publication_date
unknown
title
stringlengths
12
221
summary
stringlengths
0
722
body
stringlengths
13
9.78k
"2012-07-17"
Agency works with Crete
Executive Director, Professor Udo Helmbrecht, met Regional Governor of Crete, Stavros Arnaoutakis to discuss further cooperation between ENISA and the Region.
The meeting followed up on an initiative launched earlier in the year to support computer security for schoolchildren, and looked ahead to how ENISA’s network and information security work could help to support future development plans in Crete and more widely. Professor Helmbrecht said: “This meeting was an opportunity for ENISA and the Region of Crete to update each other on latest developments. The Agency has an excellent relationship with the people of Crete, and we will be holding further meetings between ENISA’s experts and the Governor’s team to look at specific initiatives.”     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-07-13"
European Cyber Security Month -ECSM-material now available online
ENISA has developed a series of free material to support the EU Member States in their preparations for the European Cyber Security Month.
Citizens are increasingly relying on the internet in their everyday lives for banking, shopping, education and communication. It is, therefore, important that they are able to use the internet in a secure and confident manner. ENISA has developed a series of free material to support the EU Member States prepare their cyber security education and awareness campaigns in the context of the European Cyber Security Month. This material is an important tool in reaching people and getting them to change their behaviour, or to reinforce good behaviour. This includes: Tips and advice to provide in-depth information on how to stay safe in a variety of online settings, such as for example on social networking sites, on gaming sites, and on your mobile device ECSM posters ECSM web banners ECSM certificate of appreciation template (white background and coloured background) ECSM letterhead (.doc and .dot) ECSM powerpoint template (.ppt and .pot)   To download the materials visit: https://cybersecuritymonth.eu/press-campaign-toolbox   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-07-11"
Joint EU-US Open Workshop on Cyber Security of ICS & Smart Grids
On 15th, October, the joint EU-US Open Workshop on Cyber Security of ICS & Smart Grids will take place in the Netherlands.
For more info  and registration details.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-07-10"
New ENISA study: 10 recommendations for making European smart grids safer
New ENISA report on how to make smart grids and their roll out a success, for more efficient and safer energy consumption.
A smart grid is an upgraded electricity network with two-way digitalcommunication between supplier and consumer. The adoption of smart grids will dramatically change the distribution and control of energy for solar panels, small wind turbines, electric vehicles, etc. By making energy distribution more efficient, smart grids give clear benefits to users, electricity suppliers, grid operators, and society as a whole. At the same time, their dependency on computer networks and Internet makes our society more vulnerable to cyber-attacks, with potentially devastating results. Therefore, to prepare for a successful roll-out of smart grids, this study proposes 10 security recommendations for the public and private sector out of almost 100 findings. Some key report recommendations include: The European Commission (EC) and thecompetent authorities of the Member States (MS) need to provide a clear, regulatory and policy framework on smart grid cyber security at the national and EU level, as this presently is missing. The EC, in collaboration with ENISA, the MS,and the private sector, should develop a minimum set of security measures based on existing standards and guidelines. Both the EC and the MS authorities shouldpromote security certification schemes for the entire value chain of smart grids components, including organisational security. The MS authorities should involve ComputerEmergency Response Teams to play an advisory role in power grids’ cyber security. The Executive Director of ENISA, Professor Udo Helmbrecht, commented; “Our study shows that the two ‘separate worlds’ of the energy sector versus the IT security sector must be aligned on security for smart grids. We estimate that without taking cyber security into serious consideration, smart grids may evolve in an uncoordinated manner. I would therefore suggest that smart grids’ security be made part of the EU’s forthcoming Internet Security Strategy.” Cyber security aspects of smart grids Smart grids give rise to new information security challenges for electricity networks. Information systems’ vulnerabilities may be exploited for financial or political motivation in cyber-attacks to shut off power plants. In 2009, US officials recognised that cyber spies had hacked into the US electricity grid (Source: DowJones/The Wall Street Journal). Software and hardware for the smart grid infrastructure are thus high risk targets. Therefore, reducing barriers to information sharing is vital for the success of smart grids. Full report Background: EU Smart Grids Communication EU Critical Information Infrastructure Protection- CIIP Communication European Commission initiative on smart cities For interviews:Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu,Mobile: + 30 6948 460 143, or Konstantinos Moulinos, Smart Grids Project Manager, ENISA, Konstantinos.Moulinos@enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-07-05"
Flash note: EU cyber security agency ENISA; “High Roller” online bank robberies reveal security gaps
Many online banking systems dangerously rely on PCs being secure, but banks should instead presume all customer PCs are infected, says the EU’s cyber security agency ENISA in response to the reports about the “High Roller” cyber-attack.
The recent, targeted “High Roller” cyber-attacks on wealthy corporate bank accounts yielding tens of millions of dollars was analysed in a report recently published by McAfee and Guardian Analytics. The report describes the technical details and the impact of a series of cyber-attacks. The old adage that “criminals go where the money is” today means that “bank robbers go online”, as the Executive Director of ENISA, Professor Udo Helmbrecht states. It should come as no surprise that large organized crime groups are targeting online banking sites. Still, the attacks drew much attention, for three reasons. 1) Highly automated: The attackers reduced manual intervention to a minimum, relying mostly on automation. The attacks were also fast and easily missed by the user. 2) Sophisticated: The banks’ protection measures, such as two-factor authentication and fraud detection, were circumvented. Users did not notice this right away because the fraudulent transactions were hidden by malware (inserting javascript code into pages). 3) Targeted: Only PCs from users with corresponding high balances were targeted (e.g. around 5000 PCs in the Netherlands). The cyber-attacks had three phases. First, targets were identified using online reconnaissance and (spear) phishing. Victims with access to high balance accounts (hence the name “High Rollers”) were singled out. Secondly, malware (SpyEye, Zeus and Ice 9) was loaded onto the victim’s PC - tailor customised for the victim’s online banking websites. The malware was triggered when the victim started an online banking session. SpyEye, Zeus and Ice 9 are common types of malware toolkits, tailored for this attack. Later, automated fraudulent transactions were carried out in the name of the user and hidden from them behind warning and waiting messages. The malware transfers sums from savings accounts to checking accounts, then to mules abroad who take the cash and send it onwards using person-to-person money transfer (such as Western Union). A detailed technical analysis and set of recommendations from McAfee and Guardian Analytics can be found online. Recommendations 1. Assume all PCs are infected. The attacks used Zeus, which is a Do-It-Yourself virus kit available for around a thousand EUROs. Zeus has been an off the shelf virus around since 2007 and the detection rate is low . For a bank, in the current situation it is safer to assume that all of its customers’ PCs are infected – and the banks should therefore take protection measures to deal with this. (See image to the right; original source)   2; Secure online banking devices: Many online banking systems, some with one-time transaction codes, calculators or smartcard readers, work based on the assumption that the customer’s PC is not infected. Given the current state of PC security, this assumption is dangerous. Banks should instead assume that PCs are infected, and still take steps to protect customers from fraudulent transactions. For example, a basic two factor authentication does not prevent man-in-the-middle or man-in-the-browser attacks  on transactions. Therefore, it is important to cross check with the user the value and destination of certain transactions, via a trusted channel, on a trusted device (e.g., an SMS, a telephone call, a standalone smartcard reader with screen). Even smartphones could be used here, provided smartphone security holds up. 3. Strong cooperation needed to take down global command centres: The cyber-attack was carried out using command and control servers dynamically located across the globe, using e.g. fast flux botnets  and bullet proof  hosting providers. Criminals use these tricks to make law enforcement and notice-and-takedown more complicated. Therefore, strong global collaboration, both in terms of prevention and in terms of response is needed. ENISA works on fostering closer ties and more information exchange between national Computer Emergency Response Teams (CERTs), law enforcements and between EU countries to improve incident response across borders. Approach Preventing cyber-attacks is important, but it is also necessary to be prepared for when attacks happen. ENISA has been working with the different EU member states to ensure every country has well-functioning CERTs to handle cyber security incidents. ENISA organizes large scale international cyber security exercises (for example Cyber Europe 2010, Cyber Atlantic 2011, and the upcoming Cyber Europe 2012) to increase international collaboration against large-scale security incidents. ENISA is also working with member states to improve incident reporting to get more transparency about the causes, the frequency and the impact of past incidents. Currently consumers, businesses and policy makers are forced to make rough estimates. The EC recently announced a forthcoming strategy for Internet security, addressing the possibility of extending Article 13a (mandatory incident reporting and security measures) beyond just the electronic communications sector. Forward look Looking forward, browser security and smartphone security will play an increasingly important role as more and more transactions are being carried out on smartphones or tablets. The rapid adoption of smartphones offers an important opportunity to improve end-point security (for example by using vetted appstores or by using smartphones as second factors) but we should not take smartphone security for granted. For interviews: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143, or ENISA experts; Dr Marnix Dekker - marnix.dekker@enisa.europa.eu and Lauri Palkmets - cert-relations@enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-07-03"
Cyprus' EU-Presidency Work Programme & ENISA
The Cypriot EU-Presidency started on 1st of July, and mentions ENISA in its Work Programme, at www.cy2012.eu
During the second half of 2012, Cyprus is charing the rotating EU-Presidency of the EU. The Digital Agenda, ENISA and cyber security is mentioned in Cyprus' EU-Presidency Programme. The paragraph below is from the section, Telecommunications – the further development of the Digital Agenda for Europe, on page 35.  ‘The Presidency places great emphasis on network and information security and will continue the work on the European Network and Information Security Agency (ENISA) and initiate discussions on the European Internet Security Strategy.’ Link to the full Cypriot EU-Presidency priorities: Visit their website for full overview, and key agenda events at www.cy2012.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-07-03"
Launch of European Cyber Security Month logo
Launch of European Cyber Security Month logo
The Agency is launching the European Cyber Security Month (ECMS) logo, unveiling the project's visual identity  to improve the visibility and recognition, which will make the ECSM easier to promote. This logo introduces a human factor, which is a key element  for successful cyber security. The European Security Month is also a sort of celebration: an event, a meeting of people gathered into a network. Elements of the logo; The shape is a synthetic representation of a person in profile - the user. This user is at the heart of the web, represented by the crisscrossing lines in the background. The circular shape around the head of the user suggest protection. The logo as a whole (typography included) can also be viewed as a key, further suggesting security. The four lines of the text being the grooves (tooth) of the key, while the negative head shape is the bow of the key. Colours: The colours recall the European Union flag colours.   The logo will soon be available in all 23 official EU languages, and appear on all branding material that will be created for the European Cyber Security Month ECSM.   Background and further ECSM material for involved stakeholders and Member States awareness raising organisation and bodies.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-06-29"
ENISA report calls for kick-start in cyber insurance market
Europe’s citizens and businesses could benefit from better protection for their computer systems and data if the cyber insurance market can be kick started, says a new report from the European Network and Information Security Agency (ENISA).
The report , ‘Incentives and barriers to the cyber insurance market in Europe’  highlights the fact that while cyber security is an important concern for European and national policy makers, businesses and citizens, the traditional coverage offered by Europe’s insurance providers may, with some exceptions, not comprehensively address digital risk. Obstacles to the development of an effective cyber insurance market include lack of actuarial data on the extent of the risk and uncertainty about what type of risk should be insured against. To address these issues, ENISA makes four recommendations: The collection of empirical data on cyber insurance in Europe, looking at types of risk insured, premiums paid and levels of payouts to determine future trends. The action could be taken by insurance underwriters, firms or regulatory authorities. The examination of incentives for firms to improve their data security as a way for them to reduce their risk and financial liability if they breach data protection regulations. Fact finding with the European Commission would be a first step to understanding this area. The establishment of agreed frameworks to help firms put a measurable value on their information. The work could be assisted by privacy and information security advisors, underwrites and the European Commission. ENISA could also provide furthersupport. An exploration of the role of governments as an insurer of last resort, following other models where policy intervention is in evidence when catastrophic risk is involved. This could be investigated by EU Member State governments and the European Commission. ENISA’s Executive Director, Professor Udo Helmbrecht, said:“This new ENISA report indicates that there is potential for Europe’s cyber security policies and legislation must be complemented by a prevention-focused cyber insurance market. As well as providing reassurance that proper cover was available, a developed market in this area would help to improve levels of cyber security by putting a true cost on cyber incidents and showing the benefits of implementing good security practices.” For full report For interviews: Graeme Cooper, Head of Public Affairs, graeme.cooper@enisa.europa.eu, Mobile: + 30 6951 782 268, or Nicole Falessi, Expert, resilience@enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-06-27"
Smarter & safer distribution of energy through smart grids: Agency workshop
ENISA is conducting a workshop in Brussels on the Security Certification of the Smart Grids. Smart Grids can make future energy distribution more efficient. At the same time, they must be set up in a secure way, to be rolled out successfully.
Smart grids-workshop -for a more secure and effective distribution of energy Today, 27th June, ENISA is conducting a workshop in Brussels together with the European Commission dedicated to the Security Certification of the Smart Grid components. Smart Grids are essential to make future energy distribution more efficient. At the same time, they must be set up in a secure way, to be rolled out successfully. Therefore, security certification across Europe and this workshop is an important step to ensure this. Workshop objectivesTo: support the Member States in better understanding the challenges of the Smart Grid component certification process contribute to a harmonization of different certification policies of the  Member States  invite Member States to present their national certification schemes       and the private sector to present their views on the matter debate about the possible steps to take, at national and EU level, to speed up the secure introduction of Smart Grids What are smart grids?A Smart Grid is an upgraded electricity network, with two-way digital communication between the supplier and the consumer, with intelligent metering and monitoring, which can show the behaviour and actions of all users connected to a Smart Grid. As a result, a user can for example more easily opt to use electricity when it is cheaper, so that energy also would be used more more efficiently. This will dramatically change and improve the control and distribution of energy, for solar panels, small wind turbines, and electric vehicles, machines, etc of ordinary citizens as well for business and industries. This will be to the benefit of consumers, electricity suppliers and grid operators. At the same time, improved operations will come at the cost of exposing the entire electricity network to information security challenges. Therefore ENISA is working on mitigating these challenges. AgendaRead the agenda of the workshop. Draft future report on Cyber Security Aspects of Smart Grids At the workshop, a draft version of the forthcoming report on  Cyber Security Aspects of Smart Grids, to be published in the middle of July, will be discussed and consolidated.
"2012-06-26"
Breakthrough of EU-Institutions as they agree on a common approach on EU-Agencies
Recently, a decisive step has been taken to clarify the set-up conditions for EU-Agencies through a common agreement by the EU-Institutions. The agreement will improve the agencies' governance and make them more effective.
