publication_date
unknown
title
stringlengths
12
221
summary
stringlengths
0
722
body
stringlengths
13
9.78k
"2023-03-28"
Diagnose your SME’s Cybersecurity and Scan for Recommendations
The European Union Agency for Cybersecurity (ENISA) releases a tool to help Small and Medium Enterprises (SMEs) assess the level of their cybersecurity maturity.
Standing as a major driver for innovation and growth in the EU and as key actors of our economy, SMEs are constantly facing cybersecurity challenges. This is why it is essential to support them in addressing these challenges and in identifying improvements. The cybersecurity maturity assessment tool designed by ENISA supports those small and medium-size businesses who seek to understand their current cybersecurity maturity level. Thanks to this tool, they will be able to define the risks they face. They will also be given a remediation plan to mitigate them and improve their maturity. The tool includes the following features:  Cybersecurity evaluation: Based on several questions, this online tool assesses whether your organisation is at a foundation, advanced or expert maturity level adapted to the size of your business, available budget, sector of activity, generic asset identification, etc. in order to compare it with other similar businesses;  Top cybersecurity and a personalised action plan: the tool also provides an action plan to help organisations benefit from tailor made follow-up actions and increase their cybersecurity level based on recommendations adapted to current best cybersecurity practices. Configured around 3 key areas, the tool allows for the assessment of: People: to assess whether staff or employees are prepared to face cyber threats; Technology: to understand the technology used and how to select and implement best cybersecurity practices; Processes: to ensure the organisation has the right processes in place to deal with cybersecurity risks. Background ENISA supports SMEs and the EU Member States in order to: Elevate the understanding of cybersecurity risks and cybersecurity threats, e.g. phishing, ransomware (based on ETL, sectorial threats, etc). Raise awareness and promote best cybersecurity practices across the EU and globally. Promote closer coordination and exchange of best practices among MS regarding cybersecurity topics related to small and medium size businesses (SMEs). Enlarge the community of multipliers through the EU national authorities, national associations, chambers of commerce, organisations, etc. This work contributes to the implementation of then updated Network and Information Security (NIS2) Directive by helping Member States with the required policies they need to adopt in order to strengthen the cyber resilience and the cyber hygiene baseline of small and medium-size enterprises. The majority of SMEs are excluded from the scope of the Directive due to their size and this work provides easily accessible guidance and assistance for their specific needs.
"2023-03-27"
Every Cloud Cybersecurity Market has a Silver Lining
The European Union Agency for Cybersecurity (ENISA) publishes a cybersecurity market analysis of the cloud and an updated version of the cybersecurity market analysis framework.
ENISA focused its market analysis on the cloud cybersecurity market following the strong demand from internal and external stakeholders and in light of the importance of cybersecurity in this market segment in the Digital Single Market. ENISA seeks to provide market information and facilitate market developments to help “improve the conditions for the functioning of the internal market” and “foster a robust European cybersecurity industry and market” as foreseen in the ENISA’s Single Programming Document 2023-2025. The cybersecurity market analysis served as a testbed of the ENISA Cybersecurity Market Analysis Framework (ECSMAF) to further improve on the original version. The ECSMAF built additional synergies across lateral ENISA cybersecurity areas of interest including the ENISA’s EU cybersecurity index under development, operational cooperation and research. Why a cloud cybersecurity market analysis? Market analysis is key to understanding trends and assessing potential issues at stake in terms of demand and supply. This analysis provides an insight into the needs and requirements of consumers in terms of cloud cybersecurity products, services and processes. Moreover, it can provide additional highlights regarding the role of other important market players, such as regulators and research & development. Key findings? Observations made include the following: The provision of services concerning cloud cybersecurity is a challenge to assess because many demand-side stakeholders are using security services from the same companies that also provide cloud services, as a kind of ‘bundled offering’. This makes it difficult to distinguish the components specifically related to cybersecurity; Inconsistencies emerged in the perception between supply and demand. Scoring high as a threat with supply-side respondents, misconfigurations stand as potential gaps, the largest one being between perceived and managed threats. On the demand side, this gap is not as big for this specific threat, but becomes significant when it comes to insecure application programming interfaces (APIs);  Driven by an applications appetite, secure mobile cloud computing, fog computing, edge computing and secure cloud architectures account for around 40% of the survey respondents and they emerge as the most relevant research topics in the interest of the supply and demand stakeholders alike; Scarcity of skills emerges as the most relevant barrier for the adoption of cloud cybersecurity. The Digital Single Market holds the promise of growth as it continues offering a silver lining to cloud cybersecurity regardless of the background and the business model of the providers that seek to endeavour in it. What’s new in the revamped cybersecurity market analysis framework? The ENISA Cybersecurity Market Analysis Framework (ECSMAF) guides the development of the analysis of a vertical cybersecurity market segment that comes under scrutiny. Along the lines of the empirical analysis instigated by the Cloud Cybersecurity Market Analysis, the original ECSMAF has been enhanced (ECSMAF V2.0). In the updated version, the steps to take to perform a cybersecurity market analysis were simplified and further explained to improve clarity and usability. For eager seekers of further guidance, clarifications by way of annexes were added to this purpose. ENISA received valuable support from the stakeholders involved, including the respondents to the survey, and the contribution of the ENISA Ad Hoc Working Group on Cybersecurity Market Analysis.
"2023-03-21"
Understanding Cyber Threats in Transport
The European Union Agency for Cybersecurity (ENISA) publishes its first cyber threat landscape report dedicated to the transport sector.
This new report maps and analyses cyber incidents in relation to aviation, maritime, railway and road transport covering the period of January 2021 to October 2022. The report brings new insights into the cyber threats of the transport sector. In addition to the identification of prime threats and the analysis of incidents, the report includes an assessment of threat actors, an analysis of motivations driving their actions and introduces major trends for each sub-sector. EU Agency for Cybersecurity Executive Director, Juhan Lepassaar, stated that “Transport is a key sector of our economy that we depend on in both our personal and professional lives. Understanding the distribution of cyber threats, motivations, trends and patterns as well as their potential impact, is crucial if we want to improve the cybersecurity of the critical infrastructures involved." Prime threats affecting the transport sector ransomware attacks; data related threats; malware; denial-of-service (DoS), distributed denial-of-service (DDoS) and ransom denial-of-service (RDoS) attacks; phishing / spear phishing; supply-chain attacks. Ransomware attacks have become the most prominent threat against the sector in 2022, with attacks having almost doubled, rising from 13% in 2021 to 25% in 2022.  They are closely followed by data related threats (breaches, leaks) as cybercriminals target credentials, employee and customer data as well as intellectual property for profit. The attacks are considered to be planned in an opportunistic nature, as we have not observed known groups targeting the transport sector exclusively. More than half of the incidents observed in the reporting period were linked to cybercriminals (55%). They apply the “follow the money” philosophy in their modus operandi. Attacks by hacktivists are on the rise. One fourth of the attacks are linked to hacktivist groups (23%), with the motivation of their attacks usually being linked to the geopolitical environment and aiming at operational disruption or guided by ideological motivation. These actors mostly resort to DDoS attacks and mainly target European airports, railways and transport authorities. The rates of these attacks are focused on specific regions and are affected by current geopolitical tensions. State-sponsored actors were more often attributed to targeting the maritime sector or targeting government authorities of transport. These are part of the ‘All transport’ category which include incidents targeting the transport sector as a whole. This category therefore includes national or international transport organisations of all subsectors as well as ministries of transport. Observed incidents in each sector Aviation                                                                                                     Faced with multiple threats, aviation contends with data-related threats as the most prominent, coupled by ransomware and malware. Customer data of airlines and proprietary information of original equipment manufacturers (OEM) are the prime targeted assets of the sector. Fraudulent websites impersonating airlines have become a significant threat in 2022, while the number of ransomware attacks affecting airports has increased. Maritime Threats targeting the maritime sector include ransomware, malware, and phishing attacks targeted towards port authorities, port operators, and manufacturers. State-sponsored attackers often carry out politically motivated attacks leading to operational disruptions at ports and on vessels. Railway For the railway sector, threats identified range from ransomware to data-related threats primarily targeting IT systems like passenger services, ticketing systems, and mobile applications, causing service disruptions. Hacktivist groups have been conducting DDoS attacks against railway companies with an increasing rate, primarily due to Russia's invasion of Ukraine. Road The threats in the road sector are predominantly ransomware attacks, followed by data-related threats and malware. The automotive industry, especially OEM and tier-X suppliers, has been targeted by ransomware which has led to production disruptions. Data-related threats primarily target IT systems to acquire customer and employee data as well as proprietary information. On the availability and reliability of data: challenges in incident reporting Although ENISA gathered data from a variety of sources to perform its analysis, the knowledge and information on incidents remain limited to those incidents officially reported and for which information was publicly disclosed. Such disclosed incidents on which ENISA based its analysis and conclusions however are likely to under represent reality if non-disclosed ones outweigh those made public. Despite Member States having legal requirements for the mandatory reporting of incidents, it is often the case that cyberattacks are disclosed by the attacker first. In the EU, the revised Directive on measures for a high common level of cybersecurity across the Union (NIS2) and the additional notification provisions for security incidents aim to support a better mapping and understanding of relevant incidents. Background The ENISA threat landscape reports help decision-makers, policy-makers and security specialists define strategies to defend citizens, organisations and cyberspace. This work is part of the EU Agency for Cybersecurity’s annual work programme to provide strategic intelligence to its stakeholders. Information sources used for the purpose of this study include open-source intelligence (OSINT) and the Agency’s own cyber threat intelligence capabilities. The work also integrates information from desk research of available data such as news articles, expert opinions, intelligence reports, incident analyses and security research reports. The data analysed also result from the input received within the frame of the interviews performed with members of the ENISA Cyber Threat Landscapes Working Group (CTL working group). The analysis and views included in the threat landscape reports by ENISA is industry and vendor neutral.
"2023-03-19"
Scroll through EU Cybersecurity Certification
The new mini-site launched by the European Union Agency for Cybersecurity (ENISA) serves the objective to promote and disseminate information related to EU cybersecurity certification.
The scrolling of the mini-site will allow to share information on the certification schemes currently being developed. Those include: the Common Criteria - based European cybersecurity certification scheme (EUCC) dedicated to Information and communication technology (ICT) products; the Cybersecurity Certification Scheme for Cloud Services (EUCS); and, the EU 5G scheme for network devices and identification. Visitors can find information to guide them through the various aspects of the future implementation process and better approach the potential opportunities as well as challenges ahead. The page offers visitors information as how to get involved. All ENISA events related to certification will be promoted on this webpage. The next edition of the  ENISA Cybersecurity Certification Conference, already featured on the page, is to take place on 25 May in Athens and will be broadcasted online. The work of ENISA on EU certification falls into the legal mandate of ENISA outlined by the provisions of the Cybersecurity Act. Amongst other tasks, ENISA develops cybersecurity certification schemes, with the support of experts and coordinates with National Cybersecurity Certification Authorities and the European Commission. ENISA therefore cooperates with and supports all related stakeholders involved to provide transparent and important information on the ongoing work to develop the cybersecurity certification framework at large. Once published, the implementing regulations adopting the schemes will be featured in the webpage together with the related supporting documents for each scheme. Users will ultimately be able to consult the catalogue of certified solutions with their certificates. Access to the ENISA Certification mini-site ENISA Cybersecurity Certification Conference: The ENISA Annual Cybersecurity Certification Conference will take place on 25 May 2023 and is the place where the community gathers, discusses and exchanges on the opportunities, challenges and outcomes of EU Cybersecurity Certification. Find more information and register: ENISA Cybersecurity Certification Conference Further Information: ENISA Certification mini-site ENISA Topic on Certification Cybersecurity Act Contact For press questions and interviews, please contact press (at) enisa.europa.eu
"2023-03-09"
Unveiling the Telecom Cybersecurity Challenges
The European Union Agency for Cybersecurity (ENISA) publishes one report on eSIMs and a second one on fog and edge computing in 5G. Both reports intend to provide insights on the challenges of these technologies.
ENISA deep dives into the eSIM technology security challenges and investigates security issues for fog and edge computing in 5G in order to support the national security competent authorities of the ECASEC group and the NIS Cooperation Group work stream on 5G cybersecurity. The case of eSIMs eSIM is the generic term used for the embedded form of a SIM (subscriber identity module) card. Built into the device, the eSIM is hosted on a tiny chip that provide storage for the mobile subscription details in digital format. Like the regular SIM card, the eSIM identifies a subscriber within a mobile operator’s network and can be found in a wide range of products, such as wearable devices, computers, medical internet-of-things (IoT) devices, home automation and security systems, and handheld point-of-sale devices. The report issued today gives an overview of the eSIM technology, assesses the market potential in Europe and includes security challenges identified and proposed mitigation measures. The security challenges identified are associated with software attacks like eSIM swapping, memory exhaustion and undersizing memory attacks, inflated profile and locking profile attacks.  Cybercriminals can cause unavailability of services or can gain access to sensitive information.  Still, no major technical vulnerability has been detected so far with only limited reported cybersecurity breaches. However, the large scale IoT deployment and the subsequent rise in the use of eSIMs could result in a rise of such cyber incidents. Find out more in the report “Embedded SIM Ecosystem, Security Risks and Measures” The case of fog and edge computing: the role it plays in 5G Fog and edge computing has created new opportunities and novel applications in the 5G ecosystem. However, the telecommunications, cloud and industrial communities need to address multi-modal security challenges. With an architecture being a layer below cloud computing, the main goal of fog and edge computing is to reduce the workload of edge and cloud devices by offering additional network and hardware resources to both parties. Resorting to this technology provides computing, storage data and application services to end users while being hosted at the network’s edge. It reduces service latency and improves the overall end-user experience. End users benefit from remote access to data storage and from availability of services without extensive resources needed, therefore reducing costs. The report provides an overview of fog and edge technologies in terms of 5G, in relation to their architecture, attributes, and security aspects. The different architectural approaches are also introduced and their applications. It also outlines the standardisation solutions and provides an analysis of applications scenarios. Find out more in the report “Fog and Edge Computing in 5G”. 39th meeting of the ECASEC Expert Group Organised in a hybrid format, both in Dublin, Ireland and online, the meeting gathered about 60 experts from national authorities from EU, EFTA, EEA, and EU candidate countries, who are supervising the European telecom sector. The group experts engaged in a discussion on the new work programme, and also focused on the potential update of the existing security measures and incident reporting frameworks with the objective to reflect the changes introduced by the NIS2 directive. Further Information: ENISA ECASEC EG portal If you want to join the ENISA telecom security mailing list, to be kept up to date about this group and our telecom security work, and to receive invitations for events and projects, please contact us via resilience (at) enisa.europa.eu ENISA Incident Reporting webpage European Electronic communications Code — ENISA (europa.eu) NIS Directive – ENISA topic 3rd ENISA Telecom & Digital Infrastructure Security Forum — ENISA (europa.eu) Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu  
"2023-03-02"
ENISA welcomes its new Advisory Group
The European Union Agency for Cybersecurity (ENISA) finalised the selection procedure for the new members of the group.
33 candidates were selected ‘ad personam’, meaning on the basis of their own specific expertise and merits to form the new Advisory Group of ENISA. ENISA Executive Director, Juhan Lepassaar declared: "With the new NIS2 Directive adopted in January extending the scope to new sectors, the need to increase the size of the Advisory Group of ENISA had become evident. It is a logical evolution for the cybersecurity developments ahead of us. This is yet another opportunity to build on the substantial support already provided by the previous Advisory Group, which I am sincerely grateful for. I am now eager to engage with the new group to strive hand in hand to achieve the cyber resilience we need to build altogether in the EU.” The leading experts forming the new group will be serving a mandate of two and a half years, represent the following stakeholder groups: Industry or NIS sector for 59%; Academia, research or non-governmental organisations for 17%; Consumer or citizens for 5%; Nominated organisations for 19%. The new Advisory Group includes nominated entities which did not fall into the scope of the call for the ’ad personam’ members cited above. They include representatives of the: Body of European Regulators for Electronic Communications (BEREC); European Committee for Standardization (CEN); European Committee for Electrotechnical Standardization (CENELEC); Computer Emergency Response Team for the EU institutions, bodies and agencies (CERT-EU); European Data Protection Board (EDPB); European Telecommunications Standards Institute (ETSI); European Union Agency for the Operational Management of Large-Scale IT systems in the Area of Freedom, Security and Justice (eu-LISA); European Union Agency for Law Enforcement Cooperation (EUROPOL, EC3); and European Border and Coast Guard Agency (FRONTEX). What is the role of the Advisory Group? The role of the Advisory Group is to advise ENISA in relation to the performance of the Agency’s tasks except the cybersecurity certification framework. The group shall specifically ensure communication with the relevant stakeholders on issues related to ENISA's annual work programme. The group is also expected to advise the Executive Director on the drawing up of a proposal for the annual work programme of the Agency. The mandate of the newly established Advisory Group is running from 1 February 2023 to 31 July 2025.
"2023-02-23"
Cyber Insurance: Fitting the Needs of Operators of Essential Services?
The new report by the European Union Agency for Cybersecurity (ENISA) explores the challenges faced by Operators of Essential Services in the EU, when seeking to acquire cyber insurance.
Focused on the potential challenges faced by Operators of Essential Services (OESs), the analysis performed also explores aspects of cyber insurance from a policy development perspective, and suggests recommendations to policymakers and to the community of OESs. What does the report reveal? With the current trend of increasing cyber incidents also affecting OESs to a large extent, a majority of them perceive cyber insurance as a service they cannot afford given the outstanding premiums and disadvantageous coverage. According to data gathered through a survey targeting 262 OESs across the EU, three in four do not currently have cyber insurance coverage. The survey also reveals that other risk mitigation strategies are often considered more favourable by OESs. For 77% of respondents, a formalised process has been set to identify cyber risks. The remaining 23% do not have any such process in place. On the other hand, 64% of organisations declare not quantifying cyber risks. However, all interviewed contributors declare having risk-management practices in place and a process to determine controls. The motivators behind the decision to contract insurance coverage include coverage in case of a loss as a result of a cyber incident for 46%, requirement by law for 19%, pre-incident or post-incident expert knowledge from insurance companies. 56% of respondents declared they considered other risk mitigation tools more effective than cyber insurance. Recommendations to policy makers Implement guidance mechanisms to improve maturity of risk management practices of OESs; Promote the establishment of frameworks to identify and exchange good practices among OESs, specially related to identification, mitigation and quantification of risk exposure; Encourage initiatives, including standardisation and guidance development, to provide assessment methodologies on the quantification of cyber risks; Develop collaborative frameworks with public and private partners to enable skills frameworks and programmes for cyber insurance, particularly in areas such as risk assessment, legal aspects, information management and cyber insurance market dynamics. Recommendations to OESs Make progress towards the maturity of risk management practices; allocate or increase budget to implement processes on identification of assets, key metrics, conduct periodic risk assessments, security controls identification and quantification of risks based on industry best practices; Improve knowledge transfer and sharing with other OESs. To coincide with the publication of the report, ENISA welcomed the visit of Petra Hielkema, Chairperson of the European Insurance and Occupational Pensions Authority (EIOPA). ENISA has developed synergies with stakeholders such as the EIOPA to engage in actions to understand the mechanisms and potential needs of the cyber insurance sector in relation to cybersecurity and market development. These synergies materialise through the coordination of activities meant to monitor cyber insurance developments, knowledge exchange and multidisciplinary collaboration.
"2023-02-16"
Coordinated Vulnerability Disclosure: Towards a Common EU Approach
The new report of the European Union Agency for Cybersecurity (ENISA) explores how to develop harmonised national vulnerability programmes and initiatives in the EU.
With the new Directive on measures for a high common level of cybersecurity across the Union (NIS2) adopted on 16 January 2023, Member States will need to have a coordinated vulnerability disclosure policy adopted and published by 17 October 2024. In addition, other ongoing legislative developments will also address vulnerability disclosure, with vulnerability handling requirements already foreseen in the proposed Cyber Resilience Act (CRA). The new report published today looks into the expectations of both industry and the Member States in relation to the NIS2’s objective. It also analyses the related legal, collaborative, technical challenges arising from such initiatives. Apart from insights on industry expectations, the findings feed into the guidelines ENISA and the NIS Cooperation Group intend to prepare to help EU Member States establish their national Coordinated Vulnerability Disclosure (CVD) policies. These guidelines would be focused on vulnerability management, dedicated processes and related responsibilities. With this research, ENISA seeks to find out how a harmonised approach across the EU can be achieved. The different options envisaged to do so will be discussed within the task force driving the project and consisting of ENISA together with the NIS cooperation group. Peeking into the report: Examples of what industry expects: a national or European CVD policy may encourage organisations to set vulnerability management and security practices as a priority; policy makers should consider the existing initiatives and standards around CVD; global cooperation across different legislations as well as cooperation between industry players and the public sector needs to be strengthened to avoid silos. Challenges for Security Researchers The report also highlights the incentives and obstacles addressed to security researchers to legally report vulnerabilities. Reputational interests are a key driver for researchers whose public proof of vulnerability discovery and disclosure adds to their professional credibility and thus ensures the legitimacy and reliability of their work. On the other hand, a vague or absent CVD framework may lead to legal uncertainty, and this hinder or even prevent the reporting of vulnerabilities. Background The report builds upon previous work performed by ENISA in the field of vulnerabilities. ENISA issued a report on good practices on vulnerability disclosure in the EU in April 2022. In addition, the limitations and opportunities of the vulnerability ecosystem were analysed in the ENISA 2019 State of Vulnerabilities report.  
"2023-02-15"
Sustained Activity by Threat Actors
The European Union Agency for Cybersecurity (ENISA) and the CERT of the EU institutions, bodies and agencies (CERT-EU) jointly published a report to alert on sustained activity by particular threat actors. The malicious cyber activities of the presented threat actors pose a significant and ongoing threat to the European Union.
Recent operations pursued by these actors focused mainly on information theft, primarily via establishing persistent footholds within the network infrastructure of organisations of strategic relevance. Decision makers and cybersecurity officers are the primary audiences of this joint publication. ENISA and CERT-EU strongly encourage all public and private sector organisations in the EU to apply the recommendations listed in the current joint publication “Sustained Activity by specific Threat Actors.” By applying these recommendations in a consistent and systematic manner, ENISA and CERT-EU remain confident that organisations will reduce the risk of being compromised by the mentioned Advanced Persistent Threats, APTs, as well as substantially improve their cybersecurity posture and enhance the overall resilience against cyberattacks. Download the Joint Publication Background In 2021, the EU Agency for Cybersecurity and CERT-EU signed an agreement on a structured cooperation to work together on capacity building, operational cooperation and knowledge and information sharing. The provision for a structured cooperation was included in the Cybersecurity Act of 2019. ENISA and CERT-EU meet regularly to agree on joint activities to implement the Annual Cooperation Plans. Contact For press questions and interviews, please contact press (at) enisa.europa.eu
"2023-02-08"
How Cybersecurity Standards Support the Evolving EU Legislative Landscape
The European Union Agency for Cybersecurity (ENISA) joined forces with the European Standards Organisations (ESOs), CEN, CENELEC and ETSI, to organise their 7th annual conference. The hybrid conference focused on "European Standardisation in support of the EU cybersecurity legislation".
Given the latest developments in cybersecurity policy, the hybrid conference focused once more on European Standardisation in support of EU cybersecurity legislation. Building on the effective contributions of past editions, the high-level event attracted over 1600 attendees from the European Union and from the international sphere. The conference was organised around four panels, which discussed ongoing standardisation work and future requirements. The event opened by the European Standards Organisations, Ms. Elena Santiago Cid, Director General of CEN and CENELEC, Mr. Wolfgang Niedziella, President of CENELEC, Mr. Luis Jorge Romero, ETSI Director-General and Mr. Andreas Mitrakas, head of unit "Market Certification and Standardisation" at ENISA, as well as Ms. Christiane Kirketerp de Viron, head of unit Cybersecurity and Digital Privacy Policy at the European Commission. The first panel addressed the future of EU standardisation with the “regional versus international” angle. The second panel dealt with the Cyber Resilience Act (CRA) as a game changer and how standards can support it. The Electronic Identification and Trust Services for Electronic Transactions in the Internal Market (or eIDAS) V2 and digital identities were the topics of the third panel, while the final panel gave an overview of the landscape of the EU cybersecurity legislation. Participants came from a diverse community of associations representing small and medium enterprises and vertical sectors, industry, and included several speakers from the European Commission. About ENISA The European Union Agency for Cybersecurity, ENISA, is dedicated to achieving a high common level of cybersecurity across Europe. ENISA contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow. The Cybersecurity Act gives mandate to the European Union Agency for Cybersecurity to monitor developments in the area of standardisation. The work of the Agency builds on the on-going standardisation work of the European Standardisation Organisations: CEN, CENELEC, ETSI, as well as the Cybersecurity Coordination Group (CSCG). Media contact: Laura Heuvinck Tel.: +30 695 661 0743 Email: laura.heuvinck@enisa.europa.eu About ETSI ETSI provides members with an open and inclusive environment to support the development, ratification and testing of globally applicable standards for ICT systems and services across all sectors of industry and society.  We are a non-profit body, with more than 950 member organizations worldwide, drawn from 64 countries and five continents. The members comprise a diversified pool of large and small private companies, research entities, academia, government, and public organizations. ETSI is officially recognized by the EU as a European Standards Organization (ESO). For more information, please visit us at https://www.etsi.org/ Press contact: Claire Boyer Tel.: +33 (0)6 87 60 84 40 Email: claire.boyer@etsi.org About CEN and CENELEC CEN (European Committee for Standardization) and CENELEC (European Committee for Electrotechnical Standardization) are recognized by the European Union (EU) and the European Free Trade Association (EFTA) as European Standardization Organizations responsible for developing standards at European level. These standards set out specifications and procedures in relation to a wide range of materials, processes, products and services. The members of CEN and CENELEC are the National Standardization Bodies and National Electrotechnical Committees of 34 European countries. European Standards (ENs) and other standardization deliverables adopted by CEN and CENELEC, are accepted and recognized in all of these countries. CEN-CENELEC website: www.cencenelec.eu Media contact Giovanni Collot Tel.: +32 474 98 21 17 Email: gcollot@cencenelec.eu Contact For press questions and interviews, please contact press (at) enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2023-01-31"
Supporting Policy Developments to Achieve a High Common Level of Cybersecurity
The European Union Agency for Cybersecurity (ENISA) organised its first ever cybersecurity policy conference together with the European Commission to discuss the evolution of the EU cybersecurity policy framework.
With the Cybersecurity Act establishing a permanent mandate and giving an extended role to the European Union Agency for Cybersecurity (ENISA), we entered a new era for cybersecurity policy. Since then a number of new EU legislative initiatives have emerged together with the revised Network and Information Security Directive (known as NIS2) which just entered into force on 16 January 2023. EU legal instruments have become the commonly agreed tools for building trust around digital products and services within the Digital Single Market. Head of Cabinet of Vice-President Schinas: Promoting our European Way of Life, European Commission, Despina Spanou, declared: "Cybersecurity skills will be the engine that we need to achieve this high level of cybersecurity across Europe. This is why we will present soon an EU Cyber Skills Academy with the aim of increasing the number of professionals training in cybersecurity and thus strengthen the EU's security capacity and defence." Director of Directorate General Digital Society, Trust and Cybersecurity (CNECT.H), European Commission, Lorena Boix Alonso, stated: "The cyber threats landscape is evolving fast in current geopolitical setting. Thus, we need to ensure a solid EU cyber policy framework and its swift implementation. Today's event is a perfect occasion to exchange ideas on what to do to make it happen." Cybersecurity legislation has extensively expanded and matured as it is intended to further develop cybersecurity across the EU. ENISA has been working to that end together with Member States to identify best EU practices in line with the provisions of the NIS1 Directive and share them among its stakeholders. The Agency is dedicated to supporting Member States with the implementation of the revised rules under NIS2, as well as a new range of rules, including those of the Digital Operational Resilience Act (DORA) and of the future Electricity Network Code for Cybersecurity, as well as the ones which will be introduced with the Cyber Resilience Act (CRA). The conference held last week is the result of the joint efforts of the European Commission and ENISA. The event was intended to address the challenges in implementing the new provisions of the NIS 2 across the EU. It also gaged how to facilitate the implementation process, as well as to discuss new developments in the EU cybersecurity policy framework. Experts discussed a common approach to the current EU legislative framework and exchanged opinions. Panels focused on key aspects of the topics on the agenda: Concerning the implementation roadmap of NIS2 and the respective challenges, particular emphasis was placed on how National Competent Authorities can build on the lessons learned from the NIS Directive and how they can work together with operators to support them in reaching the target cybersecurity maturity levels. Collaboration between the National Competent Authorities and the European Commission will also be a key success factor in meeting the NIS2 implementation roadmap milestones; On the topic of the Coordinated Vulnerability Disclosure (CVD) framework introduced by NIS2, discussions centred on how its implementation can be optimised to provide clarity to all stakeholders involved. Particular emphasis was placed on how the CVD framework will provide assurance to information security researchers disclosing vulnerabilities, as well as to how to best optimise the follow-up on disclosed vulnerabilities; The discussion on the Cyber Resilience Act (CRA) proposal emphasised the importance of harmonised standards in the success of the regulation and highlighted key elements that will be at the centre of negotiations in the upcoming period leading up to the adoption of the Regulation. Panellists and Conference participants alike welcomed the increased security that the CRA will bring to digital products in the EU market; The panel discussion on the Digital Operational Resilience Act (DORA) offered a good example of how sectorial cybersecurity rules can be introduced building on an existing strong framework. Discussions around this Regulation illustrated how DORA can support the streamlining of the plethora of incident reporting obligations for operators in the finance sector. The need for skilled cybersecurity professionals was raised during the conference. Indeed, such professionals are essential if we want to implement the different provisions of the evolving EU policy framework. We will therefore need to increase  the workforce to ensure all cybersecurity roles and functions will be adequately covered as the tasks at hand keep expanding. These tasks include for instance: implementation of sound cybersecurity practices; conformity assessment of digital products; development of cybersecurity schemes; responding and reporting of cybersecurity incidents; etc. About ENISA The European Union Agency for Cybersecurity (ENISA) is the Union's Agency dedicated to achieving a high common level of cybersecurity across Europe.  ENISA contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow.
"2023-01-27"
Protecting Data: Can we Engineer Data Sharing?
The European Union Agency for Cybersecurity (ENISA) celebrates the Data Protection Day and explores how technologies can support personal data sharing in practice.
To celebrate the European Data Protection Day on 28 January 2023, ENISA publishes today its report on how cybersecurity technologies and techniques can support the implementation of the General Data Protection Regulation (GDPR) principles when sharing personal data. The Executive Director of the EU Agency for Cybersecurity, Juhan Lepassaar, said: “In an ever growing connected world, protecting shared data is essential if we want to generate trust in the digital services. We therefore need to rely on the technologies at hand to address the emerging risks and thus find the solutions to best protect the rights and freedoms of individuals across the EU." Because data today is at the heart of our lives and central to our economy, data has been coined as the new currency. No transactions or activity can be performed online nowadays without the exchange and sharing of data. Organisations share information with partners, analytic platforms, public or other private organisations and the ecosystem of shareholders is increasing exponentially. Although we do see data being taken from devices or from organisations to be shared with external parties in order to facilitate business transactions, securing and protecting data should remain a top priority and adequate solutions implemented to this end. The objective of the report is to show how the data protection principles inscribed in the GDPR can be applied in practice by using technological solutions relying on advanced cryptographic techniques. The report also includes an analysis of how data is dealt with when the sharing is part of another process or service. This is the case when data need to go through a secondary channel or entity before reaching the final recipient. The report focuses on the various challenges and possible architectural solutions on intervention aspects. An example of these is the right to erasure and the right to rectification when sharing data. Targeting policy makers and data protection practitioners, the report provides an overview of the different takes on how to approach personal data sharing in an effective way. Background The EU Agency for Cybersecurity has been working in the area of privacy and data protection since 2014, by analysing technical solutions for the implementation of the GDPR, privacy by design and security of personal data processing. The work in this area falls under the provisions of the Cybersecurity Act (CSA) and is meant to support Member States on specific cybersecurity aspects of Union policy and law in relation to data protection and privacy. This work builds upon the Agency's activities in the area of Data Protection Engineering and is produced in collaboration with the ENISA Ad Hoc Working Group on Data Protection Engineering. The Agency has been providing guidance on data pseudonymisation solutions to data controllers and processors since 2018.
"2023-01-19"
Cybersecurity Awareness Raising: Peek Into the ENISA-Do-It-Yourself Toolbox
The European Union Agency for Cybersecurity (ENISA) launches today the “Awareness Raising in a Box (AR-in-a-BOX)” package designed to help organisations build their own awareness raising programmes.
Awareness raising programmes form an indispensable part of an organisation’s cybersecurity strategy and are used to promote good practices and induce change in the cybersecurity culture of employees and ultimately the society at large. AR-in-a-Box is offered by ENISA to public bodies, operators of essential services, large private companies as well as small and medium ones (SMEs). With AR-in-a-BOX, ENISA provides theoretical and practical knowledge on how to design and implement cybersecurity awareness activities. AR-in-a-Box includes: A guideline on how to build a custom awareness programme, to be used internally within an organisation; A guideline on creating an awareness campaign targeted at external stakeholders; Instructions on how to select the appropriate tools and channels to best match the target audience; Instructions on selecting the right metrics and developing key performance indicators to evaluate a programme or campaign; A guide for the development of a communication strategy, which is indispensable for the achievement of awareness objectives; An awareness raising game, provided in different versions and styles, along with a guide on how it is played; An awareness raising quiz. Find more in the dedicated page:  Awareness Material — ENISA (europa.eu) AR-in-a-Box is dynamic and will be regularly updated and enriched. New versions will be promoted via social media and uploaded on the ENISA website.
"2022-12-13"
Is the EU Healthcare Sector Cyber Healthy? The Conclusions of Cyber Europe 2022
The European Union Agency for Cybersecurity (ENISA) releases the after action report of the 2022 edition of Cyber Europe, the cybersecurity exercise testing the resilience of the European Healthcare sector.
The after action report compiles the information around the Cyber Europe exercise organised by ENISA earlier this year and serves the purpose to identify potential challenges and to suggest recommendations. Participants successfully tested the EU-level technical and operational cooperation mechanism during cyber crises. They also tested the incident response and resilience plans at local levels. The exercise also allowed stakeholders to be trained on technical capabilities. By engaging into these activities, participants benefited from a high-level engagement on the different aspects of cooperation needed to address the issues presented in the scenario developed. An in-depth analysis of the findings were shared with the planners which is expected to result in the improvement of procedures, communication and coordination processes already in place at local, sectoral, national, cross-border and EU-wide levels. This is why such exercises are positively welcomed by participants who are given the chance to perform practical testing and to train in the process, developing expertise in cybersecurity and crisis management skills in doing so. Participating stakeholders joined in the efforts to identify gaps and development points to further improve the cybersecurity posture of the health sector. It emerged from the analysis that allocating commensurate budget and resources to cybersecurity teams within health organisations is key to ensure the cybersecurity resilience needed in the health sector. Regular testing at local level also emerged as a recommended best practice. About Cyber Europe 2022 The pan-European exercise organised by ENISA featured a disinformation campaign of manipulated laboratory results and a cyber attack targeting European hospital networks. The scenario provided for the attack to develop into an EU-wide cyber crisis with the imminent threat of personal medical data being released and another campaign designed to discredit a medical implantable device with a claim on vulnerability. More than 900 cybersecurity experts were in action to monitor the availability and integrity of the systems over the two days of this latest edition of Cyber Europe. With 29 countries represented from both the European Union and the European Free Trade Association (EFTA), the event included the participation EU agencies and institutions, including ENISA, the European Commission, the CERT of EU Institutions, bodies and agencies (CERT-EU), Europol and the European Medicine Agency (EMA). About Cyber Europe exercises ‘Cyber Europe’ exercises are simulations of large-scale cybersecurity incidents that escalate to EU-wide cyber crises. The exercises offer opportunities to analyse advanced cybersecurity incidents, and to deal with complex business continuity and crisis management situations. ENISA already organised five pan-European cyber exercises in 2010, 2012, 2014, 2016 and 2018. The event usually takes place every two years. However, the 2020 edition was cancelled due to the COVID-19 pandemic. The next Cyber Europe will take place in 2024 and the first planners meeting has taken place to prepare the next edition. International cooperation between all participating organisations is inherent to the gameplay, with most European countries participating. It is a flexible learning experience: from a single analyst to an entire organisation, with opt-in and opt-out scenarios and where the participants can customise the exercise to their needs.
"2022-12-08"
Cybersecurity & Foreign Interference in the EU Information Ecosystem
The European External Action Service (EEAS) and the EU Agency for Cybersecurity (ENISA) join forces to analyse the interplay between cybersecurity and Foreign Information Manipulation and Interference.
With broader hybrid threats crossing different domains, the European External Action Service (EEAS) and the European Union Agency for Cybersecurity (ENISA) publish today a joint report on the relation between cybersecurity and FIMI to better understand and adapt to the evolving threat landscape. The report puts forward and tests an analytical approach to describe the creation and dissemination behaviours of Foreign Information Manipulation and Interference (FIMI) and disinformation as a way to draw the attention to the activities the EU aims to prevent, deter and respond to. The ambition is to provide an input to the on-going and ever-pressing discussion on the nature and dynamics of information manipulation and interference, including disinformation, and on how to collectively respond to this phenomenon. Intentional attempts to manipulate the information environment and public discourse by foreign actors is by no means a new phenomenon. Described in the past as “propaganda” or more recently as “disinformation”, activities labelled as such have received a considerable new impetus by technological advancements and the propagation of the internet, in particular social media and private messenger services. These developments have also provided significant possibilities to increase the reach of such activity as well as the combination of new and diverse tactics, techniques and procedures that are used across domains. “Hack and leak” episodes, establishing legitimacy of specific content by compromising authoritative accounts or sharing alleged authentic material are only some of the examples that illustrate the dependent relationship between cybersecurity and the manipulation of the information environment. Considering how hybrid threats crossing different domains are expanding, the analytical approach proposed by the report describes FIMI, as well as the underlying cybersecurity elements, by combing practices from both. Tested on a limited set of events the report draws some preliminary conclusions on the relationship between cybersecurity and FIMI/disinformation, such as: the role of cybersecurity in establishing attribution of FIMI/disinformation operations; the importance of a structured, interoperable and seamless incident reporting process between the cybersecurity and FIMI/disinformation communities; the importance of information sharing and the sharing of best practices between the cybersecurity and counter-FIMI/disinformation communities; enhancing and facilitating the cooperation among EU institutions and bodies at policy level; raising awareness and support the capacity building of Member States and of international partners. The report has benefited from the support of the ENISA ad hoc Working Group on Cybersecurity Threat Landscapes. The report was published to coincide with the fourth edition of the CTI-EU event that brings stakeholders together to promote the dialogue and envision the future of Cyber Threat Intelligence for Europe. About ENISA The European Union Agency for Cybersecurity, ENISA, is the Union's agency dedicated to achieving a high common level of cybersecurity across Europe. Established in 2004 and strengthened by the EU Cybersecurity Act, ENISA contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow. Through knowledge sharing, capacity building and awareness raising, the Agency works together with its key stakeholders to strengthen trust in the connected economy, to boost resilience of the Union’s infrastructure, and, ultimately, to keep Europe’s society and citizens digitally secure. About the EEAS The European External Action Service (EEAS) is the diplomatic service of the European Union. The EEAS has been carrying out the Common Foreign and Security Policy of the Union since 2011. It is meant to promote peace, prosperity, security and to protect the interests of European citizens across the globe. The EEAS Strategic Communication Division and its Task Forces (STRAT.2) is placed within the Directorate for Strategic Communication and Foresight of the EEAS. The Division is leading the work on addressing foreign disinformation, information manipulation and interference and has a mandate to analyse the information environment in order to enable EU foreign policy implementation and protect its values and interests. In addressing foreign disinformation, information manipulation and interference, the Division is developing and implementing targeted approaches to communicate and engage with audiences in geographic priority regions, mostly in the EU’s neighbourhood. The concept of Foreign Information Manipulation and Interference (FIMI) has been proposed by the EEAS, as a response to the call of the European Democracy Action Plan for a further refinement of the definitions around disinformation.
