publication_date
unknown
title
stringlengths
12
221
summary
stringlengths
0
722
body
stringlengths
13
9.78k
"2021-10-12"
Blue OLEx 2021 : Testing the Response to Large Cyber Incidents
Together with the Romanian National Cyber Security Directorate, the European Union Agency for Cybersecurity organised the third Blue OLEx exercise to test the operating procedures for the EU Cyber Crisis Liaison Organisation Network (CyCLONe).
The Blue OLEx exercise of 12th October was designed to test the Standard Operating Procedures (SOP) of the EU CyCLONe at executive level in case of a large-scale cross-border cyber crisis or incident affecting EU citizens and businesses. Organised by the Romanian National Cyber Security Directorate with the support of the EU Agency for Cybersecurity (ENISA), the event took place in Bucharest as well as online. Executive Director, Juhan Lepassaar stated that “The Blue OLEx exercise is the opportunity for a practical assessment of and possible improvements to the standard operating processes to be followed in case of a cyber crisis. The European Union Agency for Cybersecurity supports EU Member States in their efforts to test and strengthen the efficiency of the procedures to be implemented should large-scale cross-border incidents occur.” Blue OLEx 2021: Key Takeaways This third edition of the table-top Blueprint Operational Level Exercise (Blue OLEx) marks the first anniversary of operation of the Cyber Crisis Liaison Organisation Network (CyCLONe). This is also the first year that the same scenario is tested at technical and operational levels: At the technical level with CySOPEx 2021, by the CSIRTs Network, the network of EU Member States’ appointed CSIRTs and CERT-EU established by the NIS Directive; At the operational level, where CyCLONE operates, with both CySOPex 2021, the exercise tailored for the CyCLONe Officers and; BlueOlex 2021 the exercise tailored for the high-level actors of national cybersecurity authorities. Role of the EU CyCLONe in Blue OLEx 2021 The Cyber Crisis Liaison Organisation Network (CyCLONe) is a cooperation network for Member States national authorities in charge of cyber crisis management to collaborate and develop timely information sharing and situational awareness based on tools and support provided by the EU Agency for Cybersecurity, which serves as the CyCLONe Secretariat. The objective of the CyCLONe’s is to contribute to the implementation of the European Commission's Blueprint for rapid emergency response in case of a large-scale cross-border cyber incident or crisis. The results of the Blue OLEx 2021 will therefore feed into developing and enhancing the standard operating procedures of the EU CyCLONe and help shape the future response to large-scale cross-border cyber incident or crisis in the EU. Objectives of the Blue OLEx 2021 The exercise tests the role of the high-level actors in the Standard Operating Procedures (SOP) of the EU CyCLONe, and to: improve on situational awareness and information sharing processes based on results; develop roles and responsibilities of the CyCLONe both at high-level actors and officer’s levels; identify improvements and/or potential gaps in the standardised way of responding to incidents and crises (namely CyCLONe Standard Operating Procedures); enhance the relationship among the members of the cybersecurity high-level actors of national cybersecurity authorities of CyCLONe to strengthen coordination in case of large-scale cross-border cyber incident or crisis affecting EU citizens and businesses. Who was involved? The event gathered high level actors from the competent authorities in charge of cyber crisis management and/or cyber policy of 22 Member States. It also included the participation of the European Commission. The EU Agency for Cybersecurity participates both as exercise organiser and as the secretariat of the EU CyCLONe. The CyCLONe in a nutshell The EU CyCLONe was launched in 2020 during the 2nd edition of the BlueOLEx. The goals of EU CyCLONe are to: establish a network to enabling the cooperation of the appointed national agencies and authorities in charge of cyber crisis management; provide the missing link between the EU CSIRTs Network (technical level) and the EU political level. Considering the importance of the network within the EU cybersecurity landscape, the European Commission proposal for the revised NIS Directive includes a provision for the formal establishment of the European Cyber Crises Liaison Organisation Network (EU CyCLONe). The role of Romania in the EU CyCLONe initiative A first BLUE OLEx pilot-exercise was organised in Paris in 2019 following the initiative of France and Spain, respectively, within the NIS Cooperation Group. Romania strongly supported this initiative during the EU Presidency. This year, the execise is hosted by the recently established Romanian National Cyber Security Directorate. What is the role of ENISA in operational cooperation? By coordinating both the secretariat of the EU CyCLONe and the CSIRTs Network, ENISA means to synchronise the technical and operational levels and all actors involved in the EU to collaborate and respond to large-scale incidents and crises by providing the best tools and support by: Enabling operation and information exchange by resorting to infrastructure, tools and expertise; Acting as a facilitator (switchboard) between the different networks, the technical and operational communities as well as decision makers responsible for crisis management; Providing the infrastructure and support for exercises and training sessions. Background Blue OLEx is a high-level event organised each year by one Member State and supported by the European Union Agency for Cybersecurity, ENISA, in collaboration with the European Commission. It aims to test the EU preparedness in the event of a cyber-related crisis affecting the EU Member States and to strengthen the cooperation between the national cybersecurity authorities, the European Commission and ENISA. Further Information Blue OLEx 2020: the European Union Member States launch the Cyber Crisis Liaison Organisation Network (CyCLONe) ENISA plays an active role at the first of its kind cyber crisis exercise, Blue OLEx 2019 4th CyCLONe Officers Meeting Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-10-01"
Germany wins the European Cybersecurity Challenge
The 7th edition of the European Cybersecurity Challenge (ECSC) was successfully completed by Team Germany, followed by Poland and Italy. The event was organised in the beautiful city of Prague
The European Union Agency for Cybersecurity (ENISA) congratulates the winners of the competition ending today who have shown such passionate engagement. From 28th September to 1st October, the European Finals in Prague were supported by the Czech Ministry of Defence, Ministry of Foreign Affairs, Ministry of Labour and Social Affairs and the Ministry of Education. The Director General of Directorate General for Informatics (DIGIT) at the European Commission Mr Mario Campolargo presented the awards to the winning teams: 1st place: Germany 2nd place: Poland 3rd place: Italy ENISA takes this opportunity to warmly thank the Czech Republic for their cooperation and support in hosting and organising the event. ENISA wishes to express its gratitude to all the community and experts who contributed to make the Challenge an even bigger and more engaging event every year. Juhan Lepassaar, EU Agency for Cybersecurity Executive Director said: “The cybersecurity capacity of the Union heavily relies on a workforce adequate in size and equipped with the right knowledge and skills. The European Cybersecurity Challenge encourages cybersecurity careers and attracts the young talent needed tomorrow to ensure the continuity of the EU efforts dedicated to the cybersecurity of our digital space.” The event in a nutshell The event was the opportunity to gather 271 participants including 163 contestants supervised by the teams’ coaches and steering committee members, coming from 19 countries including EU Member States and EFTA countries. Participating countries included Austria, Belgium, Cyprus, Denmark, France, Germany, Greece, Ireland, Italy, Malta, The Netherlands, Poland, Portugal, Romania, Slovenia, Spain and Switzerland. For the first time ever, the event featured the presence of Canada and Slovakia as guests and of Norway and Estonia as observers. European Cybersecurity Month The winners of the competition will now be designated as ambassadors for the European Cybersecurity Month https://cybersecuritymonth.eu/ campaign starting today. Selected members of the ECSC winning team will also be offered the possibility to experience a traineeship at ENISA. The European Cybersecurity Month campaign this year is organised around two themes: “Being Cyber Secure from Home” and “First Aid”. How were the competitors challenged? Participants had to solve security-related challenges from domains such as web and mobile security, crypto puzzles, reverse engineering, forensics to test their abilities and challenge their different cybersecurity-related skills in escape rooms. This year’s edition featured the introduction of a new activity to allow participants from different teams, hence from different nationalities, to work together on international cooperation. In 2022, ENISA will organise the first International Cybersecurity Challenge in Athens, Greece. More details on this competition will be published on ENISA website. #CyberBecause Launched on 7 September, the #CyberBecause campaign aims to promote cybersecurity careers and provide role models for young people. There is more to cybersecurity than simply hacking – and what’s more, anyone can forge a career in cybersecurity, regardless of background. The number of cybersecurity professionals needs to grow by 89% globally just to meet the current demand. Yet careers in cybersecurity are far more diverse than many people think. A cybersecurity career can take many avenues and can expand beyond technical skills whether IT, engineering, finance, law, communications, policy or any other fields. Using the #CyberBecause hashtag, we encourage all cybersecurity professionals to share their story of how they started their career and education. Let’s meet again next year! The 2022 edition of the European Cybersecurity Challenge will take place in Vienna, Austria. Stay tuned on the ECSC website. Background In a world, that is changing fast, young people hold the key to innovation. The ENISA European Cyber Security Challenge was born out of this philosophy to encourage young people to pursue a career in cybersecurity. The European Cybersecurity Challenge (ECSC) is an annual exercise, coordinated by the European Union Agency for cybersecurity. The event offers a platform for young cyber talents across Europe to gather and engage in networking over a unique opportunity to experience cooperation in trying to resolve a cybersecurity problem. The ECSC is intended to encourage young people to pursue a career in cybersecurity, by challenging and developing the participants’ skills needed in such extreme situations and connecting them with industry. Supported by the European Commission and EU Member States, the ECSC falls within the skills chapter of the EU Cyber Security Strategy for the Digital Decade and the NIS Directive.
"2021-09-30"
Uniting to raise awareness on Cyber Threats: European Cybersecurity Month 2021
Today kicks off the European Union’s 9th annual European Cybersecurity Month (ECSM), promoting online security among citizens.
    The annual cybersecurity awareness campaign is coordinated by the European Union Agency for Cybersecurity (ENISA) and is supported by the European Commission, EU Member States, Europol, the European Central Bank, European Free Trade Association (EFTA) countries and more than 300 partners from the public and private sector. The month-long campaign promotes up-to-date cybersecurity recommendations to build trust in online services and support citizens in protecting their personal, financial and professional data online. Margrethe Vestager, Executive Vice-President for a Europe Fit for the Digital Age, said: “We will not use technology if we don’t trust it; and trust comes from feeling safe. That’s why cybersecurity is really central to our digitalisation, and to the use of technology. Especially nowadays when due to the pandemic we have been doing so many things online: working, learning, shopping, and more. By adopting good cybersecurity habits, we are building a safe and secure digital life.” European Vice-President for Promoting our European Way of Life, Margaritis Schinas, said: “Cyber-attacks put at risk our businesses, our critical infrastructures, our data, the functioning of our democracies. Cyber criminals exploit the slightest vulnerability in our digital environment. The European Cybersecurity Month campaign aims at helping everyone acquire the necessary skills to shield ourselves and our way of life against cyber threats. The campaign’s motto “Think Before U Click” is especially this year more relevant than ever”. EU Agency for Cybersecurity Executive Director, Juhan Lepassaar said: “The European Cybersecurity Month campaign this year is bringing EU citizens the information to use in their everyday lives and provide tips to protect themselves from cybersecurity threats. We are uniting with Member States and EU institutions to advance awareness of these threats and to build a trusted and cyber secure Europe.” The COVID-19 pandemic has underlined the importance of cybersecurity. Now, more than ever, education on digital security is key for citizens to identify risks and react effectively to cyber threats. Each year, for the entire month of October, the ECSM brings together EU citizens, Member States, the European Commission, EU bodies, and governmental organisations, the private sector and academia to promote healthy cybersecurity habits under the motto ‘Think Before U Click’. Online activities, including trainings, conferences, quizzes, presentations and national campaigns, across Europe, and beyond, are held to boost awareness of cybersecurity risks and share the up-to-date guidelines and ways to mitigate them. This year’s ESCM campaign will again address security issues surrounding the digitalisation of everyday life, accelerated by the COVID-19 pandemic. Encouraging people to ‘Think Before U Click’, the 2021 campaign presents two cybersecurity themes to help EU citizens recognise and prepare for cyber threats. The first theme centres around ‘Being Cyber Secure From Home’ by providing tips on how one can remain cyber secure when doing online transactions, communicating, working or studying online. Advice will be provided on good cyber hygiene for everyday practices online. The second theme provides ‘First Aid’ guidelines of what to do in case of a cyber incident. The goal of this theme is to encourage citizens to have a heightened awareness of the most common cyber threats and to provide advice on how to react in case one falls victim of online shopping frauds, when their credit card and/or bank account has been compromised and when their social media account has been hacked. Real-life stories of victims will be shared in the form of interviews and videos. The official website of the ECSM campaign is cybersecuritymonth.eu. The website acts as a ‘hub’ of cybersecurity information and includes a page to register activities related to awareness raising open to the public, and dedicated Member State campaign material in each local language (all 24 official EU languages are represented) as welll as the visual guidelines of the campaign for download. The ECSM also features a cybersecurity quiz for users to test their knowledge, and an interactive map of participating countries, giving information on services available in each country to report and get advice when one falls victim of a cyberattack. Video Messages from the European Commission EC Vice-President Margrethe Vestager EC Vice-President Margaritis Schinas EC Commissioner Johannes Hahn ENISA Executive Director Juhan Lepassaar Head of CERT-EU Saad Kadhi EC Director-General Mario Campolargo About the European Cybersecurity Month (ECSM) The European Cybersecurity Month (ECSM) is the European Union’s annual campaign dedicated to promoting cybersecurity among citizens and organisations, and to providing up-to-date digital security information through awareness raising and the sharing of good practices. Each year, for the entire month of October, hundreds of activities take place across Europe, including conferences, workshops, trainings, webinars, presentations, online quizzes and more, to provide resources for citizens to learn more about protecting themselves online. The ECSM is coordinated by the European Union Agency for Cybersecurity (ENISA) and supported by The European Commission, Europol, The European Central Bank and EU Member States, EFTA countries, and more than 300 partners (governments, universities, think tanks, NGOs, professional associations, private sector businesses) from Europe, and beyond. Please visit cybersecuritymonth.eu/ @CyberSecMonth. About the ECSM 2021 The ECSM 2021 campaign will continue with the same slogan from last year, ‘Think Before U Click!’ with hashtag #ThinkB4UClick. The general tagline, ‘Cybersecurity is a Shared Responsibility’ will also remain in 2021. ‘Think Before U Click’ Follow the ECSM campaign on Twitter @CyberSecMonth with hashtags #CyberSecMonth and #ThinkB4Uclick, and on Facebook @CyberSecMonthEU More information on the ECSM can be found at cybersecuritymonth.eu. Media Toolkit (includes branded materials, videos, infographics, etc.) Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu.
"2021-09-22"
Moving forward in securing Online Trust via the Digital Wallets
The 2021 Trust Service Forum allows stakeholder communities to engage in open discussions on securing trust services online and on the future of the EU Digital Identity Framework.
Electronic signatures, electronic seals and other online trust services have become a staple in the life of many Europeans. In light of the COVID-19 pandemic, a key aspect to ensure a viable business model for qualified trust service providers was an increasing usage of online trusted services among European citizens, businesses and public administrations in an online mode.  This new reality across the EU has highlighted the security concerns of remote identification and authentication processes. The necessity for a new framework for EU digital identity became apparent. The European Commission presented last June a new framework for the EU digital identity by offering to citizens and businesses the digital wallets that will allow EU citizens to retain their documents such as national digital identities, licences, diplomas and bank credentials securely in their smartphone. The wallet should also allow them to log in to online services across the EU and to electronically sign their documents. On September 21st, the European Union Agency for Cybersecurity (ENISA) in collaboration with the European Commission delivered the 7th consecutive ‘’Trust Service Forum’’. It attracted over to 1000 participants and brought more than forty experts, service providers, conformity assessment, supervisory bodies and national authorities together, to discuss the online trust market and its emerging issues under the European Commission’s Regulation 910/2014, on electronic identification and trusted services for electronic transactions in the internal market (eIDAS Regulation). On 22nd September, D-TRUST in cooperation with TÜViT and the European School of Management and Technology (ESMT), held the 13th CA-Day. Both conferences were held in a hybrid format, with physical presence for the panellists at the ESMT premises in Berlin and virtually for the participants. The forum was jointly opened by the European Commission’s Director of Digital Society, Trust and Cybersecurity Ms. Lorena Boix Alonso and ENISA’s Head of Policy Development and Implementation Unit Mr. Evangelos Ouzounis and it was consisted of three main distinct blocks. In the first one, the panellists discussed the new ‘’EU Digital Identity Framework- bringing opportunity to wider use of online trust solutions across the EU’’. The concept of decentralised online identity, that gives back control to users over their personal data and leverages the use of an identity wallet, was additionally discussed. Second block focused on certification and standardisation efforts and the third one on the trust service market – current state of play, opportunities and outlook. Panellists had also the opportunity to further elaborate on the upcoming revisions of the eIDAS Regulation that proposes to further extend its application to the private sector and to promote trusted digital identities across the EU. Background The Trust Services Forum acts as a platform for participants to share their good practices on the implementation of trust services; review the standards, implementing acts and technical guidelines within the eIDAS; and discuss strategies to promote the adoption of qualified trust services. The EU Agency for Cybersecurity supports the Commission on the implementation of the eIDAS by providing security recommendations for the implementation of trust services, mapping technical and regulatory requirements, promoting the deployment of qualified trust services in Europe and raising awareness among users on securing their e-transactions. Under the EU Cybersecurity Act of 2019, the Agency gained an extended mandate to explore the area of electronic identification (eIDs) included in the regulation. EU's Digital Wallet's proposal The Commission on the 3rd June 2021 proposed a framework for a European Digital Identity which will be available to all EU citizens, residents, and businesses in the EU. Citizens will be able to prove their identity and share electronic documents from their European Digital Identity wallets with the click of a button on their phone. They will be able to access online services with their national digital identification, which will be recognised throughout Europe. Large platforms are proposed to accept the use of European Digital Identity wallets upon request of the user, for example to prove their age. Use of the European Digital Identity wallet will always be at the choice of the user. The new European Digital Identity Wallets will enable all Europeans to access services online without having to use private identification methods or unnecessarily sharing personal data. With this solution they will have full control of the data they share. About the Trust Services Forum Event Webpage: Trust Services Forum - CA Day 2021 — ENISA (europa.eu) Trust Services Forum Agenda About ENISA Publications 2020 Annual Report on Trust Services Security Incidents ENISA Website: Incident Reporting Topic ENISA Report: Overview of standards relate to eIDAS ENISA Report: Assessment of ETSI TS 119 403-3 related to eIDAS ENISA Report: Overview of standards related to eIDAS ENISA Report: eIDAS compliant eID Solutions Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-09-22"
European Parliament delegation visit to understand how to strengthen EU resilience
Today, the EU Agency for Cybersecurity (ENISA) welcomed the European Parliament’s Special Committee on Foreign Interference in all Democratic Processes in the European Union, including Disinformation (INGE).
At the ENISA headquarters in Athens, the Agency held an exchange of views with the delegation including the Chair of the Committee, Raphaël Glucksmann, Vice-chair Morten Løkkegaard as well as members Barry Andrews and Bart Groothuis. The topics of cybersecurity, capacity-building, resilience, training, situational awareness, awareness-raising, global cooperation and information sharing are very relevant to work of the Committee. ENISA Executive Director, Juhan Lepassaar gave an overview of the Agency’s tasks and activities as well as overview of the current state of play of cybersecurity in the EU. Mr. Lepassaar shared that in 2020 a total of 949 cybersecurity incidents with significant impact were reported including 742 within the critical sectors under the NIS Directive. In 2019, 432 cyber incidents within critical sectors were reported to have a significant impact. This represents a 72% increase of reported NIS incidents (with significant impact) between 2019 and 2020. The Agency presented on the work in the area of Network Information and Security (NIS) as well as the recent ENISA threat landscape on supply chain security. Finally, the operational cooperation and the role of the Agency when large-scale cross-border cyber incidents occur was presented.
"2021-09-13"
Risky business or a leap of faith? A risk based approach to optimise cybersecurity certification
The European Union Agency for Cybersecurity (ENISA) launches a cybersecurity assessment methodology for cybersecurity certification of sectoral multistakeholder ICT systems.
The Methodology for Sectoral Cybersecurity Assessments (SCSA Methodology) in a nutshell The Methodology for a Sectoral Cybersecurity Assessment - (SCSA Methodology) was developed to enable the preparation of EU cybersecurity certification schemes for sectoral ICT infrastructures and ecosystems. SCSA aims at market acceptance of cybersecurity certification deployments and supports the requirements of market stakeholders and the EU Cybersecurity Act (CSA). In particular, SCSA endorses the identification of security and certification requirements based on risks associated with the “intended use” of the specific ICT products, services and processes. The SCSA Methodology makes available to the ENISA stakeholders a comprehensive ICT security assessment instrument that includes all aspects pertinent to sectoral ICT systems and provides thorough content for the implementation of ICT security and cybersecurity certification. While SCSA draws from widely accepted standards, in particular ISO/IEC 27000-series and ISO/IEC 15408-series, the proposed enhancements tackle multi-stakeholder systems and the specific security and assurance level requirements concerning ICT products, processes and cybersecurity certification schemes. This is achieved by introducing the following features and capabilities: Business processes, roles of sectoral stakeholders and business objectives are documented at ecosystem level, overarching the ICT subsystems of the individual stakeholders. Stakeholders are invited to actively contribute to the identification and rating of ICT security risks that could affect their business objectives. A dedicated method associates the stakeholders’ ratings of risks with the security and assurance level requirements to dedicated ICT subsystems, components or processes of the sectoral ICT system. SCSA specifies a consistent approach to implement security and assurance levels across all parts of the sectoral ICT system and provides all information required by the sectoral cybersecurity certification schemes. Benefits of the SCSA Methodology for stakeholders The sectoral cybersecurity security assessment provides a comprehensive approach of the multi-faceted aspects presented by complex multi-stakeholder ICT systems and it features the following benefits: The security of a sectoral system requires synchronisation across all participating stakeholders. SCSA introduces comparability of security and assurance levels between different stakeholders’ systems and system components. SCSA enables building open multi-stakeholder ecosystems even among competitors to the benefit of suppliers and customers. The risk-based approach supports transparency and a sound balance between the cost for security and certification and the benefit of mitigating ICT-security-related business risks for each concerned stakeholder. Security measures can focus on the critical components, optimising the security architecture of the sectoral system, hence minimising cost of security. SCSA generates accurate and consistent information on security and certification level requirements for all relevant ICT subsystems, components or processes. On this basis, suppliers can match their products to their customers’ requirements. SCSA supports the integration of existing risk management tools and information security management systems (ISMS). Due to a consistent definition of assurance levels, the re-use of certificates from other cybersecurity certification schemes is supported. Target audience - Who is it meant for? SCSA aims at an expert level audience, in particular ICT experts, ICT security experts and decision-makers in charge of sectoral multi-stakeholder systems, as well as suppliers. Examples of relevant market sectors include mobile networks / 5G, electronic identity (eID), eHealth, payments, Mobility as a Service (MaaS) and automotive. Next steps After successfully passing a pilot implementation in a 5G context, SCSA will be used towards the development of the EU 5G candidate cybersecurity certification scheme.
"2021-09-08"
New Tool is another step towards securing the Digital Future of SMEs
The European Union Agency for Cybersecurity (ENISA) announces the creation of the “SecureSME Tool”. A practical and user-friendly tool facilitating SMEs to navigate to ENISA’s tips, guidelines and recommendation.
According to the European Commission’s data, small and medium-sized enterprises (SMEs) constitute 99% of all businesses in the EU and employ around 100 million people. In order to overcome the challenges imposed by the COVID-19 pandemic many SMEs applied new business continuity measures and turned to new technologies such as adopting to cloud services, upgrading their internet services, improving their websites, and enabling staff to work remotely. Although SMEs have turned to new technologies, they often fail to raise the level of their security, mainly due to the lack of funding and cybersecurity guidelines. The European Union Agency for Cybersecurity is providing continuous support to SMEs. In doing so the “SecureSME” Tool has been created as a means to raise awareness and help SMEs become digitally secure. The “SecureSME’’ tool is a one-stop shop for European SMEs, which provides related cybersecurity recommendations, guidelines and tips in a simplistic and user friendly manner. The goal of the tool is to support those businesses in securing their ICT services and infrastructure from cyberattacks and ensure business continuity. The tool will be presented and become directly accessible to the public on the 8th September 2021, within the framework of the International Cybersecurity Forum (FIC 2021) in Lille, France. ENISA is an active participant to the fair dedicated to public and private cybersecurity operators, by running an awareness campaign dedicated to SMEs. What is the “SecureSME” Tool? Cybersecurity doesn’t necessarily have to be costly for SMEs to implement and maintain. There are several measures that can be implemented, without having to invest a large amount. ENISA’s ‘’SecureSME Tool’’ is a dedicated platform designed to support small and medium size businesses in their efforts to become digitally secure. This is achieved through the provision of practical and concise cyber tips and guidelines on how to secure ICT infrastructure. The “SecureSME’’ tool presents the following main sections of particular interest to SMEs: Cyber tips that include instructions on how to: Protect Employees Enhance Processes Strengthen technical measures Overcome Covid19 issues Videos Guidelines in relation to SME cybersecurity published by ENISA and Member States’ National Authorities EU H2020 related projects Background “SecureSME’’ tool comes as the next step following the publication of the “Cybersecurity for SMEs” report by ENISA last June. The report provides SMEs with advice on how to successfully cope with cybersecurity challenges, particularly those resulting from the COVID-19 pandemic. In addition to the report, ENISA also published a short cybersecurity guide in the form of a leaflet: “12 steps to securing your business”, which provides SMEs with practical high-level actions to better secure their systems and hence their businesses. The short cybersecurity guide, which is also accessible via the “SecureSME” Tool, is now translated in the following languages:  Czech, German, Greek, Spanish, French, Italian, Latvian, Polish, Portuguese and Romanian. Further Information Cybersecurity for SMEs – Challenges and Recommendations Cybersecurity guide for SMEs ENISA topic: Cybersecurity for SMEs European SMEs facing increased cyber threats in changing digital landscape Workshop on the ENISA Report - Cybersecurity for SMEs: Challenges and Recommendations Guidelines for SMEs on the security of personal data processing Tips for selecting and using online communication tools Tips for cybersecurity when buying and selling online Tips for cybersecurity when working from home Top ten cyber hygiene tips for SMEs during covid-19 pandemic Transatlantic Cybersecurity Checklist Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-09-07"
Prague hosts a meeting of the best European talents in cybersecurity
The European Cyber Security Challenge (ECSC) is a major European competition held annually in one of the EU countries and as such is a key activity of the European Union Agency for Cybersecurity (ENISA).
This year's ECSC will be held in Prague for the first time since its inception and will take place from 28 September until 1 October 2021. The competition will be attended by 200 competing national teams players under the age of 25, winners of national cybersecurity competitions from the individual European countries and Canada. The teams will test their strengths in penetration testing, cryptography, reverse engineering, forensic analysis, and other challenging tasks. The ECSC is not just a competition, the aim of this annual activity is to actively address the global problem of the lack of IT professionals and cybersecurity in general. The competition aims to motivate young people to work in IT and to popularise the issue of cybersecurity. The month of October is the European Cybersecurity Month that aims to advance awareness of cybersecurity and build trust in online services. #CyberBecause Today, we launch the #CyberBecause campaign to promote the cybersecurity careers and provide role models for young people. There is more to cybersecurity than simply hacking – and what’s more, anyone can forge a career in cybersecurity, no matter what their background is. The number of cybersecurity professionals needs to grow by 89% globally just to meet current demand. Yet careers in cybersecurity are far more diverse than many people think. A cybersecurity career can take you down many paths, whether your experience lies in IT, engineering, finance, law, communications, policy and much much more. Using the #CyberBecause hashtag, we encourage all cybersecurity professionals to share their story of how they started their career and education. ECSC 2021 This year, the organisation of competition tasks was prepared by the winning team of the national competition of the Czech Republic, in cooperation with professionals from the Czech Republic and ENISA. The set-up of the entire competition as a sci-fi story taking place in the distant future where the competitors in a role of cyber experts need to defend the space colonisation expedition from hacker attacks. The introductory short story was written for ECSC 2021 by the Czech science fiction writer Jan Kotouč, the author of novels from the science fiction genre and alternative history. The European Finals in Prague will be sponsored by the Czech Ministry of Defence, Ministry of Foreign Affairs, Ministry of Labour and Social Affairs and the Ministry of Education. Mario Campolargo, Director General of DG Informatics (DIGIT) at the European Commission will present the awards to the winning teams. Without the support and help of all partners, it would not be possible to carry out such an extensive and significant activity. Further Information On 29 September, a press conference will be held in Prague to provide further information on the European Cybersecurity Challenge. During the Challenge, a conference will also take place on the topic of ‘Does the human brain stand a chance?’ For more information about the competition, please visit the web pages www.ecsc.eu and www.ecsc2021.cz For more information on the #CyberBecause and to explore our community stories, check out https://ecsc.eu/about/cyberbecause Contacts Erika Pupišová as the ECSC 2021 main coordinator  M: 731 475 547 | E: erika.pupisova@ecsc2021.cz Adrian Belmonte as the ENISA coordinator for the ECSC M: +306985173256| E: adrian.belmonte@enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-09-01"
European Cybersecurity Month (ECSM) 2021: Get Involved and Register Your Event
ECSM, the EU’s annual cybersecurity advocacy campaign will kick off on 1 October 2021. The campaigns’ website opens to the public for event submissions today through the 30 September.
If you would like to propose online or physical awareness raising cybersecurity events for the 2021 official European Cybersecurity Month 2021: Get Involved and Register Your Event here: https://cybersecuritymonth.eu/@@activity-add Conferences, workshops, trainings, webinars, presentations and online quizzes take place across Europe each October to advance awareness of cybersecurity and build trust in online services. Register your event The official website of the ECSM campaign (cybersecuritymonth.eu) is an open platform that allows users to submit their event proposals about cybersecurity directly online.  All interested parties can share events on the ECSM website (just click the link ‘Register activity’ and fill out the form). Accepted proposals by the national campaign coordinators will be listed as ECSM activities on the website’s dedicated page. People can also participate to the month long initiative by joining the cybersecurity awareness campaign on Twitter @CyberSecMonth by using hashtags #CyberSecMonth and #ThinkB4UClick. ‘Think Before U Click!’ This year’s ECSM organisers are bringing together Europeans to join forces under the motto ‘Think Before U Click’ to unite against cyber threats. The annual cybersecurity awareness campaign is coordinated by the European Union Agency for Cybersecurity (ENISA) and is supported by the European Commission, Europol, the European Central Bank, EU Member States, European Free Trade Association (EFTA) countries and more than 300 partners from the public and private sector. The ECSM will address security issues surrounding the digitalisation of everyday life, accelerated by the COVID-19 pandemic by presenting two cybersecurity themes to help EU citizens recognise and prepare for cyber threats. The first theme centres around ‘Being Cyber Secure From Home’ by providing tips on how one can remain cyber secure when doing online transactions, communicating, working or studying online from home. The second theme provides ‘First Aid’ guidelines of what to do in the case of a cyberattack. Background The European Cybersecurity Month was first launched in 2012. The campaign is now part of the actions designed to implement the provisions of the EU Cybersecurity Act on awareness raising and education. The Act mandates the EU Agency for Cybersecurity (ENISA) to organise regular outreach campaigns in cooperation with Member States, and EU Institutions, bodies, offices and other agencies. The ECSM is one of the areas in which ENISA assists Member States in their efforts to raise cybersecurity awareness and promote cybersecurity education across the Union. About the European Cybersecurity Month (ECSM) The European Cybersecurity Month (ECSM) is the European Union’s annual campaign dedicated to promoting cybersecurity among citizens and organisations, and to providing up-to-date digital security information through awareness raising and the sharing of good practices. Each year, for the entire month of October, hundreds of activities take place across Europe, including conferences, workshops, trainings, webinars, presentations, online quizzes and more, to provide resources for citizens to learn more about protecting themselves online. The ECSM is coordinated by ENISA and supported by the European Commission, Europol, the European Central Bank and EU Member States, EFTA countries, and more than 300 partners (governments, universities, think tanks, NGOs, professional associations, private sector businesses) from Europe, and beyond. Please visit: cybersecuritymonth.eu/ About the ECSM 2021 The ECSM 2021 campaign will continue with the same slogan from last year, ‘Think Before U Click!’ with hashtag #ThinkB4UClick. The general tagline, ‘Cybersecurity is a Shared Responsibility’ will also remain in 2021. Get involved online Follow the ECSM campaign on Twitter @CyberSecMonth with hashtags #CyberSecMonth and #ThinkB4Uclick, and on Facebook @CyberSecMonthEU. More information on the ECSM can be found at cybersecuritymonth.eu. Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-08-03"
Join the Ad Hoc Working Group on EU Cybersecurity Market
Qualified EU cybersecurity market experts are hereby invited to respond to a call for expression of interest for an Ad Hoc Working Group on the EU Cybersecurity Market.
In an effort to gain broader representation in the forthcoming ad hoc working group on EU cybersecurity market, the EU Agency for Cybersecurity (ENISA) is relaunching the call for expression of interest for an ad hoc working group on the EU cybersecurity market.  All prospective applicants must observe the new deadline for applications of 10 September 2021, at 12.00,  EET (Athens time zone). The ENISA Ad Hoc Working Group (AHWG) on the EU cybersecurity market seeks to support ENISA in analysing market trends and segments, with a focus on cybersecurity solutions to meet the dynamic market needs of stakeholders. While underpinning the EU cybersecurity market, the global cybersecurity market may also be considered, for example when addressing the EU dependency on or requirements for market actors from outside the Digital Single Market. The focus on the EU cybersecurity market aims to “improve conditions for the functioning of the internal market” and “foster a robust European cybersecurity industry and market”, as foreseen in Activity 7 of the ENISA Single Programming Document 2021-2023, in line with article 8.7 of the Cybersecurity Act to proactively assess market trends within Europe. Timeline and activities planned The estimated lifespan of this ad hoc working group is for three years from launch. The terms of reference are available at: Ad-Hoc Working Group on EU Cybersecurity Market EU cybersecurity market experts interested in applying are invited to submit their application to ENISA by using the dedicated application form. It is important to note that: any past application does not qualify for this call and previous applicants must re-submit their applications. Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu
"2021-07-29"
Understanding the increase in Supply Chain Security Attacks
The European Union Agency for Cybersecurity mapping on emerging supply chain attacks finds 66% of attacks focus on the supplier’s code.
Supply chain attacks have been a concern for cybersecurity experts for many years because the chain reaction triggered by one attack on a single supplier can compromise a network of providers. Malware is the attack technique that attackers resort to in 62% of attacks. According to the new ENISA report - Threat Landscape for Supply Chain Attacks, which analysed 24 recent attacks, strong security protection is no longer enough for organisations when attackers have already shifted their attention to suppliers. This is evidenced by the increasing impact of these attacks such as downtime of systems, monetary loss and reputational damage. Supply chain attacks are now expected to multiply by 4 in 2021 compared to last year. Such new trend stresses the need for policymakers and the cybersecurity community to act now. This is why novel protective measures to prevent and respond to potential supply chain attacks in the future while mitigating their impact need to be introduced urgently. Juhan Lepassaar, EU Agency for Cybersecurity Executive Director said: “Due to the cascading effect of supply chain attacks, threat actors can cause widespread damage affecting businesses and their customers all at once. With good practices and coordinated actions at EU level, Member States will be able to reach a similar level of capabilities raising the common level of cybersecurity in the EU.” What is a supply chain? A supply chain is the combination of the ecosystem of resources needed to design, manufacture and distribute a product. In cybersecurity, a supply chain includes hardware and software, cloud or local storage and distribution mechanisms. Why is a good level of cybersecurity not good enough? Composed of an attack on one or more suppliers with a later attack on the final target, namely the customer, supply chain attacks may take months to succeed. In many instances, such an attack may even go undetected for a long time. Similarly to Advanced Persistence Threat (APT) attacks, supply chain attacks are usually targeted, quite complex and costly with attackers probably planning them well in advance. All such aspects reveal the degree of sophistication of the adversaries and the persistence in seeking to succeed. The report reveals that an organisation could be vulnerable to a supply chain attack even when its own defences are quite good. The attackers explore new potential highways to infiltrate organisations by targeting their suppliers. Moreover, with the almost limitless potential of the impact of supply chain attacks on numerous customers, these types of attacks are becoming increasingly common. In order to compromise the targeted customers, attackers focused on the suppliers’ code in about 66% of the reported incidents. This shows that organisations should focus their efforts on validating third-party code and software before using them to ensure these were not tampered with or manipulated. For about 58% of the supply chain incidents analysed, the customer assets targeted were predominantly customer data, including Personally Identifiable Information (PII) data and intellectual property. For 66% of the supply chain attacks analysed, suppliers did not know, or failed to report on how they were compromised. However, less than 9% of the customers compromised through supply chain attacks did not know how the attacks occurred. This highlights the gap in terms of maturity in cybersecurity incident reporting between suppliers and end-users. The recommendations, in a nutshell: Apply good practices and engage in coordinated actions at EU level. The impact of attacks on suppliers may have far reaching consequences because of the increased interdependencies and complexities of the techniques used. Beyond the damages on affected organisations and third parties, there is a deeper cause for concern when classified information is exfiltrated and national security is at stake or when consequences of a geopolitical nature could emerge as a result. In this complex environment for supply chains, establishing good practices and getting involved in coordinated actions at EU level are both important to support all Member States in developing similar capabilities – to reach a common level of security. The report issues an extensive number of recommendations for customers to manage the supply chain cybersecurity risk and to manage the relationship with the suppliers. Recommendations for customers include: identifying and documenting suppliers and service providers; defining risk criteria for different types of suppliers and services such as supplier & customer dependencies, critical software dependencies, single points of failure; monitoring of supply chain risks and threats; managing suppliers over the whole lifecycle of a product or service, including procedures to handle end-of-life products or components; classifying of assets and information shared with or accessible to suppliers, and defining relevant procedures for accessing and handling them. The report also suggests possible actions to ensure that the development of products and services complies with security practices. Suppliers are advised to implement good practices for vulnerability and patch management for instance. Recommendations for suppliers include: ensuring that the infrastructure used to design, develop, manufacture, and deliver products, components and services follows cybersecurity practices; implementing a product development, maintenance and support process that is consistent with commonly accepted product development processes; monitoring of security vulnerabilities reported by internal and external sources that includes used third-party components; maintaining an inventory of assets that includes patch-relevant information.  Download the Threat Landscape for Supply Chain Attacks Background The cyber threat landscape is constantly evolving. Both policy makers and practitioners need to have access to up-to-date and accurate information on the current threat landscape, supported by threat intelligence. To respond to this need, the ENISA Threat Landscape has been published on an annual basis since 2012. These reports are based on publicly available data and provides an independent view on observed threats, threat agents, threat trends and attack vectors. ENISA set up an Ad-Hoc Working Group on Cyber Threat Landscapes in order to interact with a broad range of stakeholders and to receive advice in designing, updating and reviewing the methodology needed to draw cyber threat landscapes, including the annual ENISA Threat Landscape.  The Agency provides threat analysis on a range of emerging technologies and challenges including recent threat landscapes on Artificial Intelligence and 5G. On the issue of supply chain attacks, ENISA released the Supply Chain Integrity Report in 2012 (and updated in 2015) which identifies the nature of these threats and examines the possible strategies to counter them.
"2021-07-26"
Telecom & Trust Services Incidents in 2020: System Failures on the Rise
The European Union Agency for Cybersecurity publishes the aggregated data and analysis of the incident reports for telecom services and trust services. 
Incident reporting is the invaluable tool used across the EU for the notification of significant cybersecurity incidents, their impact assessment and the evaluation of trends. The national regulatory authorities (NRAs) of each EU Member State provide a summary of these incidents to the EU Agency for Cybersecurity, ENISA on a yearly basis but also on an ad-hoc basis. The two reports published today provide an extensive analysis on incident root causes, the impact of incidents that occurred in 2020 and assesses multiannual trends. Juhan Lepassaar, EU Agency for Cybersecurity Executive Director said: “Incident reporting allows to make projections and to continually maintain a view over the cyber threat landscape. The EU Agency for Cybersecurity is dedicated to support national authorities and the wider cybersecurity community to ensure coherence, coordination and efficiency in incident reporting and analysis.” EU-wide agreed thresholds apply in how incidents are selected although Member States have the right to deviate at national level. Such reports therefore only provide information related to incidents reported by Member states. However, as thresholds can change over the years, ENISA takes precautionary measures to perform the analysis of trends in a coherent and informed way. Why is incident reporting important? The major objective of telecom services and trust services incident reporting is to help national authorities with their supervision tasks, to map cybersecurity trends as well crosscutting issues and sector weaknesses. Aggregating this information is important to understand gaps and to identify and address emerging issues. ENISA has been supporting the EU telecom security authorities since 2011 and the supervisory bodies for EU trust services since 2016 on the respective incident reporting. The role of ENISA is to develop procedures, information gathering templates and data processing tools in relation to these incidents and to publish a report every year on the previous year’s incidents. What are the key takeaways of the reports on 2020 incidents? Telecom Security Incidents 2020 - Annual Report The annual report on telecom security incidents for 2020 reveals that faulty software changes and/or updates constitute a major aggravating factor in terms of impact resulting in 346 million hours lost which is equivalent to 40 % of the total number of hours lost. System failures continue to dominate as the most frequent cause of incidents leading to severe adverse impact. The total of incidents caused by human errors or third-party failures remain similar to the levels seen in 2019. The multiannual trends show that although system failures continue to be the most frequent cause of incidents (61%), these incidents are decreasing in size. The analysis also reveals that incidents cause by human errors have been on the increase between 2016 and 2020, reaching 26% of the total number of incidents. Trust Services Security Incidents 2020 - Annual Report The annual report on trust services incidents also reveals system failures remain the dominant root cause of incidents with human errors ranking second. Overall, the level of severity remains steadily low, which indicates that Trust Service Providers (TSPs) report more incidents, even those that are less severe. In 2020, 69% of total incidents had an impact on qualified trust services when compared with approximately 33% of incidents reported on non-qualified trust services. The study highlights a concern over non-qualified trust services incidents considered to be under reported although such services are very widely used. A good example of this is website certificates used by 80 % of websites globally. The rather limited number of incident reports on non-qualified trust services under the eIDAS regulation suggests there is still under-reporting in the specific market. Nevertheless, it is worth mentioning that one Member State reported 11 incidents during 2020. Besides, the analysis also revealed PDF sign-in vulnerabilities with the emerging of new “shadow attacks” affecting a wide range of software products. The information collected and analysed in the telecom and trust services security incident reports is stored on CIRAS, an online visual tool that allows the analysis of incidents and can be used to generate custom graphs. ENISA is considering issuing a consolidated report in 2022. More reporting activities are expected in the future with the revision of the NIS directive. Event – Trust Services Forum 2021 Together with the European Commission, ENISA will organise the Trust Service Forum on 21st September 2021. This edition takes place for the 7th year in 2021 following its inception in 2015. Collocated with D-TRUST/TUVIT CA Day on 22 September 2021, the event is to take place in Berlin, Germany, provided that the travelling and gathering controls allow for this. More information: Trust Services Forum - CA Day 2021 Background information On electronic communications, providers in the EU have to notify telecom security incidents having significant impact to the national authorities for telecom security in their country. At the beginning of every calendar year, the authorities send summary reports about these incidents to the EU Agency for Cybersecurity. Established in 2010, the European Competent Authorities for Secure Electronic Communications expert group (ECASEC), or former Article 13a group, consists of about 100 experts from national telecom security authorities from EU Member States, European Free Trade Association (EFTA) and European Economic Area (EEA) countries, as well as EU candidate countries. Electronic trust services include a range of electronic services around digital signatures, digital certificates, electronic seals, timestamps, etc. used to secure electronic, online, transactions. The eIDAS regulation is the EU wide legal framework meant to ensure the interoperability and security of the electronic trust services across the EU. One of the goals of the eIDAS is to ensure electronic transactions can have the same legal validity as traditional paper - based transactions, to create a framework in which a digital signature has the same value as a hand-written signature. Security is an important pillar of the overall framework. Article 19 of the eIDAS regulation requires trust service providers in the EU to assess risks, take appropriate security measures, and mitigate security breaches. Further Information ENISA website - Incident Reporting Topic Electronic Identification and Trust Services for Electronic Transactions in the Internal Market (eIDAS) Building Trust in the Digital Era: ENISA boosts the uptake of the eIDAS regulation Article 19 Expert Group Portal European Electronic Communications Code Directive ENISA ECASEC EG portal Technical Guideline on Incident Reporting under the EECC Security supervision changes in the new EU telecoms legislation CIRAS - online visual tool Cybersecurity Act Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-07-16"
Remote Identity Proofing: How to spot the Fake from the Real?