Recently, under the Danish EU-Presidency, Commissioner Maroš Šefčovič made a decisive step to clarify the set-up conditions for EU-Agencies, as the EU-Institutions have agreed on a joint statement and common approach. This agreement has been under discussions for a long time, which now sucessfully have been brought to a conclusion. The agreement will improve the agencies' governance and efficiency, and make them a more effective tool in implementing the policies of the EU. The next step is that the agreement now will be formally endorsed by each EU-Institution (Council, European Commission and European Parliament.) What is the impact? For many citizens, agencies are the closest visible presence of the EU in their lives and in their Member State. Yet, their ad hoc set-up, ranging of several years has not been accompanied with an overall vision of their position in the EU. The EU’s common approach will now remedy this, and gradually streamline the EU-Agencies. This new, common approach clarifies the conditions (the framework, funding, structure, supervision, management issues, set up, location, etc) for decentralised EU-Agencies. As such, by deciding on this common approach for all EU-Agencies, it will make the EU more democratically transparent, as well as to make the agencies  function more efficiently, to make the best use of tax payers’ money. Key points of the agreement The common approach contains a range of improvements for EU-Agencies, including: -the need for an objective impact assessment before EU-Institutions are deciding to create a new agency,-criteria for the choice of the seat and headquarters arrangements, -regular overall evaluations (every five years) and - the introduction of sunset or review clauses foreseeing the option of merging or closing down agencies, -ex ante and ex post evaluations of the agencies' programmes/activities, -the development of key performance indicators, -a multi-annual programming to be linked with multiannual resource planning, -a stronger link between actions performed by the agency and human and financial resources, -a streamlined governance structure and making it clear who does what. The Commission will propose a roadmap for implementing this agreement by the second half of 2012, taking into account the unique features of each agency. For more details, please refer to the original EU Commission press release available in EN/FR/DE/DA   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-06-26"
Training day: getting ready for Cyber Europe 2012
Today (26th of June 2012), cyber security experts from across Europe are meeting in Paris for an intense training day in preparation for Cyber Europe 2012
Cyber Europe 2012 is the 2nd pan-European exercise on Critical Information Infrastructure Protection (CIIP). It builds on and ties together the extensive activities in the EU, at both national and European level, to improve the resilience of critical information infrastructures. The exercise will take place in the autumn. Exercises are an important mechanism to assess preparedness for cyber threats, natural disasters, and technology failures. They enable authorities to target specific weaknesses and increase cooperation among stakeholders. Exercises also identify interdependencies, stimulate continuity planning, and train and educate people. The Cyber Europe 2012 exercise scenario will be based on large-scale cyber incidents where critical information infrastructure is affected across Europe. Policy Context Supporting EU-wide cyber-security preparedness exercises is one of the actions foreseen by the Digital Agenda for Europe to enhance online trust and security - see IP/10/581, MEMO/10/199 and MEMO/10/200. It is also an important part of the efforts to enhance preparedness, security and resilience as laid out in the CIIP communication action plan - see COM(2009) 149 and COM(2011) 163. Organisers of Cyber Europe 2012 Cyber Europe 2012 is organised by the EU Member States and EFTA countries, and jointly supported by the European Network and Information Security Agency (ENISA) and the EU’s Joint Research Centre (JRC). Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-06-25"
ENISA’s international security message
The evolving cyber security landscape will be highlighted by Executive Director, Professor Udo Helmbrecht at an international conference in San Francisco on 25th June.
Organised by ISACA (formerly known as the Information Systems and Control Association), the event brings together a diverse group of global professionals from backgrounds including IT security, audit and management. Professor Helmbrecht said: “Our response to cyber threats need to be coordinated at an international level because cyber attacks are frequently launched from outside the countries that are targeted. The recent ‘Flamer’ spyware virus that targeted PCs in a number of Middle Eastern countries shows the international nature of the threat, and highlights the fact that attackers are developing highly specialised malware. Our success in countering these constantly evolving risks depends on our ability to share knowledge across borders - with governments, the IT industry, the academic world and with IT users. Working with organisations such as ISACA provides ENISA with a further opportunity to share good practice and support improved network and information security for all.” Professor Helmbrecht will be participating as a panellist with Mr Marc Vael of ISACA and a representative from NIST – The US National Institute of Standards and Technology. The session is will cover changing threats, what is around the corner, corporate espionage, coming information sharing, cyber harassment’s impact on business related issues and moving from the physical to the cyber world. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-06-22"
Security increasingly in focus in mid-term review of the Digital Agenda
Commissioner Kroes in a speech today at the EU's annual Digital Agenda Assembly in Brussels, announced security to be one out of five top priority areas in a mid-term review of the Digital Agenda.
In a speech today at the EU's annual Digital Agenda Assembly in Brussels, Commissioner Kroes warned leaders to stop treating the Internet as a side issue. There has been a sea change in how people view the internet "this year, the politics of the Internet came to centre stage.  The Internet matters to citizens, and politicians need to respond."  Kroes also formally announced, at this halfway-point, a mid-term review of the European Commission's Digital Agenda. She is "not going to change a winning formula," but there will be prioritisation of five areas cloud computing, broadband, security, innovation, and public services.'  (There are currently seven "pillars" in the Digital Agenda, which contain 101 actions). The Digital Agenda Assembly is live-streamed here: http://webcast.ec.europa.eu/eutv/portal/index.html Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-06-18"
CERT success
ENISA held its 7th Annual CERT Workshop on 14th and 15th June in Valletta, Malta. The event focused on providing hands-on training for the European Union’s national and governmental Computer Emergency Response Teams – CERTs.
Team Cymru, a not-for-profit Internet security firm, supported ENISA during the two day workshop. Individual sessions provided in-depth technical training on current security topics including botnets and mobile malware. This year’s workshop was hosted by the University of Malta.    ENISA Expert, Jo De Muynck, said: “We were very impressed with the participants’ level of involvement. Team Cymru did a great job in providing training in operational CERT security areas, and this workshop has helped to reinforce important capabilities. For network and information security to be maintained, it is vital that ENISA continues to  help share knowledge and enhance incident response capabilities for CERTs in Europe.”      Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-06-15"
ENISA at EuroDIG 2012-Stockholm
ENISA has participated in the key cybersecurity event, EuroDIG, focussing on ‘’Who sets the rules for the Internet?”. ENISA Expert, Christoffer Karsberg took part in a key panel on “Public Private Partnership for fighting cyber-crime, and safeguarding cyber security”. He outlined the Agency’s prevention role as a body of expertise, and highlighted ENISA's range of reports, studies and actions. "The Public Private Partnerships (PPP) model is a good way to enhance cybersecurity, for instance when it concerns cross-sector and cross-border dependencies," says Mr Karsberg. "For a PPP to succeed there need to be clear incentives for all parties in the partnership. Key factors are trust, commitment and patience." High level speakers at the conference included: EU Commissioner Neelie Kroes;Secretary General, Council of Europe, Thorbjørn Jagland; Sweden's Foreign Minister Carl Bildt and Minister for Information Technology, Anna-Karin Hatt; Vice President, European Parliament, Alexander Alvaro; and President EuroISPA, Malcolm Hutty. Other speakers included MEPs and leading figures from the network and information security world. Background: The European dialogue on Internet Governance (IG) (EuroDIG) is an open platform for informal discussions on public policy issues regarding Internet Governance (IG) between stakeholders from all over Europe. It was created in 2008 by European stakeholders in the field of IG. EuroDIG is a network open to all European stakeholders to discuss the challenges and opportunities facing the future of the Internet. Previous EuroDIG meetings have taken place in Strasbourg (2008), Geneva (2009), Madrid (2010), and Belgrade (2011). Objectives: The purpose of EuroDIG is twofold: 1. to help European stakeholders to exchange their views and best practices on the issues to be discussed at global United Nations lead IGF meetings; and to identify common ground which is shared by all European stakeholders, as well as highlighting the diversity of experience of the different European stakeholders; 2. to raise awareness about the importance of the IGF context. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-06-15"
ENISA thanks cyber citizens
A big thank you to everyone who has sent us their photograph to be part of European Cyber Security Month! We’ve received pictures from hundreds of people.
If you did not have the chance to send us your portrait and would like to be involved, be part of it!  Click below for details. http://www.enisa.europa.eu/activities/cert/security-month/advertising The deadline for submission of photos is 30th June 2012. European Cyber Security Month will run in October, with a range of events and activities in participating countries. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-06-13"
Exercises boost cooperation
ENISA organised two small-scale cyber security exercises on 30th May and 6th June. The exercises were held to familiarise participants with cross-border cooperation procedures and mechanisms for dealing with large-scale cyber crises in Europe.
Both exercises used fictional scenarios based on the exposure of sensitive information. Countries taking part were:  Cyprus, Estonia, Greece, Malta and Iceland (30th May); and Belgium, Denmark, Ireland, Italy, the Netherlands, Romania and Spain (6th June). Providing support to Member States in improving response capabilities and cross-border coordination and cooperation is a part of ENISA’s ongoing effort to heighten resilience and critical information infrastructure protection in the EU.  
"2012-06-08"
The threat from Flamer
ENISA has published a short analysis of the threat from the Flamer spying virus. Flamer reminds us of the weaknesses in our cyber defences and underlines why ENISA's work on cyber security is so important.
Flamer is a stealthy information stealer hitting targeted PCs across the Middle East. However, it should not be dismissed on the grounds of geography or numbers affected. Rather it should be seen as an opportunity to learn about the threats we are facing and what we must do to heighten cyber security across Europe. ENISA's short analysis and collation of available information about Flamer illustrates why the work that goes on across the European Union to improve cyber security is so important, and where we must come together to do more. Read the article here: The threat from Flamer Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-05-31"
WEB STREAMED event : EU-US cyber-security awareness raising-meeting in Brussels
On 12th, June, the EU-U.S. event on intermediaries in cyber-security awareness raising will take place in Brussels. The aim of the event is to get all potential intermediaries together to exchange experiences both from U.S. and EU side. This event has been organised as part of the EU-U.S. Working Group onCyber-security and Cyber-Crime expert sub-group on Awareness raising. For whom? Attendance is open for intermediaries for awareness raising on cyber/Internet security: Member State administrations, regional and local government, academia/education, citizen's organisations, Internet service providers, technology equipment and software providers, social media, retailers, etc.   Registration is finished. Q&A: INFSO-NIS@ec.europa.eu  and awareness@enisa.europa.eu  TYPE: INTRANET /INTERNET(open to everybody) INTERnet link   INTRAnet link  Note: The sessions will be published the day of the event. Please also notice that due to system restrictions the live transmission will be available only with a Windows + Internet Explorer configuration. Objective The aim of the event is to get intermediaries to exchange experiences both from U.S. and EU side (note the ENISA Internet Security Week pilots with a number of Member States planned for later this year  on cyber/Internet security awareness for the general public, thus not safety of children for instance, which is covered by a separate initiative.  For more information click here. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-05-31"
New from ENISA – Updated Map & Inventory of Europe’s “Digital Fire Brigades” with 173 Computer Emergency Response Teams listed
The latest map of Europe’s “digital fire brigades”, the Computer Emergency Response Teams, CERTs in Europe map, v.2.7, is now online. The “CERTs in Europe map” now shows 173 CERT teams. CERTs are established by EU Member State governments and other public and private sector bodies to enable a fast response to emergencies that could affect vital computer networks or information systems. At the same time as the publication of the map, an updated version of the Inventory of CERT activities in Europe is available. It provides a directory of response teams by country and includes an index of co-operation, support and standardisation activities.   The updated map and Inventory can be found online at https://www.enisa.europa.eu/activities/cert/background/inv and its subpages.   The latest CERT documents are published 12 months after EU Commissioner Neelie Kroes highlighted the importance of CERTs at the Hungarian EU Presidency conference in Balatonfüred. Commissioner Kroes also introduced the concept of ENISA “flying doctors” to be on call for Member States, with the idea developing into ENISA’s ‘Mobile Assistance Team’. The concept was reinforced in a follow-up letter from Commissioner Kroes to the Hungarian Minister Zsolt Nyitrai, and she later restated the idea in a speech. In response, ENISA set up its Mobile Assistance Team, operating from its Athens office, from where Agency experts meet Member States’ requests for assistance. ENISA also continues to support Member States in setting up CERTs with training, workshops, and information updates. The next CERTs map and Inventory update (Q4) will include an upgrade of the online content with a more user-friendly, interactive map for easier access to information. The Agency will also launch a report on the level of deployment of the current baseline capabilities by European national/governmental CERTs. The Executive Director of ENISA, Professor Udo Helmbrecht comments:“These latest ENISA publications underpin that since Commissioner Kroes highlighted the importance of CERTs and introduced the Mobile Assistance Team concept, CERTs have continued to develop positively. In addition, ENISA’s Mobile Assistance Team is now playing an increasing role with Member States, responding to requests across a range of network and information security areas.”   Background: Updated CERTs map v2.7.Updated Inventory of CERTs v2.7. For interviews: Graeme Cooper, Head of Public Affairs, Mobile: + 30 6951 782 268, press@enisa.europa.eu, or cert-relations@enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-05-28"
Agency Budget 2010 'green light'; discharge by the EP
The ENISA Budget 2010 was recently given discharge by the European Parliament.
Recently, the European Parliament granted the Executive Director "discharge in respect of the implementation of the Agency's budget for the financial year 2010."  This means that, the European Parliament is satisfied that the Agency Executive Director has fulfilled his duties in respect of the budget for 2010. Read the full document. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-05-23"
First Annual Privacy Forum; taking place 10-11/Oct. in Cyprus: Call for papers
On 10-11, October, 2012, ENISA is organising the very first Annual Privacy Forum 2012 (APF’2012) www.privacyforum.eu . This event is organised in collaboration with DG INFSO and the University of Cyprus. The aim is to establish an annual forum, where the gaps between research in the area of privacy and the relevant policy initiatives are addressed. For ENISA, the APF, is its new, key event, replacing the Summer School events. This first edition of the APF will take place in Limassol, Cyprus, and is endorsed as one of the events of the Cypriot EU-Presidency. Future Annual Privacy Forums should also be linked to EU-presidencies. CALL FOR PAPERS For further information on APF’2012 including the recently published call for papers please refer to http://privacyforum.eu/call-for-papers For receiving up-to-date information on the preparations towards APF’2012 (agenda, registrations, keynotes, etc.) you may also subscribe to our newsletter available at http://privacyforum.eu/ Key dates Forum days: 10-11 of October Simple Registration: End of September Call for papers: submission 25th of June; notification 11th of August Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-05-08"
New paper on cyber security strategies
In a constantly changing cyber environment, EU Member States need to have flexible and dynamic cyber security strategies to meet new, global threats.
ENISA is today publishing a paper on National Cyber Security Strategies. The paper includes a short analysis of the current status of cyber security strategies within the European Union and elsewhere. It also identifies common themes and differences, and concludes with a series of observations and recommendations. The paper is based on the preliminary findings and analysis from an ENISA project that is working to develop a Good Practice Guide on how to develop, implement and maintain a national cyber security strategy. The Good Practice Guide is intended to be a useful tool and practical advice for those responsible and involved in cyber security strategies. The project involves experts from the public sector and stakeholders from the private sector across Europe and it will be finalised in Q4, 2012. For more information, please click here.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-05-02"
ENISA launches new online campaign inviting citizens to be the “face” of European Security Month
ENISA, the European Network and Information Security Agency, is launching a campaign to advertise the upcoming pilot European Security Month for cyber security.
The campaign invites citizens to help create the message “WE ARE European Security Month” by sending in pictures of their faces, which will be used as a montage to spell out the words “WE ARE….”. Each letter will contain approximately 100 photos, giving people the chance to show that they are committed to staying secure online. This photo-message, together with many others, will be used in advertisements and campaign material during the Security Month pilot, which takes place this October. The deadline for submission of photos is 30th June 2012.  Photos should be submitted through ENISA’s web site at http://www.enisa.europa.eu/activities/cert/security-month/advertising. The page also gives guidance on the pictures being asked for, and consent information for the use of pictures.  The Executive Director of ENISA, Professor Udo Helmbrecht, comments: “With this campaign, we want to bring European Security Month to life, with images of citizens from all over Europe. IT security is very much about how people use technology. Helping citizens to be more aware of staying secure online is an important part of us all being able use the Internet without breaches of our personal cyber security.” Professor Helmbrecht adds: “European Security Month is a fun and stimulating Europe-wide campaign. Consequently, we look forward to obtaining a strong commitment from the member states, as this is crucial for the initiative’s success. An effective European Security Month can help to reduce the number of cyber security incidents and breaches, and will help to increase consumers’ confidence in the security of the Internet, so contributing to a successful digital economy in Europe.” Background: The European Security Month pilot will take place in October, promoting cyber security to citizens. To date, six European countries – Luxemburg, Portugal, Spain, UK (Get Safe Online), Slovenia and Norway – have confirmed their participation. A diverse range of activities, such as TV and radio advertisements, social media campaigns, the distribution of educational packages and special events will be organised. The pilot will be evaluated to look at how future events may be planned.   ENISA’s   ‘European Month of Network and Information Security for All - A feasibility study’   examines a security month’s benefits and evaluates approximately 130 cyber security events in Europe and their success factors. The study was published at the end of 2011.  The European Commission’s Digital Agenda for Europe, action point 32: “Strengthen the fight against cybercrime at international level” specifically looks towards a cyber security month.   The EU Working Group on Cybersecurity and Cybercrime has identified the need for greater international cooperation in tackling cyber security and cyber crime (click to see EU press release [ref:MEMO/11/246 date 14/04/2011]). For interviews or further details: Graeme Cooper, Head of Public Affairs, ENISA, press@enisa.europa.eu, Mobile: +30 6948 460 143 or Isabella Santa, Senior Expert, awareness@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-04-26"
The Commission changes: from DG INFSO to “DG Connect”
The Commission yesterday, 25/04, announced that they will change to face the future: and launch “DG Connect”.