"2022-12-01"
Going to the market for Cybersecurity Market Analysis
The European Union Agency for Cybersecurity (ENISA) organised its first conference on cybersecurity market analysis last week for EU cybersecurity market stakeholders to share experiences and initiate the debate on how to best perform EU cybersecurity market analysis.
The objective of the market conference held in Brussels on 23-24 November during the Certification week organised by ENISA, was to promote a policy debate in the area of cybersecurity market analysis. It allowed stakeholders to share their experiences and views on aspects of cybersecurity and what they perceive to be the EU market thereof. Focusing primarily on cloud services, suppliers and users of cybersecurity services, national and European regulators, and research organisations shared the main cybersecurity market trends. They also addressed the questions raised by the evolution of the European cybersecurity regulatory framework and the impact it is likely to have on their affairs and businesses. Such feedback is essential to identify current gaps in the market, seize business opportunities and assess the impact of the cybersecurity requirements. Lorena Boix Alonso is Director for Digital Society, Trust and Cybersecurity inat the European Commission’s Directorate General for Communications Networks Content and Technology (DG CONNECT), stated: "The EU Cybersecurity sector grows fast to match increased digitisation and cyber threats. The European Cyber Competence Center and the EU Agency for Cybersecurity-ENISA are instrumental to increase the EU cyber posture, respectively contributing to strategic investments on cyber capabilities and operational guidance on cyber resilience. We already have a strong research basis on cyber in the EU, but lag behind on turn that research into market impact. We also suffer from a shortage of skilled cyber workers, which is why the Commission will work with others to build a European Cybersecurity Skills Academy." ENISA Executive Director, Juhan Lepassaar said: "We need to make sure our cybersecurity market is fit for our purpose to make the EU cyber resilient. The market analysis framework developed by ENISA will help identify potential loopholes and map synergies at work. With the right tools and insights from the experience of all our stakeholders across the EU Member States, cybersecurity market analysis will allow us to better understand where to apply our efforts to improve our efficiency." Outcomes During the event, speakers and participants engaged in a lively discussion concerning a host of cybersecurity market aspects. Key conclusions include the following: Cybersecurity market analysis should adopt methodologies, that are designed to capture sectoral specificities. The Cybersecurity Resilience Act is a ground-breaking piece of draft legislation, which enhances transparency in the cybersecurity market. At the same time, it is important to ensure alignment with other pieces of legislation to seamlessly cover the spectrum that includes, internal market, cybersecurity and resilience policies. It is necessary to close the skills gap in order to improve and hopefully unleash the full potential of the EU cybersecurity market. The level of investment in cloud security infrastructure in the European cybersecurity market lags the efforts across other regions (e.g. US). Governments should hold an inventory of the service providers operating in the EU market that make available cybersecurity services when needed (e.g. state-sponsored attacks). Cybersecurity certification schemes need to remain proportionate to the investment potential of SMEs. Background The conference that mobilised about 35 speakers, was organised across a range of discussion panels covering the following 6 key topics: Overview of the EU regulatory approach on cybersecurity; EU digital single market: cybersecurity requirements; Current Practices in Market Analysis and interplay with cybersecurity; Cybersecurity market: cooperation, innovation and investment strategies; Strengths, weaknesses, opportunities and threats for the EU cloud cybersecurity market; Cybersecurity certification – driver for the EU cybersecurity market. A sound market analysis can help market players and regulators make informed decisions on cybersecurity devices or services to use, policy initiatives and research and innovation funding. For this purpose, ENISA developed a framework to carry out cybersecurity market analysis and it applied it already to the market of the Internet of Things (IoT) distribution grid. The focus shifted to cloud services in 2022. A dedicated Ad Hoc Working Group (AHWG) on the EU Cybersecurity Market has been of assistance to ENISA. Target audience EU institutions, bodies and Agencies; Member States/public authorities; ENISA stakeholder groups; Service providers; Independent experts; Industry and industry associations; Research institutions and research related entities; Consumer organisations/associations.
"2022-11-30"
Pairing up Cybersecurity and Data Protection Efforts: EDPS and ENISA sign Memorandum of Understanding
The European Data Protection Supervisor (EDPS) and the European Union Agency for Cybersecurity (ENISA) sign a Memorandum of Understanding (MoU) which establishes a strategic cooperation framework between them.
Both organisations agree to consider designing, developing and delivering capacity building, awareness-raising activities, as well as cooperating on policy related matters on topics of common interest, and contributing to similar activities organised by other EU institutions, bodies, offices and agencies (EUIBAs). Wojciech Wiewiórowski, EDPS, said: “Today's MoU formalises the EDPS and ENISA's cooperation, which has been ongoing for several years. The document establishes strategic cooperation to address issues of common concern, such as cybersecurity as a way of protecting individuals’ personal data. Cybersecurity and data protection go hand in hand and are two essential allies for the protection of individuals and their rights. Privacy-enhancing technologies are a good example of this.” Juhan Lepassaar, ENISA Executive Director, said: “The Memorandum of Understanding between EDPS and ENISA will allow us to address cybersecurity and privacy challenges in a holistic manner and assist EUIBAs in improving their preparedness." Read the Memorandum of Understanding The MoU includes a strategic plan to promote the awareness of cyber hygiene, privacy and data protection amongst EUIBAs. The plan also aims to promote a joint approach to cybersecurity aspects of data protection, to adopt privacy-enhancing technologies, and to strengthen the capacities and skills of EUIBAs. About the EDPS The rules for data protection in the EU institutions, as well as the duties of the European Data Protection Supervisor (EDPS), are set out in Regulation (EU) 2018/1725. The EDPS is the independent supervisory authority with responsibility for monitoring the processing of personal data by the EU institutions and bodies, advising on policies and legislation that affect privacy and cooperating with similar authorities to ensure consistent data protection. Our mission is also to raise awareness on risks and protect people’s rights and freedoms when their personal data is processed. Wojciech Wiewiórowski (EDPS), was appointed by a joint decision of the European Parliament and the Council on to serve a five-year term, beginning on 6 December 2019. The EDPS Strategy 2020-2024 explicitly identifies ENISA as an organisation that the EDPS wishes to collaborate for a reinforced common approach to cybersecurity and data protection. Article 33 of Regulation (EU) 2018/1725 obliges controllers to manage the risks for individuals’ fundamental rights when their personal data is processed, and to ensure a level of security appropriate in light of the risks identified by putting in place appropriate technical and organisational measures. These measures should take into account, amongst others, state-of-the-art technologies. Article 27 of Regulation (EU) 2018/1725 obliges controllers to adopt a data protection by design and by default approach. Controllers will need to put in place at the time of determining the means for processing and at the time of the processing itself effective technical and organisational measures to be embedded in the processing. This to ensure that, by default, only personal data that is necessary for each specific purpose of the processing is processed. This should be done using, amongst others, state- of- the- art technologies. About ENISA The European Union Agency for Cybersecurity, ENISA, is the Union's agency dedicated to achieving a high common level of cybersecurity across Europe. Established in 2004 and strengthened by the EU Cybersecurity Act, ENISA contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow. Through knowledge sharing, capacity building and awareness raising, the Agency works together with its key stakeholders to strengthen trust in the connected economy, to boost resilience of the Union’s infrastructure, and, ultimately, to keep Europe’s society and citizens digitally secure. For ENISA press questions and interviews, please contact press (at) enisa.europa.eu For EDPS press questions and interviews, please contact PresseEDPS (at) edps.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-11-23"
Cybersecurity Investments in the EU: Is the Money Enough to Meet the New Cybersecurity Standards?
The European Union Agency for Cybersecurity publishes the latest report on Network and Information Security Investments in the EU providing an insight on how the NIS Directive has impacted the cybersecurity budget of operators over the past year with deep-dives into the Energy and Health sectors.
The report analyses data collected from Operators of Essential Services (OES) and from Digital Service Providers (DSP) identified in the European Union's Directive on Network and Information Security Systems (NIS Directive). The analysis seeks to understand whether those operators have invested their budgets differently over the past year in order to meet the new requirements set by the legislative text. EU Agency for Cybersecurity, Executive Director, Juhan Lepassaar, declared: “The resilience of our EU critical infrastructures and technologies will highly depend on our ability to make strategic investments. I am confident that we have the competence and skills driving us to achieve our goal, which is to ensure we will have the adequate resources at hand to further develop our cybersecurity capacities across all economic sectors of the EU." Contextual parameters framing the analysis The report includes an analysis reaching more than 1000 operators across the 27 EU Member States. Related results show that the proportion of Information Technology (IT) budget dedicated to Information Security (IS) appears to be lower, compared to last year's findings, dropping from 7.7% to 6.7%. These numbers should be conceived as a general overview of information security spending across a varied typology of strategic sectors. Accordingly, specific macroeconomic contingencies such as COVID19 may have influenced the average results.   What are the key findings? The NIS Directive, other regulatory obligations and the threat landscape are the main factors impacting information security budgets; Large operators invest EUR 120 000 on Cyber Threat Intelligence (CTI) compared to EUR 5 500 for SMEs, while operators with fully internal or insourced SOCs spend around EUR 350 000 on CTI, which is 72% more than the spending of operators with a hybrid SOC; The health and banking sectors bear the heaviest cost among the critical sectors in case of major cybersecurity incidents with the median direct cost of an incident in these sectors amounting to EUR 300 000; 37% of Operators of Essential Services and Digital Service Providers do not operate a SOC;  For 69% the majority of their information security incidents are caused by vulnerabilities in software or hardware products with the health sector declaring the higher number of such incidents; Cyber insurance has dropped to 13% in 2021 reaching a low 30% compared to 2020; Only 5% of SMEs subscribe to cyber insurance; 86% have implemented third-party risks management policies. Key findings of Health and Energy sectors Health From a global perspective, investments in ICT for the health sector seem to be greatly impacted by COVID-19 with many hospitals looking for technologies to expand healthcare services to be delivered beyond the geographical boundaries of hospitals. Still, cybersecurity controls remain a top priority for spending with 55% of health operators seeking increased funding for cybersecurity tools. 64% of health operators already resort to connected medical devices and 62% already deployed a security solution specifically for medical devices. Only 27% of surveyed OES in the sector have a dedicated ransomware defence programme and 40% of them have no security awareness programme for non-IT staff. Energy Oil and gas operators seem to prioritise cybersecurity with investments increasing at a rate of 74%.  Energy sector shows a trend in investments shifting from legacy infrastructure and data centres to cloud services. However, 32% of operators in this sector do not have a single critical Operation Technology (OT) process monitored by a SOC. OT and IT are covered by a single SOC for 52% of OES in the energy sector. Background The objective of the Directive on Security of Network and Information Systems (NIS Directive) is to achieve a high common level of cybersecurity across all Member States. One of the three pillars of the NIS Directive is the implementation of risk management and reporting obligations for OES and DSP. OES provide essential services in strategic sectors of energy (electricity, oil and gas), transport (air, rail, water and road), banking, financial market infrastructures, health, drinking water supply and distribution, and digital infrastructure (Internet exchange points, domain name system service providers, top-level domain name registries). DSP operate in an online environment, namely online marketplaces, online search engines and cloud computing services. The report investigates how operators invest in cybersecurity and comply with the objectives of the NIS Directive. It also gives an overview of the situation in relation to such aspects as IT security staffing, cyber insurance and organisation of information security in OES and DSP.
"2022-11-11"
Cybersecurity Threats Fast-Forward 2030: Fasten your Security-Belt Before the Ride!
The infographic released today by the European Union Agency for Cybersecurity (ENISA) highlights the top cybersecurity threats likely to emerge by 2030.
What are the TOP 10 emerging cybersecurity threats? Supply chain compromise of software dependencies Advanced disinformation campaigns Rise of digital surveillance authoritarianism/loss of privacy Human error and exploited legacy systems within cyber-physical ecosystems Targeted attacks enhanced by smart device data Lack of analysis and control of space-based infrastructure and objects Rise of advanced hybrid threats Skills shortage Cross-border ICT service providers as a single point of failure Artificial intelligence abuse ENISA has identified and ranked the 10 top cybersecurity threats to emerge by 2030, after engaging in an 8-month foresight exercise. With the support of the ENISA Foresight Expert Group, the CSIRTs Network and the EU CyCLONe experts, ENISA brainstormed in a Threat Identification Workshop to find solutions to the emerging challenges in the horizon of 2030. ENISA Executive Director, Juhan Lepassaar declared: "The mitigation of future risks cannot be postponed or avoided. This is why any insight into the future is our best insurance plan. As the saying goes: "prevention is better than cure". It is our responsibility to take all measures possible upfront to ensure we increase our resilience over the years for an improved cybersecurity landscape in 2030 and beyond.” The exercise shows that the threats identified and ranked stand as extremely diversified and still include those mostly relevant today. What we learn is that today's threats will remain to be addressed as they will have shifted in character. We also observe that increased dependencies and the popularisation of new technologies are essential factors driving the changes. Such factors add to the complexity of the exercise and thus make our understanding of threats even more challenging. The foresight analysis is an essential tool to assess how threats are likely to evolve. The conclusions of this exercise are meant to serve as an incentive to take action. The infographic is available here. Backstage: foresight techniques used in a nutshell Performed between March and August 2022, the methodology included collaborative exploration based on the analysis of political, economic, social and technological factors also know as PESTLE analysis, threat identification and threat prioritisation workshops. The study considered the four groups of threat actors as referred to in the ENISA Threat Landscape report and used the current threat taxonomy dividing threats into high-level categories with a specific focus on intentional threats. In order to identify threats, experts involved in the project resorted to science fiction prototyping or SFP. SFP consists of stories allowing participants to explore a variety of futures approached by different angles. SFP is based on a future scenario derived from trends and experienced from the point of view of a fictional character. Also used to identify threats, the threatcasting methodology draws from traditional futures studies and military strategic thinking. The idea was to infer models of future environments using research. The analysis therefore included scenario planning techniques and 5 scenarios were devised: Blockchain, deepfakes & cybercrime in a data-rich environment; Eco-friendly, sustainable, and interconnected smart cities (non-state actors); More data, less control; Sustainable energy, automated/short-term workforce; Legislation, bias, extinctions & global threats. Horizontal Working Party on Cyber Issues visit to ENISA The Horizontal Working Party on Cyber Issues representatives from all Members States paid a study visit to the ENISA headquarters in Athens this Friday. The 2030 threats were presented to kick off the discussion on cyber crisis management in the EU, on the Directive on Network and Information Security Systems (NIS2) strategy and on certification. Foresight at ENISA With the work on foresight initiated with ENISA's first report “Foresight on Emerging and Future Cybersecurity Challenges”, ENISA seeks to improve the EU’s cybersecurity resilience, by increasing awareness of future threats and promoting countermeasures amongst EU Member States and stakeholders.
"2022-11-09"
Trust Service Forum 2022: Deepdive into Digital Identity Wallets and Web Certificates
The European Union Agency for Cybersecurity (ENISA) gathered experts from trust services providers, standardisation bodies and national authorities around the discussion tables of the Trust Services Forum organised on 27 and 28 October in Berlin.
The 8th edition of the Trust Services Forum allowed experts to address the current developments pertaining to the proposals of the Directive on Network and Information Security Systems, known as the NIS2 Directive and the new proposals of the Electronic Identification and Trust Services for Electronic Transactions in the Internal Market, known as eIDAS2. The process engaged to develop the EU framework of digital identity wallets was also on the agenda. Discussions addressed the security and trust in the global ecosystem of web certificates and certificate authorities. The event attracted the participation of more than 600 experts, including eIDAS stakeholders.  Key topics covered included: Policy Developments The event opened with keynotes by experts from the European Parliament, the European Commission and the Member States. Discussions focused on the changes brought about by the NIS2 proposal and by the eIDAS2 proposal still being tackled by the EU’s co-legislators. Standardisation and Certification The sector’s needs for eID standardisation and certification was discussed. Challenges and opportunities presented by eID wallets led to an exchange of views among providers, suppliers and standardisation bodies. Web certificates A panel on ʻGlobal recognition of Trust Servicesʼ included browsers representatives who shared their views on article 45 of the eIDAS revision on qualified web certificates (QWACS). Incident reports ENISA gave an overview of incident reports received from the sector via the national authorities, and of the actions engaged by ENISA to support them throughout the year. Trust services dashboard  The European Commission presented the trust services dashboard listing all qualified trust service providers in the EU. This tool is essential for authorities to understand who delivers which trust services. Overview of the Certificate Authority (CA) day event The CA-day event followed in the same venue the day after. Centred around certificate authorities and the global trust market, key topics covered included: Policy changes with the impact of the eIDAS2 proposal on the auditing framework for trust service providers; Identity proofing standards with an update given by ETSI. With remote identity proofing coming up as an emerging topic, trust service providers increasingly resort to it in order to get subscribers. CAB Forum: Dean Coclin from the CAB forum gave an update on the recent activities of the forum. Qualified web certificates (QWACS), qualified seals (QSeals) and the impact of eIDAS2 on web certificates was also addressed. Background The ENISA Trust Services Forum is a platform for eID and trust services experts to share good practices on eID solutions, security of trust services; standards for the sector, but also new technologies like digital wallets and block chain technology. Electronic trust services include a range of electronic services around digital signatures, digital certificates, electronic seals, timestamps, etc. used to secure electronic, online, transactions. The eIDAS Regulation is the EU wide legal framework meant to ensure the interoperability and security of the electronic trust services across the EU. One of the goals of the eIDAS is to ensure electronic transactions can have the same legal validity as traditional paper-based transactions, to create a framework in which a digital signature has the same value as a hand-written signature. With security as an important pillar of the framework, article 19 of the eIDAS Regulation requires trust service providers in the EU to assess risks, take appropriate security measures, and mitigate security breaches. About the Trust Services Forum Event webpage and event agenda: Trust Services Forum - CA Day 2022 — ENISA (europa.eu) Further Information ENISA topic on Trust Service ENISA topic on Incident Reporting Remote ID Proofing — ENISA (europa.eu) Remote Identity Proofing – Attacks & Countermeasures – ENISA report 2022 Security Framework for Qualified Trust Service Providers – ENISA report 2021 Telecom Security Incidents 2021 – ENISA Annual Report Trust Services Security Incidents 2021 - ENISA Annual Report Remote ID proofing – ENISA report 2021 For press questions and interviews, please contact press (at) enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2023-03-28"
Diagnose your SME’s Cybersecurity and Scan for Recommendations
The European Union Agency for Cybersecurity (ENISA) releases a tool to help Small and Medium Enterprises (SMEs) assess the level of their cybersecurity maturity.
Standing as a major driver for innovation and growth in the EU and as key actors of our economy, SMEs are constantly facing cybersecurity challenges. This is why it is essential to support them in addressing these challenges and in identifying improvements. The cybersecurity maturity assessment tool designed by ENISA supports those small and medium-size businesses who seek to understand their current cybersecurity maturity level. Thanks to this tool, they will be able to define the risks they face. They will also be given a remediation plan to mitigate them and improve their maturity. The tool includes the following features:  Cybersecurity evaluation: Based on several questions, this online tool assesses whether your organisation is at a foundation, advanced or expert maturity level adapted to the size of your business, available budget, sector of activity, generic asset identification, etc. in order to compare it with other similar businesses;  Top cybersecurity and a personalised action plan: the tool also provides an action plan to help organisations benefit from tailor made follow-up actions and increase their cybersecurity level based on recommendations adapted to current best cybersecurity practices. Configured around 3 key areas, the tool allows for the assessment of: People: to assess whether staff or employees are prepared to face cyber threats; Technology: to understand the technology used and how to select and implement best cybersecurity practices; Processes: to ensure the organisation has the right processes in place to deal with cybersecurity risks. Background ENISA supports SMEs and the EU Member States in order to: Elevate the understanding of cybersecurity risks and cybersecurity threats, e.g. phishing, ransomware (based on ETL, sectorial threats, etc). Raise awareness and promote best cybersecurity practices across the EU and globally. Promote closer coordination and exchange of best practices among MS regarding cybersecurity topics related to small and medium size businesses (SMEs). Enlarge the community of multipliers through the EU national authorities, national associations, chambers of commerce, organisations, etc. This work contributes to the implementation of then updated Network and Information Security (NIS2) Directive by helping Member States with the required policies they need to adopt in order to strengthen the cyber resilience and the cyber hygiene baseline of small and medium-size enterprises. The majority of SMEs are excluded from the scope of the Directive due to their size and this work provides easily accessible guidance and assistance for their specific needs.
"2023-03-27"
Every Cloud Cybersecurity Market has a Silver Lining
The European Union Agency for Cybersecurity (ENISA) publishes a cybersecurity market analysis of the cloud and an updated version of the cybersecurity market analysis framework.
ENISA focused its market analysis on the cloud cybersecurity market following the strong demand from internal and external stakeholders and in light of the importance of cybersecurity in this market segment in the Digital Single Market. ENISA seeks to provide market information and facilitate market developments to help “improve the conditions for the functioning of the internal market” and “foster a robust European cybersecurity industry and market” as foreseen in the ENISA’s Single Programming Document 2023-2025. The cybersecurity market analysis served as a testbed of the ENISA Cybersecurity Market Analysis Framework (ECSMAF) to further improve on the original version. The ECSMAF built additional synergies across lateral ENISA cybersecurity areas of interest including the ENISA’s EU cybersecurity index under development, operational cooperation and research. Why a cloud cybersecurity market analysis? Market analysis is key to understanding trends and assessing potential issues at stake in terms of demand and supply. This analysis provides an insight into the needs and requirements of consumers in terms of cloud cybersecurity products, services and processes. Moreover, it can provide additional highlights regarding the role of other important market players, such as regulators and research & development. Key findings? Observations made include the following: The provision of services concerning cloud cybersecurity is a challenge to assess because many demand-side stakeholders are using security services from the same companies that also provide cloud services, as a kind of ‘bundled offering’. This makes it difficult to distinguish the components specifically related to cybersecurity; Inconsistencies emerged in the perception between supply and demand. Scoring high as a threat with supply-side respondents, misconfigurations stand as potential gaps, the largest one being between perceived and managed threats. On the demand side, this gap is not as big for this specific threat, but becomes significant when it comes to insecure application programming interfaces (APIs);  Driven by an applications appetite, secure mobile cloud computing, fog computing, edge computing and secure cloud architectures account for around 40% of the survey respondents and they emerge as the most relevant research topics in the interest of the supply and demand stakeholders alike; Scarcity of skills emerges as the most relevant barrier for the adoption of cloud cybersecurity. The Digital Single Market holds the promise of growth as it continues offering a silver lining to cloud cybersecurity regardless of the background and the business model of the providers that seek to endeavour in it. What’s new in the revamped cybersecurity market analysis framework? The ENISA Cybersecurity Market Analysis Framework (ECSMAF) guides the development of the analysis of a vertical cybersecurity market segment that comes under scrutiny. Along the lines of the empirical analysis instigated by the Cloud Cybersecurity Market Analysis, the original ECSMAF has been enhanced (ECSMAF V2.0). In the updated version, the steps to take to perform a cybersecurity market analysis were simplified and further explained to improve clarity and usability. For eager seekers of further guidance, clarifications by way of annexes were added to this purpose. ENISA received valuable support from the stakeholders involved, including the respondents to the survey, and the contribution of the ENISA Ad Hoc Working Group on Cybersecurity Market Analysis.
"2023-03-21"
Understanding Cyber Threats in Transport
The European Union Agency for Cybersecurity (ENISA) publishes its first cyber threat landscape report dedicated to the transport sector.
This new report maps and analyses cyber incidents in relation to aviation, maritime, railway and road transport covering the period of January 2021 to October 2022. The report brings new insights into the cyber threats of the transport sector. In addition to the identification of prime threats and the analysis of incidents, the report includes an assessment of threat actors, an analysis of motivations driving their actions and introduces major trends for each sub-sector. EU Agency for Cybersecurity Executive Director, Juhan Lepassaar, stated that “Transport is a key sector of our economy that we depend on in both our personal and professional lives. Understanding the distribution of cyber threats, motivations, trends and patterns as well as their potential impact, is crucial if we want to improve the cybersecurity of the critical infrastructures involved." Prime threats affecting the transport sector ransomware attacks; data related threats; malware; denial-of-service (DoS), distributed denial-of-service (DDoS) and ransom denial-of-service (RDoS) attacks; phishing / spear phishing; supply-chain attacks. Ransomware attacks have become the most prominent threat against the sector in 2022, with attacks having almost doubled, rising from 13% in 2021 to 25% in 2022.  They are closely followed by data related threats (breaches, leaks) as cybercriminals target credentials, employee and customer data as well as intellectual property for profit. The attacks are considered to be planned in an opportunistic nature, as we have not observed known groups targeting the transport sector exclusively. More than half of the incidents observed in the reporting period were linked to cybercriminals (55%). They apply the “follow the money” philosophy in their modus operandi. Attacks by hacktivists are on the rise. One fourth of the attacks are linked to hacktivist groups (23%), with the motivation of their attacks usually being linked to the geopolitical environment and aiming at operational disruption or guided by ideological motivation. These actors mostly resort to DDoS attacks and mainly target European airports, railways and transport authorities. The rates of these attacks are focused on specific regions and are affected by current geopolitical tensions. State-sponsored actors were more often attributed to targeting the maritime sector or targeting government authorities of transport. These are part of the ‘All transport’ category which include incidents targeting the transport sector as a whole. This category therefore includes national or international transport organisations of all subsectors as well as ministries of transport. Observed incidents in each sector Aviation                                                                                                     Faced with multiple threats, aviation contends with data-related threats as the most prominent, coupled by ransomware and malware. Customer data of airlines and proprietary information of original equipment manufacturers (OEM) are the prime targeted assets of the sector. Fraudulent websites impersonating airlines have become a significant threat in 2022, while the number of ransomware attacks affecting airports has increased. Maritime Threats targeting the maritime sector include ransomware, malware, and phishing attacks targeted towards port authorities, port operators, and manufacturers. State-sponsored attackers often carry out politically motivated attacks leading to operational disruptions at ports and on vessels. Railway For the railway sector, threats identified range from ransomware to data-related threats primarily targeting IT systems like passenger services, ticketing systems, and mobile applications, causing service disruptions. Hacktivist groups have been conducting DDoS attacks against railway companies with an increasing rate, primarily due to Russia's invasion of Ukraine. Road The threats in the road sector are predominantly ransomware attacks, followed by data-related threats and malware. The automotive industry, especially OEM and tier-X suppliers, has been targeted by ransomware which has led to production disruptions. Data-related threats primarily target IT systems to acquire customer and employee data as well as proprietary information. On the availability and reliability of data: challenges in incident reporting Although ENISA gathered data from a variety of sources to perform its analysis, the knowledge and information on incidents remain limited to those incidents officially reported and for which information was publicly disclosed. Such disclosed incidents on which ENISA based its analysis and conclusions however are likely to under represent reality if non-disclosed ones outweigh those made public. Despite Member States having legal requirements for the mandatory reporting of incidents, it is often the case that cyberattacks are disclosed by the attacker first. In the EU, the revised Directive on measures for a high common level of cybersecurity across the Union (NIS2) and the additional notification provisions for security incidents aim to support a better mapping and understanding of relevant incidents. Background The ENISA threat landscape reports help decision-makers, policy-makers and security specialists define strategies to defend citizens, organisations and cyberspace. This work is part of the EU Agency for Cybersecurity’s annual work programme to provide strategic intelligence to its stakeholders. Information sources used for the purpose of this study include open-source intelligence (OSINT) and the Agency’s own cyber threat intelligence capabilities. The work also integrates information from desk research of available data such as news articles, expert opinions, intelligence reports, incident analyses and security research reports. The data analysed also result from the input received within the frame of the interviews performed with members of the ENISA Cyber Threat Landscapes Working Group (CTL working group). The analysis and views included in the threat landscape reports by ENISA is industry and vendor neutral.
"2023-03-19"
Scroll through EU Cybersecurity Certification
The new mini-site launched by the European Union Agency for Cybersecurity (ENISA) serves the objective to promote and disseminate information related to EU cybersecurity certification.
The scrolling of the mini-site will allow to share information on the certification schemes currently being developed. Those include: the Common Criteria - based European cybersecurity certification scheme (EUCC) dedicated to Information and communication technology (ICT) products; the Cybersecurity Certification Scheme for Cloud Services (EUCS); and, the EU 5G scheme for network devices and identification. Visitors can find information to guide them through the various aspects of the future implementation process and better approach the potential opportunities as well as challenges ahead. The page offers visitors information as how to get involved. All ENISA events related to certification will be promoted on this webpage. The next edition of the  ENISA Cybersecurity Certification Conference, already featured on the page, is to take place on 25 May in Athens and will be broadcasted online. The work of ENISA on EU certification falls into the legal mandate of ENISA outlined by the provisions of the Cybersecurity Act. Amongst other tasks, ENISA develops cybersecurity certification schemes, with the support of experts and coordinates with National Cybersecurity Certification Authorities and the European Commission. ENISA therefore cooperates with and supports all related stakeholders involved to provide transparent and important information on the ongoing work to develop the cybersecurity certification framework at large. Once published, the implementing regulations adopting the schemes will be featured in the webpage together with the related supporting documents for each scheme. Users will ultimately be able to consult the catalogue of certified solutions with their certificates. Access to the ENISA Certification mini-site ENISA Cybersecurity Certification Conference: The ENISA Annual Cybersecurity Certification Conference will take place on 25 May 2023 and is the place where the community gathers, discusses and exchanges on the opportunities, challenges and outcomes of EU Cybersecurity Certification. Find more information and register: ENISA Cybersecurity Certification Conference Further Information: ENISA Certification mini-site ENISA Topic on Certification Cybersecurity Act Contact For press questions and interviews, please contact press (at) enisa.europa.eu
"2023-03-09"
Unveiling the Telecom Cybersecurity Challenges
The European Union Agency for Cybersecurity (ENISA) publishes one report on eSIMs and a second one on fog and edge computing in 5G. Both reports intend to provide insights on the challenges of these technologies.
ENISA deep dives into the eSIM technology security challenges and investigates security issues for fog and edge computing in 5G in order to support the national security competent authorities of the ECASEC group and the NIS Cooperation Group work stream on 5G cybersecurity. The case of eSIMs eSIM is the generic term used for the embedded form of a SIM (subscriber identity module) card. Built into the device, the eSIM is hosted on a tiny chip that provide storage for the mobile subscription details in digital format. Like the regular SIM card, the eSIM identifies a subscriber within a mobile operator’s network and can be found in a wide range of products, such as wearable devices, computers, medical internet-of-things (IoT) devices, home automation and security systems, and handheld point-of-sale devices. The report issued today gives an overview of the eSIM technology, assesses the market potential in Europe and includes security challenges identified and proposed mitigation measures. The security challenges identified are associated with software attacks like eSIM swapping, memory exhaustion and undersizing memory attacks, inflated profile and locking profile attacks.  Cybercriminals can cause unavailability of services or can gain access to sensitive information.  Still, no major technical vulnerability has been detected so far with only limited reported cybersecurity breaches. However, the large scale IoT deployment and the subsequent rise in the use of eSIMs could result in a rise of such cyber incidents. Find out more in the report “Embedded SIM Ecosystem, Security Risks and Measures” The case of fog and edge computing: the role it plays in 5G Fog and edge computing has created new opportunities and novel applications in the 5G ecosystem. However, the telecommunications, cloud and industrial communities need to address multi-modal security challenges. With an architecture being a layer below cloud computing, the main goal of fog and edge computing is to reduce the workload of edge and cloud devices by offering additional network and hardware resources to both parties. Resorting to this technology provides computing, storage data and application services to end users while being hosted at the network’s edge. It reduces service latency and improves the overall end-user experience. End users benefit from remote access to data storage and from availability of services without extensive resources needed, therefore reducing costs. The report provides an overview of fog and edge technologies in terms of 5G, in relation to their architecture, attributes, and security aspects. The different architectural approaches are also introduced and their applications. It also outlines the standardisation solutions and provides an analysis of applications scenarios. Find out more in the report “Fog and Edge Computing in 5G”. 39th meeting of the ECASEC Expert Group Organised in a hybrid format, both in Dublin, Ireland and online, the meeting gathered about 60 experts from national authorities from EU, EFTA, EEA, and EU candidate countries, who are supervising the European telecom sector. The group experts engaged in a discussion on the new work programme, and also focused on the potential update of the existing security measures and incident reporting frameworks with the objective to reflect the changes introduced by the NIS2 directive. Further Information: ENISA ECASEC EG portal If you want to join the ENISA telecom security mailing list, to be kept up to date about this group and our telecom security work, and to receive invitations for events and projects, please contact us via resilience (at) enisa.europa.eu ENISA Incident Reporting webpage European Electronic communications Code — ENISA (europa.eu) NIS Directive – ENISA topic 3rd ENISA Telecom & Digital Infrastructure Security Forum — ENISA (europa.eu) Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu  
"2023-03-02"
ENISA welcomes its new Advisory Group
The European Union Agency for Cybersecurity (ENISA) finalised the selection procedure for the new members of the group.
33 candidates were selected ‘ad personam’, meaning on the basis of their own specific expertise and merits to form the new Advisory Group of ENISA. ENISA Executive Director, Juhan Lepassaar declared: "With the new NIS2 Directive adopted in January extending the scope to new sectors, the need to increase the size of the Advisory Group of ENISA had become evident. It is a logical evolution for the cybersecurity developments ahead of us. This is yet another opportunity to build on the substantial support already provided by the previous Advisory Group, which I am sincerely grateful for. I am now eager to engage with the new group to strive hand in hand to achieve the cyber resilience we need to build altogether in the EU.” The leading experts forming the new group will be serving a mandate of two and a half years, represent the following stakeholder groups: Industry or NIS sector for 59%; Academia, research or non-governmental organisations for 17%; Consumer or citizens for 5%; Nominated organisations for 19%. The new Advisory Group includes nominated entities which did not fall into the scope of the call for the ’ad personam’ members cited above. They include representatives of the: Body of European Regulators for Electronic Communications (BEREC); European Committee for Standardization (CEN); European Committee for Electrotechnical Standardization (CENELEC); Computer Emergency Response Team for the EU institutions, bodies and agencies (CERT-EU); European Data Protection Board (EDPB); European Telecommunications Standards Institute (ETSI); European Union Agency for the Operational Management of Large-Scale IT systems in the Area of Freedom, Security and Justice (eu-LISA); European Union Agency for Law Enforcement Cooperation (EUROPOL, EC3); and European Border and Coast Guard Agency (FRONTEX). What is the role of the Advisory Group? The role of the Advisory Group is to advise ENISA in relation to the performance of the Agency’s tasks except the cybersecurity certification framework. The group shall specifically ensure communication with the relevant stakeholders on issues related to ENISA's annual work programme. The group is also expected to advise the Executive Director on the drawing up of a proposal for the annual work programme of the Agency. The mandate of the newly established Advisory Group is running from 1 February 2023 to 31 July 2025.
"2023-02-23"
Cyber Insurance: Fitting the Needs of Operators of Essential Services?
The new report by the European Union Agency for Cybersecurity (ENISA) explores the challenges faced by Operators of Essential Services in the EU, when seeking to acquire cyber insurance.
Focused on the potential challenges faced by Operators of Essential Services (OESs), the analysis performed also explores aspects of cyber insurance from a policy development perspective, and suggests recommendations to policymakers and to the community of OESs. What does the report reveal? With the current trend of increasing cyber incidents also affecting OESs to a large extent, a majority of them perceive cyber insurance as a service they cannot afford given the outstanding premiums and disadvantageous coverage. According to data gathered through a survey targeting 262 OESs across the EU, three in four do not currently have cyber insurance coverage. The survey also reveals that other risk mitigation strategies are often considered more favourable by OESs. For 77% of respondents, a formalised process has been set to identify cyber risks. The remaining 23% do not have any such process in place. On the other hand, 64% of organisations declare not quantifying cyber risks. However, all interviewed contributors declare having risk-management practices in place and a process to determine controls. The motivators behind the decision to contract insurance coverage include coverage in case of a loss as a result of a cyber incident for 46%, requirement by law for 19%, pre-incident or post-incident expert knowledge from insurance companies. 56% of respondents declared they considered other risk mitigation tools more effective than cyber insurance. Recommendations to policy makers Implement guidance mechanisms to improve maturity of risk management practices of OESs; Promote the establishment of frameworks to identify and exchange good practices among OESs, specially related to identification, mitigation and quantification of risk exposure; Encourage initiatives, including standardisation and guidance development, to provide assessment methodologies on the quantification of cyber risks; Develop collaborative frameworks with public and private partners to enable skills frameworks and programmes for cyber insurance, particularly in areas such as risk assessment, legal aspects, information management and cyber insurance market dynamics. Recommendations to OESs Make progress towards the maturity of risk management practices; allocate or increase budget to implement processes on identification of assets, key metrics, conduct periodic risk assessments, security controls identification and quantification of risks based on industry best practices; Improve knowledge transfer and sharing with other OESs. To coincide with the publication of the report, ENISA welcomed the visit of Petra Hielkema, Chairperson of the European Insurance and Occupational Pensions Authority (EIOPA). ENISA has developed synergies with stakeholders such as the EIOPA to engage in actions to understand the mechanisms and potential needs of the cyber insurance sector in relation to cybersecurity and market development. These synergies materialise through the coordination of activities meant to monitor cyber insurance developments, knowledge exchange and multidisciplinary collaboration.
"2023-02-16"
Coordinated Vulnerability Disclosure: Towards a Common EU Approach
The new report of the European Union Agency for Cybersecurity (ENISA) explores how to develop harmonised national vulnerability programmes and initiatives in the EU.
With the new Directive on measures for a high common level of cybersecurity across the Union (NIS2) adopted on 16 January 2023, Member States will need to have a coordinated vulnerability disclosure policy adopted and published by 17 October 2024. In addition, other ongoing legislative developments will also address vulnerability disclosure, with vulnerability handling requirements already foreseen in the proposed Cyber Resilience Act (CRA). The new report published today looks into the expectations of both industry and the Member States in relation to the NIS2’s objective. It also analyses the related legal, collaborative, technical challenges arising from such initiatives. Apart from insights on industry expectations, the findings feed into the guidelines ENISA and the NIS Cooperation Group intend to prepare to help EU Member States establish their national Coordinated Vulnerability Disclosure (CVD) policies. These guidelines would be focused on vulnerability management, dedicated processes and related responsibilities. With this research, ENISA seeks to find out how a harmonised approach across the EU can be achieved. The different options envisaged to do so will be discussed within the task force driving the project and consisting of ENISA together with the NIS cooperation group. Peeking into the report: Examples of what industry expects: a national or European CVD policy may encourage organisations to set vulnerability management and security practices as a priority; policy makers should consider the existing initiatives and standards around CVD; global cooperation across different legislations as well as cooperation between industry players and the public sector needs to be strengthened to avoid silos. Challenges for Security Researchers The report also highlights the incentives and obstacles addressed to security researchers to legally report vulnerabilities. Reputational interests are a key driver for researchers whose public proof of vulnerability discovery and disclosure adds to their professional credibility and thus ensures the legitimacy and reliability of their work. On the other hand, a vague or absent CVD framework may lead to legal uncertainty, and this hinder or even prevent the reporting of vulnerabilities. Background The report builds upon previous work performed by ENISA in the field of vulnerabilities. ENISA issued a report on good practices on vulnerability disclosure in the EU in April 2022. In addition, the limitations and opportunities of the vulnerability ecosystem were analysed in the ENISA 2019 State of Vulnerabilities report.  