The workshop organised yesterday by the European Union Agency for Cybersecurity analysed attack scenarios on remote identification methods and discussed countermeasures
What is identity proofing? Traditionally, proofing an individual’s identity consists in physically providing evidence of an individual’s identity, by presenting a government issued ID. Remote identify proofing methods are a way to identify individuals, without relying on physical presence. Remote identity proofing has received a lot of attention recently, due to the COVID-19 pandemic. Remote identity proofing is usually done over a webcam or a customer’s mobile phone, where the customers show themselves along with their government issued document – an identity card or passport. ENISA will soon publish a report focusing on remote face presentation attacks, where someone attempts to impersonate someone else, or create a fake identity. Remote identity proofing can be used in a variety of contexts where trust in the identity of a natural or legal person is essential – such as financial services, e commerce, travel industry, human resources, matching platforms (including delivery and ride-hailing services), public administrations, online gambling and many other sectors. Why a workshop on remote identity proofing attacks? With the remote identity proofing methods used today in the EU, you can remotely create a bank account or obtain a qualified electronic signature and sign legal documents. However, resorting to these solutions make it necessary to understand and analyse the different possible attacks. The workshop presented and discussed technologically enhanced deluding attacks and explored the countermeasures, to finally peek into the future and anticipate challenges to come. The workshop was also intended to validate the analysis and key elements of the upcoming report “Remote Identity Proofing Practices: Attack Scenarios” which ENISA expects to publish in October. What did the workshop focus on? The first part of the workshop was dedicated to the threat landscape and included a presentation of the desktop research results and preliminary findings. The attack scenarios explored consisted of: deepfake video injection; high-quality 3D silicone masks; video manipulation of an identity document. Participants were also asked to identify a deepfake participant hidden among workshop panellists. The second part focused on the emerging threats and the future of spoofs. Each part included a question and answer session to allow for an interactive discussion between participants and panellists. Nowadays, most of remote ID attacks are low tech, with attackers presenting fake IDs or presenting someone else’s face on a display (so-called replay attack). However, deepfake attacks are expected to become more frequent and harder to detect. As a consequence, countermeasures will need to evolve as well. Both active (i.e. asking the user to read random set of numbers) and passive (i.e. face texture analysis) security controls will play their role in the future, and synergies between AI and human operators will need to be further developed in order to spot the fakes. With over 180 participants, the interactive sessions made it an engaging and positively received workshop. Who was the workshop intended for? Industry – EU companies and other public or academic organisations with a focus on EU remote identity technology providers; National governments and other relevant public bodies, academia and other interested parties; Trust service providers and identity providers; Conformity assessment bodies and supervisory bodies; Security researchers and the wider security community. Background Electronic identification under the eIDAS regulation constitutes a digital solution designed to provide proof of identity for citizens or organisations, in order to access online services or perform online transactions. The EU Agency for Cybersecurity has been at the forefront of the developments in the eIDAS regulation since 2013. The Agency has been supporting the Commission and the Member States in the area of trust services in many ways, including but without being limited to the following: security recommendations for the implementation of trust services; mapping technical and regulatory requirements; promoting the deployment of qualified trust services across Europe; raising awareness for relying parties and end-users. The EU Cybersecurity Act of 2019 strengthened the Agency’s role is supporting the implementation of eIDAS.  The European Digital Identity is intended to be available to all EU citizens, residents and businesses in order to identify themselves or provide confirmation of personal information. Its purpose is to facilitate access to public and private digital services across the European Union. Last year ENISA mapped the full landscape of remote identity proofing methods and countermeasures in a report publish in March of this year: The Agency continues to engage in such work which is expected to develop in the future. Event announcement – save the date for the Trust Services Forum 2021 Together with the European Commission, ENISA will organise the Trust Service Forum on 21st September 2021. This edition takes place for the 7th year in 2021 following its inception in 2015. Collocated with D-TRUST/TUVIT CA Day on 22 September 2021, the event is to take place in Berlin, Germany, provided that the current travelling and gathering restrictions will be lifted by then. Further Information ENISA Topic on Trust Services 16th Meeting of Article 19 Expert Group: Strengthening Security for e-Trust Services Article 19 Expert Group Portal Electronic Identification and Trust Services for Electronic Transactions in the Internal Market (eIDAS) Can digital identity solutions benefit from blockchain technology Building trust in the Digital Era: ENISA boosts the uptake of the eIDAS regulation Cybersecurity Act Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-06-28"
Phishing most common Cyber Incident faced by SMEs
The European Union Agency for Cybersecurity identifies the cybersecurity challenges SMEs face today and issues recommendations.
Small and medium-sized enterprises (SMEs) are considered to be the backbone of Europe's economy. 25 millions of SMEs are active today in the European Union and employ more than 100 million workers. The report Cybersecurity for SMEs ENISA issues today provides advice for SMEs to successfully cope with cybersecurity challenges, particularly those resulting from the COVID-19 pandemic. With the current crisis, traditional businesses had to resort to technologies such as QR codes or contactless payments they had never used before. Although SMEs have turned to such new technologies to maintain their business, they often failed to increase their security in relation to these new systems. Research and real-life experience show that well prepared organisations deal with cyber incidents in a much more efficient way than those failing to plan or lacking the capabilities they need to address cyber threats correctly. Juhan Lepassaar, EU Agency for Cybersecurity Executive Director said: “SMEs cybersecurity and support is at the forefront of the EU’s cybersecurity strategy for the digital decade and the Agency is fully dedicated to support the SME community in improving their resilience to successfully transform digitally.” In addition to the report, ENISA also publishes today the Cybersecurity Guide for SMEs: “12 steps to securing your business”. The short cybersecurity guide provides SMEs with practical high-level actions to better secure their systems, hence their businesses.   Based on an extended desktop research, an extensive survey and targeted interviews, the report identifies those pre-existing cybersecurity challenges worsened by the impact of the pandemic crisis. Key findings 85% of the SMEs surveyed agree that cybersecurity issues would have a serious detrimental impact on their businesses with 57% saying they would most likely go out of business. Out of almost 250 SMEs surveyed, 36% reported that they had experienced an incident in the last 5 years. Nonetheless, cyberattacks are still not considered as a major risk for a large number of SMEs and a belief remains that cyber incidents are only targeting larger organisations. However, the study reveals that phishing attacks are among the most common cyber incidents SMEs are likely to be exposed to, in addition to ransomware attacks, stolen laptops, and Chief Executive Officer (CEO) frauds. For instance, with the concerns induced by the pandemic, cyber criminals seek to compromise accounts using phishing emails with Covid-19 as a subject. CEO frauds are other decoys meant to lure an employee into acting upon the instructions of a fraudulent email displayed as if sent from their CEO, and usually requesting a payment to be performed in urgency under business-like circumstances. The report unveils the following challenges SMEs are faced with: Low awareness of cyber threats; Inadequate protection for critical and sensitive information; Lack of budget to cover costs incurred for implementing cybersecurity measures; Availability of ICT cybersecurity expertise and personnel; Absence of suitable guidelines tailored to the SMEs sector; Moving online; Low management support. How to address those challenges? The recommendations issued fall into three categories: People People play an essential role in the cybersecurity ecosystem. The report draws attention to the importance of responsibility, employee buy-in and awareness, cybersecurity training and cybersecurity policies as well as third party management in relation to confidential and/or sensitive information. Processes Monitoring internal business processes include performing audits, incident planning and response, passwords, software patches and data protection. Technical At the technical level, a number of aspects should be considered in relation to network security, anti-virus, encryption, security monitoring, physical security and the securing of backups. Target audience The report intends to deliver actionable guidance to the owners and employees of SMEs. In addition, this work can be of use to other entities involved in the SME ecosystem, such as SMEs national and European associations, policymakers and implementers, SME ICT providers and others. Background For nearly 15 years, the EU Agency for Cybersecurity has been pushing forward cybersecurity initiatives to assist SMEs to integrate cybersecurity into their digital environments. Starting in 2006 and 2007, the Agency published two Information Package for SMEs reports, providing risk assessment and management methodologies for SMEs. In 2010, the Agency published the Business Continuity for SMEs report to help facilitate IT knowledge transfer to SMEs. In 2015, the Cloud Security Guide for SMEs report was released to assist SMEs understand the security risks and opportunities regarding cloud services. Two years later, the Agency published the Guidelines for SMEs on the security of personal data processing. The EU Agency for Cybersecurity released last year a series of tips to help businesses face the rapidly changing digital sphere during the pandemic: Tips for selecting and using online communication tools; Tips for cybersecurity when buying and selling online; Tips for cybersecurity when working from home; Top ten cyber hygiene tips for SMEs during covid-19 pandemic. The EU Agency for Cybersecurity and the National Cyber Security Alliance published a joint checklist for SME in November 2020, offering businesses on both sides of the Atlantic a basic guide to maintaining digital security. Further Information Cybersecurity for SMEs – Challenges and Recommendations Cybersecurity guide for SME ENISA topic: Cybersecurity for SMEs European SMEs facing increased cyber threats in changing digital landscape Workshop on the ENISA Report - Cybersecurity for SMEs: Challenges and Recommendations Guidelines for SMEs on the security of personal data processing Tips for selecting and using online communication tools Tips for cybersecurity when buying and selling online Tips for cybersecurity when working from home Top ten cyber hygiene tips for SMEs during covid-19 pandemic Transatlantic Cybersecurity Checklist Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-06-23"
EU Boost against cyberattacks: EU Agency for Cybersecurity welcomes proposal for the Joint Cyber Unit
The European Union Agency for Cybersecurity welcomes the European Commission proposal to launch the new Joint Cyber Unit which will act as a platform to ensure an EU coordinated response to large-scale cyber incidents and crises.
The concept of the Joint Cyber Unit (JCU), suggested two years ago by European Commission President von der Leyen, is an important step towards completing the European cybersecurity crisis management framework. The EU Agency for Cybersecurity (ENISA) welcomes the proposal for the Commission Recommendation to build a Joint Cyber Unit and the role it is foreseen to play. The Cybersecurity Act mandates the Agency to cooperate at the operational level and establish synergies with Union institutions, bodies, offices and agencies. The JCU helps the Agency to achieve this in a structural manner. The support the EU Agency for Cybersecurity would provide to building a Joint Cyber Unit comes as a reinforcement of the provisions set out in the Cybersecurity Act, which has widened the scope of the activities of the Agency. This new initiative is an important step on how the Agency can further contribute to achieve a higher common level of cybersecurity within the European Union. Margrethe Vestager, Executive Vice-President for a Europe Fit for the Digital Age, said: "Cybersecurity is a cornerstone of a digital and connected Europe. And in today’s society, responding to threats in a coordinated manner is paramount. The Joint Cyber Unit will contribute to that goal. Together we can really make a difference.” Margaritis Schinas, Vice-President for Promoting our European Way of Life, said: "The recent ransomware attacks should serve as a warning that we must protect ourselves against threats that could undermine our security and our European Way of Life. Today, we can no longer distinguish between online and offline threats. We need to pool all our resources to defeat cyber risks and enhance our operational capacity. Building a trusted and secure digital world, based on our values, requires commitment from all, including law enforcement.” Thierry Breton, Commissioner for the Internal Market, said: "Today we have put in place an ambitious building block in protecting ourselves from cyber threats that are evolving rapidly and are becoming more complex. We have set clear milestones and timelines that will allow us to concretely improve crisis management cooperation in the EU. The Joint4 Cyber Unit leverages the expertise that is scattered across Europe and will enable us to not only detect threats but also react faster.” Juhan Lepassaar, EU Agency for Cybersecurity Executive Director said: “The EU Agency for Cybersecurity is committed to support the Union and its Member States in the response to cyberattacks. The Joint Cyber Unit will build stronger relationships within the cybersecurity ecosystem and shape an effective framework for crisis management. Our future local office in Brussels will operate closely with the Unit to coordinate response, create situational awareness and ensure preparedness in times of crisis.” Cybersecurity Ecosystem Infographic EU Agency for Cybersecurity office in Brussels While the Agency’s headquarters remain in Athens, a bridge-head has become important to coordinate activities such as operational cooperation and incident response. By establishing this local office in Belgium, ENISA’s work will be further strengthened as a Brussels base will facilitate the implementation of the operational cooperation activities foreseen by the Cybersecurity Act. ENISA is dedicated to ensure that its seat in Greece will remain and expand in the coming years. Today, the European Commission gave their consent to the establishment of an ENISA office in Brussels while the Management Board of the EU Agency for Cybersecurity had already provided their prior consent. The Agency also received the positive opinion of the Hellenic and Belgian authorities. The European Union Agency for Cybersecurity will serve as secretariat for the preparatory phase of the JCU. Therefore, the Unit will be physically located next to the new Brussels office of the EU Agency for Cybersecurity and the Computer Emergency Response Team for the EU institutions, bodies and agencies (CERT-EU). The Joint Cyber Unit and the role of the EU Agency for Cybersecurity The Joint Cyber Unit is considered as a concrete deliverable of the EU Cybersecurity Strategy and the EU Security Union Strategy to contribute to a secure digital economy and society. It aims to connect a number of cybersecurity communities using a common space designed to foster cooperation and allow existing networks to realise their full potential. EU Agency for Cybersecurity’s role in operational cooperation The role of ENISA is to support operational cooperation among Member States, Union Institutions, Bodies, Offices and Agencies. ENISA is mandated to ensure that an effective cooperation framework is in place among the operational actors within the Union in case of large-scale cross-border cyberattacks and crises. By coordinating both the secretariat of the EU CyCLONe and the CSIRTs Network, ENISA aims at synchronising the technical and operational levels and all actors involved in the EU to collaborate and respond to large-scale incidents and crises by providing the best tools and support. Further Information European Commission PR - EU Cybersecurity: Commission proposes a Joint Cyber Unit to step up response to large-scale security incidents Factsheet: Joint Cyber Unit Infographic: EU Cybersecurity Ecosystem Recommendation on building a Joint Cyber Unit European Commission PR - Establishment of a local office presence of ENISA in Brussels, Belgium Cybersecurity Act EU Cybersecurity Strategy CERT-EU ENISA and CERT-EU sign Agreement to start their structured cooperation ENISA topic: Cybercrisis Management Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-06-22"
How to Help National Authorities deal with the Challenges of Mobile Networks Security?
Organised this month by the European Union Agency for Cybersecurity (ENISA) webinars explored the security challenges of mobile networks.
The series of educational webinars on mobile networks security topics was organised in collaboration with OTE Academy. These webinars, scheduled over the month of June covered the three generations of mobile networks, namely 3G, 4G and 5G and also addressed the migration from these generations to 5G. Why a webinar series on mobile network security? Further development of specialised knowledge on mobile networks security is considered even more necessary and relevant today in light of the wider 5G rollout in Europe. Besides, investigating the related challenges and addressing the capabilities in this area has become increasingly pressing now that the European Electronic and Communications Code (known as the EECC) needs to be implemented and transposed into national laws. What did the webinars focus on? The webinars focused on four different topics, as follows: Basic security concepts for 3G, 4G and 5G The participants received focused training sessions on architecture, interfaces and a high-level security framework for all three generations of mobile networks.  Signalling Security Topics covered included the protection of signalling over the air interface, the transport network and signalling interconnection security. Security considerations for migrations from 3G/4G to 5G The participants examined scenarios of migration from 3G/4G to 5G, security vulnerabilities and mitigation controls in 3G, 4G and 5G. Security risks and mitigation controls for Non-Standalone (NSA) 5G deployment In addition, the training encompassed 5G core network and virtualisation techniques, as well as cloud security risks and mitigation controls. Topics extensively explored included the security vulnerabilities of Non-Standalone (NSA) 5G deployments and the relevant security framework and procedures. Target audience More than 70 experts from the 5G cybersecurity work stream of the NIS Cooperation Group and those of the European Competent Authorities for Secure Electronic Communications Expert Group (ECASEC EG, former Article 13a EG) formed the participants who engaged in the webinars. ENISA plans further knowledge building activities for its stakeholders foreseen to take place during the 3rd quarter of 2021.  About ENISA’s knowledge building webinars These webinars are part of a broader series of knowledge building seminars that ENISA organises for national authorities in the EU on new technologies and the cybersecurity opportunities and risks associated with them. Previous seminars for national authorities covered topics such as cloud security, internet backbone security and applications of cryptography. The overarching goal of this initiative is continuous knowledge building on technology topics and related security challenges meant to implement the Cybersecurity Strategy for the Digital Decade of the EU. Further Information ENISA Incident Reporting webpage ENISA ECASEC EG portal EU Electronic Communications Security Authorities Discussion on Incident reports and Policy New Guidelines for Telecom and 5G Security Technical Guideline on Incident Reporting under the EECC Contact For press questions and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-06-18"
Pandemic urges strong measures to address risks on the security of personal data
The 9th edition of the Annual Privacy Forum was co-organised by the EU Agency for Cybersecurity (ENISA), the European Commission (Directorate General for Communications Networks, Content and Technology) and the University of Oslo, with the support of the Norwegian Data Protection Authority.
Privacy goes hand in hand with security. This is what is aimed to be achieved with the EU’s Cybersecurity Strategy of December 2020. A harmonised approach in security and data protection is also evident to the recent proposal on European Digital Identity and the EU Regulation for Digital COVID-19 Certificates, which aim to ensure a high level of both cybersecurity and data protection. Juhan Lepassaar, EU Agency for Cybersecurity Executive Director said: “The pandemic and recent technological innovations such as 5G and AI have highlighted the importance of a “by design” approach, for both security and data protection. The Annual Privacy Forum provides the opportunity for the different actors to enhance this approach together.” Lorena Boix Alonso, Director for Digital Society, Trust and Cybersecurity in the European Commission’s Directorate General for Communications Networks Content and Technology (DG CONNECT) said: ‘The COVID crisis has demonstrated the usefulness of electronic communications metadata in the fight against the pandemic. Therefore, clear and updated rules will help us to use these data in an even more optimal manner in order to protect European citizens. This trust environment will unlock the potential for our digital society with innovative solutions for the future.’ Aleid Wolfsen, European Data Protection Board Deputy Chair said: "The EDPB is committed to supporting the co-legislators and be a part of ongoing discussions, especially in those areas where the rights to privacy and protection of personal data are important factors.” Wojciech Wiewiórowski, European Data Protection Supervisor stated “The world is watching us, Europe, on how we will frame the rules for Artificial Intelligence. The race to AI shall not justify cutting corners on the framing of the legal framework. We want it to be fair for people, and to bring additional protection, not any less to what is right in EU from a fundamental rights perspective.” Among 800 participants, policymakers, data protection practitioners, researchers, industry representatives and the wider privacy community connected online to discuss current privacy and data protection issues and emerging challenges on securing personal data. Key highlights of the conference This year’s APF welcomed keynote speeches from the Director of Directorate CNECT H, Digital Society, Trust and Cybersecurity, Lorena Boix Alonso, the European Data Protection Supervisor Wojciech Wiewiórowski, the Deputy Chair of the European Data Protection Board, Aleid Wolfsen and the General Director of the Norwegian Data Protection Authority, Bjørn Erik Thon. On day one, researchers presented their work on implementing data protection principles and promoting compliance with the General Data Protection Regulation (GDPR). The European Commission presented the EU Digital Principles initiative, which is part of the Commission’s vision for Europe’s digital transformation by 2030 and the European Fundamental Rights Agency presented the Agency’s work on Artificial Intelligence and fundamental rights. Later in the day, ENISA moderated a panel discussion on the security considerations of personal data in the “new” normality, discussing how the aftermath of the pandemic and new technologies such as AI could affect personal data processing.  Further to legal provisions, protection can also be achieved by deploying correctly appropriate security measures, such as pseudonymisation and encryption. On day two, a panel discussion on the draft ePrivacy Regulation took place with interventions from the European Parliament rapporteur MEP Birgit Sippel, Ursula Pachl from European Consumer Organisation (BEUC) and Antonio Muñez from the telecommunications sector (Telefónica). The discussion focused on the importance and relevance of the ePrivacy Regulation for the protection of confidentiality of communications and the processing of electronic communications metadata and its use in the fight against the pandemic. The ePrivacy Regulation will modernise the current rules and will enhance the protection of our citizens' rights to their privacy and confidentiality of communications. Researchers presented their work on Privacy-Enhancing Technologies (PETs) and the Norwegian Consumer Council discussed the traction between consumers and the online advertising industry. The final panel discussion was moderated by the European Data Protection Board where the Norwegian Data Protection Authority, the European Data Protection Supervisor and ENISA discussed how to engineer data protection principles into practical guidelines for developers. Conclusions As European Union we should continue to put forward and adopt legislative initiatives, such as ePrivacy Regulation, NIS2, AI, Digital Identity and DORA that promote a high level of protection and respect fundamental rights and freedoms. Similar to the recent legislative initiatives on AI and Digital Identity, we must provide assurance to the end-user not only on the level of cybersecurity but also on whether their personal data are being processed according to legal provisions. Security and data protection are two sides of the same coin. To achieve this, respect for fundamental rights is essential. This is why we need to develop the appropriate legal and policy framework. After the GDPR's recent third anniversary, it is now high time to progress with the ePrivacy Regulation that will complete the legislative framework. Implementation is another important challenge. There is no need though to start from scratch. We have to use available techniques and technologies, incorporate security and privacy by design and default into new products and services and adopt security measures proportional to the level of risk presented. Relevant ENISA publications: Data Pseudonymisation: Advanced Techniques and Use Cases Pseudonymisation techniques and best practices Reinforcing trust and security in the area of electronic communications and online services Other information:                                                                                                                     Event website Annual Privacy Forum 2020 video General Data Protection Regulation Cybersecurity Act EU Cybersecurity Strategy 2020 ePrivacy Regulation Proposal Artificial Intelligence Act Proposal European Digital Identity Regulation Proposal Measures for a high common level of cybersecurity across the Union (NIS2) Directive Proposal European Commission Public Consultation on Digital Principles About the Annual Privacy Forum The Annual Privacy Forum (APF) has become a renowned forum among policy-makers, researchers and industry stakeholders in the area of privacy and personal data protection who join forces to advance information security. The forum is set against the EU legislative background that is mainly, but not exclusively, comprised of the GDPR and the draft ePrivacy Regulation. The event sets the stage for new research proposals, solutions, models, applications and policies. In the last few years, the forum has also developed a deeper industry footprint to complement its original research and policy orientation. The 10th edition of the Annual Privacy Forum is scheduled to take place in Warsaw, Poland, on 23rd and 24th June 2022, in cooperation with Cardinal Stefan Wyszyński and Koźminski Universities. About the European Union Agency for Cybersecurity (ENISA) The EU Agency for Cybersecurity has been working in the area of privacy and data protection since 2014, by analysing technical solutions for the implementation of the GDPR, privacy by design and security of personal data processing. Since 2018, the Agency has been providing guidance on data pseudonymisation solutions to data controllers and processors. Contact For press questions and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-06-17"
EU Telecom Security Authorities discuss the challenges of Over-the-top Communications Services Supervision
The European Union Agency for Cybersecurity hosted the 34th meeting of the European Competent Authorities for Secure Electronic Communications (ECASEC).
The 34th meeting of the ECASEC expert group mainly focused on the challenges and open issues of the supervision of the Number-Independent Interpersonal Communication Services (NI-ICS) under the European Electronic Communications Code (EECC). NI-ICS, also referred to as over-the-top communication services (OTTs), are a new set of services in scope of the EU telecom legislation. Over-the-top communications services enable direct interpersonal and interactive exchange of information via electronic communications, without connecting to the public telephone network. Highlights of the 34th meeting The meeting engaged in a discussion on the supervision of the NI-ICS, with the intention to explore how the related provisions of the new EECC could be addressed. The supervision of the NI-ICS as provided for by the EECC is challenging as NI-ICS providers do not operate in a single country but usually offer services across all 27 Member States. The group highlighted the challenges this presents in supervising the NI-ICS. Specifically, the National Regulatory Authorities (NRAs) discussed the harmonised incident reporting obligations in relation to the NI-ICS. They also exchanged their views on the need for cross-border NI-ICS supervision. In addition, the group followed a presentation on BEREC’s report on harmonised metrics of regulatory relevance for NI-ICS. The Regulatory Authority of Cyprus presented the new tool they developed in order to support the supervision of cybersecurity in critical sectors.  Also, the Danish Authority introduced their consolidated incident-reporting platform and the Netherlands presented their auditing mechanisms. In addition, the group discussed the recent developments in relation to the request ENISA received from the European Commission to prepare a new candidate certification scheme for 5G. Further topics addressed included the following projects of ENISA for 2021 on: 5G Security Controls Matrix; Webinars on mobile network security; ENISA reports to be published by the end of the year on Network Function Virtualisation (NVF) techniques, SIM swapping and Consumer Outreach Strategies. ENISA informed the Group about its situational awareness activities, such as the Open Cyber Situational Awareness Machine (openCSAM). Next steps The Group is expected to meet again in October in a hybrid format. The meeting foreseen will include the organisation of a separate open session, where providers will also be invited. About the meeting More than 50 experts from national authorities supervising the European telecom sector in the EU, EFTA, EEA, and EU candidate countries attended the meeting held on 16th and 17th June. Background on ECASEC Expert Group, formerly known as the ENISA Article 13a group Established in 2010, the ENISA ECASEC expert group, formerly known as the ENISA Article 13a group, consists of about 100 experts from national telecom security authorities from EU Member States, EFTA countries, and EU candidate countries. The group is a forum for exchanging information and good practices on telecom security. It produces policy guidelines for European authorities on the implementation of EU telecom security legislation, and publishes an annual summary report about major telecom security incidents. This group meets 3 times a year in order to discuss and agree on a common approach to telecom security supervision in the EU. Further Information For more information about the ENISA ECASEC expert group see ENISA ECASEC EG portal If you want to join the ENISA telecom security mailing list, to be kept up to date about this group and our telecom security work, and to receive invitations for events and projects, please contact us via resilience (at) enisa.europa.eu ENISA Incident Reporting webpage European Electronic Communications Code Contact For press questions and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-06-07"
Calling on you, 5G Experts! Join us on 5G Cybersecurity Certification
The European Union Agency for Cybersecurity (ENISA) launches a call for expression of interest today to create an Ad Hoc Working Group on 5G cybersecurity certification.
The European Union Agency for Cybersecurity received earlier this year the request from the European Commission to prepare a new candidate certification scheme on 5G. The call launched today is intended to set up an ad hoc working group on 5G cybersecurity certification meant to support the Agency for the purpose of preparing the new EU 5G certification scheme. What are the specific requirements of the call? The call for expression of interest will establish an ad hoc working group (AHWG) to support the preparation of the EU 5G scheme, and is intended to: meet the CSA requirements, ensuring consistency with other schemes of the EU cybersecurity certification framework and is expected to explore the possibility to re-use the EU Common Criteria and EU Cloud Services schemes or parts thereof; fit seamlessly with the suite of solutions for 5G security created by the NIS cooperation group (EU coordinated risk assessment, 5G threat landscape and the5G toolbox). How does the call fit into the preparation programme of the EU 5G scheme? The programme for the preparation of the EU 5G scheme consists of 2 phases. Phase one intends to achieve the “as-is” translation of elements composing existing schemes into their EU equivalents. Phase two foresees the adding of enhancements and improvements designed to meet the EU cybersecurity requirements, which will eventually lead to the final drafting of the certification scheme. This call concerns phase 1 with the option to either extend phase 1 or launch a new call for phase 2 of the AHWG. The decision on phase 2 will largely be defined by the results of the gap analysis, to be concluded at the end of phase 1. In phase 1, the work of the AHWG will be subdivided into 3 work streams focusing on: “As-is” translation of existing scheme elements into an EU-equivalent of the GSMA NESAS scheme “As-is” translation of existing scheme elements into an EU-equivalent of the GSMA SAS-SM and SAS-UP schemes and GSMA’s eUICC certification scheme Risk-based definition of security and certification requirements for components that support the before mentioned use cases and gap analysis Each work stream requires different skillsets, competences and expertise of individual 5G stakeholder representations. Terms of reference Download the Terms of Reference from the dedicated page - Ad-Hoc Working Group on 5G Cybersecurity Certification Deadline for applications The call will remain open until 7h July 2021 at 12:00 EET (Athens time zone). Background Adopted in 2019, the Cybersecurity Act established the European Cybersecurity Certification Framework that allows creating market-driven EU certification schemes and helps reduce fragmentation between existing cyber certification schemes. This framework will deliver certification schemes recognised in all Member States, making it easier for businesses to trade across borders and for users to understand the security features of the product or service. More information on the EU's actions including for the 5G toolbox, is available on this page. Further Information: Securing EU’s Vision on 5G: Cybersecurity Certification ENISA website - Certification Topic Report on the EU 5G Toolbox Implementation by Member States Published EU toolbox for 5G security ENISA Threat Landscape for 5G Networks Report Cybersecurity Standardisation Conference EU Cybersecurity Strategy for the Digital Decade For press questions and interviews, please contact press (at) enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-06-03"
New Light Shed on Capabilities in Energy & Healthcare
A new report released today by the EU Agency for Cybersecurity (ENISA) showcases the product vulnerability management landscape, unveiling challenges faced by sectoral CSIRTs and PSIRTs.
Sectoral CSIRTs and PSIRTs in a nutshell Europeans can count on more than 500 Computer Incident Response Teams (CSIRTs) and on the CSIRTs network to respond to cybersecurity incidents and attacks. In addition to CSIRTs, Product Security Incident Response Teams (PSIRTs) have emerged more recently. Their role is to manage the vulnerabilities of a company’s products and services. PSIRTs have been mostly developed in a heterogeneous way. For instance, while some of them are well developed and independent from the main Incident Response (IR) team of the host company, others belong to their Security Operations Centre (SOC) or are just part of the development team. Why a report on CSIRTs and PSIRTs capabilities? The Directive on Security of Network and Information Systems (NISD) adopted in 2016 provides legal measures to boost the level of cybersecurity in the EU. Both CSIRTs and PSIRTs are essential players in the global Incident Response (IR) ecosystem. The study published today - PSIRT Expertise and Capabilities Development - provides recommendations on the role of PSIRTs in the IR setup of the Member States according to the NISD, specifically in the energy and health sectors. ENISA had already explored in details the IR setup across all sectors of the NISD in a study published in 2019: “EU Member States incident response development status report”. Sectoral PSIRTs as energy or healthcare ones may benefit from an aligned approach in terms of processes and collaboration to ensure legal compliance in relation to their business partners, clients and possibly Operators of Essential Services or other actors subject to EU cybersecurity regulation. Target audience Based on an extensive desk research and a survey addressed to 7 PSIRTs and 22 CSIRTs from 19 Member States, the report identifies 12 findings and discloses 9 recommendations addressed to: Sectoral PSIRTs; Sectoral CSIRTs; Operators of Essential Services (OES); Security Operations Centres. What are the key findings & key recommendations? The recommendations issued are based on an in-depth analysis of the following elements: Organisation, processes & tools; Collaboration; Development & visibility. The study highlights the following major challenges and related recommendations: Develop a clearer role and visibility of PSIRTs The exact role of PSIRTs or their specific activities are not always clear. Recommendations consist in developing communications with clients and encouraging stronger engagement with the Incident Reporting community through conferences and working groups. The development of standardised documents based on partner expectations in relation to PSIRT policies, procedures and services offered could help improve the understanding of the services, the visibility of the PSIRT team and facilitate the vulnerability reporting process. Improve cooperation among PSIRTs Challenges are identified in relation to effective cooperation among the different stakeholders of the vulnerability ecosystem such as PSIRTs, CSIRTs, national and/or sectoral CSIRTs, end clients and OES. Recommendations include the development of technical standards to improve interoperability, automation and processes in order to streamline the exchange of sensitive information. This would especially make sense in order to meet the requirement of early notification in case of vulnerability disclosure. Find out about the other challenges and recommendations issued in the report published today. Download the Report How can ENISA help? Generally, both emerging and established PSIRTs consider it necessary for ENISA to develop best practices, standards and harmonised certifications that PSIRTs could rely on to improve their efficiency. Recommended actions include the publication of guidelines and general security guidance. At a more global level, the development of a high-level cooperation framework would help develop best practices and also facilitate exchanges among the different PSIRTs and other IR teams within the EU.
"2021-05-27"
Can Digital Identity Solutions Benefit from Blockchain Technology?
The knowledge building seminar organised today by the EU Agency for Cybersecurity explores the possible applications of blockchain technology in the field of digital identity and online trust.
What is blockchain technology used for? Blockchain technology was first introduced as a technology for digital currencies, but recently new application areas are emerging. There are proposals to use blockchain technology for electronic voting and secure sharing of medical data. Besides, there is now a booming market of NFTs (non-fungible tokens) underpinned by blockchain technology. A new field, which could also benefit from blockchain technology is digital identities. Resorting to blockchain-based digital identity frameworks would allow users greater control over their identity data, and at the same time offer a resilient and decentralised system without single points of failure. Who was the seminar intended for? Organised by the EU Agency for Cybersecurity (ENISA) in collaboration with the Delft Blockchain Lab of the Dutch Delft University of Technology, the knowledge building seminar held today was intended for national authorities overseeing the trust services market and for authorities involved with digital identity schemes. This seminar was organised in the context of ENISA’s support of the ENISA Article 19 Expert Group, a working group of national authorities supervising the trust service providers in the EU.   What did the seminar focus on? The seminar introduced the basic concept of blockchain technology, and explored its application in the area of trust services and electronic identification, making a comparison with traditional centralised hierarchical ones in terms of user control and single points of failure. The focus here was on advantages and disadvantages, potential abuse and misuse, potential impact on society and the economy as well as the issue of governance.  The seminar concluded with an overview of several existing initiatives, such as the European Blockchain Services Infrastructure (EBSI), Sovrin, and the TU Delft Trustchain. It also included an overview of real-life scenarios, such as controlling access to a construction site and the confirmation of diplomas by a university.  About ENISA’s knowledge building seminars This seminar is part of a broader series of knowledge building seminars that ENISA organises for national authorities in the EU on new technologies and the cybersecurity opportunities and risks associated with them. Previous seminars for authorities covered topics such as cloud security, internet backbone security and applications of cryptography.
"2021-05-26"
Crossing a bridge: the first EU cybersecurity certification scheme is availed to the Commission
The European Union Agency for Cybersecurity formally transmits to the European Commission the first candidate cybersecurity certification scheme on Common Criteria.
In July 2019, the EUCC was the first candidate cybersecurity certification Scheme request received by the EU Agency for Cybersecurity (ENISA) under the Cybersecurity Act. This scheme aims to serve as a successor to the currently existing schemes operating under the SOGIS MRA (Senior Officials Group Information Systems Security Mutual Recognition Agreement). It covers the certification of ICT products, using the Common Criteria ISO/IEC 15408 and is the foundation of a European Cybersecurity certification framework. The latter will consist of several schemes that it is expected to gradually increase trust in ICT products, services and processes certified under these schemes and reduce the costs within the Digital Single Market. ENISA has developed it with the support of an Ad Hoc Working Group composed of outstanding cybersecurity certification experts, and members of the European Cybersecurity Certification Group (ECCG), that is composed of representatives of the EU Member States. This scheme was originally published on 1 July 2020 and it was put for consultation which allowed certification actors and interested parties to provide their feedback through a dedicated survey. The results of this public consultation and the revised scheme can be downloaded from the following links: ENISA Report - Public Consultation on the draft Candidate EUCC Scheme Cybersecurity Certification: Candidate EUCC Scheme V1.1.1 Key points of the public consultation outcome Confirms the intent of certification stakeholders to use the scheme in the internal market, when it is made available; stakeholders encourage ENISA to further develop guidance to support the implementation and execution of the scheme; stakeholders indicated some elements of the scheme that needed to be adjusted or fixed, such as conditions or timelines for the maintenance of certificates, the monitoring and handling of non-compliances or vulnerabilities. Key recommendations to ENISA Further to the candidate scheme ENISA has supported the EU cybersecurity certification framework to: Develop a communications plan targeting consumers to support the implementation of the EUCC scheme and ensure they are well informed in what cybersecurity certification of ICT products entails; Ease the participation of interested EU Member States newcomers to cybersecurity certification to participate to the EUCC scheme by providing a dedicated training programme; Establish a transition project in order to provide and ensure the best conditions for a smooth transfer from the current national SOG-IS activities to the current EUCC. The Agency has currently transmitted the candidate EUCC scheme v.1.1.1 to the Commission in line with the provisions of Article 49 (6, 7) of Regulation (EU) 2019/881 (Cybersecurity Act). The Commission will initiate a Commission Implementing Regulation that may be adopted. ENISA has advanced in the development of a second candidate scheme, related to cloud services. This EU Cloud Services cybersecurity certification scheme was in its first draft published for public consultation at the end of December 2020. Documents related to public consultation of the candidate Cloud Services scheme are available on the page dedicated to Public Consultations on Cybersecurity Candidate Schemes. Furthermore, ENISA is about to launch the call for an AHWG for the preparation of an EU cybersecurity certification scheme on 5G soon. For further information Announcement of the public consultation  for First Candidate Cybersecurity Certification Scheme Original draft of the Candidate EUCC Scheme Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-05-19"
EU Member States test rapid Cyber Crisis Management
CySOPEx 2021 is testing for the first time today the procedures for prompt and effective cyber crisis management in the EU to face large-scale, cross border cyber-attacks.
CySOPEx 2021 is the first EU exercise for the recently established EU CyCLONe - Cyber Crises Liaison Organisation Network. The Network’s liaisons link the technical level (ie. The CSIRTs Network) to the political one when a large-scale cross-border cyber crisis takes place. This is in order to support the coordinated management of such cybersecurity incidents and crises at operational level and to ensure the regular exchange of information among Member States and Union institutions, bodies and agencies. The CySOPex exercise aims to test Member States procedures for fast cyber crisis management in the EU when facing large-scale, cross-border cyber incidents and crisis. All Member States and the European Commission are taking part in the exercise organised by Portugal as Presidency of the Council of the European Union and CyCLONe Chair and by the EU Agency for Cybersecurity (ENISA) that acts as the secretariat of the CyCLONe. The procedures which are tested aim to enable swift information exchange and effective cooperation among the Cyber Crises Liaison Organisations (CyCLO) – i.e. the Member States  competent authorities – within the CyCLONe along the lines described as the operational level of the Blueprint recommendation. CyCLONe Chair and representative of the Portuguese Presidency of the Council of the EU João Alves said: “CySOPex 2021 is an important milestone for the CyCLONe network, bringing together Member States, ENISA and European Commission to better prepare and coordinate rapid response procedures in case of a large-scale cross-border cyber incident or crisis. Recent events have shown the importance of such cooperation and aligned response. CySOPex reflects everyone’s engagement in the present and, foremost, in the future.” EU Agency for Cybersecurity Executive Director Juhan Lepassaar said: “Enabling the coordination of all the actors involved at operational, technical and political levels is an important element of efficient response to cross-border cybersecurity incidents. Testing these capabilities is a sine qua non to prepare for the future cyber-attacks." Specifically, the CySOPex exercise is tailored for the CyCLONe officers who are specialised in crisis management and/or international relations supporting the decision-makers, prior to and during, large-scale incident or crisis situations. They provide guidance on situational awareness, crisis management coordination and political decision-making.   The goals of the exercise are to increase the overall competences of the CyCLONe officers specifically to: train on situational awareness and information sharing processes; improve understanding of roles and responsibilities in the context of the CyCLONe; identify improvements and/or potential gaps in the standardised way of responding to incidents and crises (i.e. Standard Operating Procedures); test the CyCLONe cooperation tools and exercise infrastructures provided by ENISA. This exercise follows the BlueOlex 2020, where the CyCLONe was launched. BlueOlex is a table-top Blueprint Operational Level Exercise (Blue OLEx) for high-level executives of national cybersecurity authorities. Upcoming Events This year, the CySOPEx 2021 will be followed by the CyberSOPex 2021, the exercise for the technical level embodied by the CSIRTs Network and the BlueOlex 2021 that will take place in Q4. About CyCLONe – the EU Cyber Crises Liaison Organisation Network EU CyCLONe aims at enabling rapid cyber crisis management coordination in case of a large-scale cross-border cyber incident or crisis in the EU by providing timely information sharing and situational awareness amongst competent authorities and is supported by ENISA, which provides the secretariat and tools.   EU CyCLONe operates at the “operational level”, which is the intermediate in between technical and strategic/political levels. The goals of EU CyCLONe are to: establish a network to enabling the cooperation of the appointed national agencies and authorities in charge of cyber crisis management; provide the missing link between the EU CSIRTs Network (technical level) and the EU political level.   Due to its importance in the EU cybersecurity landscape, the European Commission proposal for the revised NIS Directive envisions in Article 14 the formal establishment of the European Cyber Crises Liaison Organisation Network (EU – CyCLONe). About ENISA role in operational cooperation By coordinating both the secretariat of the EU CyCLONe and the CSIRTs Network, ENISA aims at synchronising the technical and operational levels and all actors involved in the EU to collaborate and respond to large-scale incidents and crises by providing the best tools and support by: Enabling operation and information exchange with infrastructure, tools and expertise;    Acting as facilitator (switchboard) between the different networks, the technical and operational communities as well as decision makers responsible for crisis management; Providing the infrastructure and support for the exercise and training. Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-05-10"
Capture-The-Flag Competitions: all you ever wanted to know!
