noun_Email_707352 noun_917542_cc Map point Play Untitled Retweet Group 3 Fill 1

Sweden – Trailblazer in cyber security?

Ikea, Volvo, and Spotify. ABBA, Roxette, and Avicii. Sweden has long been a world superpower in both business and culture.

Peter Österdahl / April 10, 2018

Is there anything that would separate Sweden from the rest of the world when it comes to cyber security?

Sweden has a special touch in many aspects of life, but digital security is a great leveller. Cybercrime knows no frontiers. The fact that many successful businesses originate from Sweden can actually make it a more interesting target for criminals.

The list of top security threats in Sweden looks very similar to a list in any other developed country. Crypto currency mining is probably going to be the number 1 threat of 2018 also in this northern kingdom.

The protection methods Swedish companies use are not different from other parts of the world: firewalls, proxies, and IPS systems can all be found in Swedish organizations that take security seriously.  

And there’s absolutely nothing wrong with that. If the security systems are set up correctly, maintained regularly, and fed with correct information, most attacks can be avoided or their effect mitigated.

The Swedish way

If the threats are the same all around the world, and the protection methods used are similar, is there anything that would make Sweden different from the rest?

Well, for one, the Swedes are security-focused people. We even have a government body for societal security – and they also handle information security.  

This attitude shows itself also in cyber security. The tendency is to favour established security providers and solutions over startups and more progressive approaches.

Being cautious has its advantages. For example, some much-hyped NG, or next-generation, security products are just that: hype. On the other hand, we must be able to admit that certain NG solutions offer great technology. However, in addition to state-of-the-art technology we also have to hone processes and make security a daily practice.

But if there is one thing that is symptomatically Swedish, it is consensus. Nothing is decided before a common agreement on the best way to proceed has been reached.  

Sweden has the aim of becoming world leader in digital transformation. There is also a six-point national cyber security strategy. With the national character and tradition for success, Sweden is well positioned to become the next security superstar.

Do you want to know more about securing your business? Get in touch with me.

 

Peter Österdahl
Business Developer, Security Services

Peter has a long track record of helping businesses increase their security posture. With a curious mindset and a geek's mentality towards technology, Peter helps customers navigate through the enormous security landscape to achieve the best possible outcome. This curiosity led to a deep dive into GDPR and the many challenges our customers and their consumers face, to better understand and advise on how security can play a supportive role in order to obtain compliance. Peter has a background from companies such as F-Secure, Atea as well as Nordic startups.

Share on Facebook Tweet Share on LinkedIn