"2023-02-15"
Sustained Activity by Threat Actors
The European Union Agency for Cybersecurity (ENISA) and the CERT of the EU institutions, bodies and agencies (CERT-EU) jointly published a report to alert on sustained activity by particular threat actors. The malicious cyber activities of the presented threat actors pose a significant and ongoing threat to the European Union.
Recent operations pursued by these actors focused mainly on information theft, primarily via establishing persistent footholds within the network infrastructure of organisations of strategic relevance. Decision makers and cybersecurity officers are the primary audiences of this joint publication. ENISA and CERT-EU strongly encourage all public and private sector organisations in the EU to apply the recommendations listed in the current joint publication “Sustained Activity by specific Threat Actors.” By applying these recommendations in a consistent and systematic manner, ENISA and CERT-EU remain confident that organisations will reduce the risk of being compromised by the mentioned Advanced Persistent Threats, APTs, as well as substantially improve their cybersecurity posture and enhance the overall resilience against cyberattacks. Download the Joint Publication Background In 2021, the EU Agency for Cybersecurity and CERT-EU signed an agreement on a structured cooperation to work together on capacity building, operational cooperation and knowledge and information sharing. The provision for a structured cooperation was included in the Cybersecurity Act of 2019. ENISA and CERT-EU meet regularly to agree on joint activities to implement the Annual Cooperation Plans. Contact For press questions and interviews, please contact press (at) enisa.europa.eu
"2023-02-08"
How Cybersecurity Standards Support the Evolving EU Legislative Landscape
The European Union Agency for Cybersecurity (ENISA) joined forces with the European Standards Organisations (ESOs), CEN, CENELEC and ETSI, to organise their 7th annual conference. The hybrid conference focused on "European Standardisation in support of the EU cybersecurity legislation".
Given the latest developments in cybersecurity policy, the hybrid conference focused once more on European Standardisation in support of EU cybersecurity legislation. Building on the effective contributions of past editions, the high-level event attracted over 1600 attendees from the European Union and from the international sphere. The conference was organised around four panels, which discussed ongoing standardisation work and future requirements. The event opened by the European Standards Organisations, Ms. Elena Santiago Cid, Director General of CEN and CENELEC, Mr. Wolfgang Niedziella, President of CENELEC, Mr. Luis Jorge Romero, ETSI Director-General and Mr. Andreas Mitrakas, head of unit "Market Certification and Standardisation" at ENISA, as well as Ms. Christiane Kirketerp de Viron, head of unit Cybersecurity and Digital Privacy Policy at the European Commission. The first panel addressed the future of EU standardisation with the “regional versus international” angle. The second panel dealt with the Cyber Resilience Act (CRA) as a game changer and how standards can support it. The Electronic Identification and Trust Services for Electronic Transactions in the Internal Market (or eIDAS) V2 and digital identities were the topics of the third panel, while the final panel gave an overview of the landscape of the EU cybersecurity legislation. Participants came from a diverse community of associations representing small and medium enterprises and vertical sectors, industry, and included several speakers from the European Commission. About ENISA The European Union Agency for Cybersecurity, ENISA, is dedicated to achieving a high common level of cybersecurity across Europe. ENISA contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow. The Cybersecurity Act gives mandate to the European Union Agency for Cybersecurity to monitor developments in the area of standardisation. The work of the Agency builds on the on-going standardisation work of the European Standardisation Organisations: CEN, CENELEC, ETSI, as well as the Cybersecurity Coordination Group (CSCG). Media contact: Laura Heuvinck Tel.: +30 695 661 0743 Email: laura.heuvinck@enisa.europa.eu About ETSI ETSI provides members with an open and inclusive environment to support the development, ratification and testing of globally applicable standards for ICT systems and services across all sectors of industry and society.  We are a non-profit body, with more than 950 member organizations worldwide, drawn from 64 countries and five continents. The members comprise a diversified pool of large and small private companies, research entities, academia, government, and public organizations. ETSI is officially recognized by the EU as a European Standards Organization (ESO). For more information, please visit us at https://www.etsi.org/ Press contact: Claire Boyer Tel.: +33 (0)6 87 60 84 40 Email: claire.boyer@etsi.org About CEN and CENELEC CEN (European Committee for Standardization) and CENELEC (European Committee for Electrotechnical Standardization) are recognized by the European Union (EU) and the European Free Trade Association (EFTA) as European Standardization Organizations responsible for developing standards at European level. These standards set out specifications and procedures in relation to a wide range of materials, processes, products and services. The members of CEN and CENELEC are the National Standardization Bodies and National Electrotechnical Committees of 34 European countries. European Standards (ENs) and other standardization deliverables adopted by CEN and CENELEC, are accepted and recognized in all of these countries. CEN-CENELEC website: www.cencenelec.eu Media contact Giovanni Collot Tel.: +32 474 98 21 17 Email: gcollot@cencenelec.eu Contact For press questions and interviews, please contact press (at) enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2023-01-31"
Supporting Policy Developments to Achieve a High Common Level of Cybersecurity
The European Union Agency for Cybersecurity (ENISA) organised its first ever cybersecurity policy conference together with the European Commission to discuss the evolution of the EU cybersecurity policy framework.
With the Cybersecurity Act establishing a permanent mandate and giving an extended role to the European Union Agency for Cybersecurity (ENISA), we entered a new era for cybersecurity policy. Since then a number of new EU legislative initiatives have emerged together with the revised Network and Information Security Directive (known as NIS2) which just entered into force on 16 January 2023. EU legal instruments have become the commonly agreed tools for building trust around digital products and services within the Digital Single Market. Head of Cabinet of Vice-President Schinas: Promoting our European Way of Life, European Commission, Despina Spanou, declared: "Cybersecurity skills will be the engine that we need to achieve this high level of cybersecurity across Europe. This is why we will present soon an EU Cyber Skills Academy with the aim of increasing the number of professionals training in cybersecurity and thus strengthen the EU's security capacity and defence." Director of Directorate General Digital Society, Trust and Cybersecurity (CNECT.H), European Commission, Lorena Boix Alonso, stated: "The cyber threats landscape is evolving fast in current geopolitical setting. Thus, we need to ensure a solid EU cyber policy framework and its swift implementation. Today's event is a perfect occasion to exchange ideas on what to do to make it happen." Cybersecurity legislation has extensively expanded and matured as it is intended to further develop cybersecurity across the EU. ENISA has been working to that end together with Member States to identify best EU practices in line with the provisions of the NIS1 Directive and share them among its stakeholders. The Agency is dedicated to supporting Member States with the implementation of the revised rules under NIS2, as well as a new range of rules, including those of the Digital Operational Resilience Act (DORA) and of the future Electricity Network Code for Cybersecurity, as well as the ones which will be introduced with the Cyber Resilience Act (CRA). The conference held last week is the result of the joint efforts of the European Commission and ENISA. The event was intended to address the challenges in implementing the new provisions of the NIS 2 across the EU. It also gaged how to facilitate the implementation process, as well as to discuss new developments in the EU cybersecurity policy framework. Experts discussed a common approach to the current EU legislative framework and exchanged opinions. Panels focused on key aspects of the topics on the agenda: Concerning the implementation roadmap of NIS2 and the respective challenges, particular emphasis was placed on how National Competent Authorities can build on the lessons learned from the NIS Directive and how they can work together with operators to support them in reaching the target cybersecurity maturity levels. Collaboration between the National Competent Authorities and the European Commission will also be a key success factor in meeting the NIS2 implementation roadmap milestones; On the topic of the Coordinated Vulnerability Disclosure (CVD) framework introduced by NIS2, discussions centred on how its implementation can be optimised to provide clarity to all stakeholders involved. Particular emphasis was placed on how the CVD framework will provide assurance to information security researchers disclosing vulnerabilities, as well as to how to best optimise the follow-up on disclosed vulnerabilities; The discussion on the Cyber Resilience Act (CRA) proposal emphasised the importance of harmonised standards in the success of the regulation and highlighted key elements that will be at the centre of negotiations in the upcoming period leading up to the adoption of the Regulation. Panellists and Conference participants alike welcomed the increased security that the CRA will bring to digital products in the EU market; The panel discussion on the Digital Operational Resilience Act (DORA) offered a good example of how sectorial cybersecurity rules can be introduced building on an existing strong framework. Discussions around this Regulation illustrated how DORA can support the streamlining of the plethora of incident reporting obligations for operators in the finance sector. The need for skilled cybersecurity professionals was raised during the conference. Indeed, such professionals are essential if we want to implement the different provisions of the evolving EU policy framework. We will therefore need to increase  the workforce to ensure all cybersecurity roles and functions will be adequately covered as the tasks at hand keep expanding. These tasks include for instance: implementation of sound cybersecurity practices; conformity assessment of digital products; development of cybersecurity schemes; responding and reporting of cybersecurity incidents; etc. About ENISA The European Union Agency for Cybersecurity (ENISA) is the Union's Agency dedicated to achieving a high common level of cybersecurity across Europe.  ENISA contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow.
"2023-01-27"
Protecting Data: Can we Engineer Data Sharing?
The European Union Agency for Cybersecurity (ENISA) celebrates the Data Protection Day and explores how technologies can support personal data sharing in practice.
To celebrate the European Data Protection Day on 28 January 2023, ENISA publishes today its report on how cybersecurity technologies and techniques can support the implementation of the General Data Protection Regulation (GDPR) principles when sharing personal data. The Executive Director of the EU Agency for Cybersecurity, Juhan Lepassaar, said: “In an ever growing connected world, protecting shared data is essential if we want to generate trust in the digital services. We therefore need to rely on the technologies at hand to address the emerging risks and thus find the solutions to best protect the rights and freedoms of individuals across the EU." Because data today is at the heart of our lives and central to our economy, data has been coined as the new currency. No transactions or activity can be performed online nowadays without the exchange and sharing of data. Organisations share information with partners, analytic platforms, public or other private organisations and the ecosystem of shareholders is increasing exponentially. Although we do see data being taken from devices or from organisations to be shared with external parties in order to facilitate business transactions, securing and protecting data should remain a top priority and adequate solutions implemented to this end. The objective of the report is to show how the data protection principles inscribed in the GDPR can be applied in practice by using technological solutions relying on advanced cryptographic techniques. The report also includes an analysis of how data is dealt with when the sharing is part of another process or service. This is the case when data need to go through a secondary channel or entity before reaching the final recipient. The report focuses on the various challenges and possible architectural solutions on intervention aspects. An example of these is the right to erasure and the right to rectification when sharing data. Targeting policy makers and data protection practitioners, the report provides an overview of the different takes on how to approach personal data sharing in an effective way. Background The EU Agency for Cybersecurity has been working in the area of privacy and data protection since 2014, by analysing technical solutions for the implementation of the GDPR, privacy by design and security of personal data processing. The work in this area falls under the provisions of the Cybersecurity Act (CSA) and is meant to support Member States on specific cybersecurity aspects of Union policy and law in relation to data protection and privacy. This work builds upon the Agency's activities in the area of Data Protection Engineering and is produced in collaboration with the ENISA Ad Hoc Working Group on Data Protection Engineering. The Agency has been providing guidance on data pseudonymisation solutions to data controllers and processors since 2018.
"2023-01-19"
Cybersecurity Awareness Raising: Peek Into the ENISA-Do-It-Yourself Toolbox
The European Union Agency for Cybersecurity (ENISA) launches today the “Awareness Raising in a Box (AR-in-a-BOX)” package designed to help organisations build their own awareness raising programmes.
Awareness raising programmes form an indispensable part of an organisation’s cybersecurity strategy and are used to promote good practices and induce change in the cybersecurity culture of employees and ultimately the society at large. AR-in-a-Box is offered by ENISA to public bodies, operators of essential services, large private companies as well as small and medium ones (SMEs). With AR-in-a-BOX, ENISA provides theoretical and practical knowledge on how to design and implement cybersecurity awareness activities. AR-in-a-Box includes: A guideline on how to build a custom awareness programme, to be used internally within an organisation; A guideline on creating an awareness campaign targeted at external stakeholders; Instructions on how to select the appropriate tools and channels to best match the target audience; Instructions on selecting the right metrics and developing key performance indicators to evaluate a programme or campaign; A guide for the development of a communication strategy, which is indispensable for the achievement of awareness objectives; An awareness raising game, provided in different versions and styles, along with a guide on how it is played; An awareness raising quiz. Find more in the dedicated page:  Awareness Material — ENISA (europa.eu) AR-in-a-Box is dynamic and will be regularly updated and enriched. New versions will be promoted via social media and uploaded on the ENISA website.
"2022-12-13"
Is the EU Healthcare Sector Cyber Healthy? The Conclusions of Cyber Europe 2022
The European Union Agency for Cybersecurity (ENISA) releases the after action report of the 2022 edition of Cyber Europe, the cybersecurity exercise testing the resilience of the European Healthcare sector.
The after action report compiles the information around the Cyber Europe exercise organised by ENISA earlier this year and serves the purpose to identify potential challenges and to suggest recommendations. Participants successfully tested the EU-level technical and operational cooperation mechanism during cyber crises. They also tested the incident response and resilience plans at local levels. The exercise also allowed stakeholders to be trained on technical capabilities. By engaging into these activities, participants benefited from a high-level engagement on the different aspects of cooperation needed to address the issues presented in the scenario developed. An in-depth analysis of the findings were shared with the planners which is expected to result in the improvement of procedures, communication and coordination processes already in place at local, sectoral, national, cross-border and EU-wide levels. This is why such exercises are positively welcomed by participants who are given the chance to perform practical testing and to train in the process, developing expertise in cybersecurity and crisis management skills in doing so. Participating stakeholders joined in the efforts to identify gaps and development points to further improve the cybersecurity posture of the health sector. It emerged from the analysis that allocating commensurate budget and resources to cybersecurity teams within health organisations is key to ensure the cybersecurity resilience needed in the health sector. Regular testing at local level also emerged as a recommended best practice. About Cyber Europe 2022 The pan-European exercise organised by ENISA featured a disinformation campaign of manipulated laboratory results and a cyber attack targeting European hospital networks. The scenario provided for the attack to develop into an EU-wide cyber crisis with the imminent threat of personal medical data being released and another campaign designed to discredit a medical implantable device with a claim on vulnerability. More than 900 cybersecurity experts were in action to monitor the availability and integrity of the systems over the two days of this latest edition of Cyber Europe. With 29 countries represented from both the European Union and the European Free Trade Association (EFTA), the event included the participation EU agencies and institutions, including ENISA, the European Commission, the CERT of EU Institutions, bodies and agencies (CERT-EU), Europol and the European Medicine Agency (EMA). About Cyber Europe exercises ‘Cyber Europe’ exercises are simulations of large-scale cybersecurity incidents that escalate to EU-wide cyber crises. The exercises offer opportunities to analyse advanced cybersecurity incidents, and to deal with complex business continuity and crisis management situations. ENISA already organised five pan-European cyber exercises in 2010, 2012, 2014, 2016 and 2018. The event usually takes place every two years. However, the 2020 edition was cancelled due to the COVID-19 pandemic. The next Cyber Europe will take place in 2024 and the first planners meeting has taken place to prepare the next edition. International cooperation between all participating organisations is inherent to the gameplay, with most European countries participating. It is a flexible learning experience: from a single analyst to an entire organisation, with opt-in and opt-out scenarios and where the participants can customise the exercise to their needs.
"2022-12-08"
Cybersecurity & Foreign Interference in the EU Information Ecosystem
The European External Action Service (EEAS) and the EU Agency for Cybersecurity (ENISA) join forces to analyse the interplay between cybersecurity and Foreign Information Manipulation and Interference.
With broader hybrid threats crossing different domains, the European External Action Service (EEAS) and the European Union Agency for Cybersecurity (ENISA) publish today a joint report on the relation between cybersecurity and FIMI to better understand and adapt to the evolving threat landscape. The report puts forward and tests an analytical approach to describe the creation and dissemination behaviours of Foreign Information Manipulation and Interference (FIMI) and disinformation as a way to draw the attention to the activities the EU aims to prevent, deter and respond to. The ambition is to provide an input to the on-going and ever-pressing discussion on the nature and dynamics of information manipulation and interference, including disinformation, and on how to collectively respond to this phenomenon. Intentional attempts to manipulate the information environment and public discourse by foreign actors is by no means a new phenomenon. Described in the past as “propaganda” or more recently as “disinformation”, activities labelled as such have received a considerable new impetus by technological advancements and the propagation of the internet, in particular social media and private messenger services. These developments have also provided significant possibilities to increase the reach of such activity as well as the combination of new and diverse tactics, techniques and procedures that are used across domains. “Hack and leak” episodes, establishing legitimacy of specific content by compromising authoritative accounts or sharing alleged authentic material are only some of the examples that illustrate the dependent relationship between cybersecurity and the manipulation of the information environment. Considering how hybrid threats crossing different domains are expanding, the analytical approach proposed by the report describes FIMI, as well as the underlying cybersecurity elements, by combing practices from both. Tested on a limited set of events the report draws some preliminary conclusions on the relationship between cybersecurity and FIMI/disinformation, such as: the role of cybersecurity in establishing attribution of FIMI/disinformation operations; the importance of a structured, interoperable and seamless incident reporting process between the cybersecurity and FIMI/disinformation communities; the importance of information sharing and the sharing of best practices between the cybersecurity and counter-FIMI/disinformation communities; enhancing and facilitating the cooperation among EU institutions and bodies at policy level; raising awareness and support the capacity building of Member States and of international partners. The report has benefited from the support of the ENISA ad hoc Working Group on Cybersecurity Threat Landscapes. The report was published to coincide with the fourth edition of the CTI-EU event that brings stakeholders together to promote the dialogue and envision the future of Cyber Threat Intelligence for Europe. About ENISA The European Union Agency for Cybersecurity, ENISA, is the Union's agency dedicated to achieving a high common level of cybersecurity across Europe. Established in 2004 and strengthened by the EU Cybersecurity Act, ENISA contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow. Through knowledge sharing, capacity building and awareness raising, the Agency works together with its key stakeholders to strengthen trust in the connected economy, to boost resilience of the Union’s infrastructure, and, ultimately, to keep Europe’s society and citizens digitally secure. About the EEAS The European External Action Service (EEAS) is the diplomatic service of the European Union. The EEAS has been carrying out the Common Foreign and Security Policy of the Union since 2011. It is meant to promote peace, prosperity, security and to protect the interests of European citizens across the globe. The EEAS Strategic Communication Division and its Task Forces (STRAT.2) is placed within the Directorate for Strategic Communication and Foresight of the EEAS. The Division is leading the work on addressing foreign disinformation, information manipulation and interference and has a mandate to analyse the information environment in order to enable EU foreign policy implementation and protect its values and interests. In addressing foreign disinformation, information manipulation and interference, the Division is developing and implementing targeted approaches to communicate and engage with audiences in geographic priority regions, mostly in the EU’s neighbourhood. The concept of Foreign Information Manipulation and Interference (FIMI) has been proposed by the EEAS, as a response to the call of the European Democracy Action Plan for a further refinement of the definitions around disinformation.
"2022-12-01"
Going to the market for Cybersecurity Market Analysis
The European Union Agency for Cybersecurity (ENISA) organised its first conference on cybersecurity market analysis last week for EU cybersecurity market stakeholders to share experiences and initiate the debate on how to best perform EU cybersecurity market analysis.
The objective of the market conference held in Brussels on 23-24 November during the Certification week organised by ENISA, was to promote a policy debate in the area of cybersecurity market analysis. It allowed stakeholders to share their experiences and views on aspects of cybersecurity and what they perceive to be the EU market thereof. Focusing primarily on cloud services, suppliers and users of cybersecurity services, national and European regulators, and research organisations shared the main cybersecurity market trends. They also addressed the questions raised by the evolution of the European cybersecurity regulatory framework and the impact it is likely to have on their affairs and businesses. Such feedback is essential to identify current gaps in the market, seize business opportunities and assess the impact of the cybersecurity requirements. Lorena Boix Alonso is Director for Digital Society, Trust and Cybersecurity inat the European Commission’s Directorate General for Communications Networks Content and Technology (DG CONNECT), stated: "The EU Cybersecurity sector grows fast to match increased digitisation and cyber threats. The European Cyber Competence Center and the EU Agency for Cybersecurity-ENISA are instrumental to increase the EU cyber posture, respectively contributing to strategic investments on cyber capabilities and operational guidance on cyber resilience. We already have a strong research basis on cyber in the EU, but lag behind on turn that research into market impact. We also suffer from a shortage of skilled cyber workers, which is why the Commission will work with others to build a European Cybersecurity Skills Academy." ENISA Executive Director, Juhan Lepassaar said: "We need to make sure our cybersecurity market is fit for our purpose to make the EU cyber resilient. The market analysis framework developed by ENISA will help identify potential loopholes and map synergies at work. With the right tools and insights from the experience of all our stakeholders across the EU Member States, cybersecurity market analysis will allow us to better understand where to apply our efforts to improve our efficiency." Outcomes During the event, speakers and participants engaged in a lively discussion concerning a host of cybersecurity market aspects. Key conclusions include the following: Cybersecurity market analysis should adopt methodologies, that are designed to capture sectoral specificities. The Cybersecurity Resilience Act is a ground-breaking piece of draft legislation, which enhances transparency in the cybersecurity market. At the same time, it is important to ensure alignment with other pieces of legislation to seamlessly cover the spectrum that includes, internal market, cybersecurity and resilience policies. It is necessary to close the skills gap in order to improve and hopefully unleash the full potential of the EU cybersecurity market. The level of investment in cloud security infrastructure in the European cybersecurity market lags the efforts across other regions (e.g. US). Governments should hold an inventory of the service providers operating in the EU market that make available cybersecurity services when needed (e.g. state-sponsored attacks). Cybersecurity certification schemes need to remain proportionate to the investment potential of SMEs. Background The conference that mobilised about 35 speakers, was organised across a range of discussion panels covering the following 6 key topics: Overview of the EU regulatory approach on cybersecurity; EU digital single market: cybersecurity requirements; Current Practices in Market Analysis and interplay with cybersecurity; Cybersecurity market: cooperation, innovation and investment strategies; Strengths, weaknesses, opportunities and threats for the EU cloud cybersecurity market; Cybersecurity certification – driver for the EU cybersecurity market. A sound market analysis can help market players and regulators make informed decisions on cybersecurity devices or services to use, policy initiatives and research and innovation funding. For this purpose, ENISA developed a framework to carry out cybersecurity market analysis and it applied it already to the market of the Internet of Things (IoT) distribution grid. The focus shifted to cloud services in 2022. A dedicated Ad Hoc Working Group (AHWG) on the EU Cybersecurity Market has been of assistance to ENISA. Target audience EU institutions, bodies and Agencies; Member States/public authorities; ENISA stakeholder groups; Service providers; Independent experts; Industry and industry associations; Research institutions and research related entities; Consumer organisations/associations.
"2022-11-30"
Pairing up Cybersecurity and Data Protection Efforts: EDPS and ENISA sign Memorandum of Understanding
The European Data Protection Supervisor (EDPS) and the European Union Agency for Cybersecurity (ENISA) sign a Memorandum of Understanding (MoU) which establishes a strategic cooperation framework between them.
Both organisations agree to consider designing, developing and delivering capacity building, awareness-raising activities, as well as cooperating on policy related matters on topics of common interest, and contributing to similar activities organised by other EU institutions, bodies, offices and agencies (EUIBAs). Wojciech Wiewiórowski, EDPS, said: “Today's MoU formalises the EDPS and ENISA's cooperation, which has been ongoing for several years. The document establishes strategic cooperation to address issues of common concern, such as cybersecurity as a way of protecting individuals’ personal data. Cybersecurity and data protection go hand in hand and are two essential allies for the protection of individuals and their rights. Privacy-enhancing technologies are a good example of this.” Juhan Lepassaar, ENISA Executive Director, said: “The Memorandum of Understanding between EDPS and ENISA will allow us to address cybersecurity and privacy challenges in a holistic manner and assist EUIBAs in improving their preparedness." Read the Memorandum of Understanding The MoU includes a strategic plan to promote the awareness of cyber hygiene, privacy and data protection amongst EUIBAs. The plan also aims to promote a joint approach to cybersecurity aspects of data protection, to adopt privacy-enhancing technologies, and to strengthen the capacities and skills of EUIBAs. About the EDPS The rules for data protection in the EU institutions, as well as the duties of the European Data Protection Supervisor (EDPS), are set out in Regulation (EU) 2018/1725. The EDPS is the independent supervisory authority with responsibility for monitoring the processing of personal data by the EU institutions and bodies, advising on policies and legislation that affect privacy and cooperating with similar authorities to ensure consistent data protection. Our mission is also to raise awareness on risks and protect people’s rights and freedoms when their personal data is processed. Wojciech Wiewiórowski (EDPS), was appointed by a joint decision of the European Parliament and the Council on to serve a five-year term, beginning on 6 December 2019. The EDPS Strategy 2020-2024 explicitly identifies ENISA as an organisation that the EDPS wishes to collaborate for a reinforced common approach to cybersecurity and data protection. Article 33 of Regulation (EU) 2018/1725 obliges controllers to manage the risks for individuals’ fundamental rights when their personal data is processed, and to ensure a level of security appropriate in light of the risks identified by putting in place appropriate technical and organisational measures. These measures should take into account, amongst others, state-of-the-art technologies. Article 27 of Regulation (EU) 2018/1725 obliges controllers to adopt a data protection by design and by default approach. Controllers will need to put in place at the time of determining the means for processing and at the time of the processing itself effective technical and organisational measures to be embedded in the processing. This to ensure that, by default, only personal data that is necessary for each specific purpose of the processing is processed. This should be done using, amongst others, state- of- the- art technologies. About ENISA The European Union Agency for Cybersecurity, ENISA, is the Union's agency dedicated to achieving a high common level of cybersecurity across Europe. Established in 2004 and strengthened by the EU Cybersecurity Act, ENISA contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow. Through knowledge sharing, capacity building and awareness raising, the Agency works together with its key stakeholders to strengthen trust in the connected economy, to boost resilience of the Union’s infrastructure, and, ultimately, to keep Europe’s society and citizens digitally secure. For ENISA press questions and interviews, please contact press (at) enisa.europa.eu For EDPS press questions and interviews, please contact PresseEDPS (at) edps.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-11-23"
Cybersecurity Investments in the EU: Is the Money Enough to Meet the New Cybersecurity Standards?
The European Union Agency for Cybersecurity publishes the latest report on Network and Information Security Investments in the EU providing an insight on how the NIS Directive has impacted the cybersecurity budget of operators over the past year with deep-dives into the Energy and Health sectors.
The report analyses data collected from Operators of Essential Services (OES) and from Digital Service Providers (DSP) identified in the European Union's Directive on Network and Information Security Systems (NIS Directive). The analysis seeks to understand whether those operators have invested their budgets differently over the past year in order to meet the new requirements set by the legislative text. EU Agency for Cybersecurity, Executive Director, Juhan Lepassaar, declared: “The resilience of our EU critical infrastructures and technologies will highly depend on our ability to make strategic investments. I am confident that we have the competence and skills driving us to achieve our goal, which is to ensure we will have the adequate resources at hand to further develop our cybersecurity capacities across all economic sectors of the EU." Contextual parameters framing the analysis The report includes an analysis reaching more than 1000 operators across the 27 EU Member States. Related results show that the proportion of Information Technology (IT) budget dedicated to Information Security (IS) appears to be lower, compared to last year's findings, dropping from 7.7% to 6.7%. These numbers should be conceived as a general overview of information security spending across a varied typology of strategic sectors. Accordingly, specific macroeconomic contingencies such as COVID19 may have influenced the average results.   What are the key findings? The NIS Directive, other regulatory obligations and the threat landscape are the main factors impacting information security budgets; Large operators invest EUR 120 000 on Cyber Threat Intelligence (CTI) compared to EUR 5 500 for SMEs, while operators with fully internal or insourced SOCs spend around EUR 350 000 on CTI, which is 72% more than the spending of operators with a hybrid SOC; The health and banking sectors bear the heaviest cost among the critical sectors in case of major cybersecurity incidents with the median direct cost of an incident in these sectors amounting to EUR 300 000; 37% of Operators of Essential Services and Digital Service Providers do not operate a SOC;  For 69% the majority of their information security incidents are caused by vulnerabilities in software or hardware products with the health sector declaring the higher number of such incidents; Cyber insurance has dropped to 13% in 2021 reaching a low 30% compared to 2020; Only 5% of SMEs subscribe to cyber insurance; 86% have implemented third-party risks management policies. Key findings of Health and Energy sectors Health From a global perspective, investments in ICT for the health sector seem to be greatly impacted by COVID-19 with many hospitals looking for technologies to expand healthcare services to be delivered beyond the geographical boundaries of hospitals. Still, cybersecurity controls remain a top priority for spending with 55% of health operators seeking increased funding for cybersecurity tools. 64% of health operators already resort to connected medical devices and 62% already deployed a security solution specifically for medical devices. Only 27% of surveyed OES in the sector have a dedicated ransomware defence programme and 40% of them have no security awareness programme for non-IT staff. Energy Oil and gas operators seem to prioritise cybersecurity with investments increasing at a rate of 74%.  Energy sector shows a trend in investments shifting from legacy infrastructure and data centres to cloud services. However, 32% of operators in this sector do not have a single critical Operation Technology (OT) process monitored by a SOC. OT and IT are covered by a single SOC for 52% of OES in the energy sector. Background The objective of the Directive on Security of Network and Information Systems (NIS Directive) is to achieve a high common level of cybersecurity across all Member States. One of the three pillars of the NIS Directive is the implementation of risk management and reporting obligations for OES and DSP. OES provide essential services in strategic sectors of energy (electricity, oil and gas), transport (air, rail, water and road), banking, financial market infrastructures, health, drinking water supply and distribution, and digital infrastructure (Internet exchange points, domain name system service providers, top-level domain name registries). DSP operate in an online environment, namely online marketplaces, online search engines and cloud computing services. The report investigates how operators invest in cybersecurity and comply with the objectives of the NIS Directive. It also gives an overview of the situation in relation to such aspects as IT security staffing, cyber insurance and organisation of information security in OES and DSP.
"2022-11-11"
Cybersecurity Threats Fast-Forward 2030: Fasten your Security-Belt Before the Ride!
The infographic released today by the European Union Agency for Cybersecurity (ENISA) highlights the top cybersecurity threats likely to emerge by 2030.
What are the TOP 10 emerging cybersecurity threats? Supply chain compromise of software dependencies Advanced disinformation campaigns Rise of digital surveillance authoritarianism/loss of privacy Human error and exploited legacy systems within cyber-physical ecosystems Targeted attacks enhanced by smart device data Lack of analysis and control of space-based infrastructure and objects Rise of advanced hybrid threats Skills shortage Cross-border ICT service providers as a single point of failure Artificial intelligence abuse ENISA has identified and ranked the 10 top cybersecurity threats to emerge by 2030, after engaging in an 8-month foresight exercise. With the support of the ENISA Foresight Expert Group, the CSIRTs Network and the EU CyCLONe experts, ENISA brainstormed in a Threat Identification Workshop to find solutions to the emerging challenges in the horizon of 2030. ENISA Executive Director, Juhan Lepassaar declared: "The mitigation of future risks cannot be postponed or avoided. This is why any insight into the future is our best insurance plan. As the saying goes: "prevention is better than cure". It is our responsibility to take all measures possible upfront to ensure we increase our resilience over the years for an improved cybersecurity landscape in 2030 and beyond.” The exercise shows that the threats identified and ranked stand as extremely diversified and still include those mostly relevant today. What we learn is that today's threats will remain to be addressed as they will have shifted in character. We also observe that increased dependencies and the popularisation of new technologies are essential factors driving the changes. Such factors add to the complexity of the exercise and thus make our understanding of threats even more challenging. The foresight analysis is an essential tool to assess how threats are likely to evolve. The conclusions of this exercise are meant to serve as an incentive to take action. The infographic is available here. Backstage: foresight techniques used in a nutshell Performed between March and August 2022, the methodology included collaborative exploration based on the analysis of political, economic, social and technological factors also know as PESTLE analysis, threat identification and threat prioritisation workshops. The study considered the four groups of threat actors as referred to in the ENISA Threat Landscape report and used the current threat taxonomy dividing threats into high-level categories with a specific focus on intentional threats. In order to identify threats, experts involved in the project resorted to science fiction prototyping or SFP. SFP consists of stories allowing participants to explore a variety of futures approached by different angles. SFP is based on a future scenario derived from trends and experienced from the point of view of a fictional character. Also used to identify threats, the threatcasting methodology draws from traditional futures studies and military strategic thinking. The idea was to infer models of future environments using research. The analysis therefore included scenario planning techniques and 5 scenarios were devised: Blockchain, deepfakes & cybercrime in a data-rich environment; Eco-friendly, sustainable, and interconnected smart cities (non-state actors); More data, less control; Sustainable energy, automated/short-term workforce; Legislation, bias, extinctions & global threats. Horizontal Working Party on Cyber Issues visit to ENISA The Horizontal Working Party on Cyber Issues representatives from all Members States paid a study visit to the ENISA headquarters in Athens this Friday. The 2030 threats were presented to kick off the discussion on cyber crisis management in the EU, on the Directive on Network and Information Security Systems (NIS2) strategy and on certification. Foresight at ENISA With the work on foresight initiated with ENISA's first report “Foresight on Emerging and Future Cybersecurity Challenges”, ENISA seeks to improve the EU’s cybersecurity resilience, by increasing awareness of future threats and promoting countermeasures amongst EU Member States and stakeholders.
"2022-11-09"
Trust Service Forum 2022: Deepdive into Digital Identity Wallets and Web Certificates
The European Union Agency for Cybersecurity (ENISA) gathered experts from trust services providers, standardisation bodies and national authorities around the discussion tables of the Trust Services Forum organised on 27 and 28 October in Berlin.
The 8th edition of the Trust Services Forum allowed experts to address the current developments pertaining to the proposals of the Directive on Network and Information Security Systems, known as the NIS2 Directive and the new proposals of the Electronic Identification and Trust Services for Electronic Transactions in the Internal Market, known as eIDAS2. The process engaged to develop the EU framework of digital identity wallets was also on the agenda. Discussions addressed the security and trust in the global ecosystem of web certificates and certificate authorities. The event attracted the participation of more than 600 experts, including eIDAS stakeholders.  Key topics covered included: Policy Developments The event opened with keynotes by experts from the European Parliament, the European Commission and the Member States. Discussions focused on the changes brought about by the NIS2 proposal and by the eIDAS2 proposal still being tackled by the EU’s co-legislators. Standardisation and Certification The sector’s needs for eID standardisation and certification was discussed. Challenges and opportunities presented by eID wallets led to an exchange of views among providers, suppliers and standardisation bodies. Web certificates A panel on ʻGlobal recognition of Trust Servicesʼ included browsers representatives who shared their views on article 45 of the eIDAS revision on qualified web certificates (QWACS). Incident reports ENISA gave an overview of incident reports received from the sector via the national authorities, and of the actions engaged by ENISA to support them throughout the year. Trust services dashboard  The European Commission presented the trust services dashboard listing all qualified trust service providers in the EU. This tool is essential for authorities to understand who delivers which trust services. Overview of the Certificate Authority (CA) day event The CA-day event followed in the same venue the day after. Centred around certificate authorities and the global trust market, key topics covered included: Policy changes with the impact of the eIDAS2 proposal on the auditing framework for trust service providers; Identity proofing standards with an update given by ETSI. With remote identity proofing coming up as an emerging topic, trust service providers increasingly resort to it in order to get subscribers. CAB Forum: Dean Coclin from the CAB forum gave an update on the recent activities of the forum. Qualified web certificates (QWACS), qualified seals (QSeals) and the impact of eIDAS2 on web certificates was also addressed. Background The ENISA Trust Services Forum is a platform for eID and trust services experts to share good practices on eID solutions, security of trust services; standards for the sector, but also new technologies like digital wallets and block chain technology. Electronic trust services include a range of electronic services around digital signatures, digital certificates, electronic seals, timestamps, etc. used to secure electronic, online, transactions. The eIDAS Regulation is the EU wide legal framework meant to ensure the interoperability and security of the electronic trust services across the EU. One of the goals of the eIDAS is to ensure electronic transactions can have the same legal validity as traditional paper-based transactions, to create a framework in which a digital signature has the same value as a hand-written signature. With security as an important pillar of the framework, article 19 of the eIDAS Regulation requires trust service providers in the EU to assess risks, take appropriate security measures, and mitigate security breaches. About the Trust Services Forum Event webpage and event agenda: Trust Services Forum - CA Day 2022 — ENISA (europa.eu) Further Information ENISA topic on Trust Service ENISA topic on Incident Reporting Remote ID Proofing — ENISA (europa.eu) Remote Identity Proofing – Attacks & Countermeasures – ENISA report 2022 Security Framework for Qualified Trust Service Providers – ENISA report 2021 Telecom Security Incidents 2021 – ENISA Annual Report Trust Services Security Incidents 2021 - ENISA Annual Report Remote ID proofing – ENISA report 2021 For press questions and interviews, please contact press (at) enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-11-07"
Blue OLEx 2022 tests the Standard Operating Procedures of the EU CyCLONe
Organised by the Lithuanian Ministry of National Defence (MoND) together with the European Union Agency for Cybersecurity (ENISA) and the support of the Czech presidency, this year's edition of the Blue OLEx exercise tested the standard operating procedures of the EU Cyber Crisis Liaison Organisation Network Executives (CyCLONe).
