publication_date
unknown
title
stringlengths
12
221
summary
stringlengths
0
722
body
stringlengths
13
9.78k
"2023-03-28"
Diagnose your SME’s Cybersecurity and Scan for Recommendations
The European Union Agency for Cybersecurity (ENISA) releases a tool to help Small and Medium Enterprises (SMEs) assess the level of their cybersecurity maturity.
Standing as a major driver for innovation and growth in the EU and as key actors of our economy, SMEs are constantly facing cybersecurity challenges. This is why it is essential to support them in addressing these challenges and in identifying improvements. The cybersecurity maturity assessment tool designed by ENISA supports those small and medium-size businesses who seek to understand their current cybersecurity maturity level. Thanks to this tool, they will be able to define the risks they face. They will also be given a remediation plan to mitigate them and improve their maturity. The tool includes the following features:  Cybersecurity evaluation: Based on several questions, this online tool assesses whether your organisation is at a foundation, advanced or expert maturity level adapted to the size of your business, available budget, sector of activity, generic asset identification, etc. in order to compare it with other similar businesses;  Top cybersecurity and a personalised action plan: the tool also provides an action plan to help organisations benefit from tailor made follow-up actions and increase their cybersecurity level based on recommendations adapted to current best cybersecurity practices. Configured around 3 key areas, the tool allows for the assessment of: People: to assess whether staff or employees are prepared to face cyber threats; Technology: to understand the technology used and how to select and implement best cybersecurity practices; Processes: to ensure the organisation has the right processes in place to deal with cybersecurity risks. Background ENISA supports SMEs and the EU Member States in order to: Elevate the understanding of cybersecurity risks and cybersecurity threats, e.g. phishing, ransomware (based on ETL, sectorial threats, etc). Raise awareness and promote best cybersecurity practices across the EU and globally. Promote closer coordination and exchange of best practices among MS regarding cybersecurity topics related to small and medium size businesses (SMEs). Enlarge the community of multipliers through the EU national authorities, national associations, chambers of commerce, organisations, etc. This work contributes to the implementation of then updated Network and Information Security (NIS2) Directive by helping Member States with the required policies they need to adopt in order to strengthen the cyber resilience and the cyber hygiene baseline of small and medium-size enterprises. The majority of SMEs are excluded from the scope of the Directive due to their size and this work provides easily accessible guidance and assistance for their specific needs.
"2023-03-27"
Every Cloud Cybersecurity Market has a Silver Lining
The European Union Agency for Cybersecurity (ENISA) publishes a cybersecurity market analysis of the cloud and an updated version of the cybersecurity market analysis framework.
ENISA focused its market analysis on the cloud cybersecurity market following the strong demand from internal and external stakeholders and in light of the importance of cybersecurity in this market segment in the Digital Single Market. ENISA seeks to provide market information and facilitate market developments to help “improve the conditions for the functioning of the internal market” and “foster a robust European cybersecurity industry and market” as foreseen in the ENISA’s Single Programming Document 2023-2025. The cybersecurity market analysis served as a testbed of the ENISA Cybersecurity Market Analysis Framework (ECSMAF) to further improve on the original version. The ECSMAF built additional synergies across lateral ENISA cybersecurity areas of interest including the ENISA’s EU cybersecurity index under development, operational cooperation and research. Why a cloud cybersecurity market analysis? Market analysis is key to understanding trends and assessing potential issues at stake in terms of demand and supply. This analysis provides an insight into the needs and requirements of consumers in terms of cloud cybersecurity products, services and processes. Moreover, it can provide additional highlights regarding the role of other important market players, such as regulators and research & development. Key findings? Observations made include the following: The provision of services concerning cloud cybersecurity is a challenge to assess because many demand-side stakeholders are using security services from the same companies that also provide cloud services, as a kind of ‘bundled offering’. This makes it difficult to distinguish the components specifically related to cybersecurity; Inconsistencies emerged in the perception between supply and demand. Scoring high as a threat with supply-side respondents, misconfigurations stand as potential gaps, the largest one being between perceived and managed threats. On the demand side, this gap is not as big for this specific threat, but becomes significant when it comes to insecure application programming interfaces (APIs);  Driven by an applications appetite, secure mobile cloud computing, fog computing, edge computing and secure cloud architectures account for around 40% of the survey respondents and they emerge as the most relevant research topics in the interest of the supply and demand stakeholders alike; Scarcity of skills emerges as the most relevant barrier for the adoption of cloud cybersecurity. The Digital Single Market holds the promise of growth as it continues offering a silver lining to cloud cybersecurity regardless of the background and the business model of the providers that seek to endeavour in it. What’s new in the revamped cybersecurity market analysis framework? The ENISA Cybersecurity Market Analysis Framework (ECSMAF) guides the development of the analysis of a vertical cybersecurity market segment that comes under scrutiny. Along the lines of the empirical analysis instigated by the Cloud Cybersecurity Market Analysis, the original ECSMAF has been enhanced (ECSMAF V2.0). In the updated version, the steps to take to perform a cybersecurity market analysis were simplified and further explained to improve clarity and usability. For eager seekers of further guidance, clarifications by way of annexes were added to this purpose. ENISA received valuable support from the stakeholders involved, including the respondents to the survey, and the contribution of the ENISA Ad Hoc Working Group on Cybersecurity Market Analysis.
"2023-03-21"
Understanding Cyber Threats in Transport
The European Union Agency for Cybersecurity (ENISA) publishes its first cyber threat landscape report dedicated to the transport sector.
This new report maps and analyses cyber incidents in relation to aviation, maritime, railway and road transport covering the period of January 2021 to October 2022. The report brings new insights into the cyber threats of the transport sector. In addition to the identification of prime threats and the analysis of incidents, the report includes an assessment of threat actors, an analysis of motivations driving their actions and introduces major trends for each sub-sector. EU Agency for Cybersecurity Executive Director, Juhan Lepassaar, stated that “Transport is a key sector of our economy that we depend on in both our personal and professional lives. Understanding the distribution of cyber threats, motivations, trends and patterns as well as their potential impact, is crucial if we want to improve the cybersecurity of the critical infrastructures involved." Prime threats affecting the transport sector ransomware attacks; data related threats; malware; denial-of-service (DoS), distributed denial-of-service (DDoS) and ransom denial-of-service (RDoS) attacks; phishing / spear phishing; supply-chain attacks. Ransomware attacks have become the most prominent threat against the sector in 2022, with attacks having almost doubled, rising from 13% in 2021 to 25% in 2022.  They are closely followed by data related threats (breaches, leaks) as cybercriminals target credentials, employee and customer data as well as intellectual property for profit. The attacks are considered to be planned in an opportunistic nature, as we have not observed known groups targeting the transport sector exclusively. More than half of the incidents observed in the reporting period were linked to cybercriminals (55%). They apply the “follow the money” philosophy in their modus operandi. Attacks by hacktivists are on the rise. One fourth of the attacks are linked to hacktivist groups (23%), with the motivation of their attacks usually being linked to the geopolitical environment and aiming at operational disruption or guided by ideological motivation. These actors mostly resort to DDoS attacks and mainly target European airports, railways and transport authorities. The rates of these attacks are focused on specific regions and are affected by current geopolitical tensions. State-sponsored actors were more often attributed to targeting the maritime sector or targeting government authorities of transport. These are part of the ‘All transport’ category which include incidents targeting the transport sector as a whole. This category therefore includes national or international transport organisations of all subsectors as well as ministries of transport. Observed incidents in each sector Aviation                                                                                                     Faced with multiple threats, aviation contends with data-related threats as the most prominent, coupled by ransomware and malware. Customer data of airlines and proprietary information of original equipment manufacturers (OEM) are the prime targeted assets of the sector. Fraudulent websites impersonating airlines have become a significant threat in 2022, while the number of ransomware attacks affecting airports has increased. Maritime Threats targeting the maritime sector include ransomware, malware, and phishing attacks targeted towards port authorities, port operators, and manufacturers. State-sponsored attackers often carry out politically motivated attacks leading to operational disruptions at ports and on vessels. Railway For the railway sector, threats identified range from ransomware to data-related threats primarily targeting IT systems like passenger services, ticketing systems, and mobile applications, causing service disruptions. Hacktivist groups have been conducting DDoS attacks against railway companies with an increasing rate, primarily due to Russia's invasion of Ukraine. Road The threats in the road sector are predominantly ransomware attacks, followed by data-related threats and malware. The automotive industry, especially OEM and tier-X suppliers, has been targeted by ransomware which has led to production disruptions. Data-related threats primarily target IT systems to acquire customer and employee data as well as proprietary information. On the availability and reliability of data: challenges in incident reporting Although ENISA gathered data from a variety of sources to perform its analysis, the knowledge and information on incidents remain limited to those incidents officially reported and for which information was publicly disclosed. Such disclosed incidents on which ENISA based its analysis and conclusions however are likely to under represent reality if non-disclosed ones outweigh those made public. Despite Member States having legal requirements for the mandatory reporting of incidents, it is often the case that cyberattacks are disclosed by the attacker first. In the EU, the revised Directive on measures for a high common level of cybersecurity across the Union (NIS2) and the additional notification provisions for security incidents aim to support a better mapping and understanding of relevant incidents. Background The ENISA threat landscape reports help decision-makers, policy-makers and security specialists define strategies to defend citizens, organisations and cyberspace. This work is part of the EU Agency for Cybersecurity’s annual work programme to provide strategic intelligence to its stakeholders. Information sources used for the purpose of this study include open-source intelligence (OSINT) and the Agency’s own cyber threat intelligence capabilities. The work also integrates information from desk research of available data such as news articles, expert opinions, intelligence reports, incident analyses and security research reports. The data analysed also result from the input received within the frame of the interviews performed with members of the ENISA Cyber Threat Landscapes Working Group (CTL working group). The analysis and views included in the threat landscape reports by ENISA is industry and vendor neutral.
"2023-03-19"
Scroll through EU Cybersecurity Certification
The new mini-site launched by the European Union Agency for Cybersecurity (ENISA) serves the objective to promote and disseminate information related to EU cybersecurity certification.
The scrolling of the mini-site will allow to share information on the certification schemes currently being developed. Those include: the Common Criteria - based European cybersecurity certification scheme (EUCC) dedicated to Information and communication technology (ICT) products; the Cybersecurity Certification Scheme for Cloud Services (EUCS); and, the EU 5G scheme for network devices and identification. Visitors can find information to guide them through the various aspects of the future implementation process and better approach the potential opportunities as well as challenges ahead. The page offers visitors information as how to get involved. All ENISA events related to certification will be promoted on this webpage. The next edition of the  ENISA Cybersecurity Certification Conference, already featured on the page, is to take place on 25 May in Athens and will be broadcasted online. The work of ENISA on EU certification falls into the legal mandate of ENISA outlined by the provisions of the Cybersecurity Act. Amongst other tasks, ENISA develops cybersecurity certification schemes, with the support of experts and coordinates with National Cybersecurity Certification Authorities and the European Commission. ENISA therefore cooperates with and supports all related stakeholders involved to provide transparent and important information on the ongoing work to develop the cybersecurity certification framework at large. Once published, the implementing regulations adopting the schemes will be featured in the webpage together with the related supporting documents for each scheme. Users will ultimately be able to consult the catalogue of certified solutions with their certificates. Access to the ENISA Certification mini-site ENISA Cybersecurity Certification Conference: The ENISA Annual Cybersecurity Certification Conference will take place on 25 May 2023 and is the place where the community gathers, discusses and exchanges on the opportunities, challenges and outcomes of EU Cybersecurity Certification. Find more information and register: ENISA Cybersecurity Certification Conference Further Information: ENISA Certification mini-site ENISA Topic on Certification Cybersecurity Act Contact For press questions and interviews, please contact press (at) enisa.europa.eu
"2023-03-09"
Unveiling the Telecom Cybersecurity Challenges
The European Union Agency for Cybersecurity (ENISA) publishes one report on eSIMs and a second one on fog and edge computing in 5G. Both reports intend to provide insights on the challenges of these technologies.
ENISA deep dives into the eSIM technology security challenges and investigates security issues for fog and edge computing in 5G in order to support the national security competent authorities of the ECASEC group and the NIS Cooperation Group work stream on 5G cybersecurity. The case of eSIMs eSIM is the generic term used for the embedded form of a SIM (subscriber identity module) card. Built into the device, the eSIM is hosted on a tiny chip that provide storage for the mobile subscription details in digital format. Like the regular SIM card, the eSIM identifies a subscriber within a mobile operator’s network and can be found in a wide range of products, such as wearable devices, computers, medical internet-of-things (IoT) devices, home automation and security systems, and handheld point-of-sale devices. The report issued today gives an overview of the eSIM technology, assesses the market potential in Europe and includes security challenges identified and proposed mitigation measures. The security challenges identified are associated with software attacks like eSIM swapping, memory exhaustion and undersizing memory attacks, inflated profile and locking profile attacks.  Cybercriminals can cause unavailability of services or can gain access to sensitive information.  Still, no major technical vulnerability has been detected so far with only limited reported cybersecurity breaches. However, the large scale IoT deployment and the subsequent rise in the use of eSIMs could result in a rise of such cyber incidents. Find out more in the report “Embedded SIM Ecosystem, Security Risks and Measures” The case of fog and edge computing: the role it plays in 5G Fog and edge computing has created new opportunities and novel applications in the 5G ecosystem. However, the telecommunications, cloud and industrial communities need to address multi-modal security challenges. With an architecture being a layer below cloud computing, the main goal of fog and edge computing is to reduce the workload of edge and cloud devices by offering additional network and hardware resources to both parties. Resorting to this technology provides computing, storage data and application services to end users while being hosted at the network’s edge. It reduces service latency and improves the overall end-user experience. End users benefit from remote access to data storage and from availability of services without extensive resources needed, therefore reducing costs. The report provides an overview of fog and edge technologies in terms of 5G, in relation to their architecture, attributes, and security aspects. The different architectural approaches are also introduced and their applications. It also outlines the standardisation solutions and provides an analysis of applications scenarios. Find out more in the report “Fog and Edge Computing in 5G”. 39th meeting of the ECASEC Expert Group Organised in a hybrid format, both in Dublin, Ireland and online, the meeting gathered about 60 experts from national authorities from EU, EFTA, EEA, and EU candidate countries, who are supervising the European telecom sector. The group experts engaged in a discussion on the new work programme, and also focused on the potential update of the existing security measures and incident reporting frameworks with the objective to reflect the changes introduced by the NIS2 directive. Further Information: ENISA ECASEC EG portal If you want to join the ENISA telecom security mailing list, to be kept up to date about this group and our telecom security work, and to receive invitations for events and projects, please contact us via resilience (at) enisa.europa.eu ENISA Incident Reporting webpage European Electronic communications Code — ENISA (europa.eu) NIS Directive – ENISA topic 3rd ENISA Telecom & Digital Infrastructure Security Forum — ENISA (europa.eu) Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu  
"2023-03-02"
ENISA welcomes its new Advisory Group
The European Union Agency for Cybersecurity (ENISA) finalised the selection procedure for the new members of the group.
33 candidates were selected ‘ad personam’, meaning on the basis of their own specific expertise and merits to form the new Advisory Group of ENISA. ENISA Executive Director, Juhan Lepassaar declared: "With the new NIS2 Directive adopted in January extending the scope to new sectors, the need to increase the size of the Advisory Group of ENISA had become evident. It is a logical evolution for the cybersecurity developments ahead of us. This is yet another opportunity to build on the substantial support already provided by the previous Advisory Group, which I am sincerely grateful for. I am now eager to engage with the new group to strive hand in hand to achieve the cyber resilience we need to build altogether in the EU.” The leading experts forming the new group will be serving a mandate of two and a half years, represent the following stakeholder groups: Industry or NIS sector for 59%; Academia, research or non-governmental organisations for 17%; Consumer or citizens for 5%; Nominated organisations for 19%. The new Advisory Group includes nominated entities which did not fall into the scope of the call for the ’ad personam’ members cited above. They include representatives of the: Body of European Regulators for Electronic Communications (BEREC); European Committee for Standardization (CEN); European Committee for Electrotechnical Standardization (CENELEC); Computer Emergency Response Team for the EU institutions, bodies and agencies (CERT-EU); European Data Protection Board (EDPB); European Telecommunications Standards Institute (ETSI); European Union Agency for the Operational Management of Large-Scale IT systems in the Area of Freedom, Security and Justice (eu-LISA); European Union Agency for Law Enforcement Cooperation (EUROPOL, EC3); and European Border and Coast Guard Agency (FRONTEX). What is the role of the Advisory Group? The role of the Advisory Group is to advise ENISA in relation to the performance of the Agency’s tasks except the cybersecurity certification framework. The group shall specifically ensure communication with the relevant stakeholders on issues related to ENISA's annual work programme. The group is also expected to advise the Executive Director on the drawing up of a proposal for the annual work programme of the Agency. The mandate of the newly established Advisory Group is running from 1 February 2023 to 31 July 2025.
"2023-02-23"
Cyber Insurance: Fitting the Needs of Operators of Essential Services?
The new report by the European Union Agency for Cybersecurity (ENISA) explores the challenges faced by Operators of Essential Services in the EU, when seeking to acquire cyber insurance.