The objective is 'to adapt and face the challenges of the next ten years”. They will change the structure, culture and mission of the DG (directorate general), and become ‘more flexible, with fewer managers, less fragmented, and better finding the links between policy and research areas.’ They will also get a new name: “DG Connect”, which stands for the key areas they cover (Communication Networks, Content and Technology). ‘DG Connect’ also shows how the digital revolution is connecting and linking up Europe. The changes will take effect as of 1st July. For the announcement, click here. For more info and new organigramme, http://ec.europa.eu/dgs/information_society/connect_en.htm Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-04-19"
Cyber Security at the Stockholm Internet Forum
The Executive Director of ENISA, Professor Udo Helmbrecht, attended the Stockholm Internet Forum 18-19 April.
The Executive Director of ENISA, Professor Udo Helmbrecht, attended the Stockholm Internet Forum and discussed cyber security issues with prominent delegates from all over the world, including Sweden's Minister for Foreign Affairs, Mr Carl Bildt and Minister for Information Technology and Energy, Mrs AnnaKarin Hatt. The conference looked at Internet freedom for global development, including the dimension of cyber security. ENISA’s Executive Director, Professor Helmbrecht commented: “Security and firewalls are vital to protect the digital society's economy, but at the same time we must be aware of the potential ‘dual use’ of security systems: they should not be misused as a barrier to development through freedom online. Therefore, an accurate  knowledge of security’s importance as a prerequisite stepping stone must be spread, and built in from the start by all positive actors to prevent any misuse.” To see the conference streamed online click here. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-04-18"
World class experts to Permanent Stakeholders’ Group wanted
Do you have what it takes in cyber security skills, expertise and competence to be one of the world-class experts advising ENISA?
The EU’s cyber security agency, ENISA (the European Network and Information Security Agency), is launching the call for the best and brightest IT security brains to become new members of its Permanent Stakeholders’ Group (PSG) for the period of August 2012 to February 2015 (2.5 years). The PSG advises the Executive Director in e.g. drawing up a proposal for the Agency’s Work Programme and all issues related thereto. The PSG will be composed of 30 leading experts in network and information security. The PSG members should represent relevant stakeholders, for example, the information and communication technologies industry, consumer and user organisations, as well as academic and research institutions. The current PSG is composed of 19 experts from industry, seven from users’ organisations and four from academia and research.  The selected applicants will be appointed ad personam as PSG Members. They neither represent a country nor a company. An example of an earlier PSG member is Howard Schmidt, who later became the White House Cyber-Security Coordinator for the Obama Administration. How to apply? Applicants are invited to submit their full applications as soon as possible and no later than 30  April 2012. Do you have what it takes? The Executive Director will take the following criteria into consideration while assessing the applications: • Proven abilities in the fields relevant to the mandate of the PSG • Capacity to contribute to issues that relate to the Agency’s tasks • The ability to cover a wide range of expertise in information and communication technology industries Fifteen experts may be selected from e.g. fixed and mobile telecommunication operators, internet service providers, security service providers, hardware/software industries, and consumer and user organisations. Approximately five experts could be selected from e.g. internet users, administrations, the public and private service sectors, and academia/research institutions. Around 10 experts may be selected from areas of activity such as cryptographic applications, identity management, biometrics, risk analysis and management, network and information security, and electronic processes. The mandate of the forthcoming PSG runs from August 2012 until around February 2015 for a total of 2.5 years. Travel and subsistence expenses incurred for PSG activities are reimbursed by the Agency. Full call: Practical Guidance for Applicants to the ENISA Permanents Stakeholders’ Group For more details contact: Media: Graeme Cooper, Head of Public Affairs, ENISA, press@enisa.europa.eu. Applicants: PSG Secretariat, PSGCall2012@enisa.europa.eu. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-04-18"
Cyber Exercise Stocktaking
ENISA is currently taking stock of past and future national and international cyber exercises. The aim of gathering this is to create a global map of cyber exercises.
Please fill in the survey by 9th May 2012 at: http://www.enisa.europa.eu/activities/Resilience-and-CIIP/cyber-crisis-cooperation/cyber-exercise-stocktaking Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-04-04"
ENISA calls local media
Journalists from the local Cretan media attended a press conference at ENISA on 3rd April 2012.
The Agency called the conference to give the media and local community a clear picture of ENISA’s outlook on the current negotiations regarding its Mandate. Issues such as the Official Seat of the Agency (Heraklion), the Athens bureau and ENISA’s potential new tasks were covered. The Agency’s Executive Director, Professor Udo Helmbrecht, also took the opportunity to highlight ENISA’s cooperation with the local community: "ENISA is today well recognized and successful in the European IT community. We appreciate the support of our host country, and locally, ENISA will keep on contributing to the success of this European Region. The key issue is for ENISA to concentrate on doing its job of protecting network and information security for all the citizens, in Crete, Greece, and throughout Europe.” Upcoming events are being finalised between the Agency, Heraklion City Council, the Region of Crete and Europe Direct. These include the celebrations around Europe Day on 9th May. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-04-02"
Procure secure: ENISA’s new guide for monitoring cloud computing contracts
Procurement of cloud computing services is an increasingly important task for governments and businesses across the EU - and information security is a key pain-point.
To help solve this problem, the EU’s cyber security agency, ENISA today launched a new, practical guide for IT procurement teams, focusing on continuous security monitoring throughout the life-cycle of a cloud contract. The publication builds on groundwork done by ENISA in 2009, when the Agency produced an assurance framework and tool for IT teams to assess the security of service providers before making a decision to move to the cloud. ENISA now goes one step further, with a follow-up guide detailing how to monitor the security of cloud services throughout the project life-cycle.  The new guide focuses on public procurement, which accounts for nearly 20% of the EU's gross domestic product, around 2.2 trillion euro (Eurostat figures from 2009). Professor  Udo Helmbrecht, Executive Director of ENISA comments: “Europe’s citizens trust public and private sector bodies to keep our data secure. With ever more organisations moving to cloud computing, ENISA’s new guidance is well-timed to help give direction in what is, for many buyers, a completely new area.” A recent ENISA survey on Service Level Agreements, (SLAs) showed that many IT officers in public sector organisations hardly receive any feedback on important security factors, such as service availability, or software vulnerabilities.  The Procure Secure guide helps customers to prepare for monitoring security on an ongoing basis. “ENISA’s guide emphasises the use of continuous security monitoring, in addition to certification and accreditation processes,” says Dr Giles Hogben, editor of the report. The ENISA guide includes a checklist for procurement teams, as well as an in-depth description of each security parameter; what to measure and how. The security parameters covered are: service availability; incident response; service elasticity and load tolerance; data lifecycle management; technical compliance and vulnerability management; change management; data isolation; and log management and forensics. This guide complements a number of cloud security papers published by ENISA, including its widely used 2009 report, Cloud Computing: Benefits, Risks and Recommendations for Information Security. Full report: The report will be presented in detail at the SecureCloud 2012 the only European conference to focus specifically on cloud computing security. For interviews: Graeme Cooper, Head of Public Affairs, ENISA, press@enisa.europa.eu, Mobile: + 30 6951 782 268 or, Giles Hogben, or Marnix Dekker, Expert, ENISA, resilience Qenisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-03-29"
Commissioner Malmström announces Cyber Crime Centre of Europol
Yesterday, the EU Commissioner responsible for Home Affairs, Mrs Cecilia Malmström announced the new Cyber Crime Centre for the EU, as part of Europol
The Executive Director of ENISA, Prof Udo Helmbrecht, stated; "We are pleased to see this decisive step to fight cyber crime at the operational level of Europol. We work closely with EuroPol and support their endeavours. ENISA, as a contrast, is a body of expertise working with the prevention angle of cyber security. As such, we have supported the development process of the Cyber Crime Centre, by responding to the feasibility study on it, and by EuroPol with our expertise and studies, within the limits of our mandate. We have also been supported by Europol, who gave valuable input to our recent report with their perspective on the fight against cyber crime, more specifically regarding the differences in reporting cyber crime between Computer Emergency Response Teams and the Law Enforcement Agencies.” ENISA will this year, in close cooperation with Europol, and building on last year’s efforts, organise a 2nd, Computer Emergency Response Team-workshop, to take place during the autumn of 2012. Background: In the EU's Internal Security Strategy, launched by Commissioner Malmström in November 2010, it was stated that the Centre “should become the focal point in Europe's fight against cyber-crime”. Press Release: http://europa.eu/rapid/pressReleasesAction.do?reference=IP/12/317&format=HTML&aged=0&language=EN&guiLanguage=en FAQ: http://europa.eu/rapid/pressReleasesAction.do?reference=MEMO/12/221 Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-03-26"
Partnering up for resilience
ENISA is organising a special event on public-private partnerships (PPPs) on 19th and 20th April in Rome.
The event will take place at the premises of Poste Italiane, Viale Europa 175, EUR area, Rome. On the first day, there will be a meeting of the European Public Private Partnership for Resilience working group (EP3R), while day two features a workshop on national PPPs. The Agency is particularly keen to have participation from those already involved in, or who would like to establish, PPPs. The workshop (20th April) will be of particular interest, though participants can choose to register for both days. The workshop allows participants to: Join information exchange session on public-private partnerships (PPPs) Get an insight into cooperative models for effective PPPs Hear about real-world examples of PPPs Cooperation in the form of Public Private Partnerships (PPPs) has evolved in many EU Member States, and the relevance of PPPs has been widely recognised by both policymakers and industry. The European Commission has proposed concrete policy and regulations for improving the security and resilience of public telecommunications. These include the establishment of a European Public Private Partnership for Resilience (EP3R). This would engage with national PPPs to address Critical Information Infrastructure Protection (CIIP) issues at a European level. EP3R The 19th of April session will be dedicated to the EP3R Working Groups. This meeting follows on from the EP3R Workshop on 16th February in Brussels, where ENISA presented the state of play in each working group. National PPPs The workshop on 20th April will be dedicated to an Information Exchange Plenary Session about PPPs. This will provide a deeper insight into ENISA's findings on Cooperative Models for Effective Public Private Partnerships, and give real-world examples presented by experts involved in the management of European PPPs. This event is intended to support and help Member States in developing and adopting the PPP model.   Registration: You may participate in both events, or choose the one you wish to attend, by checking the tick boxes on the online registration form. The online registration form can be found here: https://resilience.enisa.europa.eu/ep3r/ep3r-19th-20th-april-2012   Contact names: Lionel Dupré and Nicole Falessi Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-03-23"
Kroes: European Internet Security Strategy due for Q3/2012
Commissioner Kroes has announced that the European Internet Security Strategy is planned for autumn 2012.
Recently, the Commissioner for the Digital Agenda for Europe, Neelie Kroes, announced that the  European Internet Security Strategy is being developed in close cooperation with Commissioners Malmström (home affairs) and Ashton (foreign affairs & security policy). The Strategy is due in the third quarter of 2012. For full Commission press release Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-03-23"
Privacy-a fundamental right-between economics and practice
ENISA releases two new reports on privacy economics and case studies of online practices in collecting and storing personal data in the EU
   ENISA launches two reports with recommendations on personal data protection. Privacy is recognised within the EU as a fundamental right, but what is the current economic reality? Are online customers willing to pay for privacy? Do individuals value their privacy enough to pay more to service providers that protect their information better? The ‘Study on monetising privacy - An economic model for pricing personal information’ is the world's biggest study of privacy economics and  ‘connects the dots’ between the interaction of personalisation, privacy concerns and competition between online service providers. Consumers benefit from personalisation of products, but might also be ‘locked-in’ to services. Moreover, personalisation bears a privacy risk, i.e. that data may be compromised once disclosed to a service provider. The ENISA study’s experimental results reveal that a vast majority of the experiment’s participants, up to 83%, chose to pay a ‘premium’ for privacy. They did so to avoid disclosure of more personal data. The cases focus on registration to social networking sites, on online ticket booking in the transportation sector and the collection of customer data and retention of traffic data in the telecommunications sector. These cases form the background for an analysis of the principle of minimal disclosure (when collecting personal data) and the principle of minimal storage period (when storing data), and the fundamental EU-principle of proportionality.  The Executive Director of ENISA, Professor Udo Helmbrecht, comments: “Our ‘Study on data collection and storage in the EU’ is a pivoting point for a pan-European view on the rules on collection and storage of personal data in the EU.” The studies recommendations conclude that: the Member States should identify and eliminate conflicting personal data provisions; the national Data Protection Authorities should provide clear guidelines to data controllers; and to the Article 29 Data Protection Working Party, the European Data Protection Supervisor and ENISA to do the same when processing personal data with pan-European impact; and the Data Protection Authorities should improve user awareness regarding the rights stemming from the data protection legislation and how to exercise these rights, in cases of excessive collection and storage of personal data.   The findings of the studies will be discussed at the Cyber Security & Privacy EU Forum, ENISA’s panel, 24/04 in Berlin. This work was conducted in collaboration with ABC4Trust, and is in line with the new EU data protection regulation.   Background: http://www.enisa.europa.eu/act/it/library/deliverables/monetising-privacy http://www.enisa.europa.eu/act/it/library/deliverables/data-collection For interviews: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143 or, Rodica Tirtea, Expert, ENISA, rodica.tirtea Qenisa.europa.eu. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-03-16"
IT 'Security week' pilots
IT ‘Security week’ pilots will be run in October of 2012, culminating in a fully-fledged EU and US Security month by 2014.
These pilots are an effective tool to raise awareness about Network and Information Security challenges. For more information Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-03-15"
Stock taking questionnaire for an Inventory of Information Security sources
The Agency has launched a stock taking exercise , using a questionnaire to establish an Inventory of publicly available sources on Information Security. Using already existing information in an aggregated format will lead to faster assessments with less effort.
Therefore, collection and aggregation of existing data and sources is an effective tool to raise information security. A main objective of this work is to include publicly available information on information security risks and opportunities, to be used in all upcoming assessments. The result of the stock-taking exercise/questionnaire is an online inventory.  In the framework of the Agency’s work on “Identifying and Responding to the Evolving Threat Environment” in 2012, ENISA assesses emerging risks and opportunities. This forward-looking activity is an essential step to address future information security challenges. Collection and aggregation of existing quantitative data is a long-term objective that will be refined in future versions of the Agency Work Programme. The questionnaire is among other things looking at organisational issues, security risks, opportunities, and security trends. This stock-taking is a win-win exercise, resulting in an online inventory that will be of significant value for all the stakeholders and the participants. How to contribute? Fill in the stock-taking questionnaire and send it to riskmanagement@enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-03-09"
Telecoms experts ETIS share ideas with ENISA
An international delegation from the European telecoms organisation, ETIS, visited ENISA’s headquarters in Heraklion on the 8th and 9th of March. ETIS is a trade organisation which brings together major telecommunication providers from across Europe, and acts as a platform for sharing knowledge on the effective use of ICT.
Welcoming the ETIS delegation, ENISA’s Executive Director, Professor Udo Helmbrecht stated: “Telecoms companies are crucial players in ensuring that Europe has secure IT networks, and this visit from ETIS provides an excellent opportunity for us to share ideas and good practices. More and more, we are seeing that partnerships between the public and private sectors are a flexible and effective way to ensure we can all benefit from improved IT security.”      ENISA’s links with ETIS go back a number of years, with ETIS members contributing to work in several areas, including the reporting of data incidents, botnets and public-private partnerships. Mr. Fred Werner, ETIS’s Business Development Manager said: “ETIS really appreciates ENISA hosting this event. Cooperation has always been fruitful between us, with an open exchange of information between our experts. We face common challenges such as business continuity, risk and identity management, resilience, spam and many more.” For more information on ETIS please see: http://www.etis.org/ Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-02-28"
New report on the fight against cybercrime launched
A first collection of practices and recommendations on how cooperation between CERTs and Law Enforcement Agencies in the fight against cybercrime can be improved.