The report reviews the current formats of Capture-The-Flag (CTF) competitions at a global scale. Find out how they operate and what experts recommend for designing such events.
The European Union Agency for Cybersecurity releases a report addressing the contemporary use of Capture-The-Flag (CTF) competitions around the world. It explores how these competitions work and provides a high-level analysis of the dataset of the most recent major public events. Based on the results of the findings, the report suggests recommendations for consideration in the design phase of these types of competitions. The study comes as a complement to the Capture-the-flag events co-organised for the past five years by ENISA and the European Commission such as the European Cybersecurity Challenge (ECSC). Download the Report CTF competitions: what are they? Capture-the-Flag events are computer security competitions. Participants compete in security-themed challenges for the purpose of obtaining the highest score. Competitors are expected to “capture flags” to increase their score, hence the name of the event. Flags are usually random strings embedded in the challenges. CTFs have increased in popularity as they attract a higher number of young talents each year. They help develop the essential skills required to follow a career path in cybersecurity. These competitions can take many forms but the most common are Jeopardy and Attack-Defence. The report specifically focuses on these two types of CTF. An explanation and analysis is developed for each of them on the format, scoring, discussion and variants. Findings: what kind of analysis and methodology was used? The themes used to qualitatively analyse CTF events were chosen with the objective to provide readers with sufficient information about all aspects of organising a CTF event. This analysis, therefore, explores the following elements of the competition in details: entry requirements: consolidates data on age, status, qualifications, location, etc.; diversity and inclusion: gender balance, socio-economic background of or ethnic proportionate representation, etc.; challenge format: explores challenge categories, scoring, platform used, prizes, length of the competition, etc.; competition format: analyses information on team sizes, mentors and coaches, qualifiers or parallel contests; event organisation: looks at other activities organised such as catering and transport or accommodation facilities provided; post-event actions: explores actions performed after the event such as challenge and solution distribution, the release of result data or subsequent publications. What are the main recommendations Recommendations are provided in relation to the themes and areas explored. Formats for instance should be chosen according to the audience the competition is designed for. The accessibility and lower deployment costs of the Jeopardy format make it more suitable for non-professional participants. The Attack-Defence however, being more similar to wargame formats, is better suited to professional training exercises. The report includes recommendations covering the following areas: Team requirements; Team sizes; Scoring and rules; Parallel competitions; Challenge formats; Communication and media; Post-event. Who is the report intended for? The report on CTF Events will be of particular interest to all individuals and organisations who are involved in the design of CTF competitions. It will also help participants and organisations who intend to promote such events to find valuable information on how such events are structured and made functional. Upcoming event ENISA will be organising the first International Cybersecurity Challenge. Security Union Vice-President Margaritis Schinas announced the preselection of players for Team EU on the occasion of his visit to ENISA on 6th May. Background The European Cybersecurity Challenge (ECSC) is an annual exercise, coordinated by the European Union Agency for cybersecurity. The event offers a platform for young cyber talents across Europe to gather and engage in networking over a unique opportunity to experience cooperation in trying to resolve a cybersecurity problem. The ECSC is intended to encourage young people to pursue a career in cybersecurity, by challenging and developing the participants’ skills needed in such extreme situations and connecting them with industry. Supported by the European Commission and EU Member States, the ECSC falls within the skills chapter of the EU Cyber Security Strategy for the Digital Decade and the NIS Directive.
"2021-05-06"
First visit of Security Union Vice-President Margaritis Schinas to ENISA and announcement of ‘Team EU’ for the first Cyber World Cup
On the occasion of his visit to the EU Agency for Cybersecurity, Security Union Vice-President Margaritis Schinas announced today the preselection of players for Team EU who will participate in the first International Cybersecurity Challenge.
The European Union Agency for Cybersecurity (ENISA) today welcomes the European Commission Vice-President for Promoting the European Way of Life including the EU Security Union, Margaritis Schinas to its headquarters in Athens. During the visit, the Vice-President met with Agency staff members and discussed how the Agency contributes to the security of the EU. Building capacities refers to activities that increase the preparedness to recognise and respond to cybersecurity incidents, which requires investment in cyber skills and competences. “ENISA has been placed at the centre of our EU Security Union Strategy as cybersecurity remains a priority given the continuous and increasing challenges that we face in this area. This is why this Commission has proposed to step up even further our defences and protect our critical infrastructures through legislative proposals. To implement this high level norms, we will need competence and knowledge – this will require addressing the massive skills shortage in the EU through offering of education and skills. The young people selected to represent the EU at the first International Cybersecurity Challenge will be part of the solution and our future workforce and hope that the EU can continue to excel in cybersecurity”, said European Commission Vice-President for Promoting our European Way of Life Margaritis Schinas.  “The shortage of cybersecurity professionals is a problem that Europe cannot afford to ignore. Building the cybersecurity skillset to deal with the future cyber threats means we need to invest in the workforce of tomorrow. The International Cybersecurity Challenge will support Member States in training their young people while fostering a global exchange of expertise. ” said EU Agency for Cybersecurity Executive Director Juhan Lepassaar. Since 2015, ENISA has been coordinating the European Cybersecurity Challenge, an annual competition where cyber teams from across the EU and EEA countries compete against each other. It aims to encourage young people to pursue a career in cybersecurity while enhancing their abilities. Building on the success of the European Challenge, ENISA has engaged with regional and international organisations from North and South America, South/East Asia, Oceania and Africa to organise a first International Cybersecurity Challenge. A selection of European players will make up the first ‘Team EU’ to compete in this first Cyber World Cup, in an effort to enhance international collaboration in cybersecurity. In the first International Cybersecurity Challenge, teams from across the globe will compete in a series of challenges such as web application and system exploitation, cryptography, reverse engineering, hardware challenges, forensics and escape rooms. The Preselection of Team EU The preselection of the players for Team EU has been finalised and includes 36 young people (aged 18-26) representing 17 countries. The team currently consists of representatives from Austria, Belgium, Cyprus, Czech Republic, Denmark, Estonia, Germany, Greece, Iceland, Ireland, Italy, Luxemburg, Netherlands, Portugal, Romania, Spain and Switzerland. The members of Team EU already undergo online training. This will be complemented with two training events, the first one taking place in July in Estonia will consist of lectures, training sessions, competitions as well as team building activities. After a training stage, a selection of the 15 members of Team EU (and 5 backups) will be made in October. Cybersecurity Competitions Aside from promoting cybersecurity skills and education, ENISA is involved in creating and supporting cyber competitions targeting young people. The European Cybersecurity Challenge (ECSC) is an annual competition that will be hosted in Prague, Czechia in 2021. The number of cybersecurity competitions continues to grow across Europe, but such trainings and events are a necessary measure if we aim to tackle the cybersecurity skills gap and cybersecurity workforce shortage. The Agency recently published a report outlining the key success factors to run effective national cybersecurity competitions: Towards a common European Cybersecurity Challenge roadmap. ENISA will soon release a new report addressing the use of Capture-The-Flag (CTF) competitions around the world. These computer security competitions, which have increased in popularity as they attract a higher number of young talents each year, help develop the essential skills required to follow a career path in cybersecurity. Background The European Cybersecurity Challenge (ECSC) is an annual competition, coordinated by the European Union Agency for cybersecurity. The event offers a platform for young cyber talents across Europe to gather and engage in networking over a unique opportunity to experience cooperation in trying to resolve a cybersecurity problem. The ECSC is intended to encourage young people to pursue a career in cybersecurity, by challenging and developing the participants’ skills needed in such extreme situations and connecting them with industry. Supported by the European Commission and EU Member States, the ECSC falls within the skills chapter of the EU Cybersecurity Strategy for the Digital Decade and the NIS Directive. Further Information ENISA website – European Cybersecurity Challenge European Cybersecurity Challenge website - europeancybersecuritychallenge.eu Cybersecurity Skills Development in the EU ENISA Report - Towards a Common ECSC roadmap Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-05-05"
How to Secure the Connected & Automated Mobility (CAM) Ecosystem
The European Union Agency for Cybersecurity discloses an in-depth analysis of the cybersecurity challenges faced by the CAM sector and provides actionable recommendations to mitigate them.
The Connected and Automated Mobility sector in a nutshell Today, connected vehicles, environments and infrastructures need to be designed with new capabilities and features. These capabilities and features should aim to provide: increased safety; better vehicle performance; competitive digital products and services; improved comfort; environmental friendliness; user-friendly systems and equipment convenient for its customers. The Connected and Automated Mobility (CAM) sector is a whole ecosystem of services, operations and infrastructures formed by a wide variety of actors and stakeholders. This ecosystem not only generates transformation in the industries but also considers how to meet the needs of the citizens. It is therefore intended to ensure transportation is made safer and easier. In addition, it also needs to align with the EU efforts towards cleaner, cheaper and healthier forms of private and public transport. The recommendations proposed by ENISA aim to guide all CAM stakeholders in today’s context of growing cybersecurity threats and concerns. In order to aggregate the information presented in the new report released today, ENISA performed surveys, interviews and an extensive desktop research of official statistics. The subsequent findings were validated through discussions with key stakeholders from the CAM sector. The recommendations issued contribute to the improvement and harmonisation of cybersecurity in the CAM ecosystem in the European Union.  ENISA Report – Recommendations for the Security of Connected and Automated Mobility (CAM) New policy initiatives: what do we need to know? Under a new regulation set by the United Nations, car manufacturers are required to secure vehicles against cyberattacks. With the upcoming transposition of the United Nations' regulations into EU policy, the new regulation on cybersecurity will be mandatory in the European Union for all new vehicle types from July 2022 and will become mandatory for all new vehicles produced, regardless of the type, from July 2024. It is important to remember that the UNECE Regulations and related ISO standards do not apply to all CAM stakeholders. The types of vehicles the regulation applies to include passenger cars, vans, trucks and buses, light four-wheeler vehicles if equipped with automated driving functionalities from level 3 onwards. Target audience The report is intended to support the work of the European Commission and the EU Member States’ competent authorities in the transposition of the UN cybersecurity regulation into EU policy. Decision-makers who are responsible for the protection of security and resilience of the CAM ecosystem at EU level will find in the report the relevant cybersecurity measures and key challenges they need to consider to draft their cybersecurity baseline. The report is also expected to be of particular interest to Operators of Intelligent Transport Systems (OITS), Original Equipment Manufacturers (OEMs), Road Authorities (RA), Smart City Operators, system providers, mobility service providers and standardisation bodies among others. Which challenges does the report identify? The report published today provides recommendations for each challenge identified, such as: Governance and cybersecurity integration into corporate activity Cybersecurity governance in the CAM ecosystem represents an organisational and technical challenge for all stakeholders concerned. Recommendations given include: promote the integration of cybersecurity along with digital transformation at the board level in the organisation; promote procurement processes to integrate cybersecurity risk-oriented requirements. Technical complexity in the CAM ecosystem Dependencies, interactions and supply chain management in this sector are a well-known challenge acknowledged by the majority of the actors involved. Recommendations given include: promote the use of suitable certification schemes; promote security assessment for both on-board and off-board solutions and standardise the discovery and remediation of vulnerabilities during the lifetime of the product. Lack of expertise and skilled resources for CAM cybersecurity The lack of human resources with expertise in cybersecurity on the market is a major obstacle that hinders the adoption of security measures specific to CAM products and solutions. encourage cross-functional security and safety knowledge exchange between IT/OT and mobility experts respectively; introduce programmes at schools and universities to address the lack of security and safety knowledge across the industry. Such challenges are only an example of the important challenges addressed in the ENISA Report – Recommendations for the Security of Connected and Automated Mobility (CAM).
"2021-04-23"
Exploring Research Directions in Cybersecurity
The European Union Agency for Cybersecurity has identified key research directions and innovation topics in cybersecurity to support the efforts of the EU towards a Digital Strategic Autonomy.
Resilience, technological sovereignty and leadership are essential for the EU and as such, they are addressed by the new EU Cybersecurity Strategy. In an effort to support this cybersecurity strategy, the European Union Agency for Cybersecurity releases today a report intended to look into digital strategic autonomy in the EU and suggests future research directions. What is Digital Strategic Autonomy? Digital strategic autonomy can be defined as the ability of Europe to source products and services designed to meet the EU’s specific needs and values, while avoiding being subject to the influence of the outside world. In the digital world, such needs may encompass hardware, software or algorithms, manufactured as products and/or services, which should comply with the EU values, and thus preserve a fair digital ecosystem while respecting privacy and digital rights. To ensure the sourcing of such products and/or services complies with the EU’s needs and values, the EU has the option to self-produce them autonomously, or in the case where products and services are acquired from third countries, to certify them and validate their compliance. However, in cases where there is a high dependence on sourcing, the EU should still be capable of operating its digital infrastructures without giving rise to any possible detrimental influence. Hence, Europe needs to maintain the capability to produce its critical products and services independently. In short, digital strategic autonomy means the capacity for the EU to remain autonomous in specific areas of society where digital technologies are used. Why such a move? The new challenges brought about by the digitalisation of our environment raise questions on our capacity to retain ownership and control of our personal data, of our technological assets and of our political stand. Such are the main dimensions to be considered under the idea of digital strategic autonomy. Furthermore, the COVID-19 pandemic highlighted the importance of cybersecurity and the need for the EU to continue to invest in research & development in the digital sector. Within this context, ENISA’s report sets and prioritises the key research and innovation directions in cybersecurity. Key Research Directions: which are they? The report identifies the following seven key research areas: Data security; Trustworthy software platforms; Cyber threat management and response; Trustworthy hardware platforms; Cryptography; User-centric security practices and tools; Digital communication security. For each of these areas, the report introduces the current state-of-play in the EU, includes an assessment of current and expected issues. The analyses included serve the purpose of issuing recommendations on cybersecurity related research topics. Such recommendations intend to highlight the bases needed to bolster the EU’s digital autonomy. Who is the report intended for? Policymakers: the report provides objective-driven strategic guidance on future projects and investments in cybersecurity and can be used for the development of industrial and research policies; Researchers: the analysis of the areas presented could serve as a guide to address the current research and technological challenges and help to re-assess priorities accordingly. Further Information Cybersecurity Research Directions for the EU’s Digital Strategic Autonomy New EU Cybersecurity Strategy Shaping Europe’s Digital Future Contacts: For questions related to the press and interviews, please contact press(at)enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-04-15"
European Cybersecurity Month: 265% Increase in Social Media Mentions
The European Union Agency for Cybersecurity releases the report on the European Cybersecurity Month campaign of 2020.
The report published today shows how the European Cybersecurity Month campaign is getting wider attention with citizens engaging in online activities at a rate higher than ever before.  With social media engagement growing 265% of what it was in 2019, the campaign is getting momentum achieving its mission of reaching out to the European citizens to enhance education and awareness on cybersecurity. In addition, the ECSM campaign website was extensively consulted with a total of 117.072 visits in 2020.  ENISA closely coordinated this 8th edition of the campaign with the following supporting and participating partners: Cybersecurity organisations from the participating Member States and EFTA Countries; European Commission;   Europol’s Cyber Crime Centre (EC3);  European Schoolnet;  Erasmus Student Network;   Internet Youth Governance Forum. The participating Member States based their campaign on the following founding idea:  ''Cybersecurity is a Shared Responsibility'' Member States decided to address both security and privacy topics. In doing so, they intended to help EU citizens develop a basic understanding of the different online security measures they can implement and provide them with key information on privacy issues. Such topics were addressed under two themes: digital skills and cyber scams.   The official motto of the 2020 campaign was therefore:  ''Think Before U Click'' Member States coordinators agreed to support the implementation of the campaign’s activities. The broader objectives of the Cybersecurity Month are:  To promote cyber hygiene best practices; To highlight existing recommendations;  To act as a “hub” for all participating Member States;  To increase the participation of EU Member States and relevant stakeholders.  The ENISA - ECSM Deployment Report 2020 reveals the increased impact of the 2020 campaign and the positive outcomes of the activities performed.  Content & Highlights  The report includes information on planning and execution as well as the evaluation of the campaign.  The 2020 campaign was fully conducted online due to the Covid-19 circumstances. It focused on the delivery of additional audio-visual material and of a rich social media events calendar. Consequently, ENISA invested in developing digital content for online dissemination and launched an improved campaign website to engage with the public.  The pages of the European Cybersecurity Month’s website were also considerably visited during the campaign. The new ECSM website had 117.072 views, which means 14.127 more views in 2020 than in 2019. This is the highest growth in comparison to growth between 2017-2018 and 2018-2019.  The EU Member States coordinators agreed to organise the event around two themes: Digital skills - The purpose was to provide information on e-privacy matters such as personal data protection, privacy and cyberstalking;  Cyber scams - Addressing cyberscams allowed to share insights into the current and potential cyberthreats such as phishing, business email compromise and online shopping frauds.  The 2020 campaign saw a significant increase in the following:  Social media engagement: threefold increase in 2020 compared to 2019, from 14.842 to 43.900;  Social Media Reach: from 3,5 million in 2019 to 8,8 million in 2020;  Social Mentions: from 1.928 in 2019 to 7.046 in 2020; social media shares almost tripled;  Member States’ participation: an additional 6 Member States joined and 1 EFTA country actively engaged in last year’s campaign compared to the year before;  Twitter activities: retweets doubled compared to 2019;  Total number of post appearances for digital media assets rose from 2,7 million in 2019 to 9,8 million in 2020 (threefold increase). The survey questionnaire sent to the Member States coordinators revealed how well the organisation of the ECSM was perceived. It also showed that the ECSM is considered to add substantial value to the national campaigns by 91% of the participating EU Member States. Overall, the campaign is seen as a practical and positive opportunity to improve cooperation with other Member States.  The 2021 Campaign  The ECSM 2021 will focus on two themes: ‘Be cyber secure at home’ and ‘First aid’, giving guidance to end-users on what to do when they fall victims of online fraud and identity theft.  Background  The European Cybersecurity Month is an EU awareness-raising campaign on cybersecurity intended for EU citizens. It is organised yearly by ENISA together with the European Commission and the participating Member States.  This awareness campaign is part of the actions designed to implement the provisions of the Cybersecurity Act (CSA) that mandate ENISA to organise regular outreach campaigns in cooperation with Member States, Union institutions, bodies, offices and agencies.  It is within this context that ENISA assists Member States in their efforts to raise cybersecurity awareness and promote cybersecurity education throughout the Union. 
"2021-04-12"
6 Key Success Factors to run Effective National Cybersecurity Competitions
The new report identifies the success factors of cybersecurity competitions and provides preliminary insights and a discussion platform for a common European Cybersecurity Challenge (ECSC) Roadmap.
The success of cybersecurity competitions: why does it matter? In light of today’s cybersecurity threats, the global cybersecurity workforce would need to grow by 89% for organisations to defend their critical information and communications technology (ICT) assets effectively. In order to address this critical situation, national governments started to implement a number of programmes and policies to increase the number of professionals available on the labour market. National cybersecurity competitions (NCSCs) such as capture-the-flag (CTF) events gathering teams of students have been some of the most widespread tools used to address the shortage. Besides, several national cybersecurity competitions now take place worldwide including in Asian, English-speaking and European countries. The European Union’s competition is the European Cybersecurity Challenge (ECSC). The pan-European event is organised once a year by the European Union Agency for Cybersecurity (ENISA). The objective of the competition is to improve and increase cybersecurity talent in Europe and connect high potential individuals with industry-leading organisations. This high level objective may be ‘transposed’ to a number of sub-objectives, such as: identify young cybersecurity talent; increase interest in cybersecurity as a topic; increase cybersecurity knowledge and skills; increase interest in a cybersecurity career and connect participants with employers; create a network of young cybersecurity specialists. ECSC stakeholders are therefore very keen to deepen their understanding of the key elements on which a national cybersecurity competition success is built on. How to increase the impact of cybersecurity competitions: the 6 success factors The new ENISA Report - Towards a Common ECSC roadmap identifies 6 main factors, namely: policy relevance; governance and public–private partnership; funding; public relations and marketing strategy; organisation, training and cybersecurity challenges; connection to employers and career outcomes. What are the recommendations? A number of recommendations are issued for each of the 6 success factors identified. To meet the ECSC’s objectives, a strong foundation is needed. This foundation means developing a systemic learning environment designed to encourage and attract the young into cybersecurity. This could take the form of targeted events or challenges locally organised to spread cybersecurity knowledge geographically and help create small clusters of cybersecurity hubs regionally for instance. As secondary, high school and university students will move up the scale of the education system, this community of cyber-minded young men and women will continue to gather around national or European events and challenges to finally expand the number of professionals in the field. The common roadmap should therefore include three phases at national level to target different age groups accordingly. Besides, policies should be made relevant to a broader audience. Establishing a close cooperation among schools, universities and the public and private sectors to facilitate the dissemination of information could be envisaged as a solution. A funding strategy should be devised. For instance, supporting a model where costs are shared among key actors such as governments together with the private sector could provide more financial stability over time. The creation of a joint working group is also recommended to support the organisation of cybersecurity competitions. This working group would include participants from the Member States and would be in charge of defining standards, providing assistance, creating a central repository of challenges, and coordinating with the different stakeholders. What can ENISA do? The European Union Agency for Cybersecurity can help national competitions obtain the support of national public authorities by leveraging the Agency’s network of national contact points and policymakers. In this respect, ENISA is already providing its support to Member States as described above. At the same time, ENISA can also help with the dissemination of national competitions. Public affairs activities could be further coordinated with the other activities of the Agency in the field. Who is this report for? the organisers of the national cybersecurity competitions who select the team that will attend the ECSC; the EU institutions involved in the organisation and planning of the ECSC, most notably ENISA and the European Commission; the stakeholders that benefit from the success of national cybersecurity competitions, including academia, national governments and the private sector. Background The European Cybersecurity Challenge is an annual competition, coordinated by the European Union Agency for cybersecurity. The event offers a platform for young cyber talent across Europe to gather and engage in networking over a unique opportunity to experience cooperation in trying to solve a cybersecurity problem. The ECSC is intended to encourage young people to pursue a career in cybersecurity, by challenging and developing the participants’ skills needed in such extreme situations and connecting them with industry. Supported by the European Commission and EU Member States, the ECSC falls within the skills chapter of the EU Cyber Security Strategy for the Digital Decade. Upcoming event The next European Cybersecurity Challenge will take place from 28 September to 1 October 2021 in Prague, Czech Republic. The first International Cybersecurity challenge to be organised by ENISA around the end of the year is expected to be officially announced by end of May 2021.
"2021-04-07"
Procurement Guidelines for Cybersecurity in Hospitals: New Online tool for a Customised Experience!
The new tool helps healthcare organisations identify best practices in order to meet cybersecurity needs when procuring products or services.
To facilitate the use of the Procurement Guidelines for Cybersecurity in Hospitals published in 2020, ENISA releases an online tool today to support the healthcare sector in identifying procurement good practices to meet cybersecurity objectives when procuring products or services. In addition, the Agency also publishes a concise version of the procurement guidelines dedicated to the sector in each of the 24 EU official languages. Cybersecurity in Healthcare: why does it matter? The COVID-19 pandemic demonstrated the value of eHealth services such as telemedicine and remote patient care. Since it has become increasingly digital and interconnected, the healthcare sector needs to consider cybersecurity as an enabler and as a key factor for ensuring the resilience and availability of key healthcare services. Cybersecurity needs to be envisaged throughout the procurement lifecycle. IT departments should be involved in procurement activities as the cybersecurity implications in the procurement of any product or service should be well understood and consistently addressed by healthcare organisations. EU Agency for Cybersecurity Executive Director, Juhan Lepassaar, declared: “Securing eHealth today means ensuring the resilience of the EU’s life support system, the healthcare sector. ENISA is committed to shape the ICT environment needed to prevent cybersecurity incidents and attacks on our healthcare sector.” Procurement Guidelines and online tool: What for? The online tool was developed as a complement to the procurement guidelines for cybersecurity in hospitals. Its purpose is: To help healthcare organisations to quickly identify the guidelines that are most relevant to their procurement context such as assets procured or related threats; To promote the importance of a good procurement process to ensure appropriate security measures. To facilitate the dissemination of good practices across all healthcare organisations across the EU, a concise version of the procurement guidelines is now made available in the 22 official EU languages and the full version is available in english and spanish languages. The report on procurement guidelines has already generated a significant interest in the healthcare cybersecurity community. Stakeholders in the sector, including members of the eHealth Security Experts Group suggested the idea of an interactive format of the guidelines making it possible to customise searches and help decision making through informed procurement. The guidelines were translated in order to allow health organisations across Member States to directly access the content in their own language. Who is it meant for? Procurement officers of healthcare organisations; Healthcare professionals with technical positions or in charge of IT systems and equipment; Chief level executives such as CIO, CISO, CTO; The EU citizens involved in or seeking to develop knowledge and awareness on such processes. Background The European Union Agency for Cybersecurity has been supporting the healthcare sector in raising cybersecurity capacity and awareness since 2015. The activities in the areas include the publication of good practice guides, the organisation of dedicated cybersecurity conferences and supporting policy implementation such as the provisions of the NIS Directive or the Medical Device Regulations. ENISA published a report on Cloud Security for Healthcare Service in January 2021. This report provides cybersecurity guidelines for healthcare organisations to help further digitalise with the support of cloud services. The report builds on ENISA’s procurement guidelines for cybersecurity in hospitals. Further Information ENISA - Procurement Guidelines for Cybersecurity in Hospitals Guidance on Cybersecurity for medical devices – MDCG 2019-16 More information about our activities in healthcare on ENISA’s dedicated page Critical information infrastructures and services - HEALTH Contacts For queries about our eHealth security work, please contact eHealthSecurity@enisa.europa.eu For questions related to the press and interviews, please contact press(at)enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-03-22"
When & How to Report Security Incidents
The European Union Agency for Cybersecurity (ENISA) releases new guidelines to facilitate the reporting of security incidents by national telecom security authorities.
The guidelines published help national telecom security authorities in the reporting of significant incidents to ENISA and the European Commission under the European Electronic Communications Code (EECC). These new guidelines replace the previous ones issued by ENISA on incident reporting under Article 13a of the EU Telecoms Framework Directive. This revised version takes into account the scope and the provisions of the EECC and provides non-binding technical guidance to national authorities supervising security in the electronic communications sector. The following three types of incident reporting are provided for under article 40 of the EECC: National incident reporting from providers to national security authorities; Ad-hoc incident reporting between national security authorities and ENISA; Annual summary reporting from national security authorities to the European Commission and ENISA. Download the Report The new guidelines focus firstly on the ad-hoc incident reporting between the security authorities and ENISA and secondly on the annual summary reporting. More specifically, the document includes information on how and when security authorities can report security incidents to ENISA, to the European Commission and to other security authorities. The information provided considers the services and incidents within the scope of the EECC - incidents affecting confidentiality, availability, integrity and authenticity of networks and services.  The thresholds needed for the annual reporting are also defined.  These thresholds are both of a quantitative and of a qualitative nature. The quantitative elements considered include the number of users affected and the duration of the incident. Qualitative information was also used, such as the geographical coverage of the incident and the impact on the economy, on society and on users. The new guidelines also include an incident report template and draw the distinction between national and annual reporting. This report was drafted by ENISA in close cooperation with the ECASEC expert group of national telecom security authorities. Background The European Electronic Communications Code (EECC) replaces the existing EU Telecoms Framework Directive and brings significant changes in the security supervision of electronic communication services. Established in 2010, the ECASEC Expert Group (formerly the Article 13a Expert Group) consists of more than 50 experts from national telecom security authorities from 31 EU, EFTA and EU candidate countries, all of whom supervise the security of telecom networks and services. The expert group produces technical guidelines for European authorities on the implementation of EU telecom security rules and publishes a summary report about major telecom security incidents on an annual basis. Further Information European Electronic Communications Code (EECC) ECASEC Expert Group Portal 33rd Meeting of the European Competent Authorities for Secure Electronic Communications (ECASEC) ENISA topic: Incident Reporting ENISA Guideline on Security Measures under the EECC (December 2020) ENISA report on Security Supervision under the EECC (January 2020) Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-03-19"
Statement on Microsoft Exchange vulnerabilities
The EU Agency for Cybersecurity (ENISA) has provided a statement with an assessment and advice on Microsoft Exchange vulnerabilities.
Microsoft released security updates for Microsoft (MS) Exchange server suite. Active exploitation has been observed on-premises running MS Exchange installations. MS Exchange vulnerabilities once exploited may lead to network compromise, data exfiltration and ransomware attacks. Across the EU, an increasing number of MS Exchange installations have also been found to be the target of malicious attacks. ENISA published a situation report which provides an assessment as well as advice and mitigation measures. It reports that threat has been assessed as severe and considers these types of attacks probable and of high risk. The Agency calls on organisations using affected Microsoft Exchange versions to patch the flaws immediately and thoroughly investigate for potential signs of compromise. At EU level, the EU CSIRTs Network and EU Cyber Crises Liaison Organisation Network (CyCLONe) are monitoring the situation and collecting information at both the technical and operational levels. Microsoft is updating advisories and guidance while additional technical information and advice are provided by CERT-EU technical advisory. Download the Report Background The EU Agency for Cybersecurity supports operational cooperation among Member States, Union institutions, bodies, offices and agencies, and between stakeholders. Under the EU Cybersecurity Act of 2019, the Agency gained an extended mandate to contribute to developing a cooperative response at Union and Member States level to large-scale cross-border incidents or crises related to cybersecurity. ENISA provides the secretariat of the EU CSIRTs Network and CyCLONe, supporting their work by offering advice and assistance. The Agency provides strategic foresight and intelligence on cyber threats. The Agency contributes to situational awareness and shares knowledge and information with relevant stakeholders and investigates solutions to boost the efficiency of cyber responses in critical industries across Europe. The CSIRTs Network is a network composed of EU Member States’ appointed CSIRTs and CERT-EU. The European Commission participates in the network as an observer and ENISA acts as the secretariat. The CSIRTs Network contributes to developing confidence and trust between the Member States and to promoting swift and effective operational cooperation. The Cyber Crisis Liaison Organisation Network (CyCLONe) contributes to the implementation of the European Commission's Blueprint for rapid emergency response in case of a large-scale cross-border cyber incident or crisis and complements the existing cybersecurity structures at EU level by linking the cooperation at technical (e.g. Computer Security Incident Response Team - CSIRTs) and political levels (e.g. Integrated Political Crisis Response - IPCR). By doing so, the CyCLONe fulfils two objectives: enabling consultations on national response strategies and coordinated impact assessment on the anticipated or observed impacts of a crisis, to the benefit of policy decision-makers, both at national and EU level. CERT-EU and ENISA have signed a memorandum of understanding in 2021 to improve the efficiency and the effectiveness of the EU cybersecurity framework. Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-03-18"
Cybersecurity in Railways Conference: Key Takeaways
The ENISA-ERA Conference: “Cybersecurity in Railways” presented the latest cybersecurity developments and highlighted the main challenges in the field.
2021 has been chosen as the European Year of Rail by the European Commission. The European initiative aims to highlight the benefits of rail as a sustainable, smart and safe means of transport to support the delivery of its European Green Deal objectives in the transport field.  Cybersecurity is a key requirement to enable railways to deploy and take advantage of the full extent of a connected, digital environment. However, European infrastructure managers and railway undertakings face a complex regulatory system that requires a deep understanding of operational cybersecurity actions. In addition, European rail is undergoing a major transformation of its operations, systems and infrastructure due to digitalisation, mass transit and, increasing interconnections. Therefore, the implementation of cybersecurity requirements is fundamental for the digital enhancement and security of the sector. ENISA, the EU Agency for Cybersecurity, and ERA, the EU Agency for Railways, have joined forces to organise a virtual Conference on Rail Cybersecurity. The conference took place virtually over two days and brought together more than 600 experts from railway organisations, policy, industry, research, standardisation and certification. Policy The European Commission has proposed the revision of the Network Information Security Directive (NIS2) to strengthen the cybersecurity measures to be adopted by the Member States and applied, among others, by European railway undertakings (RU) and infrastructure managers (IM). The European Commission’s Directorate-General for Mobility and Transport (DG MOVE) also encourages awareness-raising of railway stakeholders by promoting the use of its Land Transport Security platform. A cybersecurity toolkit was also developed and shared with the participants. Cybersecurity is now a major concern for National Safety Authorities. The French rail safety authority, l’établissement public de sécurité ferroviaire (the EPSF) compiled the related challenges in a white paper, jointly with the French IM and main RU, the French Cybersecurity Agency, ANSSI and ERA. Standardisation & Certification The Working Group 26 of the European Committee for Electrotechnical Standardisation (CENELEC) delivered the promising Technical Specification 50701 on cybersecurity for railways, now under review by the National Committees. A published version of the technical specification is expected before the summer. A voluntary reference to this standard will be made through the application guides developed by ERA. Railway stakeholders expect the technical specification to lay the foundations of a common risk analysis methodology. As demonstrated by the case study proposed by the Italian railway stakeholders, such methodology will link the security analysis to the safety case. Research & Innovation Shift2Rail the Joint Undertaking has gained maturity, and the Technical Demonstrator 2.11 on cybersecurity will soon demonstrate the applicability of their findings on specific projects such as Automatic Train Operation or Adaptable Communication Systems. Technical interoperability standards for EU railway automation are being proposed for consideration in the railway regulatory framework, proposing "secure by design" shared railway services. In addition, The International Union of Railways (UIC), recently launched a Cyber Security Solution Platform, taking a pragmatic approach in building a solutions catalogue to risks and vulnerabilities identified by railway users. Information Sharing & Cooperation The European Railway-ISAC is attracting an increasing number of participants willing to share concerns or even vulnerabilities to trusted members and ensuring a collective response to the cybersecurity challenge. An open call by Shift2Rail, namely the 4SECURERAIL project, is developing a proposal for a European Computer Security Incident Response Team, allowing for identified threats to be instantly shared with targeted railway stakeholders. With such developments, the railway industry, represented by the European Rail Industry Association (UNIFE), discussed how ready the sector is to increase the level of cybersecurity. UNIFE highlighted several priorities, such as: the approval and usage of the TS 50701, the need for adequate certification schemes on product level,the need for specific protection profiles on interface-specific devices and subsystems. This would allow for a more harmonized approach for manufacturers and system integrators. Conclusions The participants voted topics for future conferences and these include, among others: new technologies; cyber risk management for railways; cyber threat landscape; the update of Technical Specifications for Interoperability (TSI); cyber skills and training and cyber incident response. Both agencies are paying very close attention to all the developments in the field of railway cybersecurity. The success of the online conference of the last two days shows how railway stakeholders can benefit from close cooperation to ensure that both the cybersecurity and the railway regulatory framework are cross-fertilised. Background The EU Agency for Cybersecurity plays a major role in the implementation of the NIS Directive by supporting Member States and the private sector in achieving a higher level of cybersecurity through the ENISA annual work programme. The Agency has collaborated closely with railway undertakings and infrastructure managers over the years. It has engaged in the work on the implementation of the NIS Directive, and with ERA on cybersecurity for the European Rail Traffic Management System. The Agency also supports the European Railway Information Sharing and Analysis Centre (ER-ISAC) and offers expertise in the CEN CENELEC technical committee on Technical Specifications for Rail. The Agency teamed up with ERA last year on a webinar to present the Agencies’ joint activities and to stress the importance of cybersecurity to railway stakeholders. ENISA also released a report on Cybersecurity in Railways assessing the implementation in Member States of the Networks and Information Security Directive (NIS Directive), the first EU-wide cybersecurity legislation working to enhance cybersecurity across the Union. The ENISA publication points to the numerous challenges experienced by operators of essential services when enforcing the NIS Directive, including: an overall lack of cybersecurity awareness in the sector and challenges of operational technology; a strong dependency on the supply chain; the presence of legacy systems; complexities due to the high number of systems to be secured and managed; conflicts between safety and security mind-sets. The report also emphasises the need to find the right balance between cybersecurity, competitiveness and operational efficiency.
"2021-03-11"
Building Trust in the Digital Era: ENISA boosts the uptake of the eIDAS regulation
The European Union Agency for Cybersecurity issues technical guidance and recommendations on Electronic Identification and Trust Services helping Member States to implement the eIDAS regulation.
The European Union Agency for Cybersecurity (ENISA) completed a package of five reports in order to boost the implementation of the eIDAS regulation and promote the uptake of Electronic Identification and Trust Services. This work falls under the scope of the EU Cybersecurity strategy for the Digital Decade. ENISA has been in the forefront of the developments on eIDAS since 2013 and with the Cybersecurity Act, established in 2019, the Agency has an extended mandate to support and assist the European Commission and the Member States in the area of electronic identification. In this challenging period, the “EU digital ID scheme for online transactions across Europe” initiative will drive the revision of the eIDAS and will promote digital identities for all Europeans. ENISA in order to support the Commission has undertaken activities to explore the security considerations for trust service providers and remote identity proofing.   Four of the reports on trust services form an update of ENISA’s guidelines for qualified trust service providers. They represent a voluntary toolset designed to help those trust service providers comply with eIDAS. Specifically, they include: technical guidance on the security framework for Qualified Trust Service Providers (QTSP) and for the non-Qualified ones; security recommendations for Qualified Trust Service Providers based on Standards; guidelines on Conformity Assessment of Trust Service Providers. A fifth report includes an analysis of the methods used to carry out identity proofing remotely and exploring security considerations. Remote identification allows customers to have their identification information collected and validated without the need for physical presence to the premises of the operator. This has become crucial during the COVID-19 pandemic as it allows access to cross-border online services offered by Member States. EU Agency for Cybersecurity Executive Director, Juhan Lepassaar, stated: “Our lives today increasingly rely on online services. As a consequence, it is crucial we ensure the interoperability and security of electronic identification services across the EU, while simultaneously improving and expanding these services. Moving further towards a secure European Digital Identity will benefit both businesses and consumers in the Digital Market.’’ Technical Guidelines on Trust Services ENISA issued the reports in order to update existing recommendations and guidelines issued in 2017 for qualified trust services. The purpose of these reports is therefore to focus on the requirements set by the eIDAS regulation and the emergence of new standards and new TSP services. The new guidelines are presented in four different reports according to the following topics: trust service providers (qualified or not) looking for guidance on how to meet the requirements of the eIDAS Regulation; service providers seeking to clarify whether they qualify as a trust service provider according to the provisions under the eIDAS regulation; relying parties seeking to evaluate to what extent their trust service provider complies with the eIDAS requirements. As a result, the set of recommendations include: Security Framework for Qualified Trust Service Providers and for Non-Qualified Trust Service Providers. These guidelines consider the greater potential variety encountered in non-qualified trust service providers; Security Recommendations for Qualified Trust Service Providers based on Standards, and Guidelines on Conformity Assessment of Trust Service Providers. These guidelines have been consulted with and validated by experts in the eIDAS field from various sectors. Analysis of Methods for performing Identity Proofing Remotely Electronic identification under eIDAS constitutes a digital solution designed to provide proof of identity for citizens or organisations, in order to access online services or perform online transactions. Specifically, alternatives are foreseen to physical presence for identity proofing in the context of issuing qualified certificates and in doing so paves the way for remote identity proofing. Other identification methods can also be used provided that they are recognised at national level. To that purpose, national authorities are intended to provide equivalent assurance in terms of reliability and the equivalent assurance shall be confirmed by a Conformity Assessment Body (CAB). The report stresses the need for a harmonised adoption and cross-border recognition of remote identity proofing methods as those are the key elements for an extended use of digital services and for cross-border transactions within the internal market. Questioned on their practices, 11 out of 27 European Supervisory Bodies stated that they already accepted methods for remote identity proofing. In the same way the eIDAS regulation has made it possible for trust service and electronic identification systems to use remote identity proofing, the fifth Anti-money Laundering Directive (AMLD5) has also introduced this technique in the financial sector. This report provides an overview of the most common methods for identity proofing illustrated by practical examples received by the different stakeholders. It also presents the current legal/regulatory landscape and supporting standards at the international and EU level. In addition, it gives an overview of the status quo in the EU Member States on their remote identity proofing laws, regulations and practices. The report also analyses the input received through questionnaires from different stakeholders which use, offer or evaluate identity proofing solutions. In particular, the contribution of 80 different stakeholders show the importance of this topic and is the object of a study currently being performed by ETSI special task force (STF) 588.  Read the full report here: Analysis of methods to carry out identity proofing remotely Event announcement – save the date for the Trust Services Forum 2021 Together with the European Commission, ENISA will organise the Trust Service Forum on 21st September 2021. This edition takes place for the 7th year in 2021 following its inception in 2015. Collocated with D-TRUST/TUVIT CA Day on 22 September 2021, the event is to take place in Berlin, Germany, provided that the current travelling and gathering restrictions will be lifted by then. More information: Trust Services Forum - CA Day 2021 Background The EU Agency for Cybersecurity has been at the forefront of the developments in eIDAS since 2013. The Agency has been supporting the European Commission and the Member States in the area of trust services in many ways, including but without being limited to the following: security recommendations for the implementation of trust services; mapping technical and regulatory requirements; promoting the deployment of qualified trust services across Europe; raising awareness for relying parties and end-users. The EU Cybersecurity Act of 2019 has strengthened the Agency’s role is supporting the implementation of eIDAS.  Further Information ENISA Topic on Trust Service Electronic Identification and Trust Services for Electronic Transactions in the Internal Market (eIDAS) Cybersecurity Act Prevention of the use of the Financial System for the purposes of Money Laundering or Terrorist Financing Directive 16th Meeting of Article 19 Expert Group: Strengthening Security for e-Trust Services Article 19 Expert Group Portal Contact For questions related to the press and interviews, please contact press(at)enisa.europa.eu
"2021-03-05"
Achieving Harmonisation and Cyber Resilience in the Finance Sector
The European Union Agency for Cybersecurity (ENISA) issues a report shedding light on European policy initiatives in the finance sector.
The finance sector is subject to both EU and national legislations. This sector, which stands as a crucial backbone of the European economy, is extremely dependent on ICT infrastructures, providers, and their supply chain. The cybersecurity provisions dedicated to this sector are included in a variety of EU legislation, standards, and guidelines. Stakeholders such as EU institutions, bodies, and agencies, as well as other public and private associations run several initiatives addressing the cybersecurity requirements for the secure operation of financial entities across the Union. The report - EU Cybersecurity Initiatives in the Finance Sector - published today guides the reader towards European cybersecurity initiatives dedicated to the finance sector. Its purpose is to map today’s reality of a very complex cybersecurity landscape in the EU finance sector. The need for a strengthened cooperation between the key actors of the finance sector at the European level has become urgent now, as the sector faces larger-scale cyber challenges of a more harmful nature. The information presented in this document seeks to add more clarity and improve the cooperation between the different groups involved in these initiatives. In presenting to what extent the initiatives complement or overlap with one another, it provides the possibility of identifying potential gaps and existing synergies. It also helps to draw attention to existing initiatives and their results (guidelines, standards, legislation, etc.). The European cyber initiatives in the finance sector are grouped according to topics defined in the Cybersecurity Act, namely: Development and implementation of policy; Information sharing and capacity building; Cyber crisis management; Awareness-raising and training; Standardisation and certification; Research and innovation. The list is obviously not exhaustive and is meant to evolve following the developments in the sector. Background With the Cybersecurity Act (CSA), signed in June 2019, the Agency has become the key instrument needed to address the EU’s ambition of significantly reinforcing cybersecurity across Europe. The Agency continues its support to the Union decision-making institutions in relation to the announced review of the NIS Directive, as well as the proposed legislation, the Digital Operational Resilience Act (DORA). Contact Should you wish to suggest other initiatives to be included, you can contact us using this email: resilience@enisa.europa.eu For questions related to the press and interviews, please contact press(at)enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-03-03"
EU Electronic Communications Security Authorities Discussion on Incident reports and Policy
ENISA hosted the 33rd meeting of European Competent Authorities for Secure Electronic Communications (ECASEC). The group is comprised of EU authorities on security of electronic communications, formerly known as the ENISA Article 13a group.
This 33rd meeting is dedicated to discussions about the incident reports of 2020, the results of the ENISA telecom security legislation assessment of 2020, the draft security profile for the Number-Independent Interpersonal Communication Service (NI-ICS) providers under the European Electronic Communications Code (EECC), the new EU telecom framework. The group was informed about the ENISA work programme, the Body of European Regulators for Electronic Communications (BEREC) work programme and the European Commission’s NIS2 proposal. The Swiss telecom regulator informed the group about its work on power grid dependencies. The group also selected a Vice-Chair, Ahmet Yesilyurt, a representative of the German authority for telecom security, who will be supporting the Chair, Warna Munzebrock, a representative of the Dutch Radiocommunications Agency. Details about the meeting This 33rd meeting was held over 2 days, the first on 18th February and the second, today, the 3rd March. It was attended by 60 experts from national authorities, from EU, EFTA, EEA, and EU candidate countries, who are supervising the European telecom sector. This is the first of the three regular meetings of the group in 2021. The group will meet again in mid-June 2021. First day On the first day of the meeting, the group received an update from BEREC on their present engagements. In the context of forming an opinion for the NIS 2 Directive proposal, BEREC reached the National Regulatory Authorities (NRAs) through a survey. BEREC presented the results of the survey on the NIS competences of the NRAs. Boryana Hristova-Ilieva, from the European Commission’s DG CONNECT, presented the NIS 2 proposal and answered questions. Also, ENISA presented the results of the Assessment of the EU Telecom Security Legislation, based on an online survey and interviews of experts working in National Telecom Security authorities and national competent authorities for the NIS Directive. The outcome of the assessment was overall positive, especially as far as the added value of the ECASEC Group and the role of ENISA are concerned. The need of building trust between authorities and providers was also concluded. The Group discussed with great interest the upcoming 2021 projects led by ENISA. Getting input from authorities and providers, ENISA is going to analyse sim card swapping attacks and also research consumer outreach strategies on security threats and mitigation measures, which is provisioned in the new EECC. Second day Today, the discussions focused on the initial findings steering from the annual incident reports of 2020and the analysis of the 188 incidents reported in 2020. Also the Swiss Regulatory Authority gave an update on their work regarding proposed countermeasures to harden the networks against power problems. ENISA presented the work on the security profile of the Number-Independent Interpersonal Communication Services (NI-ICS) providers, also known as Over The Top (OTT) providers.   Based on unanimous decision, Warna Munzebrock will continue to be Chair of the ECASEC Expert Group for the next 2 years starting from June 2021 and will be assisted by Ahmet Yesilyurt, a representative of the German authority for telecom security, who is appointed Group Vice-Chair. Background on ECASEC Expert Group, formerly known as the ENISA Article 13a group Established in 2010, the ENISA Article 13a Expert Group, now ECASEC EG, consists of more than 50 experts from national telecom security authorities from all EU countries, the EFTA countries, and EU candidate countries. The group is a forum for exchanging information and good practices on telecom security. It produces policy guidelines for European authorities on the implementation of EU telecom security rules, and publishes annual summary report about major telecom security incidents. This group has been meeting 3 times per year since 2010, to discuss and agree on a common approach to telecom security supervision in the EU. This work is done under ENISA's Annual work programme Output O.1.2.3 “Support incident reporting activities in the EU”. Further Information ENISA Incident Reporting webpage ENISA ECASEC EG portal Contact For questions related to the press and interviews, please contact: press(at)enisa.europa.eu To know more about the ECASEC Expert Group's work, or to join the telecom security mailing lists, to be up to date about our telecom security work or to receive invitations for future telecom security meetings, please contact us via resilience (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-03-02"
ENISA and CERT-EU sign Agreement to start their Structured Cooperation
The European Union Agency for Cybersecurity (ENISA) and the Computer Emergency Response Team for the EU Institutions, Bodies and Agencies (CERT-EU) are pleased to announce the signature of a Memorandum of Understanding.
The Memorandum of Understanding (MoU), signed by ENISA and CERT-EU on 15th February, was announced on the occasion of the 13th CSIRTs Network meeting. The agreement is the successful outcome of extensive and fruitful discussions triggered by the Cybersecurity Act to identify and enhance the synergies between the two organisations. With a view to better fulfil their respective mandates, this MoU sets the frame for supporting each other’s work and achieve a higher degree of efficiency. EU Agency for Cybersecurity Executive Director, Juhan Lepassaar, said: “The agreement ENISA signed with CERT-EU is a stepping-stone in utilising our synergies to the benefit of EU Member States and the EU Institutions, Agencies and Bodies. I am confident that this collaboration will build and enhance capabilities and preparedness to prevent, detect and respond to cyber threats and incidents at Union level.” The Head of CERT-EU, Saâd Kadhi, commented: “We are proud of this achievement, which sets the path for a greater collaboration between our two organisations, to better serve our respective constituencies. Our structured cooperation comes at a time where the EU and its Member States need to strengthen their cybersecurity capabilities more than ever.” Why a Memorandum of Understanding? The agreement comes about as an effort to create meaningful, mutually beneficial synergies between both organisations. Possible overlaps or duplication of activities will be prevented. The agreement will thus directly feed into the ongoing, Union-wide efforts to improve the efficiency and the effectiveness of the EU cybersecurity framework and its actors. This will also allow more value for money to be gained for EU citizens, taxpayers and the respective constituencies of both organisations. What is the scope of the agreement? The structured cooperation follows the provisions of Article 7.4 of the Cybersecurity Act. This article allows for ENISA and CERT-EU to explore and take advantage of synergies. The cooperation shall cover those activities, which are necessary to assist Member States and EU Institutions, Bodies and Agencies in the following areas: Capacity Building Operational Cooperation Knowledge and Information. Where does the cooperation stand now and what happens next? The structured cooperation will be implemented on the basis of an Annual Cooperation Plan (ACP), which describes joint activities and projects and their implementation requirements, in line with the provisions of the work programme of each party. ACPs will be developed under the supervision and subject to the approval of the governing bodies of each organisation, namely the Management Board of ENISA and the Steering Board of CERT-EU. All relevant stakeholders as well as Member States’ CSIRTs and the EU Institutions, Bodies and Agencies will be consulted for that purpose. Who does what? Considering that both organisations deal and engage in activities in the field of cybersecurity at European Union level, a distinction needs to be made between the roles and responsibilities of ENISA and those of CERT-EU. CERT-EU’s mission is to contribute to the security of the information and communication technology (ICT) infrastructures of all European Union Institutions, Bodies and Agencies ('the constituents') by helping to prevent, detect, mitigate and respond to cyber-attacks. CERT-EU acts as a cybersecurity information exchange and incident response coordination hub for all the European Union Institutions, Bodies and Agencies. It gathers information on threats, vulnerabilities and incidents in order to alert its constituents when necessary. In addition, in case of cyber incidents, CERT-EU is responsible for coordinating the response across the entire constituency. Reinforcing the capacity of all European Union Institutions, Bodies and Agencies to deal with cyber-threats and vulnerabilities against their ICT infrastructures remains a high priority as functioning ICT networks and systems are critical to their ability to fulfil their missions. The role of ENISA is to support operational cooperation among Member States, Union Institutions, Bodies, Offices and Agencies. ENISA is mandated to ensure that an effective cooperation framework is in place among the operational actors within the Union in case of large-scale cross-border cyber-attacks and crises. ENISA provides the secretariat of the CSIRTs Network and supports its work by offering advice. The Agency also responds to ad-hoc requests for assistance from Member States and provides information and analysis to support policy-makers to ensure that cybersecurity is embedded across all domains of EU policy. The work of the Agency also entails helping and guiding Member States to implement the relevant legislation. It is meant to provide strategic foresight and intelligence on cyberthreats. The Agency contributes to situational awareness and shares information and knowledge with relevant stakeholders and investigates solutions to boost the efficiency of cyber responses in critical industries across Europe. Background The CSIRTs Network is a network composed of EU Member States’ appointed CSIRTs and CERT-EU. The European Commission participates in the network as an observer and ENISA acts as the secretariat. The CSIRTs Network contributes to developing confidence and trust between the Member States and to promoting swift and effective operational cooperation. Relevant events 13th CSIRTs Online Network Meeting on 2-3 March 2021
"2021-02-24"
Cybersecurity for 5G: ENISA Releases Report on Security Controls in 3GPP
The European Union Agency for Cybersecurity (ENISA) provides authorities with technical guidance on the 5G Toolbox measure for security requirements in existing 5G standards.
Today, the Agency released its Security in 5G Specifications Report about key security controls in the Third Generation Partnership Project (3GPP), the main body developing technical specifications for fifth generation of mobile telecommunications (5G) networks. As vendors, system integrators and operators build, deploy and manage 5G networks, the ENISA publication underlines the need for cybersecurity and for the national regulatory authorities in charge of cybersecurity policy development and implementation to have a good understanding of these controls. This new ENISA report is directly driven by the objectives set in the EU toolbox for 5G security - mainly technical measure ‘TM02’. This technical measure calls on the relevant authorities in EU Member States to ensure and evaluate the implementation of security measures in existing 5G standards (3GPP specifically) by operators and their suppliers. The aim of the report is to help national and regulatory authorities to better understand the standardisation environment pertaining to 5G security, 3GPP security specifications and key security controls that operators must implement to secure 5G networks. More specifically, the report provides: A high-level overview of the specification and standardisation landscape for the security of 5G networks, and of the main activities by various standardisation organisations and industrial groups in the area of 5G; An explanation of the technical specifications developed by 3GPP for the security of 5G networks, with a focus on optional security features; Summary of key findings and good security practices. The ENISA report also covers security considerations beyond standards and specifications, such as testing and assurance, product development, network design, configuration and deployment, and operation and management. Audience The target audience of this report includes representatives of national ministries and national cybersecurity agencies who are members of the NIS Cooperation Group and who are engaged in the workstream on 5G cybersecurity, as well as the competent authorities in charge of overseeing security measures under the European Electronic Communications Code. Background In December 2020, the European Union Agency for Cybersecurity published an updated version of its 5G threat assessment report (ENISA Threat Landscape for 5G Networks report) to address advancements in the areas of 5G and to contribute to the implementation of the EU toolbox for 5G security cybersecurity risk-mitigating measures. Just last month, following a request by the European Commission, the Agency announced that it would proceed with the preparation of the new candidate cybersecurity certification scheme on 5G. This step is expected to enhance the cybersecurity of 5G networks as it contributes to addressing certain risks, as part of a broader risk mitigation strategy.   More information on the Union’s actions to strengthen cybersecurity capacities for 5G networks is available in this brochure. More informations ENISA Report - Security in 5G Specifications ENISA Report - Threat Landscape for 5G Networks ENISA Guideline on Security Measures under the EECC 5G Supplement - to the ENISA Guideline on Security Measures under the EECC ENISA Report - Security Supervision under the EECC Contact For questions related to the press and interviews, please contact: press(at)enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-02-11"
Cybersecurity Challenges in the Uptake of Artificial Intelligence in Autonomous Driving
A report by the European Union Agency for Cybersecurity (ENISA) and the Joint Research Centre (JRC) looks at cybersecurity risks connected to Artificial Intelligence (AI) in autonomous vehicles and provides recommendations for mitigating them.
By removing the most common cause of traffic accidents – the human driver – autonomous vehicles are expected to reduce traffic accidents and fatalities. However, they may pose a completely different type of risk to drivers, passengers and pedestrians. Autonomous vehicles use artificial intelligence systems, which employ machine-learning techniques to collect, analyse and transfer data, in order to make decisions that in conventional cars are taken by humans. These systems, like all IT systems, are vulnerable to attacks that could compromise the proper functioning of the vehicle. A new report by ENISA and JRC sheds light on the cybersecurity risks linked to the uptake of AI in autonomous vehicles, and provides recommendations to mitigate them. “When an insecure autonomous vehicle crosses the border of an EU Member State, so do its vulnerabilities. Security should not come as an afterthought, but should instead be a prerequisite for the trustworthy and reliable deployment of vehicles on Europe’s roads,” said EU Agency for Cybersecurity Executive Director Juhan Lepassaar. “It is important that European regulations ensure that the benefits of autonomous driving will not be counterbalanced by safety risks. To support decision-making at EU level, our report aims to increase the understanding of the AI techniques used for autonomous driving as well as the cybersecurity risks connected to them, so that measures can be taken to ensure AI security in autonomous driving,” said JRC Director-General Stephen Quest. Vulnerabilities of AI in autonomous vehicles The AI systems of an autonomous vehicle are working non-stop to recognise traffic signs and road markings, to detect vehicles, estimate their speed, to plan the path ahead. Apart from unintentional threats, such as sudden malfunctions, these systems are vulnerable to intentional attacks that have the specific aim to interfere with the AI system and to disrupt safety-critical functions. Adding paint on the road to misguide the navigation, or stickers on a stop sign to prevent its recognition are examples of such attacks. These alterations can lead to the AI system wrongly classifying objects, and subsequently to the autonomous vehicle behaving in a way that could be dangerous. Recommendations for more secure AI in autonomous vehicles In order to improve the AI security in autonomous vehicles, the report contains several recommendations, one of which is that security assessments of AI components are performed regularly throughout their lifecycle. This systematic validation of AI models and data is essential to ensure that the vehicle always behaves correctly when faced with unexpected situations or malicious attacks. Another recommendation is that continuous risk assessment processes supported by threat intelligence could enable the identification of potential AI risks and emerging threats related to the uptake of AI in autonomous driving. Proper AI security policies and an AI security culture should govern the entire supply chain for automotive. The automotive industry should embrace a security by design approach for the development and deployment of AI functionalities, where cybersecurity becomes the central element of digital design from the beginning. Finally, it is important that the automotive sector increas­es its level of preparedness and reinforces its inci­dent response capabilities to handle emerging cy­bersecurity issues connected to AI. Further Information ENISA-JRC Report - Cybersecurity Challenges in the Uptake of Artificial Intelligence in Autonomous Driving ENISA Threat Landscape on Artificial Intelligence – 2020 Report ENISA Good Practices for Security of Smart Cars – 2019 Report Cybersecurity and Resilience of Smart Cars – 2016 Report Contacts For questions related to the press and interviews, please contact: press(at)enisa.europa.eu JRC-PRESS(at)ec.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-02-09"
Solving the Cryptography Riddle: Post-quantum Computing & Crypto-assets Blockchain Puzzles
The European Union Agency for Cybersecurity releases two reports on cryptography: one on the progress of post-quantum cryptography standardisation, and the other on exploring the technologies under the hood of crypto-assets.
Cryptography is a vital part of cybersecurity. Security properties like confidentiality, integrity, authentication, non-repudiation rely on strong cryptographic mechanisms, especially in an always connected, always online world. In addition, cryptography’s applications open up new opportunities and markets: digital signatures or online transactions would not be possible without it. Given its importance, cryptography (encryption) remains a heavily researched field, and even finds its way into the headlines, referred to in high level documents and even legislation. One such document is the new EU Cybersecurity Strategy (December 2020), which mentions out quantum computing and encryption as key technologies for achieving resilience, technological sovereignty and leadership. With the objective to support the implementation of the Cybersecurity Strategy and of relevant legislative efforts, ENISA publishes two reports on the topic of cryptography. The first one focuses on the forthcoming disruptions of post-quantum computing on our present cybersecurity infrastructure and how we need to mitigate it. The second one introduces the cryptographic building blocks used in a majority of digital currencies & crypto-assets, which will fall under the scope of a new EU regulatory proposal. Post Quantum security and why it matters Quantum technology will enable a huge leap forward in many branches of industry, as it can efficiently resolve problems technologies of today are not able to provide a solution for. However, this technology will be highly disruptive for our current security equipment and systems. As a matter of fact, scientists commonly agree that quantum computers will be able to break widely used public-key cryptographic schemes. These are the same schemes working behind the green lock in our browser tabs telling us that our data are protected against malicious eavesdroppers. Similarly, these are also the same schemes allowing us to have digital signatures and designed to implement the Electronic identification (eID) and Trust Services of the eIDAs regulation. Consequently, data or processes protected by those schemes, such as bank transactions, software updates, digitally signed official documents, patient records and more, will instantly cease to be secure. This initiative is motivated by the fact that the transition to new quantum resistant cryptographic algorithms will take years, since the related processes are both extremely intricate and financially costly. The study - Post-Quantum Cryptography: Current state and quantum mitigation - provides a concise overview of the current progress of the standardisation process of post-quantum cryptography (PQC) schemes. It introduces a framework to analyse existing quantum-safe solutions, classifying them into families and discussing their advantages and shortcomings. With contributions from top experts in the field, it helps readers navigate an overly complex but also fascinating topic for the future of cybersecurity. The study aims to help decision makers and system designers take up appropriate actions, as soon as possible. To that end, it includes useful quantum resistant techniques that can be implemented in today’s systems until PQC algorithms become standardised and generally available. Under the hood of crypto assets & the Distributed Ledger Technology With the creation of a pan-European blockchain regulatory sandbox, the European Union intends to put Distributed Ledger Technologies (DLTs) to the test. Such technologies, also referred to as blockchain technologies, are those on which digital assets such as cryptocurrencies are built upon. But the applications do not stop there, smart contracts, anti-counterfeit seals, even games, have been based on a few important cryptographic building blocks. The ENISA report - Crypto Assets: Introduction to Digital Currencies and Distributed Ledger Technologies - aims to further increase understanding around these underlying cryptographic components that compose the blockchain and in extension crypto-assets, digital currencies and the host of applications possible. As a continuation of an earlier report on the security and challenges of DLTs, this report provides an in-depth explanation of the technical components involved and illustrates their uses into popular deployed instances. By focusing on crypto-assets, ENISA intends to support policymakers by explaining the underling cryptographic mechanics used and raise awareness on foreseen security, financial, legal and data protection issues. Background This work falls under the provisions of Articles 5, 8, 9 and 11 of the Cybersecurity Act. ENISA's Work Programme foresees activities to support Knowledge Building in Cryptographic algorithms. In cooperation with the European Commission, Member States and other EU bodies, the Agency engages with expert groups to address emerging challenges and promote good practices. One of these emerging risks arise in relation to quantum computing cryptanalytics capabilities, where there is need to transition to quantum safe encryption as a counter measure and to support EU in advancing its strategic digital autonomy. In addition, the continuation of past ENISA work on blockchain security with a new study looking at the cryptographic components was very timely as it coincided with the EU efforts in regulating crypto-assets and the announcement of the ECB that it is exploring the plausibility of a centrally backed digital euro, to complement the euro banknote.
"2021-02-05"
Highlights of the Cybersecurity Standardisation Conference
The 2021 edition of the Conference presented the developments and upcoming challenges in European standardisation under the Cybersecurity Act.
The European Standards Organisations, CEN, CENELEC and ETSI, joined forces with ENISA, the European Union Agency for Cybersecurity, to organise its annual conference virtually this year. The event, which took place from 2nd to 4th February, attracted over 2000 participants from the EU and from around the world. The conference addressed standardisation in relation to the Radio Equipment Directive (RED) and certification under the provisions of the Cybersecurity Act (CSA). Objectives of the conference The purpose of the conference was twofold. The event presented the current developments in the areas. It was also intended to foster a dialogue among policymakers, industry, research, standardisation and certification organisations, including all of those involved in the development of the ICT certification framework in Europe. The ultimate objective of the exercise is to implement the Cybersecurity Act in the most effective way. The objectives of the presentations and key topics addressed by the conference panels were the following: Cybersecurity requirements and standardisation activities under the scope of the Radio Equipment Directive: The presentation focussed on the cybersecurity requirements of the Directive. The European Commission is preparing delegated acts as well as a request for standardisation to CEN-CENELEC and ETSI. The panel highlighted the connection between the European regulatory requirements and explored how standardisation can align with the EU policy goals in a global context. The participants were invited to discuss the link between the requirements of the RED and those associated with the Cybersecurity Act. Standardisation supporting the Cybersecurity Act This part of the conference introduced the current state of play in cybersecurity standardisation. The purpose of the discussion was also to draw attention to the gaps identified that need to the bridged. Each panellist was given the floor to present updates from their organisations. Developments on standardisation in the area of Consumer IoT: The panel addressed the situation of standardisation in this area in relation to the general security standard active since last year. The attention was drawn on sectorial standards and whether standards for smart homes, the automotive or house appliance for instance would be relevant ones to address. Interesting questions came up to liven the debate on the subsequent steps of certification, on how certification will impact end user behaviour or how to promote certified products. Standardisation of 5G, next steps foreseen: The panel engaged in a discussion on the progress made so far on the standardisation of 5G. As preparations for a cybersecurity certification scheme for 5G networks are now beginning, important aspects needed to be addressed. It was important to stress the potential of certification given the number of initiatives already launched in the area and identify prospects for the future. Cybersecurity Certification Securing EU’s Vision on 5G: Cybersecurity Certification The last panel closed the conference on a discussion focussed on the future of cybersecurity certification in general. It comes as the European Commission requested ENISA to prepare a candidate cybersecurity certification scheme on 5G networks on 3rd February 2021. How should the standardisation activities be prepared? How should these activities match with and help achieve the goals of the Union rolling work programme? Such questions remain to be answered in a comprehensive way. As evidenced by the high number of participants such questions obviously stimulate the interest of a very large audience showing how crucial it is to open the debate as widely as possible to respond to these challenges adequately. Therefore, the audience of the conference and the public at large are most likely to expect a follow-up edition to take place in early 2022. Background Article 8 of the Cybersecurity Act gives mandate to the European Union Agency for Cybersecurity to monitor developments in the area of standardisation. The work of the Agency builds on the on-going standardisation work of the European Standardisation Organisations: CEN, CENELEC, ETSI, as well as the Cybersecurity Coordination Group (CSCG). ENISA engages its expertise to support these organisations, the European Commission and all other relevant stakeholders. In addition, ENISA is also cooperating with the Standard Developing Organisations (SDOs), namely ISO SC27 (Liaison), ETSI (Memorandum of Understanding) and CEN CENELEC (Collaboration agreement). Further Information The slides presented during the conference will be made available within the next few weeks on the website of the Cybersecurity Standardisation Conference ENISA website – Standards Topic European Committee for Standardization (CEN) European Committee for Electronical Standardization (CENELEC) ETSI Radio Equipment Directive (RED) Cybersecurity Act (CSA) EU Cybersecurity Strategy for the Digital Decade Securing EU’s Vision on 5G: Cybersecurity Certification Contacts For questions related to the press and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-02-03"
Securing EU’s Vision on 5G: Cybersecurity Certification
The European Union Agency for Cybersecurity welcomes the European Commission request for a candidate cybersecurity certification scheme on 5G networks.
Following a request by the European Commission, ENISA will proceed with the preparation of the new candidate cybersecurity certification scheme on 5G. This step follows on from the EU toolbox for 5G security and it is expected to further enhance the cybersecurity of 5G networks as it contributes to addressing certain risks, as part of a broader risk mitigation strategy.   To this effect, a cybersecurity certification scheme on 5G will be based on provisions already available by means of existing cybersecurity certification schemes as well as experience already acquired since the Agency started engaging in cybersecurity certification. European Commissioner for the Internal Market, Thierry Breton, stated that: “Security is at the core of 5G technology roll-out. EU-wide certification, in combination with other types of measures in the EU 5G Toolbox, supports our efforts to optimise 5G security and patch technical vulnerabilities. This is why it is important that Member States make further progress in implementing the Toolbox”. EU Agency for Cybersecurity Executive Director, Juhan Lepassaar, said: “The certification of 5G networks emerges as the logical next step in the EU Cybersecurity Strategy for the Digital Decade. The new initiative builds on the actions already engaged in to mitigate the cybersecurity risks of the 5G technology”. This request meets the requirements of the Cybersecurity Act, which allows the European Commission to issue a request for a cybersecurity certification scheme to ENISA outside the scope of the Union Rolling Work Programme, if duly justified. ENISA is looking forward to contributing and supporting the Commission in the development and realisation of a cybersecurity certification scheme for 5G and will cooperate with and take due account of the inputs of relevant stakeholders. The European Cybersecurity Certification Group (ECCG), the NIS Cooperation Group Work Stream and its subgroup on 5G standardisation and certification will be informed of the planning and progress continuously and will be given many opportunities to participate. Experts in 5G will be invited to be involved via the ad hoc working group work that ENISA will establish for the scheme development. The call will be published on ENISA’s website. Background Adopted in 2019, the Cybersecurity Act established the European Cybersecurity Certification Framework that allows creating market-driven EU certification schemes and helps reduce fragmentation between existing cyber certification schemes. This framework will deliver certification schemes recognised in all Member States, making it easier for businesses to trade across borders and for users to understand the security features of the product or service. More information on the EU's actions to strengthen cybersecurity capacities, including for 5G networks, are available in this brochure. Further Information ENISA website - Certification Topic EU toolbox for 5G security Cybersecurity Standardisation Conference EU Cybersecurity Strategy for the Digital Decade Contacts For questions related to the press and interviews, please contact press (at) enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-01-28"
Cybersecurity to the Rescue: Pseudonymisation for Personal Data Protection
ENISA’s new report explores pseudonymisation techniques and use cases for healthcare and information sharing in cybersecurity
Today, on the occasion of Data Protection Day 2021, the European Union Agency for Cybersecurity (ENISA) released its report on pseudonymisation for personal data protection - Data Pseudonymisation: Advanced Techniques and Use Cases - providing a technical analysis of cybersecurity measures in personal data protection and privacy. This new work builds on the Agency’s past work on pseudonymisation techniques and best practices by exploring further, advanced pseudonymisation techniques and specific use cases in such areas as healthcare and information sharing in cybersecurity.   While not a new process, pseudonymisation came into the spotlight in 2018 with the enforcement of the General Data Protection Regulation (GDPR), which references pseudonymisation as a security and data protection by design mechanism. Although the deployment and proper application of data pseudonymisation techniques have become highly debated, the overall context of the processing is considered as an important aspect for implementation. Therefore, pseudonymisation should be combined with a thorough security and data protection risk assessment. EU Agency for Cybersecurity Executive Director Juhan Lepassaar said: “Cybersecurity techniques are an integral part to meet data protection obligations, and allow users to enjoy fully their fundamental rights to personal data protection and privacy.” As there is no one-size-fits-all pseudonymisation technique, a high level of competence is needed to reduce threats and maintain efficiency in processing pseudonymised data across different scenarios. The ENISA report aims to support data controllers and processors in implementing pseudonymisation by providing possible techniques and use cases that could fit different scenarios. The report underlines the need to take steps that include the following: Each case of personal data processing needs to be analysed to determine the most suitable technical option in relation to pseudonymisation; An in-depth look into the context of personal data processing before data pseudonymisation is applied; Continuous analysis of state-of-the-art in the field of data pseudonymisation, as new research and business models break new ground; Developing advanced pseudonymisation scenarios for more complex cases, for example when the risks of personal data processing are deemed to be high; Further discussion on the broader adoption of data pseudonymisation at EU and Member States levels alike. Background The European Union Agency for Cybersecurity has been working in the area of privacy and data protection since 2014, by analysing technical solutions for the implementation of the GDPR, privacy by design and security of personal data processing. Since 2018, the Agency has been providing guidance on data pseudonymisation solutions to data controllers and processors. In January 2019, the EU Agency for Cybersecurity issued recommendations on shaping technology according to GDPR provisions, providing an overview on data pseudonymisation. In November 2019, the Agency published a more detailed report on pseudonymisation techniques and best practices and co-organised a workshop with the Data Protection Authority of the German Federal State of Schleswig-Holstein (ULD) on pseudonymisation and relevant security techniques. ENISA is now focusing its work on the practical application of data pseudonymisation techniques.  Earlier today, on 28 January, the EU Agency for Cybersecurity led a panel, “Securing Personal Data: The ‘New’ Normal”, at the 14th international Computers, Privacy and Data Protection (CPDP) conference. ENISA Cybersecurity Expert Prokopios Drogkaris moderated the virtual panel discussion on how COVID-19 affected the existing considerations related to the security of personal data processing. Featured panellists included Rosa Barcelo, Squire Patton Boggs; Cédric Lauradoux, INRIA, Fabian Prasser, Charité – Universitätsmedizin Berlin; Peter Kraus, EDPB . More information is available here: CPDP Computers, Privacy and Data Protection conference (cpdpconferences.org). Further Information ENISA webpage on Data Protection Recommendations on shaping technology according to GDPR provisions - An overview on data pseudonymisation report Data Pseudonymisation: Advanced Techniques and Use Cases Pseudonymisation techniques and best practices report ULD - ENISA Workshop: Pseudonymisation and relevant security technologies Call for Papers for the Annual Privacy Forum 2021 (17-18 June 2021): Call for Papers | Annual Privacy Forum 2021 Contacts For questions related to the press and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-01-26"
Training Together to Fight Cybercrime: Improving Cooperation
The European Union Agency for Cybersecurity releases a new report and training material to support the cooperation among CSIRTs, Law Enforcement Agencies (LEAs) and their interaction with the judiciary.
The publications are designed to help tackle the challenges of this complex multi-stakeholder cooperation. The report, the handbook and the toolset are a set of deliverables complementing each other as follows: The report analyses roles, duties, competences, synergies and potential interferences across Computer Security Incident Response Teams (CSIRTs) - in particular, national and governmental ones, LE and judiciary (prosecutors and judges); The handbook helps a trainer explain these concepts through different scenarios; The toolset consists of exercises meant for trainees based on the handbook’s scenarios. The report proposes a methodology to analyse the legal and organisational framework defining the roles and duties, the required competencies of CSIRTs and LE. It also identifies synergies and the potential interferences that may occur while engaging in the activities needed to respond to incidents of criminal nature and in fighting cybercrime. In addition, it presents a detailed analysis focusing on Czechia, France, Germany, Luxembourg, Norway, Portugal, Romania, and Sweden. The methodology proposed can be used for a more comprehensive future analysis covering additional countries as it is based on: desk research; subject matter expert interviews; the segregation of duties (SoD) matrix. This SoD matrix is also available in the ENISA repositories in GitHub, as well as the documentation on the Reference Security Incident Taxonomy Working Group (RSIT). The RSIT working group will meet today as part of the 62nd TF-CSIRT Meeting. These are two other examples of the efforts ENISA engages in to contribute to building a bridge between CSIRTs and LE communities. Main conclusions of the 2020 report on CSIRTs and LE cooperation include: The communities already engage in a number of actions meant to: Avoid interferences wherever possible; Create effective partnerships; Use their synergies to support each other. However, interferences may still happen in the process of incident handling and cybercrime investigations, mainly because of the difference in purpose and mandate of each of these communities, i.e. incident mitigation (CSIRTs) compared with evidence preservation and criminal prosecution (LE and the judiciary). Joint training activities are organised mainly in community pairs, being either CSIRT and LE or LE and the judiciary. Such activities rarely involve the three communities. The joint training activities help the wider development of the competences required to respond to cybercrime. Overall, the 2019 pandemic of the COVID-19 virus did not have any significant impact on cooperation and exchanges between the three communities and their ability to function. Interaction even increased in some instances. For example, daily dialogues became more frequent in order to ensure that each community was kept informed as the situation evolved. Access the report and the training ENISA Report on CSIRT-LE Cooperation - A study of the roles and synergies among selected countries Training - Aspects of Cooperation between CSIRTs and Law Enforcement Agencies Background The response to cybercrime requires the cooperation of all actors involved. In this response, CSIRTs, LE and the judiciary perform each a different role and seek different objectives. Helping CSIRTs, LE and the judiciary understand their roles, duties and competences reciprocally will allow a closer cooperation while building on synergies and hence avoid possible interferences. ENISA has been collecting input from the communities and compiling reports to shed light on the different aspects of the cooperation. These efforts are meant to further enhance the cooperation between CSIRTs and LE and their interaction with the judiciary, In addition, the Agency has been developing training material and co-organising the annual ENISA-EC3 workshop on CSIRT-LE Cooperation. The last edition of this event took place on 16 September 2020. This new report and training material build on the work already completed in the area over the past. It contributed to the implementation of the ENISA programming document 2020-2022. The work conducted by ENISA in this area is planned to continue in 2021. Contacts For questions related to the press and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-01-18"
Securing Cloud Services for Health
New report by the EU Agency for Cybersecurity helps healthcare organisations securely adopt cloud services and prepare for cybersecurity challenges.
Today, the European Union Agency for Cybersecurity (ENISA) published the Cloud Security for Healthcare Services report, which provides cybersecurity guidelines for healthcare organisations to help further digitalise with cloud services. Building on ENISA’s procurement guidelines for cybersecurity in hospitals, published early last year, this new report assesses the cybersecurity risks of cloud services and offers good practices for their secure integration into the European healthcare sector. The ENISA report comes as the European Commission is moving forward this year with the European Health Data Space initiative to promote the safe exchange of patients’ data and access to health data. The COVID-19 pandemic has underlined an increased need for efficient – and secure – digital healthcare services. Cloud solutions allow for the flexible and rapid deployment of the electronic storage of data and electronic communications such as telemedicine. However, the complexity of legal systems and new technologies, as well as concerns over the security of sensitive patient data have slowed the healthcare sector in adopting cloud services. EU Agency for Cybersecurity Executive Director Juhan Lepassaar said: “A resilient health sector relies on secure digital solutions. The EU Agency for Cybersecurity provides healthcare organisations with guidance to address cybersecurity concerns related to cloud services and is preparing an EU Cloud Cybersecurity Certification scheme, both of which aim to do just that.” The report addresses these concerns by providing security guidelines for three main areas in which cloud services are used by the healthcare sector, namely for: Electronic Health Record (EHR), i.e. systems focusing on the collection, storage, management and transmission of health data, such as patient information and medical exam results; Remote Care, i.e. the subset of telemedicine supporting remote patient-doctor consultation; Medical Devices, i.e. cloud services supporting the operation of medical devices such as making medical device data available to different stakeholders or for device monitoring. For each of these use cases, the report highlights the main factors to be considered when healthcare organisations conduct the relevant risk assessment – for example, in terms of risk to sensitive patient data or availability of a medical service. These guidelines, however, are only a first step for healthcare providers to adapt securely to the cloud. More support is needed, such as established industry standards on cloud security, specific direction from national and EU authorities, and further guidelines from Data Protection Authorities on transferring healthcare data to the cloud. The report also proposes a set of security measures for healthcare organisations to implement when planning their move to cloud services, such as establishing processes for incident management, defining data encryption requirements, and ensuring data portability and interoperability. The measures are proposed taking into consideration the draft candidate EU Cybersecurity Certification Scheme on Cloud Services (EUCS) to ensure compatibility and requirements mapping. The Agency’s draft scheme is part of the larger cybersecurity certification framework aimed at enhancing trust in ICT products, services and processes across Europe. The draft scheme is open for public consultation until 7 February 2021. The EU Agency for Cybersecurity will continue its work to strengthen the cybersecurity of Europe’s healthcare sector by publishing guidelines, promoting information sharing, collaborating with policy-makers and organising events such as the annual eHealth Conference, addressing the healthcare sector’s major cybersecurity challenges. Further Information ENISA’s Resources Page for Healthcare EU Cybersecurity Certification Scheme on Cloud Services (EUCS) 6th eHealth Conference - Online Series Procurement Guidelines for Cybersecurity in Hospitals ICT Security Certification Opportunities in the Healthcare Sector Cybersecurity and Resilience for Smart Hospitals Contacts For questions related to the press and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2021-01-08"
ENISA and eu-LISA – Cooperation for a More Digitally Resilient Europe
ENISA and eu-LISA sign Cooperation Plan to share knowledge, information and expertise.
Within the priorities of the Portuguese Presidency of the Council of the European Union and the current Recovery Plan for Europe put forward by the European Commission, the words “digital” and “resilience” are prominent and at times used together. When combined they bring to mind IT-related challenges that need to be addressed to ensure a stronger and safer Europe for its citizens. One of the primary concerns is cybersecurity; and, given that this is a topic of common interest to the European Union Agency for Cybersecurity (ENISA) and the European Union Agency for the Operational Management of Large-Scale IT Systems in the Area of Freedom, Security and Justice (eu-LISA), it gives the two Agencies further impetus to work together to face this growing threat. Earlier today Executive Directors Juhan Lepassaar (ENISA) and Krum Garkov (eu-LISA) signed a multiannual Cooperation Plan. The plan sets out activities that will provide benefits through joint actions to the Agencies themselves and to the EU Member States. The three-year Cooperation Plan complements the existing regulations applicable to ENISA and eu-LISA, and lays out various actions within complimentary areas that the Agencies can draw benefits from by sharing knowledge, information and expertise. Information Security, Business Continuity, Research, Data Protection and Corporate Quality Management are among the priority areas identified for collaboration. ENISA Executive Director Juhan Lepassaar said: “Securing our digital future is facilitated by sharing knowledge and expertise. This Cooperation Plan will allow our Agencies to find solutions together.” "With cybersecurity and digital resilience high on the European agenda for the coming years, it seems fitting to take the opportunity to strengthen our cooperation with ENISA and to boost our common contributions to the goals set for Europe's digital future. There are many areas where our respective consolidated expertise can be put to good use. The EU Cybersecurity Strategy, adopted by the Commission in December, is one of these and the fast changing landscape of cyber threats including the ensuing need to secure common cyber spaces are examples of where we can mutually assist each other. This renewed agreement is the best way to kick-off 2021 and eu-LISA is looking forward to extending its relationship with ENISA." said Krum Garkov, Executive Director of eu-LISA. It is in the common interest of both Agencies to promote and share activities with their stakeholders and the general public in order to provide increased visibility and further improve awareness of their respective responsibilities and joint successes. For this reason, the Cooperation Plan includes core activity related plans, as well as communication and information sharing as important areas for joint actions. Further Information: Joint News Item The EU CyberSecurity Strategy eu-LISA Regulation Discover eu-LISA About ENISA Cybersecurity Act For questions related to the press and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-12-22"
Cloud Certification Scheme: Building Trusted Cloud Services Across Europe
ENISA launches a public consultation on a new draft candidate cybersecurity certification scheme in a move to enhance trust in cloud services across Europe.