Focused on the potential challenges faced by Operators of Essential Services (OESs), the analysis performed also explores aspects of cyber insurance from a policy development perspective, and suggests recommendations to policymakers and to the community of OESs. What does the report reveal? With the current trend of increasing cyber incidents also affecting OESs to a large extent, a majority of them perceive cyber insurance as a service they cannot afford given the outstanding premiums and disadvantageous coverage. According to data gathered through a survey targeting 262 OESs across the EU, three in four do not currently have cyber insurance coverage. The survey also reveals that other risk mitigation strategies are often considered more favourable by OESs. For 77% of respondents, a formalised process has been set to identify cyber risks. The remaining 23% do not have any such process in place. On the other hand, 64% of organisations declare not quantifying cyber risks. However, all interviewed contributors declare having risk-management practices in place and a process to determine controls. The motivators behind the decision to contract insurance coverage include coverage in case of a loss as a result of a cyber incident for 46%, requirement by law for 19%, pre-incident or post-incident expert knowledge from insurance companies. 56% of respondents declared they considered other risk mitigation tools more effective than cyber insurance. Recommendations to policy makers Implement guidance mechanisms to improve maturity of risk management practices of OESs; Promote the establishment of frameworks to identify and exchange good practices among OESs, specially related to identification, mitigation and quantification of risk exposure; Encourage initiatives, including standardisation and guidance development, to provide assessment methodologies on the quantification of cyber risks; Develop collaborative frameworks with public and private partners to enable skills frameworks and programmes for cyber insurance, particularly in areas such as risk assessment, legal aspects, information management and cyber insurance market dynamics. Recommendations to OESs Make progress towards the maturity of risk management practices; allocate or increase budget to implement processes on identification of assets, key metrics, conduct periodic risk assessments, security controls identification and quantification of risks based on industry best practices; Improve knowledge transfer and sharing with other OESs. To coincide with the publication of the report, ENISA welcomed the visit of Petra Hielkema, Chairperson of the European Insurance and Occupational Pensions Authority (EIOPA). ENISA has developed synergies with stakeholders such as the EIOPA to engage in actions to understand the mechanisms and potential needs of the cyber insurance sector in relation to cybersecurity and market development. These synergies materialise through the coordination of activities meant to monitor cyber insurance developments, knowledge exchange and multidisciplinary collaboration.
"2023-02-16"
Coordinated Vulnerability Disclosure: Towards a Common EU Approach
The new report of the European Union Agency for Cybersecurity (ENISA) explores how to develop harmonised national vulnerability programmes and initiatives in the EU.
With the new Directive on measures for a high common level of cybersecurity across the Union (NIS2) adopted on 16 January 2023, Member States will need to have a coordinated vulnerability disclosure policy adopted and published by 17 October 2024. In addition, other ongoing legislative developments will also address vulnerability disclosure, with vulnerability handling requirements already foreseen in the proposed Cyber Resilience Act (CRA). The new report published today looks into the expectations of both industry and the Member States in relation to the NIS2’s objective. It also analyses the related legal, collaborative, technical challenges arising from such initiatives. Apart from insights on industry expectations, the findings feed into the guidelines ENISA and the NIS Cooperation Group intend to prepare to help EU Member States establish their national Coordinated Vulnerability Disclosure (CVD) policies. These guidelines would be focused on vulnerability management, dedicated processes and related responsibilities. With this research, ENISA seeks to find out how a harmonised approach across the EU can be achieved. The different options envisaged to do so will be discussed within the task force driving the project and consisting of ENISA together with the NIS cooperation group. Peeking into the report: Examples of what industry expects: a national or European CVD policy may encourage organisations to set vulnerability management and security practices as a priority; policy makers should consider the existing initiatives and standards around CVD; global cooperation across different legislations as well as cooperation between industry players and the public sector needs to be strengthened to avoid silos. Challenges for Security Researchers The report also highlights the incentives and obstacles addressed to security researchers to legally report vulnerabilities. Reputational interests are a key driver for researchers whose public proof of vulnerability discovery and disclosure adds to their professional credibility and thus ensures the legitimacy and reliability of their work. On the other hand, a vague or absent CVD framework may lead to legal uncertainty, and this hinder or even prevent the reporting of vulnerabilities. Background The report builds upon previous work performed by ENISA in the field of vulnerabilities. ENISA issued a report on good practices on vulnerability disclosure in the EU in April 2022. In addition, the limitations and opportunities of the vulnerability ecosystem were analysed in the ENISA 2019 State of Vulnerabilities report.  
"2023-02-15"
Sustained Activity by Threat Actors
The European Union Agency for Cybersecurity (ENISA) and the CERT of the EU institutions, bodies and agencies (CERT-EU) jointly published a report to alert on sustained activity by particular threat actors. The malicious cyber activities of the presented threat actors pose a significant and ongoing threat to the European Union.
Recent operations pursued by these actors focused mainly on information theft, primarily via establishing persistent footholds within the network infrastructure of organisations of strategic relevance. Decision makers and cybersecurity officers are the primary audiences of this joint publication. ENISA and CERT-EU strongly encourage all public and private sector organisations in the EU to apply the recommendations listed in the current joint publication “Sustained Activity by specific Threat Actors.” By applying these recommendations in a consistent and systematic manner, ENISA and CERT-EU remain confident that organisations will reduce the risk of being compromised by the mentioned Advanced Persistent Threats, APTs, as well as substantially improve their cybersecurity posture and enhance the overall resilience against cyberattacks. Download the Joint Publication Background In 2021, the EU Agency for Cybersecurity and CERT-EU signed an agreement on a structured cooperation to work together on capacity building, operational cooperation and knowledge and information sharing. The provision for a structured cooperation was included in the Cybersecurity Act of 2019. ENISA and CERT-EU meet regularly to agree on joint activities to implement the Annual Cooperation Plans. Contact For press questions and interviews, please contact press (at) enisa.europa.eu
"2023-02-08"
How Cybersecurity Standards Support the Evolving EU Legislative Landscape
The European Union Agency for Cybersecurity (ENISA) joined forces with the European Standards Organisations (ESOs), CEN, CENELEC and ETSI, to organise their 7th annual conference. The hybrid conference focused on "European Standardisation in support of the EU cybersecurity legislation".
Given the latest developments in cybersecurity policy, the hybrid conference focused once more on European Standardisation in support of EU cybersecurity legislation. Building on the effective contributions of past editions, the high-level event attracted over 1600 attendees from the European Union and from the international sphere. The conference was organised around four panels, which discussed ongoing standardisation work and future requirements. The event opened by the European Standards Organisations, Ms. Elena Santiago Cid, Director General of CEN and CENELEC, Mr. Wolfgang Niedziella, President of CENELEC, Mr. Luis Jorge Romero, ETSI Director-General and Mr. Andreas Mitrakas, head of unit "Market Certification and Standardisation" at ENISA, as well as Ms. Christiane Kirketerp de Viron, head of unit Cybersecurity and Digital Privacy Policy at the European Commission. The first panel addressed the future of EU standardisation with the “regional versus international” angle. The second panel dealt with the Cyber Resilience Act (CRA) as a game changer and how standards can support it. The Electronic Identification and Trust Services for Electronic Transactions in the Internal Market (or eIDAS) V2 and digital identities were the topics of the third panel, while the final panel gave an overview of the landscape of the EU cybersecurity legislation. Participants came from a diverse community of associations representing small and medium enterprises and vertical sectors, industry, and included several speakers from the European Commission. About ENISA The European Union Agency for Cybersecurity, ENISA, is dedicated to achieving a high common level of cybersecurity across Europe. ENISA contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow. The Cybersecurity Act gives mandate to the European Union Agency for Cybersecurity to monitor developments in the area of standardisation. The work of the Agency builds on the on-going standardisation work of the European Standardisation Organisations: CEN, CENELEC, ETSI, as well as the Cybersecurity Coordination Group (CSCG). Media contact: Laura Heuvinck Tel.: +30 695 661 0743 Email: laura.heuvinck@enisa.europa.eu About ETSI ETSI provides members with an open and inclusive environment to support the development, ratification and testing of globally applicable standards for ICT systems and services across all sectors of industry and society.  We are a non-profit body, with more than 950 member organizations worldwide, drawn from 64 countries and five continents. The members comprise a diversified pool of large and small private companies, research entities, academia, government, and public organizations. ETSI is officially recognized by the EU as a European Standards Organization (ESO). For more information, please visit us at https://www.etsi.org/ Press contact: Claire Boyer Tel.: +33 (0)6 87 60 84 40 Email: claire.boyer@etsi.org About CEN and CENELEC CEN (European Committee for Standardization) and CENELEC (European Committee for Electrotechnical Standardization) are recognized by the European Union (EU) and the European Free Trade Association (EFTA) as European Standardization Organizations responsible for developing standards at European level. These standards set out specifications and procedures in relation to a wide range of materials, processes, products and services. The members of CEN and CENELEC are the National Standardization Bodies and National Electrotechnical Committees of 34 European countries. European Standards (ENs) and other standardization deliverables adopted by CEN and CENELEC, are accepted and recognized in all of these countries. CEN-CENELEC website: www.cencenelec.eu Media contact Giovanni Collot Tel.: +32 474 98 21 17 Email: gcollot@cencenelec.eu Contact For press questions and interviews, please contact press (at) enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2023-01-31"
Supporting Policy Developments to Achieve a High Common Level of Cybersecurity
The European Union Agency for Cybersecurity (ENISA) organised its first ever cybersecurity policy conference together with the European Commission to discuss the evolution of the EU cybersecurity policy framework.
With the Cybersecurity Act establishing a permanent mandate and giving an extended role to the European Union Agency for Cybersecurity (ENISA), we entered a new era for cybersecurity policy. Since then a number of new EU legislative initiatives have emerged together with the revised Network and Information Security Directive (known as NIS2) which just entered into force on 16 January 2023. EU legal instruments have become the commonly agreed tools for building trust around digital products and services within the Digital Single Market. Head of Cabinet of Vice-President Schinas: Promoting our European Way of Life, European Commission, Despina Spanou, declared: "Cybersecurity skills will be the engine that we need to achieve this high level of cybersecurity across Europe. This is why we will present soon an EU Cyber Skills Academy with the aim of increasing the number of professionals training in cybersecurity and thus strengthen the EU's security capacity and defence." Director of Directorate General Digital Society, Trust and Cybersecurity (CNECT.H), European Commission, Lorena Boix Alonso, stated: "The cyber threats landscape is evolving fast in current geopolitical setting. Thus, we need to ensure a solid EU cyber policy framework and its swift implementation. Today's event is a perfect occasion to exchange ideas on what to do to make it happen." Cybersecurity legislation has extensively expanded and matured as it is intended to further develop cybersecurity across the EU. ENISA has been working to that end together with Member States to identify best EU practices in line with the provisions of the NIS1 Directive and share them among its stakeholders. The Agency is dedicated to supporting Member States with the implementation of the revised rules under NIS2, as well as a new range of rules, including those of the Digital Operational Resilience Act (DORA) and of the future Electricity Network Code for Cybersecurity, as well as the ones which will be introduced with the Cyber Resilience Act (CRA). The conference held last week is the result of the joint efforts of the European Commission and ENISA. The event was intended to address the challenges in implementing the new provisions of the NIS 2 across the EU. It also gaged how to facilitate the implementation process, as well as to discuss new developments in the EU cybersecurity policy framework. Experts discussed a common approach to the current EU legislative framework and exchanged opinions. Panels focused on key aspects of the topics on the agenda: Concerning the implementation roadmap of NIS2 and the respective challenges, particular emphasis was placed on how National Competent Authorities can build on the lessons learned from the NIS Directive and how they can work together with operators to support them in reaching the target cybersecurity maturity levels. Collaboration between the National Competent Authorities and the European Commission will also be a key success factor in meeting the NIS2 implementation roadmap milestones; On the topic of the Coordinated Vulnerability Disclosure (CVD) framework introduced by NIS2, discussions centred on how its implementation can be optimised to provide clarity to all stakeholders involved. Particular emphasis was placed on how the CVD framework will provide assurance to information security researchers disclosing vulnerabilities, as well as to how to best optimise the follow-up on disclosed vulnerabilities; The discussion on the Cyber Resilience Act (CRA) proposal emphasised the importance of harmonised standards in the success of the regulation and highlighted key elements that will be at the centre of negotiations in the upcoming period leading up to the adoption of the Regulation. Panellists and Conference participants alike welcomed the increased security that the CRA will bring to digital products in the EU market; The panel discussion on the Digital Operational Resilience Act (DORA) offered a good example of how sectorial cybersecurity rules can be introduced building on an existing strong framework. Discussions around this Regulation illustrated how DORA can support the streamlining of the plethora of incident reporting obligations for operators in the finance sector. The need for skilled cybersecurity professionals was raised during the conference. Indeed, such professionals are essential if we want to implement the different provisions of the evolving EU policy framework. We will therefore need to increase  the workforce to ensure all cybersecurity roles and functions will be adequately covered as the tasks at hand keep expanding. These tasks include for instance: implementation of sound cybersecurity practices; conformity assessment of digital products; development of cybersecurity schemes; responding and reporting of cybersecurity incidents; etc. About ENISA The European Union Agency for Cybersecurity (ENISA) is the Union's Agency dedicated to achieving a high common level of cybersecurity across Europe.  ENISA contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow.
"2023-01-27"
Protecting Data: Can we Engineer Data Sharing?
The European Union Agency for Cybersecurity (ENISA) celebrates the Data Protection Day and explores how technologies can support personal data sharing in practice.
To celebrate the European Data Protection Day on 28 January 2023, ENISA publishes today its report on how cybersecurity technologies and techniques can support the implementation of the General Data Protection Regulation (GDPR) principles when sharing personal data. The Executive Director of the EU Agency for Cybersecurity, Juhan Lepassaar, said: “In an ever growing connected world, protecting shared data is essential if we want to generate trust in the digital services. We therefore need to rely on the technologies at hand to address the emerging risks and thus find the solutions to best protect the rights and freedoms of individuals across the EU." Because data today is at the heart of our lives and central to our economy, data has been coined as the new currency. No transactions or activity can be performed online nowadays without the exchange and sharing of data. Organisations share information with partners, analytic platforms, public or other private organisations and the ecosystem of shareholders is increasing exponentially. Although we do see data being taken from devices or from organisations to be shared with external parties in order to facilitate business transactions, securing and protecting data should remain a top priority and adequate solutions implemented to this end. The objective of the report is to show how the data protection principles inscribed in the GDPR can be applied in practice by using technological solutions relying on advanced cryptographic techniques. The report also includes an analysis of how data is dealt with when the sharing is part of another process or service. This is the case when data need to go through a secondary channel or entity before reaching the final recipient. The report focuses on the various challenges and possible architectural solutions on intervention aspects. An example of these is the right to erasure and the right to rectification when sharing data. Targeting policy makers and data protection practitioners, the report provides an overview of the different takes on how to approach personal data sharing in an effective way. Background The EU Agency for Cybersecurity has been working in the area of privacy and data protection since 2014, by analysing technical solutions for the implementation of the GDPR, privacy by design and security of personal data processing. The work in this area falls under the provisions of the Cybersecurity Act (CSA) and is meant to support Member States on specific cybersecurity aspects of Union policy and law in relation to data protection and privacy. This work builds upon the Agency's activities in the area of Data Protection Engineering and is produced in collaboration with the ENISA Ad Hoc Working Group on Data Protection Engineering. The Agency has been providing guidance on data pseudonymisation solutions to data controllers and processors since 2018.
"2023-01-19"
Cybersecurity Awareness Raising: Peek Into the ENISA-Do-It-Yourself Toolbox
The European Union Agency for Cybersecurity (ENISA) launches today the “Awareness Raising in a Box (AR-in-a-BOX)” package designed to help organisations build their own awareness raising programmes.
Awareness raising programmes form an indispensable part of an organisation’s cybersecurity strategy and are used to promote good practices and induce change in the cybersecurity culture of employees and ultimately the society at large. AR-in-a-Box is offered by ENISA to public bodies, operators of essential services, large private companies as well as small and medium ones (SMEs). With AR-in-a-BOX, ENISA provides theoretical and practical knowledge on how to design and implement cybersecurity awareness activities. AR-in-a-Box includes: A guideline on how to build a custom awareness programme, to be used internally within an organisation; A guideline on creating an awareness campaign targeted at external stakeholders; Instructions on how to select the appropriate tools and channels to best match the target audience; Instructions on selecting the right metrics and developing key performance indicators to evaluate a programme or campaign; A guide for the development of a communication strategy, which is indispensable for the achievement of awareness objectives; An awareness raising game, provided in different versions and styles, along with a guide on how it is played; An awareness raising quiz. Find more in the dedicated page:  Awareness Material — ENISA (europa.eu) AR-in-a-Box is dynamic and will be regularly updated and enriched. New versions will be promoted via social media and uploaded on the ENISA website.
"2022-12-13"
Is the EU Healthcare Sector Cyber Healthy? The Conclusions of Cyber Europe 2022
The European Union Agency for Cybersecurity (ENISA) releases the after action report of the 2022 edition of Cyber Europe, the cybersecurity exercise testing the resilience of the European Healthcare sector.
The after action report compiles the information around the Cyber Europe exercise organised by ENISA earlier this year and serves the purpose to identify potential challenges and to suggest recommendations. Participants successfully tested the EU-level technical and operational cooperation mechanism during cyber crises. They also tested the incident response and resilience plans at local levels. The exercise also allowed stakeholders to be trained on technical capabilities. By engaging into these activities, participants benefited from a high-level engagement on the different aspects of cooperation needed to address the issues presented in the scenario developed. An in-depth analysis of the findings were shared with the planners which is expected to result in the improvement of procedures, communication and coordination processes already in place at local, sectoral, national, cross-border and EU-wide levels. This is why such exercises are positively welcomed by participants who are given the chance to perform practical testing and to train in the process, developing expertise in cybersecurity and crisis management skills in doing so. Participating stakeholders joined in the efforts to identify gaps and development points to further improve the cybersecurity posture of the health sector. It emerged from the analysis that allocating commensurate budget and resources to cybersecurity teams within health organisations is key to ensure the cybersecurity resilience needed in the health sector. Regular testing at local level also emerged as a recommended best practice. About Cyber Europe 2022 The pan-European exercise organised by ENISA featured a disinformation campaign of manipulated laboratory results and a cyber attack targeting European hospital networks. The scenario provided for the attack to develop into an EU-wide cyber crisis with the imminent threat of personal medical data being released and another campaign designed to discredit a medical implantable device with a claim on vulnerability. More than 900 cybersecurity experts were in action to monitor the availability and integrity of the systems over the two days of this latest edition of Cyber Europe. With 29 countries represented from both the European Union and the European Free Trade Association (EFTA), the event included the participation EU agencies and institutions, including ENISA, the European Commission, the CERT of EU Institutions, bodies and agencies (CERT-EU), Europol and the European Medicine Agency (EMA). About Cyber Europe exercises ‘Cyber Europe’ exercises are simulations of large-scale cybersecurity incidents that escalate to EU-wide cyber crises. The exercises offer opportunities to analyse advanced cybersecurity incidents, and to deal with complex business continuity and crisis management situations. ENISA already organised five pan-European cyber exercises in 2010, 2012, 2014, 2016 and 2018. The event usually takes place every two years. However, the 2020 edition was cancelled due to the COVID-19 pandemic. The next Cyber Europe will take place in 2024 and the first planners meeting has taken place to prepare the next edition. International cooperation between all participating organisations is inherent to the gameplay, with most European countries participating. It is a flexible learning experience: from a single analyst to an entire organisation, with opt-in and opt-out scenarios and where the participants can customise the exercise to their needs.
"2022-12-08"
Cybersecurity & Foreign Interference in the EU Information Ecosystem
The European External Action Service (EEAS) and the EU Agency for Cybersecurity (ENISA) join forces to analyse the interplay between cybersecurity and Foreign Information Manipulation and Interference.
With broader hybrid threats crossing different domains, the European External Action Service (EEAS) and the European Union Agency for Cybersecurity (ENISA) publish today a joint report on the relation between cybersecurity and FIMI to better understand and adapt to the evolving threat landscape. The report puts forward and tests an analytical approach to describe the creation and dissemination behaviours of Foreign Information Manipulation and Interference (FIMI) and disinformation as a way to draw the attention to the activities the EU aims to prevent, deter and respond to. The ambition is to provide an input to the on-going and ever-pressing discussion on the nature and dynamics of information manipulation and interference, including disinformation, and on how to collectively respond to this phenomenon. Intentional attempts to manipulate the information environment and public discourse by foreign actors is by no means a new phenomenon. Described in the past as “propaganda” or more recently as “disinformation”, activities labelled as such have received a considerable new impetus by technological advancements and the propagation of the internet, in particular social media and private messenger services. These developments have also provided significant possibilities to increase the reach of such activity as well as the combination of new and diverse tactics, techniques and procedures that are used across domains. “Hack and leak” episodes, establishing legitimacy of specific content by compromising authoritative accounts or sharing alleged authentic material are only some of the examples that illustrate the dependent relationship between cybersecurity and the manipulation of the information environment. Considering how hybrid threats crossing different domains are expanding, the analytical approach proposed by the report describes FIMI, as well as the underlying cybersecurity elements, by combing practices from both. Tested on a limited set of events the report draws some preliminary conclusions on the relationship between cybersecurity and FIMI/disinformation, such as: the role of cybersecurity in establishing attribution of FIMI/disinformation operations; the importance of a structured, interoperable and seamless incident reporting process between the cybersecurity and FIMI/disinformation communities; the importance of information sharing and the sharing of best practices between the cybersecurity and counter-FIMI/disinformation communities; enhancing and facilitating the cooperation among EU institutions and bodies at policy level; raising awareness and support the capacity building of Member States and of international partners. The report has benefited from the support of the ENISA ad hoc Working Group on Cybersecurity Threat Landscapes. The report was published to coincide with the fourth edition of the CTI-EU event that brings stakeholders together to promote the dialogue and envision the future of Cyber Threat Intelligence for Europe. About ENISA The European Union Agency for Cybersecurity, ENISA, is the Union's agency dedicated to achieving a high common level of cybersecurity across Europe. Established in 2004 and strengthened by the EU Cybersecurity Act, ENISA contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow. Through knowledge sharing, capacity building and awareness raising, the Agency works together with its key stakeholders to strengthen trust in the connected economy, to boost resilience of the Union’s infrastructure, and, ultimately, to keep Europe’s society and citizens digitally secure. About the EEAS The European External Action Service (EEAS) is the diplomatic service of the European Union. The EEAS has been carrying out the Common Foreign and Security Policy of the Union since 2011. It is meant to promote peace, prosperity, security and to protect the interests of European citizens across the globe. The EEAS Strategic Communication Division and its Task Forces (STRAT.2) is placed within the Directorate for Strategic Communication and Foresight of the EEAS. The Division is leading the work on addressing foreign disinformation, information manipulation and interference and has a mandate to analyse the information environment in order to enable EU foreign policy implementation and protect its values and interests. In addressing foreign disinformation, information manipulation and interference, the Division is developing and implementing targeted approaches to communicate and engage with audiences in geographic priority regions, mostly in the EU’s neighbourhood. The concept of Foreign Information Manipulation and Interference (FIMI) has been proposed by the EEAS, as a response to the call of the European Democracy Action Plan for a further refinement of the definitions around disinformation.
"2022-12-01"
Going to the market for Cybersecurity Market Analysis
The European Union Agency for Cybersecurity (ENISA) organised its first conference on cybersecurity market analysis last week for EU cybersecurity market stakeholders to share experiences and initiate the debate on how to best perform EU cybersecurity market analysis.
The objective of the market conference held in Brussels on 23-24 November during the Certification week organised by ENISA, was to promote a policy debate in the area of cybersecurity market analysis. It allowed stakeholders to share their experiences and views on aspects of cybersecurity and what they perceive to be the EU market thereof. Focusing primarily on cloud services, suppliers and users of cybersecurity services, national and European regulators, and research organisations shared the main cybersecurity market trends. They also addressed the questions raised by the evolution of the European cybersecurity regulatory framework and the impact it is likely to have on their affairs and businesses. Such feedback is essential to identify current gaps in the market, seize business opportunities and assess the impact of the cybersecurity requirements. Lorena Boix Alonso is Director for Digital Society, Trust and Cybersecurity inat the European Commission’s Directorate General for Communications Networks Content and Technology (DG CONNECT), stated: "The EU Cybersecurity sector grows fast to match increased digitisation and cyber threats. The European Cyber Competence Center and the EU Agency for Cybersecurity-ENISA are instrumental to increase the EU cyber posture, respectively contributing to strategic investments on cyber capabilities and operational guidance on cyber resilience. We already have a strong research basis on cyber in the EU, but lag behind on turn that research into market impact. We also suffer from a shortage of skilled cyber workers, which is why the Commission will work with others to build a European Cybersecurity Skills Academy." ENISA Executive Director, Juhan Lepassaar said: "We need to make sure our cybersecurity market is fit for our purpose to make the EU cyber resilient. The market analysis framework developed by ENISA will help identify potential loopholes and map synergies at work. With the right tools and insights from the experience of all our stakeholders across the EU Member States, cybersecurity market analysis will allow us to better understand where to apply our efforts to improve our efficiency." Outcomes During the event, speakers and participants engaged in a lively discussion concerning a host of cybersecurity market aspects. Key conclusions include the following: Cybersecurity market analysis should adopt methodologies, that are designed to capture sectoral specificities. The Cybersecurity Resilience Act is a ground-breaking piece of draft legislation, which enhances transparency in the cybersecurity market. At the same time, it is important to ensure alignment with other pieces of legislation to seamlessly cover the spectrum that includes, internal market, cybersecurity and resilience policies. It is necessary to close the skills gap in order to improve and hopefully unleash the full potential of the EU cybersecurity market. The level of investment in cloud security infrastructure in the European cybersecurity market lags the efforts across other regions (e.g. US). Governments should hold an inventory of the service providers operating in the EU market that make available cybersecurity services when needed (e.g. state-sponsored attacks). Cybersecurity certification schemes need to remain proportionate to the investment potential of SMEs. Background The conference that mobilised about 35 speakers, was organised across a range of discussion panels covering the following 6 key topics: Overview of the EU regulatory approach on cybersecurity; EU digital single market: cybersecurity requirements; Current Practices in Market Analysis and interplay with cybersecurity; Cybersecurity market: cooperation, innovation and investment strategies; Strengths, weaknesses, opportunities and threats for the EU cloud cybersecurity market; Cybersecurity certification – driver for the EU cybersecurity market. A sound market analysis can help market players and regulators make informed decisions on cybersecurity devices or services to use, policy initiatives and research and innovation funding. For this purpose, ENISA developed a framework to carry out cybersecurity market analysis and it applied it already to the market of the Internet of Things (IoT) distribution grid. The focus shifted to cloud services in 2022. A dedicated Ad Hoc Working Group (AHWG) on the EU Cybersecurity Market has been of assistance to ENISA. Target audience EU institutions, bodies and Agencies; Member States/public authorities; ENISA stakeholder groups; Service providers; Independent experts; Industry and industry associations; Research institutions and research related entities; Consumer organisations/associations.
"2022-11-30"
Pairing up Cybersecurity and Data Protection Efforts: EDPS and ENISA sign Memorandum of Understanding
The European Data Protection Supervisor (EDPS) and the European Union Agency for Cybersecurity (ENISA) sign a Memorandum of Understanding (MoU) which establishes a strategic cooperation framework between them.
Both organisations agree to consider designing, developing and delivering capacity building, awareness-raising activities, as well as cooperating on policy related matters on topics of common interest, and contributing to similar activities organised by other EU institutions, bodies, offices and agencies (EUIBAs). Wojciech Wiewiórowski, EDPS, said: “Today's MoU formalises the EDPS and ENISA's cooperation, which has been ongoing for several years. The document establishes strategic cooperation to address issues of common concern, such as cybersecurity as a way of protecting individuals’ personal data. Cybersecurity and data protection go hand in hand and are two essential allies for the protection of individuals and their rights. Privacy-enhancing technologies are a good example of this.” Juhan Lepassaar, ENISA Executive Director, said: “The Memorandum of Understanding between EDPS and ENISA will allow us to address cybersecurity and privacy challenges in a holistic manner and assist EUIBAs in improving their preparedness." Read the Memorandum of Understanding The MoU includes a strategic plan to promote the awareness of cyber hygiene, privacy and data protection amongst EUIBAs. The plan also aims to promote a joint approach to cybersecurity aspects of data protection, to adopt privacy-enhancing technologies, and to strengthen the capacities and skills of EUIBAs. About the EDPS The rules for data protection in the EU institutions, as well as the duties of the European Data Protection Supervisor (EDPS), are set out in Regulation (EU) 2018/1725. The EDPS is the independent supervisory authority with responsibility for monitoring the processing of personal data by the EU institutions and bodies, advising on policies and legislation that affect privacy and cooperating with similar authorities to ensure consistent data protection. Our mission is also to raise awareness on risks and protect people’s rights and freedoms when their personal data is processed. Wojciech Wiewiórowski (EDPS), was appointed by a joint decision of the European Parliament and the Council on to serve a five-year term, beginning on 6 December 2019. The EDPS Strategy 2020-2024 explicitly identifies ENISA as an organisation that the EDPS wishes to collaborate for a reinforced common approach to cybersecurity and data protection. Article 33 of Regulation (EU) 2018/1725 obliges controllers to manage the risks for individuals’ fundamental rights when their personal data is processed, and to ensure a level of security appropriate in light of the risks identified by putting in place appropriate technical and organisational measures. These measures should take into account, amongst others, state-of-the-art technologies. Article 27 of Regulation (EU) 2018/1725 obliges controllers to adopt a data protection by design and by default approach. Controllers will need to put in place at the time of determining the means for processing and at the time of the processing itself effective technical and organisational measures to be embedded in the processing. This to ensure that, by default, only personal data that is necessary for each specific purpose of the processing is processed. This should be done using, amongst others, state- of- the- art technologies. About ENISA The European Union Agency for Cybersecurity, ENISA, is the Union's agency dedicated to achieving a high common level of cybersecurity across Europe. Established in 2004 and strengthened by the EU Cybersecurity Act, ENISA contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow. Through knowledge sharing, capacity building and awareness raising, the Agency works together with its key stakeholders to strengthen trust in the connected economy, to boost resilience of the Union’s infrastructure, and, ultimately, to keep Europe’s society and citizens digitally secure. For ENISA press questions and interviews, please contact press (at) enisa.europa.eu For EDPS press questions and interviews, please contact PresseEDPS (at) edps.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-11-23"
Cybersecurity Investments in the EU: Is the Money Enough to Meet the New Cybersecurity Standards?
The European Union Agency for Cybersecurity publishes the latest report on Network and Information Security Investments in the EU providing an insight on how the NIS Directive has impacted the cybersecurity budget of operators over the past year with deep-dives into the Energy and Health sectors.
The report analyses data collected from Operators of Essential Services (OES) and from Digital Service Providers (DSP) identified in the European Union's Directive on Network and Information Security Systems (NIS Directive). The analysis seeks to understand whether those operators have invested their budgets differently over the past year in order to meet the new requirements set by the legislative text. EU Agency for Cybersecurity, Executive Director, Juhan Lepassaar, declared: “The resilience of our EU critical infrastructures and technologies will highly depend on our ability to make strategic investments. I am confident that we have the competence and skills driving us to achieve our goal, which is to ensure we will have the adequate resources at hand to further develop our cybersecurity capacities across all economic sectors of the EU." Contextual parameters framing the analysis The report includes an analysis reaching more than 1000 operators across the 27 EU Member States. Related results show that the proportion of Information Technology (IT) budget dedicated to Information Security (IS) appears to be lower, compared to last year's findings, dropping from 7.7% to 6.7%. These numbers should be conceived as a general overview of information security spending across a varied typology of strategic sectors. Accordingly, specific macroeconomic contingencies such as COVID19 may have influenced the average results.   What are the key findings? The NIS Directive, other regulatory obligations and the threat landscape are the main factors impacting information security budgets; Large operators invest EUR 120 000 on Cyber Threat Intelligence (CTI) compared to EUR 5 500 for SMEs, while operators with fully internal or insourced SOCs spend around EUR 350 000 on CTI, which is 72% more than the spending of operators with a hybrid SOC; The health and banking sectors bear the heaviest cost among the critical sectors in case of major cybersecurity incidents with the median direct cost of an incident in these sectors amounting to EUR 300 000; 37% of Operators of Essential Services and Digital Service Providers do not operate a SOC;  For 69% the majority of their information security incidents are caused by vulnerabilities in software or hardware products with the health sector declaring the higher number of such incidents; Cyber insurance has dropped to 13% in 2021 reaching a low 30% compared to 2020; Only 5% of SMEs subscribe to cyber insurance; 86% have implemented third-party risks management policies. Key findings of Health and Energy sectors Health From a global perspective, investments in ICT for the health sector seem to be greatly impacted by COVID-19 with many hospitals looking for technologies to expand healthcare services to be delivered beyond the geographical boundaries of hospitals. Still, cybersecurity controls remain a top priority for spending with 55% of health operators seeking increased funding for cybersecurity tools. 64% of health operators already resort to connected medical devices and 62% already deployed a security solution specifically for medical devices. Only 27% of surveyed OES in the sector have a dedicated ransomware defence programme and 40% of them have no security awareness programme for non-IT staff. Energy Oil and gas operators seem to prioritise cybersecurity with investments increasing at a rate of 74%.  Energy sector shows a trend in investments shifting from legacy infrastructure and data centres to cloud services. However, 32% of operators in this sector do not have a single critical Operation Technology (OT) process monitored by a SOC. OT and IT are covered by a single SOC for 52% of OES in the energy sector. Background The objective of the Directive on Security of Network and Information Systems (NIS Directive) is to achieve a high common level of cybersecurity across all Member States. One of the three pillars of the NIS Directive is the implementation of risk management and reporting obligations for OES and DSP. OES provide essential services in strategic sectors of energy (electricity, oil and gas), transport (air, rail, water and road), banking, financial market infrastructures, health, drinking water supply and distribution, and digital infrastructure (Internet exchange points, domain name system service providers, top-level domain name registries). DSP operate in an online environment, namely online marketplaces, online search engines and cloud computing services. The report investigates how operators invest in cybersecurity and comply with the objectives of the NIS Directive. It also gives an overview of the situation in relation to such aspects as IT security staffing, cyber insurance and organisation of information security in OES and DSP.
"2022-11-11"
Cybersecurity Threats Fast-Forward 2030: Fasten your Security-Belt Before the Ride!
The infographic released today by the European Union Agency for Cybersecurity (ENISA) highlights the top cybersecurity threats likely to emerge by 2030.
What are the TOP 10 emerging cybersecurity threats? Supply chain compromise of software dependencies Advanced disinformation campaigns Rise of digital surveillance authoritarianism/loss of privacy Human error and exploited legacy systems within cyber-physical ecosystems Targeted attacks enhanced by smart device data Lack of analysis and control of space-based infrastructure and objects Rise of advanced hybrid threats Skills shortage Cross-border ICT service providers as a single point of failure Artificial intelligence abuse ENISA has identified and ranked the 10 top cybersecurity threats to emerge by 2030, after engaging in an 8-month foresight exercise. With the support of the ENISA Foresight Expert Group, the CSIRTs Network and the EU CyCLONe experts, ENISA brainstormed in a Threat Identification Workshop to find solutions to the emerging challenges in the horizon of 2030. ENISA Executive Director, Juhan Lepassaar declared: "The mitigation of future risks cannot be postponed or avoided. This is why any insight into the future is our best insurance plan. As the saying goes: "prevention is better than cure". It is our responsibility to take all measures possible upfront to ensure we increase our resilience over the years for an improved cybersecurity landscape in 2030 and beyond.” The exercise shows that the threats identified and ranked stand as extremely diversified and still include those mostly relevant today. What we learn is that today's threats will remain to be addressed as they will have shifted in character. We also observe that increased dependencies and the popularisation of new technologies are essential factors driving the changes. Such factors add to the complexity of the exercise and thus make our understanding of threats even more challenging. The foresight analysis is an essential tool to assess how threats are likely to evolve. The conclusions of this exercise are meant to serve as an incentive to take action. The infographic is available here. Backstage: foresight techniques used in a nutshell Performed between March and August 2022, the methodology included collaborative exploration based on the analysis of political, economic, social and technological factors also know as PESTLE analysis, threat identification and threat prioritisation workshops. The study considered the four groups of threat actors as referred to in the ENISA Threat Landscape report and used the current threat taxonomy dividing threats into high-level categories with a specific focus on intentional threats. In order to identify threats, experts involved in the project resorted to science fiction prototyping or SFP. SFP consists of stories allowing participants to explore a variety of futures approached by different angles. SFP is based on a future scenario derived from trends and experienced from the point of view of a fictional character. Also used to identify threats, the threatcasting methodology draws from traditional futures studies and military strategic thinking. The idea was to infer models of future environments using research. The analysis therefore included scenario planning techniques and 5 scenarios were devised: Blockchain, deepfakes & cybercrime in a data-rich environment; Eco-friendly, sustainable, and interconnected smart cities (non-state actors); More data, less control; Sustainable energy, automated/short-term workforce; Legislation, bias, extinctions & global threats. Horizontal Working Party on Cyber Issues visit to ENISA The Horizontal Working Party on Cyber Issues representatives from all Members States paid a study visit to the ENISA headquarters in Athens this Friday. The 2030 threats were presented to kick off the discussion on cyber crisis management in the EU, on the Directive on Network and Information Security Systems (NIS2) strategy and on certification. Foresight at ENISA With the work on foresight initiated with ENISA's first report “Foresight on Emerging and Future Cybersecurity Challenges”, ENISA seeks to improve the EU’s cybersecurity resilience, by increasing awareness of future threats and promoting countermeasures amongst EU Member States and stakeholders.