The final report can be found here: Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-02-23"
For a smarter future; Smart Grids-workshop
The Agency is arranging a workshop in Brussels, on Wednesday 29/02, on the subject of cyber security challenges of Smart Grids.
What are smart grids? Smart grids are the future for more efficient electricity distribution. A smart grid is an umbrella term that covers modernisation of both the transmission and electronic distribution grids. An electrical grid is not a single element, but an aggregate of multiple networks and multiple power generation operators, with varying degree of communication and coordination. Smart grids increase the connectivity, automation and coordination between these suppliers, consumers and networks for long distance transmission or local distribution tasks. This reduces costs, increases safety, and make the energy consumption smarter. Yet, it is a challenge to make sure these modern systems are reliable, and resilient against attacks. Consequences of smart grids Smart Grid will facilitate greater customer participation, allow for all types and sizes of generation, provide adequate power quality, efficiency, security and reliability, and will create opportunities for new services and market integration. They will dramatically change the electricity grid as we know it today. Traditional energy services and markets will undergo a significant transformation, which will evolve the role of customers – they will be efficient energy consumers and electricity producers (so called – prosumers) at the same time. Focussing on smart grids; forthcoming workshop in Brussels. The Agency is arranging a workshop in Brussels, on Wednesday 29/02, engaging all stakeholders on the subject of cyber security challenges of Smart Grids. The workshop constitutes a backdrop for input to the forthcoming ENISA Smart Grid Security Study, due for publication in March, 2012. This study will give a comprehensive ‘panorama’ of current Smart Grid challenges and initiatives in- and outside Europe. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-02-20"
European Parliament; ITRE Committee documents published
European Parliament; ITRE Committee documents on revised draft regulation proposal published
On 6th, February, the European Parliament's Industry, Research, and Energy Committee, (ITRE) voted overwhelmingly (52 votes in favour, three against, and one abstention) to support a proposed new ENISA Regulation that would give the Agency a stronger role in cyber-security, and specifically backs the work done with Computer Emergency Response Teams (CERTs). The proposed Regulation is aimed at giving Europe a modernised, highly effective Agency that can truly focus on its crucial network and information security work. For further details, please refer to the  European Parliament’s general ITRE web page or, the informal ITRE amended proposal or the ITRE Committee press release. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-02-06"
7th February – Safer Internet Day
Safer Internet Day takes place in February of each year to promote safer and more responsible use of online technology and mobile phones, especially amongst children and young people.
Organised by  Insafe  (a network set up within the European Commission’s Safer Internet Programme), Safer Internet Day 2012 takes place on Tuesday 7th  February, and centres on the theme "Connecting generations and educating each other", where Internet users young and old are encouraged to "discover the digital world together...safely"! For more information about Safer Internet Day events in your country, visit: http://www.saferinternetday.org/web/guest ENISA is a supporter of the Safer Internet Day Initiative. The Agency’s latest reports in this area include: The consolidated ENISA report on Network Information Security in Education  (Jan. 2012) Cyber-bullying and online grooming: helping to protect against the risks  (Nov. 2011) To log or not to log? - Risks and benefits of emerging life-logging applications (Nov. 2011) Appstore security: 5 lines of defence against malware (Sept. 2011)   ENISA also publishes a range of Safer Internet posters, available in six European languages, for parents or teachers to use with children. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-02-02"
Keeping kids safe online
ENISA has been working alongside the Periphery of Crete and the brand new Europe Direct office in Heraklion, to produce a poster campaign in Greece.
The posters are aimed for children aged 5 to 11, and offer them ten top tips to be safe online. The project is part of on-going team work between the Agency and the local Authorities to promote joint EU initiatives. The posters are only available in Greek at the moment, but will be translated in other EU languages soon.  Just click on the icons to download and print:       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-01-30"
First ENISA-EuroPol meeting taking place in Crete
On the Monday 30/01, the first ENISA-EuroPol meeting which was taking place in Crete took place.
The European ‘cyber security’ Agency ENISA, and the European Law Enforcement Agency EuroPol will have an operational meeting, for the first time taking place in Crete, Heraklion, at the ENISA premises. ENISA is a body working in the prevention field of cyber security, supporting the Member States and EU-Institutions and bodies, whereas EuroPol is an operational law enforcement body,  ‘pursuing cybercriminals’, and working closely with the Member States’ judicial and law enforcement bodies. At the meeting, hosted by Prof. Udo Helmbrecht, Executive Director of ENISA, the Agency will present its 2012 Work Programme with particular focus on cybercrime prevention support topics; workshops and training, Critical Information Infrastructure Protection (CIIP) and Legal aspects of international information sharing. Also EuroPol will present their activities in related areas. Together, these EU-bodies will lay the final touches to a forthcoming Memorandum of Understanding between ENISA and EuroPol. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-01-27"
Celebrating the European Data Protection Day: 28/01
European Data Protection Day, Saturday, 28th January, 2012.
The European institutions and bodies and the Member States of the Council of Europe will, on Saturday, 28th January, celebrate the sixth European Data Protection Day.  This date is chosen as a reminder of 28th January 1981, when the Council of Europe adopted Convention 108, the first legally binding international instrument related to data protection. To mark the day, the European Data Protection Supervisor (EDPS) has recorded a video message to focus on privacy and data protection as fundamental rights, and highlight the everyday processing of personal data and the risks. The video, with Mr Peter Hustinx (EDPS Supervisor) and Giovanni Buttarelli (EDPS Assistant Supervisor) is available here . Moreover, another EU-Agency, theEuroPol Cyber Crime Centre and Data Protection Office have produced a handy leaflet with tips to help you protect your data and prevent identity theft. You can find it here. ENISA would like to point to some of its recent work related to the area of data protection, privacy and trust; Legal challenges in cross border information exchange between Computer Emergency Response Teams Life-logging Data protection Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-01-23"
Ranking & voting online; privacy risks of reputation systems analysed in new report
Ranking & voting online; privacy risks of reputation systems in new Agency report.
Reputation systems are a key success factor of many websites, e.g. eBay, or Amazon, ranking hotels, films, or music, enabling users and customers to vote on products. This gives consumers a better idea of the information, products and services being provided. However, by using reputation systems, citizens place themselves at additional risk. These privacy risks include: - exposing personal data - facilitating the targeting of advertising against themselves - risking price discrimination - website providers sharing the reputation data they provide - the level of trust placed in the reputation score exceeding the actual level of trust-worthiness - vendors and service providers monitoring reputation systems for poor reputation scores to identity and rectify potential customer issues - the linking of user identities across multiple sites through the use of advanced analytics. This study revealed a significant difference between the real-life implementation of reputation systems and current academic research. The reputation systems being deployed are primarily concerned with facilitating and promoting business transactions. The academic research into privacy and trust solutions for reputation systems does not appear to be considered, in order to embed the research in operational systems. Five core area of risks for users This study also identifies conclusions in five core areas regarding reputation systems’ risks for users of reputation systems and the trustworthiness of the resulting scores, customer communications regarding such systems, and the lack of clarity over the governing legislation; Mitigating security risks posed by reputation systems. Trustworthiness of reputation scores Consumer communications Applicable legislation Linkability For full report Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-01-18"
Upcoming: Agency hosting panel at the Computers, Privacy & Data Protection Conference; 25/01
On Wednesday, 25th of January, the Agency is hosting a panel discussion, at the CPDP, one of the leading Computers, Privacy and Data Protection conferences, taking place in Brussels, Belgium, in conjunction with the European Privacy and Data Protection Day.
The panel is focused on the data breach breach notification requirement for the electronic communication sector introduced in the review of the ePrivacy Directive (Article 4). The CPDP 2012 conference is a three-day top-level scientific programme, this year's theme being "European Data Protection-Coming of Age", with: more than 25 panels with international experts in technology, privacy, data protection, law and social sciences updates on the latest emerging issues; (geolocalization, e-identity and e-management, enforcement of copyright protection, surveillance in the workplace, accountability and communication of privacy.) The CPDP 2012 takes place at a significant stage of the revision of the EU legal framework on data protection, and occurs in the context of the European Privacy and Data Protection Day Please find the full press release of the event. For more information on the conference/or registration. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2012-01-16"
New consolidated report on Network Information Security in Education
The Agency is publishing today the consolidated ENISA report on Network Information Security in Education. The report provides young digital citizens and stakeholders with an overview and highlights of good practices on how to become educated to feel and behave safer online.
Long life learning, formal, non-formal and informal education are on the agenda of policymakers. Children, youth and their peers, parents and educators are all part of the discussion and the recommendation is that they should cooperate and get involved as much as possible. The material available here  is to enable easy transfer of knowledge between stakeholders. In the words of the Digital Agenda for Europe; "Youth engagement will make the Digital Agenda a reality." The information in this consolidated report helps all stakeholders to be better informed, better educated and better involved in the area of Network and Information Security [NIS].
"2011-12-28"
ENISA welcomes Greek government VIPs
The Greek Minister of Transport, Infrastructure and Networks, Mr. Mavroudis Voridis and an accompanying delegation visited ENISA on 28th, December to learn more in detail of the Agency's operations.
ENISA welcomed a Greek government delegation to its Heraklion offices on 28th December to show them how the agency’s work is improving network and information security for Europe’s citizens. The group was led by Minister of Transport, Infrastructure and Networks, Mr Mavroudis Voridis. It also included Secretary General for Communications Mr Socrates Katsikas, Legal Adviser to the Minister, Mr Fedon Dimopoulos, Head of International Relations Department, Mr Ilias Pantazis and Greece’s National Representative to the Management Board of ENISA, Professor Constantine Stefanidis. During the visit, the delegation saw a presentation on ENISA’s latest work, which includes ENISA’s 2011 work and support for the Member States e.g. EP3R, CIIP, Exercises, CERTs and an outlook for the 2012 Work-Programme. They also learnt about how ENISA collaborates with EU Member State governments, the IT security industry and other stakeholders,  to tackle current and future threats. ENISA’s Executive Director, Professor Udo Helmbrecht, and the Agency’s Head of Unit for Secure Services, Dr Demosthenes Ikonomou hosted the visit. Professor Helmbrecht said: “ENISA has taken a number of initiatives in recent months to help us focus on improving IT security. For example, earlier this year, we created our Mobile Assistance Team, which helps us to work more closely with our stakeholders across EU Member States. The visit from Mr Mavroudis and his party was an excellent opportunity for us to share these latest developments with him and his group, and discuss how we can collaborate more closely to enhance network and information security for all of Europe’s citizens.” Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-12-21"
New report published on "Economics of Security"
The Agency has published a report identifying the economic drivers and barriers of legal, policy, technical and research character to security and resilience.
Currently there are discussions at the international level on the issue of Economics of Security, which has resulted in several studies and analyses. ENISA has collected and analysed the existing knowledge available in order to avoid duplication of work and create a solid view of the complex issue of “Economics of Security”. For this purpose, experts in this area have been contacted and their views on open issues in the area of Economics of Security have been assessed. Once the analysis exercise was completed, ENISA identified key issues that need to be addressed in the short term. As part of this work, ENISA identified particular stakeholders affected by this challenging environment, such as the consumers, industry and state. Subsequently identified and analysed the ways they are affected and possible ways to address their concerns. In order to do this effectively, we established a multidisciplinary working group, comprising of economists, technical experts, economists and representatives of industry. The final report can be found here. For interviews: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143 Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-12-20"
First EU-report on Maritime Cyber Security
ENISA has published the first EU report ever on cyber security challenges in the Maritime Sector. This principal analysis highlights essential key insights, as well as existing initiatives, as a baseline for cyber security. Finally, high-level recommendations are given for addressing these risks.
Cyber threats are a growing menace, spreading to all industry sectors that are relying on ICT systems. Recent deliberate disruptions of critical automation systems, such as Stuxnet, prove that cyber-attacks have a significant impact on critical infrastructures. Disruption of these ICT capabilities may have disastrous consequences for the EU Member States’ governments and social wellbeing. The need to ensure ICT robustness against cyber-attacks is thus a key challenge at national and pan-European level. Some key findings of the report; Maritime cyber security awareness is currently low, to non-existent. Member States are thus highly recommended to undertake targeted maritime sector awareness raising campaigns and cyber security training of shipping companies, port authorities, national cyber security offices, etc. Due to the high ICT complexity, it is major challenge to ensure adequate maritime cyber security. A common strategy and development of good practices for the technology development and implementation of ICT systems would therefore ensure “security by design” for all critical maritime ICT components. As current maritime regulations and policies consider only physical aspects of security and safety, policy makers should add cyber security aspects to them. We strongly recommend a holistic, risk-based approach; assessment of maritime specific cyber risks, as well as identification of all critical assets within this sector. As maritime governance is fragmented between different levels (i.e. international, European, national), the International Maritime Organisation together with the EU Commission and the Member States should align international and EU policies in this sector. Better information exchange and statistics on cyber security can help insurers to improve their actuarial models, reduce own risks, and thus offering better contractual insurance conditions for the maritime sector. Information exchange platforms, such as CPNI.NL, should be also considered and by Member States to better communications.   The Executive Director of ENISA, Professor Udo Helmbrecht comments;“This report positions maritime cyber security as a logical and crucial next step in the global protection efforts of ICT infrastructure.”   Maritime figures • 90% of the EU’s external trade and more than 40% of the internal trade take place via maritime routes.Consequently, securing the maritime sector’s critical infrastructure and the movement of vital goods, e.g. food and health supplies, is a priority area for Europe. For full reportFor interviews: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143 or Wouter Vlegels, Expert, wouter.vlegels Q enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-12-19"
Industrial Control Systems Security: Recommendations for Europe & Member States
The Agency has issued the results of a new study on Industrial Control Systems (ICS) security.
ENISA, the EU’s ‘cyber security’ agency, has today issued the results of a study on Industrial Control Systems (ICS) security. The report describes the current situation on ICS security and proposes seven recommendations for improving it. Industrial Control Systems (ICS) are command and control networks and systems designed to support industrial processes. These systems are used for monitoring and controlling a variety of processes and operation, such as gas and electricity distribution, water, oil refining and railway transportation. In the last decade, these systems have faced a notable number of incidents. These include the “Stuxnet” attack, which is believed to have used bespoke malware to target nuclear control systems in Iran, and the recent DuQu-‘upgraded variant’ of this malware. These incidents caused great security concerns among ICS users.   In 2011, ENISA has worked on the main concerns regarding ICS security, and national, pan European and international initiatives on ICS security. The stakeholders involved include ICS security tools and services providers, ICS software/hardware manufacturers, infrastructure operators, public bodies, standardisation bodies, academia and R&D. This final report proposes seven practical, useful recommendations to public and private sector ICS-actors, as to improve current initiatives and enhance co-operation. The recommendations call for the creation of national and pan-European ICS security strategies, a Good Practice Guide on ICS security, research activities, the establishment of a common test bed and ICS-computer emergency response capabilities.   “Real security for Industrial Control Systems can be only achieved with a common effort, characterised by cooperation, knowledge exchange and mutual understanding of all involved stakeholders,” says Rafal Leszczyna, editor of the report.   Professor Udo Helmbrecht, Executive Director of ENISA added;“Stuxnet brought the problem of security of industrial control systems to prominence. Our study clearly shows that there is still a lot to be done in this area by all relevant stakeholders. We hope that our seven recommendations will lead to significant improvement.”   Background: To address ICS security, in April 2007, the Council of the European Union adopted a European Programme for Critical Infrastructure Protection (EPCIP). The key element of EPCIP is the Directive on the identification and designation of European Critical Infrastructures. In parallel, the information security issues for vital infrastructures in Europe are addressed by The Digital Agenda for Europe (DAE) and the CIIP Action Plan. The ENISA study results were validated during a workshop in Barcelona, in September, 2011. For full reportFor interviews: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-12-16"
Protecting cyber space: Achieving effective cross border information exchange between Computer Emergency Response Teams
The Agency has published a study into legal and regulatory aspects of information sharing and cross-border collaboration of national/governmental Computer Emergency Response Teams (CERTs) in Europe.