Today, the European Union Agency for Cybersecurity (ENISA) launched a public consultation, which runs until 7 February 2021, on its draft of the candidate European Union Cybersecurity Certification Scheme on Cloud Services (EUCS). The scheme aims to further improve the Union’s internal market conditions for cloud services by enhancing and streamlining the services’ cybersecurity guarantees. The draft EUCS candidate scheme intends to harmonise the security of cloud services with EU regulations, international standards, industry best practices, as well as with existing certifications in EU Member States. EU Agency for Cybersecurity Executive Director Juhan Lepassaar said: “Cloud services play an increasing role in the life of European citizens and businesses under lockdown; and their security is essential to the functioning of the Digital Single Market. A single European cloud certification is critical for enabling the free flow of data across Europe, and is an important factor in fostering innovation and competitiveness in Europe.” Speaking at the ENISA Cybersecurity Certification Conference on 18 December 2020, Director of Digital Society, Trust and Cybersecurity at the European Commission Directorate-General for Communications Networks, Content and Technology (DG CONNECT) Lorena Boix Alonso said: “We must ensure that cybersecurity certification strikes the right balance, following a sensible risk-based approach, with flexible solutions and certification schemes designed to avoid being outdated quickly. And we need a clear roadmap to allow industry, national authorities and standardisation bodies to prepare in advance.” There are challenges to the certification of cloud services, such as a diverse set of market players, complex systems and a constantly evolving landscape of cloud services, as well as the existence of different schemes in Member States. The draft EUCS candidate scheme tackles these challenges by calling for cybersecurity best practices across three levels of assurance and by allowing for a transition from current national schemes in the EU. The draft EUCS candidate scheme is a horizontal and technological scheme that intends to provide cybersecurity assurance throughout the cloud supply chain, and form a sound basis for sectoral schemes. More specifically, the draft EUCS candidate scheme: Is a voluntary scheme; The scheme’s certificates will be applicable across the EU Member States; Is applicable for all kinds of cloud services – from infrastructure to applications; Boosts trust in cloud services by defining a reference set of security requirements; Covers three assurance levels: ‘Basic’, ‘Substantial’ and ‘High’; Proposes a new approach inspired by existing national schemes and international standards; Defines a transition path from national schemes in the EU; Grants a three-year certification that can be renewed; Includes transparency requirements such as the location of data processing and storage. Public Consultation The public consultation allows interested parties to provide feedback on the draft EUCS candidate scheme. The outcome of this consultation will be processed and shared with the public. The consultation will remain open until 7 February 2021, 12:00 CET. To review the draft scheme, visit: Draft EUCS Candidate Scheme. The consultation is closed. For more information please consult the following EUCS – Cloud Services Scheme. During the period of the public consultation, a review by the European Cybersecurity Certification Group (ECCG) and the Stakeholder Cybersecurity Certification Group (SCCG) will also be undertaken. Following the consultation, the EUCS candidate scheme will be updated and submitted to the ECCG for its opinion. WEBINAR: ENISA Cybersecurity Certification of Cloud Services On 11 January 2021, the EU Agency for Cybersecurity will hold a webinar presentation of the draft EUCS candidate scheme. ENISA Lead Certification Expert Eric Vétillard will present the current draft and will lead a Q&A session with participants. The webinar is open to the public. To register for the 11 January 2021 event, visit: WEBINAR: ENISA Cybersecurity Certification of Cloud Services. Background on ENISA Cybersecurity Certification Under the EU Cybersecurity Act (CSA) of 2019, the EU Agency for Cybersecurity assists in the preparation of candidate cybersecurity certification schemes. The EUCS consultation is established in accordance with Article 49(3) of the CSA. The current draft of the EUCS candidate scheme is based on expert input from the Cloud Service Provider Certification (CSPCERT) Working Group and the EUCS ad-hoc working group, which includes members from industry, and participants from Member States and European Institutions. The draft also takes into consideration international standards and national certification schemes across the Union.   The draft EUCS candidate scheme is the second candidate cybersecurity certification scheme introduced by the EU Agency for Cybersecurity this year. In July 2020, the Common Criteria Based European Cybersecurity Certification Scheme (EUCC), which aims to replace the existing schemes operating under the SOG-IS MRA for ICT products, opened for a month-long public consultation. The ENISA Cybersecurity Certification Conference On 18 December 2020, the EU Agency for Cybersecurity held the first online ENISA Cybersecurity Certification Conference to provide updates on cybersecurity and certification work by the European Commission, the Presidency of the Council of the European Union and the Agency. The conference also covered the latest and upcoming developments on certification schemes, including the draft EUCC and EUCS candidate schemes, and topics such as international standards for IoT. The one-day event was highly attended, with more than 1,500 registrations. Contacts For questions related to the press and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-12-18"
Launch of New Ad-hoc Working Group on European Cybersecurity Skills Framework
The European Union Agency for Cybersecurity kicked-off yesterday the new ad-hoc working group in response to the European Skills Agenda.
The creation of the working group on Cybersecurity Skills Framework marks another milestone in the efforts of the European Union Agency for Cybersecurity to address the workforce shortage and skills gap problem. The cybersecurity workforce shortage and skills gap is a major concern for both economic development and security, especially in the rapid digitisation of the global economy. The European Cybersecurity Skills Framework project aims to: promote harmonization in the ecosystem of cybersecurity education, training, and workforce development; help in the development of a common European language in the cybersecurity skills context, to reduce the skills shortage; support the digital transformation, by defining the skills needed to fulfil cybersecurity related positions; support the design of cybersecurity related training programmes for skills and career development in order to address the cybersecurity skills shortage. The Ad Hoc Working Group on the European Cybersecurity Skills Framework is meant to support the development of a Cybersecurity Education and Skills Framework in response to the European Skills Agenda. The working group follows the Pact for Skills engagement and governance model, having input from a number of relevant stakeholders and will assess the challenges in the development of the European Cybersecurity Skills Framework from different perspectives (e.g. academic and industrial perspective). The purpose of the ad-hoc working group is to: advise ENISA on defining the criteria for a European Cybersecurity Skills Framework; support the analysis of other existing initiative cybersecurity related frameworks with respect to the defined criteria; assist in identifying gaps in already developed European Cybersecurity Skills Framework; assist in conducting a SWOT analysis for an European Cybersecurity Skills Framework; review of related ENISA deliverables; assist in the preparation of the European Skills Framework. Further Information ENISA website page - Ad Hoc Working Group on the European Cybersecurity Skills Framework. Contacts For questions related to the press and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-12-17"
ENISA welcomes the EU Cybersecurity Strategy and Agency’s proposed tasks
The new EU Cybersecurity Strategy will bring tasks and responsibilities for ENISA to help Europe become a resilient, technological sovereign leader in cyberspace.
The European Union Agency for Cybersecurity (ENISA) welcomes the Joint Communication on the EU’s new Cybersecurity Strategy. The Agency is ready to utilise fully its mandate and tasks to act in the areas outlined. The package proposes amongst many things, the review of the Network and Information Services (NIS) Directive, a new Critical Entities Resilience (CER) Directive, a network of Security Operations Centres (SOCs) and new measures to strengthen the EU Cyber Diplomacy Toolbox. The package also includes a report on the impact of the Commission Recommendation on the Cybersecurity of 5G networks, which ENISA supported together with EU Member States. Executive Director of the EU Agency for Cybersecurity Juhan Lepassaar said: “The security of cyberspace has been tested globally in recent times therefore the new cybersecurity strategy is very timely. The proposed framework addresses new sectors and puts in motion recommendations that have also been advocated by the Agency and we look forward to contributing to making this new vision a reality.” Reviewing the legislative framework: NIS2 The COVID-19 pandemic has more than confirmed the importance of preparing Europe for the digital decade as well as the need to continuously improve cyber resilience particularly for those who operate essential services such as healthcare, energy but also those who provide online marketplace services. The proposed expansion of scope under the NIS Directive (NIS2), in which more entities are obliged to take measures would assist in increasing the level of cybersecurity in Europe. A recent ENISA study on NIS Investments showed that for organisations implementing the NIS Directive “Unclear expectations” (35%)  and “Limited support from the national authority” (22%) were among the challenges faced. The proposed review of the NIS Directive addresses these areas, aiming to provide more clarity towards what is expected from the national authorities, computer security incident response team (CSIRTs) and essential and important entities in terms of reporting, crisis management framework and information sharing. The EU Cybersecurity Strategy sets goals, which will impact the Agency’s work both directly and indirectly. We see a number of new elements including the domain name dystem resolution and diversification strategy (DNS4EU) as well as the building of a network of SOCs. Further Information EU Cybersecurity Strategy Contacts For questions related to the press and interviews, please contact press (at) enisa.europa.eu
"2020-12-17"
Cybersecurity in the Maritime Sector: ENISA Releases New Guidelines for Navigating Cyber Risk
The European Union Agency for Cybersecurity provides port operators with a set of good practices to help them identify and evaluate cyber risks, and effectively identify suitable security measures.
Today, the European Union Agency for Cybersecurity (ENISA) released cybersecurity guidelines to help European port operators manage cyber risks amid digital transformation and increased regulations. ENISA’s new Guidelines - Cyber Risk Management for Ports was drafted in collaboration with several ports in EU Member States. The publication builds on ENISA’s 2019 Port Cybersecurity Report by providing actionable practices that speak to the current cybersecurity threats and changing digital landscape faced by Europe’s maritime sector. EU Agency for Cybersecurity Executive Director Juhan Lepassaar stated: “The maritime sector plays a pivotal role in the global supply chain. Advancing digital technologies bring economic benefits to ports, but also introduce new cyber threats. The report provides guidelines and good practices to support them in effectively conducting this cyber risk assessment, which is where many of these operators face challenges.” The interconnected nature of ports requires operators to achieve and maintain a baseline level of cybersecurity to ensure security across the port ecosystem. The report notes that the EU maritime sector has a fragmented approach to assessing cyber risks. The report encourages port operators to develop a set of good practices in a means to develop this baseline level of cybersecurity. Practices include to: Identify cyber-related assets and services in a systematic way that includes maintaining an asset inventory, identifying dependencies and deploying automation; Adopt a comprehensive approach for identifying and evaluating cyber risks that includes CTI, risk indicators and business impact analysis, involves all relevant stakeholders and is integrated at an organisational level; Prioritise the implementation of security measures following a risk-based approach that considers security measure effectiveness and pertinence to the identified risks, and is founded in a security-by-design approach; Implement organisation-wide cybersecurity awareness and technical training programmes; Develop a comprehensive cybersecurity programme that involves a commitment by senior management; Conduct a cybersecurity maturity self-assessment to identify priorities for improvement, and budget and resource allocation. Background The NIS Directive classifies several categories of port operators as Operators of Essential Services (OES), including port authorities and terminal operators. Cyber risk assessments are among the NIS Directive requirements for these OES. The International Maritime Organisation’s (IMO) International Ship and Port Facility Security (ISPS) code concerns port facilities / terminal operators and provides a framework for conducting security risk assessment, albeit not necessarily specific to cyber risks. The ISPS code is implemented in the EU by Regulation 725/2004; while EU Directive 2005/65 on enhancing port security introduces similar requirements and extends them to ports. The EU Agency for Cybersecurity supports cybersecurity in Europe’s maritime sector by providing recommendations, supporting the development of regulations, facilitating information exchange and organising awareness-raising events. In 2019, the Agency published its Port Cybersecurity Report with a set of cybersecurity good practices for the maritime sector, and organised two maritime security workshops with the European Maritime Safety Agency (EMSA). The Agency is currently developing an online tool for cyber risk management for port operators, and will continue its work with EU bodies, such as the EMSA, and Member States to strengthen cybersecurity for the sector. Further Information Guidelines - Cyber Risk Management for Ports Port Cybersecurity Report Maritime Cybersecurity by ENISA Contacts For questions related to the press and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-12-15"
ENISA AI Threat Landscape Report Unveils Major Cybersecurity Challenges
New report maps the assets and threats of Artificial Intelligence (AI), and sets a baseline for securing the AI ecosystem across Europe.
Today, the European Union Agency for Cybersecurity (ENISA) released its Artificial Intelligence Threat Landscape Report, unveiling the major cybersecurity challenges facing the AI ecosystem. ENISA’s study takes a methodological approach at mapping the key players and threats in AI. The report follows up the priorities defined in the European Commission’s 2020 AI White Paper. The ENISA Ad-Hoc Working Group on Artificial Intelligence Cybersecurity, with members from EU Institutions, academia and industry, provided input and supported the drafting of this report.   The benefits of this emerging technology are significant, but so are the concerns, such as potential new avenues of manipulation and attack methods. The technology takes many steps across the supply chain and requires vast amounts of data to function efficiently. The AI Threat Landscape report underlines the importance of cybersecurity and data protection in every part of the AI ecosystem to create trustworthy technology for end-users. Executive Director of the EU Agency for Cybersecurity Juhan Lepassaar said: “Cybersecurity is one of the bases of trustworthy solutions for Artificial Intelligence. A common understanding of AI cybersecurity threats will be key to Europe’s widespread deployment and acceptance of AI systems and applications.” This new work by ENISA aims to serve as a baseline for initiatives to secure AI: both in terms of policies, as it frames the problem and provides guidance on cybersecurity threats, as well as in terms of technical controls, as it highlights specific threats for which action may be needed. The report is directed to policy makers when developing future guidance on secure AI deployments, to technical experts to support customised risk assessments and to standardisation bodies to support upcoming AI security standards. The main highlights of the report include: Definition of AI’s scope in the context of cybersecurity by following a lifecycle approach. The ecosystem of AI systems and applications is defined by taking into account the different stages of the AI lifecycle -- from requirements analysis to deployment. Identification of assets of the AI ecosystem as a fundamental step in pinpointing what needs to be protected and what could possibly go wrong in terms of the security of the AI ecosystem. Mapping of the AI threat landscape by means of a detailed taxonomy. This serves as a baseline for the identification of potential vulnerabilities and attack scenarios for specific use cases.   Classification of threats and listing of relevant threat actors. The impact of threats to different security properties is also highlighted. The ENISA AI Threat Landscape identifies the challenges and opportunities to deploy secure AI systems and services across the Union. The report highlights the need for more targeted and proportionate security measures to mitigate the identified threats, as well as the need for an in-depth look into AI’s use in sectors such as health, automotive and finance.   Background The EU Agency for Cybersecurity continues to play a bigger role in the assessment of Artificial Intelligence (AI) by providing key input for future policies. Earlier this year, the Agency set up the ENISA Ad Hoc Working Group on Cybersecurity for Artificial Intelligence, which supports ENISA in the process of building knowledge on AI Cybersecurity. The group includes members from the European Commission Directorate-General Communications Networks, Content and Technology (DG CONNECT), the European Commission Directorate-General Joint Research Committee (DG JRC), Europol, the European Defence Agency (EDA), the European Union Agency for the Operational Management of Large-Scale IT Systems in the Area of Freedom, Security and Justice (eu-LISA), the European Telecommunications Standards Institute (ETSI), as well as academics and industry experts.   On the 30th of September 2020, Member of European Parliament Eva Kaili and ENISA co-hosted the Cybersecurity for Artificial Intelligence (C4AI) virtual workshop to explore the security challenges related to AI. The EU Agency for Cybersecurity plans to continue in 2021 its open dialogue with the European Commission and EU Institutions on AI cybersecurity and regulatory initiatives. Additionally, the Agency will come up with mitigation controls for the identified threats and publish relevant guidelines. Contacts For questions related to the press and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-12-14"
Updated ENISA 5G Threat Landscape Report to Enhance 5G Security
ENISA releases updated 5G threat assessment report to enhance cybersecurity of 5G by identifying vulnerabilities and proposing corresponding technical 5G security controls.
Today, the European Union Agency for Cybersecurity (ENISA) published an updated version of its 5G threat assessment report to address advancements in the areas of fifth generation of mobile telecommunications networks (5G) and to contribute to the implementation of the EU 5G toolbox cybersecurity risk mitigating measures. The new ENISA Threat Landscape for 5G Networks report is a major update of the previous edition as it captures recent developments in 5G standardisation. The publication includes a vulnerability analysis, which examines the exposure of 5G components. The analysis explores how cyber threats can exploit vulnerabilities and how technical security controls can help mitigate risks. European Union Agency for Cybersecurity Executive Director Juhan Lepassaar explained: “By providing regular threat assessments, the EU Agency for Cybersecurity materialises its support to the EU cybersecurity ecosystem.  This work is part of our continuous contribution to securing 5G, a key infrastructure for the years to come.” The New Threat Landscape includes: An updated system architecture of 5G, indicating introduced novelties and assessed security considerations; A detailed vulnerability analysis of all relevant 5G assets, including their exposure to threats; A mapping of related security controls aiming at the reduction of threat surface; An update of the relevant threats in accordance with their exploitation potential of the assessed vulnerabilities; The consideration of implementation options – migration paths from 4G to 5G infrastructures; The development of a process map showing the contribution of operational, life cycle and security assurance processes to the overall security of 5G infrastructures; A new inventory of critical components. The information produced for this report is based on publicly available content published by 5G market players (operators, vendors, and national and international organisations), standardisation groups and bodies (for example: 3rd Generation Partnership Project (3GPP); International Telecommunications Union (ITU); European Telecommunications Standardisation Institute (ETSI); International Organisation for Standardisation (ISO); the Global System for Mobile Communications (GSMA)). Backgrounds In November 2019, the European Union Agency for Cybersecurity, with support of the EU Member States, the European Commission and experts, published the first 5G Threat Landscape, assessing the threats related to 5G. One month prior, EU Member States published the EU-wide Coordinated Risk Assessment of 5G networks, which contains 10 high-level risk scenarios, based on the national risk assessments by Member States. The ENISA 5G Threat Landscape complements the Coordinated Risk Assessment with a more technical and more detailed view of the 5G architecture, the assets and the cyber threats for those assets. This year’s update goes one step further with a dedicated vulnerability assessment and input on the current status of 5G. The Agency will continue engaging on cybersecurity activities of 5G. Coordination with EU-wide activities will be key to the success of secure European 5G practices. Upcoming Event on the 21st December: The EU Agency for Cybersecurity and the Body of European Regulators for Electronic Communications (BEREC) are organising a joint workshop on the 21st of December to discuss the implementation of the EU 5G toolbox. For more information about the event, please visit: ENISA-BEREC Workshop: 5G cybersecurity toolbox developments and way(s) forward. Contacts For questions related to the press and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-12-11"
NIS Directive has Positive Effect, though Study Finds Gaps in Cybersecurity Investment Exist
New ENISA study examining cybersecurity spending states that 82% of Operators of Essential Services and Digital Services Providers find that the NIS Directive has a positive effect. However, gaps in investment still exist. When comparing organisations from the EU to those from the United States, data shows that EU organisations allocate on average 41% less to cybersecurity than their US counterparts.
Today, the European Union Agency for Cybersecurity (ENISA) released a new report on information security spending for network and information services (NIS) under the NIS Directive, the first EU-wide legislation on cybersecurity. The NIS Investments report is based on a survey of 251 organisations of operators of essential services (OES) and digital service providers (DSP) from France, Germany, Italy, Spain and Poland. Eighty-two percent of those surveyed reported the NIS Directive had a positive effect on their information security. NIS Directive Implementation The report provides input to the European Commission’s review of the NIS Directive on the 16th of December, four years after the Directive entered into force and two years after the transposition into national law.    Challenges remain after the implementation of the Directive -- the lack of clarity of the NIS Directive expectations after transposition into national law was a common issue. More than 35% of organisations surveyed believe the NIS Directive expectations are unclear. Twenty-two percent of respondents listed limited support from national authorities as one of their top challenges when implementing the Directive. Cybersecurity Investments: EU vs. US When comparing organisations from the EU to organisations from the United States, the study shows that EU organisations allocate on average 41% less to information security than their US counterparts. The Executive Director of the EU Agency for Cybersecurity, Juhan Lepassaar, said: “This data indicates that the NIS Directive has been a great tool to drive investments, but recognises that certain gaps still exist, and a clearer strategic framework and more elaborated approach is needed. The review of the NIS Directive is timely and can therefore address these challenges -- building a stronger network and information security framework.” New and unique data on EU information security in the NIS Investment report: Has your organisation established (or planned) a dedicated program or project(s) to implement the NIS Directive?   What are the estimated damages incurred by the last major security incident(s) experienced by your organisation?  Key findings about the NIS Directive implementation in the NIS Investment report The average budget for NIS Directive implementation projects is approximately €175k, with 42.7% of affected organisations allocating between €100k and €250k. Slightly less than 50% of surveyed organisations had to hire additional security matter experts. Surveyed organisations prioritised the following security domains: Governance, Risk & Compliance and Network Security. When implementing the NIS Directive, 64% of surveyed organisations procured security incident & event log collection solutions, as well as security awareness & training services. “Unclear expectations” (35%)  and “Limited support from the national authority” (22%) are among the top challenges faced by surveyed organisations when implementing the NIS Directive. 81% of the surveyed organisations have established a mechanism to report information security incidents to their national authority. 43% of surveyed organisations experienced information security incidents with a direct financial impact to up to €500k, while 15% experienced incidents with over half a million euro. Background The NIS Directive represents the first EU-wide legislation on cybersecurity, with the objective to achieve a high common level of cybersecurity across all EU Member States. One of the three pillars of the NIS Directive is the implementation of risk management and reporting obligations for Operators of Essential Services (OES) and Digital Service Providers (DSP). OES provide essential services in strategic sectors of energy (electricity, oil and gas), transport (air, rail, water and road), banking, financial market infrastructures, health, drinking water supply and distribution, and digital infrastructure (Internet exchange points, domain name system service providers, top-level domain name registries). DSP operate in an online environment, namely online marketplaces, online search engines and cloud computing services. Further Information ENISA Topic - NIS Directive Contacts For contacting the authors please use resilience@enisa.europa.eu For questions related to the press and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-12-10"
New Guidelines for Telecom and 5G Security
ENISA issues new guidelines to support Europe’s telecom security authorities in implementing the security requirements of the European Electronic Communications Code (EECC) and the EU 5G toolbox. The guidelines and associated 5G supplement underline the importance of a common approach to telecom security for the Digital Single Market.
Today, the European Union Agency for Cybersecurity (ENISA) published guidelines to help ensure a common approach to securing electronic communication networks and services. The publication is an update of the 2014 ENISA Technical Guideline on Security Measures under Article 13a of the EU Telecoms Framework Directive. It provides non-binding technical guidance to telecom security authorities about the security supervision required by Articles 40 and 41 of the EECC. Article 40 of the EECC contains detailed security requirements for electronic communication providers, and Article 41 empowers competent authorities with respect to the implementation and enforcement of these requirements. EU Agency for Cybersecurity Executive Director Juhan Lepassaar said: “With the transposition of the European Electronic Communications Code approaching, the EU Agency for Cybersecurity has published new guidelines for national telecom security authorities, which aim to achieve a common high level of communications security for telecom providers and network operators in the EU.” More specifically, the Guideline on Security Measures Under the EECC report contains 29 high-level security objectives listed under eight security domains (governance and risk management; human resources security; security of systems and facilities; operations management; incident management; business continuity management; monitoring, auditing and testing; threat awareness). The report also provides detailed security measures organised into three levels of increasing sophistication (basic; industry standard; state-of-the-art). Each security measure includes examples of evidence to help assess if the measures are in place. Figure: Overall structure of the security objectives and security measures   The 5G Supplement provides national authorities with a guide to ensure the security of their 5G networks and services. The publication offers an additional step to the guideline by providing authorities with 70 proposed checks for 5G when implementing a measure or when checking the guideline’s evidence. The supplement focuses on the cybersecurity of 5G networks at the policy level stemming from the EU 5G toolbox, and includes additional information and references at the technical level for new technologies, such as virtualisation, slicing and edge computing. The guideline and the 5G supplement were drafted in close collaboration with the ECASEC expert group of national telecom security authorities and in line with the work stream on 5G cybersecurity under the NIS Cooperation Group. Background The European Electronic Communication Code (EECC) replaces the existing EU Telecoms Framework Directive and brings significant changes in the security supervision of electronic communication services. The EECC requires EU Member States to implement the new rules by 21 December 2020. Established in 2010, the ECASEC Expert Group (formerly the Article 13a Expert Group) consists of more than 50 experts from national telecom security authorities from 31 EU, EFTA and EU candidate countries, who supervise the security of telecom networks and services. The expert group produces technical guidelines for European authorities on the implementation of EU telecom security rules and publishes a summary report about major telecom security incidents yearly. Contacts For contacting the authors please use resilience@enisa.europa.eu For questions related to the press and interviews, please contact press (at) enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-12-10"
Driving the Global Ecosystem of Incident Response Capabilities: New Studies Now Available
The European Union Agency for Cybersecurity releases two studies to develop and support incident response teams, during the 12th meeting of the CSIRTs Network.
The 12th meeting of the CSIRTs Network, held earlier this week, was the opportunity for the European Union Agency for Cybersecurity to introduce the following two new guides dedicated to improving the work of incident response teams: How to set up CSIRT and SOC - Good Practice Guide Sectoral CSIRT capabilities - Status and Development in the Energy and the Air Transport sector The event, hosted by the German Presidency of the Council of the European Union, gathered together CSIRTs Network Members (EU Member States’ appointed CSIRTs and CERT-EU ) to discuss operational cooperation capabilities in the EU as defined by the Network and Information Security Directive. The role of the CSIRTs Network is to provide a forum where the national and sectoral CSIRTs of all Member States and CERT-EU can cooperate, exchange information, and work on how to build trust. They are dedicated to the improvement of the way cross-border incidents are handled and how to respond in a coordinated manner to specific incidents. ENISA provides the secretariat of the CSIRTs Network and actively supports the cooperation between the members of the network and the organisation of their meetings. What are the studies intended for? Both studies are intended for incident response teams. The first one was conducted to investigate ways on how to establish and improve teams. The second one focusses on trends in Energy and Air Transport Incident Response (IR) and offers insights on current challenges and gaps. How to set up CSIRT and SOC - Good Practice Guide Cybersecurity threats are increasing and becoming more complex. One of the most effective ways to counter these threats is by creating a global ecosystem of computer security incident response teams (CSIRTs) and security operations centres (SOCs). The purpose of this ecosystem is to facilitate communication, the sharing of information in order to respond to cyber-threats effectively. This can be achieved by providing relevant frameworks while increasing the number of CSIRTs and SOCs around the world and developing the maturity of existing CSIRTs and SOCs. ENISA is assisting EU Member States with their incident response capabilities by providing them with various resources, such as documents, tools, materials and guidance. More than 40 teams from all over the world contributed to the content of the study. Methodology The study developed on a results-driven approach. It is presented with a structure meant to provide guidance on the different stages of the establishment of a CSIRT or SOC organization. The reader will be guided on what to focus on at each stage of the process such as establishment and improvement. This publication will be of specific interest to those who intend to establish a CSIRT or SOC. It will also help those looking for guidance on possible improvements according to the different types of CSIRTs and SOCs already created and functioning today. The guide builds on the existing work of ENISA, especially in the areas of maturity and training. Sectoral CSIRT capabilities - Status and Development in the Energy and the Air Transport sector Digital infrastructure, Information and Communication Technologies are critical to our societies and economies. Both Energy and Air Transport sectors face considerable threats with potentially disastrous financial and societal consequences. This is why they require solid Incident Response Capabilities (IRC). Both sectors come with large supply chains and a multiplicity of stakeholders (Public authorities, Regulators, Professional associations, large industries, SMEs, etc.). They have, in recent years, taken steps to structure and strengthen their ability to face cyber threats and to respond to cyber incidents. The creation of ISACs to encourage information-sharing at the sectoral level is an excellent illustration of this evolution. Context and scope of the study This publication provides a continuation of the work on Sectoral IRC at European level following the publication of the 2019 “EU Member States incident response development status report”. By providing an extensive analysis of the recent changes and evolutions of IR capabilities (IRC) within Air Transport and Energy sectors in the Member States, the study aims to increase the understanding and knowledge of IRC development under today’s circumstances. To that effect, the study was conducted in the light of the recent changes related to the Covid-19 pandemic and in the context of the upcoming revision of the NIS Directive. Recommendations The study is presented as a snapshot of the current situation in the area. General recommendations are provided around capabilities, regulations and collaboration. In particular, The study highlights a total of eight key findings on topics like establishment and organization of sectorial CSIRTs, specific services and competencies offered by such CSIRTs, tools and information sharing mechanisms used as well as challenges faced. Further Information CSIRTs Network website Topic - CSIRTs Servicies Topic - CSIRTs and communities Contacts For question related to CSIRT CSIRT-Relations@enisa.europa.eu For questions related to the press and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-12-07"
Focus on National Cybersecurity Capabilities: New Self-Assessment Framework to Empower EU Member States
The EU Agency for Cybersecurity issues a National Capabilities Assessment Framework (NCAF) to help EU Member States self-measure the level of maturity of their national cybersecurity capabilities.
Why a capability assessment framework? Cybersecurity capabilities are the main tools used by EU Member States to achieve the objectives of their National Cybersecurity Strategies. The purpose of the framework is to help Member States build and enhance cybersecurity capabilities by assessing their level of maturity. The framework will allow EU Member States to: Perform the evaluation of their national cybersecurity capabilities. Increase the maturity level of awareness; Identify areas for improvement; Build new cybersecurity capabilities. The report is available in all 24 official EU languages. Download the ENISA Report - National Capabilities Assessment Framework The origins of the concept Deveoped with the support of 19 EU Member States, this framework was designed following an extensive exchange of ideas and good practices. The strategic objectives of the national cybersecurity strategies served as a basis of the study. The framework was developed as part of the mandate of ENISA, as defined in the Cybersecurity Act. It falls under the provision to support EU Member States in building capacities in the area of national cybersecurity strategies through the exchange of good practices. The key features The self-assessment framework is composed of 17 objectives structured around 4 clusters. Each of these clusters is associated to a key thematic area for building cybersecurity capacity. Different objectives are also associated to each cluster. Based on 5 levels of maturity, specific questions were devised for each objective. The clusters are as follows: (I) Cybersecurity governance and standards - This dimension considers aspects of planning to prepare the Member State against cyber-attacks as well standards to protect Member States and digital identity (II) Capacity-building and awareness - This cluster assesses the capacity of the Member States to raise awareness on cybersecurity risks and threats and on how to tackle them. Additionally, this dimension gauges the ability of the country to continuously build cybersecurity capabilities, increase knowledge and skills in the cybersecurity domain. (III) Legal and regulatory - This cluster measures the capacity of the Member States to put in place the necessary legal and regulatory instruments to address cybercrime and also address legal requirements such as incident reporting, privacy matters, CIIP. (IV) Cooperation - This cluster evaluates the cooperation and information sharing between different stakeholder groups at the national and international level. Target Audience The report issued is intended for policymakers as well as experts and officials responsible for, or involved in the design, implementation and evaluation of a national cybersecurity strategy and/or of national cybersecurity capabilities. Further Information ENISA Topic - National Cybersecurity Strategies ENISA Report - Good Practice Guide on NCSS ENISA Report - Good practices in Innovation NCSS Evaluation Tool NCSS Interactive Map Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-12-04"
16th Meeting of Article 19 Expert Group: Strengthening Security for e-Trust Services
Experts from eIDAS supervisory bodies discussed recent security incidents, and exchanged information on trust services security and incident reporting at two-day expert meeting.
On the 1st and 2nd  of December, the European Union Agency for Cybersecurity (ENISA) held the 16th meeting of the ENISA Article 19 Expert Group to focus on the security of Europe’s electronic trust services, which include digital signatures, digital certificates, electronic seals, timestamps and more. The expert group’s work focuses mainly on the security of trust services, and the technical details of security incident reporting and cross-border incident reporting between EU Member States. At the two-day online meeting, 53 experts from eIDAS supervisory bodies, the European Commission and the EU Agency for Cybersecurity exchanged information and good practices on how to supervise security in the trust services sector. Experts discussed trust services security incidents occurring in the past six months, a recent digital signature vulnerability and steps to minimise the impact on trust services. Discussions also covered the security aspects of PDF Advanced Electronic Signatures (PadES), and the registration process and identification of signatories. The Commission provided an update on the ongoing review of the eIDAS Regulation, which provides an EU framework for trust services and national eID schemes. The EU Agency for Cybersecurity presented its updated CIRAS tool for incident reporting, which facilitates cross-border collaboration on supervision topics. The Agency also presented its upcoming papers on the “Capability Maturity Model for eID Schemes” and on methods to carry out remote identity proofing. About the ENISA Article 19 Expert Group In 2015, the EU Agency for Cybersecurity set up the Article 19 Expert Group to support voluntary collaboration between Member States on the technical details of how to implement eIDAS Regulation Article 19, which sets the security requirements for trust service providers. The group meets two times per year, usually back-to-back with bi-annual meetings of the Forum of European Supervisory Authorities for trust service providers (FESA). Currently chaired by Ulrich Latzenhofer, a representative of the Austrian Regulatory Authority for Broadcasting and Telecommunications (RTR), the expert group consists of more than 80 experts from national authorities of 31 EU, EFTA and EU candidate countries. The group produces technical guidelines on the implementation of the incident reporting under Article 19. The EU Agency for Cybersecurity supports the expert group with reports, studies and analysis. In 2019, the Agency produced two reports assessing the relevance of specific standards for the implementation of eIDAS, and two reports exploring the harmonisation of security requirements for QTSPs and the technological landscape for eID schemes (see: ENISA News - Earning Trust: ENISA on eID and Trust Services). Every year, the Agency also publishes an annual summary report about major security incidents. Background Since 2013, the EU Agency for Cybersecurity has been at the forefront of the developments in eIDAS. The Agency has been supporting the Commission and the Member States in the area of trust services by providing security recommendations for the implementation of trust services; mapping technical and regulatory requirements; promoting the deployment of qualified trust services across Europe, and more. The EU Cybersecurity Act of 2019 has strengthened the Agency’s role is supporting the implementation of eIDAS.  Further Information ENISA Incident Reporting webpage ENISA Article 19 Expert group portal Contacts To learn more about the work of the ENISA Article 19 Expert Group, please contact us via resilience (at) enisa.europa.eu For press questions and interviews, please contact press (at) enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-11-26"
ENISA Report Highlights Resilience of Telecom Sector in Facing the Pandemic
ENISA is releasing its ‘Telecom Security During a Pandemic’ report at the 32nd meeting of EU telecom security authorities. Underlining the current strength of the sector in the face of the pandemic, the report also calls for increased cooperation, as telecommunications become more and more essential for Europe’s society and economy.
Today, at the 32nd meeting of EU telecom security authorities, the European Union Agency for Cybersecurity (ENISA) is releasing its Telecom Security During a Pandemic report, which gives an overview of initiatives and good practices in the telecom sector to mitigate the impact of the pandemic. The report highlights the resiliency of telecom networks and services during the pandemic, which sustained major fluctuations in usage and traffic. The report also points to the need for increased cooperation between the public and private sectors as the role of telecoms expands.  The COVID-19 pandemic triggered major changes in the use of telecom networks and services: employees are teleworking; students are learning online; people are communicating via video. Almost overnight, the telecoms sector became a lifeline for Europe’s citizens and businesses. The pandemic put the telecom sector to the test with traffic peaks and spikes, combined with a national crisis and difficult working circumstances. Peaks followed major announcements about the pandemic; spikes occurred after news of lockdowns and closures. The diagram below shows the correlation between COVID-19 cases and fluctuations in network traffic on a single timeline. This is an example of one provider in one EU country, but it is representative of what other operators in Europe observed.  Figure: A schema of the volume of traffic on the telecommunications networks as the pandemic evolved (Source: Fastly) The report is divided in three parts: Early response phase: The report assesses the steps taken by telecom providers in the early response phase when providers activated their business continuity plans and supported emergency communications and communications via public warning systems.  From initial strain to the new normal: Telecom providers had to deal with major surges and shifts in usage and in traffic patterns from the start of the pandemic. Gradually, this stabilised and became “the new normal”. The report examines the changes in usage, traffic patterns and network performance during the pandemic, and provides various examples of how providers managed the increased network loads.  Response by the national authorities and collaboration with the telecom sector: The report provides a brief country-by-country summary of the pandemic response by the national telecom security authorities in the Union. It also highlights examples of industry initiatives, collaboration initiatives and information sharing between providers and authorities. About the ECASEC Meeting (32nd Meeting of the Article 13a Expert Group) On the 25th of November, the EU telecom security authorities expert group kicked off a two-day meeting with the European Commission and the EU Agency for Cybersecurity to exchange information and good practices on telecom security. This 32nd meeting focuses on the implementation of the Electronic European Communications Code (EECC), which EU Member States will need to adopt into their telecom regulations before the end of 2020.   The group is chaired by Warna Munzebrock, the representative of the Agentschap Telecom, the Dutch Radio-communications Agency. Ms Munzebrock opened yesterday’s meeting by welcoming experts from across Europe. The authorities also voted to change the name of the group from the ENISA Article 13a Expert Group to ECASEC (European Competent Authorities for Secure Electronic Communication), due to the upcoming regulatory changes.  Participants discussed the incident reporting thresholds under the new Electronic European Communications Code (EECC). Experts from the EU Agency for Cybersecurity presented the newly updated CIRAS tool for incident reporting, which includes more support for cross-border collaboration on supervision topics. The group received updates from the Commission on the progress of the NIS Directive review and from BEREC representatives on the work of the ad-hoc 5G cybersecurity workgroup.  Today, participants will take part in a roundtable discussion about their national legislative developments, telecom security incidents over the past six months, as well as key trends and observations. ENISA will provide an update on the update of the technical guideline on security measures, the supplementary 5G security profile and the results of the ENISA study on Resilience and Security of so-called over-the-top (OTT) communication services.  About the ECASEC Expert Group (formerly Article 13a Expert Group) Established in 2010, the group consists of more than 50 experts from national telecom security authorities from 31 EU, EFTA and EU candidate countries, who supervise the security of telecom networks and services. The group produces technical guidelines for European authorities on the implementation of EU telecom security rules and publishes a summary report about major telecom security incidents yearly. The group aims to adopt two technical guidelines on incident reporting and security measures under the EECC before the end of 2020. The next expert group meeting is set to take place in the first quarter of 2021. Contacts To know more about the work of ECASEC, formerly the ENISA Article 13a group, or to join the ENISA telecom security mailing lists, to be up to date about our telecom security work and receive invitations for future telecom security meetings, please contact us via resilience (at) enisa.europa.eu. For questions related to the press and interviews, please contact press (at) enisa.europa.eu.
"2020-11-23"
European SMEs facing increased cyber threats in changing digital landscape
In the lead up to the EU Agency for Cybersecurity’s forthcoming Cybersecurity for SMEs report, the Agency gathered European businesses, agencies and associations to share their views on the major challenges faced by SMEs in a time of heightened threats.
On the 17th of November, the European Union Agency for Cybersecurity (ENISA) organised an online workshop for European small and medium-sized enterprises (SMEs) to share their first-hand experience of working towards strengthened resiliency in the face of COVID-19-related cybersecurity challenges. Participants also offered their views on the initial findings from the ENISA Cybersecurity for SMEs report, due out in the coming months.   Accounting for more than half of Europe’s GDP, SMEs are a key driver of innovation and growth across the Union. Their well-being is vital to both the economy and society. The pandemic has put an incredible stress on these businesses this year. SMEs are not only navigating a new digital realm where employees work from home and business is increasingly conducted online, but they are also facing more advanced and targeted cyber threats. Dr. Evangelos Ouzounis, Head of the Secure Infrastructure and Services Unit of the EU Agency for Cybersecurity, opened the one-day workshop with a keynote speech about the Agency’s work with SMEs - from publishing guidance on best practices to gathering stakeholders across communities to increase cybersecurity awareness. Dr. Ouzounis introduced Oana-Georgiana Popescu of the Executive Agency for Small and Medium-sized Enterprises (EASME), who discussed the European Innovation Council Accelerator’s community platform, and connection to the research and innovation programme, Horizon Europe (2021-2027). Moderated by Ms. Popescu, panellists from SMEs with expertise in cybersecurity and information technology discussed current obstacles and their efforts towards increasing cyber resiliency. Brian Honan, founder of Ireland-based BH Consulting, highlighted the dangers of social engineering attacks. Antonio Ramos, CEO of Leet Security in Spain, presented cybersecurity capability building models and security governance. Peter Stelzhammer, co-founder of Austria’s AV Comparatives, offered examples of anti-malware solutions. Piotr Żabrowski of Poland’s Ceneo.pl discussed cybersecurity in the e-commerce sector. The event highlighted SME’s increasing need for the right tools to stay ahead of the game and be prepared for cyber threats before they happen. Participants welcomed the work and involvement of the EU Agency for Cybersecurity and expressed a great interest in participating in further SME-targeted initiatives by the Agency. Background For nearly 15 years, the EU Agency for Cybersecurity has been pushing forward cybersecurity initiatives to assist SMEs to integrate cybersecurity into their digital environments. Starting in 2006 and 2007, the Agency published two Information Package for SMEs reports, providing risk assessment and management methodologies for SMEs. In 2010, the Agency published the Business Continuity for SMEs report to help facilitate IT knowledge transfer to SMEs. In 2015, the Cloud Security Guide for SMEs report was released to assist SMEs understand the security risks and opportunities regarding cloud services; and two years later, the Agency’s Guidelines for SMEs on the security of personal data processing were published. This year, the EU Agency for Cybersecurity has released a series of tips to help businesses face the rapidly changing digital sphere during the pandemic: Tips for selecting and using online communication tools; Tips for cybersecurity when buying and selling online; Tips for cybersecurity when working from home; Top ten cyber hygiene tips for SMEs during covid-19 pandemic. Most recently, in November 2020, the EU Agency for Cybersecurity and the National Cyber Security Alliance released a joint checklist for SME, offering businesses on both sides of the Atlantic a basic guide to maintaining digital security. The upcoming ‘Cybersecurity for SMEs: Challenges and Recommendations’ report is part of the Agency’s wider work to increase the cybersecurity resiliency of SMEs across Europe. The publication is based on a two-month-long public survey in which more than 250 European SMEs identified their main cybersecurity challenges and their level of preparedness to cope with the most common cyber threats. Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-11-20"
Deep Dive into the Connected and Automated Mobility (CAM) Ecosystem: New Report
The European Union Agency for Cybersecurity issues a comprehensive report of the CAM cybersecurity ecosystem. It aims at supporting the efforts of the European Commission and Member States competent authorities in deciding how to transpose the relevant United Nations regulations into the EU policy context.