"2022-11-09"
Trust Service Forum 2022: Deepdive into Digital Identity Wallets and Web Certificates
The European Union Agency for Cybersecurity (ENISA) gathered experts from trust services providers, standardisation bodies and national authorities around the discussion tables of the Trust Services Forum organised on 27 and 28 October in Berlin.
The 8th edition of the Trust Services Forum allowed experts to address the current developments pertaining to the proposals of the Directive on Network and Information Security Systems, known as the NIS2 Directive and the new proposals of the Electronic Identification and Trust Services for Electronic Transactions in the Internal Market, known as eIDAS2. The process engaged to develop the EU framework of digital identity wallets was also on the agenda. Discussions addressed the security and trust in the global ecosystem of web certificates and certificate authorities. The event attracted the participation of more than 600 experts, including eIDAS stakeholders.  Key topics covered included: Policy Developments The event opened with keynotes by experts from the European Parliament, the European Commission and the Member States. Discussions focused on the changes brought about by the NIS2 proposal and by the eIDAS2 proposal still being tackled by the EU’s co-legislators. Standardisation and Certification The sector’s needs for eID standardisation and certification was discussed. Challenges and opportunities presented by eID wallets led to an exchange of views among providers, suppliers and standardisation bodies. Web certificates A panel on ʻGlobal recognition of Trust Servicesʼ included browsers representatives who shared their views on article 45 of the eIDAS revision on qualified web certificates (QWACS). Incident reports ENISA gave an overview of incident reports received from the sector via the national authorities, and of the actions engaged by ENISA to support them throughout the year. Trust services dashboard  The European Commission presented the trust services dashboard listing all qualified trust service providers in the EU. This tool is essential for authorities to understand who delivers which trust services. Overview of the Certificate Authority (CA) day event The CA-day event followed in the same venue the day after. Centred around certificate authorities and the global trust market, key topics covered included: Policy changes with the impact of the eIDAS2 proposal on the auditing framework for trust service providers; Identity proofing standards with an update given by ETSI. With remote identity proofing coming up as an emerging topic, trust service providers increasingly resort to it in order to get subscribers. CAB Forum: Dean Coclin from the CAB forum gave an update on the recent activities of the forum. Qualified web certificates (QWACS), qualified seals (QSeals) and the impact of eIDAS2 on web certificates was also addressed. Background The ENISA Trust Services Forum is a platform for eID and trust services experts to share good practices on eID solutions, security of trust services; standards for the sector, but also new technologies like digital wallets and block chain technology. Electronic trust services include a range of electronic services around digital signatures, digital certificates, electronic seals, timestamps, etc. used to secure electronic, online, transactions. The eIDAS Regulation is the EU wide legal framework meant to ensure the interoperability and security of the electronic trust services across the EU. One of the goals of the eIDAS is to ensure electronic transactions can have the same legal validity as traditional paper-based transactions, to create a framework in which a digital signature has the same value as a hand-written signature. With security as an important pillar of the framework, article 19 of the eIDAS Regulation requires trust service providers in the EU to assess risks, take appropriate security measures, and mitigate security breaches. About the Trust Services Forum Event webpage and event agenda: Trust Services Forum - CA Day 2022 — ENISA (europa.eu) Further Information ENISA topic on Trust Service ENISA topic on Incident Reporting Remote ID Proofing — ENISA (europa.eu) Remote Identity Proofing – Attacks & Countermeasures – ENISA report 2022 Security Framework for Qualified Trust Service Providers – ENISA report 2021 Telecom Security Incidents 2021 – ENISA Annual Report Trust Services Security Incidents 2021 - ENISA Annual Report Remote ID proofing – ENISA report 2021 For press questions and interviews, please contact press (at) enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2023-03-28"
Diagnose your SME’s Cybersecurity and Scan for Recommendations
The European Union Agency for Cybersecurity (ENISA) releases a tool to help Small and Medium Enterprises (SMEs) assess the level of their cybersecurity maturity.
Standing as a major driver for innovation and growth in the EU and as key actors of our economy, SMEs are constantly facing cybersecurity challenges. This is why it is essential to support them in addressing these challenges and in identifying improvements. The cybersecurity maturity assessment tool designed by ENISA supports those small and medium-size businesses who seek to understand their current cybersecurity maturity level. Thanks to this tool, they will be able to define the risks they face. They will also be given a remediation plan to mitigate them and improve their maturity. The tool includes the following features:  Cybersecurity evaluation: Based on several questions, this online tool assesses whether your organisation is at a foundation, advanced or expert maturity level adapted to the size of your business, available budget, sector of activity, generic asset identification, etc. in order to compare it with other similar businesses;  Top cybersecurity and a personalised action plan: the tool also provides an action plan to help organisations benefit from tailor made follow-up actions and increase their cybersecurity level based on recommendations adapted to current best cybersecurity practices. Configured around 3 key areas, the tool allows for the assessment of: People: to assess whether staff or employees are prepared to face cyber threats; Technology: to understand the technology used and how to select and implement best cybersecurity practices; Processes: to ensure the organisation has the right processes in place to deal with cybersecurity risks. Background ENISA supports SMEs and the EU Member States in order to: Elevate the understanding of cybersecurity risks and cybersecurity threats, e.g. phishing, ransomware (based on ETL, sectorial threats, etc). Raise awareness and promote best cybersecurity practices across the EU and globally. Promote closer coordination and exchange of best practices among MS regarding cybersecurity topics related to small and medium size businesses (SMEs). Enlarge the community of multipliers through the EU national authorities, national associations, chambers of commerce, organisations, etc. This work contributes to the implementation of then updated Network and Information Security (NIS2) Directive by helping Member States with the required policies they need to adopt in order to strengthen the cyber resilience and the cyber hygiene baseline of small and medium-size enterprises. The majority of SMEs are excluded from the scope of the Directive due to their size and this work provides easily accessible guidance and assistance for their specific needs.
"2023-03-27"
Every Cloud Cybersecurity Market has a Silver Lining
The European Union Agency for Cybersecurity (ENISA) publishes a cybersecurity market analysis of the cloud and an updated version of the cybersecurity market analysis framework.
ENISA focused its market analysis on the cloud cybersecurity market following the strong demand from internal and external stakeholders and in light of the importance of cybersecurity in this market segment in the Digital Single Market. ENISA seeks to provide market information and facilitate market developments to help “improve the conditions for the functioning of the internal market” and “foster a robust European cybersecurity industry and market” as foreseen in the ENISA’s Single Programming Document 2023-2025. The cybersecurity market analysis served as a testbed of the ENISA Cybersecurity Market Analysis Framework (ECSMAF) to further improve on the original version. The ECSMAF built additional synergies across lateral ENISA cybersecurity areas of interest including the ENISA’s EU cybersecurity index under development, operational cooperation and research. Why a cloud cybersecurity market analysis? Market analysis is key to understanding trends and assessing potential issues at stake in terms of demand and supply. This analysis provides an insight into the needs and requirements of consumers in terms of cloud cybersecurity products, services and processes. Moreover, it can provide additional highlights regarding the role of other important market players, such as regulators and research & development. Key findings? Observations made include the following: The provision of services concerning cloud cybersecurity is a challenge to assess because many demand-side stakeholders are using security services from the same companies that also provide cloud services, as a kind of ‘bundled offering’. This makes it difficult to distinguish the components specifically related to cybersecurity; Inconsistencies emerged in the perception between supply and demand. Scoring high as a threat with supply-side respondents, misconfigurations stand as potential gaps, the largest one being between perceived and managed threats. On the demand side, this gap is not as big for this specific threat, but becomes significant when it comes to insecure application programming interfaces (APIs);  Driven by an applications appetite, secure mobile cloud computing, fog computing, edge computing and secure cloud architectures account for around 40% of the survey respondents and they emerge as the most relevant research topics in the interest of the supply and demand stakeholders alike; Scarcity of skills emerges as the most relevant barrier for the adoption of cloud cybersecurity. The Digital Single Market holds the promise of growth as it continues offering a silver lining to cloud cybersecurity regardless of the background and the business model of the providers that seek to endeavour in it. What’s new in the revamped cybersecurity market analysis framework? The ENISA Cybersecurity Market Analysis Framework (ECSMAF) guides the development of the analysis of a vertical cybersecurity market segment that comes under scrutiny. Along the lines of the empirical analysis instigated by the Cloud Cybersecurity Market Analysis, the original ECSMAF has been enhanced (ECSMAF V2.0). In the updated version, the steps to take to perform a cybersecurity market analysis were simplified and further explained to improve clarity and usability. For eager seekers of further guidance, clarifications by way of annexes were added to this purpose. ENISA received valuable support from the stakeholders involved, including the respondents to the survey, and the contribution of the ENISA Ad Hoc Working Group on Cybersecurity Market Analysis.
"2023-03-21"
Understanding Cyber Threats in Transport
The European Union Agency for Cybersecurity (ENISA) publishes its first cyber threat landscape report dedicated to the transport sector.
This new report maps and analyses cyber incidents in relation to aviation, maritime, railway and road transport covering the period of January 2021 to October 2022. The report brings new insights into the cyber threats of the transport sector. In addition to the identification of prime threats and the analysis of incidents, the report includes an assessment of threat actors, an analysis of motivations driving their actions and introduces major trends for each sub-sector. EU Agency for Cybersecurity Executive Director, Juhan Lepassaar, stated that “Transport is a key sector of our economy that we depend on in both our personal and professional lives. Understanding the distribution of cyber threats, motivations, trends and patterns as well as their potential impact, is crucial if we want to improve the cybersecurity of the critical infrastructures involved." Prime threats affecting the transport sector ransomware attacks; data related threats; malware; denial-of-service (DoS), distributed denial-of-service (DDoS) and ransom denial-of-service (RDoS) attacks; phishing / spear phishing; supply-chain attacks. Ransomware attacks have become the most prominent threat against the sector in 2022, with attacks having almost doubled, rising from 13% in 2021 to 25% in 2022.  They are closely followed by data related threats (breaches, leaks) as cybercriminals target credentials, employee and customer data as well as intellectual property for profit. The attacks are considered to be planned in an opportunistic nature, as we have not observed known groups targeting the transport sector exclusively. More than half of the incidents observed in the reporting period were linked to cybercriminals (55%). They apply the “follow the money” philosophy in their modus operandi. Attacks by hacktivists are on the rise. One fourth of the attacks are linked to hacktivist groups (23%), with the motivation of their attacks usually being linked to the geopolitical environment and aiming at operational disruption or guided by ideological motivation. These actors mostly resort to DDoS attacks and mainly target European airports, railways and transport authorities. The rates of these attacks are focused on specific regions and are affected by current geopolitical tensions. State-sponsored actors were more often attributed to targeting the maritime sector or targeting government authorities of transport. These are part of the ‘All transport’ category which include incidents targeting the transport sector as a whole. This category therefore includes national or international transport organisations of all subsectors as well as ministries of transport. Observed incidents in each sector Aviation                                                                                                     Faced with multiple threats, aviation contends with data-related threats as the most prominent, coupled by ransomware and malware. Customer data of airlines and proprietary information of original equipment manufacturers (OEM) are the prime targeted assets of the sector. Fraudulent websites impersonating airlines have become a significant threat in 2022, while the number of ransomware attacks affecting airports has increased. Maritime Threats targeting the maritime sector include ransomware, malware, and phishing attacks targeted towards port authorities, port operators, and manufacturers. State-sponsored attackers often carry out politically motivated attacks leading to operational disruptions at ports and on vessels. Railway For the railway sector, threats identified range from ransomware to data-related threats primarily targeting IT systems like passenger services, ticketing systems, and mobile applications, causing service disruptions. Hacktivist groups have been conducting DDoS attacks against railway companies with an increasing rate, primarily due to Russia's invasion of Ukraine. Road The threats in the road sector are predominantly ransomware attacks, followed by data-related threats and malware. The automotive industry, especially OEM and tier-X suppliers, has been targeted by ransomware which has led to production disruptions. Data-related threats primarily target IT systems to acquire customer and employee data as well as proprietary information. On the availability and reliability of data: challenges in incident reporting Although ENISA gathered data from a variety of sources to perform its analysis, the knowledge and information on incidents remain limited to those incidents officially reported and for which information was publicly disclosed. Such disclosed incidents on which ENISA based its analysis and conclusions however are likely to under represent reality if non-disclosed ones outweigh those made public. Despite Member States having legal requirements for the mandatory reporting of incidents, it is often the case that cyberattacks are disclosed by the attacker first. In the EU, the revised Directive on measures for a high common level of cybersecurity across the Union (NIS2) and the additional notification provisions for security incidents aim to support a better mapping and understanding of relevant incidents. Background The ENISA threat landscape reports help decision-makers, policy-makers and security specialists define strategies to defend citizens, organisations and cyberspace. This work is part of the EU Agency for Cybersecurity’s annual work programme to provide strategic intelligence to its stakeholders. Information sources used for the purpose of this study include open-source intelligence (OSINT) and the Agency’s own cyber threat intelligence capabilities. The work also integrates information from desk research of available data such as news articles, expert opinions, intelligence reports, incident analyses and security research reports. The data analysed also result from the input received within the frame of the interviews performed with members of the ENISA Cyber Threat Landscapes Working Group (CTL working group). The analysis and views included in the threat landscape reports by ENISA is industry and vendor neutral.
"2023-03-19"
Scroll through EU Cybersecurity Certification
The new mini-site launched by the European Union Agency for Cybersecurity (ENISA) serves the objective to promote and disseminate information related to EU cybersecurity certification.
The scrolling of the mini-site will allow to share information on the certification schemes currently being developed. Those include: the Common Criteria - based European cybersecurity certification scheme (EUCC) dedicated to Information and communication technology (ICT) products; the Cybersecurity Certification Scheme for Cloud Services (EUCS); and, the EU 5G scheme for network devices and identification. Visitors can find information to guide them through the various aspects of the future implementation process and better approach the potential opportunities as well as challenges ahead. The page offers visitors information as how to get involved. All ENISA events related to certification will be promoted on this webpage. The next edition of the  ENISA Cybersecurity Certification Conference, already featured on the page, is to take place on 25 May in Athens and will be broadcasted online. The work of ENISA on EU certification falls into the legal mandate of ENISA outlined by the provisions of the Cybersecurity Act. Amongst other tasks, ENISA develops cybersecurity certification schemes, with the support of experts and coordinates with National Cybersecurity Certification Authorities and the European Commission. ENISA therefore cooperates with and supports all related stakeholders involved to provide transparent and important information on the ongoing work to develop the cybersecurity certification framework at large. Once published, the implementing regulations adopting the schemes will be featured in the webpage together with the related supporting documents for each scheme. Users will ultimately be able to consult the catalogue of certified solutions with their certificates. Access to the ENISA Certification mini-site ENISA Cybersecurity Certification Conference: The ENISA Annual Cybersecurity Certification Conference will take place on 25 May 2023 and is the place where the community gathers, discusses and exchanges on the opportunities, challenges and outcomes of EU Cybersecurity Certification. Find more information and register: ENISA Cybersecurity Certification Conference Further Information: ENISA Certification mini-site ENISA Topic on Certification Cybersecurity Act Contact For press questions and interviews, please contact press (at) enisa.europa.eu
"2023-03-09"
Unveiling the Telecom Cybersecurity Challenges
The European Union Agency for Cybersecurity (ENISA) publishes one report on eSIMs and a second one on fog and edge computing in 5G. Both reports intend to provide insights on the challenges of these technologies.
ENISA deep dives into the eSIM technology security challenges and investigates security issues for fog and edge computing in 5G in order to support the national security competent authorities of the ECASEC group and the NIS Cooperation Group work stream on 5G cybersecurity. The case of eSIMs eSIM is the generic term used for the embedded form of a SIM (subscriber identity module) card. Built into the device, the eSIM is hosted on a tiny chip that provide storage for the mobile subscription details in digital format. Like the regular SIM card, the eSIM identifies a subscriber within a mobile operator’s network and can be found in a wide range of products, such as wearable devices, computers, medical internet-of-things (IoT) devices, home automation and security systems, and handheld point-of-sale devices. The report issued today gives an overview of the eSIM technology, assesses the market potential in Europe and includes security challenges identified and proposed mitigation measures. The security challenges identified are associated with software attacks like eSIM swapping, memory exhaustion and undersizing memory attacks, inflated profile and locking profile attacks.  Cybercriminals can cause unavailability of services or can gain access to sensitive information.  Still, no major technical vulnerability has been detected so far with only limited reported cybersecurity breaches. However, the large scale IoT deployment and the subsequent rise in the use of eSIMs could result in a rise of such cyber incidents. Find out more in the report “Embedded SIM Ecosystem, Security Risks and Measures” The case of fog and edge computing: the role it plays in 5G Fog and edge computing has created new opportunities and novel applications in the 5G ecosystem. However, the telecommunications, cloud and industrial communities need to address multi-modal security challenges. With an architecture being a layer below cloud computing, the main goal of fog and edge computing is to reduce the workload of edge and cloud devices by offering additional network and hardware resources to both parties. Resorting to this technology provides computing, storage data and application services to end users while being hosted at the network’s edge. It reduces service latency and improves the overall end-user experience. End users benefit from remote access to data storage and from availability of services without extensive resources needed, therefore reducing costs. The report provides an overview of fog and edge technologies in terms of 5G, in relation to their architecture, attributes, and security aspects. The different architectural approaches are also introduced and their applications. It also outlines the standardisation solutions and provides an analysis of applications scenarios. Find out more in the report “Fog and Edge Computing in 5G”. 39th meeting of the ECASEC Expert Group Organised in a hybrid format, both in Dublin, Ireland and online, the meeting gathered about 60 experts from national authorities from EU, EFTA, EEA, and EU candidate countries, who are supervising the European telecom sector. The group experts engaged in a discussion on the new work programme, and also focused on the potential update of the existing security measures and incident reporting frameworks with the objective to reflect the changes introduced by the NIS2 directive. Further Information: ENISA ECASEC EG portal If you want to join the ENISA telecom security mailing list, to be kept up to date about this group and our telecom security work, and to receive invitations for events and projects, please contact us via resilience (at) enisa.europa.eu ENISA Incident Reporting webpage European Electronic communications Code — ENISA (europa.eu) NIS Directive – ENISA topic 3rd ENISA Telecom & Digital Infrastructure Security Forum — ENISA (europa.eu) Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu  
"2023-03-02"
ENISA welcomes its new Advisory Group
The European Union Agency for Cybersecurity (ENISA) finalised the selection procedure for the new members of the group.
33 candidates were selected ‘ad personam’, meaning on the basis of their own specific expertise and merits to form the new Advisory Group of ENISA. ENISA Executive Director, Juhan Lepassaar declared: "With the new NIS2 Directive adopted in January extending the scope to new sectors, the need to increase the size of the Advisory Group of ENISA had become evident. It is a logical evolution for the cybersecurity developments ahead of us. This is yet another opportunity to build on the substantial support already provided by the previous Advisory Group, which I am sincerely grateful for. I am now eager to engage with the new group to strive hand in hand to achieve the cyber resilience we need to build altogether in the EU.” The leading experts forming the new group will be serving a mandate of two and a half years, represent the following stakeholder groups: Industry or NIS sector for 59%; Academia, research or non-governmental organisations for 17%; Consumer or citizens for 5%; Nominated organisations for 19%. The new Advisory Group includes nominated entities which did not fall into the scope of the call for the ’ad personam’ members cited above. They include representatives of the: Body of European Regulators for Electronic Communications (BEREC); European Committee for Standardization (CEN); European Committee for Electrotechnical Standardization (CENELEC); Computer Emergency Response Team for the EU institutions, bodies and agencies (CERT-EU); European Data Protection Board (EDPB); European Telecommunications Standards Institute (ETSI); European Union Agency for the Operational Management of Large-Scale IT systems in the Area of Freedom, Security and Justice (eu-LISA); European Union Agency for Law Enforcement Cooperation (EUROPOL, EC3); and European Border and Coast Guard Agency (FRONTEX). What is the role of the Advisory Group? The role of the Advisory Group is to advise ENISA in relation to the performance of the Agency’s tasks except the cybersecurity certification framework. The group shall specifically ensure communication with the relevant stakeholders on issues related to ENISA's annual work programme. The group is also expected to advise the Executive Director on the drawing up of a proposal for the annual work programme of the Agency. The mandate of the newly established Advisory Group is running from 1 February 2023 to 31 July 2025.
"2023-02-23"
Cyber Insurance: Fitting the Needs of Operators of Essential Services?
The new report by the European Union Agency for Cybersecurity (ENISA) explores the challenges faced by Operators of Essential Services in the EU, when seeking to acquire cyber insurance.
Focused on the potential challenges faced by Operators of Essential Services (OESs), the analysis performed also explores aspects of cyber insurance from a policy development perspective, and suggests recommendations to policymakers and to the community of OESs. What does the report reveal? With the current trend of increasing cyber incidents also affecting OESs to a large extent, a majority of them perceive cyber insurance as a service they cannot afford given the outstanding premiums and disadvantageous coverage. According to data gathered through a survey targeting 262 OESs across the EU, three in four do not currently have cyber insurance coverage. The survey also reveals that other risk mitigation strategies are often considered more favourable by OESs. For 77% of respondents, a formalised process has been set to identify cyber risks. The remaining 23% do not have any such process in place. On the other hand, 64% of organisations declare not quantifying cyber risks. However, all interviewed contributors declare having risk-management practices in place and a process to determine controls. The motivators behind the decision to contract insurance coverage include coverage in case of a loss as a result of a cyber incident for 46%, requirement by law for 19%, pre-incident or post-incident expert knowledge from insurance companies. 56% of respondents declared they considered other risk mitigation tools more effective than cyber insurance. Recommendations to policy makers Implement guidance mechanisms to improve maturity of risk management practices of OESs; Promote the establishment of frameworks to identify and exchange good practices among OESs, specially related to identification, mitigation and quantification of risk exposure; Encourage initiatives, including standardisation and guidance development, to provide assessment methodologies on the quantification of cyber risks; Develop collaborative frameworks with public and private partners to enable skills frameworks and programmes for cyber insurance, particularly in areas such as risk assessment, legal aspects, information management and cyber insurance market dynamics. Recommendations to OESs Make progress towards the maturity of risk management practices; allocate or increase budget to implement processes on identification of assets, key metrics, conduct periodic risk assessments, security controls identification and quantification of risks based on industry best practices; Improve knowledge transfer and sharing with other OESs. To coincide with the publication of the report, ENISA welcomed the visit of Petra Hielkema, Chairperson of the European Insurance and Occupational Pensions Authority (EIOPA). ENISA has developed synergies with stakeholders such as the EIOPA to engage in actions to understand the mechanisms and potential needs of the cyber insurance sector in relation to cybersecurity and market development. These synergies materialise through the coordination of activities meant to monitor cyber insurance developments, knowledge exchange and multidisciplinary collaboration.
"2023-02-16"
Coordinated Vulnerability Disclosure: Towards a Common EU Approach
The new report of the European Union Agency for Cybersecurity (ENISA) explores how to develop harmonised national vulnerability programmes and initiatives in the EU.
With the new Directive on measures for a high common level of cybersecurity across the Union (NIS2) adopted on 16 January 2023, Member States will need to have a coordinated vulnerability disclosure policy adopted and published by 17 October 2024. In addition, other ongoing legislative developments will also address vulnerability disclosure, with vulnerability handling requirements already foreseen in the proposed Cyber Resilience Act (CRA). The new report published today looks into the expectations of both industry and the Member States in relation to the NIS2’s objective. It also analyses the related legal, collaborative, technical challenges arising from such initiatives. Apart from insights on industry expectations, the findings feed into the guidelines ENISA and the NIS Cooperation Group intend to prepare to help EU Member States establish their national Coordinated Vulnerability Disclosure (CVD) policies. These guidelines would be focused on vulnerability management, dedicated processes and related responsibilities. With this research, ENISA seeks to find out how a harmonised approach across the EU can be achieved. The different options envisaged to do so will be discussed within the task force driving the project and consisting of ENISA together with the NIS cooperation group. Peeking into the report: Examples of what industry expects: a national or European CVD policy may encourage organisations to set vulnerability management and security practices as a priority; policy makers should consider the existing initiatives and standards around CVD; global cooperation across different legislations as well as cooperation between industry players and the public sector needs to be strengthened to avoid silos. Challenges for Security Researchers The report also highlights the incentives and obstacles addressed to security researchers to legally report vulnerabilities. Reputational interests are a key driver for researchers whose public proof of vulnerability discovery and disclosure adds to their professional credibility and thus ensures the legitimacy and reliability of their work. On the other hand, a vague or absent CVD framework may lead to legal uncertainty, and this hinder or even prevent the reporting of vulnerabilities. Background The report builds upon previous work performed by ENISA in the field of vulnerabilities. ENISA issued a report on good practices on vulnerability disclosure in the EU in April 2022. In addition, the limitations and opportunities of the vulnerability ecosystem were analysed in the ENISA 2019 State of Vulnerabilities report.  
"2023-02-15"
Sustained Activity by Threat Actors
The European Union Agency for Cybersecurity (ENISA) and the CERT of the EU institutions, bodies and agencies (CERT-EU) jointly published a report to alert on sustained activity by particular threat actors. The malicious cyber activities of the presented threat actors pose a significant and ongoing threat to the European Union.
Recent operations pursued by these actors focused mainly on information theft, primarily via establishing persistent footholds within the network infrastructure of organisations of strategic relevance. Decision makers and cybersecurity officers are the primary audiences of this joint publication. ENISA and CERT-EU strongly encourage all public and private sector organisations in the EU to apply the recommendations listed in the current joint publication “Sustained Activity by specific Threat Actors.” By applying these recommendations in a consistent and systematic manner, ENISA and CERT-EU remain confident that organisations will reduce the risk of being compromised by the mentioned Advanced Persistent Threats, APTs, as well as substantially improve their cybersecurity posture and enhance the overall resilience against cyberattacks. Download the Joint Publication Background In 2021, the EU Agency for Cybersecurity and CERT-EU signed an agreement on a structured cooperation to work together on capacity building, operational cooperation and knowledge and information sharing. The provision for a structured cooperation was included in the Cybersecurity Act of 2019. ENISA and CERT-EU meet regularly to agree on joint activities to implement the Annual Cooperation Plans. Contact For press questions and interviews, please contact press (at) enisa.europa.eu
"2023-02-08"
How Cybersecurity Standards Support the Evolving EU Legislative Landscape
The European Union Agency for Cybersecurity (ENISA) joined forces with the European Standards Organisations (ESOs), CEN, CENELEC and ETSI, to organise their 7th annual conference. The hybrid conference focused on "European Standardisation in support of the EU cybersecurity legislation".
Given the latest developments in cybersecurity policy, the hybrid conference focused once more on European Standardisation in support of EU cybersecurity legislation. Building on the effective contributions of past editions, the high-level event attracted over 1600 attendees from the European Union and from the international sphere. The conference was organised around four panels, which discussed ongoing standardisation work and future requirements. The event opened by the European Standards Organisations, Ms. Elena Santiago Cid, Director General of CEN and CENELEC, Mr. Wolfgang Niedziella, President of CENELEC, Mr. Luis Jorge Romero, ETSI Director-General and Mr. Andreas Mitrakas, head of unit "Market Certification and Standardisation" at ENISA, as well as Ms. Christiane Kirketerp de Viron, head of unit Cybersecurity and Digital Privacy Policy at the European Commission. The first panel addressed the future of EU standardisation with the “regional versus international” angle. The second panel dealt with the Cyber Resilience Act (CRA) as a game changer and how standards can support it. The Electronic Identification and Trust Services for Electronic Transactions in the Internal Market (or eIDAS) V2 and digital identities were the topics of the third panel, while the final panel gave an overview of the landscape of the EU cybersecurity legislation. Participants came from a diverse community of associations representing small and medium enterprises and vertical sectors, industry, and included several speakers from the European Commission. About ENISA The European Union Agency for Cybersecurity, ENISA, is dedicated to achieving a high common level of cybersecurity across Europe. ENISA contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow. The Cybersecurity Act gives mandate to the European Union Agency for Cybersecurity to monitor developments in the area of standardisation. The work of the Agency builds on the on-going standardisation work of the European Standardisation Organisations: CEN, CENELEC, ETSI, as well as the Cybersecurity Coordination Group (CSCG). Media contact: Laura Heuvinck Tel.: +30 695 661 0743 Email: laura.heuvinck@enisa.europa.eu About ETSI ETSI provides members with an open and inclusive environment to support the development, ratification and testing of globally applicable standards for ICT systems and services across all sectors of industry and society.  We are a non-profit body, with more than 950 member organizations worldwide, drawn from 64 countries and five continents. The members comprise a diversified pool of large and small private companies, research entities, academia, government, and public organizations. ETSI is officially recognized by the EU as a European Standards Organization (ESO). For more information, please visit us at https://www.etsi.org/ Press contact: Claire Boyer Tel.: +33 (0)6 87 60 84 40 Email: claire.boyer@etsi.org About CEN and CENELEC CEN (European Committee for Standardization) and CENELEC (European Committee for Electrotechnical Standardization) are recognized by the European Union (EU) and the European Free Trade Association (EFTA) as European Standardization Organizations responsible for developing standards at European level. These standards set out specifications and procedures in relation to a wide range of materials, processes, products and services. The members of CEN and CENELEC are the National Standardization Bodies and National Electrotechnical Committees of 34 European countries. European Standards (ENs) and other standardization deliverables adopted by CEN and CENELEC, are accepted and recognized in all of these countries. CEN-CENELEC website: www.cencenelec.eu Media contact Giovanni Collot Tel.: +32 474 98 21 17 Email: gcollot@cencenelec.eu Contact For press questions and interviews, please contact press (at) enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2023-01-31"
Supporting Policy Developments to Achieve a High Common Level of Cybersecurity
The European Union Agency for Cybersecurity (ENISA) organised its first ever cybersecurity policy conference together with the European Commission to discuss the evolution of the EU cybersecurity policy framework.
With the Cybersecurity Act establishing a permanent mandate and giving an extended role to the European Union Agency for Cybersecurity (ENISA), we entered a new era for cybersecurity policy. Since then a number of new EU legislative initiatives have emerged together with the revised Network and Information Security Directive (known as NIS2) which just entered into force on 16 January 2023. EU legal instruments have become the commonly agreed tools for building trust around digital products and services within the Digital Single Market. Head of Cabinet of Vice-President Schinas: Promoting our European Way of Life, European Commission, Despina Spanou, declared: "Cybersecurity skills will be the engine that we need to achieve this high level of cybersecurity across Europe. This is why we will present soon an EU Cyber Skills Academy with the aim of increasing the number of professionals training in cybersecurity and thus strengthen the EU's security capacity and defence." Director of Directorate General Digital Society, Trust and Cybersecurity (CNECT.H), European Commission, Lorena Boix Alonso, stated: "The cyber threats landscape is evolving fast in current geopolitical setting. Thus, we need to ensure a solid EU cyber policy framework and its swift implementation. Today's event is a perfect occasion to exchange ideas on what to do to make it happen." Cybersecurity legislation has extensively expanded and matured as it is intended to further develop cybersecurity across the EU. ENISA has been working to that end together with Member States to identify best EU practices in line with the provisions of the NIS1 Directive and share them among its stakeholders. The Agency is dedicated to supporting Member States with the implementation of the revised rules under NIS2, as well as a new range of rules, including those of the Digital Operational Resilience Act (DORA) and of the future Electricity Network Code for Cybersecurity, as well as the ones which will be introduced with the Cyber Resilience Act (CRA). The conference held last week is the result of the joint efforts of the European Commission and ENISA. The event was intended to address the challenges in implementing the new provisions of the NIS 2 across the EU. It also gaged how to facilitate the implementation process, as well as to discuss new developments in the EU cybersecurity policy framework. Experts discussed a common approach to the current EU legislative framework and exchanged opinions. Panels focused on key aspects of the topics on the agenda: Concerning the implementation roadmap of NIS2 and the respective challenges, particular emphasis was placed on how National Competent Authorities can build on the lessons learned from the NIS Directive and how they can work together with operators to support them in reaching the target cybersecurity maturity levels. Collaboration between the National Competent Authorities and the European Commission will also be a key success factor in meeting the NIS2 implementation roadmap milestones; On the topic of the Coordinated Vulnerability Disclosure (CVD) framework introduced by NIS2, discussions centred on how its implementation can be optimised to provide clarity to all stakeholders involved. Particular emphasis was placed on how the CVD framework will provide assurance to information security researchers disclosing vulnerabilities, as well as to how to best optimise the follow-up on disclosed vulnerabilities; The discussion on the Cyber Resilience Act (CRA) proposal emphasised the importance of harmonised standards in the success of the regulation and highlighted key elements that will be at the centre of negotiations in the upcoming period leading up to the adoption of the Regulation. Panellists and Conference participants alike welcomed the increased security that the CRA will bring to digital products in the EU market; The panel discussion on the Digital Operational Resilience Act (DORA) offered a good example of how sectorial cybersecurity rules can be introduced building on an existing strong framework. Discussions around this Regulation illustrated how DORA can support the streamlining of the plethora of incident reporting obligations for operators in the finance sector. The need for skilled cybersecurity professionals was raised during the conference. Indeed, such professionals are essential if we want to implement the different provisions of the evolving EU policy framework. We will therefore need to increase  the workforce to ensure all cybersecurity roles and functions will be adequately covered as the tasks at hand keep expanding. These tasks include for instance: implementation of sound cybersecurity practices; conformity assessment of digital products; development of cybersecurity schemes; responding and reporting of cybersecurity incidents; etc. About ENISA The European Union Agency for Cybersecurity (ENISA) is the Union's Agency dedicated to achieving a high common level of cybersecurity across Europe.  ENISA contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow.
"2023-01-27"
Protecting Data: Can we Engineer Data Sharing?
The European Union Agency for Cybersecurity (ENISA) celebrates the Data Protection Day and explores how technologies can support personal data sharing in practice.
To celebrate the European Data Protection Day on 28 January 2023, ENISA publishes today its report on how cybersecurity technologies and techniques can support the implementation of the General Data Protection Regulation (GDPR) principles when sharing personal data. The Executive Director of the EU Agency for Cybersecurity, Juhan Lepassaar, said: “In an ever growing connected world, protecting shared data is essential if we want to generate trust in the digital services. We therefore need to rely on the technologies at hand to address the emerging risks and thus find the solutions to best protect the rights and freedoms of individuals across the EU." Because data today is at the heart of our lives and central to our economy, data has been coined as the new currency. No transactions or activity can be performed online nowadays without the exchange and sharing of data. Organisations share information with partners, analytic platforms, public or other private organisations and the ecosystem of shareholders is increasing exponentially. Although we do see data being taken from devices or from organisations to be shared with external parties in order to facilitate business transactions, securing and protecting data should remain a top priority and adequate solutions implemented to this end. The objective of the report is to show how the data protection principles inscribed in the GDPR can be applied in practice by using technological solutions relying on advanced cryptographic techniques. The report also includes an analysis of how data is dealt with when the sharing is part of another process or service. This is the case when data need to go through a secondary channel or entity before reaching the final recipient. The report focuses on the various challenges and possible architectural solutions on intervention aspects. An example of these is the right to erasure and the right to rectification when sharing data. Targeting policy makers and data protection practitioners, the report provides an overview of the different takes on how to approach personal data sharing in an effective way. Background The EU Agency for Cybersecurity has been working in the area of privacy and data protection since 2014, by analysing technical solutions for the implementation of the GDPR, privacy by design and security of personal data processing. The work in this area falls under the provisions of the Cybersecurity Act (CSA) and is meant to support Member States on specific cybersecurity aspects of Union policy and law in relation to data protection and privacy. This work builds upon the Agency's activities in the area of Data Protection Engineering and is produced in collaboration with the ENISA Ad Hoc Working Group on Data Protection Engineering. The Agency has been providing guidance on data pseudonymisation solutions to data controllers and processors since 2018.
"2023-01-19"
Cybersecurity Awareness Raising: Peek Into the ENISA-Do-It-Yourself Toolbox
The European Union Agency for Cybersecurity (ENISA) launches today the “Awareness Raising in a Box (AR-in-a-BOX)” package designed to help organisations build their own awareness raising programmes.
Awareness raising programmes form an indispensable part of an organisation’s cybersecurity strategy and are used to promote good practices and induce change in the cybersecurity culture of employees and ultimately the society at large. AR-in-a-Box is offered by ENISA to public bodies, operators of essential services, large private companies as well as small and medium ones (SMEs). With AR-in-a-BOX, ENISA provides theoretical and practical knowledge on how to design and implement cybersecurity awareness activities. AR-in-a-Box includes: A guideline on how to build a custom awareness programme, to be used internally within an organisation; A guideline on creating an awareness campaign targeted at external stakeholders; Instructions on how to select the appropriate tools and channels to best match the target audience; Instructions on selecting the right metrics and developing key performance indicators to evaluate a programme or campaign; A guide for the development of a communication strategy, which is indispensable for the achievement of awareness objectives; An awareness raising game, provided in different versions and styles, along with a guide on how it is played; An awareness raising quiz. Find more in the dedicated page:  Awareness Material — ENISA (europa.eu) AR-in-a-Box is dynamic and will be regularly updated and enriched. New versions will be promoted via social media and uploaded on the ENISA website.
"2022-12-13"
Is the EU Healthcare Sector Cyber Healthy? The Conclusions of Cyber Europe 2022
The European Union Agency for Cybersecurity (ENISA) releases the after action report of the 2022 edition of Cyber Europe, the cybersecurity exercise testing the resilience of the European Healthcare sector.
The after action report compiles the information around the Cyber Europe exercise organised by ENISA earlier this year and serves the purpose to identify potential challenges and to suggest recommendations. Participants successfully tested the EU-level technical and operational cooperation mechanism during cyber crises. They also tested the incident response and resilience plans at local levels. The exercise also allowed stakeholders to be trained on technical capabilities. By engaging into these activities, participants benefited from a high-level engagement on the different aspects of cooperation needed to address the issues presented in the scenario developed. An in-depth analysis of the findings were shared with the planners which is expected to result in the improvement of procedures, communication and coordination processes already in place at local, sectoral, national, cross-border and EU-wide levels. This is why such exercises are positively welcomed by participants who are given the chance to perform practical testing and to train in the process, developing expertise in cybersecurity and crisis management skills in doing so. Participating stakeholders joined in the efforts to identify gaps and development points to further improve the cybersecurity posture of the health sector. It emerged from the analysis that allocating commensurate budget and resources to cybersecurity teams within health organisations is key to ensure the cybersecurity resilience needed in the health sector. Regular testing at local level also emerged as a recommended best practice. About Cyber Europe 2022 The pan-European exercise organised by ENISA featured a disinformation campaign of manipulated laboratory results and a cyber attack targeting European hospital networks. The scenario provided for the attack to develop into an EU-wide cyber crisis with the imminent threat of personal medical data being released and another campaign designed to discredit a medical implantable device with a claim on vulnerability. More than 900 cybersecurity experts were in action to monitor the availability and integrity of the systems over the two days of this latest edition of Cyber Europe. With 29 countries represented from both the European Union and the European Free Trade Association (EFTA), the event included the participation EU agencies and institutions, including ENISA, the European Commission, the CERT of EU Institutions, bodies and agencies (CERT-EU), Europol and the European Medicine Agency (EMA). About Cyber Europe exercises ‘Cyber Europe’ exercises are simulations of large-scale cybersecurity incidents that escalate to EU-wide cyber crises. The exercises offer opportunities to analyse advanced cybersecurity incidents, and to deal with complex business continuity and crisis management situations. ENISA already organised five pan-European cyber exercises in 2010, 2012, 2014, 2016 and 2018. The event usually takes place every two years. However, the 2020 edition was cancelled due to the COVID-19 pandemic. The next Cyber Europe will take place in 2024 and the first planners meeting has taken place to prepare the next edition. International cooperation between all participating organisations is inherent to the gameplay, with most European countries participating. It is a flexible learning experience: from a single analyst to an entire organisation, with opt-in and opt-out scenarios and where the participants can customise the exercise to their needs.
"2022-12-08"
Cybersecurity & Foreign Interference in the EU Information Ecosystem
The European External Action Service (EEAS) and the EU Agency for Cybersecurity (ENISA) join forces to analyse the interplay between cybersecurity and Foreign Information Manipulation and Interference.
With broader hybrid threats crossing different domains, the European External Action Service (EEAS) and the European Union Agency for Cybersecurity (ENISA) publish today a joint report on the relation between cybersecurity and FIMI to better understand and adapt to the evolving threat landscape. The report puts forward and tests an analytical approach to describe the creation and dissemination behaviours of Foreign Information Manipulation and Interference (FIMI) and disinformation as a way to draw the attention to the activities the EU aims to prevent, deter and respond to. The ambition is to provide an input to the on-going and ever-pressing discussion on the nature and dynamics of information manipulation and interference, including disinformation, and on how to collectively respond to this phenomenon. Intentional attempts to manipulate the information environment and public discourse by foreign actors is by no means a new phenomenon. Described in the past as “propaganda” or more recently as “disinformation”, activities labelled as such have received a considerable new impetus by technological advancements and the propagation of the internet, in particular social media and private messenger services. These developments have also provided significant possibilities to increase the reach of such activity as well as the combination of new and diverse tactics, techniques and procedures that are used across domains. “Hack and leak” episodes, establishing legitimacy of specific content by compromising authoritative accounts or sharing alleged authentic material are only some of the examples that illustrate the dependent relationship between cybersecurity and the manipulation of the information environment. Considering how hybrid threats crossing different domains are expanding, the analytical approach proposed by the report describes FIMI, as well as the underlying cybersecurity elements, by combing practices from both. Tested on a limited set of events the report draws some preliminary conclusions on the relationship between cybersecurity and FIMI/disinformation, such as: the role of cybersecurity in establishing attribution of FIMI/disinformation operations; the importance of a structured, interoperable and seamless incident reporting process between the cybersecurity and FIMI/disinformation communities; the importance of information sharing and the sharing of best practices between the cybersecurity and counter-FIMI/disinformation communities; enhancing and facilitating the cooperation among EU institutions and bodies at policy level; raising awareness and support the capacity building of Member States and of international partners. The report has benefited from the support of the ENISA ad hoc Working Group on Cybersecurity Threat Landscapes. The report was published to coincide with the fourth edition of the CTI-EU event that brings stakeholders together to promote the dialogue and envision the future of Cyber Threat Intelligence for Europe. About ENISA The European Union Agency for Cybersecurity, ENISA, is the Union's agency dedicated to achieving a high common level of cybersecurity across Europe. Established in 2004 and strengthened by the EU Cybersecurity Act, ENISA contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow. Through knowledge sharing, capacity building and awareness raising, the Agency works together with its key stakeholders to strengthen trust in the connected economy, to boost resilience of the Union’s infrastructure, and, ultimately, to keep Europe’s society and citizens digitally secure. About the EEAS The European External Action Service (EEAS) is the diplomatic service of the European Union. The EEAS has been carrying out the Common Foreign and Security Policy of the Union since 2011. It is meant to promote peace, prosperity, security and to protect the interests of European citizens across the globe. The EEAS Strategic Communication Division and its Task Forces (STRAT.2) is placed within the Directorate for Strategic Communication and Foresight of the EEAS. The Division is leading the work on addressing foreign disinformation, information manipulation and interference and has a mandate to analyse the information environment in order to enable EU foreign policy implementation and protect its values and interests. In addressing foreign disinformation, information manipulation and interference, the Division is developing and implementing targeted approaches to communicate and engage with audiences in geographic priority regions, mostly in the EU’s neighbourhood. The concept of Foreign Information Manipulation and Interference (FIMI) has been proposed by the EEAS, as a response to the call of the European Democracy Action Plan for a further refinement of the definitions around disinformation.
"2022-12-01"
Going to the market for Cybersecurity Market Analysis
The European Union Agency for Cybersecurity (ENISA) organised its first conference on cybersecurity market analysis last week for EU cybersecurity market stakeholders to share experiences and initiate the debate on how to best perform EU cybersecurity market analysis.
The objective of the market conference held in Brussels on 23-24 November during the Certification week organised by ENISA, was to promote a policy debate in the area of cybersecurity market analysis. It allowed stakeholders to share their experiences and views on aspects of cybersecurity and what they perceive to be the EU market thereof. Focusing primarily on cloud services, suppliers and users of cybersecurity services, national and European regulators, and research organisations shared the main cybersecurity market trends. They also addressed the questions raised by the evolution of the European cybersecurity regulatory framework and the impact it is likely to have on their affairs and businesses. Such feedback is essential to identify current gaps in the market, seize business opportunities and assess the impact of the cybersecurity requirements. Lorena Boix Alonso is Director for Digital Society, Trust and Cybersecurity inat the European Commission’s Directorate General for Communications Networks Content and Technology (DG CONNECT), stated: "The EU Cybersecurity sector grows fast to match increased digitisation and cyber threats. The European Cyber Competence Center and the EU Agency for Cybersecurity-ENISA are instrumental to increase the EU cyber posture, respectively contributing to strategic investments on cyber capabilities and operational guidance on cyber resilience. We already have a strong research basis on cyber in the EU, but lag behind on turn that research into market impact. We also suffer from a shortage of skilled cyber workers, which is why the Commission will work with others to build a European Cybersecurity Skills Academy." ENISA Executive Director, Juhan Lepassaar said: "We need to make sure our cybersecurity market is fit for our purpose to make the EU cyber resilient. The market analysis framework developed by ENISA will help identify potential loopholes and map synergies at work. With the right tools and insights from the experience of all our stakeholders across the EU Member States, cybersecurity market analysis will allow us to better understand where to apply our efforts to improve our efficiency." Outcomes During the event, speakers and participants engaged in a lively discussion concerning a host of cybersecurity market aspects. Key conclusions include the following: Cybersecurity market analysis should adopt methodologies, that are designed to capture sectoral specificities. The Cybersecurity Resilience Act is a ground-breaking piece of draft legislation, which enhances transparency in the cybersecurity market. At the same time, it is important to ensure alignment with other pieces of legislation to seamlessly cover the spectrum that includes, internal market, cybersecurity and resilience policies. It is necessary to close the skills gap in order to improve and hopefully unleash the full potential of the EU cybersecurity market. The level of investment in cloud security infrastructure in the European cybersecurity market lags the efforts across other regions (e.g. US). Governments should hold an inventory of the service providers operating in the EU market that make available cybersecurity services when needed (e.g. state-sponsored attacks). Cybersecurity certification schemes need to remain proportionate to the investment potential of SMEs. Background The conference that mobilised about 35 speakers, was organised across a range of discussion panels covering the following 6 key topics: Overview of the EU regulatory approach on cybersecurity; EU digital single market: cybersecurity requirements; Current Practices in Market Analysis and interplay with cybersecurity; Cybersecurity market: cooperation, innovation and investment strategies; Strengths, weaknesses, opportunities and threats for the EU cloud cybersecurity market; Cybersecurity certification – driver for the EU cybersecurity market. A sound market analysis can help market players and regulators make informed decisions on cybersecurity devices or services to use, policy initiatives and research and innovation funding. For this purpose, ENISA developed a framework to carry out cybersecurity market analysis and it applied it already to the market of the Internet of Things (IoT) distribution grid. The focus shifted to cloud services in 2022. A dedicated Ad Hoc Working Group (AHWG) on the EU Cybersecurity Market has been of assistance to ENISA. Target audience EU institutions, bodies and Agencies; Member States/public authorities; ENISA stakeholder groups; Service providers; Independent experts; Industry and industry associations; Research institutions and research related entities; Consumer organisations/associations.
"2022-11-30"
Pairing up Cybersecurity and Data Protection Efforts: EDPS and ENISA sign Memorandum of Understanding
The European Data Protection Supervisor (EDPS) and the European Union Agency for Cybersecurity (ENISA) sign a Memorandum of Understanding (MoU) which establishes a strategic cooperation framework between them.
Both organisations agree to consider designing, developing and delivering capacity building, awareness-raising activities, as well as cooperating on policy related matters on topics of common interest, and contributing to similar activities organised by other EU institutions, bodies, offices and agencies (EUIBAs). Wojciech Wiewiórowski, EDPS, said: “Today's MoU formalises the EDPS and ENISA's cooperation, which has been ongoing for several years. The document establishes strategic cooperation to address issues of common concern, such as cybersecurity as a way of protecting individuals’ personal data. Cybersecurity and data protection go hand in hand and are two essential allies for the protection of individuals and their rights. Privacy-enhancing technologies are a good example of this.” Juhan Lepassaar, ENISA Executive Director, said: “The Memorandum of Understanding between EDPS and ENISA will allow us to address cybersecurity and privacy challenges in a holistic manner and assist EUIBAs in improving their preparedness." Read the Memorandum of Understanding The MoU includes a strategic plan to promote the awareness of cyber hygiene, privacy and data protection amongst EUIBAs. The plan also aims to promote a joint approach to cybersecurity aspects of data protection, to adopt privacy-enhancing technologies, and to strengthen the capacities and skills of EUIBAs. About the EDPS The rules for data protection in the EU institutions, as well as the duties of the European Data Protection Supervisor (EDPS), are set out in Regulation (EU) 2018/1725. The EDPS is the independent supervisory authority with responsibility for monitoring the processing of personal data by the EU institutions and bodies, advising on policies and legislation that affect privacy and cooperating with similar authorities to ensure consistent data protection. Our mission is also to raise awareness on risks and protect people’s rights and freedoms when their personal data is processed. Wojciech Wiewiórowski (EDPS), was appointed by a joint decision of the European Parliament and the Council on to serve a five-year term, beginning on 6 December 2019. The EDPS Strategy 2020-2024 explicitly identifies ENISA as an organisation that the EDPS wishes to collaborate for a reinforced common approach to cybersecurity and data protection. Article 33 of Regulation (EU) 2018/1725 obliges controllers to manage the risks for individuals’ fundamental rights when their personal data is processed, and to ensure a level of security appropriate in light of the risks identified by putting in place appropriate technical and organisational measures. These measures should take into account, amongst others, state-of-the-art technologies. Article 27 of Regulation (EU) 2018/1725 obliges controllers to adopt a data protection by design and by default approach. Controllers will need to put in place at the time of determining the means for processing and at the time of the processing itself effective technical and organisational measures to be embedded in the processing. This to ensure that, by default, only personal data that is necessary for each specific purpose of the processing is processed. This should be done using, amongst others, state- of- the- art technologies. About ENISA The European Union Agency for Cybersecurity, ENISA, is the Union's agency dedicated to achieving a high common level of cybersecurity across Europe. Established in 2004 and strengthened by the EU Cybersecurity Act, ENISA contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow. Through knowledge sharing, capacity building and awareness raising, the Agency works together with its key stakeholders to strengthen trust in the connected economy, to boost resilience of the Union’s infrastructure, and, ultimately, to keep Europe’s society and citizens digitally secure. For ENISA press questions and interviews, please contact press (at) enisa.europa.eu For EDPS press questions and interviews, please contact PresseEDPS (at) edps.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-11-23"
Cybersecurity Investments in the EU: Is the Money Enough to Meet the New Cybersecurity Standards?
The European Union Agency for Cybersecurity publishes the latest report on Network and Information Security Investments in the EU providing an insight on how the NIS Directive has impacted the cybersecurity budget of operators over the past year with deep-dives into the Energy and Health sectors.
The report analyses data collected from Operators of Essential Services (OES) and from Digital Service Providers (DSP) identified in the European Union's Directive on Network and Information Security Systems (NIS Directive). The analysis seeks to understand whether those operators have invested their budgets differently over the past year in order to meet the new requirements set by the legislative text. EU Agency for Cybersecurity, Executive Director, Juhan Lepassaar, declared: “The resilience of our EU critical infrastructures and technologies will highly depend on our ability to make strategic investments. I am confident that we have the competence and skills driving us to achieve our goal, which is to ensure we will have the adequate resources at hand to further develop our cybersecurity capacities across all economic sectors of the EU." Contextual parameters framing the analysis The report includes an analysis reaching more than 1000 operators across the 27 EU Member States. Related results show that the proportion of Information Technology (IT) budget dedicated to Information Security (IS) appears to be lower, compared to last year's findings, dropping from 7.7% to 6.7%. These numbers should be conceived as a general overview of information security spending across a varied typology of strategic sectors. Accordingly, specific macroeconomic contingencies such as COVID19 may have influenced the average results.   What are the key findings? The NIS Directive, other regulatory obligations and the threat landscape are the main factors impacting information security budgets; Large operators invest EUR 120 000 on Cyber Threat Intelligence (CTI) compared to EUR 5 500 for SMEs, while operators with fully internal or insourced SOCs spend around EUR 350 000 on CTI, which is 72% more than the spending of operators with a hybrid SOC; The health and banking sectors bear the heaviest cost among the critical sectors in case of major cybersecurity incidents with the median direct cost of an incident in these sectors amounting to EUR 300 000; 37% of Operators of Essential Services and Digital Service Providers do not operate a SOC;  For 69% the majority of their information security incidents are caused by vulnerabilities in software or hardware products with the health sector declaring the higher number of such incidents; Cyber insurance has dropped to 13% in 2021 reaching a low 30% compared to 2020; Only 5% of SMEs subscribe to cyber insurance; 86% have implemented third-party risks management policies. Key findings of Health and Energy sectors Health From a global perspective, investments in ICT for the health sector seem to be greatly impacted by COVID-19 with many hospitals looking for technologies to expand healthcare services to be delivered beyond the geographical boundaries of hospitals. Still, cybersecurity controls remain a top priority for spending with 55% of health operators seeking increased funding for cybersecurity tools. 64% of health operators already resort to connected medical devices and 62% already deployed a security solution specifically for medical devices. Only 27% of surveyed OES in the sector have a dedicated ransomware defence programme and 40% of them have no security awareness programme for non-IT staff. Energy Oil and gas operators seem to prioritise cybersecurity with investments increasing at a rate of 74%.  Energy sector shows a trend in investments shifting from legacy infrastructure and data centres to cloud services. However, 32% of operators in this sector do not have a single critical Operation Technology (OT) process monitored by a SOC. OT and IT are covered by a single SOC for 52% of OES in the energy sector. Background The objective of the Directive on Security of Network and Information Systems (NIS Directive) is to achieve a high common level of cybersecurity across all Member States. One of the three pillars of the NIS Directive is the implementation of risk management and reporting obligations for OES and DSP. OES provide essential services in strategic sectors of energy (electricity, oil and gas), transport (air, rail, water and road), banking, financial market infrastructures, health, drinking water supply and distribution, and digital infrastructure (Internet exchange points, domain name system service providers, top-level domain name registries). DSP operate in an online environment, namely online marketplaces, online search engines and cloud computing services. The report investigates how operators invest in cybersecurity and comply with the objectives of the NIS Directive. It also gives an overview of the situation in relation to such aspects as IT security staffing, cyber insurance and organisation of information security in OES and DSP.
"2022-11-11"
Cybersecurity Threats Fast-Forward 2030: Fasten your Security-Belt Before the Ride!
The infographic released today by the European Union Agency for Cybersecurity (ENISA) highlights the top cybersecurity threats likely to emerge by 2030.
What are the TOP 10 emerging cybersecurity threats? Supply chain compromise of software dependencies Advanced disinformation campaigns Rise of digital surveillance authoritarianism/loss of privacy Human error and exploited legacy systems within cyber-physical ecosystems Targeted attacks enhanced by smart device data Lack of analysis and control of space-based infrastructure and objects Rise of advanced hybrid threats Skills shortage Cross-border ICT service providers as a single point of failure Artificial intelligence abuse ENISA has identified and ranked the 10 top cybersecurity threats to emerge by 2030, after engaging in an 8-month foresight exercise. With the support of the ENISA Foresight Expert Group, the CSIRTs Network and the EU CyCLONe experts, ENISA brainstormed in a Threat Identification Workshop to find solutions to the emerging challenges in the horizon of 2030. ENISA Executive Director, Juhan Lepassaar declared: "The mitigation of future risks cannot be postponed or avoided. This is why any insight into the future is our best insurance plan. As the saying goes: "prevention is better than cure". It is our responsibility to take all measures possible upfront to ensure we increase our resilience over the years for an improved cybersecurity landscape in 2030 and beyond.” The exercise shows that the threats identified and ranked stand as extremely diversified and still include those mostly relevant today. What we learn is that today's threats will remain to be addressed as they will have shifted in character. We also observe that increased dependencies and the popularisation of new technologies are essential factors driving the changes. Such factors add to the complexity of the exercise and thus make our understanding of threats even more challenging. The foresight analysis is an essential tool to assess how threats are likely to evolve. The conclusions of this exercise are meant to serve as an incentive to take action. The infographic is available here. Backstage: foresight techniques used in a nutshell Performed between March and August 2022, the methodology included collaborative exploration based on the analysis of political, economic, social and technological factors also know as PESTLE analysis, threat identification and threat prioritisation workshops. The study considered the four groups of threat actors as referred to in the ENISA Threat Landscape report and used the current threat taxonomy dividing threats into high-level categories with a specific focus on intentional threats. In order to identify threats, experts involved in the project resorted to science fiction prototyping or SFP. SFP consists of stories allowing participants to explore a variety of futures approached by different angles. SFP is based on a future scenario derived from trends and experienced from the point of view of a fictional character. Also used to identify threats, the threatcasting methodology draws from traditional futures studies and military strategic thinking. The idea was to infer models of future environments using research. The analysis therefore included scenario planning techniques and 5 scenarios were devised: Blockchain, deepfakes & cybercrime in a data-rich environment; Eco-friendly, sustainable, and interconnected smart cities (non-state actors); More data, less control; Sustainable energy, automated/short-term workforce; Legislation, bias, extinctions & global threats. Horizontal Working Party on Cyber Issues visit to ENISA The Horizontal Working Party on Cyber Issues representatives from all Members States paid a study visit to the ENISA headquarters in Athens this Friday. The 2030 threats were presented to kick off the discussion on cyber crisis management in the EU, on the Directive on Network and Information Security Systems (NIS2) strategy and on certification. Foresight at ENISA With the work on foresight initiated with ENISA's first report “Foresight on Emerging and Future Cybersecurity Challenges”, ENISA seeks to improve the EU’s cybersecurity resilience, by increasing awareness of future threats and promoting countermeasures amongst EU Member States and stakeholders.
"2022-11-09"
Trust Service Forum 2022: Deepdive into Digital Identity Wallets and Web Certificates
The European Union Agency for Cybersecurity (ENISA) gathered experts from trust services providers, standardisation bodies and national authorities around the discussion tables of the Trust Services Forum organised on 27 and 28 October in Berlin.
The 8th edition of the Trust Services Forum allowed experts to address the current developments pertaining to the proposals of the Directive on Network and Information Security Systems, known as the NIS2 Directive and the new proposals of the Electronic Identification and Trust Services for Electronic Transactions in the Internal Market, known as eIDAS2. The process engaged to develop the EU framework of digital identity wallets was also on the agenda. Discussions addressed the security and trust in the global ecosystem of web certificates and certificate authorities. The event attracted the participation of more than 600 experts, including eIDAS stakeholders.  Key topics covered included: Policy Developments The event opened with keynotes by experts from the European Parliament, the European Commission and the Member States. Discussions focused on the changes brought about by the NIS2 proposal and by the eIDAS2 proposal still being tackled by the EU’s co-legislators. Standardisation and Certification The sector’s needs for eID standardisation and certification was discussed. Challenges and opportunities presented by eID wallets led to an exchange of views among providers, suppliers and standardisation bodies. Web certificates A panel on ʻGlobal recognition of Trust Servicesʼ included browsers representatives who shared their views on article 45 of the eIDAS revision on qualified web certificates (QWACS). Incident reports ENISA gave an overview of incident reports received from the sector via the national authorities, and of the actions engaged by ENISA to support them throughout the year. Trust services dashboard  The European Commission presented the trust services dashboard listing all qualified trust service providers in the EU. This tool is essential for authorities to understand who delivers which trust services. Overview of the Certificate Authority (CA) day event The CA-day event followed in the same venue the day after. Centred around certificate authorities and the global trust market, key topics covered included: Policy changes with the impact of the eIDAS2 proposal on the auditing framework for trust service providers; Identity proofing standards with an update given by ETSI. With remote identity proofing coming up as an emerging topic, trust service providers increasingly resort to it in order to get subscribers. CAB Forum: Dean Coclin from the CAB forum gave an update on the recent activities of the forum. Qualified web certificates (QWACS), qualified seals (QSeals) and the impact of eIDAS2 on web certificates was also addressed. Background The ENISA Trust Services Forum is a platform for eID and trust services experts to share good practices on eID solutions, security of trust services; standards for the sector, but also new technologies like digital wallets and block chain technology. Electronic trust services include a range of electronic services around digital signatures, digital certificates, electronic seals, timestamps, etc. used to secure electronic, online, transactions. The eIDAS Regulation is the EU wide legal framework meant to ensure the interoperability and security of the electronic trust services across the EU. One of the goals of the eIDAS is to ensure electronic transactions can have the same legal validity as traditional paper-based transactions, to create a framework in which a digital signature has the same value as a hand-written signature. With security as an important pillar of the framework, article 19 of the eIDAS Regulation requires trust service providers in the EU to assess risks, take appropriate security measures, and mitigate security breaches. About the Trust Services Forum Event webpage and event agenda: Trust Services Forum - CA Day 2022 — ENISA (europa.eu) Further Information ENISA topic on Trust Service ENISA topic on Incident Reporting Remote ID Proofing — ENISA (europa.eu) Remote Identity Proofing – Attacks & Countermeasures – ENISA report 2022 Security Framework for Qualified Trust Service Providers – ENISA report 2021 Telecom Security Incidents 2021 – ENISA Annual Report Trust Services Security Incidents 2021 - ENISA Annual Report Remote ID proofing – ENISA report 2021 For press questions and interviews, please contact press (at) enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-11-07"
Blue OLEx 2022 tests the Standard Operating Procedures of the EU CyCLONe
Organised by the Lithuanian Ministry of National Defence (MoND) together with the European Union Agency for Cybersecurity (ENISA) and the support of the Czech presidency, this year's edition of the Blue OLEx exercise tested the standard operating procedures of the EU Cyber Crisis Liaison Organisation Network Executives (CyCLONe).
Hosted in the Lithuanian capital of Vilnius, the 4th Blue OLEx exercise took place physically on 7 November 2022 for the first time since the outbreak of the Covid-19 pandemic. The overarching goal of the exercise is to further contribute to the EU operational (i.e. CyCLONe‘s) level common coordination in case of a large-scale cyber incident/crisis. This edition of the exercise is meant to serve as a base to facilitate the development of the standard operating procedures to be applicable to the EU CyCLONe network. The exercise will also focus on the horizontal interaction between Member States and EUIBAs and is performed in light of the upcoming implementation of the revision Directive on Network and Information Security Systems, known as the NIS2 Directive. Executives from the national authorities in charge of cyber crisis management and/or cyber policy in the 25 Member States played in the exercise, which also included the participation of the European Commission. The EU Agency for Cybersecurity participates both as the exercise organiser and the secretariat of the EU CyCLONe empowering the network both in terms of tools and expertise. The CyCLONe in a nutshell The EU CyCLONe was launched in 2021 during the second BlueOLEx and will be formally established with the adoption of NIS2 directive to support the coordinated management of large-scale cybersecurity incidents and crises at operational level and to ensure the regular exchange of relevant information among Member States and Union institutions, bodies and agencies. The EU CyCLONe functions at the “operational level”, which is the intermediate level between the technical and strategic/political levels. The formal tasks under NISD2 are: increasing the level of preparedness of the management of large-scale cybersecurity incidents and crises; developing a shared situational awareness for large-scale cybersecurity incidents and crises; assessing the consequences and impact of relevant large-scale cybersecurity incidents and crises and proposing possible mitigation measures; coordinating the management of large-scale cybersecurity incidents and crises and supporting decision-making at political level in relation to such incidents and crises; discussing national cybersecurity incident and crisis response plans. What is the role of ENISA in operational cooperation? By coordinating both the secretariat of the EU CyCLONe and the CSIRTs Network, ENISA aims to empower all actors involved in the EU to collaborate and respond to large scale cyber incidents and crises by providing the best tools and support: Enhance and improve incident response capabilities and readiness across the Union through CSIRTs Network; Enable effective European cybersecurity crisis management via CyCLONe; Ensure coordination in cybersecurity crisis management among relevant EU institutions, bodies and agencies (e.g. CERT-EU, EEAS, EUROPOL); Improve maturity and capacities of operational communities (CSIRTs Network, CyCLONe and EUIBAs) including cooperation with Law enforcement; Contribute to preparedness, shared situational awareness and coordinated response and recovery to large scale cyber incidents and crises across different communities; Backing the evolution of EU joint response supporting the development of EU wide proposals. Background Blue OLEx is a high-level event organised each year by one Member State and supported by the European Union Agency for Cybersecurity, ENISA, in collaboration with the European Commission. It aims to test the EU preparedness in the event of a cyber-related crisis affecting the EU Member States and to strengthen the cooperation between the national cybersecurity authorities, the European Commission and ENISA.
"2022-11-03"
Volatile Geopolitics Shake the Trends of the 2022 Cybersecurity Threat Landscape
With the geopolitical context giving rise to cyberwarfare and hacktivism, alarming cyber operations and malignant cyberattacks have altered the trends of the 10th edition of the Threat Landscape report released today by the European Union Agency for Cybersecurity (ENISA).
The ENISA Threat Landscape 2022 (ETL) report is the annual report of the EU Agency for Cybersecurity on the state of the cybersecurity threat landscape. The 10th edition covers a period of reporting starting from July 2021 up to July 2022. With more than 10 terabytes of data stolen monthly, ransomware still fares as one of the prime threats in the new report with phishing now identified as the most common initial vector of such attacks. The other threats to rank highest along ransomware are attacks against availability also called Distributed Denial of Service (DDoS) attacks. However, the geopolitical situations particularly the Russian invasion of Ukraine have acted as a game changer over the reporting period for the global cyber domain. While we still observe an increase of the number of threats, we also see a wider range of vectors emerge such as zero-day exploits and AI-enabled disinformation and deepfakes. As a result, more malicious and widespread attacks emerge having more damaging impact. EU Agency for Cybersecurity Executive Director, Juhan Lepassaar stated that “Today's global context is inevitably driving major changes in the cybersecurity threat landscape. The new paradigm is shaped by the growing range of threat actors. We enter a phase which will need appropriate mitigation strategies to protect all our critical sectors, our industry partners and therefore all EU citizens." Prominent threat actors remain the same State sponsored, cybercrime, hacker-for-hire actors and hacktivists remain the prominent threat actors during the reporting period of July 2021 to July 2022. Based on the analysis of the proximity of cyber threats in relation to the European Union (EU), the number of incidents remains high over the reporting period in the NEAR category. This category includes affected networks, systems, controlled and assured within EU borders. It also covers the affected population within the borders of the EU. Threat analysis across sectors Added last year, the threat distribution across sectors is an important aspect of the report as it gives context to the threats identified. This analysis shows that no sector is spared. It also reveals nearly 50% of threats target the following categories; public administration and governments (24%), digital service providers (13%) and the general public (12%) while the other half is shared by all other sectors of the economy. Top threats still standing their grounds ENISA sorted threats into 8 groups. Frequency and impact determine how prominent all of these threats still are. Ransomware: 60% of affected organisations may have paid ransom demands Malware: 66 disclosures of zero-day vulnerabilities observed in 2021 Social engineering: Phishing remains a popular technique but we see new forms of phishing arising such as spear-phishing, whaling, smishing and vishing Threats against data: Increasing in proportionally to the total of data produced Threats against availability: Largest Denial of Service (DDoS) attack ever was launched in Europe in July 2022; Internet: destruction of infrastructure, outages and rerouting of internet traffic. Disinformation – misinformation: Escalating AI-enabled disinformation, deepfakes and disinformation-as-a-service Supply chain targeting: Third-party incidents account for 17% of the intrusions in 2021 compared to less than 1% in 2020 Contextual trends emerging Zero-day exploits are the new resource used by cunning threat actors to achieve their goals; A new wave of hacktivism has been observed since the Russia-Ukraine war. DDoS attacks are getting larger and more complex moving towards mobile networks and Internet of Things (IoT) which are now being used in cyberwarfare. AI-enabled disinformation and deepfakes. The proliferation of bots modelling personas can easily disrupt the “notice-and-comment” rulemaking process, as well as the community interaction, by flooding government agencies with fake contents and comments. Shifting motivation and digital impact are driving new trends An impact assessment of threats reveals 5 types of impact; damages of reputational, digital, economical, physical or social nature. Although for most incidents the impact really remains unknown because victims fail to disclose information or the information remains incomplete. Prime threats were analysed in terms of motivation. The study reveals that ransomware is purely motivated by financial gains. However, motivation for state sponsored groups can be drawn from geopolitics with threats such as espionage and disruptions. Ideology may also be the motor behind cyber operations by hacktivists. Background The ETL report maps the cyber threat landscape to help decision-makers, policy-makers and security specialists define strategies to defend citizens, organisations and cyberspace. This work is part of the EU Agency for Cybersecurity’s annual work programme to provide strategic intelligence to its stakeholders. The report’s content is gathered from open sources such as media articles, expert opinions, intelligence reports, incident analysis and security research reports; as well as through interviews with members of the ENISA Cyber Threat Landscapes Working Group (CTL working group). The analysis and views of the threat landscape by ENISA is meant to be industry and vendor neutral. Information based on OSINT (Open Source Intelligence) and the work of ENISA on Situational Awareness also helped document the analysis presented in the report. Further Information: ENISA Threat Landscape 2022 - Infographic ENISA Threat Landscape Report 2022 ENISA Threat Landscape Report 2021 ENISA Threat Landscape Supply Chain                                                                                ENISA Threat Landscape for Ransomware Attacks – May 2021 – June 2022 Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-10-21"
Maritime Sector Sails through rough 'Cybersecurity' Seas
Organised by the European Union Agency for Cybersecurity (ENISA), the 2nd Maritime Cybersecurity Conference hosted by the European Maritime Safety Agency (EMSA) sought to explore the dynamics behind the cyber threat landscape and the challenges faced by the sector.
The conference, which took place on 14th October, was intended to allow a dialogue among the relevant stakeholders to address the current key cybersecurity challenges of the maritime sector as well as the ongoing process of digitalisation. These challenges include the implementation questions raised by the provisions of the Directive on Network and Information Security Systems 2 (or NIS 2 Directive) as well as those of the new legislative framework, the proposed Cyber Resilience Act (CRA), which is expected to introduce cybersecurity requirements for digital products used in all critical sectors, including maritime. Cybersecurity Policy Challenges ENISA moderated a panel keen to explore the different aspects of the cybersecurity policy questions. Speakers from the European Commission explained the different elements of the EU policy and regulatory framework and presented how the different pieces around cybersecurity and maritime security fit together. Representatives of national authorities described how this framework is implemented at national level and how Member States go beyond this framework to support the maritime sector, e.g. via information sharing activities. Discussions centred around the new challenges introduced by NIS2 especially due to the significant increase in the number of operators in scope. The panel agreed that in order to face these challenges effectively, collaboration between national authorities is key. Threats faced by maritime Preliminary findings from the ENISA Transport Threat landscape report to be published soon reveal that ransomware is the primary threat in maritime, followed by data breaches with corporate IT/business side being the main targets. Speakers explained how the attack surface changes as we move from traditional ships to Maritime Autonomous Surface Ships (MASS), where the focus shifts from on-board security policies such as password management and social engineering to network aspects. Particular emphasis was placed on attacks on supply chain becoming more and more common and on the cyber-physical aspects of security, especially in the context of port operations. Given the volume of people and cargo served by major ports in the EU, a supply chain incident could have a cascading effect disrupting key port operations resulting in significant economic and societal impact. Subsequently, a key point of the agenda included the security of supply chains. As highlighted in the threat landscape discussion, supply chain remains the most sensitive target due to the complexity and size of the maritime ecosystem where port operations alone may involve hundreds or thousands of companies in any given port. Operators and industry pointed to the necessity of systematically addressing this risk via pragmatic approaches and through the involvement of multiple actors, from classification societies, ship building companies and maritime equipment manufacturers to the shipping companies and port operators. EMSA gave the example of fragmentation resulting from the possible overlaps in cybersecurity legislation. The need for further cooperation was therefore highlighted in this respect. The Conference ended with the joint conclusion that more support is required for operators, industry and national authorities in maritime in order to navigate the evolving policy and threat landscapes and address the emerging challenges. As this sector is by nature based on interconnections and interactions between all stakeholders and Member States, the way forward should focus on collaboration within the maritime community with the support of ENISA. Background The EU Agency for Cybersecurity supports the EU maritime sector by providing cybersecurity recommendations, supporting the development of regulations, facilitating information exchange and organising awareness-raising events. The Agency published a first Port Cybersecurity Report in 2019 including a set of cybersecurity good practices for the sector, and organised two maritime security workshops with the European Maritime Safety Agency (EMSA).
"2022-10-19"
Post-Quantum Cryptography: Anticipating Threats and Preparing the Future
The new report published by the European Union Agency for Cybersecurity (ENISA) explores the necessity to design new cryptographic protocols and integrate post-quantum systems into existing protocols.
Can we integrate post-quantum algorithms to existing protocols? Can new protocols be designed around post-quantum systems? What's the role of double encryption and double signatures? What changes will new post-quantum algorithms impose to existing protocols? These are some of the questions the report published today intends to answer. The transition to post-quantum cryptography (PQC) does not end with the selection and standardisation of post-quantum algorithms. Integration with existing systems and protocols is also required. The report focuses on the necessity to resort to future-proofing and for the acquisition of knowledge not limited to external standards. The report expands on the initial aspects of those post-quantum cryptography challenges addressed in the study published last year by ENISA: Post-Quantum Cryptography: Current state and quantum mitigation. Why do we need to anticipate the rise of quantum technology? Scientists commonly agree that quantum computers will be able to break widely used public-key cryptographic schemes, when they come into being. Because, in reality, systems using this new technology do not widely exist yet. The transition to new quantum resistant cryptographic algorithms is expected to take years due to the complex processes and financial costs. This is why we still need to anticipate this and be prepared to deal with all possible consequences. The report answers the difficult questions raised by post-quantum cryptography in order to make sure we will avoid jeopardising today's public key cryptosystems, e-commerce, digital signatures, electronic identities, etc. This will be critical, even if rolling out new cryptographic systems might prove impossible for a number of systems with restricted accessibility such as satellites. If quantum technology is sought after, it is because it can provide efficient solutions to the technical challenges we face today. Unfortunately though, this new technology also comes along with novel threats to the security of our equipment and systems because quantum computing will make most currently used cryptographic solutions insecure and will end up changing the existing threat models radically. We will therefore need to quickly adapt before this happens to avoid threats that might compromise our infrastructures. So what can we do today? The report includes a number of technical recommendations such as: Developing guidelines for major use cases to assess the different trade-offs and systems best matching application scenarios; New protocols or major changes in existing protocols should be PQC aware, taking into account the integration needs of PQC systems; The use of a hybrid systems which could translate into a post-quantum cryptography added as an extra layer to pre-quantum cryptography. Background ENISA's Work Programme foresees activities to support Knowledge Building in Cryptographic algorithms. The Agency engages with expert groups to address emerging challenges and promote good practices with the cooperation of the European Commission, Member States and other EU bodies. Because quantum computing cryptanalytics capabilities are likely to give rise to new emerging risks, there is a need to transition to quantum safe encryption as a counter measure. The work of ENISA in the area is meant to support the EU in advancing its strategic digital autonomy.
"2022-10-18"
eHealth Conference: Sector Matures in terms of Cybersecurity but not fast enough
Organised with the support of the Danish Health Data Authority, the European Union Agency for Cybersecurity (ENISA) hosted the 7th eHealth conference on the latest developments in policy and emerging challenges of the evolving threat landscape.
Around 90 eHealth security experts from both the public and private sectors met in Rigshospitalet, a highly specialised hospital in Copenhagen, Denmark, to share their expertise and knowledge. The event held on October 10th, allowed them to discuss the current and new challenges in the sector at national and EU levels. Vibeke van der Sprong, Deputy Director General of the Danish Health Data Authority (DHDA) opened the event with a welcome address, highlighting the importance of a key sector for the implementation of the EU cybersecurity strategy. This edition of the event focused on the latest evolution of the threat landscape, with the evolving ransomware attacks and supply chain issues as evidenced by the incidents reported under the NIS directive for the health sector in 2021 - notably, for 14% of these incidents, the root cause related to ransomware. Experts from Member States were also invited to share how they approached the transition from Covid-19 to the war, and to share insights on major ransomware incidents. The National Cyber Security Centre of Ireland and the Information Security Authority of the Czech Republic (NÚKIB) shared the nature of the attacks they faced, the recovery activities, as well as the impact and aftermath. The critical infrastructures of the healthcare services impacted had already been compromised for two months before ransomware was deployed by the attackers on 14th May 2021. The attack affected hospitals, emergency services, primary care, laboratories, etc. and it took up to the end of September 2021 for all systems to be restored. Recovery actions included the shutting down of all systems and calling for experts to support the response and recovery procedures. Additionally, a hacking demonstration by the Danish Health Data Authority provided the audience with some attack vectors easily exploiting human behaviour in order to access valuable network information and resources. One example was the live demonstration of how the saved WiFi networks on the participants’ phones could be enumerated and exploited to gain further access onto the devices and intercept traffic. Finally, ENISA experts introduced the updates on the EU cybersecurity policy framework, i.e. NIS2 and the Cyber Resilience Act (CRA). Participants discussed the latest developments in cybersecurity policy, such as the provisions of the new Cyber Resilience Act and how these could impact the sector in light of the new requirements of the Act to ensure the cybersecurity of digital products throughout their lifecycle. ENISA also presented the planned awareness raising activities in support of the health sector, such as the sector specific awareness raising programmes launched together with Cyber Europe exercise. The exercise was organised by the Agency and Member States in June 2022 and aimed to test the resilience of healthcare services in Europe. Further Information ENISA’s Resources Page for Healthcare 6th eHealth Conference - Online Series Procurement Guidelines for Cybersecurity in Hospitals ICT Security Certification Opportunities in the Healthcare Sector Cybersecurity and Resilience for Smart Hospitals Cyber Resilience Act Contact For press questions and interviews, please contact press (at) enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-10-04"
International Cooperation: ENISA Welcomes EU Eastern Partnership Delegation for a Study Visit to its Headquarters
The European Union Agency for Cybersecurity (ENISA) opened its doors in Athens to cybersecurity representatives from Armenia, Azerbaijan, Georgia, Moldova and Ukraine.
The study visit of the delegation to ENISA is a key part of the EU’s Cybersecurity East Project. Launched in 2019, the project intends to support Eastern partnership countries in developing their cyber capacities and legislative framework and promoting the compatibility and approximation of legal frameworks, best practices and cooperation. The representatives presented to ENISA the assessment of their current cyber threat landscape and gave an account of some of the specific cybersecurity and security challenges they faced. EaP countries were particularly interested in discussing the implementation experiences in the EU linked to the Network and Information Security, NIS and NIS2 Directives, as well as certification and standardisation initiatives in the EU. ENISA explained its role in relation to these activities and scope of actions within the frame of the Cybersecurity Act. The capacity and awareness-building initiatives and activities were of particular interest. Further points of discussion covered approaches to cybercrime and cybersecurity and the general role and structures of ENISA within the EU’s cybersecurity set-up. The project is part of the Eastern Partnership (EaP), a joint policy initiative designed to promote EU values, policies, best practices and interest in these neighbouring countries and ultimately strengthen the cooperation between the European Union (EU), the EU Member States and the Eastern countries involved. Contact For press questions and interviews, please contact press (at) enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-09-30"
European Cybersecurity Month 2022: Ten Years of Raising Cyber Awareness Throughout Europe
The European Union Agency for Cybersecurity (ENISA) launches the activities of the European Cybersecurity Month (ECSM) awareness campaign and announces the winners of three ECSM awards for best video, best infographics, and best teaching material.
  This year’s European Cybersecurity Month was launched by the European Commission Vice-President for Promoting our European Way of Life, Margaritis Schinas, watch the video here. For its 10-year anniversary, the 2022 edition of the ECSM will be focusing on phishing and ransomware, with a series of activities taking place all over the EU throughout October. Conferences, workshops, training sessions, webinars and quizzes are some of the many activities organised by ENISA and by Member States. The campaign activities users can participate in are available on the European Cybersecurity Month website. In order to better promote Member State campaign materials and showcase stakeholders' activities, ENISA added the ECSM Awards to the campaign for the first time this year. Ultimately, the goal of the ECSM campaign is to strengthen the resilience of EU systems and services by enabling citizens to act as effective human firewalls and thus take a step further towards a more cybersecurity-smart society. In particular, the 2022 edition of the ECSM aims to reach professionals between 40-60 years of age from all sectors of the economy, focusing especially on SMEs. It is also intended for the European business community as a whole and for people whose work depends on digital technologies and tools. The 2022 European Cybersecurity Month (ECSM) coincides with its 10-year anniversary, since a pilot was first launched in 2012. The campaign is now an integral part of the actions designed to implement the provisions of the EU Cybersecurity Act on awareness raising and education. Margrethe Vestager, Executive Vice-President for a Europe Fit for the Digital Age, said: "Some of the biggest risks to our IT systems and networks can occur through human error. Learning to stay cybersecure is a daily task for all of us, and the European Cybersecurity Month will help us step up to it." European Commission Vice-President for Promoting our European Way of Life, Margaritis Schinas, stated: "The European Cybersecurity Month is a flagship activity, part of our efforts to help EU citizens and stakeholders to be safe online. While shielding the EU with a panoply of actions to protect its security. We need informed citizens who are part of our Security Union. This year’s campaign will help everyone learn and understand how to protect their daily life from new emerging threats such as ransomware." European Commissioner for the Internal Market, Thierry Breton, declared: "As our societies become increasingly interconnected, the cyber risk is expanding. One of the best ways to protect ourselves is through training and cyber literacy, including in everyday life. That's what the Cybersecurity Month is all about, and it has well proven its worth over the past 10 years." ENISA Executive Director, Juhan Lepassaar added: "The number of successful online attacks could be greatly reduced if more people knew how to detect and react. This is what the activities of the European Cybersecurity Month are all about. The new awards introduced this year will give more visibility and incentive to develop tools and campaigns to help EU citizens. It marks a further step in the ten-year development of the ECSM. Building a trusted and cyber secure Europe also means to help all businesses thrive in a secure digital environment." The ECSM awards The ECSM Awards is a new initiative falling into the activities of the ECSM campaign. Here, Member State representatives involved in the process will vote every year for the most innovative and impressive materials produced for past ECSM campaigns. Members States were asked to vote from a list of campaign material submitted to the competition. ENISA congratulates the winning Member States for their successful works, and the winners of the 2022 ECSM awards are: Best infographic – European Commissioner Johannes Hahn’s message to launch ECSM and introduce the winning infographic Ireland: Become your own cyber security investigator Best teaching material – European Commission Director for Digital Society, Trust and Cybersecurity, Lorena Boix Alonso congratulates the winner of the best educational material Greece: Treasure hunt games for primary school Best video – ENISA Executive Director, Juhan Lepassaar announces the winners of the best video. Slovenia: Darko wants to take his girlfriend on a trip Belgium: Passwords are a thing of the past. Protect your online accounts with two-factor-authentication For the 2022 awards, the winning material will be translated in all EU languages and will be promoted anew within the running year’s campaign. ENISA aims to organise this competition every year. Phishing & Ransomware in brief Phishing is a type of attack performed in a digital communication. The targeted victim is lured into providing personal information, financial data or access codes by an attacker pretending to be trustworthy. The only way to counter these attacks is to empower people and give them the right tools and tricks to detect them and avoid falling into the traps. Ransomware has been identified as the most devastating type of cybersecurity attack over the last decade, impacting organisations of all sizes around the globe. It is another type of digital attack, which allows threat actors to take control of the target’s assets and demand a ransom in exchange for the availability and confidentiality of these assets.
"2022-09-21"
Developing a Strong Cybersecurity Workforce: Introducing the European Cybersecurity Skills Framework
Designed to contribute to building a competent cybersecurity workforce, the European Cybersecurity Skills Framework was the focus of the conference organised over the past two days by the European Union Agency for Cybersecurity (ENISA).
The Cybersecurity Skills Conference highlighted the actions taken by ENISA to create a common understanding of the roles, competencies, skills and expert knowledge required to engage in a professional activity in the field and introduced the features of the new European Cybersecurity Skills Framework (ECSF). Closing remarks were delivered by Despina Spanou, Head of Cabinet for European Commission Vice-President Margaritis Schinas, who stated: "The EU is equipped with a pioneering regulatory cybersecurity ecosystem supported by competent authorities such as ENISA and the new European Cybersecurity Competence Centre. We now need to make sure that we address what could become our biggest challenge: how to have the right people with the right skills to shield our citizens and our economies from ever more pervasive cyberattacks across all critical sectors. On the eve of 2023 European Year of Skills, the European Cybersecurity Skills Framework will be a tangible tool to help identifying the profiles of jobs that are the most necessary in the field. It can become an enabler of a common European language on cybersecurity skills across the whole European cyber ecosystem and a building block for the Commission’s work on a genuine Cybersecurity Skills Academy" ENISA's Executive Director Juhan Lepassaar said: "The future security of our digital world will heavily depend on our capacity to develop an efficient & adequate cybersecurity workforce. The cybersecurity job market is expected to soar further. By improving skills recognition and supporting the design of cybersecurity-related training programmes, the new framework announced today is a big step in the right direction." About the framework With a total of 12 cybersecurity related roles identified, the framework explores the associated responsibilities, skills, synergies and interdependencies associated with each of these profiles. The framework also supports the design of cybersecurity related training programmes. Supported by a user manual - standing as a practical guide based on examples and use cases - the framework opens a window to the different ways it can be used. The European Cybersecurity Skills Framework (ECSF) is the result of the joint effort of ENISA and the ENISA Ad-hoc working group on Cybersecurity Skills Framework, formed by 17 experts from 14 Member States. The first draft was presented to the public in April 2022, in addition to being discussed with several research projects - including the 4 EU pilot projects that prepared the way for the European Cybersecurity Centre and Competence Network and an Erasmus+ project on skills-Rewire. About the Skills conference The conference showed how ENISA is engaged in efforts to build a skilled cybersecurity workforce. The European Cybersecurity Skills Framework (ECSF) presented is part of this effort. Attendants came from various sectors/areas such as public administrations working on skills, cybersecurity private organisations with an interest in building a competent workforce, professional associations, researchers, academics, and providers of training programmes. Further Information European Cybersecurity Skills Framework (ECSF) ECSF Webinar (recorded) Contact For press questions and interviews, please contact press (at) enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
YAML Metadata Warning: empty or missing yaml metadata in repo card (https://huggingface.co/docs/hub/datasets-cards)

The dataset was created based on the web-scrapping script available here. The ENISA website includes a section of publicly available news on cyber risk.

The dataset includes the following information: publication_date (datetime.date), title (str), summary (str), body (str).

Credits

Full credits to ENISA. This dataset serves only to facilitate the eploration of ML models for cyber risk.

Downloads last month
6
Edit dataset card