State favours simplifying foreigners establishing businesses in Estonia

The Estonian government at its Thursday meeting approved a plan which would allow for the use of an account located in any European Economic Area (EEA) state for establishing a private limited company in Estonia.

Minister of Justice Urmas Reinsalu (Pro Patria) submitted a proposal to the government to amend the so-called payment account bill. The aim of the bill is to promote investment by persons located abroad into Estonian private limited companies.

According to current legislation, non-residents have difficulties opening a bank account on behalf of a company in Estonia, which according to current law is the prerequisite for establishing a private limited company in ordinary procedure, the government’s press office said.

Otuber04

In the future, it would be possible to use an account located in a bank or financial institution of any EEA state when establishing a private limited company. According to current law, only a bank account at a bank established in Estonia can be used; the account is necessary as a monetary share capital down payment will have to be transferred there when establishing a company.

The bill would not affect the establishment of public limited companies, the establishment of which still requires opening a securities account in an Estonian bank.

The amendment would also introduce the opportunity to make contributions to increase the share capital to accounts located in the aforementioned banks and financial institutions. An additional goal is to exempt from state fees the entry and changing of the business-owner’s email address to the Commercial Register; according to current legislation, making changes to this entry currently involves €18 in state fees.

The new law would enter into force as planned on 1 January.

Font: eer

ATO CCDCOE – Expertise and cooperation make our cyber space safer

Changes at the helm of the NATO Cooperative Cyber Defence Centre of Excellence (CCDCOE). Col. Jaak Tarien, previously Commander of the Estonian Air Force from August 2012 through July 2018, is the new head of the Centre of Excellence in Tallinn. As former Director Merle Maigre leaves the office, Col. Tarien wants to make sure that continuity and further developments are granted in the coming period of activities.

Dealing with cyber threats that our democracies and nations face has been one of the talking points also during last year’s Tallinn Digital Summit – sign that European leaders are well aware of the necessity to protect the digital way of life or our paths to a fully digital society. Estonia is a striking example in this sense: not only we are considered the most advanced digital society in the world, but we’ve also been the first recipients of a large-scale politically motivated cyber attack directed to a country in 2007.

One year ago, we sat down with professor Jarno Limnéll to get to know more about the state-of-the-art in cyber security at a European level. Newly appointed Col. Jaak Tarientakes us a step forward, explaining the duties and action plans of the NATO CCDCOE in providing core, critical expertise and training to Member States and Allies on how to keep our cyber sphere safe.

Otuber03

Col. Jaak Tarien, Director of the NATO CCDCOE

Col. Tarien, you have just this new high-level position in Tallinn. Someone could think that the NATO CCDCOE is an operational unit, but things are quite different: how did it all start, and what are the main activities of the Centre?

The NATO Cooperative Cyber Defence Centre of Excellence in Tallinn, and the relevance of the cyber domain in our daily lives, have both evolved rapidly in the last ten years. Estonia proposed to create a cyber defence hub that could be included in the network of NATO’s Centre of Excellence already when it joined NATO, in 2004. At the time, however, the entire topic of cyber attacks on a nation and their connections to NATO were an unexplored area. We could say that nations didn’t take cyber defence seriously enough back then. The first politically motivated cyber attacks on Estonia, in spring 2007, changed the perspective of many countries and of the Alliance – a wave of DDoS attacks on various governmental, media, banking, and other sites, acted as a wake-up call and accelerated the process of establishing the CCDCOE in 2008. In ten years, we have grown from 7 founding members to a 21-nations-strong cyber defence hub with prominent world-known flagships, and several more nations lined up to join our community.

Our core mission and unique role are to foster cooperation among member states and to offer an interdisciplinary approach to the most relevant issues in cyber defence. We conduct research, trainings, and exercises in four core areas – technology, strategy, operations, and law.

We bring together researchers, analysts and trainers from the military, government, academia and industry. As a think-thank-type of organization, our mandate is to come up with new innovative approaches and to raise awareness and share this new knowledge in cutting-edge training and exercises. We’re not to be considered as an operational unit, indeed: we do not defend any networks nor act as a rapid response team when trouble strikes.

Does this change represent a new challenge for you too, in relation to your previous experience in the military and defence field? What are your goals as a Director of the Centre?

My experience as the Commander of Estonian Air Force has prepared me quite well to work with smart and dedicated people, who are in high demand both in the public and private sector. It is challenging to involve and keep motivated highly qualified cyber experts, but fortunately the unique tasks and projects carried out at CCDCOE have brought together an exceptional team. The demand for high-quality research, training, and exercises based on the most prominent trends in the cyber sphere is growing. My aim at CCDCOE is to continue the good work done over the past years, strengthen ties with the defence industry, and to develop further best practices and tools useful to the militaries of our member nations. Cyber defence skills should be elementary for military service in all ranks and domains.

The vision is to make the Tallinn CCDCOE one of the main points of reference when it comes to talks about cyber defense and security. What kind of expertise does the Centre already offer to its affiliated Member States?

CCDCOE has earned recognition in the international cyber community with three main flagships.

  • We are home to the Tallinn Manual 2.0, the most comprehensive guide for policy advisors and legal experts on how International Law applies to cyber operations carried out between and against states and state actors. It’s invaluable analysis by an international group of renowned scholars published in 2017, and it keeps inspiring both academic research and state practice. The Tallinn Manual process continues with a legal, technical, strategic and operational assessment of cyber scenarios with an aim to publish a practical reference material for Cyber Commands
  • Every spring we organize Locked Shields, an international cyber defense exercise offering complex technical live-fire challenges in the world. The annual sessions enable cyber security experts to enhance their skills in defending national IT systems and critical infrastructure under real-time attacks. The focus is on realistic scenarios, cutting-edge technologies, and simulating the entire complexity of a massive cyber incident – including strategic decision-making, legal and communication aspects. More than 1000 cyber experts from 30 nations took part in Locked Shields 2018, the exercise involves around 4000 virtualized systems and more than 2500 various attacks altogether
  • We organize an annual international conference on Cyber Conflict, addressing the most relevant issues concerning the international cyber defense community. CyCon has become a community-building event for cyber security professionals, adhering to the highest standards of academic research and bringing to Tallinn around 600 decision-makers, opinion-leaders, top military brass, law and technology experts, from the governments, military, academia and industry representatives from about 50 countries. Notable keynote speakers included: H.E. Kersti Kaljulaid, the President of Estonia; Alex Stamos, Chief Security Officer of Facebook; Dr Antonio Missiroli, NATO Assistant Secretary General on Emerging Security Challenges; Thomas Dullien, Staff Software Engineer at Google Zero, and many others distinguished experts. In 2019 the 11th CyCon will take place from 28 to 31 May on the theme “Silent Battle”. For the third year, this time on November 14th-15th, the Army Cyber Institute at West Point organizes CyCon U.S. in Washington D.C., in collaboration with CCDCOE. CyCon U.S. complements and broadens the reach of CyCon by promoting multidisciplinary cyber initiatives and furthering research and cooperation on cyber threats and opportunities.

What are, right now, the main types of cyber threats that our society and nations are exposed to? Are we ready to effectively respond to them?

Technologies and threats in cyber space are in constant change, our dependence on a digital lifestyle recognizes no geographical borders, nor it draws differences between civilian and military, private and public domains – any technology or system is a potential target for cyber attacks. While businesses and the industry might be more concerned with cyber crime and espionage for economic gains, nations and international organizations such as NATO are dealing with the growing threats from state actors in cyber space. Some of these attacks are becoming more complex, better coordinated and financed. For example the attempts to influence elections, serious data breaches – such as the hacking of the US Office of Personnel Management (OPM), that revealed a data breach targeting the records of as many as four million people. A growing concern for nations is potential targeted attacks aimed at our critical infrastructure – power supplies, clean water, emergency communications, and other vital services functioning properly. This is why Locked Shields in 2018 also focused on the protection of some of these key systems.

An assessment of the readiness against cyber threats of Estonia, and of the Member States that joined the Centre: keeping in mind the national differences, could unity make the cut in a new type of warfare?

The systems running our critical infrastructure and other modern services are in constant development, we have to test and drill our resilience and defense strategy on a regular basis. Our cyber defenders have to keep learning and practicing cooperation with Allies on a regular basis too.

Font: E-etonia

Conclusion of the Tallinn Digital Summit 2018

by Juvien Galano

Tallinn Digital Summit is an annual congress of world leaders, IT ministers and experts, and tech communities from digital-minded nations to talk about the technology and digital transformation.

Held on October 15-16, this year’s focus was on the potential and challenges of artificial intelligence (AI) in government, economy, and society. Tallinn, the capital of Estonia, brought together influential figures and delegates from around 20 countries including keynote speakers from Google and OpenAI and think tanks from McKinsey Global Institute (MGI), Lisbon Council, Center for Public Impact (CPI), and the European Center for International Political Economy (ECIPE)

Otuber02

The Promise and Challenges of AI

“Companies, sectors, and even economies that make bold investments in AI will likely see significant gains, while those slow to adopt risk falling behind.” — James Manyika, McKinsey Global Institute

Packed in our mobile devices alone is a collection of applications that harnesses the capabilities of AI like facial recognition, language translator, and AI assistants like Siri and Alexa.

On a larger scale, for companies, industries, and even economies, early adopters are already reaping the benefits through increased productivity and ability to take advantage of new innovations. For instance, taken from ECIPE briefing notes on AI & Trade Policy, data-driven commerce in 2017 exceeded US$2 trillion, with a growth rate of 25%.

AI also takes us closer to conquering some societal problems like climate change and life-threatening diseases. But on the other hand, it remains flawed and subject to wrong judgement, may act unpredictably, and can be manipulated in certain ways that could pose danger to humanity.

Laying the Foundation for Future

“Governments — and governance — need to transition to an adaptive and resilient architecture. Something that grows in tune with the rest of the society” — Jüri Ratas, Prime Minister of Estonia

Given the potential of AI, policymakers and business leaders must recognize and embrace the challenges that it present by giving emphasize on responsible use and legislating measures to facilitate adoption, improve AI-readiness, and manage negative disruptive effects.

These concerns can range from privacy and cyber security threats to having profound impact on work because of automation. According to MGI, while 50% of work tasks will be supported or completed by AI, new jobs and demand for AI-relevant competency will rise in the next decade. In their research, 15% of global workforce will be displace by automation from 2016 to 2030 but will create up to 890 million jobs or 33% of total jobs to offset the loss.

Some initiatives are found in European Union’s General Data Protection Regulation, also called AI-Law, lays the foundation for storing, processing, and exchange of personal data. In Estonia, the proposed Kratt-Law opens the discussion over the unintended consequences of AI and who has the legal liability if it messes up.

Making AI Safe, Secure, and Ethical for People

“AI is a strategic capability. Apply it ‘for’ the people, not to the people. We must organize data right, create value for citizens, earn public trust” — Kok Ping Soon, GovTech Singapore

Engagement with citizens help establish confidence and dispel fears. Most of the best practices point to having the needs and voices of end-users be at the center of development and decision-making.

Strict scrutiny by public sector professionals, technology experts, and institutions can provide soundness to the development of any AI system especially on matters with moral and ethical implications. In CPI and Boston Consulting Group research for AI in government, moral and ethical issues tops the concern of the citizens, followed by lack of transparency.

The way to create safe, secure, and ethical AI is to support the development and sharing of techniques and practices which is highly cited in Lisbon Council’s report and the spirit of Tallinn Digital Summit.

Font: E-estonia

Hop on a unicorn and explore e-Estonia through exciting VR videos

The concept and technical execution were done in cooperation between Telia Eesti, Babahh Media and Idea AD. The VR solution consists of twelve 360-degree videos telling the story of e-Estonia. The videos cover topics like digital identity, X-Road, i-voting, e-health, e-society, cyber security, e-residency, education, and business environment. Both the current President Kersti Kaljulaid and the previous head of the state Toomas Hendrik Ilves took part of the videos.

Otuber01

E-Estonia Showroom will be the first location for the VR solution. “The Showroom’s visitors are decision-makers from the public sector, international journalists, entrepreneurs and investors from all over the world. Each year, we host around 10,000 people who have been inspired by our e-solutions and exported those to their country as well,” said Anna Piperal, Managing Director of the Showroom. The VR solution, as a marketing tool, makes it easier to get an overview and understand Estonia’s achievements in the digital world and gives the opportunity to reach more people than ever.

This solution is the first of its kind created in Estonia: “It is very flexible and can be developed further and continuously supplemented, for example, with new topic categories, thereby significantly elevating the level of interactivity of the solution,” said Rivo Roosileht, Client Solutions Sales Manager at Telia. In addition, the platform of the VR solution is universal. Roosileht explained how other organisations both in the public and private sector could highlight their solutions: “They don’t have to start from scratch by building a new 360-degree platform, instead they can adopt the current system.”

Estonian company Fortumo founder Rain Rannu, who tested the VR Estonia solution himself, said that virtual reality videos help to present complex technical solutions to a large audience with exciting technology.

Permanent expositions are opened from the end of October at the Tallinn TV Tower and from the end of November at Tallinn Airport. The pop-up expos will also go on tour, starting from the Telia headquarters and moving onto such big events as the Tallinn Digital Summit 2018 and Robotex.

In addition to the physical expositions, you can also visit an online platform vrestonia.ee, where all the video clips can be watched with or without VR glasses on various devices (smartphones, tablets, computers) across the world.

Font: E-Estonia