Hosted in the Lithuanian capital of Vilnius, the 4th Blue OLEx exercise took place physically on 7 November 2022 for the first time since the outbreak of the Covid-19 pandemic. The overarching goal of the exercise is to further contribute to the EU operational (i.e. CyCLONe‘s) level common coordination in case of a large-scale cyber incident/crisis. This edition of the exercise is meant to serve as a base to facilitate the development of the standard operating procedures to be applicable to the EU CyCLONe network. The exercise will also focus on the horizontal interaction between Member States and EUIBAs and is performed in light of the upcoming implementation of the revision Directive on Network and Information Security Systems, known as the NIS2 Directive. Executives from the national authorities in charge of cyber crisis management and/or cyber policy in the 25 Member States played in the exercise, which also included the participation of the European Commission. The EU Agency for Cybersecurity participates both as the exercise organiser and the secretariat of the EU CyCLONe empowering the network both in terms of tools and expertise. The CyCLONe in a nutshell The EU CyCLONe was launched in 2021 during the second BlueOLEx and will be formally established with the adoption of NIS2 directive to support the coordinated management of large-scale cybersecurity incidents and crises at operational level and to ensure the regular exchange of relevant information among Member States and Union institutions, bodies and agencies. The EU CyCLONe functions at the “operational level”, which is the intermediate level between the technical and strategic/political levels. The formal tasks under NISD2 are: increasing the level of preparedness of the management of large-scale cybersecurity incidents and crises; developing a shared situational awareness for large-scale cybersecurity incidents and crises; assessing the consequences and impact of relevant large-scale cybersecurity incidents and crises and proposing possible mitigation measures; coordinating the management of large-scale cybersecurity incidents and crises and supporting decision-making at political level in relation to such incidents and crises; discussing national cybersecurity incident and crisis response plans. What is the role of ENISA in operational cooperation? By coordinating both the secretariat of the EU CyCLONe and the CSIRTs Network, ENISA aims to empower all actors involved in the EU to collaborate and respond to large scale cyber incidents and crises by providing the best tools and support: Enhance and improve incident response capabilities and readiness across the Union through CSIRTs Network; Enable effective European cybersecurity crisis management via CyCLONe; Ensure coordination in cybersecurity crisis management among relevant EU institutions, bodies and agencies (e.g. CERT-EU, EEAS, EUROPOL); Improve maturity and capacities of operational communities (CSIRTs Network, CyCLONe and EUIBAs) including cooperation with Law enforcement; Contribute to preparedness, shared situational awareness and coordinated response and recovery to large scale cyber incidents and crises across different communities; Backing the evolution of EU joint response supporting the development of EU wide proposals. Background Blue OLEx is a high-level event organised each year by one Member State and supported by the European Union Agency for Cybersecurity, ENISA, in collaboration with the European Commission. It aims to test the EU preparedness in the event of a cyber-related crisis affecting the EU Member States and to strengthen the cooperation between the national cybersecurity authorities, the European Commission and ENISA.
"2022-11-03"
Volatile Geopolitics Shake the Trends of the 2022 Cybersecurity Threat Landscape
With the geopolitical context giving rise to cyberwarfare and hacktivism, alarming cyber operations and malignant cyberattacks have altered the trends of the 10th edition of the Threat Landscape report released today by the European Union Agency for Cybersecurity (ENISA).
The ENISA Threat Landscape 2022 (ETL) report is the annual report of the EU Agency for Cybersecurity on the state of the cybersecurity threat landscape. The 10th edition covers a period of reporting starting from July 2021 up to July 2022. With more than 10 terabytes of data stolen monthly, ransomware still fares as one of the prime threats in the new report with phishing now identified as the most common initial vector of such attacks. The other threats to rank highest along ransomware are attacks against availability also called Distributed Denial of Service (DDoS) attacks. However, the geopolitical situations particularly the Russian invasion of Ukraine have acted as a game changer over the reporting period for the global cyber domain. While we still observe an increase of the number of threats, we also see a wider range of vectors emerge such as zero-day exploits and AI-enabled disinformation and deepfakes. As a result, more malicious and widespread attacks emerge having more damaging impact. EU Agency for Cybersecurity Executive Director, Juhan Lepassaar stated that “Today's global context is inevitably driving major changes in the cybersecurity threat landscape. The new paradigm is shaped by the growing range of threat actors. We enter a phase which will need appropriate mitigation strategies to protect all our critical sectors, our industry partners and therefore all EU citizens." Prominent threat actors remain the same State sponsored, cybercrime, hacker-for-hire actors and hacktivists remain the prominent threat actors during the reporting period of July 2021 to July 2022. Based on the analysis of the proximity of cyber threats in relation to the European Union (EU), the number of incidents remains high over the reporting period in the NEAR category. This category includes affected networks, systems, controlled and assured within EU borders. It also covers the affected population within the borders of the EU. Threat analysis across sectors Added last year, the threat distribution across sectors is an important aspect of the report as it gives context to the threats identified. This analysis shows that no sector is spared. It also reveals nearly 50% of threats target the following categories; public administration and governments (24%), digital service providers (13%) and the general public (12%) while the other half is shared by all other sectors of the economy. Top threats still standing their grounds ENISA sorted threats into 8 groups. Frequency and impact determine how prominent all of these threats still are. Ransomware: 60% of affected organisations may have paid ransom demands Malware: 66 disclosures of zero-day vulnerabilities observed in 2021 Social engineering: Phishing remains a popular technique but we see new forms of phishing arising such as spear-phishing, whaling, smishing and vishing Threats against data: Increasing in proportionally to the total of data produced Threats against availability: Largest Denial of Service (DDoS) attack ever was launched in Europe in July 2022; Internet: destruction of infrastructure, outages and rerouting of internet traffic. Disinformation – misinformation: Escalating AI-enabled disinformation, deepfakes and disinformation-as-a-service Supply chain targeting: Third-party incidents account for 17% of the intrusions in 2021 compared to less than 1% in 2020 Contextual trends emerging Zero-day exploits are the new resource used by cunning threat actors to achieve their goals; A new wave of hacktivism has been observed since the Russia-Ukraine war. DDoS attacks are getting larger and more complex moving towards mobile networks and Internet of Things (IoT) which are now being used in cyberwarfare. AI-enabled disinformation and deepfakes. The proliferation of bots modelling personas can easily disrupt the “notice-and-comment” rulemaking process, as well as the community interaction, by flooding government agencies with fake contents and comments. Shifting motivation and digital impact are driving new trends An impact assessment of threats reveals 5 types of impact; damages of reputational, digital, economical, physical or social nature. Although for most incidents the impact really remains unknown because victims fail to disclose information or the information remains incomplete. Prime threats were analysed in terms of motivation. The study reveals that ransomware is purely motivated by financial gains. However, motivation for state sponsored groups can be drawn from geopolitics with threats such as espionage and disruptions. Ideology may also be the motor behind cyber operations by hacktivists. Background The ETL report maps the cyber threat landscape to help decision-makers, policy-makers and security specialists define strategies to defend citizens, organisations and cyberspace. This work is part of the EU Agency for Cybersecurity’s annual work programme to provide strategic intelligence to its stakeholders. The report’s content is gathered from open sources such as media articles, expert opinions, intelligence reports, incident analysis and security research reports; as well as through interviews with members of the ENISA Cyber Threat Landscapes Working Group (CTL working group). The analysis and views of the threat landscape by ENISA is meant to be industry and vendor neutral. Information based on OSINT (Open Source Intelligence) and the work of ENISA on Situational Awareness also helped document the analysis presented in the report. Further Information: ENISA Threat Landscape 2022 - Infographic ENISA Threat Landscape Report 2022 ENISA Threat Landscape Report 2021 ENISA Threat Landscape Supply Chain                                                                                ENISA Threat Landscape for Ransomware Attacks – May 2021 – June 2022 Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-10-21"
Maritime Sector Sails through rough 'Cybersecurity' Seas
Organised by the European Union Agency for Cybersecurity (ENISA), the 2nd Maritime Cybersecurity Conference hosted by the European Maritime Safety Agency (EMSA) sought to explore the dynamics behind the cyber threat landscape and the challenges faced by the sector.
The conference, which took place on 14th October, was intended to allow a dialogue among the relevant stakeholders to address the current key cybersecurity challenges of the maritime sector as well as the ongoing process of digitalisation. These challenges include the implementation questions raised by the provisions of the Directive on Network and Information Security Systems 2 (or NIS 2 Directive) as well as those of the new legislative framework, the proposed Cyber Resilience Act (CRA), which is expected to introduce cybersecurity requirements for digital products used in all critical sectors, including maritime. Cybersecurity Policy Challenges ENISA moderated a panel keen to explore the different aspects of the cybersecurity policy questions. Speakers from the European Commission explained the different elements of the EU policy and regulatory framework and presented how the different pieces around cybersecurity and maritime security fit together. Representatives of national authorities described how this framework is implemented at national level and how Member States go beyond this framework to support the maritime sector, e.g. via information sharing activities. Discussions centred around the new challenges introduced by NIS2 especially due to the significant increase in the number of operators in scope. The panel agreed that in order to face these challenges effectively, collaboration between national authorities is key. Threats faced by maritime Preliminary findings from the ENISA Transport Threat landscape report to be published soon reveal that ransomware is the primary threat in maritime, followed by data breaches with corporate IT/business side being the main targets. Speakers explained how the attack surface changes as we move from traditional ships to Maritime Autonomous Surface Ships (MASS), where the focus shifts from on-board security policies such as password management and social engineering to network aspects. Particular emphasis was placed on attacks on supply chain becoming more and more common and on the cyber-physical aspects of security, especially in the context of port operations. Given the volume of people and cargo served by major ports in the EU, a supply chain incident could have a cascading effect disrupting key port operations resulting in significant economic and societal impact. Subsequently, a key point of the agenda included the security of supply chains. As highlighted in the threat landscape discussion, supply chain remains the most sensitive target due to the complexity and size of the maritime ecosystem where port operations alone may involve hundreds or thousands of companies in any given port. Operators and industry pointed to the necessity of systematically addressing this risk via pragmatic approaches and through the involvement of multiple actors, from classification societies, ship building companies and maritime equipment manufacturers to the shipping companies and port operators. EMSA gave the example of fragmentation resulting from the possible overlaps in cybersecurity legislation. The need for further cooperation was therefore highlighted in this respect. The Conference ended with the joint conclusion that more support is required for operators, industry and national authorities in maritime in order to navigate the evolving policy and threat landscapes and address the emerging challenges. As this sector is by nature based on interconnections and interactions between all stakeholders and Member States, the way forward should focus on collaboration within the maritime community with the support of ENISA. Background The EU Agency for Cybersecurity supports the EU maritime sector by providing cybersecurity recommendations, supporting the development of regulations, facilitating information exchange and organising awareness-raising events. The Agency published a first Port Cybersecurity Report in 2019 including a set of cybersecurity good practices for the sector, and organised two maritime security workshops with the European Maritime Safety Agency (EMSA).
"2022-10-19"
Post-Quantum Cryptography: Anticipating Threats and Preparing the Future
The new report published by the European Union Agency for Cybersecurity (ENISA) explores the necessity to design new cryptographic protocols and integrate post-quantum systems into existing protocols.
Can we integrate post-quantum algorithms to existing protocols? Can new protocols be designed around post-quantum systems? What's the role of double encryption and double signatures? What changes will new post-quantum algorithms impose to existing protocols? These are some of the questions the report published today intends to answer. The transition to post-quantum cryptography (PQC) does not end with the selection and standardisation of post-quantum algorithms. Integration with existing systems and protocols is also required. The report focuses on the necessity to resort to future-proofing and for the acquisition of knowledge not limited to external standards. The report expands on the initial aspects of those post-quantum cryptography challenges addressed in the study published last year by ENISA: Post-Quantum Cryptography: Current state and quantum mitigation. Why do we need to anticipate the rise of quantum technology? Scientists commonly agree that quantum computers will be able to break widely used public-key cryptographic schemes, when they come into being. Because, in reality, systems using this new technology do not widely exist yet. The transition to new quantum resistant cryptographic algorithms is expected to take years due to the complex processes and financial costs. This is why we still need to anticipate this and be prepared to deal with all possible consequences. The report answers the difficult questions raised by post-quantum cryptography in order to make sure we will avoid jeopardising today's public key cryptosystems, e-commerce, digital signatures, electronic identities, etc. This will be critical, even if rolling out new cryptographic systems might prove impossible for a number of systems with restricted accessibility such as satellites. If quantum technology is sought after, it is because it can provide efficient solutions to the technical challenges we face today. Unfortunately though, this new technology also comes along with novel threats to the security of our equipment and systems because quantum computing will make most currently used cryptographic solutions insecure and will end up changing the existing threat models radically. We will therefore need to quickly adapt before this happens to avoid threats that might compromise our infrastructures. So what can we do today? The report includes a number of technical recommendations such as: Developing guidelines for major use cases to assess the different trade-offs and systems best matching application scenarios; New protocols or major changes in existing protocols should be PQC aware, taking into account the integration needs of PQC systems; The use of a hybrid systems which could translate into a post-quantum cryptography added as an extra layer to pre-quantum cryptography. Background ENISA's Work Programme foresees activities to support Knowledge Building in Cryptographic algorithms. The Agency engages with expert groups to address emerging challenges and promote good practices with the cooperation of the European Commission, Member States and other EU bodies. Because quantum computing cryptanalytics capabilities are likely to give rise to new emerging risks, there is a need to transition to quantum safe encryption as a counter measure. The work of ENISA in the area is meant to support the EU in advancing its strategic digital autonomy.
"2022-10-18"
eHealth Conference: Sector Matures in terms of Cybersecurity but not fast enough
Organised with the support of the Danish Health Data Authority, the European Union Agency for Cybersecurity (ENISA) hosted the 7th eHealth conference on the latest developments in policy and emerging challenges of the evolving threat landscape.
Around 90 eHealth security experts from both the public and private sectors met in Rigshospitalet, a highly specialised hospital in Copenhagen, Denmark, to share their expertise and knowledge. The event held on October 10th, allowed them to discuss the current and new challenges in the sector at national and EU levels. Vibeke van der Sprong, Deputy Director General of the Danish Health Data Authority (DHDA) opened the event with a welcome address, highlighting the importance of a key sector for the implementation of the EU cybersecurity strategy. This edition of the event focused on the latest evolution of the threat landscape, with the evolving ransomware attacks and supply chain issues as evidenced by the incidents reported under the NIS directive for the health sector in 2021 - notably, for 14% of these incidents, the root cause related to ransomware. Experts from Member States were also invited to share how they approached the transition from Covid-19 to the war, and to share insights on major ransomware incidents. The National Cyber Security Centre of Ireland and the Information Security Authority of the Czech Republic (NÚKIB) shared the nature of the attacks they faced, the recovery activities, as well as the impact and aftermath. The critical infrastructures of the healthcare services impacted had already been compromised for two months before ransomware was deployed by the attackers on 14th May 2021. The attack affected hospitals, emergency services, primary care, laboratories, etc. and it took up to the end of September 2021 for all systems to be restored. Recovery actions included the shutting down of all systems and calling for experts to support the response and recovery procedures. Additionally, a hacking demonstration by the Danish Health Data Authority provided the audience with some attack vectors easily exploiting human behaviour in order to access valuable network information and resources. One example was the live demonstration of how the saved WiFi networks on the participants’ phones could be enumerated and exploited to gain further access onto the devices and intercept traffic. Finally, ENISA experts introduced the updates on the EU cybersecurity policy framework, i.e. NIS2 and the Cyber Resilience Act (CRA). Participants discussed the latest developments in cybersecurity policy, such as the provisions of the new Cyber Resilience Act and how these could impact the sector in light of the new requirements of the Act to ensure the cybersecurity of digital products throughout their lifecycle. ENISA also presented the planned awareness raising activities in support of the health sector, such as the sector specific awareness raising programmes launched together with Cyber Europe exercise. The exercise was organised by the Agency and Member States in June 2022 and aimed to test the resilience of healthcare services in Europe. Further Information ENISA’s Resources Page for Healthcare 6th eHealth Conference - Online Series Procurement Guidelines for Cybersecurity in Hospitals ICT Security Certification Opportunities in the Healthcare Sector Cybersecurity and Resilience for Smart Hospitals Cyber Resilience Act Contact For press questions and interviews, please contact press (at) enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-10-04"
International Cooperation: ENISA Welcomes EU Eastern Partnership Delegation for a Study Visit to its Headquarters
The European Union Agency for Cybersecurity (ENISA) opened its doors in Athens to cybersecurity representatives from Armenia, Azerbaijan, Georgia, Moldova and Ukraine.
The study visit of the delegation to ENISA is a key part of the EU’s Cybersecurity East Project. Launched in 2019, the project intends to support Eastern partnership countries in developing their cyber capacities and legislative framework and promoting the compatibility and approximation of legal frameworks, best practices and cooperation. The representatives presented to ENISA the assessment of their current cyber threat landscape and gave an account of some of the specific cybersecurity and security challenges they faced. EaP countries were particularly interested in discussing the implementation experiences in the EU linked to the Network and Information Security, NIS and NIS2 Directives, as well as certification and standardisation initiatives in the EU. ENISA explained its role in relation to these activities and scope of actions within the frame of the Cybersecurity Act. The capacity and awareness-building initiatives and activities were of particular interest. Further points of discussion covered approaches to cybercrime and cybersecurity and the general role and structures of ENISA within the EU’s cybersecurity set-up. The project is part of the Eastern Partnership (EaP), a joint policy initiative designed to promote EU values, policies, best practices and interest in these neighbouring countries and ultimately strengthen the cooperation between the European Union (EU), the EU Member States and the Eastern countries involved. Contact For press questions and interviews, please contact press (at) enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-09-30"
European Cybersecurity Month 2022: Ten Years of Raising Cyber Awareness Throughout Europe
The European Union Agency for Cybersecurity (ENISA) launches the activities of the European Cybersecurity Month (ECSM) awareness campaign and announces the winners of three ECSM awards for best video, best infographics, and best teaching material.
  This year’s European Cybersecurity Month was launched by the European Commission Vice-President for Promoting our European Way of Life, Margaritis Schinas, watch the video here. For its 10-year anniversary, the 2022 edition of the ECSM will be focusing on phishing and ransomware, with a series of activities taking place all over the EU throughout October. Conferences, workshops, training sessions, webinars and quizzes are some of the many activities organised by ENISA and by Member States. The campaign activities users can participate in are available on the European Cybersecurity Month website. In order to better promote Member State campaign materials and showcase stakeholders' activities, ENISA added the ECSM Awards to the campaign for the first time this year. Ultimately, the goal of the ECSM campaign is to strengthen the resilience of EU systems and services by enabling citizens to act as effective human firewalls and thus take a step further towards a more cybersecurity-smart society. In particular, the 2022 edition of the ECSM aims to reach professionals between 40-60 years of age from all sectors of the economy, focusing especially on SMEs. It is also intended for the European business community as a whole and for people whose work depends on digital technologies and tools. The 2022 European Cybersecurity Month (ECSM) coincides with its 10-year anniversary, since a pilot was first launched in 2012. The campaign is now an integral part of the actions designed to implement the provisions of the EU Cybersecurity Act on awareness raising and education. Margrethe Vestager, Executive Vice-President for a Europe Fit for the Digital Age, said: "Some of the biggest risks to our IT systems and networks can occur through human error. Learning to stay cybersecure is a daily task for all of us, and the European Cybersecurity Month will help us step up to it." European Commission Vice-President for Promoting our European Way of Life, Margaritis Schinas, stated: "The European Cybersecurity Month is a flagship activity, part of our efforts to help EU citizens and stakeholders to be safe online. While shielding the EU with a panoply of actions to protect its security. We need informed citizens who are part of our Security Union. This year’s campaign will help everyone learn and understand how to protect their daily life from new emerging threats such as ransomware." European Commissioner for the Internal Market, Thierry Breton, declared: "As our societies become increasingly interconnected, the cyber risk is expanding. One of the best ways to protect ourselves is through training and cyber literacy, including in everyday life. That's what the Cybersecurity Month is all about, and it has well proven its worth over the past 10 years." ENISA Executive Director, Juhan Lepassaar added: "The number of successful online attacks could be greatly reduced if more people knew how to detect and react. This is what the activities of the European Cybersecurity Month are all about. The new awards introduced this year will give more visibility and incentive to develop tools and campaigns to help EU citizens. It marks a further step in the ten-year development of the ECSM. Building a trusted and cyber secure Europe also means to help all businesses thrive in a secure digital environment." The ECSM awards The ECSM Awards is a new initiative falling into the activities of the ECSM campaign. Here, Member State representatives involved in the process will vote every year for the most innovative and impressive materials produced for past ECSM campaigns. Members States were asked to vote from a list of campaign material submitted to the competition. ENISA congratulates the winning Member States for their successful works, and the winners of the 2022 ECSM awards are: Best infographic – European Commissioner Johannes Hahn’s message to launch ECSM and introduce the winning infographic Ireland: Become your own cyber security investigator Best teaching material – European Commission Director for Digital Society, Trust and Cybersecurity, Lorena Boix Alonso congratulates the winner of the best educational material Greece: Treasure hunt games for primary school Best video – ENISA Executive Director, Juhan Lepassaar announces the winners of the best video. Slovenia: Darko wants to take his girlfriend on a trip Belgium: Passwords are a thing of the past. Protect your online accounts with two-factor-authentication For the 2022 awards, the winning material will be translated in all EU languages and will be promoted anew within the running year’s campaign. ENISA aims to organise this competition every year. Phishing & Ransomware in brief Phishing is a type of attack performed in a digital communication. The targeted victim is lured into providing personal information, financial data or access codes by an attacker pretending to be trustworthy. The only way to counter these attacks is to empower people and give them the right tools and tricks to detect them and avoid falling into the traps. Ransomware has been identified as the most devastating type of cybersecurity attack over the last decade, impacting organisations of all sizes around the globe. It is another type of digital attack, which allows threat actors to take control of the target’s assets and demand a ransom in exchange for the availability and confidentiality of these assets.
"2022-09-21"
Developing a Strong Cybersecurity Workforce: Introducing the European Cybersecurity Skills Framework
Designed to contribute to building a competent cybersecurity workforce, the European Cybersecurity Skills Framework was the focus of the conference organised over the past two days by the European Union Agency for Cybersecurity (ENISA).
The Cybersecurity Skills Conference highlighted the actions taken by ENISA to create a common understanding of the roles, competencies, skills and expert knowledge required to engage in a professional activity in the field and introduced the features of the new European Cybersecurity Skills Framework (ECSF). Closing remarks were delivered by Despina Spanou, Head of Cabinet for European Commission Vice-President Margaritis Schinas, who stated: "The EU is equipped with a pioneering regulatory cybersecurity ecosystem supported by competent authorities such as ENISA and the new European Cybersecurity Competence Centre. We now need to make sure that we address what could become our biggest challenge: how to have the right people with the right skills to shield our citizens and our economies from ever more pervasive cyberattacks across all critical sectors. On the eve of 2023 European Year of Skills, the European Cybersecurity Skills Framework will be a tangible tool to help identifying the profiles of jobs that are the most necessary in the field. It can become an enabler of a common European language on cybersecurity skills across the whole European cyber ecosystem and a building block for the Commission’s work on a genuine Cybersecurity Skills Academy" ENISA's Executive Director Juhan Lepassaar said: "The future security of our digital world will heavily depend on our capacity to develop an efficient & adequate cybersecurity workforce. The cybersecurity job market is expected to soar further. By improving skills recognition and supporting the design of cybersecurity-related training programmes, the new framework announced today is a big step in the right direction." About the framework With a total of 12 cybersecurity related roles identified, the framework explores the associated responsibilities, skills, synergies and interdependencies associated with each of these profiles. The framework also supports the design of cybersecurity related training programmes. Supported by a user manual - standing as a practical guide based on examples and use cases - the framework opens a window to the different ways it can be used. The European Cybersecurity Skills Framework (ECSF) is the result of the joint effort of ENISA and the ENISA Ad-hoc working group on Cybersecurity Skills Framework, formed by 17 experts from 14 Member States. The first draft was presented to the public in April 2022, in addition to being discussed with several research projects - including the 4 EU pilot projects that prepared the way for the European Cybersecurity Centre and Competence Network and an Erasmus+ project on skills-Rewire. About the Skills conference The conference showed how ENISA is engaged in efforts to build a skilled cybersecurity workforce. The European Cybersecurity Skills Framework (ECSF) presented is part of this effort. Attendants came from various sectors/areas such as public administrations working on skills, cybersecurity private organisations with an interest in building a competent workforce, professional associations, researchers, academics, and providers of training programmes. Further Information European Cybersecurity Skills Framework (ECSF) ECSF Webinar (recorded) Contact For press questions and interviews, please contact press (at) enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-09-19"
Hurrah for Denmark, Top Winner of the 2022 European Cybersecurity Challenge
The 8th edition of the ECSC concludes successfully, especially for the top three winners of the competition with Denmark in first place, Germany in second place and France in third place. The European Union Agency for Cybersecurity (ENISA) warmly thanks Austria for hosting the event in Vienna.
After two days of intensive competition, the ECSC closed on Friday in Vienna. A total of 33 teams and over 600 participants competed representing EU Member States and European Free Trade Association (EFTA) countries, as well as the five non-EU guest teams from Canada, Israel, Serbia, the United Arab Emirates and the United States of America. Juhan Lepassaar, EU Agency for Cybersecurity Executive Director said: "It is a great satisfaction to see how the European Cybersecurity Challenge is gaining so much traction with so many teams now joining not only from European countries but also beyond. This is where I see the true success of this event as we all gather with the same goal to empower the youngest generations worldwide as they will be tomorrow's workforce and will be acting as our digital shields." The European Cybersecurity Challenge (ECSC) is an annual exercise, coordinated by the European Union Agency for cybersecurity, ENISA. This year’s version was organised by CyberSecurityAustria, CSA and the main sponsor A1 Telekom Group – and was supported by the Austrian Federal Chancellery, the Ministry of Defence, the Ministry of Finance, the Ministry of Education as well as the City of Vienna. The national cyber security coordinator from the Austrian Federal Chancellery, Dr. Bernd Pichlmayer, and A1 Group CEO Mag Thomas Arnoldner, presented the awards to the following winning teams: 1st place: Denmark 2nd place: Germany 3rd place: France ENISA is extremely grateful to Austria and for all the support and great cooperation in ensuring the smooth management and coordination of the event considering the growing number of participants over the years. ENISA also wishes to express its gratitude to all the community and experts who contributed to make the Challenge a growing success every year. How were the competitors challenged? Participants had to solve security-related challenges from domains such as web and mobile security, crypto puzzles, reverse engineering, forensics to test their abilities and challenge their different cybersecurity-related skills in escape rooms. However, the path to becoming the champion of ECSC 2022 does not only require technical expertise, but also the capacity to work as a team in a complex environment. On the first day, teams were assigned over 18 challenges to be solved in Jeopardy format testing teams capacities in a wide range of skills.  Network and system knowledge are must-have skills in order to succeed. In addition to crypto and steganography, reverse engineering and exploitation know-how are just as essential as web and mobile/wireless security.  Hardware hacking and escape-the-box scenarios require efficient teamwork and related skills to effectively manage the complexity of the tasks and ensure success. The second day brought the "supreme discipline" of the attack & defense scenario. In this exercise, the teams had to secure their own networks but in the meantime they also had to hack the networks of the other teams. In opposition to the conventional jeopardy format, teams have significantly more challenges to overcome in the attack & defense exercise. Here each team receives an identical environment, and not only has to protect this environment, but also to attack that of the other teams  In the area of defense, it is important to detect attacks performed by other teams through analysis of network traffic, log files or other artefacts left behind by the attackers. In the meantime, it is also necessary to eliminate the vulnerabilities in the applications to be protected without impairing the functionality or availability. At the same time, the assets of the other teams must be attacked in order to steal secret data (known as flags).  With 33 teams competing against each other this year, the pressure on each team was very high. However, the adrenaline levels boosted the motivation and engagement of the teams to perform at their best and find smart ways to achieve the efficiency required. Those teams who were the most flexible and who could therefore respond the fastest to the evolving scenarios, and change strategies accordingly were the most successful ones. Let’s meet again next year! The 2023 edition of the European Cybersecurity Challenge will take place in Hamar, Norway from the 23 to 28 October - Stay tuned on the ECSC website. Background The European Cybersecurity Challenge (ECSC) is an annual exercise, coordinated by the European Union Agency for cybersecurity. The event offers a platform for young cyber talents across Europe to gather and engage in networking over a unique opportunity to experience cooperation in trying to resolve a cybersecurity problem. The ECSC is intended to encourage young people to pursue a career in cybersecurity, by challenging and developing the participants’ skills needed in such extreme situations and connecting them with industry. Supported by the European Commission and EU Member States, the ECSC falls within the skills chapter of the EU Cyber Security Strategy for the Digital Decade and the NIS Directive.
"2022-09-13"
ENISA Joins International Fair of Thessaloniki to Promote Cybersecurity Skills
The European Union Agency for Cybersecurity (ENISA) joined the Pavilion of the Representation of the European Commission in Greece to support the European Year of Youth 2022.
ENISA participated for the first time to the International Fair of Thessaloniki to raise awareness on cybersecurity skills and competences to support the initiatives of the European Year of Youth 2022 designed to build a more inclusive and digital future. The event was an opportunity for the Agency's Awareness Raising and Education team, to engage in the open dialogue on the topic of "Skills of Today for Tomorrow", in the presence of the Vice-President of the European Commission, Margaritis Schinas. During his intervention in the open dialogue, the Vice-President underlined the issue of developing and updating skills, as one of the determining factors for Europe in the future – be it for the labour market, in educational system or as a sign of the quality of democracy. ENISA addressed in particular teenagers and students when presenting some of the cybersecurity skills and qualifications needed to seek better professional development in the cybersecurity field. Further topics addressed also included the current knowledge gap seen in the European Union’s cybersecurity job market and the challenges faced to achieve a more diverse workforce. Bridging those gaps remains the objective of the wide portfolio of awareness campaigns and tools ENISA has been developing over the years. The event was therefore also an opportunity to present these activities which include the CyberHEAD platform, the European Cybersecurity Challenge (ECSC) and the European Cybersecurity Month (ECSM). ENISA moderated a dedicated workshop on Cybersecurity for small and medium sized enterprises (SMEs) with representatives from different business associations in Greece and the Chamber of Commerce and Industry in Thessaloniki. ENISA furthermore presented the “Awareness Raising in the Box”, a soon to be launched service that ENISA will offer to any organisation, including SMEs, to develop and implement their corporate cyber awareness programme. The Agency also engaged in a further panel discussion on "Women in Cyber" organised on Monday 12th September by the Greek Ministry of Digital Governance. Points raised inter alias were the current situation on diversity in cybersecurity with a focus on gender balance in technical activities and roles. The topics of the multi-disciplinary nature of cybersecurity, as well as what actions could be taken and what tools could be used to further encourage women to join the cybersecurity field under the #CyberAll campaign, were also addressed. The panel discussion is available here: ΔΕΘ 2022 | "Women In Cyber". Last but not least, the exhibition combined hands-on activities for kids via open-ended play-based learning opportunities to explore and gain knowledge on cybersecurity. Further Information:  Press Release:  ΔΕΘ - Δεξιότητες του Σήμερα για το Αύριο (europa.eu). ENISA Cybersecurity Guide for SMEs European Year of Youth European Cybersecurity Challenge 2022 European Cybersecurity Month CYBERHEAD – Cybersecurity Higher Education Database About ENISA The European Union Agency for Cybersecurity (ENISA) is the Union's agency dedicated to achieving a high common level of cybersecurity across Europe. ENISA contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow. ENISA draws on a structured approach in raising cybersecurity awareness and education. ENISA aims at building on its expertise and enhancing this activity so that its stakeholders and the overall European community obtain an elevated level of cybersecurity hygiene and awareness, and eventually change behaviour towards prominent cybersecurity attacks. Its added value lays in promoting and disseminating the existing expert knowledge that can pave the way towards a trusted and cyber secure Europe. Contact For press questions and interviews, please contact press (at) enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-09-09"
ENISA Supports the Cooperation among Sectorial Information Sharing & Analysis Centers (ISACs)
The European Union Agency for Cybersecurity joined the experts of sectorial ISACs to discuss the current practices in establishing and managing the centers and explored how the cooperation could be further improved.
ENISA hosted a conference on the 6th of September which allowed members of different sectorial ISACs to meet. The event sought to develop common understanding and ultimately build trust within the community to facilitate cooperation across different sectors. The sectors represented included: Financial ISAC, Top level domain ISAC, Energy ISAC, ISAC for Cities, and Telecom ISAC among others. The event included interventions from the European Commission and ENISA on the importance of ISACs and information sharing; as well as presentations from different EU ISACs sharing their experiences in establishing their respective ISAC. All participants also brainstormed on how to further improve ISACs and promote structured coordination among various ISACs also beyond Europe. The conference also welcomed the online participation and contributions from the Japanese ICT ISAC. Contracted by the European Commission, the isacs.eu information sharing platform gives the European ISACs further cooperation opportunities with the support of ENISA. The Consortium behind the development of the platform made a demonstration of the services offered which include: secure messaging, secure document sharing, malware and information sharing, mailing list and a web space for each EU ISAC. Participants also exchanged views on the future of ISACs and how can they support Member States’ efforts in improving the resilience and cyber security of the EU ecosystem. As a result of the conference participants stressed the importance of bringing people from the ISAC community together as one of the key ingredients for building trust and work together effectively. About ISACs Information Sharing and Analysis Centers (ISACs) are non-profit organisations. Their role is to provide a central resource for gathering information on cyber threats (mostly those targeting critical infrastructure). They also facilitate the sharing of information between the private and the public sector in relation to causes, incidents and threats, and allow the sharing of experience, knowledge and analysis. Further Information: For more information on ENISA’s work in this area please visite the Information Sharing and Analysis Centers (ISACs) webpage Cross-sector Exercise Requirements ISAC in a Box EU Agency for Cybersecurity launches ISAC in a Box Toolkit Study - Effective Collaborative models for ISACs (2018) Opinion paper - ISAC Cooperation (2019) ENISA Incident Reporting webpage European Electronic Communications Code NIS Directive – ENISA topic Contact For press questions and interviews, please contact press (at) enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-09-06"
European Cybersecurity Challenge 2022: Final Countdown Before Kick-off in Vienna
The 2022 edition of the European Cybersecurity Challenge will start on Tuesday, 13th September. The event is organised by the European Union Agency for Cybersecurity (ENISA) with the support of the European Commission, and of EU Member States.
Twenty-eight teams and five guest international teams are about to convene at the Messe Exhibition & Congress Centre in Vienna, Austria, to cyber-compete for two full days on the 14th and 15th September for the 2022 edition of the European Cybersecurity Challenge (ECSC). Teams will have to resolve a number of jeopardy, hardware (HW) hacking and attack/defence (Capture-The-Flag) challenges. The international teams will be engaged in a so-called escape-the-Box event. The ECSC is designed to give an incentive to teenagers and young people already skilled in cybersecurity and support them in their training and career paths. It is seen as a highly effective approach  to create and increase cybersecurity awareness in Europe. Teams: who are they and how were they selected? Each participating country initially ran national cybersecurity competitions. The winners of these national contests are the ones forming the ECSC teams, each representing their countries. Team members made it to the selection through qualifiers, trainings, bootcamps, etc. National selections consisted of security-related challenges on web or mobile security, crypto puzzles, reverse engineering, and forensics. Participants collected points by solving those challenges. ENISA congratulates all the participants for having made it to their national teams and for being ready to compete within this new edition of the European Challenge and wishes them all the best of luck. How will the event unfold? The teams will be able to register, be introduced to each other, and receive information on the platform preparing for the competition in a Come2gether event on Tuesday 13th. Networking opportunities will be offered on Friday 16th, followed by the awards ceremony in the evening. The detailed programme of the event can be consulted on the European Cybersecurity Challenge website. About the European Cybersecurity Challenge (ECSC) In today's fast changing world, young people hold the key to innovation. The ENISA European Cyber Security Challenge was born out of this philosophy to encourage young people to pursue a career in cybersecurity. TheECSC is an annual exercise, coordinated by the European Union Agency for Cybersecurity (ENISA). The event offers a platform for young cyber talents across Europe to gather and experience cooperation in trying to resolve a cybersecurity problem. This event is intended to challenge and develop the skills participants need in extreme situations and to provide a unique opportunity for them to connect with industry. Supported by the European Commission and EU Member States, the ECSC falls under the skills chapter of the EU Cyber Security Strategy for the Digital Decade and the NIS Directive.
"2022-09-01"
Want to join ENISA's Advisory Group? Call for Experts is now Open!
The European Union Agency for Cybersecurity launches a new call for expression of interest for experts to become members of the Advisory Group.
With the current Advisory Group closing its membership term at the end of the year, ENISA invites nationals of the Member States of the European Union as well as nationals from European Free Trade Association (EFTA) countries to apply for the next membership mandate. The call will remain open until 30th September 2022. Selected candidates will be appointed as experts "ad personam". This means that they will not represent a country, nor a company. The selection will only be based on their own specific expertise and personal merits. What is the role of the Advisory Group? The Advisory Group is meant to advise ENISA in relation to the performance of ENISA's tasks. The group shall specifically ensure communication with the relevant stakeholders on issues related to ENISA's annual work programme. The group is also expected to advise the Executive Director on the drawing up of a proposal for this annual work programme of the Agency. The new Advisory Group will have a mandate of two and a half years with an indicative starting date of 1st January 2023.  How to apply? Complete applications should be submitted as one PDF file including a: CV in English in Europass format. A template is available on the Europass web portal: http://europass.cedefop.europa.eu/home/hornav/Downloads.csp motivation letter not exceeding one page. Applications should be submitted as soon as possible and no later than 30th September 2022, 23:59h EET (Greek time) to the following email address: AGCall2022@enisa.europa.eu. For further information, please consult the call for expression of interest here. About the EU Agency for Cybersecurity The European Union Agency for Cybersecurity (ENISA) is the Union's Agency dedicated to achieving a high common level of cybersecurity across Europe. ENISA contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow.
"2022-07-29"
Ransomware: Publicly Reported Incidents are only the tip of the iceberg
The threat landscape report on ransomware attacks published today by the European Union Agency for Cybersecurity (ENISA) uncovers the shortcomings of the current reporting mechanisms across the EU.
As one of the most devastating types of cybersecurity attacks over the last decade, ransomware has grown to impact organisations of all sizes across the globe. What is ransomware? Ransomware is a type of cybersecurity attack that allows threat actors to take control of the assets of a target and demand ransom for the availability and confidentiality of these assets. What the report covers This threat landscape report analysed a total of 623 ransomware incidents across the EU, the United Kingdom and the United States for a reporting period from May 2021 to June 2022. The data was gathered from governments' and security companies' reports, from the press, verified blogs and in some cases using related sources from the dark web. The findings and what they tell us Between May 2021 and June 2022 about 10 terabytes of data were stolen each month by ransomware threat actors. 58.2% of the data stolen included employees' personal data. At least 47 unique ransomware threat actors were found. For 94.2% of incidents, we do not know whether the company paid the ransom or not. However, when the negotiation fails, the attackers usually expose and make the data available on their webpages. This is what happens in general and is a reality for 37,88% of incidents. We can therefore conclude that the remaining 62,12% of companies either came to an agreement with the attackers or found another solution. The study also shows that companies of every size and from all sectors are affected. The above figures can however only portray a part of the overall picture. In reality, the study reveals that the total number of ransomware attacks is much larger. At present this total is impossible to capture since too many organisations still do not make their incidents public or do not report on them to the relevant authorities. Information about the disclosed incidents is also quite limited since in most cases the affected organisations are unaware of how threat actors managed to get initial access. In the end, organisations might deal with the issue internally (e.g. decide to pay the ransom) to avoid negative publicity and ensure business continuity. However, such an approach does not help fight the cause – on the contrary, it encourages the phenomenon instead, fuelling the ransomware business model in the process. It is in the context of such challenges that ENISA is exploring ways to improve this reporting of incidents. The revised Network and Information Security Directive (NIS 2) is expected to change the way cybersecurity incidents are notified. The new provisions will aim to support a better mapping and understanding of the relevant incidents. What can Ransomware do: the lifecycle and the business models According to the analysis of the report, ransomware attacks can target assets in four different ways: the attack can either Lock, Encrypt, Delete or Steal (LEDS) the target's assets. Targeted assets can be anything such as documents or tools from files, databases, web services, content management systems, screens, master boot records (MBR), master file tables (MFT), etc. The life cycle of ransomware remained unchanged until around 2018 when ransomware started to add more functionality and when blackmailing techniques matured. We can identify five stages of a ransomware attack: initial access, execution, action on objectives, blackmail, and ransom negotiation. These stages do not follow a strict sequential path. 5 different ransomware business models emerged from the study: A model focused around individual attackers; A model focused around group threat actors; A ransomware-as-a-service model; A data brokerage model; and, A model aimed mostly at achieving notoriety as key for a successful ransomware business (ransomware operators need to maintain a certain reputation of notoriety, otherwise, victims will not pay the ransom). The report recommends the following: Strengthen your resilience against ransomware by taking actions such as: keep an updated backup of your business files & personal data; keep this backup isolated from the network; apply the 3-2-1 rule of backup: 3 copies, 2 different storage media, 1 copy offsite; run security software designed to detect most ransomware in your endpoint devices; restrict administrative privileges; etc. If you fall victim of a ransomware attack:  contact the national cybersecurity authorities or law enforcement for guidance; do not pay the ransom and do not negotiate with the threat actors; quarantine the affected system; visit the No More Ransom Project, a Europol initiative; etc. It is strongly recommended to share your ransomware incident information with your authorities to be able to alert potential victims, identify threat actors, support the security research and develop means to prevent such attacks or better respond to them. Find out more in the report: ENISA Threat Landscape for Ransomware Attacks ENISA’s work on the Cybersecurity Threat Landscape Ransomware was already classified as a prime threat in ENISA’s Annual Threat Landscape of 2021 and had consistently been considered among the prime threats in previous ETL editions. This ransomware threat landscape report was developed on the basis of the recently published ENISA Threat Landscape Methodology — ENISA (europa.eu). The new methodology aims to provide a consistent and trusted baseline for the transparent delivery of horizontal, thematic and sectorial cybersecurity threat landscapes using a systematic and transparent process for data collection and analysis. ENISA is constantly looking for ways to gather feedback and to continually improve and update the methodology applied to the performance of cybersecurity threat landscapes. Please feel free to reach out to etl@enisa.europa.eu with suggestions. Target audience: European Commission and European Member States policy makers (including but not limited to European Union institutions (EUIs); EU institutions, bodies and agencies (EUIBAs); Cybersecurity experts, industry, vendors, solution providers, SMEs; Member States and national authorities (e.g. cybersecurity authorities);
"2022-07-27"
Telecom & Trust Services Incidents in 2021: Over-The-Top (OTT) Challenges Emerging
The European Union Agency for Cybersecurity (ENISA) releases today the 2021 incident reports on telecom and trust services.
The 2021 reports: what are the key take-aways? The 2021 annual report on Telecom Security Incidents showcases a total of 90% of user hours lost in the reporting year due to human errors, with the total of user hours lost in 2021 reaching 5106 million user hours. This is more than four times higher than 2020. This was identified as the result of a substantial EU cross-border incident separately reported by three different Member States. Over-The-Top (OTT) incidents were reported as well and require further attention by decision-making authorities. The annual report 2021 on Trust Services Security incidents showcases that notified incidents are steadily increasing and that the incidents mostly reported are those related to qualified certificates. Incidents with either minor or large impact continue to increase. This follows the trends of the past five years. 47% of incidents are due to system failures, and thus remain a dominant root cause of incidents. In 2021, incidents caused by malicious actions also increased by 20%. The analysis is made possible thanks to the information ENISA receives from the national regulatory authorities (NRAs) of each EU Member State. The ENISA reports aggregate and anonymise the data received and enable a comprehensive analysis to be performed. Based on EU-wide thresholds this analysis still takes into account possible variables when Member States decide for a different approach. The thresholds establish the way incidents are selected and classified and determine the coherence of the analysis. Juhan Lepassaar, Executive Director of the EU Agency for Cybersecurity (ENISA) stated: "Incident reporting helps us understand and analyse the state of cybersecurity. If we want to adequately respond to our current cybersecurity challenges, we need to agree on a common approach to incident reporting for the benefit of us all. The NIS2 Directive provides a much needed push to improve this. ENISA will continue to support the EU, Member States and the cybersecurity community to address this challenge." Incident Reporting: why does it matter? Incident reporting is a process by which major cybersecurity incidents are reported on an annual basis and then further analysed. With it, we can identifiy specific aspects of an incident such as the context, the type of incidents, the recurrence, the impact, the level of severity, the root causes and assets affected, etc. The knowledge gathered therefore allows us to draw a map of current trends, weaknesses, patterns, etc. The ultimate purpose of incident reporting is to facilitate more informed and efficient decision-making on the measures and actions needed to prevent or better deal with these incidents. Policy developments: how legislation will improve incident reporting in the EU?  The upcoming NIS2 Directive will consolidate incident reporting under the European Electronic Communications Code (EECC), the NIS and the eIDAS Regulation. ENISA will therefore engage with national authorities and regulators on how to implement consolidated incident reporting under the NIS2 Directive. Under Article 40 of the EECC, the incident reporting provisions have also changed with mandatory incident reporting now also applying to independent interpersonal communications services (OTT communications services). The current eIDAS Regulation and its provisions for incident reporting have been in place for five years. The European Commission is now working on a new eIDAS Regulation proposal whereby most of the reporting obligations under ART 19 of eIDAS will be transferred to the NIS 2 Directive. Background information In the area of electronic communications, providers in the EU have to notify telecom security incidents which have a significant impact to the respective national authorities for telecom security. At the beginning of every calendar year, the authorities send summary reports about these incidents to the EU Agency for Cybersecurity. Established in 2010, the European Competent Authorities for Secure Electronic Communications expert group (ECASEC), or former Article 13a group, consists of about 100 experts from national telecom security authorities from EU Member States, European Free Trade Association (EFTA) and European Economic Area (EEA) countries, as well as EU candidate countries. Electronic trust services include a range of electronic services around digital signatures, digital certificates, electronic seals, timestamps, etc. used to secure electronic, online, transactions. The eIDAS Regulation is the EU wide legal framework meant to ensure the interoperability and security of the electronic trust services across the EU. One of the goals of the eIDAS is to ensure electronic transactions can have the same legal validity as traditional paper-based transactions, to create a framework in which a digital signature has the same value as a hand-written signature. Security is an important pillar of the overall framework. Article 19 of the eIDAS Regulation requires trust service providers in the EU to assess risks, take appropriate security measures, and mitigate security breaches. Further Information Telecom Security Incidents 2021 – ENISA Annual Report Trust Services Security Incidents 2021 - ENISA Annual Report ENISA website - Incident Reporting Topic Electronic Identification and Trust Services for Electronic Transactions in the Internal Market (eIDAS) Building Trust in the Digital Era: ENISA boosts the uptake of the eIDAS regulation Article 19 Expert Group Portal European Electronic Communications Code Directive ENISA ECASEC EG portal Technical Guideline on Incident Reporting under the EECC Security supervision changes in the new EU telecoms legislation CIRAS - online visual tool Cybersecurity Act Contacts: For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-07-19"
Cybersecurity Policy Challenges on the Agenda of the European Parliament Delegation Visit to ENISA
The European Union Agency for Cybersecurity (ENISA) welcomed the visit of Members of the European Parliament’s committee on Industry, Research and Energy (ITRE) to discuss current cybersecurity challenges and latest policy developments.
Led by Member of Parliament Henna Vikkunen (EPP), Members of the ITRE committee and several political groups paid a visit to the Athens headquarters of ENISA yesterday and today. The programme of the visit included discussions with the Executive Director, Juhan Lepassaar and the Agency's experts who presented the major activities of ENISA and engaged in discussions on the key cybersecurity policy files of today. With the background of the cyber dimension of the Russia’s war on the Ukraine, cybersecurity legislation is currently subject to a number of essential developments in relation to the NIS 2 Directive, to the upcoming cybersecurity regulation dedicated to the European Institutions, Bodies and Agencies (EUIBAs) and to the European Commission proposal for a Cyber Resilience Act. The visit also offered ENISA the opportunity to provide comprehensive overview presentations on: awareness-raising activities to promote digital cybersecurity and cyber hygiene, including the European Cybersecurity Month (ECSM), due to be launched this October; capacity building activities focusing on ENISA’s cyber skills and training and exercises programmes. In June, the Cyber Europe exercise tested the preparedness of Member States to respond to large-scale cybersecurity incidents and deal with EU-wide cyber crisis in the EU’s healthcare sector. Besides ENISA is now preparing for the next European Cybersecurity Challenge (ECSC) for young teams across the EU to compete on cyber challenges. The cybersecurity challenges specifically faced by SMEs and ENISA’s work to support the different sectors of the economy under the NIS Directive was also part of the agenda. About the ITRE committee The ITRE committee of the European Parliament legislates on several of the most important policy areas of the European Union, being responsible for industrial policy, EU research and innovation policy, space policy, energy policy and the application of new technologies. As such, it makes sure EU legislation protects both EU citizens and the strategic sectors of the EU economy. ITRE therefore leads the European Parliament’s work on many of the legislative proposals dealing with cybersecurity – such as the original 2016 NIS Directive and the EU’s 2019 Cybersecurity Act among others.
"2022-07-06"
How to map the Cybersecurity Threat Landscape? Follow the ENISA 6-step Methodology
The cybersecurity threat landscape methodology developed by the European Union Agency for Cybersecurity (ENISA) aims at promoting consistent and transparent threat intelligence sharing across the European Union.
With a cyber threat landscape in constant evolution, the need for updated and accurate information on the current situation is growing and this a key element for assessing relevant risks. This is why ENISA releases today an open and transparent framework to support the development of threat landscapes. The ENISA methodology aims to provide a baseline for the transparent and systematic delivery of horizontal, thematic and sectorial cybersecurity threat landscapes (CTL) thanks to a systematic and transparent process for data collection and analysis. Who can benefit from this new methodology? This new methodology is made available to ENISA’s stakeholders and to other interested parties who wish to generate their own cyber threat landscapes. Adopting and/or adapting the proposed new CTL framework will enhance their ability to build situational awareness, to monitor and to tackle existing and potential threats. ENISA will also be using this new methodology to deliver an enhanced annual ENISA Threat Landscape (ETL). It will also be used to generate technical or sectorial threat landscapes. How does the methodology work? The framework is based on the different elements considered in the performance of the cybersecurity threat landscape analysis. It therefore includes the identification and definition of the process, methods and tools used as well as the stakeholders involved. Building on the existing modus operandi, this methodology provides directions on the following: defining components and contents of each of the different types of CTL; assessing the target audience for each type of CTL to be performed; how data sources are collected; how data is analysed; how data is to be disseminated; how feedback is to be collected and analysed. The ENISA methodology consists of six main steps with feedback foreseen and associated to each of these steps: Direction; Collection; Processing; Analysis and production; Dissemination; Feedback   This CTL methodology has been validated by the ENISA ad-hoc working group on the Cybersecurity Threat Landscape (CTL WG). The group consists of European and international experts from both public and private sector entities. ENISA’s work on the Cybersecurity Threat Landscape ENISA is constantly looking for ways to gather feedback and to continually improve and update the methodology applied to the performance of cybersecurity threat landscapes. Please feel free to reach out to etl@enisa.europa.eu with suggestions. The ENISA CTL methodology intends to provide a high-level overview of how to produce a CTL. This methodology is therefore meant to evolve in time according to any possible new developments in the process. The ongoing research and work ENISA performs in the area is meant to ensure the transparency and trust in the contents of the reports produced. Target audience European Commission and European Member States policy makers (including but not limited to European Union Institutions (EUIs); EU institutions, bodies and Agencies (EUIBAs); Cybersecurity experts, industry, vendors, solution providers, SMEs; Member States and national authorities (e.g. Cybersecurity Authorities);
"2022-06-30"
Telecom Security Forum: National Authorities and Telecom Regulators Analyse Policy Implementation & Current Cyber Threats
Organised this week in Brussels by the European Union Agency for Cybersecurity (ENISA), the Telecom Security Forum allowed policy-makers, regulators and service providers to discuss the cybersecurity challenges faced today by the EU Telecom sector.
The Telecom Security Forum gathered national authorities and telecom regulators around a busy agenda covering the role of telecom sector in the Ukraine crisis, policy topics like the 5G toolbox and Open RAN, technical topics such as the Flubot mitigation and SS7 interconnection attacks, and future technologies like quantum satellites and post-quantum cryptography. More than 150 participants attended this year’s edition of the Forum. In addition to the Forum, ENISA also hosted the 37th meeting of the ECASEC Expert Group (European Competent Authorities for Secure Electronic Communications), as well as meetings of the NIS Cooperation group for core internet and digital services, and the 5G cybersecurity group, responsible for the EU 5G toolbox. On Friday, ENISA organizes a knowledge-building seminar for authorities on 5G security and telecom attacks. The ENISA telecom security forum in a nutshell In the first session, experts from ENISA, RIPE NCC and the Dutch telecom operator, KPN, gave their perspective on the observed cybersecurity threats and incidents during the Ukraine crisis and focused on the role of the telecom sector. In this session, Ericsson also discussed security issues in 5G networks. The policy session focused on the recently adopted NIS2 proposal: The European Commission (DG CONNECT) gave an update on NIS2 and its impact on the telecom sector. A panel discussion followed with representatives from ENISA, the Dutch Radiocommunications Agency, Deutsche Telekom, Vodafone and the European Telecommunications Network Operators' Association (ETNO), analysing the NIS2 perspectives and challenges. The Belgium Centre for Cybersecurity also shared their experiences and initiatives regarding active cyber-protection. ENISA presented the 5G Security Controls Matrix, a tool for security controls implementation and assessments by regulatory authorities and mobile network operators. ENISA will consult the interested parties on the Matrix before the end of this year. Strand Consult opened the Open RAN session, giving their perspective. The panellists from EU 5G Toolbox initiators and representing 5G suppliers (CISCO, Ericsson) and providers (KPN) debated on both the opportunities and security considerations of Open RAN following the Commision’s publication. The technical session focused on security challenges of fog and edge computing, virtualized networks and signalling systems (SS7, Diameter). There were contributions from the Hellenic Mediterranean University, the ETSI Technical Committee for Cybersecurity, ETSI TC CYBER, ENEA Adaptive Mobile Security and POST Luxembourg. Quantum technologies and post-quantum cryptography were the central topics of the presentations from the Emerging & Disruptive Technologies Department of DG CONNECT and French cybersecurity agency ANSSI. The Belgian telecom operator Proximus described their experience with the telecom specific SMS malware, Flubot. To finish the 2022 Telecom Security Forum, ENISA, gave a sneak-peak of the telecom’s incidents statistics for 2021, ahead of ENISA’s Annual Report, due to be published by the end of July, and presented ENISA activities in this field. The 2021 Annual Report for telecom security incidents contains reports of 168 incidents submitted by national authorities from 26 EU Member States and 2 EFTA countries.  ENISA will continue to work with the Member States and the sector to address emerging cybersecurity challenges and regulatory initiatives.   The presentations given by the experts during the forum will be available shortly: ENISA Telecom Security Forum - Agenda Background Established in 2010, the ENISA ECASEC expert group, formerly known as the ENISA Article 13a group, consists of about 100 experts from national telecom security authorities from all EU countries, the EFTA countries, and EU candidate countries. The group exchanges information and good practices on telecom security. It produces policy guidelines for European authorities on the implementation of EU telecom security rules and publishes an annual summary report about major telecom security incidents. Check out the ENISA ECASEC EG portal, and https://www.enisa.europa.eu/topics/incident-reporting/for-telcos, where you can find the most recent publications and information about the group. For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-06-24"
The Annual Privacy Forum (APF) celebrates its first 10 years, as the links between privacy protection & cybersecurity continue to grow
Artificial Intelligence (AI), data sharing and privacy-by-design were the top data protection and cybersecurity topics at the APF 2022 in Warsaw.
The first Annual Privacy Forum (APF) took place in Cyprus in October 2012 and was born out of a need to better understand the links between privacy and cybersecurity. It has since growth into a major annual event, as the need to tackle these two sides of the same coin continues to grow and is more relevant than ever before. This year’s tenth APF anniversary brought together over 30 speakers and over 200 participants both physically and remotely and was organized by the European Union Agency for Cybersecurity (ENISA), the European Commission’s Directorate General for Communications Networks, Content & Technology (DG CONNECT), in close cooperation with the Cardinal Stefan Wyszyński University and the Koźmiński University in Warsaw, Poland. In three lively panel discussions, the APF 2022 covered: AI and privacy challenges; privacy preserving data sharing and Privacy by Design and cookies. ENISA’s Executive Director Juhan Lepassaar commented: “An open debate needs to accompany the legislative developments on such important topics – and the APF continues to do just that. I look forward to the next ten years of APF.” Lorena Boix Alonso, DG CONNECT’s Director for Digital Society, Trust & Cybersecurity stressed that “...the Commission places individuals at the centre of any technological solutions and initiatives. To build trust in our digital society and promote innovation, we need to strengthen privacy, data protection and cybersecurity.” Professor Jerzy Cytowski of the Cardinal Stefan Wyszyński University: “Strong artificial intelligence is used more and more commonly, the political, legal and IT actions are needed to prevent a real and serious danger. Therefore, The APF fits in with the current interdisciplinary and important research on security in all its aspects.” Professor Grzegorz Mazurek of the Koźmiński University in Warsaw: “Today, what is digital and virtual seems more real and has a greater impact on people's lives than all that occurs in direct relationships and in the material world. This is why a concerted action on cybersecurity is so important. Concern for the ethical use of data and artificial intelligence algorithms is a key issue for the future of this new digital world. It must be backed by democratic institutions and international laws that effectively protect users, which is what we are discussing during the Annual Privacy Forum 2022, an annual meeting of science, business and politics that takes place at our Academy.” Key take-aways What became clear from the discussion is that: The issues touched upon at the APF affect an ever-broader cross-sector of stakeholders and the open debate needs to continue. AI systems may process personal information independently without taking into account compliance with GDPR data protection principles such as: purpose limitation, data minimization, accountability, fairness or transparency. This may lead to unexpected consequences and negative impacts for individuals, demanding action in terms of adequate safeguards. The risks for privacy stemming from the rapid advancement of digital solutions and the use of multiple sources represent ever-moving targets. They require an approach which addresses the continuously evolving technological and legal challenges, such as: The rule-based use of large AI models in relation to how they may be combined and for what purposes they should be used; The definition of criteria for trustworthiness in the technologies used providing a sufficient, adequate and meaningful information to users of the technologies and the data subjects; Drawing attention to the increasing power of large platforms to predict data subject behaviour and considering a rule-based approach on collective data protection in addition to data subject protection; A collaboration strategy between DPAs which fosters effective enforcement; Privacy preserving data sharing which remains a challenge in the current new EU legislative initiatives. This should take into account the technical aspects of secure date transfers, anti-money laundry and anti-terrorism enforcement, as well as the different roles and bodies that are involved in the supervision related to data sharing including which of these bodies acts as the coordinating authority; and finally New tools to adequately respond to the new emerging EU Regulations like the Digital Services Act, Digital Markets Act, the AI Act and NIS2 Directive in order to better protect our fundamental rights. From a privacy regulator perspective, it is important to build bridges between scientific research and the practice in data protection to effectively deal with new technologies. The principles of transparency, interpretability, explainability and fairness are key. If privacy by design is applied in cookie banners, data subjects would not be required to define the settings, as they are set in a way that only the minimal settings are default. This especially should be the case for third party cookies. The attention of those parties using cookie banners should be placed on explaining the purpose of using cookies instead of technology-based explanations. This 10th version of the Annual Privacy Forum provided great points to consider for the challenges ahead and set the scene for future Annual Privacy Forums. The next Annual Privacy Forum is planned in 1st and 2nd of June, 2023 in Lyon, France. The APF invites you to join us in Further Information Relevant ENISA publications: Data Protection Engineering Deploying pseudonymisation techniques Data Pseudonymisation: Advanced Techniques and Use Cases Pseudonymisation techniques and best practices Reinforcing trust and security in the area of electronic communications and online services Other information: Event website Annual Privacy Forum 2020 video General Data Protection Regulation Cybersecurity Act EU Cybersecurity Strategy 2020 ePrivacy Regulation Proposal Artificial Intelligence Act Proposal European Digital Identity Regulation Proposal Measures for a high common level of cybersecurity across the Union (NIS2) Directive Proposal European Commission Public Consultation on Digital Principles About the Annual Privacy Forum The Annual Privacy Forum (APF) has become a renowned forum among policy-makers, researchers and industry stakeholders in the area of privacy and personal data protection who join forces to advance information security. The forum is set against the EU legislative background that is mainly, but not exclusively, comprised of the GDPR and the draft ePrivacy Regulation. The event sets the stage for new research proposals, solutions, models, applications and policies. In the last few years, the forum has also developed a deeper industry footprint to complement its original research and policy orientation. About the European Union Agency for Cybersecurity (ENISA) The EU Agency for Cybersecurity has been working in the area of privacy and data protection since 2014, by analysing technical solutions for the implementation of the GDPR, privacy by design and security of personal data processing. Since 2018, the Agency has been providing guidance on data pseudonymisation solutions to data controllers and processors. Contact For press questions and interviews, please contact press (at) enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-06-22"
Successful conclusion to the 3 day workshop: The role of the EU’s Cyber Ecosystem in the global cyber security stability
A three-day workshop under the EU's TAIEX instrument entitled “The role of the EU’s Cyber Ecosystem in the global cyber security stability” finished today in Thessaloniki, Greece.
This was a unique common initiative between the European Commission, the European Security and Defence College (ESDC), the European Union Agency for Cybersecurity (ENISA), the Greek Ministry of Foreign Affairs, the Greek Ministry for Digital Governance and the Western Balkan authorities of Albania, Bosnia and Herzegovina, Kosovo*, Montenegro, North Macedonia and Serbia. It brought together around 36 decision makers from the areas of Cyber Diplomacy, Cyber Crime, Cyber Defence, Digital Transformation and National CERTs (Cyber Emergency Response Teams) from the six Western Balkan partners, providing a common platform to exchange experiences and best practice from the field with over 20 EU and EU Member State experts. The first day of the conference, June 20, the EU institutions with cyber related tasks presented the EU’s Cybersecurity Ecosystem. On the second day, National Authorities took the floor to outline their experiences, lessons learnt, best practice and the specific challenges they currently face in the area of Cyber Diplomacy, Cyber Crime, Cyber Defence and Digital Transformation. The third day was dedicated to a cyber incident simulation organised by ENISA. It was based on a close-to-life scenario to test national cybersecurity structures and promote cooperation in cyber among Western Balkan partners and EU Member States. Francisco López-Menchero, Acting Head of Unit for the TAIEX instrument at the European Commission, stressed the importance of cooperating with the region on cybersecurity matters: “Increasing the cyber resilience and capacities in the Western Balkans is closely in line with the key policy frameworks of the European Union and indeed an integral part of our Enlargement policy”. At the workshop, the Greek Ministry for Foreign Affairs noted that "Greece understands that cyber security is a global challenge. We therefore contribute to the fullest extent possible to the EU's efforts to boost the cyber capacity building of our Western Balkan partners. It is in the collective interest of all to promote due diligence, share best practices, and build cyber capacities." ENISA's Head of the Capacity Building Unit Demosthenes Ikonomou stressed: "Practice makes perfect - this is true both for cybersecurity resilience and cooperation structures within the EU, as well as for those in the EU's partners in the Western Balkans. That’s why testing and walking through these cyber exercises together is so important."  The type of programme is intended to familiarize the administrations with the main pillars of the EU cyber ecosystem and how they can reinforce the global security stability by strengthening their cyber resilience, build trust and upscale the cooperation among the global actors. It especially allows mid and senior-ranking officials to exchange views and share best practice on cyber-related topics. Background:  The European Security and Defence College (ESDC) is an EU body embedded in the External Action Service (EEAS) of the European Union (EU) that provides training and education at EU level in the field of the Common Security and Defence Policy (CSDP). TAIEX is the Technical Assistance and Information Exchange instrument of the European Commission. TAIEX supports public administrations with regard to the approximation, application and enforcement of EU legislation as well as facilitating the sharing of EU best practice. The European Union Agency for Cybersecurity (ENISA) is the Union's agency dedicated to achieving a high common level of cybersecurity across Europe. ENISA contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow. PDF version This announcement is also available in pdf format. * This designation is without prejudice to positions on status, and is in line with UNSCR 1244 and the ICJ Opinion on the Kosovo declaration of independence. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-06-20"
Hats off to Team Europe - Winners of the 1st International Cybersecurity Challenge!
The European Union Agency for Cybersecurity (ENISA) congratulates Team Europe - the winners of the ICC 2022 - and all the regional teams for their active participation and engagement.
Also available in:   The 1st International Cybersecurity Challenge (ICC) concluded on Friday 17th June after two days of intensive and relentless competition between the teams to master this year’s cybersecurity challenges. The team who managed to solve most challenges and the winner of the ICC 2022 is Team Europe, followed by Team Asia in second place and Team USA in third place. The complete rankings of the seven regional teams can be viewed here. Team Europe scored the most points in the set of challenges linked to Jeopardy, while Team Asia was the highest scorer in the so-called Attack & Defence challenges. The competition took place in Athens, Greece. The two captains from Team Europe Danique Lummen (NL) and Nuno Miguel da Silva Sabino (PT) stated: "We are really happy to be part of this fantastic event. It was great to compete in the ICC with all the other great teams from all over the world. We are also very happy and proud that we won the first place and we look forward to be part of the next ICC in the US”. European Commission Vice-President Margaritis Schinas delivered the award to the winning team, stating: “The world needs more cybersecurity professionals. Our society needs more people with the right security skills to protect our democracies, our values, our interconnected world. So today we meet this cybersecurity skills shortage challenge with another challenge, the International Cybersecurity Challenge competition. This competition is a great opportunity to raise awareness on the need for more cybersecurity experts in the field. It is an example of how by working together we can address the cybersecurity skills gap and bring our youth to the forefront of finding solutions to shield us from today’s ever-increasing threats.” ENISA’s Executive Director Juhan Lepassaar, added: “Young talents are the assets we should invest in if we want to make sure to have highly skilled and trained cyber experts in the future. They are the ones who will keep our digital world secure. I am very glad to see the international cybersecurity community engaged with ENISA to promote cybersecurity skills, awareness and education. This is one of the ways to build and sustain our cybersecurity workforce. The competition concluded with the intervention by Professor Bart Preneel of the KU University of Leuven who stressed how pleased he was to see the enthusiasm, curiosity and dedication of the next generation of cybersecurity experts: “It is in their hands to build a better digital future that reflects our common values and to make the world a better place. “ The organisers of the ICC and ENISA would like to thank European Commission Vice-President Margaritis Schinas, Professor Bart Preneel of the KU University of Leuven, Mr. Athanasios Staveris-Polykalas, General Secretary of Telecommunications & Posts of the Hellenic Republic - Ministry of Digital Governance, and Mr. Antonio “T” Scurlock, Deputy Chief Learning Officer (CLO) of the US Cybersecurity & Infrastructure Security Agency (CISA), for their support and participation, and our thanks also go to the sponsors who provided the awards: Accenture, Census-labs, Cyber Noesis, ISACA, Netcompany Intrasoft, Trend Micro, UbiTech, Yes We Hack and the Cybersecurity National Lab. ENISA is extremely grateful to the partners involved in the challenge, to the trainers of the teams and to all the experts and staff who supported the organisation of the event. Next steps The next ‘’International Cybersecurity Challenge’’(ICC) can be pencilled in your calendars in August 2023. It will be hosted by the U.S. Department of Homeland Security and CISA in the United States of America. If you are interested in participating in the ICC 2023, you can find more information on the dedicated ICC website.
"2022-06-09"
Cyber Europe 2022: Testing the Resilience of the European Healthcare Sector
The European Union Agency for Cybersecurity (ENISA) organised a cybersecurity exercise to test the response to attacks on EU healthcare infrastructures and services.
To ensure citizens’ trust in the medical services and infrastructure available to them, health services should function at all times. If health services and infrastructures in Europe were the object of a major cyber attack, how would we respond and coordinate at both national and EU level to mitigate the incidents and prevent an escalation? This is the question Cyber Europe 2022 sought to answer using a fictitious scenario. Day one featured a disinformation campaign of manipulated laboratory results and a cyber attack targeting European hospital networks. On day two, the scenario escalated into an EU-wide cyber crisis with the imminent threat of personal medical data being released and another campaign designed to discredit a medical implantable device with a claim on vulnerability. The Executive Director of the EU Agency for Cybersecurity, Juhan Lepassaar, said: “The complexity of our challenges is now proportionate to the complexity of our connected world. This is why I strongly believe we need to gather all the intelligence we have in the EU to share our expertise and knowledge. Strengthening our cybersecurity resilience is the only way forward if we want to protect our health services and infrastructures and ultimately the health of all EU citizens.” The pan-European exercise organised by ENISA rallied a total of 29 countries from both the European Union and the European Free Trade Association (EFTA), as well as the EU agencies and institutions, including ENISA, the European Commission, the CERT of EU Institutions, bodies and agencies (CERT-EU), Europol and the European Medicine Agency (EMA). More than 800 cybersecurity experts were in action to monitor the availability and integrity of the systems over the two days of this latest edition of Cyber Europe. Can we strengthen the cyber resilience of the EU healthcare? The participants who engaged in the complex exercise were satisfied with the way the incidents were dealt with and the response to fictitious attacks. Now, the analysis of the process and of the outcomes of the different aspects of the exercises need to be performed in order to get a realistic understanding of potential gaps or weaknesses which may require mitigation measures. Dealing with such attacks requires different levels of competences and processes which include efficient and coordinated information exchange, the sharing of knowledge around specific incidents and how to monitor a situation which is about to escalate in case of a generalised attack. The role of the EU level CSIRTs network and the draft standard operation processes (SOPs) of the CyCLONe group also need to be looked into. The deeper analysis will be published in the after-action report. The findings will serve as a basis for future guidance and further enhancements to reinforce the resilience of the healthcare sector against cyber attacks in the EU. About Cyber Europe exercises ‘Cyber Europe’ exercises are simulations of large-scale cybersecurity incidents that escalate to EU-wide cyber crises. The exercises offer opportunities to analyse advanced cybersecurity incidents, and to deal with complex business continuity and crisis management situations. ENISA already organised five pan-European cyber exercises in 2010, 2012, 2014, 2016 and 2018. The event usually takes place every two years. However, the 2020 edition was cancelled due to the COVID-19 pandemic. International cooperation between all participating organisations is inherent to the gameplay, with most European countries participating. It is a flexible learning experience: from a single analyst to an entire organisation, with opt-in and opt-out scenarios and where the participants can customise the exercise to their needs.
"2022-06-06"
Cybersecurity Certification: breaking new ground
This year the European Union Agency for Cybersecurity (ENISA), has returned with its recurrent Cybersecurity Certification Conference.
The conference focused on the future of certification and on how the upcoming voluntary certification schemes will be further developed and implemented as part of the EU’s certification approach. Throughout the week, hybrid meetings of dedicated Ad-Hoc Working Group (AHWG) plenaries were also organised on the side-lines of the conference. Cybersecurity threats are on the rise. Spurred by an ever-growing online presence, the transitioning of infrastructures to cloud-based solutions, advanced interconnectivity and the exploitation of new features of emerging technologies have led to the growth of the cybersecurity landscape under the pressure of increasingly sophisticated attacks. To secure network and information systems, cybersecurity solutions have been broadly available on the market, albeit at varying levels of performance and trust. The EU cybersecurity certification framework, aims to establish and maintain trust and security in Information and Communications Technology (ICT) products, ICT services and ICT processes. Therefore, the drivers for cybersecurity certification in the EU go beyond cybersecurity requirements. They address imbalances in the market and are touching upon socio-economic aspects such as users’ trust, the duty of care of a manufacturer or provider and prevention of cybersecurity failure to protect market reputation. In this context, on 2-3 June, the European Union Agency for Cybersecurity (ENISA) delivered its 2022 edition of Cybersecurity Certification Conference. The conference attracted about 1000 registrations and brought on stage cybersecurity experts, service providers, conformity assessment, supervisory bodies and national authorities. Together, they looked at the future of certification with prospective exchanges about new technologies and at the ability to integrate certification in the development cycle of ICT solutions. This led to fruitful discussions, debates, panels and presentations on a number of trending topics around cybersecurity certification. The conference was opened by ENISA’s Executive Director Juhan Lepassaar, who underscored the role of the public authorities on cybersecurity certification along the lines of digital sovereignty and trust. Keynote speeches were delivered by representatives of cyber agencies ANSSI (France), NUKIB (Czech Republic), BSI (Germany), the European Commission and CEN-CENELEC. The conference content was delivered by dedicated panel discussions which focused on the implementation of national strategies across the EU, provided updates on the ongoing development of the cybersecurity certification schemes and on aspects of the cybersecurity market and on the applicable methodologies to support the certification schemes. Finally, the future of certification was addressed. The main takeaways The first part of the week was dedicated to Ad-Hoc Working Group (AHWG) plenaries on Common Criteria (EUCC), Cloud Services (EUCS), 5G and Cybersecurity Market that were physically organised in Athens by offering also the possibility to attend online. - Ad-Hoc Working Group on Common Criteria (EUCC) The plenary session for the EUCC Ad-Hoc Working Group included a presentation and an open dialogue on the results of the pilot evaluations carried out by dedicated contributors. The focus of the discussions was on the maintenance process of the future certification scheme and on how to leverage the existing SOG-IS agreement and other support documentation available at Member States level.  - Ad-Hoc Working Group on Cloud services (EUCS)  The Cloud services Ad-Hoc Working Group, continued on aspects concerning guidance related to the scheme implementation.  - Ad-Hoc Working Group (AHWG) on EU 5G The first plenary session on the recently launched Ad-Hoc Working Group for the EU 5G sought to consolidate the risk assessment, and the analysis of the NESAS and SAS specifications of GSMA. - Ad-Hoc Working Group on the Cybersecurity Market The Ad-Hoc Working Group on the Cybersecurity Market focused on the market analysis framework as it applies on the market for cloud services.  Target audience of the ENISA Cybersecurity Certification Conference Experts from public authorities that are competent for cybersecurity certification and market. European Institutions with a competence or interested in cybersecurity. Conformity Assessment Bodies, Cybersecurity evaluators and auditors. Business and the industry sector. Researchers and the academic community. Awareness Campaign on certification dedicated to the Conformity Assessment Bodies (CABs) Following up on its effort to explain EU cybersecurity certification in a series of animated videos, ENISA’s Awareness Raising and Education Team proposes a second awareness raising campaign with a short video clip. Targeting more largely on IT consumers, the clip aims at explaining the European Cybersecurity Certification Framework. Next steps Next ‘’Cybersecurity Market Conference’’ can be penciled in your calendars in November in Brussels. Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-05-13"
TEAM EUROPE on the Starting Blocks for the 1st International Cybersecurity Challenge!
The European Union Agency for Cybersecurity (ENISA) is proud to announce a Team Europe ready to compete in the International Cyber Challenge (ICC) taking place in Greece next month!
Fifteen young talents from twelve different European Union and EFTA countries, aged between 21 and 26, form a Team Europe.  ‘Team Europe’ was officially announced today by the Vice President of the European Commission Margaritis Schinas, and ENISA Executive Director Juhan Lepassaar. The team will gather from May 13th to May 15th in Vienna, Austria for their final training to prepare for the 1st International Cybersecurity Challenge (ICC). The 1st International Cybersecurity Challenge aims to identify and pool the world’s top cybersecurity talents. Juhan Lepassaar, stated that: “With this 1st International Cybersecurity Challenge, I am truly confident we are on the right track to effectively build the next generation of cybersecurity experts. The motivation and engagement of these young people already stands as evidence that our seeds are there and ready to grow, ensuring a safer digital world.” In order to choose the final team members, ENISA collaborated closely with five experts whose mission was to train, evaluate the competitors and assist with the selection process. With the support of the Team Europe trainers, ENISA organised three bootcamps, two online Capture The Flag (CTF) qualifiers and a number of online training activities over the past year. Fifty-five candidates from twenty-one different European Union and EFTA countries joined the training activities which led to the selection of the final Team Europe. Team Europe is now getting ready to compete against another six teams from Africa, Asia, Canada, Latin America, Oceania and the United States. The Awards Ceremony The winning team of the International Cybersecurity Challenge will be announced at the awards ceremony scheduled to take place at 5 pm local Greek time on June 17th. The programme of the award ceremony will include a keynote speech by the European Commission Vice-President Margaritis Schinas, Prof. Bart Preneel (KU Leuven), and ENISA Executive Director Juhan Lepassaar. The ICC awards are sponsored by Accenture, Census-labs, Cyber Noesis, ISACA, Netcompany Intrasoft, Trend Micro, UbiTech, and Yes We Hack. Stay tuned! Stay tuned on social media via #ICC_games  and #ICC_games22 from June 14th to June 17th, 2022 to experience the first edition of the International Cybersecurity Challenge from the inside.
"2022-05-12"
Threathunt 2030: How to Hunt Down Emerging & Future Cyber Threats
Understanding emerging cybersecurity threats and future scenarios was the objective of “Threathunt 2030”, a new flagship conference organised by the European Union Agency for Cybersecurity on Friday, 6th of May.
The new “Threathunt 2030” conference gathered ENISA’s key cybersecurity stakeholders from Member States, as well as from the European Union institutions and agencies to brainstorm on the identification of emerging and new cybersecurity threats. The event took place at the historic ‘’Zappeion Megaron’’ in the centre of Athens. To keep pace with the fast-evolving cybersecurity threat landscape, ENISA is currently exploring how foresight can specifically help understand emerging and future challenges. The approach of the ongoing work is to try to capture the multi-dimensional aspect of the threats we know today and take the different technical, operational, strategic and political levels and different stakeholders into account. Already included as a key element of ENISA’s strategy, foresight enables a broader approach thanks to its participatory and multidisciplinary nature. This is also why the discipline has now become a major strategic planning tool for both private and public organisations. The conference was the first opportunity to support this work and draw initial conclusions. The full programme of the event can be consulted here. Objectives of the Threathunt 2030 conference Taking place under Chatham House rules, the main purpose of the conference was to discuss the resources and methodologies we can use today to identify new threats which could emerge by 2030 and to ensure the EU cybersecurity ecosystem will be adequately equipped to tackle them in a timely manner. In addition, the intention was also to establish the foundation for a long-standing community of partners with a keen interest to contribute to achieving a strong cyber secure Union. Foresight as a strategic priority The conference opened with a first panel on foresight as a strategic priority for cybersecurity, moderated by ENISA Executive Director Juhan Lepassaar. Foresight is a complex and evolutive process designed to allow informed decision-making at strategic level. Based on a reflection on possible future developments grounded in the present, its purpose is to lead to decisions best suited to the anticipated evolutions, and to strategic preparations tailored to plausible scenarios. The panel noted how critical it will be not to mix terminology when it comes to the future - it is not only about challenges and opportunities, but also about real threats - and this needs to be clearly spelt out to prepare for the knowns and unknowns that lie ahead. A second panel focused on future operational cooperation. While seeing the new threats is essential, seeing alone will not be sufficient. Equally important is to be well prepared on how to handle and respond to these timely. The panellists from the institutional side of the cybersecurity community highlighted the evolution and complexities of the threat landscape, and the increasingly blurred lines between tactical, strategic and operational dimensions. Hence the need to proactively build capacities, train staff and look for new profiles to be ready for the future. Europe has already achieved much in terms of putting the right frameworks and cooperation networks in place and building on existing structures. Now, all of these tools need to be further enhanced with better situational awareness and information sharing mechanisms. What lies ahead in the future will be assessed and tackled jointly. The underlying message here was that indeed, we are all in this together. The third panel took a wider security angle and looked at the need to converge wider perspectives when it comes to cybersecurity. Hybrid threats, cyber physical systems, information manipulation and disinformation, cyber defense and response - all these aspects come with their own challenges and threats looking at 2030. As far as supply chains are concerned, large cyberthreats may come from everywhere, therefore it is essential to support a holistic and multidisciplinary approach to cybersecurity. The panel on future cybersecurity threats for sectors brought together actors from railway, aviation, maritime and energy sectors. It looked at the move from analogue to digital in various sectors and the growing interdependencies between sectors. Drones and remote control, augmented reality in the cockpit, GPS jamming, sophistication of cyber-attacks including the use of AI are all expanding the cyber attack surface, and information sharing is paramount also for these sectors. The last panel on cybersecurity challenges in the horizon of 2030 stressed the necessity to address the future threat landscape in a collaborative manner by sharing information and promoting suitable methodologies to follow. To this end, ENISA will soon be publishing a methodology on how to map the threat landscape and is actively running a foresight exercise to identify cyber threats in 2030 with results expected by the end of the year. Background The work on foresight implements objective 6 of the ENISA strategy: “Foresight on emerging and future cybersecurity challenges” in order to: understand emerging trends and patterns; assess emerging challenging and risks; collaborate with stakeholders, decision- and policy-makers on appropriate mitigation strategies; improve the EU resilience to cybersecurity threats and find solutions to address emerging challenges.
"2022-05-03"
ENISA & ETSI Joint Workshop Tackles Challenges of European Identity Proofing
The European Union Agency for Cybersecurity (ENISA) and the European Telecommunications Standards Institute (ETSI) organised a workshop today to discuss cybersecurity challenges and remote identity proofing.
What is remote identity proofing? Remote identity proofing is the process whereby an online user proves he or she is the owner of a claimed digital identity. The proofing process is usually carried out over a webcam or a customer’s mobile phone, where the customers show themselves along with their government issued document – an identity card or passport. It is a crucial element in creating trust in digital services. Attacks techniques and ID proofing technologies under the looking-glass Participants peeked behind the technological curve discussing deepfakes, adversarial attacks on machine learning models and other forward-looking topics. The experience of remote identity proofing technology from telco, banking and other sectors was also analysed and discussed. Crucial topics of testing, audit, standardisation and regulation were covered, including certification requirements for AI based identification services and possible moves towards EU harmonisation in this area. Speakers also discussed latest experiences and likely future directions in remote identity proofing, remote identity proofing techniques, attacks and countermeasures and covered the technology users’ point of view. They also delved into testing, audit and standardisation, thanks to the intervention of ETSI. The event was mainly addressed at EU companies and other public or academic organisations that run or prepare to launch their remote ID solution. The workshop followed the recent publication of ENISA's report on "Remote Identity Proofing - Attacks & Countermeasures" and the recent ETSI Technical Specification TS 119 461 on "Policy and security requirements for identity proofing". Background Electronic identification under the eIDAS regulation is a digital solution designed to provide proof of identity for citizens or organisations, in order to access online services or perform online transactions. The European Union Agency for Cybersecurity has been at the forefront of the developments of the eIDAS regulation since 2013. The Agency has been supporting the Commission and the Member States in the area of trust services in many ways, including but without being limited to the following: Security recommendations for the implementation of trust services; Mapping technical and regulatory requirements; Promoting the deployment of qualified trust services across Europe; and Raising awareness for relying parties and end-users. The EU Cybersecurity Act of 2019 strengthened the Agency’s role is supporting the implementation of the eIDAS Regulation. ENISA mapped the full landscape of remote identity proofing methods and countermeasures in a report published in March 2021. EU's Digital Identity proposal The EU Agency for Cybersecurity welcomes the European Commission’s proposals that will review the eIDAS regulation. The European Digital Identity is intended to be available to all EU citizens, residents and businesses in order to identify themselves or provide confirmation of personal information. Citizens will be able to prove their identity and share electronic documents from their European Digital Identity wallets with the click of an icon on their phone. They will be able to access online services with their national digital identification, which will be recognised throughout Europe. The new European Digital Identity Wallets will allow all Europeans to access online services without having to resort to private identification methods or share unnecessary personal data. Thanks to this solution, users will have full control of the data they share. Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-04-13"
Coordinated Vulnerability Disclosure policies in the EU
The European Union Agency for Cybersecurity (ENISA) publishes a map of national Coordinated Vulnerability Disclosure (CVD) policies in the EU Member States and makes recommendations.
Vulnerability disclosure has become the focus of attention of cybersecurity experts engaged in strengthening the cybersecurity resilience of the European Union. The valid source of concern comes from the cybersecurity threats looming behind vulnerabilities, as demonstrated by the impact of the Log4Shell vulnerability. Security researchers and ethical hackers constantly scrutinise ICT systems - both open source and commercial closed source software - to find weaknesses, misconfigurations, software vulnerabilities, etc. A wide range of issues are thus revealed: weak passwords, fundamental cryptographic flaws or deeply nested software bugs. Identifying vulnerabilities is therefore essential if we want to prevent attackers from exploiting them. It is important to consider that attackers can always develop malware specially designed to exploit vulnerabilities disclosed to the public. Besides the identification itself, vendors can also be reluctant to acknowledge vulnerabilities as their reputation might be damaged as a consequence. What is CVD? Coordinated vulnerability disclosure (CVD) is a process by which vulnerabilities finders work together and share information with the relevant stakeholders such as vendors and ICT infrastructure owners. CVD ensures that software vulnerabilities get disclosed to the public once the vendor has been able to develop a fix, a patch, or has found a different solution. What are national CVD policies? National CVD policies are national frameworks of rules and agreements designed to ensure: researchers contact the right parties to disclose the vulnerability; vendors can develop a fix or a patch in a timely manner; researchers get recognition from their work and are protected from prosecution. What is the situation in the EU? The report published today maps the national CVD policies in place across the EU, compares the different approaches and, highlights good practices. The analysis allows a wide disparity to be observed among Member States in relation to their level of CVD policy achievement. At the time the data used in the report was collected, only four Member States had already implemented such a CVD policy, while another four of them were about to do so. The remaining Member States are split into two groups: those currently discussing how to move forward and those who have not yet reached that stage. What are ENISA’s recommendations to promote CVD? The main recommendations from the analysis of nineteen EU Member States include: Amendments to criminal laws and to the Cybercrime Directive to offer legal protection to security researchers involved in vulnerability discovery; the definition of specific criteria for a clear-cut distinction between “ethical hacking” and “black hats” activities prior to establishing any legal protection for security researchers; incentives to be developed for security researchers to actively participate in CVD research, either through national or European bug bounty programmes, or through promoting and conducting cybersecurity training. Apart from the above, additional recommendations are issued in relation to the economic and polical challenges and also address operational and crisis management activities. Next steps The Commission’s proposal for the revision of the Network and Information Security Directive or NIS2 proposal, provides for EU countries to implement a national CVD policy. ENISA will be supporting the EU Member States with the implementation of this provision and will be developing a guideline to help EU Member States establish their national CVD policies. In addition, ENISA will need to develop and maintain an EU Vulnerability database (EUVDB). The work will complement the already existing international vulnerability databases. ENISA will start discussing the implementation of the database with the European Commission and the EU Member States after the adoption of the NIS2 proposal. Background material The report builds upon previous work performed by ENISA in the field of vulnerabilities. ENISA issued a report on good practices on vulnerability disclosure in 2016, and the economic impact of vulnerabilites was explored in detail in 2018. In addition, the limitations and opportunities of the vulnerability ecosystem were analysed in the ENISA 2018/2019 State of Vulnerabilities report.
"2022-04-08"
Cybersecurity Market Analysis in support of Informed Cybersecurity Business Decisions
The European Union Agency for Cybersecurity (ENISA) introduces a framework to perform cybersecurity market analyses and dives into the market of the Internet of Things (IoT) distribution grids for validation.
What’s the objective? To improve market penetration, value for money, quality and acceptance of products, processes and services, performing cybersecurity market analysis has become an important tool for a variety of stakeholders. Market data is currently considered key to making informed decisions related to cybersecurity choices, on new products to be launched, policy initiatives or research and innovation funding. The first report introduces a market analysis framework to be applied across various application areas over time.  The second report analyses the IoT cybersecurity market demand and supply in the sector of electricity distribution grids across the EU. How does the framework work? The framework consists of a toolbox designed to facilitate the performance of cybersecurity market analyses. It offers a range of analysis approaches based on innovative market modelling specifically adapted to the cybersecurity market. This framework can be applied to various market segments. Structured around six modules, it offers the flexibility to choose the type of the performed analysis among: Market structure & segmentation; Demand-side research; Supply-side research including vendor market map; Technology research; Macro-environmental factors and Economic market characteristics. Main points and foreseen next steps: - On the framework Identifying the right data and the right method to perform data collection is essential if we want to avoid pitfalls such as bias. The processing techniques currently available need to be assessed and selected wisely. Moreover, the confidentiality of market data collected also raises both competition, and technical questions to be addressed. They call for the use of anonymisation, implementing security controls, etc. The framework introduces a coherent taxonomy of cybersecurity products, processes and services. This cybersecurity taxonomy has been derived from relevant work already performed within the EU. Cooperation with stakeholders that are active in classifying cybersecurity has also been taken into account (e.g. European Commission’s Joint Research Centre). Furthermore, Member States already started implementing cybersecurity market surveillance functions. These functions aim to check whether ICT products comply with the requirements of EU cybersecurity certificates. The development of market surveillance in Member States has been identified as a priority for ENISA today and for the years to come. The proposed cybersecurity market analysis framework may be a useful input to these efforts. - On IoT in distribution grids The analysis on IoT for electricity grids reveals that the architecture of distribution grids is undergoing some major changes. Flexible and dynamically configured bi-directional power flows are gradually replacing traditional, one-way transmission electricity grids. The digital transformation of electricity grids will imply investing in digitalised components. However, this digitalisation will in turn lead to more cyber threat exposure by adversaries, such as State or non-State actors. The report on IoT serves as a proof of concept of the initial cybersecurity market analysis framework published herewith. Part of the objective of this report was to validate the applicability of the proposed framework. With the support of the Ad Hoc Working Group (AHWG) on the EU Cybersecurity Market established by ENISA in 2021, the Agency will conduct additional cybersecurity market analyses to further develop the framework. What’s the legal base? The Cybersecurity Act (CSA) foresees the assessment of market developments, inter alia in the context of certification. Because certification is intended to improve the functioning of the internal market, performing the analysis of market trends both on the demand and on the supply sides helps ensuring market-enforcing certification efforts. Within this context, market analysis will therefore contribute to reducing the fragmentation of the EU internal market, an objective provided for by the CSA. Target audience EU institutions, bodies and Agencies (EUIBAs); Member States/public authorities (e.g. Cybersecurity Authorities); ENISA stakeholder groups (e.g. ENISA Advisory Group); Further relevant stakeholder groups (e.g. ECCG, SCCG, NLOs) Industry and industry associations (Ecosystem of Certification, EU TIC Council, vendors / manufacturers, ECSO); Research institutions and research related entities and Consumer organisations/associations.
"2022-04-06"
Information Sharing & Analysis Centres: Exploring the Value of Cross-Sector Exercises
To support the cooperation of European sectorial Information Sharing and Analysis Centres (ISACs), the European Union Agency for Cybersecurity (ENISA) suggests requirements for cross-sector exercises.
The report released today intends to help Information Sharing and Analysis Centres (ISACs) to  strengthen their cyber incident information sharing capabilities. What is an EU Information Sharing and Analysis Centre (ISAC) and what is its role? ISACs are non-profit organisations, centralising information on cyberthreats and acting as a bridge between public and private sectors. The information gathered includes root causes, incidents and threats and allows for the sharing of experience, knowledge and analysis. An EU ISAC isan ISAC which has members coming from different EU Member States. Why a report on cross-sector exercise requirements? The purpose of the report is to identify and assess the skills needed within the ISACs' ecosystem and to determine how these skills can be used within cross-sectorial exercises. Additionally, ENISA suggests what skills are needed to make the best use of the cross-sectorial exercises.   Key conclusions and recommendations The interdependencies between sectors was clearly identified as a key challenge, exposing knowledge and skills gaps across the sectors. This is why training and exercises are seen as excellent opportunities to improve skills and cooperation and by doing so, to also build trust within the community. To engage in cross-sectorial exercises, a minimum level of technical expertise and organisational competence must be ensured in relation to: the regulatory environment applicable to threat information exchange; the validation of the threat intelligence information received; the taxonomy used in relation to threat information, naming schemes, etc.; the tools used for information sharing. The report also highlights a further gap – namely that roles and responsibilities need to be clearly defined when it comes to the sharing of information outside of the ISAC community. In addition, the development of Standard Operation Procedures (SOPs) would help to improve cross-sectorial information sharing. Further Information: Cross-sector Exercise Requirements ISAC in a Box EU Agency for Cybersecurity launches ISAC in a Box Toolkit Study - Effective Collaborative models for ISACs (2018) Opinion paper - ISAC Cooperation (2019) ENISA Incident Reporting webpage European Electronic Communications Code NIS Directive – ENISA topic Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-03-30"
Securing EU Institutions, Bodies and Agencies
Today, the European Union Agency for Cybersecurity (ENISA) welcomes the recommendations of the European Court of Auditors on cybersecurity of EUIBAs.
The observations and recommendations of the European Court of Auditors’ special report on the cybersecurity of EU institutions, bodies and agencies come at a timely moment, as cyber threats are increasing and discussions about cyber preparedness are taking place across numerous EU communities. The report highlights the key roles that ENISA and CERT-EU can play in increasing the level of cyber preparedness of EUIBAs as a whole and underscores the need for adequate resources to do so. Furthermore, the findings and recommendations of the report underline the importance of common legal cybersecurity frameworks for all EUIBAs. The observations arrive just as the European Commission has proposed a regulation on measures for a high common level of cybersecurity at the EU institutions, bodies and agencies. The regulation aims to establish common cybersecurity measures to boost the resilience and response capacities against cyber threats and incidents. Background In 2021, the EU Agency for Cybersecurity and CERT-EU signed an agreement on a structured cooperation to work together on capacity building, operational cooperation and knowledge and information sharing. The provision for a structured cooperation was included in the Cybersecurity Act of 2019. ENISA and CERT-EU meet regularly to agree on joint activities to implement the Annual Cooperation Plans. Further Information ECA special report: Cybersecurity of EU institutions, bodies and agencies  Proposed regulation Cybersecurity Act Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-03-28"
Cybersecurity Month campaign reduces Cyber Incidents
The deployment report of the European Cybersecurity Month (ECSM) for 2021, is released today and summarises the activities introduced towards reducing cyber incidents. It evaluates the campaign of last year and provides insights for future years.
Over two thirds of Member States who responded (69%) rated the overall implementation of the ECSM 2021 campaign as Good or Excellent, while 73% of them say that their campaign has been effective in improving how an individual would act, if they are faced with a cybersecurity threat. At the same time 77% agree that their campaign (or their partners') has changed the attitudes of organisations towards cyber threats. The COVID-19 pandemic drastically changed the scope of last year’s European Cybersecurity Month (ECSM).The aim of the 2021 European Cybersecurity Month Campaign was to go beyond informing and to encourage action and behaviour change with the ultimate aim of preventing cyber incidents. The European Union Agency for Cybersecurity (ENISA) is called to respond to the same challenge for the 2022 European Cybersecurity Month (scheduled to take place in October 2022) and the 2021 ECSM Deployment report is to be used as a blueprint, providing useful insights towards reaching its target of fewer cyber incidents. Highlights of the 2021 ECSM Deployment report The report summarises the activities carried out by the agency and by participating EU Bodies, Member States, EEA countries and partners for the 2021 campaign. It provides an analysis of what worked well and presents the evaluation of the campaign, as well as insights that can be drawn for future years. The report further highlights ENISA’s previous year’s success with the high impact of the ‘Think Before U Click’ campaign, which continued to have a resounding success this year as well, with a significant growth in social media mentions. A social media reach of over 20 million was achieved in 2021 which is more than double of the reach that was achieved in 2020 (8.8 million) and in previous years. Social media mentions increased to over 23,000 which is a triple increase compared to 2020 and Twitter followers increased to over 28,000 from 24,000. Building therefore on the analysis of what worked well in the 2020 campaign, the report concludes that more digital tools such as video, generated greater engagement. A series of real-life stories were accompanied with actionable recommendations. Infographics were created and distributed through social media. Gamified content such as social media puzzles were included to engage people in innovative ways. Rather than just focusing on prevention as in the past years, ENISA provided useful tips on how to manage situations through an EU Interactive map with contact details which enable users to call a helpline or get help where possible when they fall victims of cyberattacks. Looking ahead- 2022 ECSM This year will be the 10th edition of the ESCM and the focus will be on different topics and cybersecurity themes, as compared to previous years. The focus will be on Ransomware and Phishing which are two main trends observed currently in the cyber threat landscape. The themes of each year’s campaign are decided at the beginning of the year during a dedicated planning session taking place between ENISA and partners from the EU Member States and EU Institutions. During the 2022 ECSM an EU awards competition will also take place for the first time as a pilot activity during which the best material from Member States will be selected (i.e best video, best infographic, best educational toolkit) and will be translated into the 24 EU official languages. The winning material will also be used as part of the ECSM 2022 campaign material.  10 years anniversary of the ECSM The 2022 European Cybersecurity Month (ECSM) coincides with its 10-year anniversary, since first launched in 2012. The campaign is now part of the actions designed to implement the provisions of the EU Cybersecurity Act on awareness raising and education, since the idea was explored in a feasibility study in 2011 and launched as a pilot project in 2012. The ECSM provides further one of the areas in which ENISA assists Member States in their efforts to raise cybersecurity awareness and promote cybersecurity education across the Union. Aimed at citizens, organisations and businesses, (ECSM) is a month-long campaign to be held for many Octobers to come, across the EU and beyond. Target audience of the report This report is intended for the following stakeholders: Organisations that have supported the ECSM – or intend to in the future. Cybersecurity professionals and other groups who have participated in the ECSM. EU and national policymakers aiming to improve the cybersecurity awareness of citizens and            professionals. About the European Cybersecurity Month (ECSM) The European Cybersecurity Month (ECSM) is the European Union’s annual campaign dedicated to promoting cybersecurity among citizens and organisations, and to providing up-to-date digital security information through awareness raising and the sharing of good practices. Each year, for the entire month of October, hundreds of activities take place across Europe, including conferences, workshops, trainings, webinars, presentations, online quizzes and more, to provide resources for citizens to learn more about protecting themselves online. The ECSM is coordinated by ENISA and supported by the European Commission, Europol, the European Central Bank and EU Member States, EEA countries, and more than 300 partners (governments, universities, think tanks, NGOs, professional associations, private sector businesses) from Europe, and beyond. Get involved online Follow the ECSM campaign on Twitter @CyberSecMonth with hashtags #CyberSecMonth and #ThinkB4Uclick, and on Facebook @CyberSecMonthEU. More information on the ECSM can be found at cybersecuritymonth.eu. Deployment report of the European Cybersecurity Month (ECSM) for 2021: European Cybersecurity Month 2021 - Deployment report EU Interactive map Main ECSM 2021 highlights Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-03-24"
Taking Care of Health Data
A new report of the European Union Agency for Cybersecurity (ENISA) explores how pseudonymisation techniques can help increase the protection of health data.
The healthcare sector has highly benefited from technological developments and the digitalisation process. However, as those new technologies need to be integrated into IT infrastructures, which is already complex in nature, new challenges emerge in relation to data protection and cybersecurity. This is especially true since providing health services today implies an extended exchange of medical information and of health data among different healthcare service providers. How medical data help deliver better health services With a large volume of data, the healthcare sector has therefore the capacity to improve diagnosis and modelling of clinical outcomes, help assess early intervention strategies, etc. This new ecosystem improves the delivery and monitoring of health services at different levels including decision making and provides timely, appropriate and uninterrupted medical care. How to ensure the safe processing of medical data Nonetheless, the increasing processing of digitised medical data has also led to the associated risks of cyberattacks and of data breaches. To ensure adequate protection of patients’ medical data, technical solutions such as those offered by pseudonymisation can be implemented. The report published today builds on the previous works of ENISA and explores the different techniques of pseudonymisation in the context of simple use cases. What is pseudonymisation? Pseudonymisation can significantly support personal data protection. It improves the protection of data. Pseudonymisation consists in de-associating a data subject's identity from the personal data being processed for that data subject. In practice, this is done by replacing one or more personal identifiers with what we call pseudonyms. Different techniques can be used to this effect, which are based on the way pseudonyms are generated. Such techniques include counter, random number, hash function, hash-based message authentication code (HMAC) and encryption. Although not essentially new, the process is explicitly referenced by the General Data Protection Regulation (GDPR) as a technique to use to promote data protection by design and to secure the processing of personal data. Scope of the report The report explains how the techniques can be applied to improve the level of protection of personal data through simple use-cases. The decision on the techniques to be used should be based on previously conducted risk-impact assessment activities such as: the target personal data (e.g. a set of identifiers); the technique to be used; the parameters applicable to the technique; the pseudonymisation policy to be used. The techniques and parameters to take into account can therefore vary according to the applicable requirements in relation to regulations, speed, simplicity, predictability and cost. The scenarios chosen to explore these parameters are: Exchanging patient’s health data; Clinical trials; Patient-sourced monitoring of health data. Privacy engineering in Artificial Intelligence (AI) at the 10th Annual Privacy Forum The 10th Annual Privacy Forum will be taking place on 23 & 24 June 2022 in Warsaw, Poland. ENISA organises this event together with the European Commission’s DG Connect, the Cardinal Stefan Wyszyński University and the Koźmiński University. The event will host leading experts from both public and private sectors to debate the challenges and opportunities in this area. Discussions will be held on privacy engineering, data sharing and data protection aspects of artificial intelligence. For more information: https://privacyforum.eu/ Background The European Union Agency for Cybersecurity has been working in the area of privacy and data protection since 2014, by analysing technical solutions for the implementation of the GDPR, privacy by design and security of personal data processing. Previous works of the Agency in 2019 include the recommendations on shaping technology according to GDPR provisions, providing an overview on data pseudonymisation, another report on pseudonymisation techniques and best practices. 
"2022-03-17"
Inauguration of new headquarters
Greek Minister of Digital Governance, Kyriakos Pierrakakis and European Commission Vice-President, Margaritis Schinas, open the new headquarters of the EU Agency for Cybersecurity (ENISA) in Athens.
The European Union Agency for Cybersecurity (ENISA), today inaugurated its new premises with representatives from the cyber agencies of all EU Member States, immediately making use of the new facilities to launch a strategic discussion around the Agency’s current work programme priorities. Minister of Digital Governance of the Hellenic Republic, Kyriakos Pierrakakis  stated: "I am delighted to attend the inauguration ceremony of ENISA today at the new premises, welcoming from our end its significant work in our country. Nowadays, the role of ENISA becomes even more pertinent during the current environment. Facing unprecedented crises in several aspects,  we encounter a wake-up call, urging the EU to reinforce quickly the level of cybersecurity within our Member States and to step up efforts in order to create a European Cyber Shield. We need to protect our digital world and technologies the same way we need to protect our physical world. Therefore it's highly important to convey messages for reinforcing our cybersecurity cooperation, mutual assistance and solidarity at the EU level. I am convinced that the contribution of ENISA in this direction will be key." European Commission Vice-President for Promoting our European Way of Life, Margaritis Schinas said: “Today’s inauguration of the new ENISA headquarters is a strong symbol in the dark times we are living through. The war at our doorstep is not only raging in the streets of Kiev or in Mariupol. It adds to the growing number of threats that have been relentlessly targeting the EU and its neighbours in the past weeks and months. To these threats and to their perpetrators, that only seek to divide us, we must respond firmly, with solidarity, with unity and with coordination. Speak and act with one voice. One European voice. ENISA is a cornerstone of this joint effort. ENISA was born out of the wish to make our European societies and citizens cyber safe. It is the whole European way of life that ENISA is called upon to protect. I warmly welcome the opening of the new offices of ENISA here in Athens. This is a new step for the Agency. And one more sign of its utmost relevance for the security of the whole EU in todays’ world.” The EU Agency for Cybersecurity Executive Director, Juhan Lepassaar noted: “The new Headquarters provides ENISA with a firm basis to implement its mandate of achieving a common high level of cybersecurity in Europe with a ‘’new home’’ for staff and our collaborators within the cybersecurity community. I thank the Hellenic Authorities for their continuous and generous support and cooperation.” Strategic direction of the Agency The ENISA Management Board Members exchanged views on the direction the Agency should follow in some key areas of its work, guided also by the resolve of EU Heads of State and Ministers to strengthen Europe’s security and cybersecurity in the wake of the aggression against Ukraine. The sessions specifically focused on the following three main topics: The- first topic was on how to enhance the Union’s cybersecurity situational awareness in the area of operational cooperation among EU Member States, a discussion that was kicked-off by the European Commission’s Vice-President, Margaritis Schinas. The second one focused on assessing how to better measure the implementation of cybersecurity policies in EU Member States while the third session was how to better guide ENISA on leveraging its future capacity-building activities in the areas of cyber exercises and training programmes. The inauguration ceremony was also attended by EU Member States’ embassies to Greece and by EU institutional representatives. Representatives from other EU agencies located in Athens, the European Union Agency for Law Enforcement Cooperation (EUROPOL), the European Border and Coast Guard Agency (FRONTEX) and the European Union Agency for Asylum (EASO) attended also the event. ENISA greatly welcomed their presence, as a further sign that Europe resides also a in Athens and in Greece. More information Photos from the inauguration ceremony are available here. Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-03-16"
Standardisation conference explores EU cybersecurity legislation
On 15 March, the European Standards Organisations (ESOs), CEN, CENELEC and ETSI, joined forces with ENISA, the European Union Agency for Cybersecurity, to organise their 6th annual conference.
The virtual conference focused on ‘European Standardisation in support of the EU cybersecurity legislation’ and attracted over 900 attendees from the EU and from around the world.The event opened with the European Standards Organisations, ENISA and the European Commission giving an overview of the EU cybersecurity standardisation landscape. Wolfgang Niedziella, CENELEC President, said: “It is without doubt that European standardisation plays a key role in cybersecurity: it helps strengthen Europe’s collective resilience against cyber-threats and ensure that all citizens and businesses can benefit from trustworthy and reliable products, services and processes. For this reason, CENELEC, together with CEN is committed to working together with ENISA and all relevant stakeholders to build a sustainable European cybersecurity standardisation system that can support European interests and foster the uptake of cybersecurity solutions in the Single Market”. Luis Jorge Romero, ETSI Director General said: “The digital world shapes the present and the future of individuals, businesses, and administrations. For ETSI, developing standards that enable a sustainable and securely connected society has been at the heart of our work for more than 30 years now. The EU legislation and policy initiatives on cybersecurity reinforce our commitment to deliver the supporting standards. This event is the opportunity to have, once again, the EC, ENISA, and the ESOs working hand in hand for the benefit of the European society. Juhan Lepassaar, Executive Director of the European Union Agency for Cybersecurity said: “In a world where digital tools and services have become our daily companions, standards help us make better decisions. They ensure safety, quality control and compatibility between products while simplifying the life of manufacturers. This is why ENISA is engaged to look at ways standards can also frame cybersecurity legislation to enhance consumers’ trust.” The purpose of the conference was twofold. First of all, the event presented current developments in the area of cybersecurity standardisation. It also fostered a dialogue among policy makers, industry, research, consumer associations, standardisation and certification organisations, including all of those involved in the development of the ICT certification framework in Europe. The conference was organised around four panels where ongoing standardisation work and future requirements were discussed. Panellists expressed their views on how to support the revision of the NIS directive, the European Digital Identity (EUid) regulation for digital identity wallets, the AI Act and the data protection legislative framework. The closing panel concluded on the need for closer collaboration between all stakeholders and outlined the strategic relevance of standards.  The European Union Agency for Cybersecurity seizes the opportunity of the standardisation conference to issue two new reports on standardisation in support of cybersecurity policy. The first is an overview of existing standards in relation to risk management describing methodologies and tools used to meet standards’ requirements. The second report focuses on 5G cybersecurity and analyses standards contributing to the mitigation of technical and organisational risks in the 5G ecosystem.  Both reports identify standardisation gaps, and provide recommendations to enhance standards coverage in these areas, based on the needs of stakeholders. About ENISA The European Union Agency for Cybersecurity, ENISA, is dedicated to achieving a high common level of cybersecurity across Europe. ENISA contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow. The Cybersecurity Act gives mandate to the European Union Agency for Cybersecurity to monitor developments in the area of standardisation. The work of the Agency builds on the on-going standardisation work of the European Standardisation Organisations: CEN, CENELEC, ETSI, as well as the Cybersecurity Coordination Group (CSCG). Media contact: Laura Heuvinck Tel.: +30 695 661 0743 Email: laura.heuvinck@enisa.europa.eu About ETSI ETSI provides members with an open and inclusive environment to support the development, ratification and testing of globally applicable standards for ICT systems and services across all sectors of industry and society.  We are a non-profit body, with more than 950 member organizations worldwide, drawn from 64 countries and five continents. The members comprise a diversified pool of large and small private companies, research entities, academia, government, and public organizations. ETSI is officially recognized by the EU as a European Standards Organization (ESO). For more information, please visit us at https://www.etsi.org/ Press contact: Claire Boyer Tel.: +33 (0)6 87 60 84 40 Email: claire.boyer@etsi.org   About CEN and CENELEC CEN (European Committee for Standardization) and CENELEC (European Committee for Electrotechnical Standardization) are recognized by the European Union (EU) and the European Free Trade Association (EFTA) as European Standardization Organizations responsible for developing standards at European level. These standards set out specifications and procedures in relation to a wide range of materials, processes, products and services. The members of CEN and CENELEC are the National Standardization Bodies and National Electrotechnical Committees of 34 European countries. European Standards (ENs) and other standardization deliverables adopted by CEN and CENELEC, are accepted and recognized in all of these countries. CEN-CENELEC website: www.cencenelec.eu Media contact: Giovanni Collot Tel.: +32 474 98 21 17 Email: gcollot@cencenelec.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-03-10"
Cyber Threat Warnings: The Ins and Outs of Consumer Outreach
The European Union Agency for Cybersecurity (ENISA) issues a report and a leaflet on how to ensure effective consumer outreach in relation to cyber threats in the telecommunications sector.
The European Electronic Communications Code or EECC, the current EU telecom framework, sets new requirements in relation to the notification of threats to users by their telecommunications services providers. Under this new legislation, providers of public electronic communications networks or services are now required to notify their users when a particular and significant threat has occurred affecting their networks or services. Warning customers on cyber threats is already an industry good practice. Scope and content of the report The report published today provides a framework to help assess the necessity to carry out outreach activities. The analysis revealed that the contents of the outreach messages disseminated by providers are usually adjusted to the knowledge and competency level of users. Communication about specific threats often includes facts about the nature of the threat, potential impact, measures taken by the provider, etc. Electronic communications providers generally target those users directly affected by the threat. The outreach framework consists of 3 steps developed in the report. A checklist is also available to help structuring the information.  Trigger: to assess the need of consumer outreach; Communication: to decide on the right channel, and on the right message; Evaluation: to define the parameters needed to measure the effectiveness of the outreach. Although an important activity, consumer outreach is a complementary measure not intended to replace the mitigation and/or preventive actions by the relevant authorities or by the providers.  36th meeting of the ECASEC Expert Group The ECASEC group met for the first time this year yesterday and today. The meeting was organised in a hybrid format, in Croatia and online. Almost 60 experts from national authorities from EU, EFTA, EEA, and EU candidate countries, who are supervising the European telecom sector attended the meeting. The meeting engaged in discussions on the resilience of telecom networks particularly given the latest developments in Ukraine. The group discussed their strategy in view of the revision of the Directive on Network and Information Security also referred to as NIS2. This was the opportunity to get an update on the activities of the 5G cybersecurity WS of the NIS Cooperation Group and of the ad-hoc working group on 5G certification. The attendees had a chance to learn about the activities of the hosting regulatory Authority, HAKOM and also be informed by the Croatian CSIRT about the platform used for exchange of information on computer security incidents. ENISA presented some first insights on the submitted security incidents for 2021 and discussed the work programme for 2022. Finally, the Swedish competent Authority analysed their auditing mechanisms and the participants exchanged views on the supervision of the Number-Independent Interpersonal Communication Service (NI-ICS) providers under EECC. Background on ECASEC Expert Group, formerly known as the ENISA Article 13a group Established in 2010, the ENISA ECASEC expert group, formerly known as the ENISA Article 13a group, consists of about 60 experts from national telecom security authorities from EU Member States, EFTA countries, and EU candidate countries. The group is a forum for exchanging information and good practices on telecom security. It produces policy guidelines for European authorities on the implementation of EU telecom security legislation, and publishes an annual summary report about major telecom security incidents. This group meets 3 times a year in order to discuss and agree on a common approach to telecom security supervision in the EU. Further Information: Cyber Threats Outreach in Telecom Consumer Outreach Leaflet For more information about the ENISA ECASEC expert group see ENISA ECASEC EG portal If you want to join the ENISA telecom security mailing list, to be kept up to date about this group and our telecom security work, and to receive invitations for events and projects, please contact us via resilience (at) enisa.europa.eu ENISA Incident Reporting webpage European Electronic Communications Code NIS Directive – ENISA topic Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-03-08"
Incidents Handling and Cybercrime Investigations
The European Union Agency for Cybersecurity (ENISA) explores how CSIRTs, law enforcement agencies and the judiciary cooperate and how they can train together to better tackle cyber incidents and respond to cybercrime.
The report published today facilitates the cooperation between CSIRTs and law enforcement agencies (LEAs) and looks into their interaction with the judiciary (judges and prosecutors). This updated and extended version of the report comes along with an updated version of the training material delivered by ENISA in 2020 in the form of a handbook and a toolset. ENISA is presenting these newly published report and training material at the Regional Cybercrime Cooperation Exercise and Conference of Law Enforcement/CSIRT Cooperation organised by the Council of Europe and the European Commission taking place from 7-11 March in Athens, Greece. Why is this cooperation needed? While CSIRTs mitigate incidents, law enforcement agencies conduct investigations. Although each community has a specific role, they often deal with the same cases. In doing so, the activities of one of them can sometimes overlap and/or could also possibly interfere with the goals and the activities of the others. In addition, other factors are at play which may have an impact on the cooperation and these include technical, legal, organisational challenges and at times even behavioural differences between the communities. What is the purpose of the report? This report addresses the legal and organisational framework, roles and duties of CSIRTs, LEAs and the judiciary. It also analyses their required competences, as well as synergies and potential interferences in their respective activities. By facilitating the cooperation between the CSIRT and the LE communities and their interaction with the judiciary, this work has the final aim to contribute to a better response to cybercrime. Key conclusions and next steps Conclusions from the analysis of sixteen different EU/EEA Member States include: the structure and organisation of the different communities vary by country; CSIRT-LEA cooperation help decrease the risk of evidence being compromised and of interferences in each other’s activities; CSIRTs play an important role in informing (potential) victims of cybercrime and in providing them with information on how to report a crime to the Police. Next steps suggested include: the extension of the analysis to additional countries; the development of a catalogue of competences in incident handling and cybercrime investigations; the organisation of joint training and exercises.  Training material The training material published today consists of a handbook designed for the trainer and a toolset for the trainee. The handbook explains the concepts addressed using scenarios. the toolset includes exercises based on these scenarios. This training material is an updated version of the training material on CSIRT-LE cooperation published last year. Background ENISA has been collecting input from the communities and compiling reports to shed light on the different aspects of the cooperation between CSIRTs, LE and the judiciary to further enhance this cooperation. In addition, the Agency has been developing training material and co-organising the annual ENISA-EC3 workshop on CSIRT-LE Cooperation whose 10-year anniversary was celebrated last October. Further Information 2021 Report on CSIRT and Law Enforcement Cooperation Training Handbook Training Toolset CSIRTs and Law Enforcement Agencies – ENISA topic Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-02-28"
Building cyber secure Railway Infrastructure
The European Union Agency for Cybersecurity (ENISA) delivers a joint report with the European Rail Information Sharing and Analysis Center (ISAC) to support the sectorial implementation of the NIS Directive.
The report released today is designed to give guidance on building cybersecurity zones and conduits for a railway system. The approach taken is based on the recently published CENELEC Technical Specification 50701 and is complemented with a guidance to help railway operators with the practical implementation of the zoning process. The work gathers the experience of the European Rail ISAC and of their members such as European infrastructure managers and railway undertakings, which are Operators of Essential Services (OES) as defined in the Security of Network and Information Systems (NIS) directive and is designed to help them implement the cybersecurity measures needed in the zoning and conduits processes. A number of requirements are set, such as: Identification of all assets and of basic process demands; Identification of global corporate risks; Performing zoning; Checking threats. A risk assessment process is developed based on standards for the identification of assets and the system considered, and for the partitioning of zones and conduits. The report also addresses the cybersecurity requirements in terms of documentation and suggests a step-by-step approach to follow. The report is released on the occasion of the General Assembly meeting of the European Rail ISAC which is taking place today. The EU Agency for Cybersecurity engages closely with the European Rail Agency (ERA) to support the railway sector and is to host a joint event with ERA later this year.
"2022-02-24"
Tackling Security Challenges in 5G Networks
The EU Agency for Cybersecurity (ENISA) proposes good practices for the secure deployment of Network Function Virtualisation (NFV) in 5G networks.
Network Function Virtualisation is a new technology in 5G networks, which offers benefits for telecom operators in terms of flexibility, scalability, costs, and network management. However, this technology also introduces new security challenges. The report released today supports national authorities with the implementation of the 5G toolbox, and in particular the recommendation for EU Member States to ensure that Mobile Network Operators follow security good practices for NFV. It explores the relevant challenges, vulnerabilities and attacks pertaining to NFV within the 5G network. It analyses the relevant security controls and recommends best practices to address these challenges and solutions, taking into account the particularities of this highly complex, heterogeneous and volatile environment. How does it work? Traditionally, mobile network functions have been implemented using dedicated hardware and networking equipment, built especially for telecom operators and their networks. Network Function Virtualisation is a new technology used in 5G networks to implement networking functions using software, therefore running virtually on top of standard server hardware or standard cloud platforms. Applying network function virtualisation will therefore reduce the number of operations and maintenance costs. 60 security challenges were identified in the report and classified under 7 categories: Virtualisation or containerisation; Orchestration and management; Administration and access control; New and legacy technologies; Adoption of open source or COTS; Supply chain; Lawful interception (LI).  How do we address the security challenges The report explores vulnerabilities, attack scenarios and their impact on the 5G NFV assets. The work includes a total of 55 best practices classified under Technical, Policy and Organisational categories. Some of the key findings the report include: Resource virtualisation: The virtualisation layer provides unified computing resources based on generalised hardware to the layers above and is the basis of all cloud-native and virtualised network functions and service software. If the virtualisation layer is breached, all network functions come under direct attack with disastrous consequences. Resource sharing:  A single physical server may run several different tenants' virtual resources (e.g. virtual machines (VMs) or containers), and a single tenant's virtual resource might be distributed across several physical servers. Multi-tenancy resource sharing and the breaking of physical boundaries introduce the risks of data leaks, data residue and attacks.  Use of open source: There will be increasing use of open-source software. This introduces a new set of security challenges in terms of keeping a consistent and coherent approach to security-by-design and prevention of deliberate security flaws. Multi-vendor environment: In such environment, it remains difficult to coordinate security policies and determine responsibility for security problems and more effective network security monitoring capabilities are required. NFV is an important technology in 5G and its security is critical for the overall security of the 5G networks, especially because 5G networks are underpinning critical infrastructures. Background ENISA supports EU member states with the ensuring that 5G networks are deployed securely. For instance ENISA has supported the European Commission and the EU Member States with developing the EU toolbox for 5G security. Related publications and documents NFV Security in 5G – Challenges and Best Practices EU Toolbox on 5G 5G Supplement - to the Guideline on Security Measures under the EECC Security in 5G Specifications – Controls in 3GPP ENISA Threat Landscape for 5G Networks - 2020 EU Cybersecurity Strategy  Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-02-23"
CSIRTs Maturity: Moving to the Next Level
The European Union Agency for Cybersecurity issues a new version of the CSIRT maturity framework to improve national CSIRTs capacity.
The maturity framework released today builds upon the existing maturity framework developed in 2019 by the European Union Agency for Cybersecurity, ENISA, for the Cybersecurity Incident Response Teams (CSIRTs). The CSIRT maturity framework is used by the CSIRTs Network members to understand, maintain and improve their maturity. The framework is intended to contribute to the enhancement of cyber incident management capacity, with a focus on national CSIRTs. CSIRTs can therefore assess the level of their maturity thanks to the tailored assessment methodology developed by ENISA. The new version of the maturity framework includes an additional parameter of Public Media Policy and the remaining 44 parameters of the Open CSIRT Foundation “SIM3” standard have been reviewed. SIM3 stands for Security Incident Management Maturity Model and has been in use since 2008 by the different CSIRT communities. ENISA uses this maturity standard as baseline for the framework it developed. The parameters consists of attributes relevant for the organisation, operation or functioning of a CSIRT and are classified into the following categories: organisational, human, tools and processes. In the EU, national CSIRTs are encouraged to develop their maturity on the basis of the ENISA CSIRT three-tier maturity approach, which is based on SIM3. The evolution of the framework also follows the necessity to meet the requirements of the Directive on Network and Information Security (NISD) on CSIRT capabilities and takes into account the proposed requirements relevant to CSIRTs foreseen in the revision of the NIS Directive. Also aimed at entities involved in the planning, building and leading of such capacities, the framework is also suitable for other type of CSIRTs such as from multinational or sectoral organisations, universities, hospitals or government agencies. Background The activities of ENISA in support of the CSIRTs Network are provided for by the Cybersecurity Act. ENISA supports the cooperation of the network and provides secretariat services. The network supports members to improve the handling of cross-border incidents and the coordinated response to specific incidents. The CSIRTs Network is a network composed of EU Member States’ appointed CSIRTs and CERT-EU (“CSIRTs Network members”). The European Commission participates in the network as an observer. The Directive on Security of Network and Information Systems (or NIS Directive) provides legal measures to boost the overall level of cybersecurity in the EU. The revised version proposes more stringent supervision measures and enforcement, including administrative sanctions, such as fines for breach of the cybersecurity risk management and reporting obligations. Further Information ENISA CSIRT Maturity Framework Updated & Improved – February 2022 CSIRT maturity: Self-assessment tool CSIRT Capabilities and Maturity – ENISA topic CSIRTs Network CSIRTs by Country – Interactive Map Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-02-14"
Joint Publication – Boosting your Organisation’s Cyber Resilience
The European Union Agency for Cybersecurity (ENISA) and CERT- EU publish today a joint set of cybersecurity best practices for public and private organisations in the EU.
ENISA, the EU Agency for Cybersecurity, reported a substantial increase of cybersecurity threats for both private and public organisations across the EU. Three factors are at play in such a trend:  Ransomware remains a prime threat, putting millions of organisations at risk. Cybercriminals are increasingly motivated by the monetisation of their activities. Attacks against critical infrastructure are rising exponentially and other economical sectors as well as society at large can be exposed. An analysis of the rise in major threats is made available in the Agency’s 2021 Annual Threat Landscape report. In its Threat Landscape Report Volume 1, CERT-EU, the CERT of all the EU institutions, bodies and agencies (EUIBAs), reported that the number of attacks conducted by Advanced Persistent Threats (APTs) against EUIBAs increased by 60% in 2020 compared to 2019.  These attacks have further increased by 30% in 2021, bringing the total number of significant incidents experienced by EUIBAs to 17, up from only 1 in 2018.  In light of the above, ENISA and CERT-EU strongly encourage all public and private sector organisations in the EU to adopt a minimum set of cybersecurity best practices, available here:  "Boost your Organisation's Cyber resilience - Joint Publication". This publication is mainly intended for decision makers (both in IT and general management) and security officers (e.g. CISOs).  It is also aimed at entities that support organisational risk management. By following these recommendations in a consistent, systematic manner, ENISA and CERT-EU remain confident that organisations in the EU will be able to substantially improve their cybersecurity posture and in doing so will enhance the overall cyber resilience of Europe. Background In 2021, the EU Agency for Cybersecurity and CERT-EU signed an agreement on a structured cooperation to work together on capacity building, operational cooperation and knowledge and information sharing. The provision for a structured cooperation was included in the Cybersecurity Act of 2019. ENISA and CERT-EU meet regularly to agree on joint activities to implement the Annual Cooperation Plans. This week, ENISA Executive Director, Juhan Lepassaar and Saâd Kadhi, the Head of CERT-EU will meet to further develop the cooperation. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-02-10"
Why Security Concerns Drive Customers Towards Public DNS Resolvers
The European Union Agency for Cybersecurity (ENISA) analyses the security pros and cons of using public DNS resolvers.
A core part of the internet is the Domain Name System (DNS) mechanism. All computers, internet browsers and other applications use DNS resolvers to translate the human readable website names to machine readable IP addresses of computers. Traditionally, these DNS resolvers are provided by the telecom provider, as part of the internet access connection. However, customers are increasingly turning away from private DNS resolvers and going for large cloud-based public DNS resolvers instead. Carried out by ENISA, this project supports the work of the NIS Cooperation group in the area of core internet. The 22nd meeting of the NIS Cooperation group is taking place today in a virtual format. The meeting is chaired by France, currently holding the presidency of the Council of the EU. What are the security concerns driving customers to public DNS resolvers? Better security and privacy are identified as key drivers for this shift to public DNS resolvers. The public DNS resolvers typically support the newest DNS protocols, which encrypt DNS queries for instance. Some public DNS resolvers also offer additional security and protection features such as the blocking of malicious domains. On the contrary, traditional private DNS resolvers use older protocols, and do not encrypt DNS queries, which translates into risks for the end-user. Blocking of content by private DNS resolvers and service outages by the private DNS resolvers are other important reasons why consumers make the configuration change. An outage or a website block can lead consumers to temporarily configure their computer to use a public DNS resolver. Outcome of the security analysis In the ENISA Report - Security and privacy of Public DNS resolvers published today, ENISA assesses the shift in the DNS resolution market toward public DNS resolution and assesses the cybersecurity impact. Additional encryption is an example of those clear security benefits driving the change in consumers’ behaviour. On the other hand, security and privacy concerns remain. For instance, enterprise network security controls do not always work when computers use public DNS resolution with encrypted DNS queries. Although encryption is an improvement in general, it is important to underline that even with encrypted DNS resolution like DNS over HTTPS, computers still send a lot of unencrypted information over the network. Such information can then be used to track the websites visited. An example of this would be the IP addresses of the website or the domain name in the Transport Layer Security (TLS). Other concerns also relate to dependencies, resilience and the lack of diversification. Well established and well known DNS resolvers are few and those most widely used resolvers are enjoy a dominant market position. Implementation of the NIS Directive The objective of this report is to help national authorities in the EU Member States supervise this part of the DNS resolution market. Supervision of DNS is required under Article 14 of the Network and Information Security (NIS) Directive. ENISA supports the NIS cooperation group in developing technical cybersecurity guidelines and in the cybersecurity analysis of new technologies, as this is the case of the report published today on DNS resolution. DNS4EU The EU’s Cybersecurity Strategy, published at the end of 2020, also addresses the topic of public DNS resolution. DNS4EU is a European Commission initiative that aims to offer an alternative to the public DNS resolvers currently dominating the market. The objective of DNS4EU is to implement the latest security and privacy standards and thus ensure a high level of security for customers and end-users. Related work ENISA has published other reports in the area of the core internet. 7 steps to shore up Border Gateway Protocol (BGP) - 2019 Threat Landscape of Internet Infrastructure – 2015
"2022-02-08"
Cyber teams from across the globe to compete in 1st International Cybersecurity Challenge
In partnership with regional and international organisations, the European Union Agency for Cybersecurity (ENISA) will host the first International Cybersecurity Challenge, a Cyber World Cup.
Building on the success of the so-called Capture-the-flag competitions (CTFs)’’ ENISA, together with other regional and international organisations, decided to design and host for the first time the International Cybersecurity Challenge (ICC). With this first ever Cyber World Cup, which comprise a number of different cybersecurity challenges, we are entering a new dimension by moving up to a global scale with regional teams joining from all over the world. In continuation to the successful organisation of the European Cybersecurity Challenge (ECSC) since 2015 onwards, the International Cybersecurity Challenge comes as the next step to the competition expanding it to an all embracing, multi-national level. The Agency is delighted to announce that the International Cybersecurity Challenge will take place from 14 June until 17June 2022, at the Stavros Niarchos Foundation Cultural Center, situated in one of the largest green areas of Athens. The competition was initially announced to take place in December 2021. The ICC will be attended by up to nine international teams consisting of 15 national players between the ages of 18 to 26 years old from across the globe. The teams will test their strength in a series of challenging areas, such as web application and system exploitation, cryptography, reverse engineering, hardware challenges, forensic analysis and attack/defence. The ICC brand will be associated with the top cybersecurity talents of the world and is expected to become one of the key incubators of cybersecurity entrepreneurship. How does it work? The first edition of the ICC will involve more than 4000 young talents and will bring together the regions of Europe, North America, South America, Asia, Africa and Oceania, with more than 64 countries being actively involved. Each geographical region will be represented by a team of young talents from counties situated in the respective geographical areas and will be in charge of selecting and training their team members through preliminary CTF challenges. The top 15 players in the preliminary CTFs will form the regional teams that will travel to Athens for the finals and the award ceremony. During the first day of the competition, the regional teams will compete in Jeopardy type of CTF challenges, such as web application, cryptography, reverse engineering, hardware and forensics. During the second day, selected teams will compete on the attack/defence challenge. Towards a transparent and fair competition, the organisation of ICC is monitored and ensured by a Steering Committee comprising of government and regional institutions, universities and research centres from around the globe. The purpose of the steering committee is to define the rules and challenges of the competition, form the teams that will compete and decide on the eligibility of the candidates. Without the support and help of all partners involved in the Steering Committee, it would not have been possible to carry out such an extensive activity. Why an International cybersecurity competition? ICC 2022 There is a lack of skills and knowledge required to protect our society against cyberattacks and to mitigate their potential threats to the market. Therefore, it is critical to educate and train the future generations that will enhance our society’s resilience and ensure a safe and secure cyberspace. ICC is not just a competition, the ultimate aim is to assist in addressing the shortage of IT security professionals by attracting and bring together top cyber talent from all over the world. It further promotes friendly relations between attending regions, officials and players. It is, therefore, meant to raise the overall network and information security awareness in the global community and to foster the education and skills needed by young talent in the area of cybersecurity. By pioneering in designing an international challenge, ICC aspires to instil the principle for a cyber-secure society at a global scale and to build trust in online services. Stay tuned! In February 2022, the EU Agency for Cybersecurity will publish its first International Strategy. The final 15 players of Team EU and their backups will be announced in April 2022. From 14 to 17 June 2022, experience the competition from the first row using #ICC on social media. Please check the International Cybersecurity Challenge website for more information. The upcoming 2022 European Cybersecurity Challenge is scheduled to take place in Vienna, Austria on 15 September 202 Related information ENISA press release – Vice-President Schinas announces Team EU for the first Cyber World Cup ENISA topic – European Cybersecurity Challenge (ECSC) ECSC website - European Cybersecurity Challenge ICC website - International Cybersecurity Challenge ICC trailer video - 1st International Cybersecurity Challenge ENISA report – ‘’Capture the flags competitions’’(CTFs) Contacts: For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-01-27"
Promoting Data Protection by Design: Exploring Techniques
On the occasion of Data Protection Day, the European Union Agency for Cybersecurity (ENISA) explores how to engineer data protection principles.
The European Union Agency for Cybersecurity (ENISA) joins the celebrated Data Protection Day by publishing a new report on data protection engineering. January 28th marks the anniversary of the Council of Europe's Convention 108 on the protection of personal information, the first legally binding international law in the field of data protection. The evolution of technology has given rise to new techniques to share, process and store data. These new technologies have often been introduced without a prior assessment of the impact on privacy and data protection while new threats and attack vectors have introduced additional challenges.  The new publication takes a broader look into data protection engineering to support practitioners and organisations. It seeks to help them with the practical implementation of the technical aspects of data protection by design and by default. The report presents existing (security) technologies and techniques and discusses their strengths and applicability in order to meet the data protection principles stipulated by the General Data Protection Regulation (GDPR). Data protection by design has been a legal obligation since the GDPR came into effect in 2018. The concept is often associated with the use of specific Privacy Enhancing Technologies (PETs). However, it also extends to various technological and organisational components meant to implement data protection principles. Engineering those principles into practice not only means integrating them into the design of the processing operation. It also means selecting, deploying, configuring and maintaining the appropriate technological measures and techniques to that effect. Today’s publication follows that goal by providing an analysis of possible strengths of techniques in several areas including anonymisation, data masking, privacy preserving computations, storage, transparency and user control tools. Scope of the report The report is designed to help assess the most relevant techniques depending on each processing operation and based on the need of the data controller by providing strengths and possible limitations.  Traditional security techniques such as access control and privacy preserving storage are being discussed in addition to novel concepts such as synthetic data which introduce new opportunities and challenges.  The report underlines the importance of policy guidance and the ability to demonstrate compliance and provide assurance to end-users. ENISA is currently setting up an Ad Hoc Working Group in the area of Data Protection Engineering. The Ad-Hoc Working Group on Data Protection Engineering is open until 15 February 2022 12:00 noon EET (Athens time zone). The role of the group will be to support the analysis of available or emerging technologies and techniques in the area in order to identify and highlight good practices and innovative security techniques. Background The General Data Protection Regulation (GDPR) addresses the risks associated with the processing of personal data. The regulation intends to reinforce individuals’ rights in the digital era and enable them to better control their personal data online. At the same time, modernised and unified rules will allow businesses to make the most of the opportunities of the Digital Single Market (DSM) also benefiting from increased consumer trust. To this end, ENISA looks into the solutions offered by Privacy by design as a fundamental principle of embedding data protection safeguards at the heart of new electronic products and services. An example is Privacy Enhancing Technologies (PETs) that can support privacy integration in systems and services. ENISA also engages in different analyses of other security measures in relation to cryptographic protocols or online and mobile data protection among others. Further Information ENISA Report - Data Protection Engineering ENISA webpage on Data Protection  ENISA Annual Privacy Forum 2022 (APF 2022) ENISA Report - Data Pseudonymisation: Advanced Techniques and Use Cases Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-01-21"
Log4j vulnerability - update from the CSIRTs Network
The EU CSIRTs Network has been closely following the development of the Log4Shell situation since 10 December 2021.
The EU CSIRTs Network held its first call on Log4j and escalated to "Alert Cooperation Mode" on 13 December 2021. Between 10 December and 12 January 2022, the CSIRTs Network Members continued to exchange information, published relevant advisories and met four times to discuss the results of two reporting surveys and national situations. The CSIRTs Network members also actively contributed to updating the list of vulnerable software, which is maintained by the Dutch National Cyber Security Centre https://github.com/NCSC-NL and continue to update advisories for the benefit of their constituencies. On 12 January 2022, based on the data collected, the national reporting and in the absence of large-scale or cross-border incidents, the EU CSIRTs Network decided to move back to default cooperation mode in relation to the log4j/log4shell vulnerability. For more information on the latest advisories published by CSIRTs Network Members visit: https://github.com/enisaeu/CNW/tree/main/log4shell Background The CSIRTs Network is a network composed of EU Member States’ appointed CSIRTs and CERT-EU (“CSIRTs Network members”). The secretariat is provided by the EU Agency for Cybersecurity (ENISA). On 15 December the European Commission, the EU Agency for Cybersecurity, CERT-EU and the CSIRTs Network issued a joint statement on Log4j. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-01-20"
Beware of Digital ID attacks: your face can be spoofed!
Digital identification is the focus of two new reports by the European Union Agency for Cybersecurity (ENISA): an analysis of self-sovereign identity (SSI) and a study of major face presentation attacks.
Trust in the identity of a natural or legal person has become the cornerstone of our online activities. It is therefore essential that digital identity is kept highly secure for a safe access to financial services, e-commerce,  delivery or transport platforms, telecommunications and public administration services. EU Agency for Cybersecurity, Executive Director, Juhan Lepassaar stated that “With the unrelenting circulation of the COVID-19 virus and the continually growing need to rely on digital services, securing electronic identification remains a critical target to achieve the resilience and trust of the digital single market.” Under this light, it is the purpose of the EU regulation on electronic identification and trust services, or eIDAS Regulation, to provide a common foundation to secure electronic transactions between citizens, businesses and public authorities. A key objective of the eIDAS regulation is to secure electronic identification and authentication in cross-borders online services offered within Member States. Today’s publications support the achievement of this objective of the regulation. In addition, the regulation also addresses identity proofing in the different contexts where trust in digital identities is necessary and elaborates on qualified certificates to allow for other identification methods.   The area of identification has seen a new trend emerge over the past few years in the self-sovereign identity technologies also referred to as SSI. The new report explains what these technologies are and explores their potential to achieve greater control of users over their identities and data, cross-border interoperability, mutual recognition and technology neutrality as required by the eIDAS regulation. The report on remote identity proofing builds on the previous report Remote ID Proofing of ENISA, which makes an analysis of the different methods used to carry out identity proofing remotely. The new report analyses the different types of face recognition attacks and suggests countermeasures. It also validates the security controls introduced in the previous report and offers further recommendations on how to mitigate identified threats. Face presentation attacks in remote identity proofing methods What do we need to know? Remote identify proofing process is usually carried out over a webcam or a mobile device. The user shows his or her face to produce official documents such as legal identity cards or passports. However, criminals have devised a number of tactics to bypass the security of these systems and impersonate someone else. The analysis presented in the report published today identifies the different remote identity proofing methods and explains the different features of the major face presentation attacks as listed below: photo attacks based on the presentation of facial evidence of an image of a face printed or displayed via a device’s screen. video of user replay attack usually consisting of placing the screen of the attacker’s device in front of the camera. 3D mask attacks where 3D masks are crafted to reproduce the real traits of a human face and even include eyes holes to fool the liveliness detection based on eye gaze, blinking and motion. deepfake attacks make use of leveraging software capable to create a synthetic video or image realistically representing someone else. Attackers are suspected to have access to a wide dataset containing images or a video of their target. What can be done to prevent them? The study includes recommendations and identifies the different types of security controls, which include: environmental controls, such as setting a minimum video quality level; identity document controls, such as checking that a document is not lost, stolen or expired in relevant databases; presentation attack detection, such as checking user's face depth to verify it is three-dimensional or looking for image inconsistencies resulting from deepfake manipulation; organisational controls, such as following industry standards. There is no ideal choice when it comes to the choice of the countermeasures to implement. The best choice(s) remains the one(s) pertaining to the type of business, the profile and number of users and the degree of assurance you wish to achieve. What are self-sovereign identity (SSI)? What is self-sovereign identity? The technologies falling under the name of self-sovereign identity (SSI) consist in giving identity holders greater control over their identity. The main advantage of the SSI technology is that it gives the user greater control over how its identity is represented to third parties relying on the identity information. More specifically it gives greater control over the personal information. Users can have multiple "decentralised identifiers" issued for different activities and can separate out the attributes associated with each identifier. Those decentralised digital identities can be used to support pseudonyms for privacy of identity. The separation of potentially private attributes from the digital identity is therefore enabled and the user can select the attributes to be disclose to ensure the privacy of the other attributes. Why a report on SSI? The present study is an evaluation of the current literature and reports on the current technological landscape of SSI and existing eID solutions. The analysis also covers standards, communities, and on-going pilot projects in relation to these solutions. The study also considers possible architectural elements and mechanisms of governance, and identifies security risks and opportunities with the aim to achieve the objectives set by the eIDAS Regulation.  Recommendations A number of elements need to be considered in relation to governance of the architecture of an SSI solution such as the certification of wallets for instance. Key security measures in relation to risks presented by the SSI architecture need to be implemented, such as: data minimisation – using only necessary data; consent and choice – in which the user controls the process and data used for identification; accuracy and quality – where all parties can trust the identification data stored and provided by the wallet. Target audience private EU companies as well as public and academic organisations dedicated to or intending to resort to remote identity proofing solutions and SSI technologies; national governments and public bodies considering the implementation of a remote identity proofing and SSI solutions for clients, citizens, employees, students or other users or those organisations already equipped with such a system and interested in security improvements; stakeholders involved already within the eIDAS ecosystem, such as trust services providers and conformity assessment bodies and supervisory bodies; security researchers, academia and the wider security community. Background Electronic identification under the eIDAS regulation is a digital solution designed to provide proof of identity for citizens or organisations, in order to access online services or perform online transactions. The European Union Agency for Cybersecurity has been at the forefront of the developments of the eIDAS regulation since 2013. The Agency has been supporting the Commission and the Member States in the area of trust services in many ways, including but without being limited to the following: security recommendations for the implementation of trust services; mapping technical and regulatory requirements; promoting the deployment of qualified trust services across Europe; raising awareness for relying parties and end-users. The EU Cybersecurity Act of 2019 strengthened the Agency’s role is supporting the implementation of the eIDAS Regulation. ENISA mapped the full landscape of remote identity proofing methods and countermeasures in a report published in March 2021. EU's Digital Identity proposal The EU Agency for Cybersecurity welcomes the European Commission’s proposals that will review the eIDAS regulation. The European Digital Identity is intended to be available to all EU citizens, residents and businesses in order to identify themselves or provide confirmation of personal information. Citizens will be able to prove their identity and share electronic documents from their European Digital Identity wallets with the click of an icon on their phone. They will be able to access online services with their national digital identification, which will be recognised throughout Europe. The new European Digital Identity Wallets will allow all Europeans to access online services without having to resort to private identification methods or share unnecessary personal data. Thanks to this solution, users will have full control of the data they share. Further Information Digital Identity Proofing – Attacks and Countermeasures Digital Identity – Leveraging the SSI Concept to Build Trust ENISA Topic on Trust Services Can digital identity solutions benefit from blockchain technology Building trust in the Digital Era: ENISA boosts the uptake of the eIDAS regulation Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2022-01-13"
How to achieve the Interoperability of EU Risk Management Frameworks
The European Union Agency for Cybersecurity (ENISA) issues an analysis of the interoperability potential of cybersecurity risk management frameworks and methodologies to improve decision-making.
The report (Interoperable EU Risk Management Framework) published today is primarily designed to assess the existing risk management frameworks and methodologies in order to identify those with the most prominent interoperable features. What is security risk management? Information security risk management consists of the coordinated activities of an organisation in order to control information security risks. These activities are inscribed in a process allowing to: establish the external and internal context; assess the risks and decide whether to address the risks; draw a plan to implement decisions made on how to manage the risks. In order to reduce the risks to an acceptable level, the process includes an analysis of the likelihood of potential security breaches prior to making the decision on solutions to implement. About the report A systematic survey of risk management approaches was performed in different contexts such as industry, business, government, academia, etc. The process included a variety of inclusion criteria ranging from best practices, methodologies proposed as standards and guidelines by international and national standardisation bodies, etc. Key European stakeholders interviewed could share their views which were considered in the process and shaped the analysis of the outcomes. This resulted in: A new ENISA inventory of risk management frameworks and methodologies; A study on the way to evaluate and categorise European Risk Management Frameworks based on their interoperability potential including a baseline of an EU-wide interoperability framework. Key outcomes of the report The analysis and research performed resulted in the compilation of the following information: the identification of fully developed national and sectorial risk management frameworks and methodologies and their components; the identification of specific features such as national or international scope, target sectors, size of target audience, maturity, compliance with relevant standards, compatibility with EU regulation and legislation, etc. the development of a methodology for the assessment of the interoperability potential of the identified frameworks based on a set of factors such as risk identification, risk assessment and risk treatment; the application of the methodology to identify frameworks with a higher interoperability potential. The elements gathered in the study serve the purpose of providing keys to potentially form a more coherent EU-wide risk management framework. Besides, the report includes a proposal for a new ENISA inventory of risk management frameworks and methodologies: the Compendium of Risk Management Frameworks with Potential Interoperability. Background Risk management is the process of identifying, quantifying, and managing the risks an organisation faces. The process aims to reach an efficient balance between the opportunities available to enhance prevention of cyber risks and reducing the vulnerabilities and losses. As an integral part of management practices and an essential element of good governance, risk management needs to be seeking to support organisational improvement, performance and decision-making. ENISA contributes to risk management by collecting, analysing and classifying information in the area of emerging and current risks and the evolving cyber threat environment. The aim of this work was not to build yet another risk management framework from scratch. It rather serves the purpose to exploit parts of existing schemes, based on the inventory work done in the introductory step of this project. As next steps ENISA is planning to: Define interoperable terms between EU risk management frameworks & regulatory frameworks; Develop common/comparative risk; Create a Methodology & Protocol that helps Member States with the uptake of interoperability of proposed risk management framework.
"2021-12-15"
Joint Statement on Log4Shell
Assessment and advice on the Log4j vulnerability.
The European Commission, the EU Agency for Cybersecurity, CERT-EU and the network of the EU national computer security incident response teams (CSIRTs network) have been closely following the development of the Log4Shell vulnerability since 10 December 2021. Log4Shell is a vulnerability in the well-known open source Java logging package Log4j, which is maintained by the Apache Software Foundation. Log4j is used in a wide array of applications and web services across the globe. Due to the nature of the vulnerability, its ubiquity and the complexity of patching in some of the impacted environments, it is important that all organisations, especially entities who fall under the Network and Information Security (NIS) Directive, assess their potential exposure as soon as possible. The CSIRTs Network members are continuously updating a list of vulnerable software, which is maintained by the Dutch National Cyber Security Centre. It is important that adequate mitigation measures are applied in a timely manner and that organisations follow the guidance of their national cybersecurity authorities. The latest advisories published by the CSIRTs Network Members can be found in their relevant official communication channels. Organisations may also refer to guidance given by CERT-EU. As this is a developing situation, we strongly recommend all organisations to regularly check the guidance provided by the CSIRTs Network Members and CERT-EU for the latest assessment and advice and to take actions as needed The Agency and all relevant EU actors will continue to monitor this threat to contribute to the overall situational awareness at the Union level. For technical background information about the vulnerability and recommendations: Security Advisory 2021-067 - CERT-EU For guidance on response please refer to the relevant national authority: CSIRTs by Country - Interactive Map — ENISA The latest advisories published by CSIRTs Network Members are available here: https://github.com/enisaeu/CNW/blob/main/advisories.md Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-12-14"
Artificial Intelligence: How to make Machine Learning Cyber Secure?
How to prevent machine learning cyberattacks? How to deploy controls without hampering performance? The European Union Agency for Cybersecurity answers the cybersecurity questions of machine learning in a new report published today.
Machine learning (ML) is currently the most developed and the most promising subfield of artificial intelligence for industrial and government infrastructures. By providing new opportunities to solve decision-making problems intelligently and automatically, artificial intelligence (AI) is applied in almost all sectors of our economy. While the benefits of AI are significant and undeniable, the development of AI also induces new threats and challenges, identified in the ENISA AI Threat Landscape. Machine learning algorithms are used to give machines the ability to learn from data in order to solve tasks without being explicitly programmed to do so. However, such algorithms need extremely large volumes of data to learn. And because they do, they can also be subjected to specific cyber threats. The Securing Machine Learning Algorithms report presents a taxonomy of ML techniques and core functionalities. The report also includes a mapping of the threats targeting ML techniques and the vulnerabilities of ML algorithms. It provides a list of relevant security controls recommended to enhance cybersecurity in systems relying on ML techniques. One of the challenges highlighted is how to select the security controls to apply without jeopardising the expected level of performance. The mitigation controls for ML specific attacks outlined in the report should in general be deployed during the entire lifecycle of systems and applications making use of ML. Machine Learning Algorithms Taxonomy Based on desk research and interviews with the experts of the ENISA AI ad-hoc working group, a total of 40 most commonly used ML algorithms were identified. The taxonomy developed is based on the analysis of such algorithms. The non-exhaustive taxonomy devised is to support the process of identifying which specific threats target ML algorithms, what are the associated vulnerabilities and the security controls needed to address those vulnerabilities. Target audience Public/government: EU institutions & agencies, regulatory bodies of Member States, supervisory authorities in data protection, military and intelligence agencies, law enforcement community, international organisations and national cybersecurity authorities. Industry at large including small & medium enterprises (SMEs) resorting to AI solutions, operators of essential services ; AI technical, academic and research community, AI cybersecurity experts and AI experts such as designers, developers, ML experts, data scientists, etc. Standardisation bodies. Background The EU Agency for Cybersecurity continues to play a bigger role in the assessment of Artificial Intelligence (AI) by providing key input for future policies. The Agency takes part in the open dialogue with the European Commission and EU institutions on AI cybersecurity and regulatory initiatives to this end. The Agency set up the ENISA Ad Hoc Working Group on Cybersecurity for Artificial Intelligence last year. The working group supports ENISA in the process of building knowledge on AI Cybersecurity. Members of the group come from the European Commission Directorate-General Communications Networks, Content and Technology (DG CONNECT), the European Commission Directorate-General Joint Research Committee (DG JRC), Europol, the European Defence Agency (EDA), the European Union Agency for the Operational Management of Large-Scale IT Systems in the Area of Freedom, Security and Justice (eu-LISA), the European Telecommunications Standards Institute (ETSI), as well as academics and industry experts.  
"2021-12-06"
Beware of the Sim Swapping Fraud!
How do Sim Swapping attacks work and what can you do to protect yourself? Learn it all in the new technical deep dive by the European Union Agency for Cybersecurity.
SIM swapping attacks have been reported in the media since 2017. Such attacks usually target banking transactions but not only. These attacks are also perpetrated against the cryptocurrency community, social media and email accounts. With the ENISA Report - Countering SIM-Swapping, the EU Agency for Cybersecurity gives an overview of how SIM swapping attacks work and of the extent to which Member States are affected. The Sim-Swapping Attacks also assesses services impacted and issues a range of recommendations to guide national authorities, operators, banks and citizens. What is SIM swapping? In a SIM swapping attack, an attacker takes over the mobile phone number of the real subscriber, by asking the mobile telecom provider to link that number to a SIM card under the attacker’s control. SIM swapping procedures exist for legitimate reasons, for instance, when the SIM card is lost or damaged. SIM swapping is also used to connect mobile phones with an embedded SIM (eSIM). eSIMs are increasingly common. In a SIM swapping attack, the attacker will convince the telecom provider to do the SIM swap, using social engineering techniques, pretending to be the real customer, claiming that the original SIM card is for example damaged or lost. When the attack is successful, the genuine subscriber’s phone will lose connection to the network and they won’t be able to make or receive phone calls. How does a SIM swapping attack happen? The attacker typically begins a SIM swapping attack by gathering personal details about the targeted subscriber. There are many ways personal data can be retrieved, this can be done through social engineering, phishing, malware, exploiting information from data breaches or doing research on social media. Having all necessary information, the attacker would be able to convince the mobile network operator to transfer the subscriber's mobile number to a new SIM card under their control, or perform the process themselves online. As a result, the attacker takes over the account and can receive all the SMS and voice calls intended for the legitimate subscriber. Fraudsters can perform online banking frauds but can also bypass the two-factor authentication (2FA) used to secure social media and other online accounts.  Why do these attack take place? Specific circumstances may open the opportunity for attackers, which can be: Weak customer authentication processes; Negligence or lack of cyber training or hygiene; Lack of risk awareness. More information for the public are available in the ENISA Leaflet - How to Avoid SIM-Swapping Key takeaways of the Countering SIM-Swapping report A total of 48 mobile network operators from 22 countries across Europe and representatives of 14 national competent authorities responded to our survey. Almost half of the MNOs surveyed (48%) did not face any SIM swapping incidents in the 12 months prior to the survey. For the rest of the MNOs, 12 of them faced up to 10 incidents, while 6 of them faced more than 50 incidents in 4 different countries. Recommendations Mobile Network Operators (MNOs), banks and authorities have already been collaborating to mitigate fraudulent SIM swapping. Banks can use an Application Programming Interface (API) provided by the MNOs to check whether a SIM swap has been recently performed. Banking institutions should consistently apply the EU regulations such as the Directive (EU) 2015/2366 (PSD2), and take advantage of the available technical solutions provided by the telecommunications operators. MNOs should reinforce fraudulent SIM swapping detection and blocking mechanisms, by enhancing the internal processes to provide the customer with a preferably seamless experience. Also, they should provide regular cybersecurity awareness training for both their own and third-party employees to ensure they can recognise and appropriately deal with the SIM-swapping threat. National authorities should encourage and enhance coordination between the MNOs and the banking sector. Cooperation with national Computer Security Incident Response Teams (CSIRTs) and law enforcement agencies should also be promoted. Subscribers are strongly recommended to contact their provider and/or their bank and/or change the passwords to their online accounts in case they: become aware of helpdesk scams, where an attacker calls and claims to be working for a telecom company or for a tech company. see their phone loses network connection for a longer period of time, and they are not able to make or receive phone calls. See suspicious transactions in their banking accounts, or lose access to their social media or email accounts or see activity they do not recognise. Background on the ECASEC Expert Group, formerly known as the ENISA Article 13a group Established in 2010, the European Competent Authorities for Secure Electronic Communications Expert Group (ECASEC), formerly known as ENISA Article 13a group, consists of about 100 experts from national telecom security authorities from all EU countries, the EFTA countries, and EU candidate countries. The group is a forum for exchanging information and good practices on telecom security. It produces policy guidelines for European authorities on the implementation of EU telecom security rules, and publishes annual summary report about major telecom security incidents.
"2021-12-03"
Going full-throttle on Cybersecurity Certification and Market
This week the European Union Agency for Cybersecurity (ENISA), organised its recurrent Cybersecurity Certification Conference, focusing on how certification can impact organisations, the market and standardisation in the EU.
In order to secure network and information systems protecting businesses and citizens, digital solutions that are up to date are needed. Several cybersecurity solutions are available on the market; but they are not all equally effective. To tackle this issue, the European Union Agency for Cybersecurity (ENISA) has been mandated as the appropriate organisation that engages with public services, the industry and standardisation bodies, to draw up candidate cybersecurity certification schemes. This way cybersecurity solutions can remain reasonably comparable with each other and the overall level of cybersecurity in Europe can be further raised. On 2-3 December, the European Union Agency for Cybersecurity (ENISA) delivered its fourth Cybersecurity Certification Conference. This conference attracted over 1800 online registrations and brought on stage Cybersecurity experts, service providers, conformity assessment, supervisory bodies and national authorities together to discuss on market opportunities linked to EU Cybersecurity Certification and on how innovation challenges in new technologies can be tackled. The conference was opened with introductory remarks by ENISA’s Executive Director Mr. Juhan Lepassar. Keynote speeches were also delivered by the European Commission’s, Deputy Director-General of Communications Networks, Content and Technology (DG Connect), Mr. Thomas Skordas and by Mr. Sandro Amendola, Head of Division for ‘’Standardisation, Certification and Cybersecurity of Telecommunication Networks’’ at the Federal Office for Information Security (BSI) and finally Mr. Sebastian Kunz-Jacques Deputy Director of the Expertise Department of the National Cybersecurity Agency of France (ANSSI), provided for a key-note speech. The main takeaways The first part of the week was dedicated to Ad-Hoc Working Group (AHWG) plenaries were organised on the side-lines of the conference. These experts’ groups on Common Criteria, Cloud Services, 5G and Cybersecurity Market were organised physically in Athens, with a possibility to attend online. Launch of the Ad-Hoc Working Group (AHWG) on EU 5G On 29 November 2021, ENISA launched Ad-Hoc Working Group on the EU 5G with a view to prepare a candidate cybersecurity certification scheme for 5G networks. This comes in response to the NIS cooperation group guidance concerning an EU coordinated risk assessment, the 5G threat landscape and the 5G toolbox. Introduction of a new Ad-Hoc Working Group on the Cybersecurity Market The Ad-Hoc Working Group on the Cybersecurity Market was launched on 17 November 2021 and held its second meeting on the 29 November 2021 focusing on: Cybersecurity market parameters; market trends affecting emerging sectors such as (inter)connected devices, IoT, 5G, market assessment and analysis methods and lastly definition of cybersecurity market segments. Awareness Campaign on certification dedicated to the Conformity Assessment Bodies (CABs) On the occasion of the Cybersecurity Certification Conference, the first dedicated campaign on awareness raising on Cybersecurity Certification, was launched. This year’s campaign focused on “The Ones that can certify”, that concerns the Conformity Assessment Bodies (CABs). A dedicated video has been produced (Certification Schemes and CABs - Q&A — ENISA (europa.eu) providing for insights on what the opportunities for CABs are. Target audience of the ENISA Cybersecurity Certification Conference Experts from National Authorities responsible for the cybersecurity certification and market European Institutions interested in cybersecurity Conformity Assessment Bodies, cybersecurity evaluators and auditors Business and the industry sector. Researchers and the academic community Next steps Publication of the ‘’Cybersecurity Certification Conference’’ recorded panels and debates, is expected in early 2022. The next ‘’Cybersecurity Certification Conference’’ can be pencilled in your calendars on 2 -3 June 2022. Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-11-29"
National Cybersecurity Strategies: with a vision on raising citizens’ awareness
The European Union Agency for Cybersecurity (ENISA) under the framework of its 9th National Cybersecurity Strategies (NCSS) workshop, issued a report on cybersecurity awareness, with the aim to assist EU Member States in fostering their cybersecurity capacities on citizens.
An ever-rising number of cyberattacks each year is a de facto, which in combination with the lack of appropriate guidelines and trainings highlights the urgent need for cybersecurity awareness. At the same time, communication about cybersecurity issues and awareness raising is not a straightforward endeavour. EU Member States need to take concrete actions towards this objective, which is more likely to be successful when the corresponding vision is incorporated in their national cybersecurity strategy. In this context, ENISA organised today the 9th National Cybersecurity Strategies (NCSS) Workshop, an annual event dedicated on developments and good practices followed by EU Member States towards raising cybersecurity awareness. The report “Raising awareness as a key element of National Cybersecurity Strategies” was the main deliverable, presented by ENISA experts during the workshop. The National Capabilities Assessment Framework (NCAF) tool was also announced and the development of a European Information Hub framework was addressed.   Objective of the Raising Awareness of Cybersecurity report The ultimate aim of the report is to assist EU Member States in their efforts to further build their cybersecurity capacities by analysing best practices towards raising citizens’ awareness on cybersecurity. An overview and an analysis of EU Member States’ national awareness activities and plans, is thoroughly presented. In doing so the report deep-dives into the methodologies and approaches followed by Member States that includes inter alias planning, awareness raising activities, performance indicators and impact made. For that effort, twenty structured interviews were conducted with the relevant national authorities, during the reference period from May to July 2021. Through the identification of good practices, challenges and lessons learnt, the report also proposes recommendations on how to increase the effectiveness of national awareness raising activities. Recommendations in a nutshell To increase the effectiveness of national awareness raising activities, recommendations are concentrated in the following four axes: Building capacities for cybersecurity awareness through National Cybersecurity Strategies (NCSS) to facilitate stakeholders towards understanding the scope and the necessity of cybersecurity awareness raising, as well as to whom it applies and what its main objectives are. Regular assessments of cybersecurity trends and challenges by conducting analyses and reports of the threat environment. As an important step towards higher degree of awareness, since the wider public is the end-recipient. Measuring cybersecurity behaviour that provides for quantitative measurement of cybersecurity, by taking into account thinking and behavioural patterns of EU citizens on cybersecurity. Planning for cybersecurity awareness campaigns by enabling appropriate messaging in a professional manner. Target audience Experts from National Authorities responsible for the designing and the implementation of cybersecurity awareness raising campaigns, as well as responsible for National Cybersecurity Strategies. European Institutions interested in cybersecurity awareness and skills.. Business and the industry sector. Researchers and the academic community. Other ENISA activities on National Cybersecurity Strategies (NCSS) ENISA engages in a number of actions to support EU national authorities to enhance their capabilities in relation to the implementation and assessment of their National Cybersecurity Strategies. Actions include: The introduction of the National Capabilities Assessment Framework (NCAF tool) ENISA in December 2020 issued the National Capabilities Assessment Framework (NCAF) report that provides to Member States a methodology to conduct an evaluation of their cybersecurity capabilities and to measure their maturity at national level by assessing their National Cybersecurity Strategies (NCSS) objectives. In continuation to the NCAF report, ENISA in the coming days will release the National Capabilities Assessment Framework Tool (NCAF Tool). Why the National Capabilities Assessment Framework (NCAF) tool is important? The NCAF tool provides Member States with the necessary means needed to support the assessment of their cybersecurity capabilities, in relation to the goals and objectives of their National Cybersecurity Strategies. Using the ENISA’s NCAF tool, policymakers, experts and government officials responsible for or involved in the designing, implementation and evaluation of the National Cybersecurity Strategies (NCSS), can ease and speed up this process by saving time and resources. By performing such an assessment, Member States can enhance their awareness on cybersecurity maturity, identify areas for improvement and further develop cybersecurity capabilities at a national level. The development of a European Information Hub framework The NCSS workshop provided a good opportunity to also present a conceptual framework for the development of a European Information Hub. The European Information Hub is envisioned to be developed and serve as a one-stop-shop for cybersecurity information, directly accessible by the public. Via such a dedicated portal, ENISA aims to further contribute to Europe’s cyber resilience through the provision of relevant information and knowledge to interested stakeholders across the European Union, in a timely and user-friendly manner. The information hub can also serve as an awareness-raising tool by supporting European citizens, businesses and public sector officials in promoting and accessing relevant information on cybersecurity. Further Information ENISA's report on Raising Awareness of Cybersecurity ENISA’s National Capabilities Assessment Framework report ENISA’s work on National Cybersecurity Strategies Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-11-25"
Risk Management: Helping the EU Railways Catch the Cybersecurity Train
Risk management for the EU railways drives the attention of a new report by the European Union Agency for Cybersecurity. The report will be announced by Juhan Lepassaar during today’s webinar co-organised with the European Union Agency for Railways.
ENISA, the EU Agency for Cybersecurity, and ERA, the EU Agency for Railways, have joined forces to organise a virtual webinar today on cybersecurity for the railway sector. While ERA is to present the state of play on cybersecurity in the sector, ENISA is to announce  the release of its report - Railway Cybersecurity – Good Practices in Cyber Risk Management for railway organisations. Juhan Lepassaar, Executive Director of ENISA, is to present the report in his welcome remark. Josef Doppelbauer, Executive Director of ERA is to address closing remarks to conclude the event. European railway undertakings (RUs) and infrastructure managers (IMs) need to address cyber risks in a systematic way as part of their risk management processes. This need has become even more urgent since the Network and Information Security (NIS) Directive came into force in 2016. Objectives of the Railway Cybersecurity report The purpose of the report is to provide European RUs and IMs with applicable methods and practical examples on how to assess and mitigate cyber risks. The good practices presented are based on feedback from railway stakeholders. They include tools, such as assets and services list, cyber threat scenarios and applicable cybersecurity measures, based on the standards and good practices used in the sector. These resources can be used as a basis for cyber risk management for railway companies. They are therefore intended to be a reference point and to promote collaboration between railway stakeholders across the EU while raising awareness on relevant threats. The main takeaways Existing risk management approaches vary for railway IT and OT systems For the risk management of railway Information Technology (IT) systems, the most cited approaches were the requirements of NIS Directive at a national level, the ISO 2700x family of standards, and the NIST cybersecurity framework. For Operational Technology (OT) systems, the frameworks cited were ISA/IEC 62443, CLC/TS 50701, and the recommendations of the Shift2Rail project X2Rail-3, or the ones from the CYRail Project. Those standards or approaches are often used in a complementary way to adequately address both IT and OT systems. While IT systems are normally evaluated with broader and more generic methods (such as ISO 2700x or NIS Directive), OT systems need specific methods and frameworks that have been designed for industrial train systems. There is no unified approach available to railway cyber risk management yet. Stakeholders who participated in this study indicated that they use a combination of the abovementioned international and European approaches to tackle risk management, which they then complement with national frameworks and methodologies. Asset taxonomies For RUs and IMs to manage cyber risks, identifying what needs protection is essential. In this report, a comprehensive list is broken down to 5 areas; the services that stakeholders provide, the devices (technological systems) that support these services, the physical equipment used to provide these services, the people that maintain or use them, and the data used. Threats taxonomies and risk scenarios RUs and IMs need to identify which cyber threats are applicable to their assets and services. The report reviews available threat taxonomies, and provides a list of threats that can be used as the basis. Examples of cyber risk scenarios are also analysed, which can assist railway stakeholders when performing a risk analysis. They show how asset and threat taxonomies can be used together and are based on the known incidents of the sector and the feedback received during the workshops. Applying cybersecurity measures Each scenario is associated with a list of relevant security measures. The report includes cybersecurity measures derived from the NIS Directive, current standards (ISO/IEC 27002, IEC 62443) and good practises (NIST’s cybersecurity framework). Target audience Staff and experts responsible for cybersecurity (CISOs, CIOs, CTOs, etc.) within RUs and IMs; Regulatory bodies and National Competent Authorities; Decision and policy makers. Background The study released today builds on the ENISA Report - Railway Cybersecurity - Security measures produced in November 2020 on cybersecurity in the railway sector. This previous report assessed the level of implementation of cybersecurity measures in the sector. ENISA and ERA organised a virtual Conference on Rail Cybersecurity on March 2021. The conference took place virtually over two days and brought together more than 600 experts from railway organisations, policy, industry, research, standardisation and certification. One of the top topics voted by participants was cyber risk management for railways, and this motivated this study. The European Union Agency for Cybersecurity supports the development of cybersecurity capabilities of the railway sector by: Issuing guidance and recommendation papers together with the community; Organising physical and virtual events; Participating in discussions with the Railway community on regulatory matters; Validating activities through dedicated expert group in transport security (TRANSSEC; Contributing to standardisation activities. Further Information ENISA report - Railway Cybersecurity – Good Practices in Cyber Risk Management – November 2021 ENISA Report - Railway Cybersecurity - Security measures – November 2020 ENISA topic – Critical Information Infrastructures and services - Railway Videos & presentations: Cybersecurity in Railways Cybersecurity in Railways Conference: Key Takeaways – March 2021 TRANSSEC – Transport Security Experts Group ERA – European Union Agency for Railways Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-11-24"
Higher Education in Europe: Understanding the Cybersecurity Skills Gap in the EU
Cybersecurity graduates are expected to double in number in the next 2-3 years as shown by the Higher Education Database managed by European Union Agency for Cybersecurity.
Although the field of cybersecurity has expanded exponentially over the past decade, the fact that the workforce in the field has not increased adequately has now become obvious. The number of skilled and qualified workers is not enough to meet the demand, and national labour markets are disrupted worldwide, Europe included, as a consequence. The report - ENISA Report - Addressing the EU Cybersecurity Skills Shortage and Gap Through Higher Education - takes a look into data gathered by the Cybersecurity Higher Education Database - CyberHEAD in order to make a prediction on the future trends. This database is the largest resource of its nature and is able to provide a reliable and up-to-date snapshot of cybersecurity academic programmes available across Europe. Key findings reveal that the number of programmes and students engaged in cybersecurity higher education are growing. As a consequence, the number of graduates in the next 2-3 years is expected to double. However, gender balance is still an issue with only 20% of female students enrolled. The report also deep-dives into the policies and approaches adopted by Member States, classifying them according to the EU Agency for Cybersecurity (ENISA) National Capabilities Assessment Framework (NCAF). The framework encompasses awareness, training, challenges and exercises. It includes the list of actions taken around Europe, not only to increase the cybersecurity workforce, but also to increase the quality of candidates and equip them with such skills needed and requested the highest in demand on the job market. Recommendations in a nutshell In order to mitigate the cybersecurity skills gap, recommendations are: Increase enrolments and eventually graduates in cybersecurity programmes through the diversification of curriculum, education format and the provision of scholarships in Higher Education Institutions (HEIs). Support a unified approach across government, industry and HEIs through the adoption of a common framework regarding cybersecurity roles, competencies, skills and knowledge, such as the European Cybersecurity Skills Framework and the promotion of cybersecurity skills, challenges and competitions. Develop synergies among Member states cybersecurity initiatives with the support of European bodies and EU funded projects. Promote analysis on the cybersecurity market needs and trends through the identification of metrics to assess the extent of the problem and devise the possible measures to tackle it. Support the use and promotion of CyberHEAD in order to facilitate the ongoing understanding of the status of cybersecurity higher education programmes in the EU, monitor trends, follow progress and effectiveness of cybersecurity initiatives.  Target audience Member States and European Institutions interested in cybersecurity skills and the role that Higher Education has to play EU Higher Education Institutions (HEIs) Business and industry Researchers and the academic community. Other ENISA activities on education and cyberskills development ENISA engages in a number of actions to support and strengthen the enhancement of cybersecurity skills and competence across sectors and at all levels, from the non-experts to the highly technically skilled professionals. The purpose of such actions is to align with the EU’s Digital Education Action Plan. To this end, ENISA promotes and analyses cybersecurity higher education in the EU in order to respond to the current shortfall in the cybersecurity workforce. Actions include: The structured approach of the ad-hoc working group on skills framework which soon will deliver a framework able to harmonize cybersecurity education, training, and workforce development and concepts Cybersecurity Higher Education Database - CyberHEAD European Cybersecurity Challenge (ECSC) Awareness campaigns such as the European Cybersecurity Month (ECSM) The ad-hoc working group on Awareness Raising for stakeholders of the community to brainstorm and develop ideas and solutions to raise the common level of cybersecurity hygiene and awareness in the effort to change behaviours securing the EU digital market. Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-11-22"
Step Towards Foresight on Emerging Cybersecurity Challenges
The European Union Agency for Cybersecurity releases its first report on foresight in order to improve cybersecurity resilience and support the planning of its work.
ENISA kicks off a new area of work in line with  its Strategy objective “Foresight on Emerging and Future Cybersecurity Challenges”. As a key element of ENISA’s strategy, foresight increases knowledge and understanding of emerging and future challenges, thus providing a path to find solutions that address those challenges and bolster EU resilience to cybersecurity threats. What is foresight? Foresight is an ongoing, complex and multi-stage process allowing for a reflection on possible future grounded in the present and inviting informed decision-making, hence leading to actions appropriately tailored to the evolutions anticipated. Being both participatory and multidisciplinary, foresight makes it possible for different groups enjoying different expertise to work together and make a mental projection of the most realistic outcomes and possible futures. In order to better identify and address emerging and future cybersecurity challenges, ENISA delivers its first study on the structured foresight framework. Although not commonly resorted to in the cybersecurity field, such approach is consistent with the work of ENISA as it will help generate trends, scenarios and perspectives on the future. These findings were complemented by interviews with experts in the fields of foresight and cybersecurity, members of the ENISA’s Ad-Hoc Working Group on Foresight on Emerging and Future Cybersecurity Challenges. Foresight can be an asset to the cybersecurity community. Cybersecurity often looks towards future short-term threats, yet there is a need for cybersecurity professionals and policymakers to maintain pace with attackers. Foresight is a good tool for supporting longer-term strategic thinking on how to improve the state of cybersecurity and overall resilience. ENISA is taking an important strategic step to better integrate foresight into cybersecurity practices.  The methods and tools applied in foresight and can be used from the definition of ENISA Single Programming Document to the specific output needs, starting from the strategic level and going down to the various strategic objectives crowdsourcing on the expertise of ENISA various stakeholders’ communities  and issuing recommendations in terms of cybersecurity strategy, policy support, capacity building, operational cooperation and certification activities. Target audience This report is specifically relevant to the EU cybersecurity community at large and to ENISA’s stakeholders. It will also be of interest for: Policymakers and national authorities with cybersecurity responsibilities; Cybersecurity researchers, practitioners, and educators; Relevant experts within European Institutions, Bodies and Agencies; etc.
"2021-11-17"
Cybersecurity Spending: An analysis of Investment Dynamics within the EU
The European Union Agency for Cybersecurity issues a new report on how cybersecurity investments have developed under the provisions of the NIS directive.
The NIS Directive has been implemented by 82% of the 947 organisations identified as Operators of Essential Services (OES) or Digital Service Providers (DSP) surveyed across the 27 Member States, with 67% requiring an additional budget for its implementation. EU Agency for Cybersecurity, Executive Director, Juhan Lepassaar stated that “Measuring the effectiveness of cybersecurity is a challenging task. Looking at information security investments for essential operators and where their resources are focused provides us with an understanding of the state of cybersecurity across the Union.” The EU Agency for Cybersecurity (ENISA) published last year the first edition of the report - NIS Investments Report 2020 - with an initial insight of the cybersecurity investment approaches of services providers covered by the directive on security of network and information systems (NIS Directive), namely of OES and DSP. The new report - NIS Investments Report 2021 - aggregates data from all 27 EU Member States and looks into the allocation of cybersecurity budget of OES and DSP and how this allocation has possibly changed as result of the need to implement the provisions of the directive. It also analyses the economic impact of cybersecurity incidents and assesses how these organisations monitor their budget and invest in order to meet their cybersecurity requirements. What is the role and impact of the NIS Directive on NIS investment? As the first EU-wide legislation on cybersecurity, the objective of the Directive on Security of Network and Information Systems (NIS Directive) is to achieve a high common level of cybersecurity across all Member States. One of the three pillars of the NIS Directive is the implementation of risk management and reporting obligations for OES and DSP. The report investigates how operators invest in cybersecurity and comply with the objectives of the NIS Directive. It also gives an overview of the situation in relation to such aspects as IT security staffing, cyber insurance and organisation of information security in OES and DSP. In this context, the findings of the report can be used to further feed into the proposal for the directive on measures for a high common level of cybersecurity across the EU currently under discussion in the European Parliament and the Council of the European Union, which is known as the ‘NIS 2’. The report in this sense could also contribute to further policy reflections as it builds on the work already engaged last year. What are the key findings? Implementing the NIS directive Almost 50% of surveyed organisations acknowledge either a significant or a very significant impact of the NIS Directive on the management of their information security. Nearly 50% of established OES and DSP consider that their detection capabilities are now strengthened as a result of the implementation of the provisions of the directive. 26% believe that it has improved their ability to recover from incidents. In 2020, only 8.8% of surveyed OES and DSP experienced a major security incident. Even if 67% of those service providers need to allocate additional budget to ensure compliance, 18% still have not implemented any of the provisions at all. A typical OES/DSP spends around 2 million euros on information security. The respective budget for implementing the NIS directive amounts from 5% up to 10% of the overall information security budget. The study reveals that organisations worldwide mainly dedicate their security budget on the following functional security domains, with the remaining budget covering identity access management, data, end point and application security: - vulnerability management and security analytics for 20%; - governance, risk and compliance for 18%; - network security for 16%. Sectors The survey results indicate that a typical OES or DSP from the energy sector allocates the highest budget to achieve implementation, closely followed by organisations in the banking sector. Drinking water supply and distribution, financial market infrastructures and digital infrastructure allocate the lowest budgets to achieve compliance. The top 3 domains of implementation of the NIS Directive identified are: - governance risk and compliance (GRC); - network security; - vulnerability management. Cost of incidents The banking and healthcare sectors are the sectors suffering the highest direct costs of major security incidents when they happen, usually ranging from 213 000 to 300 000 EUR when the usual direct cost is about 100 000 EUR. Human resources Nearly 50% of the established OES and DSP in the EU hire the services of contractors to support their information security workforce. A typical OES and DSP employs on median 60 IT staff, 7 of which are dedicated to information security. On average, 2 staff members are specifically allocated to incident response. The information security workforce in OES and DSP increased due to the implementation of the NIS Directive as 18,7% of surveyed organisations hired additional internal staff and 32% resort to external contractors. Cyber insurance Over 57% of organisations have not subscribed to a cyber insurance. Yet, more than half of OES and DSP certify their systems and processes. The majority of these services providers assess their information security controls meet or exceed industry standards with only 5% admit they don’t. A total of 23% of organisations reported that they do not subscribe to any cyber insurance solution, although they declare the intention to implement one. Background The NIS Directive represents the first EU-wide legislation on cybersecurity, with the objective to achieve a high common level of cybersecurity across all EU Member States. One of the three pillars of the NIS Directive is the implementation of risk management and reporting obligations for Operators of Essential Services (OES) and Digital Service Providers (DSP). OES provide essential services in strategic sectors of energy (electricity, oil and gas), transport (air, rail, water and road), banking, financial market infrastructures, health, drinking water supply and distribution, and digital infrastructure (Internet exchange points, domain name system service providers, top-level domain name registries). DSP operate in an online environment, namely online marketplaces, online search engines and cloud computing services.
"2021-11-11"
On the Watch for Incident Response Capabilities in the Health Sector
The European Union Agency for Cybersecurity issues an analysis of the current state of development of sectoral CSIRT capabilities in the health sector since the implementation of the NIS Directive.
The meetings of the CSIRT Network and the CyCLONe taking place these days in Ljubljana and online, have set the stage for the publication of the new report on CSIRT capabilities for increased efficiency of incident response tools and processes of specific sectors. ENISA Report: CSIRT Capabilities in Healthcare Sector Health organisations such as hospitals rely today on complex critical infrastructures in order to operate. For the year 2020, ENISA received a total of 742 reports about cybersecurity incidents with significant impact from the critical sectors under the Directive on security of network and information systems (NIS Directive). The health sector saw an increase of 47% of such incidents in 2020 compared to the previous year. Cybersecurity attacks on healthcare can be life threatening for patients and provoke effects on the physical world. These attacks may also affect the entire health supply chain with damaging consequences for all stakeholders concerned such as citizens, public authorities, regulators, professional associations, industries, small and medium enterprises. The number of cyber threats over the years is now rising proportionally to the growing popularity of emerging technologies such as the Internet of Things (IoT), Artificial Intelligence (AI), big data, cloud computing and the multiplicity of connected devices, among others. It is the role of Computer Security Incident Response Teams (CSIRTs) to develop the capabilities needed to address such issues and implement the provisions of the Directive on security of network and information systems (NIS Directive). Objectives The report assesses the services developed and currently used by CSIRTs across the Member States, analyses the trends in relation to sector-specific CSIRTs and issues recommendations to strengthen the incident response capabilities (IRC) in the health sector. Key findings National CSIRTs are the entities in charge of incident response in the health sector. Although dedicated health sector CSIRTs are still the exception in the Member States, sector specific CSIRT cooperation is developing. The lack of sector-specific knowledge or capacity of national CSIRTs, lessons learned from past incidents and the implementation of the NIS Directive appear to be the main drivers of the creation of sector-specific incident response capabilities in the health sector. The study reveals the lack of security culture among Operators of Essential Services (OES). Because the pace of updates quickly outruns the pace of IT technology evolution when healthcare equipment usually has a lifetime of 15 years on average, vulnerabilities tend to accumulate with the obsolescence of the IT layer through the lifecycle of hardware and digital devices. Another challenge the healthcare sector is faced with is the complexity of systems due to the increased number of connected devices leading to an extension of the potential attack surface. The key force driving the development of incident response capabilities of CSIRTs is the information related to security requirements and responsibilities of organisations for each sector. Shared frameworks for incident classification and threat modelling, education activities and a network allowing communication between incident response actors constitute the main resources and tools currently supporting the development of incident response capabilities. National health sectoral CSIRTs tend to provide services better suited to the sector. Recommendations The sectoral health CSIRTs remain scarce in an environment where specialised support is needed to develop incident response activities. Based on the findings, the recommendations are to: Enhance and facilitate the creation of health sector CISRTs by allowing easy access to funding, promoting capacity building activities, etc. Capitalise on the expertise of the health CSIRTs for helping Operators of Essential Services (OES) develop their incident response capabilities by establishing sector-specific regulations, cooperation agreements, communication channels with OES, public-private partnerships, etc. Empower health CSIRTs to develop information sharing activities using threat intelligence, exchange of good practices and lessons learned, etc. 15th CSIRTs Network meeting and 5th CyCLONe Officers meeting The two EU cybersecurity networks share a session together for the first time to address cyber incidents and crises management at both technical and operational levels. While the CSIRT Network engages in information sharing and cooperation between Member States at technical level, the EU CyCLONe provides situational awareness among competent authorities acting therefore at the operational level. ENISA coordinates both secretariats of these networks and provides dedicated tools and expertise as well as the technical infrastructures needed for exercises and training. The Agency, therefore, acts as a facilitator between those different cyber networks including decision-makers responsible for crisis management. More information on this week events are available on the related event pages 15th CSIRTs Network meeting and 5th CyCLONe Officers meeting. Background ENISA has been supporting the cooperation between CSIRTs and the development of the CSIRT network for more than 10 years. ENISA started evaluating CSIRT capabilities of individual NIS sectors in 2020, initially focusing on air transport and energy sectors. ENISA also supports the cooperation of CSIRTs with law enforcement, finance, SCADA systems and energy communities.
"2021-10-27"
Hackers-for-Hire drive the Evolution of the New ENISA Threat Landscape
The 9th edition of the ENISA Threat Landscape (ETL) report released by the European Union Agency for Cybersecurity highlights the surge in cybercriminality motivated by monetisation using ransomware or cryptojacking.
The ENISA Threat Landscape 2021 (ETL) report is the annual report of the EU Agency for Cybersecurity, ENISA, on the state of the cybersecurity threat landscape. The 9th edition released today covers a period of reporting starting from April 2020 up to July 2021. Cybersecurity threats are on the rise. Ransomware ranks as a prime threat for the reporting period. For each of the identified threats, attack techniques, notable incidents and trends are identified alongside recommendations. The new report also features a list of trends concerning threat actors. EU Agency for Cybersecurity Executive Director, Juhan Lepassaar stated that “Given the prominence of ransomware, having the right threat intelligence at hand will help the whole cybersecurity community to develop the techniques needed to best prevent and respond to such type of attacks. Such an approach can only rally around the necessity now emphasised by the European Council conclusions to reinforce the fight against cybercrime and ransomware more specifically.” The cybersecurity threat landscape has grown in terms of sophistication of attacks, complexity and impact. Such a trend is spurred by an ever-growing online presence, the transitioning of traditional infrastructures to online solutions, advanced interconnectivity and the exploitation of new features of emerging technologies. Without surprise, supply-chains attacks rank highly among prime threats because of the significant potential they have in inducing catastrophic cascading effects. The risk is such that ENISA recently produced a dedicated threat landscape report for this specific category of threat. The 9 top threats 9 threat groups were identified due to their prominent materialisation over the reporting period. Ransomware; Malware; Cryptojacking; E-mail related threats; Threats against data; Threats against availability and integrity; Disinformation – misinformation; Non-malicious threats; Supply-chain attacks. Key trends The COVID-19 crisis has created possibilities for adversaries who used the pandemic as a dominant lure in campaigns for email attacks for instance. Monetisation appears to be the main driver of such activities. The techniques that threat actors are resorting to are numerous. The non-exhaustive list below presents some of the most prevalent ones identified in the report, across all threats: Ransomware as a Service (RaaS)-type business models; Multiple extortion ransomware schemes; Business Email Compromise (BEC); Phishing-as-a-service (PhaaS); Disinformation-as-a-Service (DaaS) business model; etc. Focus on three threats Ransomware Ransomware is a type of malicious attack where attackers encrypt an organisation’s data and demand payment to restore access. Ransomware has been the prime threat during the reporting period, with several high profile and highly publicised incidents. The significance and impact of the threat of ransomware is also evidenced by a series of related policy initiatives in the European Union (EU) and worldwide. Compromise through phishing e-mails and brute-forcing on Remote Desktop Protocol (RDP) services remain the two most common infection vectors. The occurrence of triple extortion schemes also increased strongly during 2021 and cryptocurrency remains the most common pay-out method for threat actors. Cryptojacking infections Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency. With the proliferation of cryptocurrencies and their ever-increasing uptake by the wider public, an increase in corresponding cybersecurity incidents has been observed. Cryptocurrency remains the most common pay-out method for threat actors. Misinformation and disinformation This type of threats makes its first appearance in the ENISA threat landscape report. Disinformation and misinformation campaigns are on the rise as a result of the increased online presence due to the COVID-19 pandemic logically leading to an overuse of social media platforms and online media. Such threats are of paramount importance in the cyber world. Disinformation and misinformation campaigns are frequently used in hybrid attacks to foster doubt or create confusion, therefore reducing the overall perception of trust as a consequence and damaging this major proponent of cybersecurity in the process. Threat actors: who are they? Cyber threat actors are an integral component of the threat landscape. They are entities aiming to carry out a malicious act by taking advantage of existing vulnerabilities, with the intent to do harm to their victims. Understanding how threat actors think and act, what their motivations and goals are, is an important step towards a stronger cyber incident response. Monitoring the latest developments with respect to the tactics and techniques used by threat actors to achieve their objectives is crucial for an efficient defence in today’s cybersecurity ecosystem. Such threat assessment allows us to prioritise security controls and devise an adequate strategy based on the potential impact and likelihood of threat materialisation. For the purposes of the ETL 2021, focus was given to four categories of cybersecurity threat actors: state-sponsored, cybercrime, hacker-for-hire actors and hacktivists. Background The ETL report maps the cyber threat landscape in a means to help decision-makers, policy-makers and security specialists define strategies to defend citizens, organisations and cyberspace. This work is part of the EU Agency for Cybersecurity’s annual work programme to provide strategic intelligence to its stakeholders. The report’s content is gathered from open sources such as media articles, expert opinions, intelligence reports, incident analysis and security research reports; as well as through interviews with members of the ENISA Cyber Threat Landscapes Working Group (CTL working group). From the information collected, the Agency produces its own analysis and views of the threat landscape that are meant to be industry and vendor neutral. Further Information: ENISA Threat Landscape Report 2021 ENISA Threat Landscape Supply Chain                                                                                ENISA Threat Landscape Report 2020 Infographic Threat Landscape Mapping during COVID-19 Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu
"2021-10-19"
CSIRT - Law Enforcement Cooperation Workshop - 10 Years of Joint Efforts against Cybercrime
The European Union Agency for Cybersecurity, (ENISA) and Europol’s European Cybercrime Centre (EC3) organised the 10th Annual Workshop for CSIRTs and law enforcement.
There is an increasing need to continue joining forces, work together and collaborate on cybersecurity issues towards countering cybercrime. Celebrating its 10-year anniversary of standing shoulder-to-shoulder to counter cybercrime, ENISA and Europol’s European Cyber Crime Centre (EC3) continue their joint efforts to enable synergies and to further support cooperation between Computer Security Incident Response Teams, CSIRTs and LE communities. On 19 October 2021, the 10th ENISA - EC3 workshop was held online and brought together the CSIRTs and LE communities from EU Member States and EFTA countries. It focused on the need for improved cooperation and trust for an effective and concerted response to the growing attacks against information systems. The ultimate target achieved via the workshop was to enable a structured collaboration framework and to facilitate working channels.  ENISA’s Executive Director Juhan Lepassaar noted: “The cooperation between National Computer Security Incident Response Teams (CSIRTs) and Law Enforcement has been evolving over the past years. The 10th anniversary of the Agency’s workshop with the European Cybercrime Centre allows us to reflect on the success stories such as the EMOTET takedown.’’ The Head of Europol’s EC3, Edvardas Šileris stated: “This year we reach the 10th edition of the ENISA-EC3 Workshop on CSIRT-LE cooperation. The dedication and willingness that both agencies show in organizing this event, as well as the high interest from both CSIRT and law enforcement attendees, are testimony to the importance of working together towards making Europe safer.” During the workshop the participants had also the opportunity to share success stories and bring forward examples of joint cooperation among communities, such as during the EMOTET takedown, as well as initiatives from EU institutions, agencies and bodies. Experts discussed relevant EU policy developments including the Joint Cyber Unit (JCU), cooperation frameworks and response mechanisms and techniques against cyberattacks. Further Information 2020 ENISA report on CSIRTs and LE cooperation: study of roles and synergies among selected countries Additional information on the National Computer Security Incident Response Teams (CSIRTs) and Law Enforcement Cooperation What is a CSIRT and how can it help me? Training material on Aspects of Cooperation between CSIRTs and Law Enforcement Agencies Trainings for Cybersecurity Specialists - Legal & Cooperation Roadmap on the cooperation between CSIRTs and LE (2019) An overview on enhancing technical cooperation between CSIRTs and LE (2019) Cooperation between CSIRTs and Law Enforcement: interaction with the Judiciary (2018) Contacts For questions related to CSIRTs and LE cooperation, please contact: CSIRT-LE-cooperation(at)enisa.europa.eu For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-10-18"
EU National Telecom Authorities analyse Security Supervision and Latest Security Threats
The EU National Telecom Authorities met in Athens, Greece for the 35th meeting of the ECASEC group. The European Union Agency for Cybersecurity also hosted the 1st Telecom Security Forum on this occasion.
Launched more than 10 years ago, the European Competent Authorities for Secure Electronic Communications (ECASEC) group serves as a platform for collaboration and exchange of information among the national authorities supervising telecom security in Europe. The ECASEC group also develops and endorses guidelines for telecom security authorities on how to implement different aspects of EU telecom security policy. Besides the ECASEC meeting, the EU Agency for Cybersecurity (ENISA) hosted the 1st edition of the ENISA Telecom Security Forum on 13 October. The goal of this event, held in a hybrid format, was to bring together experts from both national authorities and the private sector to exchange views and discuss cybersecurity challenges and good practices. Highlights of the 35th ECASEC Expert Group meeting A total of more than 50 experts from national authorities supervising the European telecom sector in the EU, EFTA, EEA, and EU candidate countries attended the meeting held on 14th October, with almost a third of them being present physically. The meeting was the opportunity for the experts to follow an analysis of the supply chain threat landscape recently published by ENISA. BEREC also presented their report on the location of the Network Termination Points. The location of the Network Termination Points has an impact on whether an equipment is part of the public network or part of the telecommunications terminal equipment (TTE) and that distinction affects in turn the legal power of the National Regulatory Agencies (NRAs). ENISA introduced the main points of the upcoming ENISA reports on Consumer Outreach and Network Function Virtualisation (NFV) Security and participants listened to an analysis of Confidentiality, Integrity and Authenticity attacks in public electronic communication networks. This type of attacks is of great interest for the members of the ECASEC Expert Group since the definition of security in the EECC includes also confidentiality of communications. Finally, the group dived into the recent Facebook outage and stressed the need for streamlining the incident reporting process so as to avoid unclear and overlapping obligations on providers and effectively cover cross-border incidents that involve several countries. The 1st edition of the ENISA telecom security forum in a nutshell A total of more than 250 telecom security experts met both physically in Athens and online to discuss the following points of the agenda: latest developments on the Electronic Communications Framework and other legislative initiatives at both European and national levels; good practices and experience in dealing with emerging security threats; emerging technologies and related initiatives. The Forum was opened by Evangelos Ouzounis, Head of the Policy Development and Implementation Unit of ENISA and by Warna Muzenbrock, chair of the ECASEC group. They both highlighted the challenges and opportunities of the new regulatory environment for the telecom sector. On behalf of the Greek mobile operators, George Stefanopoulos welcomed the participants and highlighted the challenges for operators during the pandemic and in view of the 5G rollout. The forum had three parts: a policy session about EU legislation, a technical session about ongoing cyber threats and a future networks session, with talks including topics such as 5G and edge computing. The Policy session: The Forum focused on the latest policy developments, the European Electronic Communications Code (EECC) and the updated NIS Directive (NIS2) and how these affect the European telecom operators. The policy session started with an intervention from the European Commission presenting the NIS2 proposal and its implications for the telecom sector. Magnus Falk from ZOOM and Paolo Grassia from the European Telecommunications Network Association analysed the impact of the new legislation on telecom providers, both Number-Independent Interpersonal Communication Services providers and traditional ones. Finally, Kinga Pawlowska from a Polish media law firm discussed recent legislative proposals in Poland addressing the EECC and the NIS Directive. The Analysis of current threats and attacks – Technical session: The technical session of the Forum included a presentation of the sub-sea fibre network of Liberty Global and an analysis of SIM Swapping attacks by Europol. Additionally, the Centre for Cybersecurity of Denmark shared their work on the threat from ransomware for the telecoms sector. Kevin Meynell, from the Internet Society, explained the MANRS project, an industry collaboration that aims to set good practices for more secure Border Gateway Protocol (BGP) routing.  The future networks session: Julie Ruff, Deputy Head of Unit of Cybersecurity Technologies and Capacity building of European Commission DG CNECT, introduced the work of the 5G cybersecurity work stream of the NIS Cooperation Group. Silke Holtmanns, from Adaptive Mobile Security, member of the ENISA Advisory Group, presented an analysis of the Secure Integration of 5G Private Networks. The discussions focused on threat vectors seen in Multi Edge Computing (MEC) deployments and the security controls deployed by service providers. GSMA presented its Network Equipment Security Assurance Scheme (NESAS). The presentations given by the experts during the forum are available here: ENISA Telecom Security Forum - Agenda NIS Cooperation Group Work Stream 10 and joint meeting with the ECASEC Expert Group ENISA hosted the NIS Cooperation Group Work Stream 10, the group of EU national authorities supervising the security of the digital infrastructure under the NIS Directive, the day before the Telecom Security Forum.  On the day of the Forum, the members of ECASEC Expert Group and of WS10 had a joint meeting to discuss about common threats, challenges and possible synergies. Background on ECASEC Expert Group, formerly known as the ENISA Article 13a group Established in 2010, the ENISA ECASEC expert group, formerly known as ENISA Article 13a group, consists of about 100 experts from national telecom security authorities from all EU countries, the EFTA countries, and EU candidate countries. The group is a forum for exchanging information and good practices on telecom security. It produces policy guidelines for European authorities on the implementation of EU telecom security rules and publishes an annual summary report about major telecom security incidents. This work is done under the ENISA's Annual work programme Output 2.3 “Recommendations, technical guidelines and other activities to assist and support the implementation of the policies within NISD sectors, in the area of trust services and electronic identity, under the EECC and its implementing acts, in the field of privacy and data protection (especially Privacy by Design, Privacy Enhancing Technologies and security of personal data processing building on the work of previous years) and artificial intelligence (building on ENISA’s AI Threat Landscape)”. Further Information ENISA website - Incident Reporting Topic ENISA Telecom Security Forum European Electronic Communications Code Directive ENISA ECASEC EG portal Technical Guideline on Incident Reporting under the EECC Security supervision changes in the new EU telecoms legislation CIRAS - online visual tool Contacts If you want to join the ENISA telecom security mailing list, to be kept up to date about this group and our telecom security work, and to receive invitations for events and projects, please contact us via resilience (at) enisa.europa.eu For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-10-15"
European Cybersecurity Month: Test your Skills with a Quiz
The second theme of the European Cybersecurity Month (ECSM): “Cyber First Aid” is launched today and introduces guidelines in case one falls victim of a cyberattacks.
The new ECSM Quiz goes live today. The game will guide players through mock adventures with IT, testing their skills on everyday online actions, such as replying to an email, which could have hidden traps. Everyone is welcome to play. After each quiz, players will learn about the risks and the traps to avoid. The aim of the quiz is to increase cyber hygiene among players, encouraging them to stay vigilant and #ThinkB4UClick. Take the ECSM Quiz The ‘Cyber First Aid’ theme running from today until 31 October, will introduce guidelines on how to deal with a cyberattack. Citizens will be able to access an interactive EU map to find local services they can contact and get advice from in case they fall victim of online shopping frauds, identity theft or social media hacks. In addition, they will also be able to register to interactive events on the ECSM platform and access videos and tips. Covering topics such as online shopping fraud and social media hacks, organisers will showcase first aid resources for the most common cyber threats. ‘Cyber First Aid’ will kick off with a video on the real life story of a small business owner who experienced a ransomware attack and came out on top ‘Cyber First Aid’ includes key advice for online users: #ThinkB4UClick: When receiving a message that appears to be from a social media provider, check the source of the email address first; Secure online accounts with a multi-factor authentication (MFA) and with strong, unique passwords; In the case of a cyberattack, immediately inform the social media provider(s) and report it to the relevant local authorities, find local resources using the interactive map; Never pay ransom to cyber criminals, as there is no guarantee they will give in and paying ransom only encourages them to continue their criminal activity towards others. Learn more about ‘Cyber First Aid’ and view the video at cybersecuritymonth.eu/cyber-first-aid-2021 This year’s ECSM campaign started with theme one, ‘Being Cyber Secure From Home’, which addressed the COVID-19-led increase in the use of digital technologies by promoting tips on how to remain cyber secure when communicating, working or studying online from home. During the first two weeks of October 2021, ECSM organisers and supporters introduced videos, infographics and events across Europe, and beyond – all about staying secure online in the home. Learn more about ‘Being Cyber Secure from Home’ at cybersecuritymonth.eu/be-cyber-secure-at-home About the European Cybersecurity Month (ECSM) The European Cybersecurity Month (ECSM) is the European Union’s annual campaign dedicated to promoting cybersecurity among citizens and organisations, and to providing up-to-date digital security information through awareness raising and the sharing of good practices. Each year, for the entire month of October, hundreds of activities take place across Europe, including conferences, workshops, trainings, webinars, presentations, online quizzes and more, to provide resources for citizens to learn more about protecting themselves online. The ECSM is coordinated by ENISA and supported by the European Commission, Europol, the European Central Bank and EU Member States, EFTA countries, and more than 300 partners (governments, universities, think tanks, NGOs, professional associations, private sector businesses) from Europe. The European Cybersecurity Month was first launched in 2012. The campaign is now part of the actions designed to implement the provisions of the EU Cybersecurity Act on awareness raising and education. The Act mandates the EU Agency for Cybersecurity (ENISA) to organise regular outreach campaigns in cooperation with Member States, and EU Institutions, bodies, offices and other agencies. The ECSM is one of the areas in which ENISA assists Member States in their efforts to raise cybersecurity awareness and promote cybersecurity education across the Union. Get involved online The ECSM 2021 campaign continues with the same slogan used last year, ‘Think Before U Click!’ with hashtag #ThinkB4UClick. The general tagline, ‘Cybersecurity is a Shared Responsibility’ also still applies in 2021. Follow the ECSM campaign on Twitter @CyberSecMonth with hashtags #CyberSecMonth and #ThinkB4Uclick, and on Facebook @CyberSecMonthEU. More information on the ECSM can be found at cybersecuritymonth.eu. Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS