Atos - Registration Document 2016

C Sales and delivery

C.4

Big Data &Cybersecurity

Cybersecurity: the expertise of extreme security for business trust

C.4.2

and secure information and identity management. (AHPS, CSIRT), platforms protection, perimeter protection, attempt. These services include cyber risk management protection, and to react immediately in case of attack organizations to ensure a constant security watch and world, these “Security as a Service” offerings enable dozen Security Operation Centers (SOC) throughout the managed Security services: Relying on a more than a • predictive and prescriptive security analytic solutions that are expertise in analytics technologies enables Atos to set up active R&D in Data and Internet of Things security and also an This end-to-end security expertise, strengthened by a very management, and business functions. meeting both the concerns of security specialists, executive operation, and position as a trusted partner of organizations, therefore manage the whole security process, from consulting to very innovative on the market. For its customers, Atos can

three activities: high-growth market. The cyber-security business unit includes player and as a world-class leader in digital cybersecurity, in a In the security domain, Atos is considered as the 1 st European Atos high value added security products; depending on their business context and needs – relying on integrate the most adapted security policies and solutions – compliance levels (PCI DSS, ISO 27001, etc.), to define and services enable organizations to audit their security and security advisory and integration services: These • cybersecurity products: Atos is recognized as the major • Things; Chronos,) and in security technologies for the Internet of security, with its high-security encryption offerings (TrustWay, trust. Atos also positions as an innovative player in Data customers with a high level of protection, compliance and domain enables organizations to manage their employees and notably its Evidian offerings. This high growth strategic (IGA: directory, user provisioning, access control…) with European player in Identity Governance and Management

C

activities Critical Systems: the expertise of extreme safety for mission-critical

C.4.3

Industrial Solutions. Systems” in Defense, Homeland Security and Mission-Critical Atos is positioned as a major European player for “Critical management tools, and secure LTE communications. Intelligence products), and also Border control, emergency reconnaissance systems (including Communication and already deployed by the French Army), Intelligence and Defense (notably the Bull battlefield management systems, innovative and proven solutions in Command and Control for In Defense and Homeland Security solutions, Atos offers For Industrial solutions, Atos provide R&D services in software, security engineering that are provided to customers as electronic and micro-electronic equipment, hardware and

navigation…). (avionics) and transports (communication systems, maritime These activities also offer targeted solutions in aeronautics well as to other entities of the Big Data & Cybersecurity Division. homeland security systems of tomorrow. Big Data technologies, to create the intelligent defense and also benefits from a strong convergence with analytics, HPC and operational command systems for the French army. The entity Information System project, which intends to create the new explosive devices) and large projects such as the Scorpion Elint, reactive jamming to neutralize drones or radio controlled developments in electronic warfare with our offers (Comint, Atos expertise in this field is highlighted by innovative

R&D in the DNA of the division

C.4.4

are registering every year multiple new patents and propelling The R&D engineers from the “Big Data & Cybersecurity” Division Atos amongst the most innovative digital groups in Europe. in the world, Siemens with the joint R&D program on data Atomique) recognized as one of the best research public bodiesy customers and suppliers such as CEA (Commissariat à l’Energie Data. In addition, Atos is working in tight cooperation with or European innovation programs in Digital Simulation and Big Big Data & Cybersecurity R&D team is involved major worldwide

strategic systems of tomorrow. total security of insight platforms, and create the trusted security solutions and services from the Division, to ensure the next decade. These technologies integrate seamlessly with in Europe - to pioneer the disruptive HPC technologies of the being among the very few players worldwide - and the first one launched in 2016 advanced research in Quantum Computing, analytics and also Dell EMC and VMware. The Division has also

Atos | Registration Document 2016

47

Made with