The Agency has published a study into legal and regulatory aspects of information sharing and cross-border collaboration of national/governmental Computer Emergency Response Teams (CERTs) in Europe. The report analyses what effects these aspects have on cross border information sharing between CERTs. The conclusion is that there exists a delicate balance of investigating, managing and mitigating computer incidents, whilst respecting rights and obligations provided for by certain legal and regulatory frameworks, including data protection and privacy provisions. CERTs are crucial in cross border co-ordination of computer incidents and in order to perform their important role they need to exchange information. Cross border information exchange requires complex legal factors to be considered. CERTs in different countries have differing legal grounds to request from and transmit information to other teams. Furthermore, the information exchanged might be personal data and therefore subject to specific privacy provisions. In addition, CERTs, including national/governmental CERTs, have varying mandates. The study identifies these legal and regulatory factors, and performs an assessment of what effects they have on cross-border information sharing between CERTs. Among others, one of the findings of this study is that, in practice, data protection, data retention, and obligations to work with law enforcement are the greatest challenges for cross-border CERT co-operation. The Executive Director of ENISA, Professor Udo Helmbrecht, comments: "CERTS have to perform a delicate balancing act between investigating, managing, and mitigating incidents, and at the same time protecting privacy, data, and integrity. Clearly, cross border exchange of information should not be considered as a risk to fundamental rights, as exchanges are a precondition for effective response to cyber ICT incidents, as well as to protect these very rights. Poor cyber security can in effect undermine the exercise of your human rights.” Samples of medium/long term policy intervention recommendations include: Clarification of the differences between national legal frameworks; Adoption of EU legislation that takes account of the scope of national/governmental CERTs;  Specification of a threshold for incidents requiring national/governmental CERT response & information sharing; Explanation of why CERTs need to process personal data for relevant authorities to establish clarity under what circumstances this data may be shared across borders; Inclusion of information on the legal basis for information requests. For FULL REPORTBackground: EU Commission 2011 Critical Information Infrastructure Protection CommunicationFor interviews: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143, or Silva Portesi, Expert, cert-relations Q enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-12-15"
ENISA hosting the Japanese Information-technology Promotion Agency, “IPA”.
EU Agency ENISA -Japan Cyber Security meeting, to discuss international approach of how to raise cyber security.
The Agency hosted the five person delegation from the Japanese Information-technology Promotion Agency - ‘’IPA’’. At the meeting, Critical Information Infrastructure Protection [CIIP], and smartphones security were among the topics discussed, (see several Agency reports on smartphones and appstores, and videoclip . Moreover, the Japanese delegation made a highly interesting presentation of the practical use of Cloud Computing during the tsunami-tragedy, among other things. The Executive Director of ENISA, Professor Udo Helmbrecht, commented upon the visit;"I am very pleased and honoured to meet and hold discussions with the delegation from IPA. International collaboration in between the EU and Japan, as well as with the rest of the world, exchange of best practices, and liaison is imperative for raising cyber security standards worldwide. We have shared ideas and good practices with IPA in the past, and this visit is further proof of the trusted and productive relationship our organisations enjoy.” IPA has previously helped to take ENISA’s work to wider audiences by translating the Agency’s Cloud Computing report into Japanese. As well as helping  knowledge exchange, this action helped pave the way for discussions in between security experts across the globe. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-12-15"
ENISA looks at a European Cyber Security Month
Report examines ’jump-start’ for ‘European Security Month’. The European Network and Information Security Agency ENISA today published a new, detailed feasibility study of a 'European Security Month'. A recommendation of the study is that a strong commitment by the EU Member States would be useful to roll-out a successful European cyber security month.
In the report, ENISA looks at the benefits of a “’European Security Month”. The study takes a close look at 127 cyber security events organised at national level across Europe and how to engage EU Member States. The aim is to increase awareness among EU citizens of risks to personal, corporate and national security and to demonstrate practical steps to protect sensitive information. Around 50% of the EU member states already run their own, national security days or, usually, weeks. But a pan-European campaign would coordinate the approach and the messages, as well as broaden their scope, by including public and private security industry actors. The security month would draw on the worldwide experiences to create a strong brand, and to deliver clear, powerful messages through a wide range of channels, including websites, advertising, media coverage, videos, TV and radio broadcasts. The report does not however suggest a fixed month across Europe, as the campaigns currently held by Member States span various months identified to mainly occur in Q3/Q4. The report does however suggest that synchronising the month with the US cyber security month (in October) could to “jump start” the process. The report includes a roadmap and strategy to bring together national groups and decision makers. “With threats at home and work through fixed and mobile computing devices, higher awareness levels can really reduce the number of cyber security breaches,” said Professor Udo Helmbrecht, Executive Director of ENISA. “While this report recognises the challenges to deliver an EU-wide campaign, notably to make the Month fun and exciting, a successful ‘European Security Month’ will reduce the number of incidents, increase consumer’s confidence and help protect children and adults using Internet.” The EU’s Digital Agenda for Europe stipulates that the EU should undertake a European security month in 2012. This would increase knowledge of Network and Information Security (NIS) issues, modify perceptions of threats, and provide updated security information through education, good practices and competitions. For full reportBackground: Digital Agenda, action point 32, Strengthen the fight against cybercrime at international level EU Working Group on cybersecurity and cybercrimeFor interviews, or further details: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143, or Isabella Santa, Expert, ENISA, isabella.santa@enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-12-13"
Clarifying cyber security incident reporting: guidelines on how to implement the new telecom legislation on security & integrity “Art 13a”.
ENISA, the EU’s ‘cyber security’ agency, has today issued two technical guidelines. The first describes how to implement the mandatory cyber security incident reporting scheme for telecom operators, parameters and thresholds, and how to report; the second describes specific security measures telecom operators should take.
The new telecommunications legislation (EU directive 2009/140/EC) among other things offers protection for consumers against security breaches. Article 13a of the new legislation requires telecoms operators to report security incidents and to take security measures to enable secure and uninterrupted delivery of communication services over European telecommunication networks.In 2010, ENISA, the European Commission (EC), Member States’ Ministries and Telecommunication national telecom regulatory authorities (NRAs), as the “Art13 Working Group” started work to bring clarity to the actual reporting, and to achieve a consistent implementation of Article 13a. This group of actors reached consensus on two guidelines: Technical guideline on cyber security incident reporting, and Technical guideline for minimum security measures.  “A clarification of how to report cyber incidents and how to implement article 13a in a consistent way provides a level playing field for the European telecom sector. This will remove the barriers for European telecommunications providers operating across borders.” say Dimitra Liveri and Marnix Dekker, editors of the two documents. “Incident reporting and minimal security measures are important tools to provide consumers, businesses and governments confidence in the security of telecommunication services. After the recent Diginotar case there is also growing support for broadening the scope of this kind of legislation beyond the telecom sector”, says Professor Udo Helmbrecht, Executive Director of ENISA. The guideline on incident reporting guides NRAs about two types of incident reporting mentioned in Article 13a: the annual summary reporting of significant incidents to ENISA and the EC, and ad hoc notification of incidents to other NRAs, in case of cross-border incidents. This guideline defines the scope of incident reporting, the incident parameters and thresholds. It also contains a reporting template for submitting incident reports to ENISA and the EC, and explains how reports will be processed by ENISA. The guideline for Minimum Security Measures advices NRAs on the minimum security measures that telecom operators should take to ensure security of these networks. For full guidelines; Technical Guidelines for Minimum Security Measures Technical Guideline on Reporting Incidents For interviews: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143, or Dr, Marnix Dekker, Expert, Marnix.Dekker@enisa.europa.eu
"2011-12-09"
Submissions invitation for SecureCloud 2012
Submissions invitation for SecureCloud 2012, Frankfurt am Main, May 9-10, 2012
We kindly invite proposals for presentations, panels, or sessions, by thought leaders and experts from industry, academia and government. Proposals should have a specific focus on security aspects of cloud computing. Submissions that focus on practical implications, in particular, are encouraged. SecureCloud 2012 is an educational and networking event on cloud computing security and privacy, hosted and organized by the Cloud Security Alliance (CSA), the European Network and Information Security Agency (ENISA), CASED/Fraunhofer SIT and ISACA, four of the leading organisations in cloud computing security. The deadline for submissions is 20 January 2012. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-12-09"
Emerging Future Risks video clip
Emerging Future Risks video clip launched
Watch the Emerging Future Risks video clip. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-12-07"
Fighting cyber threats; Plugging the gaps. New report on proactive detection of cyber security incidents to make “digital fire-brigades” more effective
Fighting cyber threats; Plugging the gaps. EU Agency ENISA launches report on proactive detection of cyber security incidents to make “digital fire-brigades” more effective
The Agency today launches a report which identifies 16 shortcomings in detection of network security incidents. The report reveals that not all available tools are used widely enough by the ‘’digital fire-brigades’’, the Computer Emergency Response Teams (CERTs) to effectively fight cyber threats. Therefore, the Agency issues 35 recommendations to data providers, data consumers, and at EU/national levels to mitigate the shortcomings. The study has identified that the CERTs are currently not fully utilizing all possible external sources at their disposal. Similarly, many CERTs neither collect, nor share incident data about other constituencies with other CERTs. This is concerning, as information exchange is key to effectively combating malware and malicious activities, which is extremely important in fighting cross-border cyber threats. Shortcomings The 16 shortcomings in detection of incidents are examined in depth. Top technical gaps include insufficient data quality (false positives in provided data, poor timeliness of delivery), lack of standard formats, tools, resources and skills. The most important legal problem involves privacy regulations and personal data protection laws that hinder information exchange. “National/government CERT managers should use the report to overcome identified shortcomings, by using more external sources of incident information, and additional internal tools to collect information to plug the gaps” says the Agency Executive Director, Professor Udo Helmbrecht. 35 recommendations to mitigate the shortcomings For data providers, the key recommendations focus on how to better reach CERTs, better data format, distribution, as well as data quality improvement. For data consumers, they include additional activities by a CERT to verify the quality of data feeds, and specific deployments of new technologies recommended. Finally, at the EU or national level balancing of the privacy protection and security needs is necessary, as well as facilitating the adoption of common formats, integration of statistical incident data, and research into data leakage reporting. Background: Proactive detection of incidents is the discovery of malicious activity, before the complaints and incident reports about it are received. As such, it is a cornerstone for an efficient CERT services portfolio. It can greatly boost a CERT’s efficiency in operations, thus strengthening CERT’s Incident Handling capability which is one of the core services of national / governmental CERTs. For full report Background: Digital Agenda for Europe action point 38 For interviews: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143 or Agris Belasovs, or Andrea Dufkova, CERT-Relations@enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-12-06"
Helmbrecht sees new e-ID cards for increased Internet security
The Executive Director of ENISA, Professor Udo Helmbrecht visited the security technology company, the Bundesdruckerei in Berlin during a visit to Germany, to observe the production of a new electronic ID card that is already helping to improve Internet security for 80 million German citizens.   Professor Helmbrecht said: “It is highly impressive to see how complex and sophisticated the production line of this innovative ID card of the Bundesdruckerei is. These cards significantly improve IT security in the digital age and prove that European companies are at the cutting edge of this technology. High-tech solutions such as this card are one of the ways that we can use innovation to establish trust in the digital world of tomorrow.”   Introduced by Germany’s government in October 2011, the new electronic ID card can be used on the Internet as proof of identity, and features functions that enable it to operate as an electronic document, providing extremely high levels of security.”  Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-12-06"
EU Agency focussing in on ‘DuQu’ malware
The Agency launches a Briefing Note analysing ‘DuQu’,  a newly discovered malware variant.  Similarities in certain aspects of the DuQu and Stuxnet code suggest that DuQu was written by attackers who had access to the Stuxnet source code. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-12-06"
Cyber Security: ENISA’s view on the way forward, new paper
Agency Paper on the Future Challenges and Opportunities in Cyber Security
The Agency has now published its  new paper on its comprehensive approach to Cyber Security   New technologies and business models for the use of information and communications technologies (ICTs) have brought many benefits to the European Digital Society and the European citizens. At the same time, the increased use of ICTs has been accompanied by a new set of cyber threats which are developing in ever more rapid, sophisticated and sinister ways.   In the brochure, ENISA analyses the future challenges in cyber security, and future opportunities for improving cyber security. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-12-05"
Analysis of ‘Operation Black Tulip’: Certificate authorities lose authority
The Agency releases its analysis of the Diginotar- ‘Operation Black Tulip’ case, where a digital certificate authority suffered a cyber-attack.
In the attack, false certificates were created for hundreds of websites, including Google and Skype. Reports indicate that the cyber-attack started in mid-June, and that for two months, false certificates were used to eavesdrop on users in Iran. In its new analysis, the Agency identifies three major issues, and suggests remedies to these. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-12-05"
Top Ten Smartphone Security Controls for Developers
The Agency has launched a report which gives App developers hands-on advice on how to develop smartphone apps in a more secure way. The report has been produced in a cooperation with OWASP (Open Web Application Security Project).
The report is written as a guide for developers of smartphone apps on how to develop secure apps. It can however also be of interest for smartphone development projects managers. The study presents the top 10 controls for mobile users, among those how to protect sensitive data, and how to handle password credentials securely. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-12-05"
Network Information Security in Education
Agency broker role in cyber security in Education. ENISA and three member States met to discuss how to better exchange of good security practices.
On 28th of November 2011 in Linz, Austria, ENISA met delegates from 3 German speaking countries; (Luxembourg, Austria and Germany) to discuss how to better broker information on the topic of Network Information Security in Education. Among the issues discussed were how to achieve a better sharing of good security practices, such as: Base teaching on emotional issues and not purely technical ones (LU) Apply successful partnership models for a better and more efficient outreach (LU) Adopt roles for teachers as multipliers in schools (AU) Use existing material on information security policy for schools (LU) Gaining more visibility at EU level through communication work (ENISA) The three Member States are expected to intensify their cooperation of NIS in Education. The identified points of common interest will constitute the basis of future collaborations and discussions. ENISA will follow up on the topic in its Work Programme 2012. In 2011, ENISA published a report on the topic containing consolidated information from past ENISA reports. For more information on the topic, please contact: Louis Marinos (Louis.Marinos Q enisa.europa.eu) or Daria Catalui (Daria.Catalui Q enisa.europa.eu) Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-12-05"
UK Cyber Security Strategy launched
The UK Cyber Security Strategy was recently launched, and is available here:  http://www.cabinetoffice.gov.uk/resource-library/cyber-security-strategy ENISA welcomes this Strategy, as the Agency has underlined the need for cyber security strategies before, see "Member States need holistic cyber security strategies" Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-11-29"
New, updated map (v2.6) of 'digital fire brigades'- CERTs
The new updated map of Europe's 'digital fire brigades'- or CERTs (Computer Emergency Response Teams) - has been published.
ENISA's new CERTs in Europe map shows around 170 CERTs - up from 165 in the previous edition. The map is regularly revised by the Agency with a new edition produced approximately every six months. To always have the most up-to-date-version, and for regular news and updates on ENISA's activities, please subscribe to our RSS feeds. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-11-18"
ENISA launches information security awareness videos in 23 European languages
ENISA launches information security awareness videos in 23 European languages
US Department of Homeland Security promotes ENISA videos during National Cyber Security Awareness Month The Agency has launched a series of free videos in all 23 official EU languages. Designed to help raise awareness of information security risks and encourage secure handling of electronic data, the 13 video clips range from how to use strong passwords and protect sensitive data to locking down and securing your computer. They can now be downloaded from the Agency website (http://www.enisa.europa.eu/act/ar/material/awareness-raising-video-clips) and are suitable for use in information security training programmes and other awareness initiatives. “It was important to make our video material available in all of the official EU languages to make the greatest impact on EU citizens, businesses and governments,” said Professor Udo Helmbrecht, Executive Director of ENISA. “Cybersecurity is a shared responsibility and in today’s world of 24x7 ecommerce, social media and communications, it is therefore vital that we are all aware of the risks and follow simple steps to protect our identities and information. The videos are a fast and clear way to get these messages across and we want to encourage governments, organisations, businesses, schools and colleges to use them to help spread the word.” The launch is part of ENISA’s on-going commitment to raise information security awareness. It is also in line with the aims and objectives of the joint EU US Working Group on Cybersecurity and Cybercrime, which has the objective to ensure a reliable, resilient and trustworthy digital infrastructure through collaboration. In October, the US Department of Homeland Security promoted the ENISA videos during one of the four thematic weeks of its eighth annual National Cyber Security Awareness Month, focusing on online security for small and medium sized businesses.For interviews, or further details: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143, or Isabella Santa, Senior Expert, ENISA, isabella.santa Q enisa.europa.eu. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-11-11"
Visit by Maltese delegation
The Agency was visited by a delegation from Malta on Friday 11th, Nov.
Crete based ENISA connected with another Mediterranean island on Friday 11th, November, when it hosted a delegation from the Critical Information Infrastructure Protection (CIIP) Unit, Cabinet Office of the Prime Minister of the state of Malta. They met the Agency Executive Director Professor Udo Helmbrecht, and the Deputy Head of the Technical Department, Dr Manel Medina, before operational meetings taking place. The main focus of the visit was to: 1. To support the set up process of the national CERT in Malta,and 2. To look at Critical Information Infrastructure Protection, CIIP, i.e. look at national cyber security exercises, legal aspects of sharing information , and discussions with the Agency's Computer Emergency Response (CERT) experts. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-11-11"
Life-logging & online personal data; the effects on privacy, economy, society & people’s psychology; in new report; “To log or not to log?”
The EU's 'cyber security' agency ENISA reports on future impact of life-logging & online personal data; and the effects on privacy, economy, society and people’s psychology.
  ENISA is looking ahead to 2014 to predict positive and negative effects of online, "life-logging" on citizens and society. In a new report, “To log or not to log? Risks and benefits of emerging life-logging technologies,” the Agency uses a fictional family’s day-to-day lives, and examines the impact for their privacy, the “family wallet”, psychology, etc., as they put ever more personal information online. It includes recommendations towards addressing security and privacy risks. For citizens across Europe, the benefits of sharing information through social media, access goods and services via new applications are immense. Families and friends can stay in touch, and government services can be accessed through new applications. The report examines both advantages and risks of people’s increasing use of online applications. But to use the benefits, people need to upload personal information; be it personal thoughts, videos, or financial data, to internet locations over which they have little control. For individuals, that implies threats to privacy, loss of personal data control, harm to your reputation and the possibility of psychological damage from exclusion or the feeling of constant surveillance. For commercial organisations, there is the risk of breaching data protection laws, resulting in legal sanctions and irreversible damage to reputation. Governments may suffer losses of public confidence if they are perceived not to be properly protecting their citizens’ personal information. Commenting on the report, the Executive Director of ENISA, Professor Udo Helmbrecht, said: “The original feature of our report is that it proves how information security risks impacts several aspects of citizens and society; it connects the benefits of life-logging, while considering privacy and data protection aspects too.” Recommendations include: •    For the European Commission; to use the report in the current       revision of the data protection directive and to promote security and      privacy risk management as a framework,•    For governments; to create a regulatory environment with incentives      for privacy-aware devices and services to support competition,      interoperability, and to introduce sanctions for personal data breaches•    For service providers; to consider the security/privacy impacts of new       services, and to use strong security controls to protect individuals’       personal data. Background: EU 2010 Communication on Personal Data ProtectionFor FULL REPORT For interviews: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143, or Barbara Daskala, Expert, ENISA barbara.daskala Q enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-11-08"
New report: Cyber bullying & online grooming: 18 protective recommendations against key risks
The Agency has launched a report on Cyber-bullying & online grooming: 18 protective recommendations against key risks.
  The EU Agency ENISA, the (European Network and Information Security Agency) has launched a new report on cyber bullying and online grooming (preparing sexual abuse); warning that misuse of data (data mining and profiling) harms minors. The report identifies the top emerging risks and makes 18 non-technical recommendations for their mitigation. One key recommendation is to strengthen Member State’s law enforcement agencies. Other recommendations point to safeguards adapted to the needs of youth’s cyber activities. Digital devices and the internet now play a significant role in children’s lives. Today’s young people live their online lives in both private and educational settings. This is an environment radically different from that of their parents, in their childhoods. Risks in a child’s online environment can be detrimental to their physical activities and social skills, argues the ENISA Expert Group on Internet risks. The Executive Director of ENISA, Prof. Udo Helmbrecht comments: “Our children run the risk of becoming victims of online grooming and cyber bullying; therefore actions are needed to protect teenagers’ cyber activities.”  The report details a scenario of 13-year old Kristie’s changed behaviour, poor grades and negative attitudes due to abuse in her online life. Many parents lose control, as they lack knowledge and tools to support their children, the report argues. The Agency thus issues 18 recommendationsto mitigate identified risks. Among the key recommendations are: Strengthening of law enforcement agencies by the Member States: additional knowledge and resources is important. This additional strength is needed to properly cover regulatory issues, statistical data collection of misuse cases, and follow up on privacy breaches Civil society and social partners need knowledge sourcesregarding the use of Internet and online services. Furthermore, sponsored online campaigns to prevent grooming/cyber bullying should take place in social networks. Parents/guardians/educators need better technological skillsto overcome the knowledge gap between adults and teenagers.For teenagers, the mitigation measures for the identified risks include:- Use of specialised teenager security settings,  and adaptation of  existing ones to teenager needs - Privacy impact assessment for applications processing teenager’s data - Development of mechanisms to allow deactivation of all active (online) components- Age oriented access control mechanisms - Among the top risks for teenagers, out of a total of 13 identified, are:suffering serious loss of physical or mental health; irreversibly exposing important personal information online; discrimination based on your online behaviour, and misuse of personal data. For full reportincluding all risks and recommendations to different target audiences. For interviews or further details: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143 or Louis Marinos, Expert, riskmanagement@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-11-03"
First joint EU-US cyber security exercise conducted today, 3rd Nov. 2011
The first joint cyber security exercise between the EU and US is being held today (3rd Nov.) in Brussels, with the support of the EU’s cyber security Agency ENISA and the US Department of Homeland Security. The day-long table-top exercise, "Cyber Atlantic 2011", is using simulated cyber-crisis scenarios to explore how the EU and US would engage each other and cooperate in the event of cyber-attacks on their critical information infrastructures.
  In the first scenario, a targeted stealthy cyber-attack (Advanced Persistent Threat – APT) attempts to exfiltrate and publish online, secret information from EU Member States’ cyber security agencies. The second simulation focuses on the disruption of supervisory control and data acquisition (SCADA) systems in power generation infrastructures. More than 20 EU Member States are involved in the exercise, 16 of them actively playing, with the European Commission providing high-level direction. Cyber Atlantic 2011 is part of an EU-US commitment to cyber security which was made at the EU-US summit in Lisbon on 20 November 2010.   The aims are to “tackle new threats to the global networks upon which the security and prosperity of our free societies increasingly depend.”   The exercise draws on lessons learned in the first pan-European cyber security “stress test” exercise, Cyber Europe 2010, which was facilitated last year by ENISA. ENISA’s role involves supporting EU Member States in organising cyber security exercises and formulating national contingency plans, with good practice guides and seminars. ENISA’s Executive Director, Professor Udo Helmbrecht, said: “It is an honour for ENISA to be facilitating this extremely important milestone in international cyber security cooperation. European Vice-President, Neelie Kroes, has spoken of the importance of information communications technology for today’s citizens and for the economy. The involvement of the Commission, EU Member States and, of course, the US, in today’s exercise shows the high level of commitment we have to ensuring that we protect our digital infrastructures for the benefit of all citizens.” Lessons learned from Cyber Atlantic 2011 will be used to plan further potential joint EU-US cyber exercises in the future. Cyber Atlantic 2011 logo, high resolution Cyber Atlantic 2011 logo , Low resolution For interviews or further details: Graeme Cooper, Head of Public Affairs Unit, ENISA, graeme.cooper@enisa.europa.eu, Mobile +30 6951 782 268Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143,Panagiotis Trimintzios, Expert, ENISA, panagiotis.trimintzios@enisa.europa.eu Background: Joint Statement, EU-US Summit, Nov.2010 ENISA Cyber Europe 2010 exercise reports Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-10-31"
Visit of two MEPs to ENISA
Professor Ioannis A. Tsoukalas, MEP, and Mr. Spyros Danellis, MEP, visited ENISA’s premises on 31st October to meet ENISA’s Executive Director, Professor Udo Helmbrecht. The meeting was held to discuss ENISA’s role and activities in network and information security, against the background of the current European Parliament discussions on a new Regulation for the Agency. Professor Helmbrecht made a  presentation on ENISA’s activities, and gave an overview of the Agency’s current Work Programme. The presentation was complemented by constructive discussions. ENISA’s efficiency was discussed, illustrated by examples of good practice in the Agency’s reports and other work. To strengthen the Agency’s place within the regional “ecosystem”,  the need to use ENISA’s seat in Heraklion and its branch office in Athens more efficiently were also pointed out by the ED. Prof. Tsoukalas and Mr. Danellis kindly offered their assistance to improve the effectiveness of the agency in Heraklion. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-10-21"
Closer cooperation on Data Breach Notifications between ENISA & Art. 29 Data Protection Working Party
The Agency and the Art. 29 Data Protection Working Party agreed to intensify their cooperation on Data Breach Notifications, at a meeting recently taking place in Brussels.
The Agency Executive Director, Professor Udo Helmbrecht, attended the Article 29 Working Party’s plenary meeting to present and discuss the work done by ENISA,  and the topics both the Agency and the Working Party have an interest in, notably on Data Breach Notifications. Both ENISA and the Working Party recognise the benefits of cooperation. Therefore they jointly decided to intensify their dialogue, at a recent meeting in Brussels (13-14 October).Background information The European data protection authorities (the Article 29 Working Party on the Protection of Individuals with regard to the Processing of Personal Data) is an independent advisory body on data protection and privacy. It is composed of representatives from the national Data Protection authorities of the EU Member States, the European Data Protection Supervisor, and the European Commission. The Article 29 Working Party is competent to examine any question covering the application of the data protection directives.The objective is to contribute to the uniform application of the directives, by issuing recommendations, opinions and working documents.   European Commission DG Justice context of data protection   See earlier sample news items on ENISA's support to the Art 29 Working Party. Position Privacy & Data Protection Impact Assessment Framework for RFID Applications (2010) Press release 2008     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-10-13"
Summarising the Maritime Cyber Security Workshop
The Agency arranged a Maritime Cyber Security Workshop in Brussels (28/09//11) to discuss national and European initiatives, standardisation and regulation initiatives, including various challenges.
Did you know that..? Ca 90% of the EU’s external trade and more than 43% of the internal trade take place via maritime routes. Industries and services in the maritime sector, contribute between 3-5% of EU Gross Domestic Product (GDP), and maritime regions produce more than 40 % of Europe’s GDP. 22 EU Member States with maritime borders manage more than 1.200 sea ports supporting the maritime sector activity; and three major European seaports (i.e. Rotterdam, Hamburg and Antwerp) accounted in 2010 for 8% of world traffic volume. ContextGiven the above figures, securing the maritime sector’s critical infrastructure and the movement of vital goods is a priority and area of concern for the key European stakeholders, including the European Commission, Member States and the private sector. Critical infrastructure in the maritime sector sustains essential services and the movement of vital goods. Adequate cyber security for maritime activities are thus so crucial that delays in the supply chain may even cause health problems in any Member State’s population.The Agency workshop e.g. included topics; An overview of the current EU policy, focussed at mitigating IT security risks for Europe. The SafeSeaNet initiative (i.e. critical information on cargo/crew/passengers transmitted when ships arrive to EU ports, using e-messages, which must be done in a secure way.) Recommendations on cyber security for the maritime sectorAs a result of the workshop, legal and recommendations include; The level of ICT implementation maturity strongly varies from one port to another, while security is not always a priority. Therefore, to achieve cyber security at port level, the implementation of ICT systems that are secure by design is needed. Awareness. To raise awareness at a practical level, relevant ship crews should obtain basic cyber security skills and training, with possible certifications for ship captains. Accesses to systems could also be restricted, with proper access controls. Top-down approach to implement cyber security (from authorities to ports) clarifying that assets are at risk, and the possible impacts of a cyber-security incident. Clear economic drivers must also be identified in order to attract and motivate the private sector. Moreover, the lack of information exchange on cyber security incidents and on other cyber related threats (e.g. fraud, e-crime, etc.) facing the maritime sector was highlighted. For full Summary, with more draft recommendations. Next stepsThe Agency will produce a full report, to be launched later during the autumn.
"2011-10-11"
Top-level views at cyber security event
A top-level panel of cyber security experts met  on 10th October, at an event organised by ENISA to discuss how to ensure a safer Internet for Europe’s citizens. ENISA (the European Network and Information Security Agency)  held the event in Brussels, under the title “Future Challenges in Network and Information Security”. The discussion brought together experts from the European Commission, Parliament, Council, Member States and industry. An audience made up of people from the worlds of network and information security and politics had the opportunity to watch the debate and put questions to the panel. ENISA’s Executive Director, Professor Udo Helmbrecht chaired the panel. Speaking after the event, he said: “I am very pleased that we were able to bring together such a distiguished expert panel, and I would like to thank all of them, as well as our audience. A common theme from all speakers was that the way forward is through greater collaboration and sharing of experience and expertise. ENISA has a clear role in facilitating this process and disseminating good practices, and I was also very pleased that the work the Agency has done to date was greatly appreciated.” The panel members were: Professor Udo Helmbrecht, Executive Director, ENISA (chair of panel) Minister Piotr Kolodziejczyk, Undersecretary of State (Polish Ministry of Interior and Administration), who gave a perspective from the EU Polish Presidency; Antti Ilmari Peltomäki, Deputy Director General, DG Information Society and Media, who provided a European Union view;  Tunne Kelam, MEP, with a Parliamentary perspective; Troels Oerting, Assistant Director, Operations Department, Europol, covering law enforcement aspects; and Ilias Chantzos, of Symantec, and Vice-Chair of the Business Software Alliance (BSA) EMEA Committee who offered an IT industry view. For details, go to www.enisa.europa.eu/events/HighLevelEvent Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-10-11"
New Guide launched re: building effective IT Security Public Private Partnerships (PPPs)
A new Guide with 36 recommendations on building effective Public and Private Partnerships for resilient IT security has been launched.
Across the EU, the critical infrastructure of most member States is in the hands of the private sector. Therefore, to provide secure and reliable system access for citizens and businesses, industry and governments must work together. The critical information infrastructures (CII) in Europe are fragmented, both geographically and because of competition among telecom operators. To overcome this fragmentation, Public Private Partnerships (PPPs) have evolved to protect the digital economy in many Member States, at different times, and under different legal frameworks. But this natural evolution means that there is no common definition of what constitutes a PPP. In a world where threats to infrastructure do not respect national borders, the European Network and Information Security Agency ENISA’s new PPPs Guide with 36 recommendations on how to successfully build a PPP, underlines the need for a common understanding across Europe. This is of particular importance for the European Public Private Partnership for Resilience (EP3R), a European Union initiative, which is liaising with national PPPs on Critical Information Infrastructure Protection (CIIP) issues. The Executive Director of ENISA, Professor Udo Helmbrecht, comments: "There is a need for a truly international, global approach to cyber security and Critical Information Infrastructure Protection. No country can create a CIIP strategy in isolation, as there are no national boundaries in cyber-space. PPPs are consequently one of the agenda items for the special EU-US Working Group on Cyber-Security and Cyber-Crime.” PPP taxonomyThe Guide classifies PPPs for security and resilience in three types: Prevention Focused, Response Focused and Umbrella PPPs. The Guide consolidates and validates a PPP-taxonomy, and gives advice in five main areas:•    Why a PPP should be created (scope/threats)•    Who should be involved (coverage, geographical/focus, interrelated links)•    How a PPP should be governed•    What services and incentives should be offered•    When a PPP should be created and other timing points The Guide draws on input from 30 questionnaires and 15 in-depth interviews with both public and private sector stakeholders across twenty countries. It also describes and maps PPPs from the USA, Canada and Australia, identifying critical success factors for information sharing, and ways forward for international collaboration. For full reportBackground: European Commission communication on CIIP and EP3R For interviews: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143, or Lionel Dupre, Expert, ENISA, lionel.dupre@enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-10-06"
Future Challenges in Network and Information Security
High Level Panel on how Europe's Digital Society can be kept safe for all citizens.
The European Union’s cyber security agency, ENISA will on Monday (10th October) hold a special event to discuss how Europe’s “digital society” can be kept safe for all citizens.   ENISA (the European Network and information Security Agency) is holding the event in Brussels, under the title “Future Challenges in Network and Information Security”. The discussion brings together experts  from the European Commission, Parliament, Council, Member States and industry.   Panel members are: Minister Piotr Kolodziejczyk, Undersecretary of State (Polish Ministry of Interior and Administration), who will give a perspective from the EU Polish Presidency;  Antti Ilmari Peltomäki, Deputy Director General, DG Information Society and Media, who will provide a European Union view; Dr. Christian Ehler, MEP, with a Parliamentary perspective; Troels Oerting, Assistant Director, Operations Department, Europol, covering law enforcement;  and  Ilias Chantzos, of Symantec, and Vice-Chair of the Business Software Alliance (BSA) EMEA Committee who will give an IT industry view.  The event will be chaired by ENISA’s Executive Director, Professor Udo Helmbrecht. Please note, that because of space limitations, attendance at this event is by invitation only.
"2011-09-23"
Governor of Crete Mr Arnaoutakis visits the Agency
The Governor of Crete Mr Arnaoutakis met with the Executive Director of ENISA Prof. Helmbrecht to discuss local, current issues.
Among the conclusions were: to establish a closer contact to the local business and citizens communities to support the local Chamber(s) of Commerce, in translating, adapting and distributing ENISA’s cyber security papers, best practices and recommendations to provide customized recommendations for the benefit of local business, companies, and citizens practical road safety issues in the area around the Agency’s seat improve accessibility via public transport to the Agency’s seat to continue having  regular meetings to work common issues, and track progress to have regular meetings with the ENISA parents and the School of European Education   “We have had good and constructive discussions today regarding different current local issues, so as to cooperate more closely on these matters. This includes the improved functioning of the School of European Education and its new building. These and other matters are of common interest, both to develop the island and increase its attractiveness for the IT-industry,” said the Executive Director of ENISA, Professor Udo Helmbrecht. Since the arrival of Prof. Helmbrecht, ENISA has been publishing its press releases in Greek, and has   a web site section in Greek;   http://www.enisa.europa.eu/media/enisa-in-greek/ Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2011-09-21"
ED presentation in Council Working Group
The Executive Director Professor Udo Helmbrecht, made a presentation in the Council Working Group today about ENISA, and future challenges in cybersecurity.
The Executive Director, Professor Udo Helmbrecht, made a presentation in the Council Working Group in Brussels today, on the topic of "ENISA today and in the future"; looking at future challenges in cybersecurity. See PDF file attached. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-09-20"
Industrial Control Systems (ICS) & SCADA Security Workshop
The Agency arranged an ICS Security Validation Workshop in Barcelona, (16/09). The workshop objective was to discuss the subject of Industrial Control Systems (ICS) protection, including SCADA (Supervisory Control and Data Acquisition) systems.
ContextCritical infrastructures, such as power plants, transportation systems, oil and  chemical factories etc, are large, distributed complexes. Plant operators must continuously monitor and control many different sections of the plant to ensure its proper operation. During the last decades this remote command and control has been made feasible due to the development of networking technology and the advent of Industrial Control Systems (ICS). ICS are command and control networks and systems designed to support industrial processes. The largest subgroup of ICS is SCADA (Supervisory Control and Data Acquisition) systems. ICS development ICS are nowadays standard technologies, highly interconnected with other corporate networks and the Internet. Today, ICS products are mostly based on standard embedded systems platforms. These are applied in various devices, such as routers or cable modems, and they often use commercial off-the shelf software. All this has resulted in reduction of costs, ease of use and enabled the remote control and monitoring from various locations. However, an important drawback derived from the connection to intranets and communication networks, is the increased vulnerability to computer network-based attacks. Agency ICS Security actionRecognising the importance of these challenges, ENISA launched a series of activities, to bring the relevant stakeholders together to identify the main concerns regarding the security of ICS. Panorama study of ICS The Agency has done research and is preparing a survey-based study on ICS. The  study will provide a current ‘panorama’ of the ICS protection, threats, risks and challenges primarily in Europe, but also in the international context. Furthermore, it details pan-European and international initiatives on ICS security. Outline of the reportAlmost one hundred key findings have been identified and grouped into various thematic categories. It starts with the biggest challenges in ICS security, and continues with a multiplicity of topics on ICS security. This includes: •    standards, guidelines, and regulatory documentation,•    information sharing,•    public-private partnerships and other initiatives,•    dissemination and awareness,•    technical security aspects,•    present and future of research,•    pending debates and other related issues.Recommendations Based on the findings, recommendations to both the public and private sector are given. These recommendations provides practical advice to improve current initiatives, enhancing co-operation, developing new measures and good practices, and reducing barriers to information sharing. The recommendations will e.g. call for the creation of the national and pan-European ICS security strategies, the development of a Good Practices Guide on the ICS security, fostering awareness and education as well as research activities or the establishment of a common test bed. The final version of the report is expected for the delivery in the beginning of December, 2011. Study design highlights•    Over 50 questionnaires by top experts from all involved sectors analysed•    Almost 30 experts interviewed to obtain additional detailed information•    Over 30 guidelines, standards & regulatory documents compiled•    Over 60 initiatives identified•    Over 90 key findings derived•    Over 100 information sources consulted Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-09-15"
Getting the right concept by using the right words: obtaining a common glossary for resilience
A workshop will be held in Brussels on 17th October on ontology and taxonomy for critical information structures, jointly organised by DG Information Society & Media, and ENISA. The objective is to obtain a common glossary to describe resilience.
Context of resilience, ontology & taxonomyIn 2009 ENISA published a report on gaps in standardisation related to resilience of communication networks. It highlighted the lack of a consistent taxonomy for cyber security that identifies the role of resilience. As a result, in 2011 ENISA launched a project with the objective of defining both an ontology and taxonomies of resilience. These should be used as the basis of further work in technical standardisation of means for providing and management of resilient networks, which will be discussed  at a workshop in Brussels, 17, Oct. What is missing?Existing standards in the field have so far only addressed resilience indirectly. Therefore, they have been without detailed definition of the taxonomy and thus of the semantics of security. As metrics play a significant role in giving a meaning to any comparison of system resilience. It is therefore essential that they are normalised and promoted. The primary purpose of an ontology and taxonomies defined in this context is to use them as the basis of definitions and processes in the future work. Ultimately, the intent is to use them as mandatory standards to be followed for all network based resilience measures.Definition of Taxonomy A taxonomy is most often defined as a classification of terms and has close a relationship with the use of ontology. There are three characteristics that define a taxonomy: A form of classification scheme to group related things together and to define the relationship these things have to each other. A semantic vocabulary to describe knowledge and information assets. A knowledge map to give users an immediately grasp of the overall structure of the knowledge domain covered by the taxonomy, which should be comprehensive, predictable and easy to navigate. How do you define resilience? Resilience is a also known as ‘Critical Infrastructure and Information Protection’ (CIIP) and a key task for the Agency. By the use of the term resilient, we characterise the networks that provide and maintain an acceptable level of service in face of faults (unintentional, intentional, or naturally caused) affecting their normal operation. The main aim of the resilience is for faults to be invisible to users. What's an ontology? In computer science and information science, an ontology formally represents knowledge as a set of concepts within a domain, and the relationships between those concepts. ActionAgainst this background, the Agency and the European Commission Directorate General Information Society and Media (DG INFSO)’s Unit "Trust and Security" are jointly organising this workshop. The objective is to provide a platform for the exchange of ideas on this subject; including: Impact of resilience on standardisation activities for future networks; The regulator viewpoint: Why resilience is critical? The network operator viewpoint: Addressing resilience at network planning/dimensioning stage; The manufacturer viewpoint: How resilient equipment strategies impact innovation; Technological and research challenges: damaged networks recovery techniques; preservation of privacy in a network stress event. For further workshop info Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-09-13"
New report: App-store security– the 'five lines of defence'
The Agency today publishes a new report on app-store security where it advocates for a baseline set of ‘five lines of defence ‘ against malware.
The booming smartphone industry has a special way of delivering software to end-users: app-stores. Popular app-stores have hundreds of thousands of apps for anything from online banking to mosquito repellent, and the most popular stores (e.g. Apple App-store, Google Android market) claim billions of app downloads.   But app-stores have not escaped the attention of cyber attackers. Over the course of 2011 numerous malicious apps were found, targeting a variety of smartphone models. Dr Marnix Dekker and Dr Giles Hogben, authors of the report say: “Using malicious apps, attackers can easily tap into the vast amount of private data processed on smartphones such as confidential business emails, location data, phone calls, SMS messages and so on. Consumers are hardly aware of this.”   “Five lines of defence” to secure app-stores Starting from a threat model for app-stores, the paper identifies what it calls “the five lines of defence” that must be in place to secure app stores from malware: app review, reputation, kill-switches, device security and jails. “This report provides a very practical and technical analysis of malware threats for app-stores in under 20 pages. The Agency has made an excellent choice of security techniques, and the recommendations are ready-to-use,” says Raoul Chiesa, an Italian ethical hacker and cybersecurity expert.   Without overlooking the differences between the various smartphone models and app-stores, ENISA recommends an industry-wide approach to addressing insecure and malicious apps. “The number of malware attacks direct at smartphones still pales in comparison to PCs. This paper is a blueprint for how to maintain this head-start and address security across app-stores." says Professor Udo Helmbrecht, Executive Director of ENISA. For full report: Background: Malware in app-stores is not the only risk for smartphone users; ENISA recently published a full overview of smartphone risks. For interviews: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143 or Dr. Marnix Dekker, Expert, ENISA marnix.dekker@enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-08-26"
Maritime Cyber Security Workshop in Brussels
Maritime Cyber Security Workshop in Brussels, 28/09.
The Agency will arrange a Maritime Cyber SecurityWorkshop in Brussels, end of September, 28/09 ContextCritical infrastructure in the maritime sector sustains services and the movement of vital goods. This includes energy (transportation of oil and gas) and food.  These transports are so crucial that their unavailability or delays in their supply chain may adversely affect the well-being of any Member State population. 22 Member States with maritime border manage more than 1.200 sea ports supporting the maritime sector activity. Three major European seaports (i.e. Rotterdam, Hamburg and Antwerp) accounted in 2010 for 8% of overall world traffic volume, representing over 27,52 Million-TEUs. Additionally, these seaports handled more than 50% of the entire European waterborne foreign container trade. The main European seaports carried in 2009 17,2% of the international exports and 18% of the imports, the European economy is consequently critically dependent upon the maritime movement of cargo and passengers. Around 90% of EU external trade and more than 43% of the internal trade take place via maritime routes. Industries and services belonging to the maritime sector, contribute between 3 and 5 % of EU Gross Domestic Product (GDP), and maritime regions produce more than 40 % of Europe‟s GDP. Securing the critical infrastructure of the maritime sector and the movement of vital goods has become a priority and area of concern for the key European stakeholders, including the European Commission, Member State governments and the main actors from the private sector. Maritime cyber security action In this context, ENISA took the lead in analysing the key ICT dependencies and cyber security aspects relevant for the maritime sector and organizes a workshop to engage all relevant stakeholders in discussing: • Cyber security challenges in the Maritime Sector (dependencies of ICT in general and some high level risks); Critical infrastructures are highly interconnected and mutually dependent in complex ways. Commercial maritime companies are increasingly supporting this demand. Also the maritime sectors provides a wide range of products and services around information technology and communication systems, with a high degree of automation and reliability. For example, self-unloading applications are deployed and operated worldwide. The automations can be found in Industrial Control System, or ICS infrastructure for the maritime sector. • National European and international initiatives related to cyber security aspects in the Maritime Sector; The European Parliament provides requirements and the applicable security principles for the SafeSeaNet system in its Directive 2002/59/EC. Directive 2010/65/EU provides basic requirements on the electronic transmission of data, exchange of data and confidentiality of the information exchanged through the various systems of the maritime sector. • Standardisation and regulation (certification) initiatives related to the cyber security aspects in the Maritime Sector in the EU and outside EU.ReportThe outcome of this workshop will be integrated into an ENISA study on this topic, ''Cyber Security aspects in the Maritime Sector''. The report is due approx. in October 2011 and will give a current ‘panorama’ of the Cyber dependencies of ICT in the Maritime Sector both in Europe and in an international context. Several stakeholders have been invited to take part in the study: the European Commission, industry and maritime service providers, public bodies in the Member States, standardisation bodies as well as regulators.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-08-11"
Prof. Helmbrecht meets Crete's Regional Governor
The Executive Director, Prof. Helmbrecht, met Crete's Regional Governor, Mr Arnaoutakis to discuss current issues.
The meeting was held in the Governor's Heraklion offices, and was followed by a media briefing attended by local press and TV. Mr Arnaoutakis is a former Member of the European Parliament (MEP) between 2004-2009. The Executive Director of ENISA, Professor Helmbrecht, said: "Our meeting gave the opportunity to share ideas and discuss how ENISA's expertise in information technology security can help support the vision that Mr Arnaoutakis and his team have for Crete's development. There are a number of areas where we are already working closely together, for example, presentations, and visits by local schools to see ENISA’s work. We are now looking at more areas where we can work in cooperation to use our expertise to support success for the people of Crete, Greece and Europe.” Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-08-02"
Czech Cyber Security Strategy for 2011-2015 published
Recently, the Czech Republic's Cyber Security Strategy for 2011-2015 was published.
Recently, the Cyber Security Strategy of the Czech Republic for the period of 2011-2015 was published. Please find an English language version available here, and a link to the Czech Governmental CERTs web pages with more information. http://www.govcert.cz/en/ Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-08-01"
Web security: EU cyber-security Agency ENISA flags security fixes for new web standards/HTML5
Web security: EU cyber-security Agency ENISA flags security fixes for new web standards/HTML5
At a critical moment in the development of HTML5, the new core standard for the web, ENISA today proposes important security fixes for 13 upcoming web standards. ENISA has identified 50 security threats and proposed how they should be addressed. Banking, social networking, shopping, navigation, card payments and even managing critical infrastructures such as power networks – almost any activity you can imagine now takes place within a browser window. “The web browser is now one of the most security-critical components in our information infrastructure - an increasingly lucrative target for cyber-attackers,” comments Prof. Udo Helmbrecht, Executive Director of ENISA. To accommodate innovations in web applications and their business models and to enable more people to use the web, W3C (the World Wide Web Consortium) is currently working on major revisions to its core standards. The 'point-of-no-return' ENISA has seized this opportunity to review the specifications and propose improvements to enhance browser security for all users. “Many of these specifications are reaching a point-of-no-return. For once, we have the opportunity to think deeply about security – before the standard is set in stone, rather than trying to patch it up afterwards. This is a unique opportunity to build in security-by-design,” says Giles Hogben, co-editor of the report. “We welcome this very timely security review by ENISA. We have encouraged ENISA to report the issues they have identified to the relevant W3C Working Groups,” says Thomas Roessler, W3C security lead. The ENISA analysis reveals 50 security threats and issues including: •    Unprotected access to sensitive information•    New ways to trigger form-submission to attackers•    Problems in specifying and enforcing security policies•    Potential mismatches with Operating System permission management•    Underspecified features, potentially leading to conflicting or error-prone implementations.•    New ways to escape access control mechanisms and protection from “click-jacking” (tricking the user into clicking on dangerous links and buttons) “An important conclusion of this study is that significantly fewer security issues were found in those specifications which have already undergone detailed security review. This demonstrates the value of in-depth security reviews of up-coming specifications,” says Marnix Dekker, report co-editor. For background: Digital Agenda for Europe, (2.3, Trust and Security).For full paperFor interviews, or further details: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143, or Dr Giles Hogben, Expert, ENISA, giles.hogbenQ enisa.europa.eu Stay updated - subscribe to RSS feeds of ENISA news items & PRs! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-07-29"
Agency Computer Emergency Response Teams Workshop in Czech Republic announced
The 6th Agency workshop for 'Digital Fire-brigades', i.e. the Computer Emergency Response Teams will take in the Czech Republic on 3-4th. Oct, 2011.
The 6th Computer Emergency Response Teams (CERT) workshop has been announced for the 3-4 October, 2011, taking place in the Czech Republic.Theme The topic for this year's workshop is the current theme of "Addressing Network and Information Security aspects of cybercrime".  The event will in particular focus on cooperation between national/governmental CERTs and law enforcement authorities in the area of cybercrime, to enhance this cooperation in practice. The background is the importance given to  cybercrime and related NIS issues in the Digital Agenda of the European Commission (COM/2010/245).Cooperation with EuroPol The agency organizes its traditional workshop jointly with EUROPOL. The event is also supported by the national Computer Emergency Response Team of the Czech Republic (CSIRT.CZ). The workshop is for the CERTs community; on invitation only. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-07-28"
Upgraded Agency access to restricted information
The Agency has concluded an administrative agreement with the EU Commission's Security Directorate on the use of the classification ‘’RESTREINT UE/EU RESTRICTED’’. This gives the Agency formal access to these documents and ensures that it applies the basic EU principles and standards to protect EU Classified Information.
ENISA has concluded an administrative agreement with the Security Directorate of the European Commission on the use of the classification ‘’RESTREINT UE/EU RESTRICTED’’. This gives the Agency formal access to these documents and ensures that the Agency applies the common EU basic principles and standards internally to protect European Union Classified Information (EUCI), when classifying information.This formally facilitates the information flow to the Agency and for staff working in this field. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-07-28"
European Parliament Report on the role of ENISA published.
A European Parliament Report on the role of the Agency was recently published.
Please find links related to the Europarliament Report; Report Video clip of presentation for the ITRE Committee, on 13th July PPT-presentation Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-07-28"
Helmbrecht at the European Security Round Table (ESRT) Cyber Security Conference
The Executive Director of ENISA, Prof. Udo Helmbrecht, made a keynote presentation on the role of the Agency and an update of the state of affairs in Network and Information Security in Europe at the European Security Round Table (ESRT)'s Cyber Security Conference, 14th June, 2011.
At the European Security Round Table (ESRT), the Executive Director of ENISA, Prof. Udo Helmbrecht made a keynote presentation on the role of the Agency and an update of the state of affairs in Network and Information Security in Europe, among with other prominent speakers, including e.g. Mart Laar, Estonian Minister of Defence; Cecilia Malmström, European Commissioner for Home Affairs; Lt. Gen. Kurt Herrmann, Director of the NATO Communication and Information Systems Services Agency. Prof. Helmbrecht presented the Agency focus, and underlined among other things, the goals for a European CERT programme. See PPT. Read a summary document provided by the ESRT, to capture the main points of the speakers and a context for the issues raised, as well as an online, written recap of the event. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-07-25"
Updated Map (v2.5) of 'Digital Fire-brigades'- CERTs
Updated [v.2.5] Map of 'Digital Fire-brigades'- CERT:s, i.e. Computer Emergency Response Teams in Europe.
The latest, updated version [2.5] of the Computer Emergency Response Teams  (CERTs) map was recently published. Currently, you can find 165 CERTs on our map. The update of the map is continuously done by the Agency, at a regular interval, approximately every 6 months. The next version is anticipated for ca November this year. To always have the latest, updated version, and for regular updates of Agency activities; please subscribe to RSS feeds. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-07-21"
Reporting data breaches - public consultation by the EU Commission
The European Commission has launched a public consultation on the procedures and formats for personal data breach notifications under the ePrivacy Directive. (2002/58/EC). This is an important development to increase the level of data security for citizens in Europe. The Agency’s role has been to develop guidelines for the technical implementation measures.
Public consultation The European Commission has launched a public consultation on the circumstances, procedures and formats for personal data breach notifications under the ePrivacy Directive. The introduction of a European Data Breach Notification requirement for the electronic communication sector, for example Internet Service Providers was introduced in the review of the ePrivacy Directive (2002/58/EC), ‘Article 4’. Higher data security for citizens This is an important development to increase the level of data security for citizens in Europe. Citizens will now be better assured of how their personal data is being secured and protected by electronic communication sector operators. Such assurances are crucial for trust in the digital economy. At the same time, the Internet Service Providers are now invited to give their input as to ensure that the measures are suitable and adequate at practical, implementation levels. Timeline The consultation is open to all interested stakeholders and contributions are welcome until 9 September 2011. Agency role The Agency’s role has been to develop guidelines for the technical implementation measures. Furthermore, if the Commission proposes technical implementing measures, it will have to consult the European Network and Information Security Agency (ENISA), the Article 29 Data Protection Working Party and the European Data Protection Supervisor (EDPS), as well as communications regulators in the Member States. Background:  EU Commission Press release Consultation document Earlier references to ENISA work on Data Breaches Notification; Workshop, Jan., 2011 Data Breach Notification Report, Jan., 2011 Seminar, Oct., 2010. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-06-30"
Extension of ENISA’s mandate published
The European Parliament and Council’s decision to extend ENISA’s mandate to 13th September 2013 has been published in the Official Journal of the European Union.
ENISA’s former mandate was due to expire in March 2012. The extension allows time for debate on how to shape the Agency to meet future needs and challenges in network and information security.  To see the full text of the decision, please click here   
"2011-06-17"
Network and Information Security Summer School, Crete, 27 June - 1 July 2011
International experts in computer security will meet on the Greek island of Crete for a Network and Information Security Summer School from 27 June - 1 July. Now in its fourth year, the annual event is organised jointly by the European Network and Information Security Agency (ENISA) and the Institute for Computer Sciences (ICS) of the Foundation for Research and Technology – Hellas (FORTH). The Summer School aims to bring together policy makers, managers and experts from the computer industry, as well as members of the research and academic community.
Each year the NIS Summer School features a special theme, this year’s being "The Challenge of the Changing Risk Landscape". KEYNOTE SPEAKERS Mr. Pantelis Tzortzakis, Special Advisor to the Prime Minister on ICT, GR Martin Borrett, Director of the IBM Institute for Advanced Security Europe, UK Mr. Suleyman Anil, Head of the Cyber Defence Section in the Emerging Security Challenges Division, NATO Prof. Bart Preneel, Katholieke Universiteit Leuven BE Dr. Marc Dacier, Symantec, FR Mr. Jesus Villasante, Head of Unit Trust and Security, F5, INFSO, EU Mrs. Bridget Cosgrave, Director General, DIGITALEUROPE     Interested stakeholders who would like to proactively express their views, priorities and discussion points, may use the event social media presence to communicate with the organisers:   Facebook   Twitter    For more info, contact us: http://www.enisa.europa.eu/act/rm/events/NIS2011SummerSchool/ http://www.nis-summer-school.eu/
"2011-06-08"
Cyber security agency ENISA maps good practice in Europe
The European Union Agency ENISA has today launched online an updated edition of its “Country Reports” on network and information security (NIS) in the Member States and other European countries.
The publication finds that European countries are highly varied in how prepared they are for dealing with cybercrime, network attacks and network resilience. Updated and extended for this third edition, “Country Reports” features an overview and detailed, separate reports on 30 European countries. Information includes identification of stakeholders and trends. A key finding is that no pattern exists in the observed European countries with respect to the existence of a national NIS strategy. However, many countries are enhancing their efforts and making progress in this area. Information exchange mechanisms and cooperation amongst key stakeholders also vary from country to country. Successful NIS initiatives – are outlined as blueprints for others to consider. Areas examined include security incident management and reporting, risk management and emerging risks, network resilience, privacy and trust, and awareness raising. “Country Reports” offers a unique overview of the current NIS landscape in the 27 EU Member States and the three European Economic Area countries [EEA: Iceland, Lichtenstein and Norway], without comparing them individually with each other, given the different historical origins of NIS structures in these states. Each national report outlines: the individual country’s NIS strategy, regulatory framework and major policy measures; key stakeholders and their mandate, role and responsibilities. They provide an overview of the main NIS activities, stakeholders’ interactions; information exchange mechanisms, co-operation platforms, and country-specific facts, trends, and good practices case studies. The Executive Director of ENISA, Professor Udo Helmbrecht comments: "This new edition of “Country Reports” provides an essential overview of the NIS landscape and structures in all the EU and EEA Member States. Mapping the IT security position for each country provides a key source of information for sharing of good practices with policy and decision makers.” For Updated Country Reports   For interviews: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143, or Giorgos Dimitriou, Expert, Giorgos.dimitriou@enisa.europa.eu
"2011-06-06"
World IPv6 Day -8th June; time to take action & switch to the future
ENISA supports the World IPv6 Day, 8th June, and encourages more companies, authorities and organisations to take action and start using IPv6.
What is IPv6? All computers and other IT devices that are connected to the web use Internet Protocol (IP) addresses. The final available addresses of the most currently used Internet Protocol version, IPv4, were distributed at the end of February this year. Therefore, many of the big, commercial giants are now finally mobilising for the future. Facebook, YouTube, Google, et al, are all switching over to IPv6 and will all go live with it on the same day; the World IPv6 Day, 8th June, organised by the Internet Society. ENISA supports the World IPv6 Day, and encourages more companies, authorities and organisations to take action and start using IPv6. IPv6 is a technical leap. It’s main purpose is to increase the number of addresses that can be made available, thereby allowing the Internet to continue to grow. Furthermore, it offers many technological advantages, which are likely to have a significant impact in the network security and economic areas. IPv6 will be a key driver for many new mobile and wireless applications and services. It is an essential technology for implementing ambient intelligence or the ‘Internet of Things’ that enables electronic devices to communicate with each other. The Executive Director, Prof Udo Helmbrecht comments:“ENISA actively supports Europe’s objective to widely implement IPv6, and to take advantage of the technological and resiliency features of the new protocol.” ENISA was the first EU-Agency to go live with IPv6 already in 2009, as reported in http://www.enisa.europa.eu/media/press-releases/enisa-1st-eu-agency-with-ipv6   What can IPv6 give you? In 2008, ENISA conducted an assessment of IPv6, regarding its potential to provide increased network resilience. Find the full 2008 reports: http://www.enisa.europa.eu/act/it/library/deliverables/res-feat/at_download/fullReporthttp://www.enisa.europa.eu/act/it/library/deliverables/stock-tech-res/at_download/fullReport   Background The European Commission Action Plan and Communication on IPv6, of 27 May 2008 stipulates: “The Commission will work with Member States to enable IPv6 on public sector websites and eGovernment services. To this end common deployment objectives should be agreed”. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2011-05-30"
Agency Mandate prolonged by the Council
Prolongation of the Agency mandate
The Agency welcomes the 18-month prolongation by the Council The Council has decided to prolong ENISA's mandate for 18 months, the time it will probably take to adopt the currentRegulation proposal to modernise the Agency with a five year mandate. Commissioner Neelie Kroes also considered the agreement a success: "I welcome the Council's agreement this morning to extend the current mandate of the European Network and Information Security Agency (ENISA) by 18 months. ENISA is a key instrument in tackling the cyber-security issues that needs to be efficient and given improved working conditions to respond to future challenges." For full Council pressrelease Hungarian EU- Presidency reporting on the matter; Interview with Mr Zsolt Nyitrai,Hungarian Minister of State for Information and Communication; "The aims of the Presidency are arranged around the keywords of strategy, safety and spectrum. It is one of the key elements of the programme of the Hungarian Presidency to check whether European citizens trust the network well enough to rely on it, even for their bank card transactions. Thinking further, this is not only a security issue, but also a matter of competitiveness. And in the creation of network security, the European Network and Information Security Agency (ENISA), is one of the most important actors. Concerning the upgrade of the Agency’s operation the Presidency has taken a large step forward during the first half of the year, since it has submitted several compromise proposals to the working group, which take into account the positions expressed by the delegations. On the one hand, we have reached a theoretical agreement on the tasks of the upgraded ENISA, and on the other hand, we have also managed to agree on the bodies of the agency. Thirdly, we have made progress in designing the work and operation of ENISA. The term of the mandate of the Agency, seems to be the only issue open. In September 2011, the European Parliament is expected to express an opinion on the Agency’s modernisation, so the work will continue during the Polish Presidency. Naturally we will provide all the assistance they need. The most important thing is that ENISA work should continue. The current mandate of ENISA will expire in March 2012, therefore, it had to be extended by at least 18 months more. The Hungarian Presidency managed to ensure that the European Parliament and the Council reached a first reading agreement on the relevant proposal of the Commission, and we expect that the Council will accept it on 27 May. This will ensure ENISA’s operation to continue until the agreement is concluded in term of modernisation too. This is an indisputable accomplishment of the Hungarian Presidency". /Mr Nyitrai is the Hungarian Minister of State for Information andCommunication Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-05-26"
Overview of Europe’s cyber security challenges & the Agency's work in the European Parliament
ENISA's ED speaks at European Parliament
  The Executive Director of ENISA, Prof. Udo Helmbrecht, gave an update and overview of the cyber security activities of the Agency in the European Parliament on Thursday, 26th May. This included the Agency’s current prevention activities to counter cyber security threats, and  its work on how to protect Europe’s networks and information in the future. Professor Helmbrecht was speaking at the latest meeting of the Parliament’s Committee on Industry, Research and Energy (ITRE). He emphasised the importance of IT security for Europe’s economy, noted the increasing ICT dependence of citizens and addressed current cyber security threats that ENISA is addressing in its Work Programme.   The Executive Director’s speech ‘ENISA today and in the future’, is available here. After Prof Helmbrecht’s presentation, contributions were also made by other key network and information security experts. A Questions and Answers session followed with the Members of Parliament.   For full programme, http://www.europarl.europa.eu/meetdocs/2009_2014/documents/itre/dv/260/260520/26052011_programme_hearing_en.pdf This session was a ’ mini-hearing’ before the European Parliament’s Committee on Industry, Research and Energy, the ITRE Committee under the Chair of Mr Giles Chichester.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-05-25"
Executive Director Helmbrecht in European Parliament to speak on ENISA's activities, work and future
The Executive Director of the European Network and Information Security Agency, Prof. Udo Helmbrecht, will speak at the European Parliament on 26th May, on the Agency’s activities, work and future.
In a special session, the Agency’s role, current cyber security threats, including the Agency’s preventative actions against cyber-attacks, and its Work Programme will be outlined by Professor Helmbrecht. This event is a ’mini-hearing’ before the European Parliament’s Committee on Industry, Research and Energy, the  ITRE Committee . The title of the Executive Director’s presentation is ‘ENISA today and in the future’, and will be followed by contributions by other speakers, as well as a Questions and Answers session with the Members of Parliament. The event will be streamed online.   For full programme, http://www.europarl.europa.eu/meetdocs/2009_2014/documents/itre/dv/260/260520/26052011_programme_hearing_en.pdf     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-05-23"
Final World Economic Forum report on Cloud Computing with Agency input launched
The final World Economic Forum report on Cloud Computing with Agency input has been launched.
The World Economic Forum (WEF) has released its final report on Cloud Computing: “Advancing Cloud Computing. What to do Now? Priorities for Industry and Government”, to which the Agency contributed with input and through comments and its reports; see, Agency Reports and other material: Cloud Computing Risk Assessment Cloud Information Assurance Framework-report 2011 Governmental Could Report Press release Video clip The WEF Cloud Computing report is focused on identifying specific action areas for addressing the issues and concerns that could impact the adoption and deployment of cloud technologies. This report summarizes the outcomes of the second phase of the two year project on the ‘Future of Cloud Computing’ and presents the eight actions areas for of cloud computing services and government agencies whose remits include encouraging, legislating and regulating the use of such new technologies. ENISA has been one of the key actors in the process. To download the WEF Cloud Computing report, please click here: Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS