2019 Innovators

Innovators Lookbook

Participating Organisations:

Participating Organisations:

2019 Challenge Statements

CS01: Integrated Cooperative Cyber Defence

Develop a fully integrated threat mitigating solution based on CSA’s Be Safe Online measures with automated threat identification, protection, detection and response

CS02: Real-time Risk Scoring of Data Centres

Provide robust real-time scoring of the cybersecurity posture of colocation data centres based on agreed-upon cyber risk indicators

CS03: Identify Cybersecurity Threats by Context-aware Power Plant Simulation

Provide a simulated process model of a power plant that can differentiate between cyberattacks and operational issues

CS04: Operational Technology (OT) Honeypot

Construct a honeypot system to collect cyber-attack information for Operational Technology (OT) network ...

CS05: Secure Autonomous Prime Movers (APMs)

Detect and protect against potential cyber threats to local Autonomous Prime Movers (APMs) platform systems and communication ...

CS06: Authentication and Detection for Industrial HMI Systems

Provide a robust and out-of-band authentication, logging and detection solution that allows power plant operators to seamlessly access Human-Machine Interface (HMI) systems

CS07: Integrated User Access
Monitoring

Design a user access monitoring and control system which can integrate information across multiple sources, and intelligently and automatically monitor user access ...

CS08: MFA for Different Healthcare Operating Environments

Develop a Multi-Factor Authentication (MFA) solution to support healthcare workers in their use of clinical applications (without any change to these applications) with adaptive authentications ...

CS09: Living Lab: Secure Remote Building Control

Devise a solution to remotely control buildings and extract building systems data that is secure, practical and affordable

CS10: Advanced Malware Forensic using AI

Build an advanced malware detection solution that can detect, dissect and analyse malware

CS11: Routing Monitoring Suite

Design and develop a monitoring software suite that will apply Artificial Intelligent(AI)/Machine Learning (ML) to detect and analyse any anomalies in the routing of data traffic

CS12: Detection and Handling of Malicious Code

Scan and review software and applications (developed in-house and commercial products) to identify malicious code and vulnerabilities ...

CS13: Early Warning of Cyber Threats

Build a system which is able to detect new or imminent cyber threats from public conversations on blogs, Twitter and Dark Web forums

CS14: Validate AI Robustness against Adversarial Attacks

Develop a tool and propose technical guidelines to validate the robustness of Artificial Intelligence (AI) and Machine Learning (ML) models and systems against adversarial attacks

Download Challenge Statements