The Connected and Automated Mobility (CAM) sector is a whole ecosystem of services, operations and infrastructures formed by a wide variety of actors and stakeholders. This ecosystem not only generates transformation in the industries but also considers how to meet the needs of the citizens for safer, cyber secure, increased sustainability, and for easier transportation. CAM has the potential to change the way society perceives transportation. This sector is meant to highly benefit from digitalisation allowing vehicles to be connected with their surroundings and the drivers. Solving congestion, reducing pollution, decreasing the number of road accidents, and improving access to mobility are the substantial advantages society is intended to enjoy. In order to achieve such results, however, cybersecurity plays a crucial role in the evolution of the CAM ecosystem. The increase in connectivity and automation of vehicles and surrounding infrastructures is taking cybersecurity challenges, threats, and risks to a higher level. The CAM ecosystem requires stakeholders to ensure compliance with cybersecurity standards and the implementation of cybersecurity measures for the safe functioning of the infrastructures involved and for the secure monitoring and delivery of services. How the EU policy framework comes into play today In the light of such developments, the European Commission and Member States competent authorities are about to transpose into EU policy the provisions of the regulations of cybersecurity and software updates of the United Nations adopted by the World Forum of Harmonisation of Vehicle Regulations (WP.29) of the UN Economic Commission for Europe (UNECE). Such provisions take into account the needs of all CAM stakeholders. The regulation requires all car manufacturers in the EU to secure connected vehicles against cyberattacks. This regulation is expected to enter into force in Europe from July 2022 and will be mandatory for all new types of vehicle. What is the report focused on The report published today provides an in-depth mapping of the key stakeholders and relevant bodies and organisations in the EU. It includes an overview of the relevant critical services, systems and infrastructures part of the CAM cybersecurity ecosystem (see also CAMsystems and infrastructures mapping infographic). The findings complement the key cybersecurity challenges of the CAM stakeholders already identified in the Recommendations for the Security of Connected and Automated Mobility report to be published soon by ENISA. ENISA Report - Cybersecurity Stocktaking in the CAM Target audience The report is intended to support the work of the European Commission and the Member States competent authorities in the transposition of the UN cybersecurity regulation into EU policy. Decision-makers who are responsible for the protection of security and resilience of the CAM ecosystem at EU level will find in the report the relevant cybersecurity measures and key issues they need to consider to draft their cybersecurity baseline. The report is also expected to be of particular interest to Operators of Intelligent Transport Systems (OITS), Original Equipment Manufacturers (OEMs), Road Authorities (RA), Smart City Operators and standardisation bodies among others. Further Information ENISA is already engaged in the cybersecurity of smart cars and intelligent transport systems and issued publications of existing standardisation, legislative and policy initiatives, as well as good practices and security measures to ensure the security of smart cars against cyber threats. ENISA Report - Cybersecurity Stocktaking in the CAM ENISA Tool - Good practices for IoT and Smart Infrastructures - Smart Cars ENISA Report - Good Pactices for Security of Smart Cars ENISA Report - Cyber Security and Resilience of Smart Cars Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-11-19"
ENISA’s 48h Hackfest puts Europe’s cybersecurity talent to the test
This week, top cybersecurity minds from EU and EFTA countries gathered to tackle mock cyber challenges in the EU Agency for Cybersecurity’s first-ever Hackfest. This two-day marathon prepared and assessed young cybersecurity talent in a lead up to next year’s European Cyber Security Challenge.
On the 16-17th of November, the European Union Agency for Cybersecurity (ENISA) organised “ENISA Hackfest 2020”, a Capture the Flag (CTF) event between cybersecurity professionals and students to connect and train the teams participating in the 2021 European Cyber Security Challenge (ECSC). Contestants were challenged on an individual level to solve cybersecurity problems in areas such as web security, mobile security, crypto, reverse engineering and forensics. The Hackfest brought together more than 250 participants from 17 EU and EFTA countries. The event was held in a virtual format. Now more than ever, there is an increasing demand for IT security professionals with proven skillsets in cybersecurity. In an effort to reduce the widening skills gap, many European countries have launched national cybersecurity competitions for students, university graduates and even non-ICT professionals, which enables them to identify young cyber talent and encourage them to pursue careers in cybersecurity. About the European Cyber Security Challenge (ECSC) The ECSC is an initiative by the EU Agency for Cybersecurity and Member States that adds a pan-European layer to the national competitions. The ECSC works to enhance cybersecurity talent across Europe by connecting high-potential individuals with industry leading organisations. The annual event brings together young cyber talent to network and collaborate, compete against each other and meet with organisation representatives. The 6th European Cyber Security Challenge (ECSC) is set to take place next year in Prague, Czech Republic. To learn more, please visit the European Cyber Security Challenge website. Background The EU Agency for Cybersecurity is committed to furthering the development of cybersecurity skills and competence across the Union. The Agency has supported the organisation of the ECSC since 2014, and has been the acting secretariat of the ECSC Steering Committee since 2016. The Agency has published the Cybersecurity Skills Development in the EU report, providing the status of the cybersecurity education system, and has created the ENISA Ad Hoc Working Group on the European Cybersecurity Skills Framework. The Agency also maintains a list of cybersecurity academic programmes in Europe (Cybersecurity Higher Education Database) to help match students with education in cybersecurity. Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-11-18"
Healthcare’s Cybersecurity Incident Response Spotlighted at European Security Event
The EU Agency for Cybersecurity and the Danish Health Data Authority are joining forces again this month, introducing the final session of the 2020 eHealth Security Conference to examine incident response procedures across Europe’s health system.
On the 23rd of November, part three of the eHealth Security Conference 2020: Working Together Towards Secure eHeath will kick off with talks about healthcare’s cybersecurity incident response in Europe. The session, Incident Response While in Crisis, will highlight actual events fueled by the COVID-19 pandemic. It will examine how the private and public sectors are supporting the system at EU Member State level, and how information exchange across communities is working to advance the preparedness of healthcare across Europe. While under normal circumstances healthcare has been a target of cybercrime due to the high value of health data and the criticality of health services, now more than ever it has become a target for malicious actors, who have introduced more advanced phishing campaigns and ransomware attacks since the onset of the pandemic. As Europe’s health system is being pushed to the limit, responding to cyber attacks has become an almost insurmountable challenge to face. The cybersecurity community has come together to raise awareness and offer real solutions to help prepare healthcare providers.   The Danish Health Data Authority and the European Union Agency for Cybersecurity (ENISA) redesigned the eHealth Security Conference this year to focus on three areas of healthcare’s most pressing cyber challenges with deep-dive sessions across three months. The first session held in September focused on cybersecurity in healthcare during the pandemic; and the second session held last month covered cybersecurity for COVID-19 tracing mobile apps. The final session will be in a virtual format, and will be accessible to the public for live viewing on 23 November at 14:00-16:00 CET here: ENISA YouTube channel. EU Agency for Cybersecurity Executive Director Juhan Lepassaar will open the session with a keynote speech centred on building up cyber resiliency across Europe’s health system. The two-hour session will review how the system has responded to incidents over the past months and analyse how some of the key lessons learned have been translated into actions to push forward this cyber resiliency. Security and healthcare experts from the Computer Emergency Response Team for the EU Institutions, Bodies and Agencies (CERT-EU), the Netherlands healthcare CERT (Z-CERT), the Institut Luxembourgeois de Regulation (ILR) and the Danish Healthcare Cyber and Information Security Unit (DCIS) will share recommendations for the technical aspects of incident responses. Highlights of Session II - “Cybersecurity in COVID-19 Tracing Mobile Apps” Last month’s session on Cybersecurity in COVID-19 tracing mobile apps found that governments are capable of creating country-scale apps that put privacy and security as the top requirements. Christian D’Cunha, Policy Officer at DG Connect, European Commission opened talks with a keynote about the mid-term appraisal of COVID-19 apps, six months on. He noted that most Member States have launched or are preparing to launch their national apps for contact tracing - indicating a high level of convergence at EU level. He also summarised the activities around the European Federation Gateway Service (EFGS), which will enable encrypted information exchange between national applications. Moderated by Dr. Evangelos Ouzounis, Head of the Secure Infrastructure and Services Unit at the EU Agency for Cybersecurity, session panellists discussed how these apps work to complement physical tracing in a secure manner. Representing the Danish Patient Safety Authority, Birgitte Drewes noted that in Denmark the app was created primarily to complement the physical tracing process and aims to have a fully anonymous functionality, as the data is stored entirely on the device itself. Dr. Dina Truxius of Germany’s Federal Office for Information Security (BSI) discussed how the BSI conducted the entire security assessment and focused on continuously performing testing on the front and the backend. Advisor to the President of Latvia Ieva Ilves presented the Latvian framework, and underlined the importance of raising awareness of the national COVID-19 tracing and warning app. Expert for the Dutch Ministry of Health Dirk-Willem van Gulik highlighted the initial challenges of producing the Dutch app, which is now a fully open source app built up on a decentralised architecture. Background The European Union Agency for Cybersecurity has been actively supporting the healthcare sector since 2015. The Agency has published several reports about cybersecurity in healthcare, including Security and Resilience in eHealth Infrastructures and Services, Cybersecurity and Resilience for Smart Hospitals and Procurement Guidelines for Cybersecurity in Hospitals. The EU Agency for Cybersecurity is currently working on a report about cloud cybersecurity in healthcare for January 2021. The report aims to tackle the issue that cloud integration in the EU healthcare sector is still in its infancy by proposing 17 security and data protection measures to ensure cloud security. The Agency also works in close collaboration with Member State national authorities and healthcare organisations on the implementation of the NIS Directive. During the pandemic, the NIS Cooperation Group focused greatly on the implementation of the NIS Directive in healthcare. Another area in which the Agency collaborates is with the eHealth Network established under the European Commission’s Directorate-General for Health and Food Safety (DG SANTE), which works towards the cross-border exchange of healthcare information and services, and with the Joint Action to Support the eHealth Network (JAseHN). For example, the Agency supported the drafting of cybersecurity guidelines for COVID-19 tracing apps. Moreover, the EU Agency for Cybersecurity participates in the Medical Device Coordination Group, which produced the guidance on cybersecurity for medical devices in the context of the Medical Devices Regulation under the European Commission's Directorate-General for the Internal Market, Industry, Entrepreneurship & SMEs (DG GROW). Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-11-13"
European Rail: Report unveils challenges and stresses the need for investment in cybersecurity
Basic protection measures are no longer enough. More cybersecurity expertise is needed to build up secure digital capacities for Europe’s rail sector to charge forward.
Today, the European Union Agency for Cybersecurity (ENISA) is releasing its Cybersecurity in Railways report at the joint ENISA and European Union Agency for Railways (ERA) webinar to bring awareness to the most pressing cybersecurity challenges facing Europe’s rail sector. The report identifies the current cybersecurity status and challenges, and provides an analysis of the sector’s regulatory context. According to the report, the sector needs enhanced cybersecurity measures to combat challenges and move ahead smoothly. The ENISA publication is based on input gathered over the past two years from operators of essential rail services from 21 EU Member States. ENISA and the ERA are co-organising today’s webinar to present the Agencies’ joint activities and to stress the importance of cybersecurity to railway stakeholders as they face a complex regulatory system that requires a deep understanding of operational cybersecurity actions. In addition, European rail is undergoing a major transformation of its operations, systems and infrastructure due to digitisation, mass transit and increasing interconnections. This has led to the reallocation of responsibilities, and the separation of railway systems and infrastructure, which both affect the sector’s IT systems and require cybersecurity capabilities. The implementation of these cybersecurity requirements is fundamental for the sector’s digital enhancement and security. ENISA’s Executive Director Juhan Lepassaar and ERA’s Executive Director Josef Doppelbauer will open the event with keynote speeches focusing on the importance of streamlined actions to enhance cybersecurity and capacity building for the rail sector. This webinar is a first step in the Agencies’ collaboration to boost cybersecurity in the European rail sector. A joint conference is scheduled for March 2021. Today’s webinar is being held virtually at 10:00-11:00 a.m. CET. More can be found on the ERA event page: Free webinar: Cybersecurity in Railways. Mr.  Juhan Lepassaar, Executive Director of the EU Agency for Cybersecurity, stated: “Europe’s rail sector is at the crossroads of digitalisation. Cooperation among all stakeholders, public and private, is one step to tackle the sector’s challenges and protect our core infrastructure, a step in the right direction for the implementation of NIS Directive and a digitally secure Europe.” The Cybersecurity in Railways report assesses the implementation in Member States of the Networks and Information Security Directive (NIS Directive), the first EU-wide cybersecurity legislation working to enhance cybersecurity across the Union. The ENISA publication points to the numerous challenges cited by operators of essential services when enforcing the NIS Directive, including: an overall lack of cybersecurity awareness in the sector and challenges of operational technology; a strong dependency on the supply chain; the presence of legacy systems; complexities due to the high number of systems to be secured and managed; conflicts between safety and security mind-sets. The report also emphasises the need to find the right balance between cybersecurity, competitiveness and operational efficiency. Background Information The EU Agency for Cybersecurity plays a major role in the implementation of the NIS Directive by supporting Member States and the private sector in achieving a higher level of cybersecurity through the ENISA annual work programme. Over the years, the Agency has collaborated closely with railway undertakings and infrastructure managers on the implementation of the NIS Directive, as well as with the ERA on cybersecurity for the European Rail Traffic Management System. The Agency also supports the European Railway Information Sharing and Analysis Centre (ER-ISAC) and offers expertise in the CEN CENELEC technical committee on Technical Specifications for Rail. Last year, the Agency teamed up with the ERA, the European Commission (DG MOVE), the European Aviation Safety Agency (EASA) and the European Maritime Safety Agency (EMSA) to produce the first Transportation Cybersecurity Conference, where international organisations, private industry, regulators, academia, and the management of EU Decentralised Agencies and the European Commission highlighted the need for increased cybersecurity across Europe’s transportation sector. Further Information ENISA Report: Railway Cybersecurity Cybersecurity in Railways Webinar Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-11-09"
IoT Security: ENISA Publishes Guidelines on Securing the IoT Supply Chain
Report addresses the entire lifespan of Internet of Thing (IoT) product development by offering security measures for each step.
Today, the European Union Agency for Cybersecurity (ENISA) is releasing its Guidelines for Securing the IoT – Secure Supply Chain for IoT, which covers the entire Internet of Things (IoT) supply chain – hardware, software and services – and builds on the 2019 Good Practices for Security of IoT - Secure Software Development Lifecycle publication by focusing on the actual processes of the supply chain used to develop IoT products. This report complements the Agency’s seminal study on Baseline Security Recommendations for IoT, a highly cited and referenced work that aims to serve as a reference point for IoT security. Supply chains are currently facing a broad range of threats, from physical threats to cybersecurity threats. Organisations are becoming more dependent than ever before on third parties. As organisations cannot always control the security measures of their supply chain partners, IoT supply chains have become a weak link for cybersecurity. Today, organisations have less visibility and understanding of how the technology they acquire is developed, integrated and deployed than ever before. EU Agency for Cybersecurity Executive Director Juhan Lepassaar stated: “Securing the supply chain of ICT products and services should be a prerequisite for their further adoption particularly for critical infrastructure and services. Only then can we reap the benefits associated with their widespread deployment, as it happens with IoT.“ In the context of the development of the Guidelines for Securing the IoT – Secure Supply Chain for IoT, the EU Agency for Cybersecurity has conducted a survey that identifies the existence of untrusted third-party components and vendors, and the vulnerability management of third-party components as the two main threats to the IoT supply chain. The publication analyses the different stages of the development process, explores the most important security considerations, identifies good practices to be taken into account at each stage, and offers readers additional resources from other initiatives, standards and guidelines. As in most cases pre-prepared products are used to build up an IoT solution, introducing the concept of security by design and security by default is a fundamental building block to protect this emerging technology. The Agency has worked with IoT experts to create specific security guidelines for the whole lifespan of IoT devices. These guidelines to help tackle the complexity of IoT focus on bringing together the key actors in the supply chain to adopt a comprehensive approach to security, leverage existing standards and implement security by design principles. ENISA’s Work in IoT The European Union Agency for Cybersecurity has been working on good practices for securing IoT since 2016 by publishing studies that map the corresponding threat landscape and provide targeted security measures. The Agency’s key publications in this arena include Good Practices for Security of IoT - Secure Software Development Lifecycle, Industry 4.0 in the Context of Smart Manufacturing, Smart Cars, Smart Hospitals, Smart Airports, and a dedicated online tool: Online Tool - Good practices for IoT and Smart Infrastructures Just last month, the EU Agency for Cybersecurity, Europol’s Cybercrime Centre (EC3) and the Computer Emergency Response Team for the EU Institutions, Bodies and Agencies (CERT-EU) launched the 4th Annual IoT Security Conference Series to raise awareness on the security challenges facing the IoT ecosystem across the Union. The conference opened discussions into the trustworthiness of IoT with topics about supply chain integrity, AI deployments, regulations surrounding IoT, and possible cybersecurity certification schemes that could support this effort. Further Information Guidelines for Securing the Internet of Things Online Tool - Good practices for IoT and Smart Infrastructures Baseline Security Recommendations for IoT Good Practices for Security of IoT - Secure Software Development Lifecycle Industry 4.0 in the Context of Smart Manufacturing, Smart Cars, Smart Hospitals, Smart Airports 4thAnnual IoT Security Conference Series Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-10-26"
EU Agency for Cybersecurity launches ISAC in a BOX Toolkit
The EU Agency for Cybersecurity launches today ISAC in a BOX a comprehensive online toolkit to support the establishment, development and evaluation of Information Sharing and Analysis Centres (ISACs).
European legislation, such as the Cybersecurity Act and the NIS Directive (NISD), promotes the creation of European and National Information Sharing and Analysis Centres (ISACs). ISACs are private public partnerships (PPPs) between stakeholders exposed to similar cybersecurity vulnerabilities and threats and they are usually formed by private sector initiative, in particular operators of essential services of the critical sectors. ISACs collect, analyse and disseminate actionable threat information to their members and provide them with tools to mitigate risks and enhance resilience. ENISA’s task is to support the creation and development of ISACs and advise them to strengthen their cooperation, build trust and exchange information using tools and mechanisms that are beneficial for all parties. ENISA participates and offers advice and expertise in several European initiatives regarding the development of ISACs through: Connecting Europe Facilities (CEF) call for ISACs as a technical advisor; Inter-EU ISAC platform as a facilitator; European Energy (EE) ISAC as a member; European Financial (FI) ISAC as secretariat; European Maritime (EM) ISAC as a member; European Rail (ER) ISAC as a member. More information can be found in the Infographic – Benefits of an ISAC Objective and description of the toolkit                                                  ENISA developed this comprehensive toolkit, following studies on the ISAC concept, to address the need to facilitate community building and collaboration across ISACs. The toolkit aims at providing practical guidance and the means to empower industry to create new ISACs and to further develop already existing ones.              The main success factors for ISACs are Trust and Sharing. If there is trust, information will be shared and added value will be created - ISAC in a BOX follows the same approach. It is divided in four phases and contains all activities, documents and tools needed to start, develop and evaluate an ISAC. Each phase includes the basic elements that need to be fulfilled to go to the next phase. Build phase: It’s all about setting the goals, participants and purpose for the ISAC; agreeing on the budget and the right cooperation mechanisms. Run phase: Governance is key to share information through meetings and develop trust and building capacities among the ISAC participants. Evaluation phase: Evaluation is an essential part of the ISAC lifecycle which helps to keep it on track, measure its impact and assess its momentum in order to bring it to the next phase. Develop phase: Time for action! This phase focuses on enhancing ISAC’s sophistication, its further development and outreach strategies. Access the tool via this link: www.enisa.europa.eu/isac-in-a-box
"2020-10-23"
Annual Privacy Forum 2020: Policy and Research Unite to Advance Security of Personal Data
The EU Agency for Cybersecurity, the European Commission and the Catolica University of Portugal attract more than 500 participants at the 8th annual forum to discuss cybersecurity aspects of privacy and data protection.
On 22-23 of October, the European Union Agency for Cybersecurity (ENISA), the European Commission and the Catolica University of Portugal (UCP), with support of the Portuguese Data Protection Authority (CNPD), co-organised the 8th Annual Privacy Forum (APF), a renowned event focused on bridging the gap between policy and research in the area of privacy and data protection. The year’s event recorded more than 500 participants and was held in a virtual format. The value of personal data in a digital environment has grown significantly over the last years as electronic products, services and processes have become more integral to everyday life. Limitations in the transparency, the functionality and interconnectivity of online and communication services increase the risk of having personal data processed without the required safeguards and level of protection. The EU legal framework on privacy and data protection (the General Data Protection Regulation - GDPR and the ePrivacy Directive) aims to better control the processing of personal data while ensuring an adequate level of protection. A key element for personal data protection is the proper use of security measures and privacy enhancing technologies as they offer practical protection mechanisms and support the application of legal provisions. EU Agency for Cybersecurity Executive Director Juhan Lepassaar said: “In today’s data-driven world, cybersecurity and data protection should be considered as complementary components impacting the entire lifecycle of electronic products, services or processes.” This year’s APF opened with welcome speeches by Acting Director of Directorate CNECT H, Digital Society, Trust and Cybersecurity Jakub Boratyński and UCP School of Law Dean Jorge Pereira da Silva. On day one, European Data Protection Supervisor Wojciech Wiewiórowski; Deputy Chair of the European Data Protection Board Ventsislav Karadjov; and President of Portuguese Data Protection Authority Filipa Calvão presented keynote talks around the topic of ‘Crossroads of Privacy and Technology’. This two-day event brought together policy-makers, data protection practitioners, researchers and industry experts to discuss the latest advancements in tracking and the practical implementation of de-identification, as well as research work in the areas of impact assessment, transparency, security and privacy by design. The EU Agency for Cybersecurity has been working for several years on technical aspects in the areas of privacy and data protection.The Agency has contributed to bridging the gap between the legal framework and the available technical measures by providing an inventory of existing approaches, privacy by design strategies and technical building blocks, such as pseudonymisation and encryption. In an effort to support organisations and especially Small and Medium Enterprises (SMEs), the Agency has also proposed a risk-based approach for the adoption of security measures for the protection of personal data. Pursuant to the EU Cybersecurity Act provisions, the Agency is seeking to contribute further to the implementation of specific cybersecurity aspects, while promoting the exchange of know-how and best practices. Background The Annual Privacy Forum (APF) has become a renowned forum among policy-makers, researchers and industry stakeholders in the area of privacy and personal data protection who join forces to advance information security. The forum is set against the EU legislative background that is mainly, but not exclusively, comprised of the GDPR and the draft ePrivacy Regulation. The event sets the stage for new research proposals, solutions, models, applications and policies. In the last few years, the forum has also developed a deeper industry footprint to complement its original research and policy orientation. The 9th Annual Privacy Forum is scheduled to take place in June 2021 in Olso, Norway, in co-operation with University of Oslo. Further Information Event website: https://privacyforum.eu/    Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-10-20"
ENISA Threat Landscape 2020: Cyber Attacks Becoming More Sophisticated, Targeted, Widespread and Undetected
Threat landscape maps Malware standing strong as #1 Cyber Threat in the EU, with an increase in Phishing, Identity Theft, Ransomware; Monetisation holding its place as cyber criminals’ top motivation; and the COVID-19 environment fuelling attacks on homes, businesses, governments and critical infrastructure.
Today, the European Union Agency for Cybersecurity (ENISA), with the support of the European Commission, EU Member States and the CTI Stakeholders Group, has published the 8th annual ENISA Threat Landscape (ETL) 2020 report, identifying and evaluating the top cyber threats for the period January 2019-April 2020. This year’s publication is divided into 22 different reports, available in pdf form and ebook form. The combined report lists the major change from the 2018 threat landscape as the COVID-19-led transformation of the digital environment. During the pandemic, cyber criminals have been seen advancing their capabilities, adapting quickly and targeting relevant victim groups more effectively. EU Agency for Cybersecurity Executive Director Juhan Lepassaar said: “Cyber threats are evolving and becoming increasingly complex. This is not new. The Agency has developed the latest ‘ENISA Threat Landscape’ into a more user-friendly format meeting the needs of its beneficiaries who can use it to advance their readiness and target the response better.” The ETL report warns that there is a long road ahead to reach a more secure digital environment. This is mainly due to the weakening of existing cybersecurity measures through changes in working and infrastructure patterns caused by the COVID-19 pandemic. This global phenomenon has led to a surge in cyber criminals’ personalised cyber attacks, using more advanced methods and techniques. Boasting a new visual and digital format, this year’s threat landscape contains seven strategic reports, along with 15 in-depth reports on the top cyber threats: The Year in Review report provides a general overview of the threat landscape, including the most important topics, and the top 15 threats, conclusions and recommendations. Cyber Threat Intelligence Overview summarises the most important topics relevant to the cyber threat intelligence (CTI) community. Sectoral and Thematic Threat Analysis reviews the threat landscape for specific sectors and technologies, including specifically the EU Agency for Cybersecurity’s work on 5G, the Internet of Things (IoT) and smart cars. Main Incidents in the EU and Worldwide provides an overview of major cybersecurity incidents happening in the EU and worldwide, and highlights the lessons that can be learned. Research Topics report presents key aspects related to the research and innovation in cybersecurity surrounding the cyber threat intelligence domain. Emerging Trends focuses on the challenges and opportunities for the future in the cybersecurity domain. ENISA’s List of the Top 15 Threats. The top 15 cyber threat reports are of a technical nature, and include findings, major incidents, statistics and more. The threat reports are the following: Malware Web-based Attacks Phishing Web Application Attacks SPAM Distributed Denial of Service (DDoS) Identity Theft Data Breach Insider Threat Botnets Physical Manipulation, Damage, Theft and Loss Information Leakage Ransomware Cyber Espionage Cryptojacking The ETL report highlights important aspects and trends related to the threat landscape: There will be a new norm during and after the COVID-19 pandemic that is even more dependent on a secure and reliable cyberspace; The number of fake online shopping websites and fraudulent online merchants reportedly has increased during the COVID-19 pandemic. From copycats of popular brands websites to fraudulent services that never deliver the merchandise, the coronavirus revealed weaknesses in the trust model used in online shopping; The number of cyberbullying and sextortion incidents also increased with the COVID-19 pandemic. The adoption of mobile technology and subscription to digital platforms makes younger generations more vulnerable to these types of threats; Malicious actors are using social media platforms to increase efficiency in targeted attacks; Financial reward is still the main motivation behind most cyber attacks; Finely targeted and persistent attacks on high-value data, such as intellectual property and state secrets, are being meticulously planned and executed often by state-sponsored actors; Massively distributed attacks with a short duration and wide impact are used with multiple aims such as credential theft; The number of phishing victims in the EU continues to grow with malicious actors using the COVID-19 theme to lure them in. COVID-19-themed attacks include messages carrying malicious file attachments and messages containing malicious links that redirect users to phishing sites or malware downloads; Business Email Compromise (BEC) and COVID-19-themed attacks are being used in cyber-scams resulting in the loss of millions of euros for EU citizens and corporations. European Small and Medium Enterprises (SMEs) have also fallen victim of these threats in a time when many are going through severe financial difficulties due to the loss of revenue; Ransomware remains widespread with costly consequences to many EU organisations; Many cybersecurity incidents still go unnoticed or take a long time to be detected; The number of potential vulnerabilities in a virtual or physical environment continues to expand as a new phase of digital transformation arises (as technology will keep diversifying); With more security automation, organisations will invest more in preparedness using CTI as their main capability. Background The ETL report maps the cyber threat landscape in a means to help decision-makers, policy-makers and security specialists define strategies to defend citizens, organisations and cyberspace. This work is part of the EU Agency for Cybersecurity’s annual work programme to provide strategic intelligence to its stakeholders. The report’s content is gathered from open sources such as media articles, expert opinions, intelligence reports, incident analysis and security research reports; as well as through interviews with members of the ETL Stakeholders Group, who are part of the EU Cyber Threat Intelligence Community. From the information collected, the Agency produces its own analysis and views of the threat landscape that are meant to be industry and vendor agnostic. The analysis of each report is reviewed and validated by the CTI Stakeholders Group, whose members also vote on the annual list of the top 15 cyber threats. Further Information: ENISA Threat Landscape Report 2020 Top 15 Cyber Threats Infographic and Video Infographic Threat Landscape Mapping during COVID-19 Press contact: press(at)enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-10-19"
eHealth Security Conference on Covid-19 tracing mobile apps and key findings from session 1
The 1st session of the eHealth Security Conference stressed the need to apply stronger measures to secure the healthcare sector, in view of the Covid-19 pandemic. The next live session will reflect on the cybersecurity concerns for Covid-19 tracing mobile apps, which coincides with the launch of the EC gateway service for national contact tracing and warning apps for the prevention of Covid-19 spreading.
Together with the Danish Health Data Authority, the European Agency for Cybersecurity (ENISA) organises the eHealth Security Conference online Series on a monthly basis. The 1st edition focused on cybersecurity in healthcare during the COVID19 crisis. The event is available on the ENISA YouTube channel. The next live session will present views and cybersecurity concerns about Covid-19 tracing mobile Apps on 23rd October 14:00-16:00 CET.  Key findings of the conference: Cybersecurity in healthcare in times of a pandemic  Preparedness through cooperation and trust to be further improved; Extra efforts to raise awareness on cybersecurity issues among healthcare professionals to be made; Privacy aspects in relation to eHealth security to be addressed; Explore security options provided by other technologies (such as cloud solutions). Cybersecurity in eHealth: why does it matter? The cybersecurity required in hospitals is not different from the cybersecurity required in other sectors. However, the essential difference here lays on the impact it may have on patients’ safety. In addition to the needs highlighted by our participants, funding has been identified as a key element. It has become obvious that the cost of a cybersecurity incident may be significantly higher than the investment required to prepare against it. It was commonly agreed that hospitals will need extra national funding in order to reach the levels of cybersecurity required to operate securely. Working together towards secure eHealth: participants contributions Vibeke van der Sprong, Deputy Director General of the Danish Health Data Authority, introduced the measures applied in Denmark to enhance cooperation and support information sharing. Cyberattacks significantly increased over the last months. The necessity for employees to telework during the pandemic has been an aggravating factor. The authority worked closely with health professionals and launched a digital platform for information exchange. This platform was adjusted to meet the pandemic requirements, showing a flexible approach. An important point is to ensure how to best be prepared, through collaboration and trust, for the Danish healthcare system to quickly and adequately respond to the crisis. Albert Haro, member of the Agencia de Ciberseguretat de Catalunya commented that the crisis shed a light on essential points to consider, such as: Preparedness to reduce the impact of incidents; Ensure flexibility by using cloud solutions; Consider the privacy aspects in the complex cybersecurity eHealth landscape; Promote awareness to healthcare professionals. According to Sabina Magalini, from the Fondazione Policlinico Universitario A. Gemelli, the healthcare sector will never be the same after this crisis. Hospitals have avoided reporting cybersecurity incidents in fear of heavy sanctions. With the new era of remote working and life conditions, hospitals will be facing the development of teleworking and the increased need to resort to smart devices to operate. To support the cybersecurity challenges of these developments, the EU issues regulations specifically tailored to the health sector. Martin Konir, from the Bulovka Hospital, reported that hospitals in the Czech Republic were the targets of heavy attacks during the first wave of the pandemic. However, thanks to the support of the National Authority, these attacks were neutralised. As a consequence of the media coverage of such events, the population is now aware of the issues and can understand the risks better. The situation has therefore created traction to implement stronger cybersecurity measures. Join the 2nd online session of the eHealth Security Conference Series The next live session will focus on cybersecurity for the Covid-19 tracing mobile applications and will introduce the EC toolbox. The session will take place on 23rd October 14:00-16:00 CET. The keynote speaker will be Christian D'Cunha from the European Commission, together with the designated panellists: Birgitte Drewes,  from the Danish Patient Safety Authority; Dr. Dina C. Truxius, from the German Federal Office for Information Security (BSI); Ieva Ilves, digital policy and cybersecurity Advisor to the President of Latvia; Dirk Willem van Gulik, assisting the Dutch MoH with the “CoronaMelder”. Join us here Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-10-14"
Measuring ‘Security and Trust’ at the Annual Trust Services Forum
High-level meetings open discussion on cross-border e-transactions during eIDAS review.
On September 22, the European Union Agency for Cybersecurity (ENISA), in collaboration with the European Commission, delivered the 6th annual Trust Services Forum, which attracted more than 500 participants and brought together trust service providers, conformity assessment bodies, supervisory bodies and experts to discuss the practical and emerging issues under the eIDAS Regulation across Europe. This conference took place on the eve of the 12th annual CA-Day, organised by D-TRUST, in cooperation with TÜViT and ESMT. Both conferences were held in a hybrid format, with physical presence for the panellists at ESMT, in Berlin and virtual presence for the participants. In the past three years, the Trust Services Forum and CA-Day have taken place back-to-back to offer participants a two-day deep dive into the policy and technical aspects of the implementation of the eIDAS Regulation, which provides the regulatory framework in the European Union for electronic identification and Trust Services for cross-border electronic transactions. This year’s programme was held during the first review of the application of the eIDAS Regulation (eIDAS). The European Union Agency for Cybersecurity Executive Director Juhan Lepassaar said: “The EU Agency for Cybersecurity, ENISA, is moving fast to cover the ground of electronic identity and complement its ongoing support to the European Commission and the Member States in Trust Services. The work of ENISA on e-identity can complement the Commission’s efforts to increase EU citizens’ control over how their data is used, and contribute to a more cyber secure and trusted digital market across Europe.” With eIDAS, the EU has laid the foundation and legal framework for citizens, businesses and public administrations to safely access services, and carry out transactions online and across borders. eIDAS solutions can create savings for companies and roll out the means for any cross-border activity that requires a secure and trusted environment. However, the COVID-19 pandemic across the EU has highlighted the security concerns of remote identification and authentication processes. Panellists elaborated on the upcoming revisions of the eIDAS that will aim to improve its effectiveness, extend its application to the private sector and promote trusted digital identities for all EU citizens Background The Trust Services Forum acts as a platform for participants to share their good practices on the implementation of trust services; review the standards, implementing acts and technical guidelines within the eIDAS; and discuss strategies to promote the adoption of qualified trust services. The EU Agency for Cybersecurity supports the Commission on the implementation of the eIDAS by providing security recommendations for the implementation of trust services, mapping technical and regulatory requirements, promoting the deployment of qualified trust services in Europe and raising awareness among users on securing their e-transactions. Under the EU Cybersecurity Act of 2019, the Agency gained an extended mandate to explore the area of electronic identification (eIDs) included in the regulation. About the Trust Services Forum Event webpage: Trust Services Forum - CA Day 2020 Trust Services Forum Agenda Trust Services Forum Registration About ENISA Publications 2019 Annual Report on Trust Services Security Incidents ENISA Website: Incident Reporting Topic ENISA Report: Overview of standards relate to eIDAS ENISA Report: Assessment of ETSI TS 119 403-3 related to eIDAS ENISA Report: Overview of standards related to eIDAS ENISA Report: eIDAS compliant eID Solutions Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-10-12"
Cybersecurity exercise boosts preparedness of EU Agencies to respond to cyber incidents
The exercise of the ICT Advisory Committee of the EU Agencies and Institutions (ICTAC), supported by ENISA, tests participants through mock scenarios of spear phishing campaigns, ransomware and more.
On 8 October, the European Union Agency for Cybersecurity (ENISA), in cooperation with the Computer Emergency Response Team for the EU Institutions, Bodies and Agencies (CERT-EU), the European Centre for Disease Prevention and Control (ECDC) and the European Food Safety Authority (EFSA), produced the first cybersecurity exercise for the ICT Advisory Committee of the EU Agencies and Institutions (ICTAC) to help enhance their cooperation and information sharing in the face of cyber-attacks. The exercise took place during the Committee’s 36th meeting, which was held in a virtual format. More than fifty representatives from EU Agencies, managers of IT units and Chief Information Security Officers (CISOs), together with observers from the European Commission, participated in this first remote EU tabletop exercise (with the code name ICTAC Ex 2020). They were asked to respond to specific cyber incidents and decide on the optimal response measures. The scenario involved incidents related to defacement, spear phishing campaigns and ransomware. The ICTAC Exercise is in line with the European Commission’s Blueprint on the prevention, preparedness, response and recovery to large-scale cybersecurity incidents and crises. The exercise was carried out using the Cyber Exercise Platform of the EU Agency for Cybersecurity (ENISA) and tested the CERT-EU’s technical Standard Operational Procedures (SOPs). It also provided valuable lessons on the organisation of such events in virtual format in the future. More Information About the European Union Agency for Cybersecurity, visit www.enisa.europa.eu | @ENISA_EU About CERT-EU, visit cert.europa.eu  | @CERTEU About the European Centre for Disease Prevention and Control, visit www.ecdc.europa.eu | @ECDC_EU About the European Food Safety Authority, visit www.efsa.europa.eu |@EFSA_EU Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-10-08"
Highlights on the National Cybersecurity Strategies
On the 6th of 0ctober 2020, the EU Agency for Cybersecurity hosted a virtual workshop to validate the results of the study for the creation of a national capabilities assessment framework together with the EU Member States and related stakeholders.
The goal of the event was to validate the results of the study for the creation of a national capabilities assessment framework together with the EU Member States and other related stakeholders. The purpose of the framework is to help Member States perform a self-assessment of their level of maturity. By assessing their National Cybersecurity Strategy objectives both at strategic and at operational level, Member States will be able to possibly enhance existing and build new cybersecurity capabilities. Other benefits include: Identification of elements missing within the strategy; Establish a history of lessons learned; Referencing best practices; Generate credibility and showing transparency for the public, National and international stakeholders and partners. Sixty participants coming from academia, EU institutions, National Authorities, Ministries, and CSIRTs attended the online workshop. They were all actively engaged in the assessment and validation of the proposed report, which will be published late this year or early next year. Members of the Hellenic Ministry of Digital Governance and of the Ministry of Justice and Security in the Netherlands also intervened. Each of them gave a short presentation on the recent NCSS efforts conducted in Greece and in the Netherlands respectively. They also shared the main challenges they face as well as good practices and lessons learned. The representatives identified the following challenges and lessons learned: Most resources tend to be dedicated to the planning and implementation phase. While obviously important, this may lead to a lack of coordination and organisation in the monitoring and evaluation phase of the strategy. The strategy should provide explicit ownership and accountability for the measures identified to reach the objectives. This is not currently the case. Clarifying relations between objectives, measures, resources and expected outputs of the next national strategy will be essential in order to re-structure the policy theory. Cybersecurity is a domain where information is highly confidential and not easily distributed. This is why it is crucial for EU Member States to have common tools and processes based on the shared experience. Background on National Cybersecurity Strategies In line with its strategic objectives, the European Agency for Cybersecurity, (ENISA) supports the efforts of Member States in the area of NCSS by: Supporting cybersecurity as an integral part of national policies through the development of guidelines on the NCSS lifecycle and through analysis of existing strategies to outline good practices. The Good Practice Guide on NCSS published in 2016 is one of them. Supports cutting-edge competencies and capabilities through performing deep dives on specific national strategic objectives, such as the publication on the Good practices in Innovation. This can also be done by developing online tools to support the uptake of lessons learned and good practices. Examples of such tools are the NCSS evaluation tool and the NCSS Interactive Map. Empowering and engaging Member States through community building by maintaining an experts group on NCSS and by fostering cooperation and exchange of good practices between MS. Publications on effective collaborative models for PPPs and ISACs are good examples of such effort. All Member States have developed a National Cybersecurity Strategy since 2017. Most MS have implemented their strategy while some have already published a 2nd or 3rd version. Further Information ENISA Topic - National Cybersecurity Strategies Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-10-06"
IoT Cybersecurity: Webinar Series to Tackle Security Challenges of IoT
The EU Agency for Cybersecurity, Europol and CERT-EU team up to identify the main security risks of IoT and to work towards achieving a more secure IoT ecosystem across Europe.
