF EMPLOYEES: 3

EMPLOYEES IN THE BASQUE COUNTRY: 3

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Access control and authentication ▪ Cloud security ▪ Solution implementation

ADDRESS: Alameda Urquijo s/n – ETSI Bilbao, Zitek NAME: Keynetic Technologies 48013 Bilbao, Bizkaia ORGANISATION PROFILE: Startup URL: www.keynetic.tech

EMAIL: [email protected]

TEL.: +34 944 74 04 37

NUMBER OF EMPLOYEES: 4

EMPLOYEES IN THE BASQUE COUNTRY: 4

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Access control and authentication ▪ Solution implementation ▪ Communication protection ▪ Cloud security ▪ Support and maintenance

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 43 of 95 COUNTRY

ADDRESS:

Edificio Miribilla. Santiago de Compostela, 12, 1ª NAME: Panda Security Planta ORGANISATION PROFILE: Large enterprise 48003 Bilbao, Bizkaia URL: www.pandasecurity.com

EMAIL: [email protected]

TEL.: +34 944 25 11 00

NUMBER OF EMPLOYEES: 120

EMPLOYEES IN THE BASQUE COUNTRY: 100

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Incident management ▪ Anti-malware ▪ Solution implementation ▪ Contingency and continuity ▪ Cloud security ▪ Access control and authentication ▪ Support and maintenance ▪ Legal compliance ▪ Security intelligence ▪ Information leak prevention ▪ Communication protection ▪ Mobile device security

ADDRESS:

Parque Tecnológico de Bizkaia. Edificio NAME: Redborder 500 - Planta 1 ORGANISATION PROFILE: Startup 48160 Bizkaia URL: https://redborder.com

EMAIL: [email protected]

TEL.: +34 607 40 74 04

NUMBER OF EMPLOYEES: 15

EMPLOYEES IN THE BASQUE COUNTRY: 8

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Security intelligence ▪ Training and awareness ▪ Communication protection ▪ Cloud security ▪ Support and maintenance

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 44 of 95 COUNTRY

ADDRESS:

Edificio Udondo,

Planta 6ª; Avd. de la Ribera de Axpe NAME: Relyum nº50 ORGANISATION PROFILE: Startup 48950 Bizkaia URL: www.relyum.com

EMAIL: [email protected]

TEL.: +34 944 42 07 00

NUMBER OF EMPLOYEES: -

EMPLOYEES IN THE BASQUE COUNTRY: -

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Communication protection ▪ N/A

ADDRESS:

Calle Simón Bolívar 27, Dpto 29. NAME: Sealpath 48013 Bilbao, ORGANISATION PROFILE: Startup Bizkaia

URL: www.sealpath.com

EMAIL: [email protected]

TEL.: +34 944 42 59 22

NUMBER OF EMPLOYEES: 35

EMPLOYEES IN THE BASQUE COUNTRY: 20

PRODUCT CATEGORY: SERVICE CATEGORY:

▪ Information leak prevention ▪ Cloud security

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 45 of 95 COUNTRY

ADDRESS:

NAME: Siesoluciones Lamisingo Iturria 1, ORGANISATION PROFILE: SME oficinas 101-104 20305 Irún, URL: www.siesoluciones.com Gipuzkoa EMAIL: [email protected]

TEL.: +34 943 63 32 59

NUMBER OF EMPLOYEES: 3

EMPLOYEES IN THE BASQUE COUNTRY: 3

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Technical Audit ▪ Standard accreditation ▪ Standard accreditation ▪ Contingency and continuity ▪ Contingency and continuity ▪ Incident management ▪ Access control and authentication ▪ Solution implementation ▪ Information leak prevention ▪ Cloud security ▪ Communication protection ▪ Support and maintenance ▪ Mobile device security

ADDRESS:

Deusto NAME: Zuratrust Entrepreneurship ORGANISATION PROFILE: Startup Center Innogune - URL: www.zuratrust.com Mundaiz bidea 50 20012 San EMAIL: [email protected] Sebastián Gipuzkoa TEL.: +34 943 09 06 46

NUMBER OF EMPLOYEES: 3

EMPLOYEES IN THE BASQUE COUNTRY: 3

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Communication protection ▪ Training and awareness ▪ Anti-fraud ▪ Anti-malware

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 46 of 95 COUNTRY

7.3.2 Wholesaler / Distributor

ADDRESS:

Avda. San Esteba nº8 Bilbao Business NAME: Aner Center 48450 , ORGANISATION PROFILE: SME C/ Araba, 43. Bizkaia 20800 Zarautz, URL: www.aner.com Gipuzkoa EMAIL: [email protected] TEL.: +34 943 13 34 85 Avda. de los Olmos, 1. Edif. D2, Of. 211. NUMBER OF EMPLOYEES: 8 01013 Vitoria-Gasteiz, EMPLOYEES IN THE BASQUE COUNTRY: 8 Araba

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Anti-malware ▪ Standard accreditation ▪ Technical Audit ▪ Contingency and continuity ▪ Standard accreditation ▪ Legal compliance ▪ Contingency and continuity ▪ Training and awareness ▪ Access control and authentication ▪ Incident management ▪ Legal compliance ▪ Solution implementation ▪ Security intelligence ▪ Cloud security ▪ Information leak prevention ▪ Support and maintenance ▪ Communication protection ▪ Mobile device security

ADDRESS:

Avda. El Minero 8A Bajo 48500 Abanto- NAME: CDM Gallarta, ORGANISATION PROFILE: Micro-company Bizkaia

URL: www.seguridad-profesional.com

EMAIL: [email protected]

TEL.: +34 902 01 08 14 / +34 946 00 27 66

NUMBER OF EMPLOYEES: 3

EMPLOYEES IN THE BASQUE COUNTRY: 3

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Solution implementation

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 47 of 95 COUNTRY

ADDRESS:

NAME: EITEK

ORGANISATION PROFILE: Micro-company C/ Urtzaile, 1 - URL: www.eitek.net Edificio Aurrera - Local C EMAIL: [email protected] 20600 Eibar, TEL.: +34 943 20 30 90 Gipuzkoa NUMBER OF EMPLOYEES: 4 EMPLOYEES IN THE BASQUE COUNTRY: 4

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Anti-malware ▪ Standard accreditation ▪ Technical Audit ▪ Contingency and continuity ▪ Standard accreditation ▪ Legal compliance ▪ Contingency and security ▪ Training and awareness ▪ Access control and authentication ▪ Incident management ▪ Legal compliance ▪ Solution implementation ▪ Security intelligence ▪ Cloud security ▪ Information leak prevention ▪ Support and maintenance ▪ Communication protection ▪ Mobile device security

ADDRESS:

NAME: Exclusive Networks ORGANISATION PROFILE: SME Apartado de URL: www.exclusive-networks.com/es correos Nº32 San Sebastián EMAIL: [email protected] Gipuzkoa TEL.: +34 902 10 88 72 NUMBER OF EMPLOYEES: 1500 EMPLOYEES IN THE BASQUE COUNTRY: 1

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ N/A ▪ Anti-malware ▪ Access control and authentication ▪ Contingency and continuity ▪ Legal compliance ▪ Security intelligence ▪ Information leak prevention ▪ Communication protection ▪ Technical Audit

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 48 of 95 COUNTRY

ADDRESS:

C/ Máximo Aguirre 18 - Bis, 8º Pl NAME: Ingecom 48011 Bilbao, Bizkaia ORGANISATION PROFILE: SME URL: www.ingecom.net/ EMAIL: [email protected] TEL.: +34 944 39 56 78 NUMBER OF EMPLOYEES: 14 EMPLOYEES IN THE BASQUE COUNTRY: 2

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Anti-malware ▪ Technical Audit (vulnerabilities) ▪ Access control and authentication ▪ Security intelligence ▪ Information leak prevention ▪ Communication protection ▪ Mobile device security

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 49 of 95 COUNTRY

7.3.3 Integrator / Consultant

ADDRESS:

Plaza Euskadi, 5 48011 Bilbao, Bizkaia NAME: Accenture ORGANISATION PROFILE: Large enterprise URL: www.accenture.com EMAIL: [email protected] TEL.: +34 915 96 60 00 NUMBER OF EMPLOYEES: 106 EMPLOYEES IN THE BASQUE COUNTRY: 3

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Technical Audit ▪ Legal compliance ▪ Solution implementation

ADDRESS:

Edificio Amboto, Oficinas 8-9 NAME: ADW Europe 48220 Abadiño, Bizkaia ORGANISATION PROFILE: SME URL: www.adw.es EMAIL: [email protected] TEL.: +34 946 22 25 18 NUMBER OF EMPLOYEES: 7 EMPLOYEES IN THE BASQUE COUNTRY: 6

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Contingency and continuity ▪ Contingency and continuity ▪ Legal compliance ▪ Incident management ▪ Security intelligence ▪ Solution implementation ▪ Communication protection ▪ Cloud security ▪ Support and maintenance

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 50 of 95 COUNTRY

ADDRESS:

Avda. Zugazarte, 20 bajo izda 48930 Las Arenas, NAME: AGP Software Getxo, ORGANISATION PROFILE: Micro-company Bizkaia

URL: www.agpsoftware.com

EMAIL: [email protected]

TEL.: +34 944 80 23 45

NUMBER OF EMPLOYEES: -

EMPLOYEES IN THE BASQUE COUNTRY: -

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Technical Audit ▪ Solution implementation

ADDRESS:

C/ Ercilla 16-1º 48010 Bilbao, Bizkaia NAME: Akirutek S.L.

ORGANISATION PROFILE: Micro-company

URL: www.akirutek.es

EMAIL: [email protected]

TEL.: +34 944 05 26 92

NUMBER OF EMPLOYEES: -

EMPLOYEES IN THE BASQUE COUNTRY: -

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Technical Audit ▪ Legal compliance ▪ Training and awareness

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 51 of 95 COUNTRY

ADDRESS: Polígono Kareaga Goikoa

C/Junqueral, Nº9, NAME: Ambar Módulo 40 48903 Barakaldo, ORGANISATION PROFILE: SME Bizkaia

URL: www.ambar.es

EMAIL: [email protected] C/Madre Teresa TEL.: +34 902 20 30 41 de Calcuta Nº 8 01008 Vitoria- NUMBER OF EMPLOYEES: - Gasteiz, Araba

EMPLOYEES IN THE BASQUE COUNTRY: -

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Technical Audit ▪ Legal compliance ▪ Training and awareness

ADDRESS:

NAME: Asitec servicios informaticos integrales S.L. ORGANISATION PROFILE: Micro-company URL: www.asitec.es EMAIL: [email protected]

TEL.: +34 945 20 51 31 Av. Los Olmos 1 Ed. D3 NUMBER OF EMPLOYEES: 3 227 Vitoria-Gasteiz, Araba EMPLOYEES IN THE BASQUE COUNTRY: 3

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Technical Audit ▪ Technical Audit ▪ Contingency and continuity ▪ Contingency and continuity ▪ Communication protection ▪ Solution implementation ▪ Security intelligence

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 52 of 95 COUNTRY

ADDRESS:

Carretera Bilbao- 10 NAME: BeClever (Bolueta) 2º planta, Módulos 2 ORGANISATION PROFILE: Micro-company y 3 URL: http://beclever.solutions 48004 Bilbao, Bizkaia EMAIL: [email protected] TEL.: +34 946 07 33 41 NUMBER OF EMPLOYEES: 5 EMPLOYEES IN THE BASQUE COUNTRY: 5

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Anti-malware ▪ Standard accreditation ▪ Technical Audit ▪ Contingency and continuity ▪ Standard accreditation ▪ Incident management ▪ Contingency and continuity ▪ Solution implementation ▪ Access control and authentication ▪ Cloud security ▪ Security intelligence ▪ Support and maintenance ▪ Information leak prevention ▪ Communication protection ▪ Mobile device security

ADDRESS:

C/ Pérez Galdós, 22, 48010 Bilbao, NAME: Campus Servicios Telefónicos, S.L. Bizkaia ORGANISATION PROFILE: SME

URL: www.campus-cst.com

EMAIL: [email protected]

TEL.: +34 946 94 10 50

NUMBER OF EMPLOYEES: 3

EMPLOYEES IN THE BASQUE COUNTRY: 3

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-malware ▪ Technical Audit ▪ Technical Audit ▪ Contingency and continuity ▪ Contingency and continuity ▪ Training and awareness ▪ Access control and authentication ▪ Solution implementation ▪ Support and maintenance

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 53 of 95 COUNTRY

ADDRESS:

NAME: comyMedia Proyectos y Servicios S.L.

ORGANISATION PROFILE: SME Parque Empresarial de URL: www.comymedia.com Zuatzu, Edificio Zurriola, planta 0 EMAIL: [email protected] oficina 2 20018 San Sebastián TEL.: +34 943 31 60 68 Gipuzkoa NUMBER OF EMPLOYEES: 3

EMPLOYEES IN THE BASQUE COUNTRY: 3

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Anti-malware ▪ Contingency and continuity ▪ Technical Audit ▪ Training and awareness ▪ Contingency and continuity ▪ Incident management ▪ Access control and authentication ▪ Solution implementation ▪ Legal compliance ▪ Cloud security ▪ Information leak prevention ▪ Support and maintenance ▪ Communication protection ▪ Mobile device security

ADDRESS:

Grupo Santo Domingo de Guzman 14 NAME: Consulpyme (Access via ORGANISATION PROFILE: SME Calzadas de Mallona) URL: http://consulpyme.com/ 48006 Bilbao, Bizkaia EMAIL: [email protected] TEL.: +34 691 81 64 42

NUMBER OF EMPLOYEES: 10

EMPLOYEES IN THE BASQUE COUNTRY: 10

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Legal compliance ▪ Training and awareness

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 54 of 95 COUNTRY

ADDRESS:

NAME: Cras Vigilans Group ORGANISATION PROFILE: Startup

URL: http://cv2group.com

EMAIL: [email protected] C/ Mendigorritxu, 138 TEL.: +34 945 33 95 27 01015 Vitoria-Gasteiz, Araba NUMBER OF EMPLOYEES: 3 EMPLOYEES IN THE BASQUE COUNTRY: 3

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Technical Audit ▪ Standard accreditation ▪ Security intelligence ▪ Training and awareness ▪ Communication protection ▪ Solution implementation ▪ Information leak prevention

ADDRESS: C/ Ercilla 24

48011 Bilbao, Bizkaia NAME: Deloitte Advisory S.L. Plaza Julio Caro ORGANISATION PROFILE: Large enterprise Bajora 2 URL: https://www2.deloitte.com/es 20018 San Sebastián, EMAIL: [email protected] Gipuzkoa TEL.: +34 944 44 70 00 / +34 915 14 50 00 NUMBER OF EMPLOYEES: 1081 EMPLOYEES IN THE BASQUE COUNTRY: 21

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Access control and authentication ▪ Technical Audit ▪ Standard accreditation ▪ Contingency and continuity ▪ Legal compliance ▪ Training and awareness ▪ Incident management ▪ Solution implementation ▪ Cloud security ▪ Support and maintenance ▪ Security intelligence

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 55 of 95 COUNTRY

ADDRESS:

Alameda Mazarredo 39

4º C 48009 Bilbao, NAME: Derten Bizkaia ORGANISATION PROFILE: SME URL: https://derten.com EMAIL: [email protected] Parque empresarial Inbisa, TEL.: +34 945 14 53 80 Av. Zumar, 1 NUMBER OF EMPLOYEES: 10 01013 Vitoria-Gasteiz, EMPLOYEES IN THE BASQUE COUNTRY: 10 Araba

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Anti-malware ▪ Standard accreditation ▪ Technical Audit ▪ Contingency and continuity ▪ Standard accreditation ▪ Legal compliance ▪ Contingency and continuity ▪ Training and awareness ▪ Access control and authentication ▪ Incident management ▪ Legal compliance ▪ Solution implementation ▪ Security intelligence ▪ Cloud security ▪ Information leak prevention ▪ Support and maintenance ▪ Communication protection ▪ Mobile device security

ADDRESS:

Plaza del Museo, 1–3ª Planta 48009 Bilbao, NAME: Deusto Sistemas, S.L. Bizkaia Pl. Pinares, 1 5° Ofi. 1 ORGANISATION PROFILE: SME 20001 San Sebastián Gipuzkoa URL: www.deustosistemas.net

EMAIL: [email protected]

TEL.: +34 945 20 06 55 / +34 944 41 46 04 Paduleta, 55 1° Ofi. 203 NUMBER OF EMPLOYEES: 23 01015 Vitoria-Gasteiz, EMPLOYEES IN THE BASQUE COUNTRY: 21 Araba

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Technical Audit ▪ Contingency and continuity ▪ Contingency and continuity ▪ Legal compliance ▪ Access control and authentication ▪ Training and awareness ▪ Legal compliance ▪ Incident management ▪ Security intelligence ▪ Solution implementation ▪ Information leak prevention ▪ Cloud security ▪ Mobile device security ▪ Support and maintenance

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 56 of 95 COUNTRY

ADDRESS: Alameda Gregorio de la Revilla 27, 5ª planta 48010 Bilbao, NAME: Dimension Data Bizkaia ORGANISATION PROFILE: Large enterprise URL: www2.dimensiondata.com EMAIL: [email protected] TEL.: +34 629 01 85 86 NUMBER OF EMPLOYEES: 54 EMPLOYEES IN THE BASQUE COUNTRY: 9

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Anti-malware ▪ Contingency and continuity ▪ Technical Audit ▪ Incident management ▪ Contingency and continuity ▪ Solution implementation ▪ Access control and authentication ▪ Cloud security ▪ Security intelligence ▪ Support and maintenance ▪ Information leak prevention ▪ Communication protection ▪ Mobile device security

ADDRESS:

Loitzaga 13, 4ºB 48903 Barakaldo, Bizkaia NAME: en Colaboración – Consultoría colaborativa

ORGANISATION PROFILE: Micro-company

URL: www.encolaboracion.net

EMAIL: [email protected]

TEL.: +34 667 84 04 99

NUMBER OF EMPLOYEES: 3

EMPLOYEES IN THE BASQUE COUNTRY: 3

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Technical Audit ▪ Standard accreditation ▪ Contingency and continuity ▪ Legal compliance ▪ Training and awareness ▪ Incident management ▪ Solution implementation ▪ Cloud security ▪ Support and maintenance

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 57 of 95 COUNTRY

ADDRESS: C/ Colón de

Larreategui 26, 4ºC 48009 Bilbao, NAME: Encriptia Bizkaia Paseo Bera-Bera, 19 ORGANISATION PROFILE: Startup 20009 San Sebastián URL: www.encriptia.com Gipuzkoa

EMAIL: [email protected] C/ Albert Einstein 15, Oficina TEL.: +34 945 06 70 00 19 Parque Tecnológico de C/ Barratxi 8 NUMBER OF EMPLOYEES: 10 Araba 01510 Vitoria-Gasteiz, 01013 Vitoria-Gasteiz, EMPLOYEES IN THE BASQUE COUNTRY: 10 Araba Araba

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Incident management ▪ Technical Audit ▪ Solution implementation ▪ Contingency and continuity ▪ Training and awareness ▪ Legal compliance

ADDRESS:

C/ Nervión, 3, 48001 Bilbao, NAME: Entelgy - Innotec Bizkaia ORGANISATION PROFILE: SME C/ Portuetxe, 53 20018 San URL: www.innotecsystem.com Sebastián EMAIL: [email protected] Gipuzkoa TEL.: +34 944 23 11 04 P. Empresarial Inbisa-Gamarra Avda Olmos, 1 NUMBER OF EMPLOYEES: 400 Zona D 2 Oficina 8 EMPLOYEES IN THE BASQUE COUNTRY: 35 01013 Vitoria-Gasteiz, Araba

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Anti-malware ▪ Standard accreditation ▪ Standard accreditation ▪ Contingency and continuity ▪ Legal compliance ▪ Legal compliance ▪ Security intelligence ▪ Training and awareness ▪ Incident management ▪ Solution implementation ▪ Cloud security ▪ Support and maintenance

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 58 of 95 COUNTRY

ADDRESS:

Alameda de Rekalde, 9 3ªIzquierda NAME: Eupraxia 48009 Bilbao, ORGANISATION PROFILE: SME Bizkaia

URL: www.eupraxia.es

EMAIL: [email protected]

TEL.: +34 915 75 39 21 / +34 946 18 24 80

NUMBER OF EMPLOYEES: 20

EMPLOYEES IN THE BASQUE COUNTRY: 5

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-malware ▪ Contingency and continuity ▪ Access control and authentication ▪ Solution implementation ▪ Technical Audit ▪ Incident management ▪ Training and awareness

ADDRESS:

Edificio 809. Parque Científico y Tecnológico de Bizkaia NAME: Euskaltel 48160 Derio ORGANISATION PROFILE: Large enterprise Bizkaia Pilotegi Bidea, 2 URL: www.euskaltel.com Polígono Industrial de Júndiz PI. 3º oficina 301 EMAIL: [email protected] C/Zazoba, Nave 2.2- Este 20018 San 01005 Vitoria-Gasteiz, Sebastián TEL.: +34 944 01 10 00 Araba Gipuzkoa NUMBER OF EMPLOYEES: 16 EMPLOYEES IN THE BASQUE COUNTRY: 11

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Anti-malware ▪ Legal compliance ▪ Technical Audit ▪ Contingency and continuity ▪ Contingency and continuity ▪ Incident management ▪ Access control and authentication ▪ Solution implementation ▪ Legal compliance ▪ Cloud security ▪ Security intelligence ▪ Support and maintenance ▪ Communication protection ▪ Mobile device security

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 59 of 95 COUNTRY

ADDRESS:

Euskadi Plaza, 5 48009 Bilbao, Bizkaia

NAME: Everis

ORGANISATION PROFILE: Large enterprise

URL: www.everis.com/spain/es EMAIL: [email protected] TEL.: +34 944 22 90 80

NUMBER OF EMPLOYEES: 120

EMPLOYEES IN THE BASQUE COUNTRY: 5

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-malware ▪ Support and maintenance ▪ Technical Audit ▪ Standard accreditation ▪ Access control and authentication ▪ Contingency and continuity ▪ Legal compliance ▪ Training and awareness ▪ Security intelligence ▪ Incident management ▪ Information leak prevention ▪ Solution implementation ▪ Communication protection ▪ Legal compliance ▪ Mobile device security ▪ Technical Audit

ADDRESS:

Edificio Ilgner. Altos Hornos de Vizcaya, 33. 48901

Barakaldo NAME: Gaptain (elasTIC Innovation Hub S.L.) Bizkaia ORGANISATION PROFILE: Startup

URL: www.gaptain.com

EMAIL: [email protected]

TEL.: +34 648 28 17 75

NUMBER OF EMPLOYEES: 3

EMPLOYEES IN THE BASQUE COUNTRY: 3

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Standard accreditation ▪ Anti-malware ▪ Contingency and continuity ▪ Standard accreditation ▪ Training and awareness ▪ Contingency and continuity ▪ Solution implementation ▪ Communication protection ▪ Support and maintenance ▪ Mobile device security

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 60 of 95 COUNTRY

ADDRESS:

Licenciado Poza 55 - 6ª 48013 Bilbao, NAME: GFI Paseo de ORGANISATION PROFILE: Large enterprise Parque Mikeletegi, 64 Tecnológico de Planta 1 Local 122 URL: es.gfi.world/es/ . Edificio 20009 San 207 – A. Planta 1. Sebastián Gipuzkoa EMAIL: [email protected] 48170 Zamudio, Bizkaia TEL.: +34 944 24 18 25 Viena, 3. Entreplanta. 01002 Vitoria-Gasteiz, NUMBER OF EMPLOYEES: 50 Araba EMPLOYEES IN THE BASQUE COUNTRY: 6

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Security intelligence ▪ Support and maintenance ▪ Legal compliance ▪ Solution implementation ▪ Cloud security ▪ Technical Audit ▪ Standard accreditation ▪ Contingency and continuity ▪ Training and awareness ▪ Incident management

ADDRESS:

C/ Nerbioi, 3, 48001 Bilbao, NAME: Global Factory Bizkaia ORGANISATION PROFILE: Micro-company URL: www.globalfactory.es EMAIL: [email protected] TEL.: +34 946 61 27 74 NUMBER OF EMPLOYEES: 1 EMPLOYEES IN THE BASQUE COUNTRY: 1

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Standard accreditation ▪ Technical Audit ▪ Legal compliance ▪ Training and awareness ▪ Contingency and continuity ▪ Support and maintenance

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 61 of 95 COUNTRY

ADDRESS:

NAME: Globe Testing ORGANISATION PROFILE: Startup URL: www.globetesting.com EMAIL: [email protected] TEL.: +34 945 29 83 52 / +34 650 06 00 09 Albert Einstein, 46 Edif. E7 Oficina 206 NUMBER OF EMPLOYEES: 7 01510 Vitoria-Gasteiz, EMPLOYEES IN THE BASQUE COUNTRY: 7 Araba

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Technical Audit ▪ Support and maintenance ▪ Solution implementation ▪ Training and awareness

ADDRESS: Parque empresarial Boroa P2-A4 D4 y D5 48180 Amorebieta- NAME: Grupo i68 Etxano, Bizkaia Zuatzu, 4 - 1º. ORGANISATION PROFILE: SME URL: www.grupoi68.com 20018 San Sebastián, EMAIL: [email protected] Gipuzkoa TEL.: +34 943 31 14 55 NUMBER OF EMPLOYEES: 10 EMPLOYEES IN THE BASQUE COUNTRY: 10

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Contingency and continuity ▪ Anti-malware ▪ Solution implementation ▪ Technical Audit ▪ Support and maintenance ▪ Standard accreditation ▪ Cloud security ▪ Contingency and continuity ▪ Incident management ▪ Security intelligence ▪ Information leak prevention ▪ Communication protection ▪ Mobile device security

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 62 of 95 COUNTRY

ADDRESS:

NAME: Guzcor Consultores ORGANISATION PROFILE: Micro-company URL: www.guzcor.com Piso 1º oficina D 2, C/ EMAIL: [email protected] Francia, 21 TEL.: +34 945 26 53 55 01002 Vitoria-Gasteiz, Araba NUMBER OF EMPLOYEES: < 10 EMPLOYEES IN THE BASQUE COUNTRY: < 10

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Legal compliance ▪ Legal compliance ▪ Technical Audit ▪ Technical Audit

ADDRESS:

NAME: Hirusec_ ORGANISATION PROFILE: Micro-company C/ Ubarburu 7, URL: https://hirusec.es/ trasera 4-C 20014 San EMAIL: [email protected] Sebastián TEL.: +34 943 35 91 41 Gipuzkoa NUMBER OF EMPLOYEES: 3 EMPLOYEES IN THE BASQUE COUNTRY: 3

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Technical Audit ▪ Standard accreditation ▪ Contingency and continuity ▪ Legal compliance ▪ Solution implementation

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 63 of 95 COUNTRY

ADDRESS:

Parque Tecnológico de Bizkaia NAME: Ibermática Ibaizabal Bidea. Edif 501-A Paseo Mikeletegi 5 ORGANISATION PROFILE: Large enterprise 48160 Derio San Sebastián Bizkaia Gipuzkoa URL: ibermatica.com

EMAIL: [email protected] Cercas Bajas, 7 int. – Oficina 2 Parque Tecnológico de Araba TEL.: +34 945 16 51 00 01001 Vitoria-Gasteiz, Leonardo Da Vinci, 9 – 2º - Araba Edificio E5 NUMBER OF EMPLOYEES: 33 01510 Vitoria-Gasteiz, Araba EMPLOYEES IN THE BASQUE COUNTRY: 7

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Technical Audit ▪ Standard accreditation ▪ Contingency and continuity ▪ Legal compliance ▪ Training and awareness ▪ Incident management ▪ Solution implementation ▪ Cloud security ▪ Support and maintenance

ADDRESS:

Laga Bidea, edificio 80B Derio

Mintegi NAME: IBM Global Services Avenida de pasalekua, 47 Algorta, 16 ORGANISATION PROFILE: Large enterprise 20018 San 48990 Bilbao, Sebastián, URL: www.ibm.com/ibm/es/es/ Bizkaia Gipuzkoa Estrasburgo 2, EMAIL: web contact form 01002 Vitoria-Gasteiz, TEL.: +34 913 97 66 11 Araba

NUMBER OF EMPLOYEES: 8000+

EMPLOYEES IN THE BASQUE COUNTRY: 10

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Technical Audit ▪ Standard accreditation ▪ Standard accreditation ▪ Contingency and continuity ▪ Contingency and continuity ▪ Legal compliance ▪ Access control and authentication ▪ Training and awareness ▪ Security intelligence ▪ Incident management ▪ Information leak prevention ▪ Solution implementation ▪ Mobile device security ▪ Cloud security ▪ Support and maintenance

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 64 of 95 COUNTRY

ADDRESS:

Avda. Zarandoa, 23 48015 Bilbao, NAME: Idom Consulting Bizkaia Parque Empresarial ORGANISATION PROFILE: Large enterprise Zuatzu. Edificio URL: www.idom.com/es Donosti, C/ Zuatzu, 5 20018 San EMAIL: [email protected] Sebastián TEL.: +34 944 70 76 00 C/ Pintor Adrián Aldecoa, 1 Gipuzkoa 01008 Vitoria-Gasteiz, NUMBER OF EMPLOYEES: 30 Araba EMPLOYEES IN THE BASQUE COUNTRY: 20

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Technical Audit ▪ Legal compliance ▪ Standard accreditation ▪ Technical Audit ▪ Contingency and continuity ▪ Solution implementation ▪ Access control and authentication ▪ Training and awareness ▪ Security intelligence ▪ Incident management ▪ Information leak prevention ▪ Communication protection ▪ Mobile device security

ADDRESS:

Avenida Lehendakari Aguirre, 9 NAME: Iecisa 48014 Bilbao, Bizkaia ORGANISATION PROFILE: Large enterprise

URL: www.iecisa.com

EMAIL: [email protected] TEL.: +34 944 47 80 45 NUMBER OF EMPLOYEES: 52 EMPLOYEES IN THE BASQUE COUNTRY: 1

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Contingency and continuity ▪ Anti-malware ▪ Legal compliance ▪ Technical Audit ▪ Solution implementation ▪ Standard accreditation ▪ Support and maintenance ▪ Contingency and continuity ▪ Technical Audit ▪ Access control and authentication ▪ Standard accreditation ▪ Legal compliance ▪ Incident management ▪ Security intelligence ▪ Cloud security ▪ Information leak prevention ▪ Communication protection ▪ Mobile device security

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 65 of 95 COUNTRY

ADDRESS:

C/ Ibaibe 29, 1ªplanta Oficina 5 48902 Barakaldo, NAME: Indra Bizkaia ORGANISATION PROFILE: Large enterprise

URL: www.indracompany.com/

EMAIL: [email protected]

TEL.: +34 944 20 11 00

NUMBER OF EMPLOYEES: 307

EMPLOYEES IN THE BASQUE COUNTRY: 7

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Technical Audit ▪ Technical Audit ▪ Contingency and continuity ▪ Standard accreditation ▪ Access control and authentication ▪ Contingency and continuity ▪ Security intelligence ▪ Legal compliance ▪ Mobile device security ▪ Training and awareness ▪ Incident management ▪ Solution implementation ▪ Cloud security ▪ Support and maintenance

ADDRESS:

Calle Matiko 6 1ª planta 48007 Bilbao, NAME: infakt21 informática S.L. Bizkaia ORGANISATION PROFILE: Startup

URL: infakt21.com

EMAIL: [email protected]

TEL.: +34 658 40 14 20

NUMBER OF EMPLOYEES: 2

EMPLOYEES IN THE BASQUE COUNTRY: 1

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Technical Audit ▪ Technical Audit ▪ Information leak prevention

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 66 of 95 COUNTRY

ADDRESS:

NAME: Informática Amara S.A. Astigarragako ORGANISATION PROFILE: Micro-company bidea 2 – 5º OF 10 20180 Oiartzun URL: www.infoamara.com Gipuzkoa EMAIL: infoamara@ infoamara.com

TEL.: +34 94347 42 62

NUMBER OF EMPLOYEES: 4

EMPLOYEES IN THE BASQUE COUNTRY: 4

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Solution implementation ▪ Legal compliance ▪ Support and maintenance

ADDRESS:

Parque Tecnológico de Zamudio. Laida Bidea 205 NAME: ITS-Security (Grupo Egile) 48170 Zamudio, Polígono Kurutz ORGANISATION PROFILE: SME Bizkaia Gain 12-13 URL: www.its-security.es/ 20850 Mendaro, Gipuzkoa EMAIL: [email protected] TEL.: +34 902 10 26 55 NUMBER OF EMPLOYEES: 41 EMPLOYEES IN THE BASQUE COUNTRY: 41

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Anti-malware ▪ Standard accreditation ▪ Technical Audit ▪ Contingency and continuity ▪ Standard accreditation ▪ Legal compliance ▪ Contingency and continuity ▪ Training and awareness ▪ Access control and authentication ▪ Incident management ▪ Legal compliance ▪ Solution implementation ▪ Security intelligence ▪ Cloud security ▪ Information leak prevention ▪ Support and maintenance ▪ Communication protection ▪ Mobile device security

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 67 of 95 COUNTRY

ADDRESS:

NAME: Jakin Code ORGANISATION PROFILE: Startup URL: www.jakincode.com EMAIL: [email protected] C/ Adriano VI 20, 4º Of. 6 TEL.: +34 945 19 84 26 01008 Vitoria-Gasteiz, NUMBER OF EMPLOYEES: 8 Araba EMPLOYEES IN THE BASQUE COUNTRY: 8

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Standard accreditation ▪ Technical Audit ▪ Security intelligence ▪ Standard accreditation ▪ Solution implementation ▪ Standard accreditation ▪ Training and awareness

ADDRESS:

Plaza Euskadi, 5 48009 Bilbao, Bizkaia NAME: KPMG Asesores S.L. Avda. de la libertad, ORGANISATION PROFILE: Large enterprise 17-19 20004 San Sebastián URL: home.kpmg.com/es/es/ Gipuzkoa EMAIL: [email protected] TEL.: +34 914 56 34 00 NUMBER OF EMPLOYEES: 1 EMPLOYEES IN THE BASQUE COUNTRY: 90

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Standard accreditation ▪ Technical Audit ▪ Security intelligence ▪ Standard accreditation ▪ Legal compliance ▪ Contingency and continuity ▪ Legal compliance ▪ Training and awareness ▪ Incident management ▪ Solution implementation ▪ Cloud security ▪ Support and maintenance

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 68 of 95 COUNTRY

ADDRESS:

Parque Tecnológico Zamudio, Edificio 207- A Bajo NAME: LKS (Grupo Mondragón) 48170 Zamudio, Parque Empresarial ORGANISATION PROFILE: Large enterprise Bizkaia de Zuatzu, Ed. Urumea, Planta 1ª, URL: www.lks.es/C/CO/MONDRAGON.aspx Local 1 EMAIL: [email protected] Zubiberri Bidea, 31 TEL.: +34 902 54 09 90 20018 San NUMBER OF EMPLOYEES: 10 Sebastián Gipuzkoa EMPLOYEES IN THE BASQUE COUNTRY: 10

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Technical Audit ▪ Standard accreditation ▪ Contingency and continuity ▪ Legal compliance ▪ Training and awareness ▪ Incident management ▪ Solution implementation ▪ Cloud security ▪ Support and maintenance

ADDRESS:

Carretera Ollarretxe, 23 - 3º, NAME: Manqit gestión Dpto.2 48991 Getxo, ORGANISATION PROFILE: Micro-company Bizkaia URL: www.manqit.es EMAIL: [email protected] TEL.: +34 689 85 54 89 NUMBER OF EMPLOYEES: - EMPLOYEES IN THE BASQUE COUNTRY: - PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Legal compliance ▪ Training and awareness ▪ Solution implementation

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 69 of 95 COUNTRY

ADDRESS:

C/ Indautxu, nº 9, bajo NAME: Pantallas Amigas 48011 Bilbao, ORGANISATION PROFILE: Micro-company Bizkaia URL: www.pantallasamigas.net EMAIL: [email protected] TEL.: +34 605 72 81 21 NUMBER OF EMPLOYEES: 8 EMPLOYEES IN THE BASQUE COUNTRY: 7 PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Training and awareness

ADDRESS:

Parque

Tecnológico de NAME: P3rseus Bizkaia. Laga Bidea, ORGANISATION PROFILE: Startup Edificio 804 URL: www.p3rs.eus 48160 Derio, Bizkaia EMAIL: [email protected], [email protected] TEL.: +34 622 83 03 48 / +34 946 08 68 27 NUMBER OF EMPLOYEES: 4 EMPLOYEES IN THE BASQUE COUNTRY: 4 PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Legal compliance ▪ Incident management ▪ Training and awareness ▪ Cloud security ▪ Solution implementation

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 70 of 95 COUNTRY

ADDRESS:

Bizkaia Alda. Recalde 36 Paseo de NAME: PKF-Attest 48009 Bilbao, Bizkaia Miraconcha, 25- ORGANISATION PROFILE: Large enterprise Bajo 20007 San URL: www.pkf-attest.es/ Sebastián, EMAIL: [email protected], Gipuzkoa [email protected] TEL.: +34 944 24 30 24 NUMBER OF EMPLOYEES: 6 EMPLOYEES IN THE BASQUE COUNTRY: 6 PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Legal compliance ▪ Standard accreditation ▪ Incident management ▪ Solution implementation

ADDRESS:

Plaza de Euskadi 5, planta 10-11 NAME: PricewaterhouseCoopers 48009 Bilbao, Bizkaia ORGANISATION PROFILE: Large enterprise Paseo de Colón, 2 - 1ª URL: www.pwc.es planta Eduardo Dato 12, EMAIL: Website form 20002 San Sebastián 3ª planta, 01005 Gipuzkoa TEL.: +34 902 02 11 11 Vitoria-Gasteiz Araba NUMBER OF EMPLOYEES: 2900 EMPLOYEES IN THE BASQUE COUNTRY: 23 PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Technical Audit ▪ Standard accreditation ▪ Contingency and continuity ▪ Legal compliance ▪ Training and awareness ▪ Incident management ▪ Solution implementation ▪ Cloud security

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 71 of 95 COUNTRY

ADDRESS: C/ Nemesio Mogrobejo, 3 48015 Bilbao, NAME: Prosegur Bizkaia ORGANISATION PROFILE: Large enterprise

URL: www.prosegur.es Zubibarri kalea, 9, 1ª Errekatzulo kalea, 1 - EMAIL: [email protected] Planta Polígono Industrial 01013 Vitoria-Gasteiz, Belartza TEL.: +34 944 75 88 13 / +34 636 76 33 06 Araba 20018 San Sebastián, NUMBER OF EMPLOYEES: 101 Gipuzkoa EMPLOYEES IN THE BASQUE COUNTRY: 12 PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Anti-malware ▪ Standard accreditation ▪ Technical Audit ▪ Contingency and continuity ▪ Standard accreditation ▪ Legal compliance ▪ Contingency and continuity ▪ Training and awareness ▪ Access control and authentication ▪ Incident management ▪ Legal compliance ▪ Solution implementation ▪ Security intelligence ▪ Cloud security ▪ Information leak prevention ▪ Support and maintenance ▪ Communication protection ▪ Mobile device security

ADDRESS:

Alameda San Mames 37, planta 2, Dpto 1 48010 Bilbao, NAME: RKL Integral Bizkaia ORGANISATION PROFILE: Startup URL: http://rklintegral.com EMAIL: [email protected] TEL.: +34 946 40 10 11 NUMBER OF EMPLOYEES: 2 EMPLOYEES IN THE BASQUE COUNTRY: 2

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Standard accreditation ▪ Standard accreditation ▪ Technical Audit ▪ Solution implementation ▪ Training and awareness ▪ Legal compliance

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 72 of 95 COUNTRY

ADDRESS:

C/ Camino de Laida Edificio 207, NAME: S21sec | Nextel Bloque B 1º planta Zamudio ORGANISATION PROFILE: Large enterprise 48170 Bizkaia P.E. Zuatzu Ed. URL: www.s21sec.com/es/ Urgull, 2º San Sebastián 20018, EMAIL: [email protected] / Gipuzkoa / Portuetxe [email protected] Avda. de los Huetos 75, Bidea 83, Planta 2ª – TEL.: +34 900 84 07 30 / +34 22 25 943 083/ +34 oficina 38 9 20018 San 943 317 083 01010 Vitoria-Gasteiz, Araba Sebastián, Gipuzkoa NUMBER OF EMPLOYEES: 400 EMPLOYEES IN THE BASQUE COUNTRY: 110 PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Security intelligence ▪ Technical Audit ▪ Legal compliance ▪ Standard accreditation ▪ Contingency and continuity ▪ Legal compliance ▪ Training and awareness ▪ Incident management ▪ Solution implementation ▪ Cloud security ▪ Support and maintenance

ADDRESS:

Parque Tecnológico. NAME: Sarenet Edificio 103, 48170Zamudio ORGANISATION PROFILE: SME Bizkaia URL: www.sarenet.es EMAIL: [email protected] TEL.: +34 902 23 90 76 / +34 94 420 94 70 NUMBER OF EMPLOYEES: 92 EMPLOYEES IN THE BASQUE COUNTRY: 79 PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Technical Audit ▪ Contingency and continuity ▪ Incident management ▪ Solution implementation ▪ Cloud security ▪ Support and maintenance

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 73 of 95 COUNTRY

ADDRESS:

Ctra. Bilbao-Plencia 17, PAE ASUARAN NAME: Sermicro edificio Artxanda, Portal 7, 2B ORGANISATION PROFILE: Large enterprise Pabellones 12-13 URL: www.sermicro.com 48950 Asua – Erandio, Bizkaia EMAIL: [email protected] TEL.: +34 944 76 06 35 NUMBER OF EMPLOYEES: 15 EMPLOYEES IN THE BASQUE COUNTRY: 3

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Contingency and continuity ▪ Anti-malware ▪ Training and awareness ▪ Technical Audit ▪ Incident management ▪ Standard accreditation ▪ Solution implementation ▪ Contingency and continuity ▪ Cloud security ▪ Access control and authentication ▪ Support and maintenance ▪ Legal compliance ▪ Security intelligence ▪ Information leak prevention ▪ Communication protection ▪ Mobile device security

ADDRESS:

Calle Rodríguez Arias, nº 23. NAME: Sernivel3 48009 Bilbao, Bizkaia ORGANISATION PROFILE: SME URL: www.sernivel3.es EMAIL: [email protected] TEL.: +34 944 25 52 63 / +34 625 08 07 37 NUMBER OF EMPLOYEES: 12 EMPLOYEES IN THE BASQUE COUNTRY: 12

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Anti-malware ▪ Contingency and continuity ▪ Technical Audit ▪ Training and awareness ▪ Contingency and continuity ▪ Incident management ▪ Access control and authentication ▪ Solution implementation ▪ Cybersecurity intelligence ▪ Support and maintenance ▪ Information leak prevention ▪ Communication protection ▪ Mobile device security

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 74 of 95 COUNTRY

ADDRESS:

NAME: Software Quality Systems Avda. Zugazarte 8 - 6º, 48930 Getxo, ORGANISATION PROFILE: SME Bizkaia URL: www.sqs.es EMAIL: [email protected] TEL.: +34 944 80 46 17 NUMBER OF EMPLOYEES: 18 EMPLOYEES IN THE BASQUE COUNTRY: 16

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Technical Audit ▪ Technical Audit ▪ Standard accreditation ▪ Standard accreditation ▪ Mobile device security

ADDRESS:

NAME: SPCnet ORGANISATION PROFILE: SME URL: www.spcnet.info EMAIL: [email protected] Parque Tecnológico de Araba TEL.: +34 945 29 71 00 C/Albert Einstein 44. NUMBER OF EMPLOYEES: - Edificio E-6. EMPLOYEES IN THE BASQUE COUNTRY: - 01510 Vitoria-Gasteiz, Araba

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-malware ▪ Solution implementation ▪ Technical Audit ▪ Support and maintenance ▪ Contingency and continuity ▪ Technical Audit ▪ Access control and authentication ▪ Contingency and continuity ▪ Security intelligence ▪ Incident management ▪ Communication protection ▪ Cloud security ▪ Mobile device security

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 75 of 95 COUNTRY

ADDRESS:

Polígono Aliendalde, Nave 11F NAME: Tabira Berezi 48200 Durango, ORGANISATION PROFILE: Micro-company Bizkaia URL: tabiraberezi.com EMAIL: [email protected]

TEL.: +34 946 81 22 04 NUMBER OF EMPLOYEES: 2 EMPLOYEES IN THE BASQUE COUNTRY: 2 PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Support and maintenance ▪ Solution implementation ▪ Contingency and continuity ▪ Incident management

ADDRESS:

Alameda

Mazarredo 69 – 81 NAME: Talio 48009 Bilbao, Bizkaia ORGANISATION PROFILE: SME URL: www.talio.it EMAIL: [email protected]

TEL.: +34 946 51 99 90 NUMBER OF EMPLOYEES: 7 EMPLOYEES IN THE BASQUE COUNTRY: 7 PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Training and awareness ▪ Anti-malware ▪ Technical Audit ▪ Technical Audit ▪ Incident management ▪ Standard accreditation ▪ Solution implementation ▪ Contingency and continuity ▪ Cloud security ▪ Information leak prevention ▪ Support and maintenance ▪ Communication protection

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 76 of 95 COUNTRY

ADDRESS:

c/ Astinze, 6 - 5 48160 Derio

Bizkaia NAME: Telbask S.L. ORGANISATION PROFILE: SME URL: www.telbask.es c/ Paduleta, 55 of. EMAIL: [email protected] No. 110 -111 TEL.: +34 945 00 11 50 01015 Vitoria- Gasteiz, NUMBER OF EMPLOYEES: 5 Araba EMPLOYEES IN THE BASQUE COUNTRY: 5 PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Anti-malware ▪ Standard accreditation ▪ Technical Audit ▪ Contingency and continuity ▪ Standard accreditation ▪ Legal compliance ▪ Contingency and continuity ▪ Training and awareness ▪ Access control and authentication ▪ Incident management ▪ Legal compliance ▪ Solution implementation ▪ Security intelligence ▪ Cloud security ▪ Information leak prevention ▪ Support and maintenance ▪ Communication protection ▪ Mobile device security

ADDRESS:

Buenos Aires 10, 48001, Bilbao NAME: Telefónica Bizkaia ORGANISATION PROFILE: Large enterprise URL: www.telefonica.com Sagrada Familia 5, E-MAIL: 2ª Planta , 20010 [email protected] Loreto de Arriola 1, San Sebastián TEL.: +34 944 88 30 01 01010, Vitoria-Gasteiz Gipuzkoa NUMBER OF EMPLOYEES: 400 Araba EMPLOYEES IN THE BASQUE COUNTRY: 10

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Anti-malware ▪ Standard accreditation ▪ Technical Audit ▪ Contingency and continuity ▪ Standard accreditation ▪ Legal compliance ▪ Contingency and continuity ▪ Training and awareness ▪ Access control and authentication ▪ Incident management ▪ Legal compliance ▪ Solution implementation ▪ Security intelligence ▪ Cloud security ▪ Information leak prevention ▪ Support and maintenance ▪ Communication protection ▪ Mobile device security

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 77 of 95 COUNTRY

ADDRESS:

NAME: Telenor Comunicaciones S.L. Paseo de ORGANISATION PROFILE: SME Portuetxe 53B, Oficina 113, Igara, URL: www.telenorcomunicaciones.com San Sebastian, E-MAIL: [email protected] Gipuzkoa TEL.: +34 943 31 03 67 NUMBER OF EMPLOYEES: 7 EMPLOYEES IN THE BASQUE COUNTRY: 7

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Anti-malware ▪ Incident management ▪ Technical Audit ▪ Solution implementation ▪ Access control and authentication ▪ Support and maintenance ▪ Security intelligence ▪ Communication protection ▪ Mobile device security

ADDRESS:

NAME: Titanium Industrial Security S.L. C/ San Antolin, 3 20870 Elgoibar, ORGANISATION PROFILE: Startup Juan Fermín URL: www.titaniumindustrialsecurity.com Gilisagasti 2 Oficina 316, E-MAIL: [email protected] 20018 San TEL.: +34 902 54 08 91 Sebastián Gipuzkoa NUMBER OF EMPLOYEES: 13 EMPLOYEES IN THE BASQUE COUNTRY: 9

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Anti-malware ▪ Standard accreditation ▪ Technical Audit ▪ Contingency and continuity ▪ Standard accreditation ▪ Legal compliance ▪ Contingency and continuity ▪ Training and awareness ▪ Legal compliance ▪ Incident management ▪ Security intelligence ▪ Solution implementation ▪ Information leak prevention ▪ Cloud security ▪ Communication protection ▪ Support and maintenance ▪ Mobile device security

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 78 of 95 COUNTRY

ADDRESS:

Plaza Euskadi 5, “Torre Iberdrola” Planta 16 48009 Bilbao, NAME: Viewnext Bizkaia ORGANISATION PROFILE: Large enterprise URL: www.viewnext.com EMAIL: [email protected] TEL.: +34 944 91 52 00 NUMBER OF EMPLOYEES: 60 EMPLOYEES IN THE BASQUE COUNTRY: 10

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Technical Audit ▪ Contingency and continuity ▪ Contingency and continuity ▪ Legal compliance ▪ Access control and authentication ▪ Training and awareness ▪ Information leak prevention ▪ Solution implementation ▪ Communication protection ▪ Cloud security ▪ Mobile device security ▪ Support and maintenance

ADDRESS:

Avenida Zugazarte, 32, 48930 Getxo NAME: WSG Tech solutions S.L. Bizkaia ORGANISATION PROFILE: SME URL: https://wsg127.com EMAIL: [email protected] TEL.: +34 910 70 05 49 NUMBER OF EMPLOYEES: 24 EMPLOYEES IN THE BASQUE COUNTRY: 10

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Anti-fraud ▪ Technical Audit ▪ Anti-malware ▪ Standard accreditation ▪ Access control and authentication ▪ Incident management ▪ Legal compliance ▪ Solution implementation ▪ Information leak prevention ▪ Support and maintenance ▪ Communication protection ▪ Mobile device security

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 79 of 95 COUNTRY

7.3.4 Public Administration

ADDRESS:

NAME: AVPD - Agencia Vasca de Protección de Datos DBEN – Datuak Babesteko Euskal Bulegoa ORGANISATION PROFILE: SME URL: www.avpd.eus C/ Beato Tomás de Zumárraga, 71, 3ª Planta EMAIL: [email protected] 01008 Vitoria-Gasteiz, TEL.: +34 945 01 62 30 Araba NUMBER OF EMPLOYEES: 2 EMPLOYEES IN THE BASQUE COUNTRY: 2

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Legal compliance ▪ Training and awareness

ADDRESS:

NAME: The Basque CyberSecurity Centre ORGANISATION PROFILE: SME URL: www.basquecybersecurity.eus

EMAIL: [email protected] Parque Tecnológico de Araba TEL.: +34 945 01 00 59 Albert Einstein. 46-3ª – Ed. E7 01510 Vitoria-Gasteiz, NUMBER OF EMPLOYEES: 4 Araba EMPLOYEES IN THE BASQUE COUNTRY: 4

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Technical Audit ▪ Standard accreditation ▪ Contingency and continuity ▪ Training and awareness ▪ Incident management

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 80 of 95 COUNTRY

ADDRESS:

NAME: Izenpe

ORGANISATION PROFILE: SME

URL: www.izenpe.eus /

EMAIL: [email protected] Avenida Beato Tomás de TEL.: +34 945 01 62 90 / +34 945 06 77 23 Zumárraga, 71 01008 Vitoria-Gasteiz, Araba NUMBER OF EMPLOYEES: 3

EMPLOYEES IN THE BASQUE COUNTRY: 3

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Standard accreditation ▪ Legal compliance ▪ Solution implementation ▪ Cloud security ▪ Support and maintenance

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 81 of 95 COUNTRY

7.3.5 University

ADDRESS:

Unibertsitate Etorb., 24. 48007 Bilbao, Bizkaia NAME: University of Deusto ORGANISATION PROFILE: University

URL: www.deusto.es Kalea Mundaiz, 50, 20012 San Sebastián, E-MAIL: [email protected] Egibide, Francia Kalea, 32, Gipuzkoa TEL.: +34 609 44 26 11 01002 Vitoria-Gasteiz, Araba NUMBER OF EMPLOYEES: 5 EMPLOYEES IN THE BASQUE COUNTRY: 5

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Training and awareness ▪ N/A ▪ Technical Audit

ADDRESS:

NAME: Mondragon Goi Eskola Politeknikoa JMA, S. Coop. ORGANISATION PROFILE: University URL: www.mondragon.edu C/ Loramendi, 4, Edificio 6 EMAIL: [email protected] 20500 Arrasate, TEL.: +34 943 79 47 00 Gipuzkoa NUMBER OF EMPLOYEES: 7 EMPLOYEES IN THE BASQUE COUNTRY: 7

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Training and awareness ▪ Technical Audit ▪ Standard accreditation ▪ Incident management

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 82 of 95 COUNTRY

ADDRESS:

NAME: Universidad de Navarra - Tecnun ORGANISATION PROFILE: University Paseo de Manuel URL: www.tecnun.es Lardizabal, 13, EMAIL: [email protected] 20018 San Sebastián, TEL.: +34 943 21 98 77 Gipuzkoa NUMBER OF EMPLOYEES: 7 EMPLOYEES IN THE BASQUE COUNTRY: 7

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Standard accreditation ▪ Training and awareness ▪ Contingency and continuity ▪ Standard accreditation ▪ Solution implementation

ADDRESS: Universidad del País

Vasco / Euskal Herriko Unibertsitatea Barrio Sarriena s/n NAME: UPV-EHU 48940 Leioa, ORGANISATION PROFILE: University Bizkaia URL: www.ehu.eus/es/ EMAIL: [email protected] / [email protected] TEL.: +34 946 01 20 00 NUMBER OF EMPLOYEES: 40 EMPLOYEES IN THE BASQUE COUNTRY: 40

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Technical Audit ▪ Technical Audit ▪ Standard accreditation ▪ Standard accreditation ▪ Contingency and continuity ▪ Legal compliance ▪ Access control and authentication ▪ Training and awareness ▪ Legal compliance ▪ Solution implementation ▪ Information leak prevention ▪ Communication protection

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 83 of 95 COUNTRY

7.3.6 Vocational Training centres

ADDRESS:

NAME: Egibide ORGANISATION PROFILE: SME URL: www.egibide.org EMAIL: [email protected] C/ Nieves Cano, 10 01006 Vitoria-Gasteiz, TEL.: +34 945 01 01 30 Araba NUMBER OF EMPLOYEES: EMPLOYEES IN THE BASQUE COUNTRY:

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Training and awareness

ADDRESS:

NAME: Uni Eibar-Ermua ORGANISATION PROFILE: SME Av Otaola 29 URL: www.uni.eus Eibar 20600 , EMAIL: [email protected] Gipuzkoa TEL.: +34 943 20 844 44 NUMBER OF EMPLOYEES: EMPLOYEES IN THE BASQUE COUNTRY:

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Training and awareness

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 84 of 95 COUNTRY

ADDRESS:

NAME: IES Xabier Zubiri Manteo BHI

ORGANISATION PROFILE: SME Calle Jose Miguel URL: www.zubirimanteo.hezkuntza.net Barandiaran, 10-12 20013 San Sebastián EMAIL: [email protected] Gipuzkoa TEL.: +34 943 27 87 00 NUMBER OF EMPLOYEES: EMPLOYEES IN THE BASQUE COUNTRY:

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Training and awareness

ADDRESS:

Juan Antonio Abasolo Kalea, 6, NAME: Maristak Durango 48200 Durango, Bizkaia ORGANISATION PROFILE: SME URL: www.maristak.com/es EMAIL: [email protected] TEL.: +34 946 81 00 58 NUMBER OF EMPLOYEES: EMPLOYEES IN THE BASQUE COUNTRY:

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Training and awareness

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 85 of 95 COUNTRY

7.3.7 Basque Science, Technology and Innovation Network

ADDRESS:

Alameda de Mazarredo 14 NAME: Basque Center for Applied Mathematics 48009 Bilbao, Bizkaia ORGANISATION PROFILE: Research and Technology Centre URL: www.bcamath.org/es/ EMAIL: [email protected] TEL.: +34 946 56 78 42 NUMBER OF EMPLOYEES: 3 EMPLOYEES IN THE BASQUE COUNTRY: 3

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Training and awareness ▪ Incident management ▪ Support and maintenance

ADDRESS:

NAME: IK4-Ikerlan S.Coop.

ORGANISATION PROFILE: SME

URL: https://www.ikerlan.es

EMAIL: [email protected] Jose M. Arizmendiarrieta Ibilbidea, 2 20500 Arrasate, TEL.: +34 943 71 24 00 Gipuzkoa NUMBER OF EMPLOYEES: 40

EMPLOYEES IN THE BASQUE COUNTRY: 40

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Technical Audit ▪ Standard accreditation ▪ Training and awareness ▪ Solution implementation ▪ Cloud security

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 86 of 95 COUNTRY

ADDRESS:

NAME: Ceit-IK4 Paseo Mikeletegi, No. 48 20009 ORGANISATION PROFILE: SME San Sebastián URL: http://ceit.es/es/ Gipuzkoa

EMAIL: [email protected] Paseo de Manuel Lardizábal, Nº 15 TEL.: +34 943 21 28 00 20018 San Sebastián Gipuzkoa NUMBER OF EMPLOYEES: 15

EMPLOYEES IN THE BASQUE COUNTRY: 15

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Communication protection ▪ Cloud security ▪ Mobile device security ▪ Technical Audit ▪ Security intelligence ▪ Standard accreditation ▪ Technical Audit ▪ Training and awareness ▪ Standard accreditation ▪ Incident management ▪ Access control and authentication ▪ Solution implementation ▪ Information leak prevention

ADDRESS:

Calle Rodríguez Arias, 6 Dto. 605, 48008

Bilbao (Bizkaia) NAME: Innovalia Parque Tecnológico de ORGANISATION PROFILE: Large enterprise Bizkaia. Edificio 500 Planta 1 URL: www.innovalia.org Derio (Bizkaia) EMAIL: [email protected]

TEL.: +34 944 8051 64 Parque Empresarial P2-A4, 48340 NUMBER OF EMPLOYEES: Amorebieta (Bizkaia) EMPLOYEES IN THE BASQUE COUNTRY:

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Solution implementation

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 87 of 95 COUNTRY

ADDRESS:

Parque Científico y Parque Científico Tecnológico de y Tecnológico de NAME: Tecnalia Bizkaia Edificio Gipuzkoa 700 ORGANISATION PROFILE: Large enterprise 48160 Derio, C/ Mikeletegi Bizkaia Pasealekua, 2, URL: www.tecnalia.com/es/ E-20009 San Sebastián EMAIL: [email protected] Albert Einstein, 28 Gipuzkoa E-01510 Vitoria-Gasteiz, TEL.: +34 656 79 16 13 Araba NUMBER OF EMPLOYEES: 46

EMPLOYEES IN THE BASQUE COUNTRY: 47

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Standard accreditation ▪ Technical Audit ▪ Access control and authentication ▪ Standard accreditation ▪ Security intelligence ▪ Training and awareness ▪ Solution implementation ▪ Cloud security

ADDRESS:

Mikeletegi NAME: Vicomtech Pasealekua, 57, Parque ORGANISATION PROFILE: SME Tecnológico de URL: www.vicomtech.org San Sebastián 20009 San EMAIL: [email protected] Sebastián Gipuzkoa TEL.: +34 943 30 92 30 / +34 690 05 07 27 NUMBER OF EMPLOYEES: 5

EMPLOYEES IN THE BASQUE COUNTRY: 5

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ Security intelligence ▪ Incident management ▪ Anti-malware ▪ Solution implementation ▪ Access control and authentication ▪ Information leak prevention

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 88 of 95 COUNTRY

7.3.8 Associations

ADDRESS:

NAME: Centro de Ciberseguridad Industrial

ORGANISATION PROFILE: SME

URL: www.cci-es.org

EMAIL: web form

TEL.: +34 910 91 07 51

NUMBER OF EMPLOYEES:

EMPLOYEES IN THE BASQUE COUNTRY:

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Training and awareness

ADDRESS:

Paseo Uribitarte, 3 Portuetxe Bidea,

- 3ª Planta 14 NAME: Gaia Cluster 48001 Bilbao, 20018 San Bizkaia Sebastián, ORGANISATION PROFILE: Large enterprise Gipuzkoa URL: www.gaia.es

EMAIL: [email protected]

TEL.: +34 943 31 10 66 / +34 902 54 03 21

NUMBER OF EMPLOYEES: 46

EMPLOYEES IN THE BASQUE COUNTRY: 47

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Legal compliance

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 89 of 95 COUNTRY

ADDRESS:

Plaza Sagrado

Corazón, 4 NAME: Pribatua 48011 Bilbao, Bizkaia ORGANISATION PROFILE: SME

URL: www.pribatua.org

EMAIL: [email protected]

TEL.: +34 618 19 12 53

NUMBER OF EMPLOYEES: 24

EMPLOYEES IN THE BASQUE COUNTRY:

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Technical Audit ▪ Standard accreditation ▪ Legal compliance ▪ Training and awareness

ADDRESS:

NAME: PuntuEus Camino Mundaiz 50, ORGANISATION PROFILE: SME University of Deusto URL: www.domeinuak.eus Garate Innogunea, 20012 San Sebastián EMAIL: [email protected] Gipuzkoa

TEL.: +34 943 08 50 51

NUMBER OF EMPLOYEES: -

EMPLOYEES IN THE BASQUE COUNTRY: -

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Cloud security

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 90 of 95 COUNTRY

ADDRESS:

Calle Rodríguez

Arias, nº 17. 2º - NAME: SAE Asociación Vasca de Profesionales de 48011 Bilbao, Seguridad Segurtasun Adituen Euskal Elkartea Bizkaia ORGANISATION PROFILE: SME

URL: www.sae-avps.eus

EMAIL: [email protected]

TEL.: +34 618 19 12 53

NUMBER OF EMPLOYEES:

EMPLOYEES IN THE BASQUE COUNTRY:

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Technical Audit ▪ Standard accreditation ▪ Legal compliance ▪ Training and awareness

ADDRESS:

NAME: Stop Violencia de Género Digital

ORGANISATION PROFILE: SME

URL: www.stopviolenciadegenerodigital.com

EMAIL: [email protected]

TEL.: +34 914 62 48 20

NUMBER OF EMPLOYEES: < 200

EMPLOYEES IN THE BASQUE COUNTRY: < 200

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Training and awareness

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 91 of 95 COUNTRY

ADDRESS:

Plaza La Salve 4, 3ºB

48008 Bilbao, NAME: VOST Euskadi Bizkaia

ORGANISATION PROFILE: SME

URL: www.vosteuskadi.org

EMAIL: web form

TEL.: 112

NUMBER OF EMPLOYEES:

EMPLOYEES IN THE BASQUE COUNTRY:

PRODUCT CATEGORY: SERVICE CATEGORY: ▪ N/A ▪ Training and awareness

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 92 of 95 COUNTRY

8. CONCLUSIONS

The cybersecurity risk scenario is currently undergoing constant evolution. There has been an increase in the quantity and variety of threats against information and ICT infrastructures which affect users including citizens, the private sector and public organisations.

The Basque Government is undoubtedly in a favourable position to take the leading role required to encourage the application of cybersecurity in industry and raise awareness regarding cyberspace protection among citizens as it underpins all basic services, critical infrastructures, economy and progress as a society.

Cybersecurity is emerging as a business opportunity for many organizations; however, this is often a breeding ground for professional intrusion. Thus, stronger measures are required to prevent this. In this context, company culture and values, such as transparency and trust-building in relationships with clients whose needs must be satisfied, play a major role.

In this regard, major changes are required, based on the different players and stakeholders (private and public organisations, terrorist groups, organised crime and hacktivism), that must be taken into account when developing a suitable cybersecurity strategy consisting of an integrated security concept and a prevention culture. Recent transpositions of European laws (such as NIS and GDPR Regulations) cannot be overlooked in this context.

Cybersecurity is also emerging as a sustainable quality employability channel for the forthcoming decades. In fact, the Basque Country has a high (and growing) number of specialist companies operating in the cybersecurity sector, including vendors, wholesalers or integrators dedicated to provide technological products and/or services designed for cybersecurity.

To help businesses tap into new professional talents at local level, the Basque Government is fostering Dual Vocational Training (DVT) as a priority. In the short term, this tool promises to play a major role with greater impact than University (in a longer term). The reasons supporting the above statement are: a higher number of graduates on the one hand and the type of professional profiles generated by DVT oriented to performing tasks related to the operation of cybersecurity infrastructures, on the other.

Furthermore, in 2017 the Basque Government launched the Basque CyberSecurity Centre to undertake two main functions: on the one hand, to provide services to improve the prevention and reaction capacity of businesses and sensitive facilities in the Basque Country against potential cyber threats or attacks; and on the other, to position the Basque Country as a leading ecosystem in Europe regarding cybersecurity.

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 93 of 95 COUNTRY

Moreover, as a cybersecurity leader in the Basque Country, the BCSC advocates innovation in technology used for professional qualification while encouraging the use of platforms based on the modelling of simulated scenarios (Cyber Range), enabling the capture of natural talent at an early age, fostering vocation towards digital jobs, recycling professionals with growing digitalisation, while reducing human error rates in industrial processes.

Nevertheless, the ghost of captivity related to technological dependency in Europe (and the Basque Country is no exception) on the USA or Israeli economies, is always present. Europe must progress to develop its own technology, fostering research and encouraging the creation of scalable technological startups. This is a global challenge where ecosystems with very strong financial backings compete against each other. One way of addressing this challenge with a higher likelihood of success would be to support the development and specialisation of those ecosystems with the highest potential in Europe, where the Basque Country represents one of the most comprehensive and consolidated proposals.

It is important to seize the opportunity offered by saturation due to a lack of professionals and high labour costs in the current leading ecosystems (USA or Israel). The density of startups and companies dedicated to the application of cybersecurity in the Basque Country is very unique and the concentration is significantly above the Spanish global rate (and also the European average rate). The predominantly innovative nature of the Basque Country boosted by infrastructures such as the Basque Digital Innovation Hub, as well as its entrepreneurial tradition, research capacity and local advanced manufacturing as the perfect testbed for pilot deployments, create a unique niche, an ideal environment to create cybersecurity technology aimed at the strategic industry in the region.

The creation of a specialised technological cybersecurity hub, with the Basque Cybersecurity Centre as its natural driver, is emerging as one of the biggest challenges and a real medium-term opportunity as most of the necessary elements have already emerged naturally over the last 20 years.

To maximise this trailblazing effect exercised by an increasingly digitalised advanced manufacturing industry, the cybersecurity hub specialisation strategy would operate within the framework and in alignment with Basque Industry 4.0 strategy. This means, the manufacturing industry would be the main beneficiary of the hub development, increasing its competitiveness on markets and acting as a reliable player. All in all, this would contribute to improving the Basque capacity to attract foreign investment, large digital companies not to mention internationally renowned professional talents.

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 94 of 95 COUNTRY

9. BIBLIOGRAPHY

▪ ITU – Ciberseguridad ▪ Techtrade – Las 15 principales estadísticas ▪ Symantec cybersecurity company ▪ INCIBE - Spanish National Cybersecurity Institute ▪ Eustat and the European Commission. European Innovation Scoreboard (EIS) ▪ IndusSec 2018: “Ciberseguridad para la Industria” (cybersecurity for Industry) Available at: http://www.spri.eus/es/basque-industry-comunicacion/indussec- 2018-ciberseguridad-la-industria/ ▪ Industry 4.0, MINETUR Available at: https://www.w3c.es/Eventos/2016/DiaW3C/Presentaciones/minetur.pdf ▪ “Reflexiones sobre la Industria 4.0 desde el caso vasco” (Reflecting on Industry 4.0 from the Basque case) Available at: http://www.euskadi.eus ▪ PwC. “Temas candentes ciberseguridad” (Hot topic on cybersecurity) Available at: https://www.pwc.es/es/publicaciones/gestion- empresarial/assets/temas-candentes-ciberseguridad.pdf ▪ PwC. The Global State of information security survey 2017 ▪ Real Instituto Elcano. Ciberseguridad en España Available at: https://www.files.ethz.ch/isn/118153/ARI102- 2010_Fojon_Sanz_ciberseguridad_Espana.pdf ▪ INCIBE Estudio de evaluación de incidentes (Incident evaluation study) ▪ Sophos. “Estudio Nacional de seguridad de pymes” (National Security Study of SMEs) ▪ GARTNER. Gasto mundial en seguridad de la información (Global expenditure on information security) Gartner Digital Risk & Security hub ▪ INCIBE Taxonomía de soluciones de ciberseguridad (Cybersecurity solutions taxonomy) Available at: https://www.incibe.es/sites/default/files/contenidos/guias/doc/taxonomia_ciberseg uridad.pdf

WHITE PAPER ON CYBERSECURITY IN THE BASQUE Page 95 of 95 COUNTRY