Tomorrow, the European Union Agency for Cybersecurity (ENISA), Europol’s Cybercrime Centre (EC3) and the Computer Emergency Response Team for the EU Institutions, Bodies and Agencies (CERT-EU) will launch the 4thannual IoT Security Conference series to raise awareness on the security challenges facing the Internet of Things (IoT) ecosystem across the European Union. The series will span three weeks, with each week exploring a different cybersecurity topic: Operational IoT, Artificial Intelligence (AI) and Supply Chain for IoT, respectively. The series will be held in a virtual webinar format, open to public Q&A EU Agency for Cybersecurity Executive Director, Juhan Lepassaar said: “Fostering trust and security of our connected digital devices, the Internet of Things, is a priority. When discussing IoT security across Europe, we need a common approach to all aspects of cybersecurity that also considers the context in which IoT products and services operate. For example, a smart medical device such as a connected insulin pump undoubtedly carries higher risk than that of a household smart light bulb. This IoT security webinar series will discuss these issues in order to provide input to policy makers, especially on critical infrastructure sectors employing emerging technologies, such as IoT and AI, and possible cybersecurity certification schemes that could support this effort." Head of Europol’s European Cybercrime Centre (EC3) Edvardas Šileris said: “You can secure only what you can understand. The challenge of the Internet-of-Things is understanding what is happening.  Through this conference, we want to contribute to this understanding from our law enforcement perspective, identifying how criminals can and will abuse the potential of IoT.  The complexity of IoT and its resulting cybersecurity challenges call for a smart and multi-stakeholder approach. I invite everyone from law enforcement, industry, government and academia with an interest in cyber security to join us online to reflect on how to increase the cyber resilience of the IoT ecosystem.” Head of CERT-EU Saâd Kadhi said: “CERT-EU and CSIRTs from all over the world have been working very hard to keep threats at bay. As teleworking became the norm in the aftermath of COVID-19, the surface we need to protect grew exponentially. The Internet of Things will contribute, more and more, to this growth as many IoT devices are not designed with security in mind. And now that they are gaining a foothold in critical infrastructure and establishing bridges between the digital and physical worlds, it is vital that security become a requirement and not an option. Otherwise, I’m afraid the challenges ahead of us will be overwhelming.” As vehicles, medical devices, factories and energy plants rely more on the emerging technologies driving forward this increasingly interconnected world, they also become exposed to new threats. The EU Agency for Cybersecurity, Europol and CERT-EU underline the importance of understanding these threats and attacks, and the need to use effective mechanisms to enhance the security of IoT devices. The IoT Security Conference will open discussions into the trustworthiness of IoT with topics about supply chain integrity, AI deployments and regulations surrounding IoT. The webinars will be opened by Mr. Kadhi, Mr. Šileris and Mr. Lepassaar, respectively, and will include high-level speakers such as Mr. Andreas Könen, Director General of Cyber and Information Security at the German Federal Ministry of the Interior, Building and Community, representing the Presidency of the Council of the EU. The series, moderated by Europol EC3’s Head of Strategy and Development Team Dr. Nicole van der Meulen, is a three-part interactive series featuring discussions by cybersecurity professionals, experts from cybercrime units, computer security incident response teams, international organisations, private industry, regulatory agencies and academia who will share their views on how to overcome current challenges and how to make cyberspace safer for EU citizens. Event Schedule Operational IoT – 7 October 2020 at 15:00 to 16:30 CET Session 2: Artificial Intelligence – 14 October at 15:00 to 16:30 CET Supply Chain for IoT – 21 October at 15:00 to 16:30 CET Register here Trailer Video   Background The European Union Agency for Cybersecurity, Europol and CERT-EU have been working intensely on tackling the security challenges of IoT for Europe’s infrastructure, businesses, governments and citizens by identifying good practices and measures to allow IoT to function in a more secure and privacy-respecting manner. The EU Agency for Cybersecurity is dedicated to promoting a culture of security that will improve the ability of EU Member States to respond to cyber-attacks. The Agency has been raising awareness on IoT security through events and summer school courses, and through the publication of in-depth studies, reports and position papers on current cybersecurity matters. Key publications include the Baseline Security Recommendations for IoT and the Good Practices for Security of IoT in the context of Smart Manufacturing. Most recently, the Agency has aggregated these publications and activities on good practices for IoT and smart infrastructure in an online tool to serve as a reference point for IoT security. Europol has been researching the many advantages of the IoT for law enforcement as a tool to fight crime, and is also doing the same in the area of Artificial Intelligence (AI). Data from connected devices at a crime scene can provide crucial evidence to an investigation, but such data require the same safeguards and security standards to ensure the privacy and safety of citizens. At the same time, Europol is researching how AI can also be (part of) the answer to challenges faced by law enforcement in the execution of criminal investigations, namely information processing and other parts of policing. From a threat perspective, Europol, in close cooperation with industry and academia, is looking into the potential use of AI by criminals with a view to better anticipating possible malicious and criminal activities facilitated by AI, as well as to prevent, respond to, or mitigate the effects of such attacks in a pro-active manner. CERT-EU, with many experiences on IoT evolution, has witnessed how the technology has become a major issue in terms of cybersecurity, being the “forgotten” part of the security ecosystem – both by manufacturers and users. It supports operations that allow cybersecurity professionals to respond to daily technical challenges. More Information About the European Union Agency for Cybersecurity | @ENISA_EU About Europol | @Europol @EC3Europol About CERT-EU  | @CERTEU IoT Security Conference Series ENISA Baseline Security Recommendations for IoT ENISA Good Practices for Security of IoT (Smart Manufacturing) ENISA Good Practices for IoT and Smart Infrastructures Tool Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2020-10-01"
Artificial Intelligence: Cybersecurity Essential for Security & Trust
MEP Kaili teams up with the EU Agency for Cybersecurity to explore the cybersecurity challenges of AI at one-day virtual workshop.
On 30 September, Member of European Parliament Eva Kaili and the EU Agency for Cybersecurity (ENISA) co-hosted the Cybersecurity for Artificial Intelligence (C4AI) virtual workshop to explore the security challenges related to Artificial Intelligence (AI). Speakers and panellists discussed the current risks and offered ways forward to establishing a secure ecosystem for AI across the Union. AI continues to gain strength and broaden its scope.  It is influencing people’s everyday lives and playing a key role in digital transformation through its automated decision-making capabilities. The benefits of this emerging technology are significant , but so are the concerns. The EU Agency for Cybersecurity warns that AI may open new avenues in manipulation and attack methods, as well as new privacy challenges. Take, for example, AI-guided autonomous vehicles. The implementation of measures to protect users from malfunctions or data manipulation in smart cars is ongoing. The C4AI event highlighted the role of cybersecurity in establishing the reliable and trustworthy deployment of AI – a principle area of work by the EU Agency for Cybersecurity. The Agency is actively mapping the AI cybersecurity ecosystem, and is set to publish its Threat Landscape for AI Cybersecurity Report, with the support of the Ad-Hoc Working Group on Artificial Intelligence Cybersecurity, later this year. MEP and Chair of the Future of Science and Technology Panel in the European Parliament Eva Kaili said: “Trust is one of the most important factors for the adoption of new technologies. Recent cases of deepfakes or manipulation of citizens' data and cyber threats faced by businesses, foster distrust in technology; Europe must lead in a safe digital era without compromising privacy, especially in relation to AI, a technology that has exponential transformative powers. We must take advantage of the opportunities that AI brings for the European society and economy in a safe and secure way with respect for digital rights and quality standards for all. Cybersecurity is therefore key in inspiring trust in AI and we as regulators have to ensure that an all-encompassing cybersecurity strategy in Europe complements our ambitions towards developing our European AI capabilities." Despina Spanou, Head of Cabinet for European Commission Vice President Margaritis Schinas, said: “There cannot be AI without cybersecurity if the technology is to expand and be beneficial for our society and the economy." EU Agency for Cybersecurity Executive Director Juhan Lepassaar said: “Cybersecurity is the foundation of trustworthy Artificial Intelligence solutions. It will serve as a springboard for the widespread secure deployment of AI across the EU.” The workshop opened yesterday with keynote speeches by MEP Kaili, Ms. Spanou and Mr. Lepassaar. Moderated by EU Agency for Cybersecurity Head of Secure Infrastructure and Services, Evangelos Ouzounis, panellists shared their views on the role of cybersecurity for the adoption of AI. They discussed ways of fostering a secure ecosystem for AI, including exploring a roadmap for its trustworthy deployment. Discussions also touched on the main regulatory issues of AI facing the EU, as well as the technical, data protection and R&D risks of AI to end users.   Background The European Commission has highlighted the importance of AI in society and the economy in its White Paper on Artificial Intelligence, which is the frontrunner to upcoming policy initiatives on the technology. The Commission has also recognised the strategic importance of AI in its “Coordinated Plan on Artificial Intelligence”, which aims to harmonise and coordinate AI initiatives across the Union, including addressing its security-related aspects. Additionally, this July, it its Security Union Strategy the Commission underlined the significance of AI, noting that it will bring both new benefits and new risks. Further Information  Event website: Cybersecurity for Artificial Intelligence (C4AI) ENISA Threat Landscape for AI Cybersecurity Report Ad-Hoc Working Group on Artificial Intelligence Cybersecurity Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu.  
"2020-09-30"
European Cybersecurity Month 2020 ‘Think Before U Click’ kicks off today
This October marks the European Union’s 8th European Cybersecurity Month (ECSM), promoting online security among EU citizens. The annual cybersecurity awareness campaign is coordinated by the European Union Agency for Cybersecurity (ENISA) and the European Commission, and supported by the Member States and more than 300 partners from across industries.
  Hundreds of activities, such as conferences, workshops, training sessions, general presentations, webinars and online campaigns, will take place across Europe for the entire month of October to raise awareness of cybersecurity and provide up-to-date digital security information through education and sharing of good practices. Each year, the European Cybersecurity Month brings together EU citizens to join forces under the slogan ‘Cybersecurity is a Shared Responsibility’ to unite against cyber threats. This year’s ESCM campaign has been designed to address security issues surrounding the digitalisation of everyday life, accelerated by the COVID-19 pandemic. Encouraging people to ‘Think Before U Click’, the 2020 campaign highlights different cybersecurity themes to help users identify and prepare for cyber threats. The first theme examines ‘Cyber Scams’ by sharing insights on current and potential cyber threats. Activities focus on phishing, business email compromise and online shopping fraud. The goal of this theme is to encourage users to have a heightened awareness of cyber scams when conducting business and personal transactions online. The second theme centres around ‘Digital Skills’ by providing educational activities to inform the general public on information security. The theme covers e-privacy matters such as personal data protection, cyber bullying and cyber stalking. The sessions aim to promote the importance of cyber hygiene and establishing good practices online. Executive Vice-President for A Europe Fit for the Digital Age, Margrethe Vestager, said: “As our daily lives and economies become increasingly dependent on digital solutions, we need to realise that cybersecurity concerns us all. It is important to foster a culture of state-of-the-art security across vital sectors of our economy and society.” Vice-President for Promoting our European Way of Life, Margaritis Schinas, said: “The European Cybersecurity Month aims at raising our cybersecurity awareness and getting us up to speed with the cyber threats; it reminds us that we can easily step up our own cybersecurity by getting into some good digital habits. Cybersecurity is essential for our European way of life.” Commissioner for Internal Market, Thierry Breton, said: “Just like land, sea or air space, the digital information space sometimes has security loopholes that need to be closed. Our ambition is to offer EU citizens the safest information space in the world. This will be achieved notably through education. This is what the European Cybersecurity Month 2020 is about, which we are launching tomorrow to boost awareness about online safety and the cybersecurity skills needed for the future.” EU Agency for Cybersecurity Executive Director, Juhan Lepassaar said: “This year’s European Cybersecurity Month explores how to make our shared cyber ecosystem more resilient by sharing best practices and developing cyber skills. Being aware of cyber scams and thinking before you click are part of the easy-to-follow advice to limit risks. The ECSM allows us the opportunity to engage directly with EU citizens, businesses and organisations to raise their awareness of cyber threats,  build on this knowledge and together advance cybersecurity on all fronts.” Today, to launch the campaign, organisers have published  a video to provide EU citizens with tools to integrate into their daily cyber activities.   The official website of the ECSM campaign is cybersecuritymonth.eu. Each participating EU Member State has a dedicated webpage with updated information in the local language. Users can find tips and advice in 23 languages, awareness raising materials, online quizzes, links to events and more. The ECSM website also features an interactive map, where people can access and join activities.   Background The European Cybersecurity Month (ECSM) is the EU's annual awareness raising campaign dedicated to promoting cybersecurity, taking place each October across Europe. ECSM is coordinated by the European Union Agency for Cybersecurity (ENISA) and the European Commission, and supported by the EU Member States and more than 300 partners (governments, universities, think tanks, NGOs, professional associations, private sector businesses). The campaign first launched in 2012. ‘Cybersecurity is a Shared Responsibility’ – ‘Think Before U Click’ Join the campaign on Twitter @CyberSecMonth with hashtags #CyberSecMonth and #ThinkB4UClick, and on Facebook @CyberSecMonthEU. Further European Cybersecurity Month information can be found cybersecuritymonth.eu Related material Cybersecurity Strategy of the European Union ECSM Awareness & Educational Materials ECSM: Get Cyber Skilled Digital Single Market Strategy Cybersecurity in the DSM ENISA Guidance During COVID-19   European Cybersecurity Challenge Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-09-29"
Blue OLEx 2020: the European Union Member States launch the Cyber Crisis Liaison Organisation Network (CyCLONe)
The second Blue OLEx 2020 kicks off, alongside CyCLONe which will push forward the Commission’s Blueprint for rapid emergency responses for large-scale, cross-border cyber incidents or crises.
In 2019, high level executives of national cybersecurity authorities, the European Commission and ENISA, the EU Agency for Cybersecurity participated in the table-top Blueprint Operational Level Exercise (Blue OLEx) 2019, which underlined the need to implement an intermediate level between the technical and the political ones in the EU cyber crisis management framework. Thierry Breton, Commissioner for the Internal Market, said: “The new Cyber Crisis Liaison Organisation Network indicates once again an excellent cooperation between the Member States and the EU in ensuring that our networks and critical systems are cyber secure. Cybersecurity is a shared responsibility and we should work collectively in preparing and implementing rapid emergency response plans, for example in case of a large-scale cyber incident or crisis.” EU Agency for Cybersecurity Executive Director Juhan Lepassaar said: “Cyber crises have no borders. The EU Agency for Cybersecurity is committed to support the Union in its response to cyber incidents. It is important that the national cybersecurity agencies come together to coordinate decision-making at all levels. The CyCLONe group address this missing link.” Blue OLEx 2020: tabletop exerciseand strategic policy discussion The second edition of the table-top exercise, which this year takes place online, Blue OLEx 2020, is organised by the Netherlands with the support of the EU Agency for Cybersecurity, ENISA on 29 September 2020. The aim of the exercise is to build a stronger relationship among the cybersecurity community participating in the exercise, increase the situational awareness, share best practices. Finally it sets the scene for a high-level political discussion, on strategic cyber policy issues, in particular, shaping a coherent framework for crisis management at EU level. It gathers high level executives of the 27 Members States’ competent authorities in charge of cyber crisis management and/or cyber policy, the European Commission and the EU Agency for Cybersecurity in charge of cybersecurity and is the opportunity for them to officially launch the Cyber Crisis Liaison Organisation Network (CyCLONe) and explore the interaction between the new network and the political level. The CyCLONe: a new cooperation network for Member States The CyCLONe’s aim is to contribute to the implementation of the European Commission's Blueprint for rapid emergency response in case of a large-scale cross-border cyber incident or crisis and complements the existing cybersecurity structures at EU level by linking the cooperation at technical (e.g. Computer Security Incident Response Team - CSIRTs) and political levels (e.g. Integrated Political Crisis Response - IPCR). By doing so, the CyCLONe will fulfill two fundamental objectives: enabling consultations on national response strategies and coordinated impact assessment on the anticipated or observed impacts of a crisis, to the benefit of policy decision-makers, both at national and EU level. The CyCLONe – which is the result of the work carried out by a work-stream of the NIS Cooperation Group led by France and Italy –   will operate based on agreed operating procedures, relying on appropriate ICT tools for communication and information sharing provided by the EU Agency for Cybersecurity, which serves as the CyCLONe Secretariat. With the support of the European Commission, the network has already established a clear roadmap for the year to come with three key moments contributing to enhance the preparedness of the network: the after action report of Blue OLEx 2020, Cyber Europe 2021 and Blue OLEx 2021. The lessons learned during Blue OLEx 2020 will feed into supplementing the standard operating procedures of the CyCLONe and shape future exercises.  ABOUT Blue OLEx Blue OLEx is a high-level event organised each year by one member state and supported by the European Union Agency for Cybersecurity, ENISA, in collaboration with the European Commission. It aims to test the EU preparedness in the event of a cyber-related crisis affecting the EU Member States and to strengthen the cooperation between the national cybersecurity authorities, the European Commission and ENISA.  Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-09-22"
Cybersecurity in Healthcare: Online Conference Series to Address Sector’s Key Cyber Challenges
The EU Agency for Cybersecurity and the Danish Health Data Authority Kick Off European Conference Series on eHealth Security.
Tomorrow, the EU Agency for Cybersecurity (ENISA) and The Danish Health Data Authority will launch the 6th annual eHealth Security Conference: “Working together towards secure eHeath”. This year’s programme consists of a series of panel discussions about the major cyber challenges facing Europe’s healthcare sector. The series will span three months, with each month exploring a different cybersecurity topic of eHealth. The conferences will be in a virtual format. EU Agency for Cybersecurity Executive Director Juhan Lepassaar said: “eHealth is a critical infrastructure that has become an even more important healthcare service for EU citizens this year. The EU Agency for Cybersecurity continues to support hospitals by providing cybersecurity guidance and by facilitating information exchange. This series of eHealth Conferences will bring awareness to the very real cybersecurity challenges this sector is facing, and will reinforce the path forward to tackling them.” Danish Health Data Authority Deputy Director General Vibeke van der Sprong said: "In an ever-changing digital environment, the importance of having a robust IT-landscape is becoming more and more vital. The Danish recipe to tackle the current extraordinary situation has been a solid cybersecurity effort and a pinch of luck." COVID-19 has tested the capabilities and endurance of the healthcare system. Hospitals have been stretched to the limit in handing this extraordinary pandemic and remain vulnerable to cybersecurity attacks. This conference series aims to support the healthcare system by addressing the security challenges and risks of ICT facing the sector in Europe. Healthcare professionals and cybersecurity experts will join forces to share their lessons learned, good practices and foresights into what’s next for the healthcare sector. Confirmed keynote speakers include Danish Health Data Authority Deputy Director General Vibeke van der Sprong, Policy Officer of Cybersecurity and Digital Privacy at the European Commission Christian D'Cunha, and EU Agency for Cybersecurity Executive Director Juhan Lepassaar, in order of appereance. Event Schedule 1- Cybersecurity in Healthcare in times of a pandemic – 23 September at 14:00 to 16:00 CET 2- Cybersecurity in COVID-19 tracing mobile apps – 23 October at 14:00 to 16:00 CET 3- Incidents response while in crisis (technical session) – 23 November at 14:00 to 16:00 CET The kick-off event, “Cybersecurity in Healthcare in times of a pandemic” will be opened by Ms. Van der Sprong, and will be moderated by EU Agency for Cybersecurity Network and Information Security Expert Dimitra Liveri. Panellists from the Cybersecurity Agency of Catalonia, Milan’s Policlinico University Hospital and the Bulovka Hospital in the Czech Republic will discuss ways towards boosting security in healthcare. They will also provide the hospital’s perspective in this overwhelming situation for both physicians and IT professionals; and share the perspective of authorities on monitoring and providing guidance. Video Trailer Background The EU Agency for Cybersecurity acknowledges the significance of eHealth as a critical information infrastructure, and provides cybersecurity advice to support hospitals and the healthcare sector against the increase of cybercrime. The Agency shares best practices on cybersecurity with national cybersecurity bodies, and supports the Commission and the Member States in cybersecurity activities such as the Commission’s common EU toolbox for the use of contact tracing mobile apps. The Agency has worked extensively on supporting the exchange of cybersecurity information between healthcare organisations and providing guidance where needed. Last year, the EU Agency for Cybersecurity issued security guidelines to support hospitals make informed decisions with regards to cybersecurity when procuring services, products and infrastructure. More information on the Agency’s work in this field on eHealth topic web-page. Further Information About the European Union Agency for Cybersecurity, visit www.enisa.europa.eu | @ENISA_EU. About The Danish Health Data Authority (Sundhedsdatastyrelsen), visit sundhedsdatastyrelsen.dk | @DCIS_SUND. Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-09-22"
Ninth ENISA-EC3 Workshop on CSIRTs-LE Cooperation: standing shoulder-to-shoulder to counter cybercrime
On 16 September 2020, the European Union Agency for Cybersecurity, ENISA and the European Cybercrime Center, EC3 organised the 9th annual workshop for CSIRTs – in particular national and governmental (n/g) CSIRTs – and their LE (law enforcement) counterparts.
The CSIRTs and LE communities from the EU and EFTA countries, together with representatives from the EU Institutions and Bodies and the Council of Europe, met to discuss ways to effectively cooperate for the purpose of countering cybercrime. The favourable conditions for cybercrime caused by the COVID-19 pandemic have only rendered this meeting even more important. Keeping all stakeholders involved, as stressed by ENISA, has been overwhelmingly accepted in this year’s event, organised by invitation only. As a result of the COVID-19 situation, the CSIRT and LE communities had to coordinate their reactions and respond to the attacks targeting, for instance, the health sector already facing a critical situation because of the pandemic. During the workshop the participants had also the opportunity to share success stories and bring forward national examples of cooperation and crisis management, as well as initiatives from EU Institutions and bodies. Experts discussed relevant EU policy developments, cooperation frameworks and response mechanisms against cyber threats. Key Takeaways Key takeaways of the workshop were that trust is the cornerstone of the CSIRTs and LE cooperation and that the judiciary needs to be involved at an early stage of a response to an attack. The event also highlighted that it is essential to have the legal and policy framework and the necessary tools and procedures in place. Finally, crises offer a unique opportunity to test CSIRTs and LE cooperation and identify gaps. The 2020 ENISA report on CSIRTs and LE cooperation, expected to be finalised by end of 2020, will be published in the publication section of the ENISA website. Further Information What is a CSIRT and how can it help me? Training material to enhance cooperation across CSIRTs and Law Enforcement Trainings for Cybersecurity Specialists - Legal & Cooperation Roadmap on the cooperation between CSIRTs and LE (2019) An overview on enhancing technical cooperation between CSIRTs and LE (2019) Cooperation between CSIRTs and Law Enforcement: interaction with the Judiciary (2018) Cooperation across CSIRTs, Law Enforcement Agencies and the judiciary Cooperation between CSIRTs and Law Enforcement: Behavioural Aspects Cooperation between CSIRTs and Law Enforcement: Legal and Organisational Aspects Cooperation between CSIRTs and Law Enforcement: Technical Aspects For questions related to CSIRTs and LE cooperation, please contact: CSIRT-LE-cooperation@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-09-10"
Leadership from ENISA and FORTH further talks on Cybersecurity Collaboration
The European Union Agency for Cybersecurity visits the Foundation for Research and Technology – Hellas in Crete to discuss framework of research projects and events.
On 2 September 2020, an executive delegation from the European Union Agency for Cybersecurity (ENISA) toured the premises of the Foundation for Research and Technology – Hellas (FORTH) in Heraklion, Crete to advance research collaboration in cybersecurity. EU Agency for Cybersecurity Executive Director Juhan Lepassaar met with FORTH President Prof. Nektarios Tavernarakis and FORTH’s directors to further discuss cooperation and other actions such as the co-organisation of workshops and the annual NIS Summer School. Mr. Lepassaar toured the foundation’s facilities and was briefed on the activities of the Institute of Computer Science, in particular on the Institute’s work on System and Network Security, and Internet Security. He also visited the Precision Medicine & Genomics Unit, the Ancient DNA infrastructures, the Attosecond Laboratory and the Ambient Intelligence Infrastructures. FORTH’s directors and researchers also shared updates on their work in the field of coastal and marine research, as well as the study and treatment of phenomena and problems due to climate change. EU Agency for Cybersecurity Executive Director, Mr. Juhan Lepassaar said:  “At the Agency, we are committed to advancing high-quality cybersecurity knowledge and competencies to meet today’s ever-growing demand. The state-of-the-art facilities of FORTH, and their innovative R&D, have made them a key strategic partner. Through events, such as the NIS Summer School, and collaboration on research projects, we will be able to boost awareness and education on cybersecurity more effectively. It is a pleasure to be here today to meet with FORTH leadership and strengthen our cooperation.” FORTH President Prof. Nektarios Tavernarakis stated: "The multi-annual and highly fruitful cooperation between FORTH and ENISA, contributes significantly to the strengthening of cybersecurity, at national and European level. FORTH supports and encourages close cooperation between ENISA and the Foundation's Research Groups, as the interdisciplinary nature of the Network and Information Security sector relates to the priorities of many FORTH Institutes. The significant expertise of the two organisations in technologies that fuel the 4th industrial revolution, such as those of Ambient Intelligence, Big Data Management and Analysis, Internet Security, Privacy, Blockchain and the Internet of Things, will continue to lead to the development of research and educational actions, with the goal of benefiting society." Background                                                                                                  In order to enhance the cooperation between ENISA and FORTH, a Memorandum of Understanding (MoU) was signed by both parties on 24 September 2018. The Agency and FORTH jointly organise the annual ENISA-FORTH Network and Information Security (NIS) Summer School. The 7th annual event is scheduled for 24-28 May 2020 in Heraklion, Crete. These actions strengthen the excellent cooperation between the two organisations, which started with the establishment of ENISA in Heraklion in 2004. Further Information FORTH NIS Summer School For questions related to the press and interviews, please contact press (at) enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-09-01"
European Cybersecurity Month: How to Get Involved
October 2020 EU cybersecurity awareness campaign open for event submissions.
The highly anticipated European Cybersecurity Month (ECSM), the EU’s annual campaign in October promoting cybersecurity among citizens and organisations, has opened its doors for people to get involved. The majority of this year’s activities – from conferences and trainings to presentations and knowledge games – have moved online due to the COVID-19 pandemic. Each year, hundreds of activities take place across Europe for the entire month of October to advance online security. Get Involved ECSM is an open platform allowing people to join the programme as local event producers. All interested parties can submit their event proposals by visiting the ECSM website (click ‘become an organiser’). Accepted proposals will be listed as ECSM activities on the website’s interactive map of Europe for public access and registration. The website acts as a ‘hub’ of cybersecurity information. Each participating EU Member State has a dedicated webpage with updated information in the local language. Users can find tips and advice in 23 languages, awareness raising materials, online quizzes, links to events and more. People can also share their ideas and opinions by joining the cybersecurity awareness campaign on Twitter @CyberSecMonth with #CyberSecMonth and #ThinkB4UClick. Cybersecurity Is A Shared Responsibility Each year, ECSM organisers bring together people from across Europe to join forces under the slogan ‘Cybersecurity is a Shared Responsibility’ to unite against cyber threats. The ECSM campaign is coordinated by the European Union Agency for Cybersecurity (ENISA) and the European Commission, and supported by the EU Member States and more than 300 partners (governments, universities, think tanks, NGOs, professional associations, private sector businesses) from Europe, and beyond. EU Agency for Cybersecurity Executive Director Juhan Lepassaar said: “European Cybersecurity Month is one of the EU’s most important campaigns that engages people across our region, and beyond, to better understand cybersecurity and adopt good cyber practices. Boosting knowledge about cybersecurity is not only key to building trust among EU citizens, but it is our shared responsibility.” ECSM 2020 The outbreak of COVID-19 has brought an immediate change in the way people conduct their daily lives. People have become more reliant on the Internet for communication, education, purchases, business and more. This digitalisation of everyday life brings with it a rise in cyber crime. In this increasingly connected world, there is a need for people to be aware of security risks and have the up-to-date tools to mitigate them. This year’s ECSM campaign has been designed to address these issues.   Under the motto, ‘Think Before U Click’, ECSM 2020’s programme includes two themes to help people identify and be prepared for cyber threats. The first theme,  ‘Cyber Scams’, will provide participants with insights into current and potential cyber threats such as phishing, business email compromise and online shopping fraud. The second theme, ‘Digital Skills’, will provide participants with information on e-privacy matters such as personal data protection, cyber bullying and cyber stalking. Background The European Cybersecurity Month first launched in 2012. The campaign is now part of the actions designed to implement the provisions of the EU Cybersecurity Act on awareness raising and education. The Act mandates the EU Agency for Cybersecurity to organise regular outreach campaigns in cooperation with Member States, and EU Institutions, bodies, offices and other agencies. The ECSM is one of the areas in which the Agency assists Member States in their efforts to raise cybersecurity awareness and promote cybersecurity education across the Union. Further Information: ECSM website ECSM topic on ENISA website For questions related to the press and interviews, please contact press (at) enisa.europa.eu.
"2020-07-29"
OTT Security & Resilience: ENISA Launches a New Survey
Survey to identify the risks, mitigation measures and COVID-19 factors affecting Over-The-Top communications and collaboration services across the EU.
This month, the European Union Agency for Cybersecurity, ENISA, has launched a new survey about the security and resilience of Over-The-Top (OTT) communications and collaboration services. The study aims to identify the current risks, mitigation measures and COVID-19 factors affecting OTT services across the European Union. The survey is addressed to industry experts and will remain open until the 14th of August 2020 at 12:00 CET. The survey is part of a larger ENISA project examining the importance of OTT services under normal and extraordinary circumstances. The feedback from this survey will help the Agency determine key measures and good practices for the provision of secure and resilient OTT services. To participate in the Public Consultation, please visit: the OTT Security & Resilience Survey. About OTT Services As the COVID-19 pandemic has put a strain on the resilience and continuity of public electronic networks and services, OTT communications services and online collaboration tools have become even more critical for businesses to stay up and running. The survey only deals with OTT communications services and collaboration services. OTT electronic communications services facilitate real-time interpersonal communication between two or more people via voice, video or messaging – including the sharing of media such as photos or videos. Collaboration services facilitate interpersonal and interactive communication in business/organisational settings with functionalities such as video conferencing, direct file sharing and group collaboration tools. Further Information The OTT Security & Resilience Survey More information on the ENISA work on OTT is available on: the ENISA’s Article 13a Expert Group portal, under the Topic Incident Reporting for Trust Providers, and on the ENISA Report on the Security Supervision Under the EECC. For questions related to the press and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-07-24"
Report on the EU 5G Toolbox Implementation by Member States Published
Today, the European Commission and the German Presidency of the Council of the EU released the report on the progress made by the EU27 in implementing the EU 5G toolbox measures and strengthening safety measures. The European Union Agency for Cybersecurity collaborated closely with Member States and the Commission on the strategic and technical measures published.
Today, EU Member States, with the support of the European Commission and the European Union Agency for Cybersecurity, ENISA, published a report on the progress made in implementing the joint EU toolbox of mitigating measures for identified 5G risks, which was agreed by the Member States and endorsed by a Commission Communication in January 2020. The toolbox sets out a joint approach based on an objective assessment of identified risks and proportionate mitigating measures to address security risks related to the rollout of 5G, the fifth-generation of mobile networks. The Agency has actively supported the Commission and the Member States in preparation of this implementation report and is working on various supporting actions defined in the toolbox that will enable and assist implementation of relevant strategic and technical measures. Juhan Lepassaar, Executive Director of the EU Agency for Cybersecurity, said: "The toolbox sets the foundation for a coordinated EU approach towards 5G security based on a risk management approach. All Member States have made progress in implementing the necessary measures. Also, it is acknowledged by all that the job is not finished and we are reinforcing the measures as we go along. The EU Agency for Cybersecurity is committed to assist in this. We also update the 5G threat landscape and stand ready to develop an EU 5G cybersecurity certification scheme should it be requested.'' While work is still ongoing in many Member States, the report notes that all Member States have launched a process to review and strengthen security measures applicable to 5G networks, demonstrating their commitment to the coordinated approach defined at the EU level. For each of the toolbox measures, the report reviews progress made since the toolbox adoption, showing what has already been done and identifying areas where measures have not been implemented so far. Ensuring resilience of 5G networks is essential to our society, since this technology is expected not only to have an impact on digital communications, but also on critical sectors such as energy, transport, banking and health, as well as on industrial control systems. 5G networks will be carrying sensitive information and will be supporting safety systems that will come to rely on them. Market players are largely responsible for the secure rollout of 5G, and Member States are responsible for national security – yet, collective work and coordinated implementation of appropriate measures is fundamental to ensure EU businesses and citizens can make full use of all the benefits of the new technology in a secure way. The toolbox implementation is the result of collective work and of the strong determination by all Member States, together with the Commission and the EU Agency for Cybersecurity, to cooperate and respond to the security challenges of 5G networks and to assure the continued openness of the digital single market. In the toolbox, Member States agreed to strengthen security requirements through a possible set of recommended measures, in particular to assess the risk profiles of suppliers, to apply relevant restrictions for suppliers considered to be high risk (including necessary exclusions for key assets considered as critical and sensitive, such as the core network functions), and to have strategies in place to ensure the diversification of vendors. Main insights of the report on the EU 5G toolbox Today’s report analyses the progress made in implementing the toolbox measures at the national level, coming to a set of conclusions. Good progress has already been made for some of the toolbox measures, namely in the following areas: The powers of national regulatory authorities to regulate 5G security, have been or are in the process of being reinforced in a large majority of Member States, including powers to regulate the procurement of network equipment and services by operators. Measures aimed at restricting the involvement of suppliers based on their risk profile are already in place in a few Member States and at an advanced stage of preparation in many others. The report calls on other Member States to further advance and complete this process in the coming months. With regards to the precise scope of these restrictions, the report highlights the importance to look at the network as a whole and address core network elements as well as other critical and highly sensitive elements, including management functions and the radio access network, and of imposing restrictions also on other key assets, such as defined geographical areas, government or other critical entities. For those operators having already contracted with high risk vendors, transition periods should be put in place.  Network security and resilience requirements for mobile operators are being reviewed in a majority of Member States. This report underlines the importance to ensure that these requirements are strengthened, that they follow the latest state-of-the-art practices and that their implementation by operators is effectively audited and enforced. Furthermore, some measures are at a less advanced stage of implementation. In particular, the report calls for: Progress is urgently needed to mitigate the risk of dependency on high-risk suppliers, also with a view to reducing dependencies at the Union level. This should be based on a thorough inventory of the networks’ supply chains and implies monitoring the evolution of the situation. Challenges have been identified in designing and imposing appropriate multi-vendor strategies for individual mobile network operators (MNOs) or at the national level due to technical or operational difficulties (e.g. lack of interoperability, size of the country). Steps to be taken in the context of screening of Foreign Direct Investments (FDI), to introduce national FDI screening mechanism without delay in 13 Member States where it is not yet in place, including in view of the approaching application of the EU investment screening framework as of October 2020. These screening mechanisms should be applied to investment developments potentially affecting the 5G value chain, taking into account the objectives of the toolbox. Going forward the report also recommends that Member State authorities: Exchange more information about the challenges, best practices and solutions for implementing the toolbox measures; continue monitoring and evaluating the implementation of the toolbox; and, continue working with the Commission to implement EU-level actions listed in the toolbox, including in the area of standardisation and certification, trade defence instruments and competition rules to avoid distortions in the 5G supply market. Also, investing in EU capacities in 5G and post-5G technologies, and ensuring 5G projects supported with public funding take into account cybersecurity risks. Next Steps The Commission will continue to work with Member States and the EU Agency for Cybersecurity within the framework of the NIS Cooperation Group, to monitor the implementation of the toolbox and to ensure its effective and consistent application. The Group will also promote the alignment of national approaches through further exchanges of experiences and by working with the Body of European Regulators for Electronic Communications (BEREC). As part of the implementation of the Commission Recommendation adopted last year, by 1 October 2020, Member States, in cooperation with the Commission, should assess the effects of the Recommendation and determine whether there is a need for further action. This assessment should take into account the outcome of the EU coordinated risk assessment that was published in October 2019, as well as of the effectiveness of the toolbox measures. Background In March 2019, following a call by the European Council for a concerted approach to the security of 5G, the Commission adopted a Recommendation on Cybersecurity of 5G networks. It called on Member States to complete national risk assessments, to review national measures and to work together at the EU level on a coordinated risk assessment and a common toolbox of mitigating measures. Based on the Member States’ national risk assessment, the Report on the EU coordinated risk assessment of the cybersecurity of 5G networks, presented in October 2019, identified the main threats and threats actors, the most sensitive assets, the main vulnerabilities and a number of strategic risks. To complement this report and as a further input for the toolbox, the European Union Agency for Cybersecurity carried out a dedicated threat landscape mapping, consisting of a detailed analysis of certain technical aspects, in particular the identification of network assets and of threats affecting these. In January 2020, the Member States, acting through the NIS Cooperation Group, adopted the EU Toolbox of risk mitigating measures. The Commission adopted a Communication, on that same day, in which it endorsed the toolbox underlining the importance of its effective and quick implementation, and called on Member States to prepare a report on its implementation by 30 June 2020, which was therefore published today.   Further Information Progress report on the implementation of the joint EU toolbox Commission Communication on Secure 5G Deployment in the EU EU Toolbox on 5G Cybersecurity Questions and Answers on the EU toolbox NIS Cooperation Group website Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-07-23"
A billion user hours lost in EU telecoms due to security incidents in 2019
The European Union Agency for Cybersecurity publishes the 9th annual report on telecom security incidents.
The report published today provides an analysis of root causes and impact of major incidents that happened in the course of 2019 and multiannual trends. The national telecom security authorities in Europe reported a total of 153 major telecom security incidents in 2019. These incident reports were submitted to the EU Agency for Cybersecurity as part of the annual summary reporting on major telecom security incidents in the EU. The reported incidents had a total impact of almost 1 Billion user hours lost. Juhan Lepassaar, the Executive Director of ENISA, said: "Incident reporting is essential to understand different factors that play a role in cybersecurity incidents, as well as relevant issues. It helps us to see the trends and allows us to assess if the related legislation is working. This will help us to develop the right security measures, if further adjustments or clarifications are needed in the form of implementing acts, and thus improve the overall level of cybersecurity. National authorities use the reporting as a basis for targeted policy initiatives. Our role at ENISA is to make sure that the process is working and to allow the stakeholders, the Member States and the Commission to get the most out of it. We work to harmonise the security incident reporting processes across the Union, to reduce security risks and barriers to the internal market." Jakub Boratyński, Acting Director of Directorate H in DG CONNECT commented: “Security incident reporting is important in order to get hard numbers about incidents, to analyse root causes and impact, which helps prevent future incidents. It is essential to collect this data not only at EU-level, but also at national level. The COVID-19 outbreak shows more clearly than ever the importance of securing telecom networks.” Number of incidents and million user hours lost per year The report published today presents an analysis of root causes, impact, and trends of major incidents. It is the 9th annual report on telecom security incidents. Key takeaways from the 2019 incidents System failures dominate in terms of impact: this category makes up almost half (48%) of the total user hours lost. It is also the most frequent root cause of incidents. Both the frequency and overall impact of system failures have been trending down significantly over the past 4 years; More than a quarter (26%) of total incidents have human errors as the root cause. Human errors increased by 50% compared to the previous year; Almost a third (32%) of the incidents were also flagged as a third-party failure. This means that these incidents originate at third parties, typically utility companies, contractors, suppliers, etc. This number tripled compared to 2018 when it was 9% then; Looking inside the category of system failures, hardware failures are a major factor: almost a quarter of incidents (23%) were caused by hardware failures and they heavily impacted user hours amounting to 38%; Power cuts continue to be an important factor: being either the primary or the secondary cause in over a fifth of the major incidents. To access the report, please visit: ENISA - Telecom Services Security Incidents 2019 Annual Analysis Report ENISA provides also an online visual tool - CIRAS - giving public access to the full repository of telecom security. This tool gives statistics and anonymized information about the 1200 major incidents reported over the past 9 years.   EECC broadening the scope of the telecom security incident reporting The New EU telecom legislation, known as the European Electronic Communications Code (EECC), has to be transposed into national law by 21 December 2020. These new rules are broader in scope, adapting to the changes in the EU’s electronic communications landscape. The new legislation will also cover so-called number-independent interpersonal communications services, such as Whatsapp and Skype. The reporting obligations will cover a broader range of telecom security incidents, including incidents having an impact on confidentiality, availability, integrity or authenticity of the communication networks and the data transmitted via those networks or services. ENISA is working with the EU Member States to implement these changes. The annual reporting guideline is currently being updated to include new thresholds for the annual summary reporting. The EU Agency for Cybersecurity is also updating the guidelines on security measures. General observations National telecom authorities use incident reports for targeted policy initiatives and guidelines: the mandatory reporting helps to identify common root causes. This is how we start finding solutions to mitigate the impact of some of the biggest incidents. Every year the annual summary reporting at EU level highlights important issues and trends: the national authorities then follow up these issues and trends in more details. Reporting about threats: under the new provisions of the EECC, important threats will also have to be reported along with incidents. This means there is a clear need for national authorities to exchange information about ongoing attacks and important vulnerabilities, in addition to actual incidents with impact on telecom services. The current incident reporting does not show the complete telecom security threat landscape: security incidents not causing large network disruptions currently remain out of the reporting obligations. Background information Electronic communication providers in the EU have to notify telecom security incidents having a significant impact to the national authorities for telecom security in their country. At the beginning of every calendar year, the authorities send summary reports about these incidents to the EU Agency for Cybersecurity. Security incident reporting has been part of the telecom regulatory framework of the European Union (EU) since the 2009 reform of the telecom package: Article 13a of the Framework directive (2009/140/EC) came into force in 2011. The breach reporting in Article 13a focuses on security incidents with significant impact on the operation of services, such as outages of the electronic communication networks and/or services. Article 40 of the European Electronic Communications Code (EECC) will replace Article 13a by the end of 2020. The Article 13a Expert Group was founded by ENISA back in 2010, under the auspices of the European Commission. Its purpose is to bring together experts from national telecom security authorities from across the EU to agree on a practical and harmonised approach to the security supervision requirements in Article 13a and to agree on an efficient and effective incident reporting process. Warna Munzebrock, a representative of Agentschap Telecom, the Dutch Radiocommunications agency, now chairs the group. The Article 13 expert group meets 3 times per year and its work and deliverables can be found in the Article 13a Expert Group portal hosted by ENISA. Further Information ENISA webisite - Incident Reporting Topic For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-07-22"
Survey to Explore the Preparedness of EU SMEs for Cybersecurity Challenges
Survey on cybersecurity challenges for SMEs: A review on how businesses in the EU are preparing for and coping with cyber threats.
Today, the European Union Agency for Cybersecurity, ENISA, is launching a two-month-long public survey for EU small and medium-sized enterprises (SMEs) to share their feedback on their state of digital security and preparedness for crises such as COVID-19. The survey asks respondents to identify their main cybersecurity challenges and their level of preparedness to cope with the most common threats. The survey is addressed to individual owners and employees of EU SMEs, as well as to SME associations at both the Member State and EU levels. The survey is open until the 15th of September at 12:00 CET. Findings will be published later this year in the form of a good practice guide. This will provide advice that will focus on how businesses can successfully overcome digital challenges in a crisis such as the COVID-19 pandemic and how they can better prepare themselves for similar crises in the future. To participate in the Public Consultation, please visit: Survey on cybersecurity challenges for SMEs. According to the European Commission, SMEs, defined as having less than 250 employees and up to EUR 50 million in turnover, make up 99% of all businesses in the EU (see the official SME definition). Clearly, an important driver for innovation and growth across the Union, SMEs are a priority focus for the economic policies of EU governments. This year, the European Union Agency for Cybersecurity is working to increase the resilience of EU SMEs in the face of crises such as COVID-19. Within this scope, the Agency plans to analyse the ability of EU SMEs to cope with cybersecurity issues in different crises and to provide recommendations on good practices. Cybersecurity topics such as how to handle phishing campaigns or how to mitigate ransomware attacks will be included in the recommendations in this forthcoming work. Further Information ENISA’s work related to national cybersecurity strategies (NCSSs) is available on our dedicated topic - National Cybersecurity Strategies For any general related questions, please contact resilience (at) enisa.europa.eu. For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-07-20"
1st ENISA Advisory Group Meeting: Members to Strengthen Agency’s Work Towards a Cyber Secure Europe
Today, the 23-strong expert group is kicking off its first meeting. The Advisory Group will assist the Agency in drawing up its work programme, achieving its strategic objectives and communicating with key stakeholders.
Today, the Advisory Group of the European Union Agency for Cybersecurity, ENISA, is meeting for the first time to discuss the Agency's new strategy and the current political landscape of Europe’s cybersecurity ecosystem. Established under the EU Cybersecurity Act (Article 21, CSA) of 2019, the group will serve a 2.5-year term to assist the Agency with its numerous tasks, to advise the Executive Director on drawing up a major part of the annual work programme and to engage effectively on the programme with stakeholder communities. The Advisory Group meeting will provide input to start discussions on the Agency’s future work programme, and AG members will bring to the table the latest developments from their field of expertise and the communities they represent. The meeting will be virtual. Juhan Lepassaar, Executive Director of the European Union Agency for Cybersecurity, said: “The Agency is honoured and extremely pleased that a number of distinguished individuals, who have all in their different fields been advocates of cybersecurity, have expressed interest and accepted to be part of our Advisory Group. We will benefit from their extensive experience in their respective areas, which allows us to gain important insight into the developments in those fields. The members will collectively and individually act as a sounding board for the Agency’s work programme as a whole. They will help us design individual actions to meet the needs of Europe's society and economy, in our path of achieving a high common level of cybersecurity in the Union.” The Advisory Group is both geographically diverse and gender balanced. Appointed by the ENISA Management Board on a proposal by Mr. Lepassaar, members of the group come from an array of professional backgrounds. As called for in the CSA, the group includes stakeholders from the ICT industry, small and medium-sized enterprises (SMEs), consumer groups, as well as providers of electronic communications networks or services available to the public, operators of essential services, academic experts in the field of cybersecurity, and nominated representatives of European standardisation organisations, of law enforcement and of data protection supervisory authorities. A full list of the group can be found in the page Advisory Group (AG) role and composition, a glimpse of that is provided in the following video. Since the Agency’s foundation in 2004, a Permanent Stakeholders Group has served as the directional body for the Agency’s work programme. The Advisory Group not only replaces the Permanent Stakeholders Group, but it aims to ensure that stakeholders have a proactive voice in the development of the Agency’s annual work programme. About the European Union Agency for Cybersecurity The European Union Agency for Cybersecurity, ENISA, is the Union’s agency dedicated to achieving a high common level of cybersecurity across Europe. Established in 2004 and strengthened by the EU Cybersecurity Act, the European Union Agency for Cybersecurity contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow. Through knowledge sharing, capacity building and awareness raising, the Agency works together with its key stakeholders to strengthen trust in the connected economy, to boost resilience of the Union’s infrastructure, and, ultimately, to keep Europe’s society and citizens digitally secure. More information about ENISA can be found in the ENISA About page. Further Information EU Cybersecurity Act ENISA Strategy Advisory Group (AG) role and composition Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-07-17"
ENISA unveils its New Strategy towards a Trusted and Cyber Secure Europe
This publication by the European Union Agency for Cybersecurity outlines the Agency’s strategic objectives to boost cybersecurity, preparedness and trust across the EU under its new strengthened and permanent mandate.
Today, the European Union Agency for Cybersecurity (ENISA) is unveiling its new strategy, which outlines the Agency’s strengthened path towards achieving a high common level of cybersecurity across the Union. The strategy was developed to fulfil the Agency’s permanent mandate established last year by the EU Cybersecurity Act (CSA). Under the strategy, the Agency takes on the vision of  ‘A Trusted and Cyber Secure Europe’ and enhanced mission: “to achieve a high common level of cybersecurity across the Union in cooperation with the wider community.'' Jean-Baptiste Demaison, Chair of the ENISA Management Board, stated: "The EU Agency for Cybersecurity with its permanent mandate and enhanced role and capabilities will be instrumental in supporting Member States and EU institutions to face the cyber challenges of the future." Juhan Lepassaar, Executive Director of the European Union Agency for Cybersecurity, said: “Our new strategy acts as a compass, guiding the Agency’s work towards a trusted and cyber secure Europe. It will strengthen our key relationships within the cybersecurity ecosystem and equally it will be a key driver for the Agency to follow new values.” What are the strategic objectives? The strategy proposes concrete goals for the Agency in the form of seven strategic objectives that will set the priorities for European Union Agency for Cybersecurity in the coming years. These strategic objectives are as follows: Empowered and engaged communities across the cybersecurity ecosystem; Cybersecurity as an integral part of EU polices; Effective cooperation amongst operational actors within the Union in case of massive cyber incidents; Cutting-edge competences and capabilities in cybersecurity across the Union; A high level of trust in secure digital solutions; Foresight on emerging and future cybersecurity challenges; Efficient and effective cybersecurity information and knowledge management for Europe. What we want to achieve? An EU-wide, state-of-the-art body of knowledge on cybersecurity concepts and practices that builds cooperation amongst key actors in cybersecurity, promotes lessons learned, EU expertise and creates new synergies; An empowered cyber ecosystem encompassing Member States’ authorities, EU institutions, agencies and bodies, associations, research centres and universities, industry, private actors and citizens, who all play their role in making Europe cyber secure; Proactive advice and support to all relevant EU-level actors bringing in the cybersecurity dimension in the policy development lifecycle through viable and targeted technical guidelines; Cybersecurity risk management frameworks that are in place across all sectors and followed throughout the cybersecurity policy lifecycle; Continuous cross-border and cross-layer support to cooperation between Member States, as well as with EU institutions. In particular, in view of potential large scale incidents and crises, support the scaling up of technical operational, political and strategic cooperation amongst key operational actors to enable timely response, information sharing, situational awareness and crises communication across the Union; Comprehensive and rapid technical handling upon request of the Member States to facilitate technical and operational needs in incident and crises management; Aligned cybersecurity competencies, professional experience and education structures to meet the constantly increasing needs for cybersecurity knowledge and competences in the EU; An elevated base-level of cybersecurity awareness and competences across the EU while mainstreaming cyber into new disciplines; Well prepared and tested capabilities with the appropriate capacity to deal with the evolving threat environment across the EU; Cyber secure digital environment across the EU, where citizens can trust ICT products, services and processes through the deployment of certification schemes in key technological areas; Understanding emerging trends and patterns using foresight and future scenarios that contribute to mitigating the cyber challenges of the Agency’s stakeholders; Early assessment of challenges and risks from the adoption of and adaptation to the emerging future options, while collaborating with stakeholders on appropriate mitigation strategies; Shared information and knowledge management for the EU cybersecurity ecosystem in an accessible, customised, timely and applicable form, with appropriate methodology, infrastructures and tools, coupled and quality assurance methods to achieve continuous improvement of services. How will ENISA use the strategy? The strategy’s high-level objectives are directed at shaping a more digitally secure environment for Member States, EU Institutions, Agencies and Bodies, SMEs, academia and all of Europe’s citizens. The European Union Agency for Cybersecurity will use the new strategy to map out its annual work programme to improve security across the Union, and specifically to: Better identify and understand the future cybersecurity capabilities needed to maintain competitiveness and preparedness. Build on the Agency’s trusted relationships with stakeholders and communities within the cybersecurity ecosystem across Europe. Guide ENISA communications within and beyond the Union, to non-EU countries and international organisations. Deepen the knowledge and information sharing of ENISA expertise to reach larger audiences and increase awareness of digital security. Provide cybersecurity stakeholders a clear understanding of the Agency’s priorities and actions. Shape the future outlook of cybersecurity across the Union. The strategy is both an aggregation of the tasks identified by the Cybersecurity Act and the developed synergies within Articles 5-12 of the CSA. About the European Union Agency for Cybersecurity The European Union Agency for Cybersecurity, ENISA, is the Union’s agency dedicated to achieving a high common level of cybersecurity across Europe. Established in 2004 and strengthened by the EU Cybersecurity Act, the European Union Agency for Cybersecurity contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU bodies, and helps Europe prepare for the cyber challenges of tomorrow. Through knowledge sharing, capacity building and awareness raising, the Agency works together with its key stakeholders to strengthen trust in the connected economy, to boost resilience of the Union’s infrastructure, and, ultimately, to keep Europe’s society and citizens digitally secure. Further Information Watch the: ENISA Strategy Video To access the strategy, please visit: ENISA Strategy - A Trusted and Cyber Secure Europe Press Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-07-16"
3rd General Assembly of the ER-ISAC Meetings (UPDATE)
ENISA co-hosts the annual General Assembly of the European Rail ISAC for IT professionals in the rail sector to discuss cybersecurity
The European Union Agency for Cybersecurity, ENISA, co-hosted the 3rd General Assembly of the European Rail Information Sharing and Analysis Centre (ER-ISAC) across two days, on the 26th of June and on the 14th of July. The two events were virtual and closed to the public. ENISA has played a significant role in supporting the ER-ISAC from the start. ENISA is currently working closely with members of this ISAC on a study to assess the cybersecurity posture of the rail sector. The study will highlight current practises as well as the sector’s main cybersecurity challenges. The two ER-ISAC meetings allowed IT professionals from 40 organisations in the rail sector to discuss cybersecurity issues and developments. The June meeting included a series of presentations by partners of the ISAC on projects that enhance the rail sector’s cybersecurity procedures across Europe. Railway operators shared good practices and policy developments. The International Union of Railways (UIC) presented a welcome speech and reflected on the importance of cybersecurity in the sector. Additionally, as an invited guest, EUROCONTROL provided insights on threat intelligence in the aviation sector. The July meeting, held earlier today, allowed IT professionals in the rail sector to further develop the conversation about cybersecurity issues, as well as discuss the ISAC’s roadmap of activities and current rail cybersecurity research & innovation initiatives. The meeting included presentations by partners of the ISAC. The Directorate-General for Mobility and Transport (DG MOVE) showcased the upcoming transport cybersecurity toolkit. The European Railway Agency (ERA) presented future developments on Control Command and Signalling (CCS) architecture and on interoperability. UNIFE, which represents European train builders and rail equipment suppliers, shared its vision on cybersecurity. Alstom and Siemens covered topics of information sharing, and training and awareness, respectively. ISAC members also shared good practices. Deutsche Bahn discussed forensic analysis and the CENELEC technical specification 50701 on cybersecurity for the rail sector. Infrabel coordinated a closed-door session of information exchange among ISAC members. Further Information For more information on ENISA’s work in this area please visite the Information Sharing and Analysis Centers (ISACs) webpage For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-07-10"
Annual Report on Trust Services Security Incidents in 2019
The European Union Agency for Cybersecurity releases today the 2019 Annual Report on Trust Services Security Incidents.
For the year 2019, 27 EU countries and 2 EFTA countries reported 32 security incidents that had a significant impact on trust services in the EU. The 2019 Annual Report published today gives an aggregated overview of these security breaches showing root causes, statistics and trends. This report marks the fourth round of security incident reporting for the EU’s trust services sector. According to the EU regulation on Electronic Identification and Trust Services (eIDAS), trust service providers must notify security breaches to their national supervisory body. The national supervisory bodies send annual summary reports about these breaches to ENISA and to the European Commission. ENISA aggregates this information in its Annual Reports. Key takeways from the 2019 incident report: A significant increase in notified incidents: with an increase of nearly 80% in terms of reported incidents compared to the previous year. System failures as the dominant root cause: they account for more than 60% of the incidents and remain the dominant root cause over the past four years of incident reporting. Most reported incidents concerned qualified trust services: more than three quarters of total incidents (78 %) had an impact on qualified trust services. Most of the incidents were minor: most incidents were minor, but a third of the incidents (31%) were rated as having a large impact. Unlike the previous two years, in 2019 there were no reports about incidents with impact rated as disastrous. Root cause categories Trust services incidents in the EU General observations: Supervision of, and incident reporting by, non-qualified services: statistics of the reported incidents suggest there is under-reporting of security breaches with non-qualified trust services. Reporting about vulnerabilities and attacks-in-the-wild: there is a clear need to exchange information not only about actual incidents with impact at a TSP’s trust service, but also about attacks and vulnerabilities. To access the report, please visit: Trust Services Security Incidents 2019 Annual Analysis Report ENISA and the eIDAS regulation The Agency will continue to support the national supervisory bodies to implement the breach reporting under the Article 19 of the eIDAS regulation, and will work towards making this process efficient, effective and yielding statistics. Such data are useful for the supervising bodies, for the authorities of other sectors, as well as for the trust service providers and the organisations relying on these trust services.  In this direction, ENISA has recently released a new Visual Tool - CIRAS designed to increase transparency about cybersecurity incidents. The online visual tool, accessible to the public, gives now access to 4 years of trust services incident reports and to 8 years of telecom security incidents, aggregating as many as 1100 cybersecurity incidents. The new visual tool also allows for analysis of multiannual trends.  Background information Electronic trust services include a range of electronic services around digital signatures, digital certificates, electronic seals, timestamps, etc. used to secure electronic, online, transactions. The eIDAS regulation is the EU wide legal framework meant to ensure the interoperability and security of the electronic trust services across the EU. One of the goals of the eIDAS is to ensure electronic transactions can have the same legal validity as traditional paper - based transactions, to create a framework in which a digital signature has the same value has a hand-written signature. This regulation is important for the European digital market because it allows businesses and citizens to work and use digital services across the EU. Adopted in July 2014, the eIDAS regulation came into force in 2016. Security is an important pillar of the overall framework. Article 19 of the eIDAS regulation requires trust service providers in the EU to assess risks, take appropriate security measures, mitigate security breaches. They notify breaches to the national supervisory bodies who, in turn send annual summary reports about the notified breaches to ENISA and the Commission. ENISA publishes aggregated data on a yearly basis. Security and trust are crucial factors in making eIDAS a success. ENISA supports the European Commission and the EU Member States with implementing the security requirements of the eIDAS regulation and supports collaboration and exchange of information between national supervisory bodies in Europe about the security of trust services.
"2020-07-08"
European Cybersecurity Skills Framework: call for participation in the new Ad Hoc Working Group
The European Union Agency for Cybersecurity launches a call for expression of interest for participation in the new Ad Hoc Working Group on the European Cybersecurity Skills Framework.
The cybersecurity workforce shortage and skills gap is a major concern for both economic development and security, especially in the rapid digitisation of the global economy. The European Cybersecurity Skills Framework project aims to: promote harmonization in the ecosystem of cybersecurity education, training, and workforce development; help in the development of a common European language in the cybersecurity skills context, to reduce the skills shortage. support the digital transformation, by defining the skills needed to fulfil cybersecurity related positions; support the design of cybersecurity related training programmes for skills and career development in order to address the cybersecurity skills shortage. In response to the European Skills Agenda, ENISA will create an Ad Hoc Working Group on the European Cybersecurity Skills Framework to support in the development of a Cybersecurity Education and Skills Framework. The ad hoc working group will follow the Pact for Skills engagement and governance model in order to have input from a number of relevant stakeholders and assess the challenges in the development of the European Cybersecurity Skills Framework from different perspectives (e.g. academic and industrial perspective). Thus, this call for collective action is also a collaboration opportunity for individuals to help advance the EU skills ecosystem. The ad-hoc working group is expected to: advise ENISA on defining the criteria for a European Cybersecurity Skills Framework; support the analysis of other existing initiative cybersecurity related frameworks with respect to the defined criteria; assist in identifying gaps in already developed European Cybersecurity Skills Framework; assist in conducting a SWOT analysis for an European Cybersecurity Skills Framework; review of related ENISA deliverables; assist in the preparation of the European Skills Framework. When assessing the applications, ENISA will take into account the following criteria: relevant competence (e.g. technical, legal, organisational or a combination thereof) and experience in the area of cybersecurity skills; ability to deliver technical advice, including that of scientific or technical nature, on issues relevant to cybersecurity skills categorization, including in the above-mentioned areas of relevance for this purpose; good knowledge of English allowing active participation in the discussions. How to apply: information about the ENISA Ad Hoc Working Group on the European Cybersecurity Skills Framework, terms of reference, privacy statement and application form is available in the dedicated page: Ad Hoc Working Group on Cybersecurity Skills Framework; applicants will be assessed according to criteria included in the call; members shall be appointed by the Executive Director of ENISA; Duly completed applications must be submitted by 18h00 EEST (Athens time) on 10th of August 2020. Further Information ENISA website page - Ad Hoc Working Group on the European Cybersecurity Skills Framework For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-07-03"
25th Meeting of the Cybersecurity Working Group of the European Banking Federation
The European Union Agency for Cybersecurity (ENISA) co-hosted yesterday the 25th meeting of the cybersecurity working group of the European Banking Federation (EBF)
The meeting has been an opportunity for professionals from banking institutions to share good practices and lessons learned about cybersecurity challenges, threats, and incidents faced over the past year. The group also discussed new and emerging policy developments in the sector as well as current and future technological challenges The European Union Agency for Law Enforcement Cooperation (EUROPOL) provided insights on threat intelligence in the financial sector. The American Bankers Association (ABA) gave a presentation to reflect on the importance of the Sheltered Harbor initiative. Besides, the European Banking Federation supports ENISA by playing an active role as member of the European Stakeholders Cybersecurity Certification Group. This year ENISA has been supporting the financial community with the mapping of stakeholders and EU initiatives in relation to cybersecurity. Previous initiatives of ENISA in the industry include the Payment Service Directive 2 (PSD 2) implementation interactive map, Blockchain cybersecurity as well as support in the information sharing community through the European Information Sharing and Analysis Centre FI-ISAC. Further Information If you would like to contribute to the stakeholder mapping go to the Finance Stakeholders 2020 - Survey. For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-07-02"
ENISA Launches Public Consultation for First Candidate Cybersecurity Certification Scheme
The EUCC Candidate Scheme for ICT Products, set to replace the SOG-IS, is released today for public feedback.
Today, the European Union Agency for Cybersecurity, ENISA, is launching a month-long public consultation for the first candidate cybersecurity certification scheme, the Common Criteria based European cybersecurity certification scheme (EUCC). The scheme aims to replace the existing schemes operating under the SOG-IS MRA for ICT products, to add new elements and to extend the scope to cover all EU Member States. The public consultation allows interested parties to provide feedback on the draft of the EUCC candidate scheme and the outcome will be processed and shared. The consultation will remain open for contributions until July 31st, 12:00 CET.  To participate in the Public Consultation, please go to:  EUCC Consultation Survey Over the past two decades, the Common Criteria have proven efficient for the certification of chips and smartcards across Europe, and have enhanced the level of security of electronic signature devices, for means of identification such as passports, banking cards and tachographs for lorries. More recently, the criteria have been used intensively to certify the cybersecurity of ICT software products. This new candidate scheme aims to further improve the Union’s internal market conditions for ICT products, and positively affects the ICT services and ICT processes relying on such products. About the EUCC candidate scheme: Built on the current SOG-IS MRA and Common Criteria with rules included for transition; Applicable to ICT products; Covers assurance levels ‘Substantial’ and ‘High’; Certificate validity for five years, can be renewed; Allows for composite certification; Recognition in all EU Member States; Voluntary scheme; Harmonised conditions for vulnerability handling and disclosure;  Clearly defined rules on monitoring and handling non-compliance and non-conformity; Introduces a new patch management mechanism to support vulnerability handling; Use of a framework-based label and a QR code to ensure easy access to accurate certification information. The EU Cybersecurity Act of 2019 (CSA) lays down an EU cybersecurity certification framework for the purpose of ensuring an adequate level of cybersecurity for ICT products, ICT services and ICT processes in the Union, as well as of avoiding fragmentation of the internal market. ENISA’s task under the CSA is to prepare and develop candidate cybersecurity certification schemes with the involvement and support of stakeholders and a working group. The first ad hoc working group for this scheme, the EUCC AHWG, was set up late last year by ENISA, and is chaired by the Agency. The group is composed of 20 appointed members representing industry (developers, evaluators), and 12 participants from Member States and accreditation bodies. The EUCC AHWG has been working in close collaboration with the Commission and with the European Cybersecurity Certification Group (ECCG). The EUCC is the first candidate scheme in the framework. A second candidate scheme is currently in preparation and relates to the certification of cloud services. Further Information: More infomation on the Public Consultation are available on the dedicated page: Public Consultations on Cybersecurity Candidate Schemes. Before answering please consult the Draft of the EUCC Candidate Scheme. Find more information about the EU cybersecurity certification framework and about ENISA’s role under the EU Cybersecurity Act, please visit ENISA Topic on Certification. For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-07-01"
ENISA Leads Cybersecurity Seminar for the Hellenic Ministry of Digital Governance
The European Union Agency for Cybersecurity delivered Infodays for the National Cybersecurity Authority (NCA) of the Hellenic Ministry of Digital Governance to increase the country’s cybersecurity capacity.
The European Union Agency for Cybersecurity, ENISA, led an Infodays seminar on June 24, 25, 30 and July 1 for the National Cybersecurity Authority (NCA) of the Hellenic Ministry of Digital Governance to support the ministry in developing its own train-the-trainer programme. The event was held virtually. Over the span of two weeks, ENISA experts spotlighted the key developments in the EU cybersecurity ecosystem, including emerging technologies such as Artificial Intelligence and 5G, for new employees of the ministry. The team also trained NCA personnel on various cybersecurity topics, with a special focus on EU cybersecurity policy. Most importantly, ENISA identified and shared with attendees the main tools and materials needed to establish a basic cybersecurity train-the-trainer programme for Greece’s pubic administration sector. ENISA Executive Director Juhan Lepassaar opened the seminar on day one, which focused on operational crisis management and the role of Computer Security Incident Response Teams (CSIRTs) across Europe. Day two focused on EU cybersecurity certification framework, and cyber-threat intelligence and risk management. On day three, experts took a look at the NIS Directive, the first piece of EU-wide cybersecurity legislation, and discussed security supervision under the European Electronics Communications Code (EECC). The final day, today, concluded with a deep dive into emerging technologies, such as AI, 5G, IoT and cloud computing. ENISA has played a significant role in supporting the Hellenic Ministry of Digital Governance since opening its doors in Athens in 2004. The Agency and ministry are currently working together to expand this collaboration to National Cyber Security Strategies and trainings for incident handling and response. Further Information For information on ENISA’s work regarding National Cyber Security Strategies, please visit: ENISA Topic - National Cyber Security Strategies. For information on ENISA’s work regarding trainings for incident handling and response, please visit: ENISA Topic - Trainings for Cybersecurity Specialists. For questions related to the press and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-06-26"
Article 13a Expert Group convened by ENISA for its 31st meeting
The EU telecom security authorities meet to discuss the impact of COVID-19 on network resilience, 5G security and security supervision under the EECC.
The European Union Agency for Cybersecurity hosted the 31st meeting of the Article 13a Expert Group on 24th and 25th this week. The working group of European National Authorities supervises the security of electronic communications networks and services. The group is chaired by by Warna Munzebrock, the representative of the Agentschap Telecom, the Dutch Radiocommunications Agency. Normally the group meets physically, three times a year. This time, the group met online, using an electronic communications platform. 40 experts attended from national authorities supervising the telecom sector across Europe, from 24 countries. Warna Munzebrock, the Dutch Chair of the Article 13a group opened the meeting, together with Evangelos Ouzounis, Head of the ENISA unit for Secure Services and Infrastructures. On the first day, the group received updates from: Anders Lindell, from DG CONNECT, the Directorate‑General for Communications Networks, Content and Technology; Machteld Vrieze, Chair of the Working Group of authorities for the digital services under the NIS Directive; Marcin Domagala, co-Chair of the NIS Cooperation Group on Digital Infrastructure; Vassiliki Gogou, co-Chair of BEREC’s Ad-hoc Working Group on 5G. ENISA gave an update on both the Agency’s incident reporting platform - CIRAS and the pandemic toolkit project, whose aim is to provide an overview of good practices for telecom operators and authorities in dealing with pandemics. An important part of the meeting was dedicated to an in-depth round table, where experts shared experiences and lessons learned during the first months of the COVID-19 pandemic. Overall, the countries reported that, despite some issues, the communication networks and services sustained the change in usage and traffic well, and that operators successfully implemented their business continuity plans. The supervision changes needed for the transposition and implementation of the EECC, the European Electronic Communications Code were addressed on the second day. The EECC will be in force from 2021. The group discussed a new model for the EU-wide reporting thresholds. ENISA also presented a first draft of the new security measures framework for the EECC. This framework takes into account the changes introduced by the EECC, but also the security requirements in the European Commission’s 5G toolbox. The group will meet again in the third quarter of the year. Most of the work of the group this year will focus on updating the guidelines for security measures and incident reporting process in light of the EECC. Background on Article 13a group Established in 2010, the ENISA Article 13a Expert Group consists of more than 50 experts from national telecom security authorities from all EU countries, the EFTA countries, and EU candidate countries. The group is a forum for exchanging information and good practices on telecom security. It produces policy guidelines for European authorities on the implementation of EU telecom security rules, and publishes annual summary report about major telecom security incidents. This work is done under ENISA's Annual work program output O.1.2.3 “Supporting incident reporting activities in the EU”. The ENISA Article 13a Expert Group was set up in 2010. There have been 31 meetings so far. The security guidelines of the Article 13a Expert Group can be found on the ENISA Article 13a expert group portal. Further Information: ENISA Incident Reporting webpage ENISA Article 13a Expert Group portal To know more about the Article 13a Expert Group's work, or to join the telecom security mailing lists, to be up to date about our telecom security work or to receive invitations for future telecom security meetings, please contact us via resilience (at) enisa.europa.eu For press questions and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-06-26"
The EU Cybersecurity Act’s first anniversary: one step closer to a cyber secure Europe
The CSA has put the conversation of Cybersecurity into action through a stronger ENISA and the creation of the EU cybersecurity certification framework.
On 27 June 2020, the European Union Agency for Cybersecurity (ENISA) celebrates the first anniversary of the EU Cybersecurity Act (CSA) and its strengthened role towards securing Europe’s information society. The CSA gave the Agency a permanent mandate, a new list of tasks and increased resources, and also established the EU cybersecurity certification framework.  The Agency now plays a key role in setting up the framework and builds on its past work towards achieving a high common level of cybersecurity across the European Union by actively supporting Member States, EU institutions, industry, academia and citizens. Regarding the framework, the Agency is close to completing the first cybersecurity certification scheme and is making rapid progress towards a second one, on cloud services. The mandate has also expanded the Agency’s role in supporting capacity-building and preparedness capabilities, as well as operational cooperation - areas that continue to be put to the test during the COVID-19 pandemic. ENISA acted quickly at the onset of the pandemic by preparing awareness campaigns, sets of tools and publications offering in-depth guidance on cyber safety for organisations, businesses and citizens, all publically available on the webpage COVID19. Under its expanded role in policy development and implementation, ENISA has thrived, especially in the area of emerging technologies. For 5G security, ENISA has been involved in each phase and continues to support the European Commission and Member States as a common toolbox is being implemented. Last year, the Agency also supported the EU Member States with developing an EU-wide joint risk assessment regarding the 5G roll out, and delivered a 5G threat landscape report, which analyses threats at a more technical level. On Artificial Intelligence, the Agency has set up a 15-member ad-hoc working group on Cybersecurity for AI that will further advance European expertise on AI threats and solutions. In addition, ENISA has welcomed the newly mandated tasks around research and innovation by creating the EU cybersecurity skills framework and fostering collaboration amongst the four cybersecurity pilot projects of the European Cybersecurity Competence Network.   Further Information: EU Cybersecurity Act and ENISA EU cybersecurity certification framework ENISA’s dedicated page for COVID-19 ENISA’s work on 5G ENISA’s work on AI For press questions and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-06-24"
EU Cybersecurity: A newly-formed stakeholders group will work on the cybersecurity certification framework
The Commission and the European Agency for Cybersecurity (ENISA) announced today the creation of the Stakeholders Cybersecurity Certification Group (SCCG), which will advise them on strategic issues regarding cybersecurity certification, while at the same time it will assist the Commission in the preparation of the Union rolling work programme. Furthermore, its aim, as foreseen by the EU Cybersecurity Act that was adopted a year ago, is to create market driven certification schemes and help reduce fragmentation between various existing schemes in the EU Member States.  The first meeting of the Group is taking place today. Thierry Breton, Commissioner for the Internal Market, said: “Not only will certification play a crucial role in increasing trust and security in ICT products, but it will also provide European companies with the necessary tools to demonstrate that their products and services have state of the art cybersecurity features. This will in turn allow them to better compete in the global market. The Stakeholder Cybersecurity Certification Group will help by bringing about the needed expertise and advice for the creation of a tailored and risk-based EU certification system.” Juhan Lepassaar, Executive Director of ENISA, added: “Cybersecurity certification aims to promote trust in ICT products, processes and services while at the same time tackling the fragmentation of the internal market, thus reducing the costs for those operating in the Digital Single Market. The Stakeholder Cybersecurity Certification Group will form part of the community that helps build and raise awareness of the EU schemes.” The Group consists of representatives from an array of organisations that include academic institutions, consumer organisations, conformity assessment bodies, standard developing organisations, companies, trade associations and many others. The EU is working in building the necessary cybersecurity capabilities to prevent and counter the ever-changing cyber threats and attacks. More information on the EU's actions to strengthen cybersecurity capacities, including for 5G networks, is available in this brochure. The list of members of the Stakeholders Cybersecurity Certification Group can be found here and updated information on its work is in this webpage.   Further Information: ENISA Cybersecurity Certification webpage Call for applications for the selection of members of the Stakeholder Cybersecurity Certification Group For press questions and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-06-11"
2nd Inter-EU ISACs Meeting
The European Union Agency for Cybersecurity hosted (virtually) the annual meeting for EU ISACs, where they exchanged views, and discussed challenges and solutions.
The European Union Agency for Cybersecurity, ENISA, hosted the 2nd Inter-EU ISACs meeting on the 10th of June, 2020. The event was virtual. The meeting allowed experts of the EU Information Sharing and Analysis Centres (ISACs) to build on trust, get to know new members coming from newly formed ISACs, review developments from last year’s in-person meeting and identify synergies to enhance collaboration between the centres. They also discussed their current challenges and possible solutions. Participants included chairpersons of the EU ISACs, the European Commission, the FS-ISAC, GSMA, as well as experts with deep knowledge on the issue.   Further Information For more information on ENISA’s work in the area of ISACs please visite our  dedicated website's topic Information Sharing and Analysis Centers For more information on this event, please contact: resilience (at) enisa.europa.eu For press questions and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-06-10"
ENISA working group on Artificial Intelligence cybersecurity kick-off
Today, the European Union Agency for Cybersecurity, ENISA, is kicking off the Ad-Hoc Working Group on Cybersecurity for Artificial Intelligence, marking another milestone in the Agency’s work on emerging technologies.
Artificial Intelligence (AI) is no longer in the realm of science fiction and futuristic scenarios. It is already changing everyday life, improving the provision of services by automating procedures and systems, and rapidly processing large amounts of data. AI has the potential to lead the digital transformation paradigm shift, and, in many ways, is already doing so. The benefits of Artificial Intelligence may only be attained if AI itself can be trustworthy and cybersecure. We are already witnessing attacks against AI systems that aim to negatively manipulate their behaviour and lead to unintentional operations by adversaries. The European Commission has highlighted the importance of AI in society and the economy; and, most recently, in its White Paper on Artificial Intelligence, the Commission has underlined the need for AI to be secure. This white paper is the frontrunner to forthcoming policy initiatives in the area that will shape the future of AI deployment and its wide adoption by the public. Recognizing the significance of cybersecurity for Artificial Intelligence, ENISA has set up an Ad-Hoc Working Group in line with the European Commission’s directions and policies. The main objectives of the group include: Advise ENISA in matters related to AI cybersecurity. Assist ENISA in the development of an AI Threat Landscape. Support ENISA in providing risk-proportionate cybersecurity guidelines for AI. The working group is composed of 15 members, representing stakeholders from small and large companies, the public sector, academia, associations, and more, as well as seven observers from European bodies, including the DG for Communications Networks, Content and Technology, the DG Joint Research Centre, Europol, the European Defence Agency (EDA) and the European Telecommunications Standards Institute (ETSI). The list of members and observers is available on the webpage of the Ad-Hoc Working Group on Artificial Intelligence cybersecurity.   Further Information For more information on ENISA’s work in AI Cybersecurity, please visit our dedicated website's topic Artificial Intelligence. For press questions and interviews, please contact press (at) enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-06-09"
Spotlight on incident reporting of telecom security and trust services
The European Agency for Cybersecurity releases today a new visual tool to increase transparency about cybersecurity incidents.
Today ENISA, the EU Agency for Cybersecurity, releases a new version of CIRAS, a tool for statistical analysis of cybersecurity incidents. Two new sets of EU data on cybersecurity incident were made available: Telecom security incidents reported for the year 2019 Trust services security incidents for 2016-2019. The online visual tool, accessible to the public, now gives access to 8 years of telecom security incidents, and 4 years of trust services incident reports: a total of 1100 cybersecurity incidents. The new visual tool allows for analysis of multiannual trends.  Mandatory cybersecurity incident reporting is a corner stone of cybersecurity legislation in the EU. Cybersecurity incident reporting gives the national authorities in Europe vital information about the root causes and overall impact of major incidents. Every year national authorities send summaries of these major cybersecurity incidents to ENISA for aggregation and analysis at EU level. ENISA publishes statistics in yearly reports and gives access to aggregated and anonymised data in the online visual tool, to increase transparency about cybersecurity incidents. This online visual tool allows for custom analysis of trends and patterns. For example, the user is able to select a specific time-period or specific root cause categories and get custom statistics about detailed causes and assets affected. ENISA also maintains a private repository for the national authorities. You can access the tool via the following link: Cybersecurity Incident Report and Analysis System Background and legal base: ENISA has been supporting the EU telecom security authorities with the implementation of EU wide telecom breach reporting, under Article 13a of the Framework directive since 2010. Under this framework, ENISA develops procedures, templates, tooling and analysis and publishes an annual report with aggregated statistics about the telecom security incidents with significant impact since 2012. ENISA has been supporting supervisory bodies in the EU with cybersecurity breach reporting for trust services under Article 19 of the eIDAS regulation since 2016. Besides, ENISA also started to support the NIS cooperation group with the cybersecurity incident reporting along the provisions of the NIS Directive. ENISA will be publishing the detailed annual reports in the coming weeks. The following two trends are highlighted: Root causes of telecom security incidents Over the last 4 years, the most common root cause of telecom security incidents is system failures (412 out of 637 incidents). The second most common root cause is human errors with nearly a fifth of total incidents (19%, 119 incidents in total). Natural phenomena are the third root cause with 11% while only 4% of the incidents are categorized as malicious actions. Root cause categories of trust services security incidents Over the 4 years of trust services security incident reporting, the most common root cause is System failures (60%). Around a fifth of the reported incidents were due to human errors and a fifth of the incidents were flagged as malicious actions. Natural phenomena are not a common root cause in this sector. This sector operates differently than the telecom one. With large-scale aboveground infrastructure for the mobile networks, the telecom sector is more vulnerable to natural phenomena. Further Information For more information on ENISA’s work on incident reporting and security regulation (Article 13a and Article 19), please visit our dedicated website's topic Incident Reporting. For press questions and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-06-04"
Tips for secure user authentication
In an era of large-scale data breaches, The European Union Agency for Cybersecurity shares its recommendations for improving the security of passwords and authentication methods.
We are living in an era of large-scale data breaches. More and more high-profile companies are hacked; as a result, the personal data of millions of customers is leaked online. Cybercriminals with different motivations and interests take advantage of this data in order to mount attacks at both individuals and other organizations. As passwords are still the main method to authenticate users to platforms and systems, this article aims to provide tailored recommendations for improved cyber hygiene. Risks to passwords  Today, passwords can be stolen in multiple ways, including: Social Engineering attacks such as phishing credentials using fake pages, voice phishing (so-called Vishing), shoulder surfing (e.g. peeping behind a person who is typing their password on a laptop) and even retrieving handwritten passwords from post-it notes. Stealing using specialized software or physical keyloggers. Some of these attacks require a physical presence or proximity to a laptop or a device. By intercepting communications, using fake access points or by leveraging man-in-the-middle attacks (MiTM) at a network level, more prevalent in public WiFis found in hotels, cafés, airports, etc. Brute-force attacks on passwords by trying all the combinations, dictionary attacks or by simply guessing the password. Retrieving passwords directly from data breaches and leveraging them using password spraying techniques to other legitimate services. Recommendations to improve password security Activate multifactor authentication functionality whenever possible for all of your accounts. Do not re-use your passwords. Cybercriminals work under the assumption that many users re-use passwords, hence their high success rates for compromising accounts. Use single sign-on functionality combined with multifactor authentication in order to reduce the risk of account compromise. Use a password manager. Generate strong and unique passwords or passphrases according to the latest guidelines available, for each individual website and service. This is where password managers come in handy. Check if any your accounts appear in existing data breaches and act immediately by changing your passwords for the services identified. Many websites offer password reminder functionalities. Make sure you do not rely on easily retrievable personal information to reset your password, e.g. name of your pet, your date of birth, your high school, etc. Make use of VPNs or at least mobile access points when accessing e-Banking or other private services from public WiFi. Be aware of your surroundings in lounges, airports, trains and cafés, and make sure there is nobody behind you trying to snoop your password. This is where screen privacy filters come in handy. Do not leave your devices unattended/unlocked in public spaces such as hotels, public transport, lounges, etc. Further Information: For more security awareness related materials, please visit the website of the European Cyber Security Month (ECSM) awareness raising activity coordinated by ENISA. Cyber Hygiene best practices can be found in the ENISA Report - Cyber Hygiene. For further information related to the cybersecurity aspects of the COVID19 pandemic, consult the ENISA pages dedicated to this issue under the Topic - COVID19. For press questions and interviews, please contact press (at) enisa.europa.eu
"2020-06-03"
European Cyber Security Challenge 2020 - Event Date Change
Upcoming European Cyber Security Challenge dates changed for 2021 in Prague.
Due to the worldwide pandemic and the lack of visibility regarding its evolution, the ECSC Steering Committee together with the Austrian national planners and the support of the European Agency for Cybersecurity decided to change the dates of the European Cyber Security Challenge 2020 Finals, scheduled to take place in Vienna this November.  The ECSC Steering Committee, considering that the organization of this European event brings together more than 350 young people coming from all over Europe, wants above all to safeguard the health of all participants. Furthermore, to give a fair chance to all teams and permit each country to continue with the selection process in serenity, it was decided to amend the age conditions for participation by adding a year in each category. In light of the above, the 6th edition of the European Cyber Security Challenge (ECSC) will take place in Prague, Czech Republic in 2021. Austria will host the event in 2022. The annual event brings together top cyber talent from across Europe to network and collaborate, meet with industry-leading organizations and compete against each other to win the ECSC prize. Contestants work on solving security-related challenges on topics including web and network security, mobile security, crypto puzzles, reverse engineering and digital forensics. About the European Cyber Security Challenge The growing need for IT security professionals is widely acknowledged worldwide. To help mitigate this shortage of skills, many countries launched national cybersecurity competitions targeting towards students, university graduates or even non-ICT professionals with a clear aim to find new and young cyber talents and encourage young people to pursue a career in cybersecurity. The European Cyber Security Challenge (ECSC) leverages on these competitions by adding a pan-European layer. The European Cyber Security Challenge is an initiative by the European Union Agency for Cybersecurity (ENISA) and EU Member States and aims at enhancing cybersecurity talent across Europe and connecting high potentials with industry leading organizations. Further Information:
"2020-06-02"
Top ten cyber hygiene tips for SMEs during COVID-19 pandemic
The EU Agency for Cybersecurity releases ten cyber hygiene tips to support SMEs in protecting their virtual assets against cyber attacks, during the COVID-19 pandemic.
Crises like the current COVID-19 pandemic have a serious impact on the European as well as the International society and economy.  Small and medium-sized enterprises (SMEs) are often coping with difficult times.  Unfortunately, cybercriminals often see such crises as opportunities.  Phishing and ransomware attacks are on the rise. SMEs are also faced with a new reality where employees are working more from home.  This way they become even more dependent on Information Technology (IT) than before.  It goes without saying that protecting these virtual assets is of utmost importance to almost every SME.  According to ENISA, the top ten cyber hygiene topics that SMEs should address, possibly through outsourcing where needed, are presented below: Management buy-in. It is important that management sees the importance of cybersecurity for the organisation and that it is informed on a regular basis. Risk assessment. This answers the question: what do I have to protect and from what?  Identify and prioritise the main assets and threats your organisation is facing. Cybersecurity policy. Have the necessary policies in place to deal with cybersecurity and appoint someone, for example an Information Security Officer (ISO), who is responsible for overseeing the implementation of these policies. Awareness. Employees should understand the risks and should be informed about how to behave online.  People tend to forget such things rather rapidly, so repeating this every now and then can be valuable. Updates. Keeping everything, meaning servers, workstations, smartphones, etc. up-to-date is key in your cyber hygiene. Applying security updates is part of this process.  Ideally, this whole process is to a certain level automated and the updates can be tested in a testing environment. Backups. Prior to doing these updates it is vital to have good backups in place.  This will also protect the environment from attacks such as ransomware.  Backup the most important data often and think about the cost of losing data during a certain timespan.  Keep the backups offline, test the backups and try to have duplication of the backups. Access management. Have rules/policies in place for access management and enforce them.  Make sure default passwords are changed for example, that passwords are not shared, etc. Endpoint protection. Think about securing the endpoints through for example installing antivirus software. Secure remote access. Limit remote access as much as possible and where absolutely needed, enable it but in a secure way.  Make sure that communication is encrypted properly. Incident management plan. There should be a plan on how to handle an incident when it occurs.  Different realistic scenarios could be part of this plan.  Get to know whom you could contact when things are problematic, for instance the national CSIRT.   Further Information For further information related to the cybersecurity aspects of the COVID19 pandemic, consult the ENISA pages dedicated to this issue under the Topic - COVID19 For press questions and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS