publication_date
unknown
title
stringlengths
12
221
summary
stringlengths
0
722
body
stringlengths
13
9.78k
"2011-05-19"
New report on National Risk Management preparedness: a guideline for Critical Information Infrastructure governance
ENISA has launched a new publication on National Risk Management (NRM) preparedness. The report sets out the essential elements of three key processes and twelve related activities as a guideline for the governance of NRM in relation to a country’s Critical Information Infrastructure (CII).
ENISA (the European Network and Information Security Agency ENISA) has launched a new publication on National Risk Management (NRM) preparedness. The report sets out the essential elements as a guideline for the governance of NRM in relation to a country’s Critical Information Infrastructure (CII). In particular, the report presents a workflow to develop and implement an NRM processes. The relationship between NRM and the management of information security risk in individual CII stakeholder organisations is identified in this new Agency report. It determines three essential NRM processes that need to be implemented by national governments, as follows: •    Process 1: Define NRM Policy.•    Process 2: Coordinate and Support Implementation [of risk management in CII stakeholder organisations].•    Process 3: Review, Reassess and Report [on NRM].Each of these three processes is supported by a number of activities. The report identifies a total of twelve detailed activities. These activities include among others; to set the vision, establish the NRM organisation, promote standards, create awareness, as well as to analyse errors and incidents. The framework for the governance of NRM enables governments and other national CII stakeholders to gain an overview of the elements that are required to build such a programme; and to understand the relationships between these elements. The guidelines feature a questionnaire that allows governments to assess their strengths and weaknesses in relation to NRM preparedness by using a use a five-level capability maturity measurement. The report can be used in practice by national governments to:•    Identify strengths and weaknesses in the implementation of NRM in their  Member State;•    Assist in the development of a framework for the governance of NRM;•    Help the government to assist CII stakeholder organisations in developing their own risk management processes; and •    Assess the Member State's NRM preparedness through the use of a defined testing process. Background: CIIP Communication by the European Commission. For full paper For interviews, or further details: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143, or Dr. Louis Marinos, Expert, riskmanagement Q enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-05-11"
Policy Statement on Botnets
Agency Position Statement on European anti-botnet policy.
Botnets are networks of ordinary computers, silently hijacked by criminal organisations. They are the cyber-criminal's weapon of choice for serious attacks threatening Europe's economy and the privacy of its citizens. The Agency's recent statement identifies; -what is being done in the fight against botnets; -what options are available for European governments; -who is responsible for fighting botnets; -what are the incentives for fighting botnets, underlining the need for a systematic approach, at all levels (local, national, EU and at global level.) Please read the full Agency Position Statement on European anti-botnet policy, submitted to the Hungarian EU-Presidency Telecommunications Ministerial conference in Budapest on 15 April 2011. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-05-05"
Europe Day, 9 May; how will you celebrate it?
Monday, 9, May is 'Europe Day'; to celebrate the diversity and 'mix' of languages, music, food which constitutes Europe. This year’s theme for Europe Day is; ‘Know you Rights-use your rights’; i.e. underlining the rights for businesses and citizens.
Monday, 9 May, is 'Europe Day'; the day to celebrate Europe! Surprised? For many Europeans it is not yet well known, but since 1985, Europe has its own day to celebrate the specific character of Europe. The unique European mix of numerous different languages, countries, regions, food, music; all in a rather small geographical location; that constitutes Europe. What is your favourite mix? Know you Rights-use your rights! This year’s theme for Europe Day is; ‘Know you Rights-use your rights’; (See this year's poster) i.e. underlining the achievements of the EU for rights for citizens’  and businesses' rights. Exercise your rights! Here you can find dedicated pages on your rights, for both citizens and business in all EU languages. Travellers, immigrants, student, pensioner, employees can as all citizens, all find information on their rights, in such diverse areas as travel, health, education, vehicles, children. Businesses can find out about all they need to know on how to start up, managing and expanding business, finance and support, taxes, environmental rules, research and innovation on the EU market. Europe Day in Crete In Crete, ENISA will participate in the Europe Day festivities in city centre of Heraklion, in the Town Hall Loggia, on 7th and 8th May, (since Europe Day is on a Monday this year). On Saturday, 7th, the Pupils and Teachers of the School of European Education and of other schools will display their work on European history, geography, integration and friendship. All children will have the chance to ‘live Europe’ by participating in different activities during the event. Music, a small bazaar and handmade culinary specialties from all over Europe offered by the parents will accompany the event. On Sunday, 8th, there will be a European Brunch at Apollonia Hotel, Amoudara, from 11:00 am until 3:00 pm, for which ticket are being sold. Please contact; pgp Q gmail.com More about Europe Day For you who want to find about more about the history of Europe Day and the Schuman Declaration. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-05-04"
Governmental Cloud Computing Report -now available in Spanish
The Agency 'Governmental Cloud Computing' Report -now available in Spanish.
ENISA has received the support of INTECO, the Spanish National Institute ofCommunication Technologies, with the translation of the Agency's work on 'Governmental Cloud Computing' into Spanish. Thanks to the initiative of INTECO, the report on “Security and Resilience in Governmental Clouds” is now available in Spanish.  INTECO also kindly contributed with its expert, Mr Marcos Gomez Hidalgo, in the Working Group, which underpinned the study.The report author, the ENISA Expert Mr. Daniele Catteddu, commented: ‘ENISA is very grateful for this recognition of our work.  The fact that INTECO translated the report increased the chances for the results to better reach out to the Spanish ‘market’  of security specialists, as well as to other Spanish speaking communities in the world. We therefore welcome this concrete increase in EU-Member States' it security cooperation, which is a small step forward towards a better, global security cooperation.’ INTECO comments: “We sincerely appreciate that ENISA has given us the opportunity to make the Spanish version of the reports and given the consent for us to make them publicly available. We believe this result displays the intimate relationship between ENISA as an independent EU-Agency of Expertise, and INTECO, which leads to further collaboration in the future”.Link to the Spanish version of the report. It should be noted that the translation has been undertaken by INTECO and is not an official EU translation. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-05-04"
The Internet Interconnection ‘ecosystem’ - new report identifies top risks for resilient interconnection of IT networks
The Internet Interconnection ‘ecosystem’ - EU Agency ENISA's new report identifies the top risks for resilient interconnection of IT networks.
A new report on the resilience of the Internet interconnection 'ecosystem’ is launched by the EU’s ‘cyber security’ Agency ENISA (the European Network and Information Security Agency). The focus of this report is the complex ‘ecosystem’ of the interconnected network layers that make up the Internet. The report identifies a number of concerns, for example by unveiling a striking lack of information of the size and shape of the Internet infrastructure. The study also recommends that incidents should be investigated by an independent body in order to understand the nature of success and failures. The Internet has so far been extremely resilient; even major disasters such as “9/11”, has had only a local impact. But will this last? Now, a systemic failure of the Internet would cause significant problems for several sectors like energy, transport, finance, healthcare and the economy. Intentional, unilateral unavailability of Internet presents a real threat to economic and social welfare and can severely affect  the right of citizens to have access to information and services as the recent EU Joint Communication COM(2011)200 highlights. The Internet has no central Network Operation Centre. The open and decentralised organisation is the very essence of the ecosystem and is essential for the success and resilience of the Internet. Yet, there are a number of concerns; •    The Internet is vulnerable to technical failures, risks, cyber attacks and simultaneous disruptions; service could be substantially disrupted by other failures e.g. in the electricity supply•    There is remarkably little information about the size and shape of the Internet infrastructure or its daily operation. •    Dependability and economics interact in potentially pernicious ways, leading to a potential ‘tragedy of the commons’ for the interconnections ecosystem. “The stability of the Internet is critical for the economy of modern societies, therefore we must identify if the resilience mechanisms in place today will be effective also in future crises of tomorrow”, says Prof. Udo Helmbrecht, Executive Director of ENISA.The report examines whether the resilience mechanisms in place will be effective also in the future, and the Agency proposes a number of recommendations to ensure this, e.g.; •    Incidents investigations should be conducted by an independent body in order to understand the nature of success and failures;•    Key research is needed in e.g. inter-domain routing, traffic engineering, traffic redirection and prioritisation, especially during a crisis;•    Good practices should be identified and followed, e.g., diverse service provision (pluralism), auditing practices and independent testing of equipment and protocols. Related background material:Critical Information Infrastructure Protection (CIIP) Action Plan Digital Agenda European Commission Communication COM (2011) 200 Final For full paper For interviews, or further details: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143, or Panagiotis Trimintzios, Expert, ENISA, panagiotis.trimintzios Q enisa.europa.eu. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-04-28"
Visit by the new Agency Management Board Chair, Mrs Herranen
The new Chair of the ENISA Management Board, Mrs Mari Herranen visited the Agency at its offices in Heraklion, on Thursday 28 April, to meet Agency staff.
Mrs Herranen had set the ambition, early in her tenure, to meet the Agency management and staff. She described the purpose of the visit as two-fold:“ Firstly, I feel it is very important to meet the staff as the new Management Board Chair. Secondly, I will use this opportunity for discussions with the Agency Management, to obtain information on current Agency topics.”“I was very pleased to get a chance to meet the dedicated professionals who work at the Agency, and learn more of their splendid work to enhance IT security in Europe, as it is paramount for Europe’s economy.” Mrs Herranen concluded. For more images of the visit. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-04-28"
Call for Contributions for ISSE 2011 extended; 5th May
The Call for Contributions for ISSE 2011 has been extended till 5th May
The Call for Contributions for ISSE 2011 has been extended; the new deadline for submissions is May, Thursday, 5th, 2011. The ISSE 2011, (Information Security Solutions Europe Conference) will take place 22-23 November 2011 in Prague, the Czech Republic. It is hosted by: the Czech Chamber of Commerce.The event is jointly organised by:○ ENISA- The European Network and Information Security Agency○ eema - The Independent European Association for e-Business○ TeleTrusT – IT Security Association○ Czech Chamber of CommerceISSE is the only independent, interdisciplinary, unbiased and European focused conference for the presentation and discussion of technical, commercial, organisational, legal and political concepts for information security as well as privacy and data protection. The focus of ISSE is on security as a part of business processes and electronic transactions.In 2011 ISSE will focus on submissions on implemented security solutions and case studies from specific application areas and industry sectors:○ eBusiness○ financial sector and enterprise security○ health care○ eGovernment and public sector○ private sectorInstructions for topics, how to submit a call, template etc, please visit the ISSE web site. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-04-18"
EU Agency ENISA issues final report & video clip on 'Cyber Europe 2010': the 1st pan- European cyber security exercise
EU Agency ENISA issues final report and video clip on Cyber Europe 2010: the 1st pan- European cyber security exercise for public bodies. The European Union’s cyber security agency, ENISA has issued the final report on the first Pan-European cyber security exercise for public bodies, ‘Cyber Europe 2010’.
The European Union’s cyber security agency, ENISA has issued the final report on the first Pan-European  cyber security exercise for public bodies, ‘Cyber Europe 2010’. The report underlines a need for: •    more cyber security exercises in the future,•     increased collaboration between the Member States,•     the importance of the private sector in ensuring security. Supporting EU-wide cyber security preparedness exercises is an EU priority in  its ‘Digital Agenda for Europe’, as to ensure that businesses and citizens are secure online.  The Agency also released an online video clip to support the report. 'Cyber Europe 2010' was conducted on the 4th of November 2010. Its objective  was to trigger communication and collaboration between countries to respond to large-scale cyber-attacks. Over 70 Experts from the participating public bodies worked together to counter +300 simulated hacking  attacks aimed at  paralysing the Internet and critical online services across Europe. During the exercise, a simulated loss of Internet connectivity between the countries took place,  requiring cross border cooperation to avoid a ( simulated)  total network crash. The evaluation of the exercise was conducted at three levels:1.    National 2.    Pan-European 3.    Overall Key findings include that:•    Member States Information Technology bodies communicate in a wide variety of ways. Harmonisation of standard operating procedures would lead to more secure and efficient communication between them. •    The ability to find the relevant points of contact within organisations varied. In the event of a real crisis, some 55 % of countries were not confident they would be able to quickly identify the right contact, even with the available directories.•    Participants were evenly divided  on whether a  ‘Single Point of Contact’ (SPOC) or ‘Multiple Points of Contact’ (MPOC) would be better. A SPOC would be easier, but realistically, today there are multiple points of contact. MPOC also avoids a single point of failure. The main recommendations include that:•    Europe should continue to hold exercises in Critical Information Infrastructure Protection (CIIP): 86% of the participants found the ‘dry run’ ‘very’ or ‘extremely’ useful.•    The private sector should  provide value in future exercises by increasing  levels of realism •    ‘Lessons Identified’ should be exchanged with those holding other (national or international) exercises•    Member States should be well organised internally,  for example, by developing and testing national contingency plans and exercises: European countries are organised nationally in a variety of ways. Given the differences in structures and process, it is vital to know whom to contact. The dialogue on the necessity of Single Point of Contact or Multiple Points of Contact at the EU level should continue, and ENISA can be the facilitator of this. •    A roadmap for pan-EU exercises should be created. This would include  a definition of standard procedures and structures for large scale events.   “The Cyber Europe  report identifies how we can make our online economic and social activity more secure. ENISA is dedicated to supporting European exercises, processes and plans to protect the Information Communications Technology  infrastructure on which  we are all increasingly dependent, ”  says Prof. Udo Helmbrecht, Executive Director of ENISA. A video clip on 'Cyber Europe 2010' is available here For background: Critical Information Infrastructure Protection (CIIP) Action Plan Digital Agenda for Europe and the Earlier press releases; 5th Nov. 'Successfully concluded exercise ' 10th Nov. Intermediate report of 'cyber-stress' For full report For interviews, or further details: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143, or Panagiotis Trimintzios, Expert, ENISA, panagiotis.trimintzios Q enisa.europa.eu.   Cyper Europe 2010 leaflet Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-04-18"
Helmbrecht; 'Cooperation on Incident Response is needed'
The Executive Director of ENISA, Prof. Udo Helmbrecht, has given a keynote speech on “European and International Cooperation on Incident Response" during the Hungarian EU-Presidency Telecom Ministerial Conference on Critical Information Infrastructure Protection, CIIP, in Balatonfüred, Hungary, 15th April 2011.
The Agency Executive Director Prof. Udo Helmbrecht delivered the keynote at the Telecom Ministerial Conference on Critical Information Infrastructure Protection (CIIP), organised by the Hungarian Presidency of the Council of the European Union in Balatonfüred, Hungary, on 15th April 2011. Mr Helmbrecht began by stating that “Information and communication technologies have become the backbone of our economy and society. On a global scale, societies are interconnected by information technology - and are irreversibly dependant on it. Unfortunately global threats have also become possible and very real.” He stressed that “Cooperation and communication are key to ensuring a successful response to an eventual cyber-attack or other large-scale disruption of ICT systems. This needs to be organised at a global level to be able to fight and mitigate security threats which cut across borders and legal jurisdictions effectively.” He also pointed out that on a pan-European level several important first steps to improve our cyber security have already been made. Several of which are described in the recent communication on CIIP from the Commission, and that ENISA is playing a key role in facilitating much of this activity, and will continue to do so. He further said, “ENISA is working to secure Europe’s information society. A great part of this is to protect our critical information infrastructure and the applications that run on top of it, and in parallel we have to reinforce incident response. Only then can growth and prosperity continue to be possible in a competition-oriented, globalised world.” The Executive Director concluded that “International cooperation on incident response is by no means an easy task, and may require agreement on international rules of conduct, standards and norms. However, it is necessary if the international community is to be able to protect cyberspace.” The full speech may be downloaded here See also the Hungarian Minister of State  for Infocommunication, Mr Zsolt Nyitriay's web site and summary of the event.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-04-08"
European Commission Vice President Kroes; 1st visit to ENISA
European Commission Vice President Kroes; first visit to ENISA, 07/04/2011
European Union (EU) Commissioner and Vice President Mrs Neelie Kroes has today (Thursday 7 April) made her first visit to the EU’s ‘cyber security’ agency, ENISA at its offices in Heraklion, Greece. The visit highlights the Agency’s key role in increasing digital security for the citizens of Europe. Commissioner Kroes is in charge of the Digital Agenda for Europe, and while at ENISA (the European Agency for Network and Information Security) took the opportunity to meet the Agency’s staff in person, and recognize “the excellent work carried out by these IT security experts under the Executive Director, Professor Helmbrecht, thanks to whom ENISA is becoming a point of reference in the area of cyber security in Europe.”Commissioner Kroes also presented the main features of the Commission regulation proposal for a stronger and modernised and new mandate for ENISA (tabled last September 30/09/2010). This regulation proposal is currently under discussion in the European Parliament and the Council.Commissioner Kroes concluded her visit by saying:  “ENISA is one of the key elements of the Digital Agenda for Europe activities fostering trust and security in Europe.”The Agency Executive Director, Prof. Udo Helmbrecht, commented;“Her visit was a positive token of recognition for the Agency staff, and their expertise, and underlined the importance of the Agency communicating its results, to actually increase digital security in Europe.”   For more pictures of the occassion.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-04-06"
Agency corporate web pages - now available in Greek
The Agency corporate web pages - press releases etc are now available in Greek.
To better reach out to its Greek (and other Greek speaking) communities, the Agency now provides landing pages in Greek; In these pages, the Agency provides some basic corporate material in Greek, its latest press releases, selected video clip material, ads, etc; all in Greek. This new approach has also been launched with ads (1, 2) in local Cretan media. The Executive Director of ENISA, Prof. Udo Helmbrecht, comments: “This action shows our dedication to reach out better to the Greek and Cretan community, where we live and operate. This is also aimed at serving other Greek speakers, such as those in Cyprus and other locations. Being an EU Agency means that we benefit from being able to interact with our local community. That is one of the reasons why around thirty EU Agencies are situated in different locations across Europe. We are pleased that ENISA now communicates in the local language too."Prof. Helmbrecht continues: “We have landing pages in German, French and Greek, which is a great step forward to increase our outreach and impact. By increasing the reach of our communications, we increase cyber security awareness in Europe,"  Prof. Helmbrecht concludes.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-04-06"
Signing Ceremony of the Privacy and Data Protection Impact Assessment Framework for Radio Frequency Identification (RFID) Applications
Signing Ceremony of the Privacy and Data Protection Impact Assessment Framework for Radio Frequency Identification (RFID) Applications, 6th April, 2011, a process which the Agency strongly has supported.
Vice President Commissioner Kroes attended this historic event, as well as the Agency Executive Director, Prof. Udo Helmbrecht, who co-signed the framework, as the Agency has participated actively in the process leading up to the agreement.   This work has been done in close cooperation with  the industry and the Article 29 Data Protection Working Party. The focus of the PIA framework has been that the industry has been developing it on one side, and the Article29 endorsing it, on the other. Simultaneously, the European Commission’s DGINFSO has been providing the platform for its realisation. ENISA has facilitated this process, as below, for which it has received appropriate recognition by all stakeholders. The Executive Director Prof. Udo Helmbrecht underlines:”The RFID PIA Framework is certainly a big success for Europe, bringing major stakeholders to agree on a approach for proactively addressing legitimate privacy concerns posed by the inappropriate use of RFID applications.” Notably the Agency:•    Published a report 'Flying 2.0', on emerging security risks when using RFID and Internet of Things, in air travel •    Made a presentation to the Article 29 Technology Sub-group meeting in June on the Agency’s initial comments on the Industry's draft of 30, March 2010. •Issued an official Position in July 2010. The position was referenced in the Article 29 WP opinion of July 2010. • Assisted the European Commission in moderating a discussion between industry parties in a meeting held on the 22nd of October. This meeting paved way for an updated version of the PIA framework. • After receiving a request from the industry, ENISA provided informal input to the latest version (III) of the PIA framework, before it was submitted to the Article 29 in November.   Background: what is RFID? RFID, Radio Frequency IDentification, is the technology which enables our digital devices, e.g. smart phones, to become 'smart' and to communicate and interact with each other as well as the environment. In airports, for example, RFID item identification tags in the check-in systems, or on your luggage can improve effiecency and also make sure your luggage does not get lost. At the same time, it also brings new security concerns along. The Agency underlines in its reports that this technology, brings many benefits, but it also poses many new challenges and risks to be considered. NEW: Video link of the event: Photo of the event   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-03-28"
EU Agency presents 1st report ever on how to measure IT resilience
“If you cannot measure it you cannot improve it!” Lord Kelvin - EU Agency presents the 1st comprehensive report on Metrics and Measurements in Network and Service Resilience, uncovering a lack of standards & coherency
Business and governments are all reliant on secure networks, but how do you measure the resilience of these networks? The European Network and Information Security Agency (ENISA) has published the ’Main Challenges and Recommendations on Network and Service Resilience Metrics’ report, as well as a technical report. These are the first ever eports in Europe to address this area's lack of a holistic review. Metrics and a measurement framework are essential to the assessment of practices and policies to improve network and service resilience. The desktop research done by ENISA shows that a) there are very few existing frameworks and not one is globally acceptable; b) there are no standard practices as different organisations use different sets of baseline metrics and frameworks; and c) it is difficult to combine or aggregate diverse frameworks in a high-level assessment. Main challenges The main resilience metrics challenges include: • A lack of standard practices across the industry and public sectors; • Organisations using own-specific approaches and means to measure resilience, if at all;• Resilience metrics being difficult to deploy due to lack of knowledge and awareness;• A lack of analysis, long and active co-operation towards  a common understanding and approach;• The usefulness and value of resilience metrics declining when complexity increases; and • A lack of tools and solutions; The key consensus recommendations are: • To create a common understanding  and good practice or standard of resilience metrics (Taxonomy, Description and set of baseline metrics, Impact factors);• To undertake further research on open issues in resilience metrics (Aggregation, Composition, Thresholds, Data Analysis);• To develop tools and software to automate the deployment of resilience measurements;• To collect and analyse data;• To promote good practices and Information sharing; and • To deploy a conservative approach to introducing metrics (i.e. start with a small set of metrics!) The technical report is a first step towards building a common understanding, good practices and standards for resilience metrics. It holistically reviews the existing frameworks, models, classification of metrics, and baseline metrics.  “It is imperative for the Critical Information Infrastructure Protection to be able to accurately measure the security and resilience in Europe,” says Prof. Udo Helmbrecht, Executive Director of ENISA.   A NEW video clip on resilience metrics is available here. For background EU framework: Critical Information Infrastructure Protection (CIIP) Action Plan Digital Agenda For full papers; http://www.enisa.europa.eu/act/res/other-areas/metrics For interviews, or further details: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143, or Panagiotis Trimintzios, Expert, ENISA, panagiotis.trimintzios Q enisa.europa.eu. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-03-23"
New Finnish Chair for the Agency Management Board
New Finnish Chair for EU’s Network and Information Security Agency Management Board
Mrs Mari Herranen, was yesterday (Tuesday 22/03/2011), by a unanimous consensus of Board Members, elected as Chair of the Management Board for the European Union’s European Network and Information Security Agency (ENISA). Mrs Herranen has been an ENISA Board Member since 2007, and has been working in network and information security since 2001 as a Ministerial Adviser in the Unit for Communications Networks at the Finnish Ministry of Transport and Communications. Her key responsibilities at the Ministry have included:- working on national and international information security policy, - development and implementation of the National Information Security Strategy and  Action Plan, and - Chairing the National Information Security Group of the Ubiquitous Information Society Advisory Board. In addition to this, she has been a member of various national and international boards and working groups. Mrs Herranen’s previous jobs include working at the Finnish Ministry of Trade and Industry, and at the Permanent Representation of the Finnish Parliament to the EU. She holds an M.A. in Political Science from Åbo Akademi University, Finland. In addition, Mrs Herranen has studied at Universidad de Deusto Bilbao, Spain, University of Sheffield, Great Britain, and in Sweden. ENISA's Executive Director, Professor Udo Helmbrecht welcomed the new Chair's appointment. He said: “I am very pleased about the Management Board’s choice of Mrs Herranen. She has a broad knowledge of the European Union, including professional experience of the Council, the European Parliament and the European Commission. Furthermore, she has strong practical experience of national co-ordination of EU affairs and international affairs in Finland. I welcome her and wish her all success in this position.” Professor Helmbrecht also paid tribute to the outgoing Chair, Professor Reinhard Posch, saying,“At the same time, on behalf of the Agency and the Management Board, I would like to extend my deep gratitude to the departing Chair, Professor Reinhard Posch, who has done an excellent job, and now, with pride in achievements that only can be labelled as ‘outstanding’, can hand over to Mrs Herranen.” Mrs Herranen said: "I am extremely pleased to have been elected to Chair ENISA's Management Board. We need to ensure information security in the information society. It is vital for the electronic economy of Europe, and so that we can all use technology safely and securely." The Management Board has also given a unanimous reaffirmation of the Vice Chair, Dr. Ferenc Suba from CERT Hungary, for a second term in the office.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-03-16"
Mobile malware attacks & the security of app-stores: Agency analysis
The Agency has made a brief analysis of a recent spate of malware attacks on smartphone platforms, and presents a new 'top-ten-risks' for smartphones list.
Read the Agency analysis of a recent spate of malware attacks on smartphone platforms, and our new top ten risks page, based on our recent report, Smartphones: Information security risks, opportunities and recommendations for users   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-03-14"
eID & eGovernement: Mapping security services to authentication levels
Online tax declaration by electronic means, or smart card identification to be able to use online health care services: it all requires secure authentication. The Agency has launched a report on the authentication levels proposed by the STORK project, and their mapping to public electronic services in Europe.
 STORK Quality Authentication Assurance levels This report reviews the Quality Authentication Assurance levels, the legal and technical barriers for interoperability in Europe,  and their mapping to public electronic services in the eGovernment programme framework, which require authentication of the user (security services). For instance, citizens are allowed to complete and send their tax declaration by electronic means. Or, they use a smart card to identify themselves prior to being able to benefit from online health care services. The report gives a general overview of European efforts. In particular it focuses on the activities of STORK (Secure idenTity acrOss boRders linKed) in relation to the levels and the mapping.   History Since the beginning of the 21st century, EU Member States have been planning, developing and implementing new solutions to offer electronic services to citizens and businesses on a digital platform. The common denominators for these eGovernment services are improving administrative efficiency, accessibility and user-friendliness and, above all, reducing costs. But it was not efficient or feasible to restart from scratch. Therefore, policy makers and experts agreed on the desirability of finding solutions that would allow all stakeholders to work together across (digital) borders, while respecting the autonomy of the Member States. Several projects were then started in order to generate the required solutions. One of the directions taken by IDABC (Interoperable Delivery of European eGovernment Services to public Administrations, Businesses and Citizens) defined a model. This model included levels of authentication. Later those levels were mapped to the existing authentication solutions in the EU Member States and some discrepancies were identified. Also, the discussion on security issues in cross-border electronic authentication recognised that some of them needed to be addressed. In the meantime, a number of countries cooperated to offer cross-border electronic services, which have been successfully activated and several pilots are still running.   Report outline Essential concepts in IT security are explained in this report. Moreover, the mappings of public electronic services in the eGovernment programme framework, which require an authentication of the user (security services) are illustrated by everyday life examples, such as cross border public transport, e-invoice across borders, and marriage between people of two nationalities. It also details the issues that may be or have been encountered by applying the model to electronic services. The definition and separation of the levels, as well as the assessment and validity of the levels have to be discussed in a broader sense in order to facilitate their application.   Recommendations  The report includes recommendations for a further fine-tuning of the model. They can in brief be summed up as follows: - Authentication levels should be defined as clearly as possible. - To make pan-European authentication levels acceptable and useable for service providers, a guideline for evalution of security demands should be developed -Pan-European interoperable authentication solutions will only be accepted by service providers and citizens if they are perceived as transparent and trustworthy. Full report Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2011-03-08"
Facing the cyber-zombies – EU Agency gets tough on Botnets
The EU’s ‘cyber security’ Agency, ENISA today published a comprehensive study on the botnet threat (networks of ordinary computers controlled by cybercriminals),and how to address it. The report looks at the reliability of botnet size estimates and makes recommendations for all groups involved in the fight against botnets. Alongside the main report the Agency sets out the top 10 key issues for policymakers in- ‘Botnets:10 Tough Questions’
Botnets are networks of computers used without their owner’s knowledge for cybercrime such as spamming and the automated theft of valuable data such as credit card information and even politically motivated cyberattacks. “Botnets: 10 Tough Questions” is a policy-level distillation of ENISA’s consultation with top experts from all sides of the fight against botnets, including Internet Service Providers (ISPs), security researchers, law enforcement, Computer Emergency Response Teams (CERTs) and anti-virus vendors. It discusses questions such as:•    How much can we trust published figures about botnets?•    What is the role of governments in the fight against botnets?•    What is needed from legislation?•    Where should we invest money most efficiently? “The botnet numbers define the political agenda and they determine 100’s of millions of Euros of security investments – we should understand what is behind them.” says Dr. Giles Hogben, the report Editor. Yet, the report concludes that many botnet figures are likely to be inaccurate and even small numbers of bots can cause severe damage. “Size is not everything – the number of infected machines alone is an inappropriate measure of the threat” says Dr. Hogben. “Botnets: Measurement, Detection, Disinfection and Defence” is a comprehensive report on how to assess botnet threats and how to neutralise them.  It includes:•    A survey and analysis of methods for measuring botnet size and how best to assess the threat posed by botnets to different stakeholders.•    A survey and analysis of botnet countermeasures.•    A comprehensive set of 25 different types of best-practices to attack botnets from all angles: neutralising existing botnets, preventing new infections and minimising the profitability of cybercrime using botnets. The recommendations cover legal, policy and technical aspects of the fight against botnets and give targeted recommendations for different groups involved including:•    The clarification of defensive measures permitted in each member state•    Measures for encouraging users to keep their computers free of botnets.•    Supporting schemes for notification to infected customers by ISP’s The report also emphasises the need for a close international cooperation between governments, technically-oriented, and legislative institutions. "Global cooperation is indispensable for successful defence against botnets" says Prof. Udo Helmbrecht, the Executive Director of ENISA.   Both reports will be launched at a conference in Cologne on Wednesday 9th March. A third report focusing on legal issues in the fight against botnets will follow in Q2. For full papers; Botnets10 Tough Questions For interviews, or further details: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143; or Dr. Giles Hogben, Expert, ENISA, giles.hogben Q enisa.europa.eu.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-03-02"
New 'Who-is-Who' in Network & Information Security, 2011 Edition
The Agency has released its new, 6th edition of the 'Who-is-Who' in Network and Information Security.
Access the right people The ENISA Who-is-Who Directory on Network and Information Security (NIS) 2011 contains information on European NIS stakeholders, such as national and EU authorities, NIS organisations, contact details, websites, and areas of responsibilities or activities. This is the sixth, extended and updated edition of ENISA’s Who-is-Who Directory on Network and Information Security. As with previous editions, this directory serves as the ‘yellow pages’ of Network and Information Security in Europe. What’s new? This latest, 2011 edition has been expanded and includes further contact information and data of EU Member States and European Institutions. All Member States of the EU, EEA as well as EFTA, have provided their most relevant contacts in NIS. For whom? Its target audience is those working closely with NIS issues in Europe.The 'Who-is-Who' documents information on NIS stakeholders (such as national and European authorities and NIS organisations) and contacts, websites, and areas of responsibility or activity.  As such, it is a tool for the Agency goal to enhance NIS security levels in Europe, by facilitating contacts between security organisations and other NIS actors.       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS        
"2011-02-25"
Dutch, French & German Cyber Security Strategies presented
The new cyber security strategies of France, Germany and the Netherlands have recently been launched.
Germany's Cyber Security is now available for download:   The Dutch Cyber Security Strategy can be downloaded here:   The French Cyber Security Strategy is available here: (An English translation of the report is also available here:).   ENISA welcomes these documents, as the Agency has underlined the need for cyber security strategies before: see https://www.enisa.europa.eu/media/news-items/v2member-states-need-holistic-cyber-security-strategies         Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2011-02-24"
Agency Cloud Computing reports recognised by Danish Data Protection Authority
The Danish Data Protection Agency has published an opinion concerning cloud computing, and points to ENISA's Cloud Computing reports as corner stones for informed decision making.
On 3 February 2011 the Danish Data Protection Agency (DDPA) published an opinion concerning cloud computing. The opinion was (one of) the first of its kind issued by a European Data Protection authority. It therefore has a general interest for stakeholders within the cloud arena. The specific DDPA case concerns a Danish municipality’s plans to use Google Apps within the school system for processing sensitive information including: data concerning health, serious social problems and other purely private matters. In the opinion, the Danish Data Protection Agency makes specific reference to the ENISA publication Cloud Computing Security Risk Assessment, which plays an important role for the conclusions of the opinion about cloud risks. The opinion also makes a specific recommendation to use ENISA’s Cloud Computing Information Assurance Framework. An English translation of the opinion can be found here. It is also available from the website of the Danish Data Protection Agency: http://www.datatilsynet.dk/english/processing-of-sensitive-personal-data-in-a-cloud-solution/       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases. News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2011-02-23"
EU Public-Private Partnership on Resilience Workshop 16-17 March
The European Commission together with ENISA is currently establishing a European Public-Private Partnership for Resilience (EP3R).
Public Private Partnership Resilience Workshop An EP3R Workshop is now scheduled on the 16th of March and 17th of March morning, in Brussels. EP3R will provide a flexible European-wide governance framework to involve relevant public and private stakeholders in public policy. Together, all actors will conduct strategic decision making discussions to strengthen security and resilience in the context of Critical Information Infrastructure Protection (CIIP). EP3R focuses on prevention and preparedness matters with a European dimension and in view of a global outreach. EP3R objectives, principles and proposed structure are described in the non-paper on the establishment of EP3R devised in June 2010 (available here). (http://ec.europa.eu/information_society/policy/nis/docs/ep3r_workshops/3rd_june2010/2010_06_23_ep3r_nonpaper_v_2_0_final.pdf) ApproachA bottom-up approach is proposed. This means seeking the active contribution of relevant public and private stakeholders to ensure that EP3R will address their actual needs and priorities. Structure   In this context, three Working Groups have been established to discuss key issues and propose recommendations, respectively in the field of: 1. Key assets, resources and functions for the continuous and secure provisioning of electronic communications across countries;2. Baseline requirements for the security and resilience of electronic communications;3. Coordination and cooperation needs and mechanisms to prepare for and respond to large-scale disruptions affecting electronic communications. Participation Should you be interested to contribute to one or several Working Group(s), please register and request the Working Groups’ Terms of Reference to Lionel Dupré (Lionel.Dupre Q enisa.europa.eu).   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases. News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS    
"2011-02-18"
‘Bittersweet cookies’: new types of ‘cookies’ raise online security & privacy concerns
The EU’s ‘cyber security’ Agency ENISA has published a position paper on the security and privacy concerns regarding new types of online ‘cookies’. The advertising industry has led the drive for new, persistent and powerful cookies, with privacy-invasive features for marketing practices and profiling. The Agency advocates e.g. that both the user browser and the origin server must assist informed consent, and that users should be able to easily manage their cookies. The Agency recommends a thorough study of different interpretations in the Member States, once the Directive 2009/136/EC has been implemented, by 25 May 2011.
    The new Agency Position Paper identifies and analyzes cookies in terms of security vulnerabilities and the relevant privacy concerns. Cookies were originally used to facilitate browser-server interaction. Lately, driven by the advertising industry, they are used for other purposes; e.g. advertising management, profiling, tracking, etc. The possibilities to misuse cookies both exist and are being exploited.  The new type of cookies support user-identification in a persistent manner and do not have enough transparency of how they are being used. Therefore, their security and privacy implications are not easily quantifiable. To mitigate the privacy implications, the Agency recommends, among other things, that: • Informed consent should guide the design of systems using cookies; the use of cookies and the data stored in cookies should be transparent for users.• Users should be able to easily manage cookies: in particular new cookie types. As such, all cookies should have user-friendly removal mechanisms which are easy to understand and use by any user.• Storage of cookies outside browser control should be limited or prohibited.• Users should be provided with another service channel if they do not accept cookies.   The Executive Director of ENISA, Prof. Udo Helmbrecht underlines; ”Much work is needed to make these next-generation cookies as transparent and user-controlled as regular HTTP cookies, to safeguard the privacy and security aspects of consumers and business alike”. Dr. José Fernandes, Director of Department for Development Support and Academia, Microsoft Portugal, stated “Every year more businesses come online using the Internet. [...] Security and privacy are key to make this happen, so end-users and business people can fully trust online services. ENISA has a great role to play in this space and I congratulate them for putting forward this study.” The EU Member States (MS) must transpose Directive 2009/136/EC into national law by 25 May 2011. It underlines the need for valid consent by the user and users receive prior and clear information. Thus, the Agency advocates for a study of the MS' implementation measures after the transposition deadline. For full paper: http://www.enisa.europa.eu/act/it/library/pp/cookies/ For interviews, or further details: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143; or Rodica Tirtea, Expert, ENISA, rodica.tirtea Q enisa.europa.eu.   EPR05/2011   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-01-27"
Baseline Capabilities of National/Governmental CERTs
Part 2 is now published– Policy Recommendations
Since 2009 ENISA has worked on defining a minimum set of capabilities that a Computer Emergency Response Team (CERT) in charge of protecting critical information infrastructures in the European Union Member States (EU MS) should possess in order to take part in and contribute to sustainable cross-border information sharing and cooperation. In addition to the recommendations on baseline capabilities created in 2009 (Part 1 – Operational Aspects), this year ENISA made further improvements and presents a set of policy recommendations on baseline capabilities of national/governmental CERTs. This document aims at supporting policy- and decision-makers in the EU MS in the establishment of a suitable framework that will enable their national / governmental CERTs to operate properly. For further information please click here   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2011-01-25"
The decisive factors for designing 'end-to-end' resilient networks identified
The resilience of data networks is vital for the economy and society. Yet, abnormal but legitimate traffic, malicious attacks, accidents or human mistakes, and technical failures at lower levels can still hamper network access. This has major consequences for the information society, as networks is found everwhere, behind energy, water, e-commerce; i.e. the entire critical information infrastructure. ENISA now presents the design principles of “end-to-end" resilience in a widened scope, e2e Resilience, in its new report; i.e. how networks will allow for connectivity, also with quality in focus. The e2e approach involves aspects beyond, and in addition to, technology for standardisation bodies and policy makers.
Resilience is needed when operators lose control of the course of things, i.e. when incidents render incident response procedures ineffective and destabilise the management. Thus, resilience management and design has to consider all aspects: the end-users, the context in which they use the system, the technology of the system, the structure of the organisation and the organisation's ability to be resilient, and ultimately the ability of the society in which the system operates.   The new comprehensive Agency report focussing at public networks and services identifies the decisive factors for end-to-end resilience. It thereby informs standardisation bodies and regulators how to enable and manage end-to-end resilience. The e2e resilience concept in this report is expanded from being bound only to the network layer, to be a more comprehensive and thereby different approach in this unique study. This extended scope of end-to-end resilience is achieved from the planned combination of prevention, protection, response and recovery arrangements, whether technical, organisational or social.   The Agency Executive Director Prof. Udo Helmbrecht comments: “This report provides principles of designing networks able to carry end-to-end traffic, which is of great use for the national regulators.” In detail, the report stipulates that e2e requires: • To cope with incidents from very minor up to extreme impacts• To cope with situations that can be handled through everyday incident response procedures up to crises too complex to be handled in a day-to-day procedural manner The report also provides a comprehensive characteristics of a resilient system: A resilient system is reliable• A resilient infrastructure features high availability that is an effect of all components• A resilient system should provide for business continuity and management of unforeseen or unexpected risks• A resilient system should offer a security level adequate to the information being transmitted• End-to-end resilience requires resilience in all components of the infrastructure The report also identifies good practices to achieve resilience, which should be used by standardisation bodies and policy makers. Political context: The importance of resilience is e.g. underlined in the Digital Agenda, point 2.2 – which stresses the importance of effective interoperability between IT products and services to build a truly digital society and standards. It is also supported in e.g. the Granada Declaration). Read the full report: http://www.enisa.europa.eu/act/res/technologies/e2eFor interviews: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460143, or Slawomir Gorniak, Expert, +30 6970015163, slawomir.gorniak@enisa.europa.eu   EPR04/2011     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2011-01-20"
New Guide on Cyber Security Incident Management to support the fight against cyber attacks
The EU’s ‘cyber security’ Agency ENISA (the European Network and Information Security Agency) has issued a new guide on good practice, practical information and guidelines for the management of network and information security incidents by Computer Emergency Response Teams (CERTs).
  Recent reports of increased cyber attacks in 2010 has made the need for and use of the Agency report on how to fight Cyber attacks even more  topical and current. The Good practice guide for incident management focuses on the incident handling process. Incident handling is the core service carried out by most CERTs. This involves the detection and registration of incidents, followed by so called ‘triage’ (classifying, prioritising and assigning incidents), incident resolution, closing and post-analysis. Other topics covered by the guide include; • basics of a CERT, • its mission, constituency and authority, • organisational framework, • roles within a CERT, • workflows, • internal policies, • cooperation with external parties, • outsourcing, and • how to present the work to the management.   Political context. ENISA has advocated that all Member States set up a CERT and the European Commission recently (22/11/2010) proposed the EU’s Internal Security Strategy which included e.g. there should be an establishment of a Computer Emergency Response Teams in every Member States to network across Europe by 2012, and one for the EU-institutions.   The Agency Executive Director Prof. Udo Helmbrecht comments: “This guide is a useful tool to support the Commission’s proposal on 30/09/10 to boost Europe's defences against cyberattacks.”   The Good practice guide for incident management is a follow-up to the ENISA CERT setting-up guide. This new guide facilitates ENISA’s effort to reinforce the capabilities of national / governmental CERTs, the ‘digital firebrigades’, which are one of the key players in the Critical Information Infrastructure Protection (CIIP) at Member State levels. The target audience for the guide are the technical staff and management of governmental and other institutions operating a Computer Emergency Response Team (CERT) in order to protect IT infrastructure. Yet, any group or team that handles information or network security incidents can benefit from following this guide. Read the full report: http://www.enisa.europa.eu/act/cert/support/incident-management For interviews: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460143, or Agris Belasovs, cert-relations@enisa.europa.eu   EPR03/2011   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2011-01-17"
Governmental Cloud in the EU - New Agency Report
The EU’s ‘cyber security’ Agency ENISA has launched a new report on Govermental Cloud Computing. The report is targeted at senior managers of public bodies who have to make a security and resilience decision about how to ‘go cloud’, if at all. The main goal of the report is to support governmental bodies in taking informed risk based decisions regarding security of data, resilience of service and legal compliance on their way to the cloud. It highlights also security and resilience pros and cons of community, private and public cloud computing services for public bodies.
  “The new report presents a decision-making model for senior management to determine the best cloud solution from a security and resilience point of view”, says Mr. Daniele Catteddu, author of the report. The report details and explains the different steps of the decision-making model, and applies the model to four sample services (electronic healthcare services, electronic administrative procedures, email, and human resources applications). Analysis and conclusions are mainly based on three scenarios, which describe the migration to cloud computing of a Healthcare Authority, a local public administration and the creation of governmental cloud infrastructure. The Agency concludes that private and community clouds appear to be the solutions that best fit the needs of public administrations if they need to achieve the highest level of data governance. If a private or community cloud infrastructure does not reach the necessary critical mass, most of the resilience and security benefits of the cloud model will not be realised. The Executive Director Prof. Udo Helmbrecht comments: “Public cloud offers a very high level of service availability, and is the most cost effective. Yet, currently its adoption should be limited to non-sensitive or non critical applications, in the context of a well-defined cloud adaptation strategy with a clear exit strategy.” The report makes several recommendations to governments and public bodies, including:• National governments and the EU institutions should investigate the concept of an EU Governmental cloud.• Cloud computing will soon serve a significant portion of EU citizens, SMEs and public administrations. National governments should thus prepare a cloud computing strategy and study the role that cloud computing will play for critical information infrastructure protection (CIIP).• A national cloud computing strategy should address the effects of national/supra-national interoperability and interdependencies, cascading failures, and include cloud providers into the reporting schemes of articles 4 and 13 of the new Telecom Framework Directive.   Read the full report and all recommendations: http://www.enisa.europa.eu/act/rm/emerging-and-future-risk/deliverables/security-and-resilience-in-governmental-clouds/For interviews: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460143, or for further information on the report: Daniele Catteddu, Expert, daniele.cattedduQ enisa.europa.eu EPR02/2011       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2011-01-14"
Work Programme 2011
Work Programme 2011 for ENISA.
Please find the Agency Work Programme for 2011, detailing the different Work Streams and other activities:(WS1 - ENISA as a facilitator for improving cooperationWS2 - ENISA as a competence centre for securing current & future technology WS3 - ENISA as a promoter of privacy, trust & awareness); the Stakeholder engagement activities, the Public Affairs activities,  as well as the supporting IT and administrative activities for the Agency.)   Later in the year, a designed version, as well as translations of the Work Programme into DE/FR will follow.       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2011-01-14"
New report: Data Breach Notifications in Europe
The EU’s ‘cyber security’ Agency ENISA, (the European Network and Information Security Agency) has today issued a report on Data Breach Notifications. The EU data breach notification (DBN) requirement for the electronic communications sector in the ePrivacy Directive (2002/58/EC) is vital to increase in the long term the level of data security in Europe. The Agency has reviewed the current situation and identified the key concerns of both the telecom operators and the Data Protection Authorities (DPA)s in its new report.
  Recent high profile incidents of personal data loss in Europe have prompted wide discussion about the level of security applied to personal information shared, processed, stored and transmitted electronically. The Executive Director of the Agency, Prof. Udo Helmbrecht commented: “Gaining and maintaining the trust of citizens of that their data is secure and protected is an important factor in the future development and take-up of innovative technologies and online services across Europe.” The introduction of an EU DBN requirement for the electronic communication sector in ePrivacy Directive (2002/58/EC) is important to increase data security in Europe and to reassure citizens that their data is protected by e-communications operators. The Agency has taken stock of the current situation in a new report, by interviewing the national DPAs and a representative sample of companies. The telecommunications sector recognises that DBN have an important role for data protection and privacy. Yet, operators are seeking clarifications at both EU and local level as to comply with DBN requirements. The expectations of DPAs and operators in most cases overlap, but there are some discrepancies. Key concerns raised by telecom operators and DPAs include: • Risk Prioritisation – The seriousness of a breach should determine the level of response. Breaches should be categorised according to risk levels to avoid ‘notification fatigue’.• Communication Channels – Operators need assurances that notification requirements will not impact their brands in a negative way.• Resources -  some regulatory authorities are already occupied with other priorities• Enforcement - DPAs indicated that sanctioning authority enables them to better enforce regulations.• Undue Delay in reporting-Regulators wants short deadlines for reporting breaches. Service providers, however want to focus their resources on solving the problem.• Content of Notifications - Operators want to make sure the notification content does not impact negatively on customer relations. Regulators want all the necessary information. In 2011, the Agency will develop guidelines for the technical implementation measures and the procedures, as in Art. 4 of Directive 2002/58/EC and analyse the possibility for extending the general obligation of DBN to other sectors, e.g. the financial sector, health care, and small businesses. This will be discussed at a workshop that ENISA organises in Brussels on 24 January, 2011. For full report: hereFor interviews please contact: Ulf Bergström, Spokesman, ENISA, Mobile: +30 6948 460134, press@enisa.europa.eu or Slawomir Gorniak, Expert, +30 6970015163, slawomir.gorniak@enisa.europa.eu  EPR01/2011   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS    
"2011-01-10"
Call for Participation: Workshop on Botnets
Call for Participation: Workshop on Botnet Detection, Measurement, Disinfection & Defence
The program will feature a number of invited talks to be delivered by distinguished world class experts and submitted presentations. Topics: Sessions will touch the following topics: 1) Botnet policy initiatives2) Legal and regulatory issues, including the new “EU Internal Security Strategy in Action”3) Technical best practice in measurement and countermeasures4) Industry view on fighting Botnets5) Research and Academia fighting Botnets6) Cybercrime and law enforcement7) Panels on responsibilities, roles and legislation on international/national level, and uncertainty in our estimation of the threat posed by Botnets.When & where: The one and half day event shall occur on March 09‐10, 2011, in Cologne, Germany. For further and updated details on registration, venue and the program please click here.   The event is organised by ENISA in conjunction with the CCDCOE (Cooperative Cyber Defence Centre of Excellence, in Tallinn, Estonia), the German Internet Industry organisation ECO, University of Bonn and the Fraunhofer-FKIE.   PDF on the Call for Participation.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2010-12-17"
The Anatomy of Online Shopping dissected: new EU Agency white paper
The EU’s ‘cyber security’ Agency ENISA, (the European Network and Information Security Agency) has issued a white paper today on Safe Online Shopping. The paper analyses the anatomy of ‘Online Shopping’, and warns on the risks and threats. It provides different countermeasures and guidelines to consumers in the form of 5 ‘golden rules’ on how to shop safely online. The paper also provides a comprehensive checklist for the online seller on how to operate secure online business. As many citizens lack trust in online purchases, this report increases awareness of the real risks and how to tackle them.
  Nearly 40% of EU citizens shopped on-line in 2009, according to EUROSTAT’s Internet in 2009 survey. The paper concludes that online shopping will continue to be an increasing global trend. Yet, the biggest barrier is the fear of potential fraud or identity theft. This fear still keeps millions of consumers from buying goods or services online. This survey shows that ca 1/3 of those not having used the Internet for e-commerce had concerns about payment security. Another 30 % had privacy and trust concerns. As ‘Trust and security’ is one of the six major themes of the Digital Agenda for Europe, this fear underlines the last barrier for a bigger online economy. The paper gives a comprehensive overview of the definition, history, the main drivers and trends in online shopping. It also looks into e.g. banks payment services, the underlying Internet Infrastructure Services and online/fee fraud. The 5 ‘golden rules’ for consumers cover the following points: 1. Tips on avoiding fraudulent sites2. How to protect your data when shopping online3. Tips for safe transactions when paying online4. Overview of legislation that protects online customers5. How to deal with completion of the sale issues The paper concludes that online shopping offers great benefits for the consumers to enjoy. Sellers also reach customers that they would otherwise never reach. Online shopping can also provide organisational benefits such as improved processes, better brand recognition, reduced costs and improved productivity. However, the Internet also brings new risks, as criminals will make use of the new possibilities to steal, defraud and commit online crimes.The Executive Director, Prof. Udo Helmbrecht comments; “This comprehensive white paper on online shopping and its 5 ‘golden rules’ is a milestone for increasing trust in the digital economy, and making it prosper even more.” Click for the full report and all countermeasures. For interviews please contact:Ulf Bergström, Spokesman, ENISA, Mobile: +30 6948 460134, press@enisa.europa.eu,Katerina Christaki, Digital Communications, katerina.christaki[at]enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2010-12-15"
ENISA statement on Wikileaks events
The Agency today issues the following brief analysis of the information security events regarding Wikileaks.
"We have seen three major incidents, each of which has important implications for information security" said Prof. Udo Helmbrecht, ENISA's Executive Director: • The first incident was the leakage of sensitive documents from the systems of the US Department of State - allegedly by an insider. This highlights the difficulty of defending against insider threats as well as the irreversibility of information leakage. • The second incident was the interruption of domain name and cloud services for the Wikileaks website. Although ostensibly due to terms of service violations, this highlights the vulnerability of globally distributed IT services to regional differences in policy, regulation, the interpretation of rights and the neutrality of service providers in the face of political pressure (see also risks R21 and R22 in ENISA's cloud computing risk assessment).   • The third incident was the hacktivist attacks both against, and in support of Wikileaks. A hacker called Jester mounted a denial of service (DoS) attack against the Wikileaks website. Later, in support of Wikileaks, the group Anonymous distributed the "Low Orbit Ion Cannon" (LOIC) tool to mount distributed denial of service (DDoS) attacks against several high profile services including Visa, Paypal and governmental sites (1). These incidents highlight the following issues: Size doesn't matter: the number of computers used in the attacks was relatively small (in the 100’s). Some press reports claim over six times the real number, which is indicative of the unreliability of information about botnets. ENISA is currently preparing a comprehensive report on "Botnets: Detection, Measurement, Disinfection & Defence" to be published in January 2011 which addresses this issue. The robustness of some services in the face of these attacks has demonstrated the resilience of cloud architectures against DoS attacks (as discussed in ENISA's cloud computing risk assessment). The LOIC tool (in Hivemind mode (2)) allows a third party to execute commands remotely. We note that apart from the potential legal implications, users thus cede control over their computer to a potentially untrusted third party. The denial of service attacks highlight the importance of the Commission's 2010 enhancements to the EU cybercrime directive, in enabling an efficient and effective reaction to cyber security incidents.  Prof. Helmbrecht notes: “The freedom the internet allows in moving between jurisdictions and technologies makes cyber security an asymmetric challenge. But our economy and our governments are heavily reliant on functioning and resilient systems. Therefore it is a challenge which must be met through global co-operation to strengthen all aspects of cyber security.”   1) Strictly speaking the computers running LOIC do not constitute a botnet since LOIC is installed with the consent of the user. However, LOIC does share features with botnet software, in particular the ability to respond to centrally issued commands. 2) The Hive Mind option is responsible for connecting to servers used for attack coordination.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2010-12-13"
Cyprus CERTs delegation visit to ENISA
Representatives from national / governmental CERTs from Cyprus visited the Agency last Thursday, 9/12. They met with the Agency Executive Director Prof. Dr. Udo Helmbrecht, before operational meetings with the Agency's CERT unit to discuss specific questions on day-to-day operations of CERTs. (CERT = Computer Emergency Response Team).
Mr. Antonis Antoniades, from OCECPR, endorsed the work of the Agency and thanked for the assistance provided to define a policy regarding CERT establishment in Cyprus. The 'CSIRT setting up guide’, other good practice reports and tools, as well as the expert’s advice the Agency provided during the planning phase were all mentioned as very helpful when setting up a CERT in Cyprus.   Background:OCECPR is the regulatory authority in Cyprus which by law is responsible to oversee the whole CERT establishment process.  http://www.ocecpr.org.cy.   More information on the Agency's work in the field of CERTs.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2010-12-11"
Cloud Computing at World Economic Forum
The Agency's Cloud Computing work was referenced at the prestigeous World Economic Forum. Plus: Future upcoming new Agency report on Governmental Cloud.
On 2nd of December, a workshop on Cloud Computing was organized by the Word Economic Forum,  http://www.weforum.org/en/ip/ittc/KeyIssues/index.htm#ict There were two references to the Agency in the chapter on security; its role and work, at the World Economic Forum, here noted in a PDF.   Upcoming soon! The Agency will in early 2011 (changed date) launch a new report on Governmental Clouds, focussed on providing a decision making guide when selecting in between private, public or 'community' (mixed)  clouds, to find the best suitable IT service deployment model, the controls to apply and the key questions to ask of a service provider, for senior management.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2010-12-10"
New video clip; Smartphones security risks & opportunities
Supporting the newly launched report, the Agency has produced a video clip on Smartphone security; risk opportunities & recommendations, outlining the report.
'Security, is there an app for that'? The  newly launched ENISA report identifies the top security risks and opportunities of smartphone use and  gives practical security advice for businesses, consumers and governments. Top risks include  spyware, poor data cleansing when recycling phones, accidental data leakage, and unauthorised premium-rate phonecalls and SMSs.   This is in brief explained in the video clip on the same topic.       Stay updated - subscribe to RSS feeds of ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS    
"2010-12-10"
Security, is there an app for that? EU’s cyber-security agency highlights risks & opportunities of smartphones
A new ENISA report identifies the top security risks and opportunities of smartphone use and gives practical security advice for businesses, consumers and governments. Top risks include spyware, poor data cleansing when recycling phones, accidental data leakage, and unauthorised premium-rate phonecalls and SMSs.
  Worldwide smartphone sales doubled last year (Gartner) and 80 million were sold worldwide in Q3 2010 alone: ENISA’s new report on smartphone security risks and opportunities is timely. If you are one of the hundreds of millions of smartphone users worldwide, you probably spend more time with your phone than your spouse: with its array of applications and sensors, it may even know more about you. These new life-partners are now an essential tool across all sections of society, from top government officials to businesses and consumers. They are famous for their diversity of functions; a smartphone can be a contactless wallet, a camera/videophone, a barcode reader, an email client, or a way of accessing social networks.  “Given the growing importance of smartphones for EU businesses, governments and citizens, we consider it essential to assess their security and privacy implications.” says Prof. Dr.Udo Helmbrecht, Executive Director of ENISA. In its new report, ENISA analyses the key security opportunities and risks. Some of the key risks are: • Accidental leakage of sensitive data –e.g. through GPS data attached to images.• Data theft by malicious apps and from stolen, lost or decommissioned phones.•  “Diallerware” – malicious software which steals money through unauthorised phonecalls.• Overload of network infrastructure by smartphone applications. In terms of opportunities, backup is often very well integrated into smartphone platforms, making it easy to recover data if the phone is lost or stolen. Another opportunity lies in the use of app-stores: “Most smartphone users only install 3rd party software through controlled software distribution channels.” says Dr. Marnix Dekker, co-author of the report. The most important result of the report is a comprehensive set of strategies for securing smartphones. “Smartphones are a goldmine of sensitive and personal information – it’s vital to understand how to maintain our control over this data. We’ve designed our recommendations to plug into a typical security policy” says Dr. Giles Hogben, co-author of the report. The report has recommendations for businesses, top officials and consumers – and for dealing with the security risks of mixing these roles. Read the full report. Link to the video clip: Link to FAQs. For interviews: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460143, or for further information; Dr; Marnix Dekker, marnix.dekker Q enisa.europa.eu.   Stay updated - subscribe to RSS feeds of ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2010-12-08"
Council welcomed the Agency regulation proposals
The European Council met in Brussels on 3rd Dec and welcomed the Agency regulation proposals.
http://www.consilium.europa.eu/uedocs/cms_data/docs/pressdata/en/trans/118215.pdf Excerpts from the provisional version of the press release from the Council on Friday 3rd Dec 2010 at the 3052th Transport, Telecommunications and Energy Council;  regarding the European Network and Information Security Agency. 'In a public session, the Council examined progress made on two draft regulations regarding the European Network and Information Security Agency (ENISA). The Presidency has prepared a progress report (16835/10) which takes stock of the progress made so far on two Commission proposals tabled in September and October 2010. The first proposal (14322/10) amends the existing ENISA regulation 460/2004 by extending its current mandate, due to expire in March 2012, by a further 18 months. This extension would help to avoid a legal vacuum if the new mandate is not adopted before the expiry of the current one. The second Commission proposal (14358/10) aims to strengthen and modernise ENISA and to establish a new mandate for a period of five years. The Commission proposes in particular to extend ENISA's tasks, to enable it to act as an interface between cyber-security experts and public authorities involved in the fight against cybercrime, to streamline ENISA's management structures and to gradually increase its financial and human resources.' Welcomed proposals 'Both proposals were examined by the Council bodies and all delegations welcomed them. The progress report identified the following main issues to be discussed further in order to prepare a Council's common position for the negotiations with the European Parliament: ENISA's tasks, the duration of the mandate, the role and structure of ENISA bodies and funding.'   Video See the video streaming from the Council discussions: (select your language of preference) http://video.consilium.europa.eu/index.php?pl=2&sessionno=3216&lang=EN Background: Council Progress Report of 25 Nov. Commission Press release regarding the regulation proposals of 30/09.     Stay updated - subscribe to RSS feeds of ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2010-12-02"
Kroes advocates for quick adoption of new Agency regulation proposal
European Commission Vice-President for the Digital Agenda, Neelie Kroes will encourage the EU's Council of Telecoms Ministers, meeting in Brussels on 3rd December, to rapidly adopt the Commission's regulation proposal of 30/09, to expand and modernise the Agency.
In a Memorandum released today 02/12, it was (among other things) announced that Commissioner and Vice-President Kroes will encourage the Council, meeting on 3rd, Dec., starting at 15.00, in Brussels, to reach a swift agreement on the draft Regulation to strengthen and modernise the ENISA, before the expiry of the current ENISA mandate in March 2012. The Council debate will be public (available on http://video.consilium.europa.eu/).   Background: The Commission presented its regulation proposal to strengthen and modernise the Agency at the end of September 2010 (see IP/10/1239) to help EU Member States and private stakeholders develop their capabilities to prevent, detect and respond to cyber-security challenges.   Source: Original Commission Memorandum: http://europa.eu/rapid/pressReleasesAction.do?reference=MEMO/10/639&format=HTML&aged=0&language=EN&guiLanguage=en     Stay updated - subscribe to RSS feeds of ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2010-12-02"
Dr. Helmbrecht bestowed with the title 'Honorary Professor' at Bundeswehr Uni/Munich
The Executive Director of ENISA, Dr. Udo Helmbrecht, has been bestowed the title 'Honorary Professor' at the Bundeswehr Universität in Munich.
Dean Prof. Mark Minas presenting the certificate of appointment to Prof. Dr. Udo Helmbrecht of becoming 'Honorary Professor' at the Faculty for Informatics/Computer Science Department of Bundeswehr Universität in Munich. That means that Prof. Dr Helmbrecht will, in parallel to his work at ENISA, also be part of the Faculty. For the original, Bundeswehr Universität Munich annoucement in German;  please click here.      Stay updated - subscribe to RSS feeds of ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2010-12-02"
New Corporate Agency video online
The new corporate Agency video clip is online. In four minutes, a number of ENISA Experts and its Executive Director Dr. Udo Helmbrecht gives a brief overview of some Agency security activities in its mission of 'Securing Europe's Information Society'.
What is ENISA's role in Europe's digital information society? This corporate video clip briefly outlines the mission and role of ENISA, supportive IT security operations of the Agency, as well as some of the network and information security challenges of today. In four minutes, the Agency shows some 'snap-shot' samples of its 'cyber security' activities by having its Executive Director Dr. Helmbrecht and Agency Experts speaking about some of our work to enhance IT Security in Europe. These samples of operational activities include, e.g. our work in supporting the mapping, build-up and training of Computer Emergency Response Teams (the so-called Digital Firebrigades), the importance of spreading our results & findings through media and other key stakeholders, our resilience work and the Cyber Security Exercise, our work with promoting best practices and close relation with the private sector, botnets (a network of hijacked computers), smartphones privacy and security implications, study of new challenges of the Future Internet, and the need for 'security by design', eIDs challenges.   Watch the video clip: (For full screen click in the right hand corner, next to the clock.)     Stay updated - subscribe to RSS feeds of ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS     
"2010-12-01"
Corporate Agency material and PRs-now in French & German 'landing pages'.
As to increase reach-out & accessibility of its results and findings, the Agency has gathered some basic ENISA material, and in particular the press release on the studies & reports in DE/FR in one, single place per each, respective language.
Basic Agency material in French & German 'landing pages'. As an effort to more easily provide some basic corporate material on the Agency,  and the most up-to-date translated press releases on the latest Agency results in German and in French, the Agency has provided so called 'landing pages' in DE and in  FR.   'This should increase the accessibility of the available updates and corporate material on ENISA to all French and German speaking audiences across Europe. Working in ICT, English is naturally our official working language, but we are now making the DE/FR material we have more easily available, in one, single location.  This move to overcome the language hurdles in Europe, should also gradually better our outreach and impact.' the Agency Spokesman, Mr Ulf Bergstrom comments.   The German and French language 'landing pages' with links to the relevant material will progressively be built up and contain more basic material on the Agency.           Stay updated - subscribe to RSS feeds of ENISA news items & press releases! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2010-11-30"
Data Breach Notifications analysed
The Executive Director participated in a high level panel at the European Data Protection and Privacy conference , subtitled 'Creating a modernized and harmonized regulatory framework' in Brussels on 30/11/2010 on the topic: 'Data Breach Notification – time for mandatory notification requirements?'
The Executive Director, Dr Udo Helmbrecht briefly outlined his main points before a public discussion and Q&As followed. Pls find two brief PPTs attached.   Background: Art. 4 of ePrivacy Directive (2002/58/EC)  which relates to personal data breaches. (Please differentiate this from the Agency work related to security breaches -which is a different matter of a wider scope, but also part of the updated Telekom package. Data breach notification laws have often a high level of success where they have been introduced. They are encouraging organisations to take a multi-layered approach to security in order to both secure information and protect their reputation. Practical questions however arise regarding the data breach notifications (DBNs). What constitutes a security breach?  Should data breach notification laws be all encompassing, or should exceptions be in place depending on the sector, or the type, of data concerned? Etc.   Participants; Other high-level panel participants included: David Smith, Deputy Commissioner & Director of Data Protection, UK ICO, Jim Halpert, Partner - Communications, E-Commerce & Privacy, DLA Piper,Steve Kenny, Head of EU Privacy, Ebay Inc.   Full agenda: http://www.eu-ems.com/agenda.asp?event_id=62&page_id=426     Stay updated - subscribe to RSS feeds of ENISA news items & PRs! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2010-11-26"
INFOSEK 2010- 'Secure Your World'; Privacy & Data Protection in focus
The Executive Director, Dr Udo Helmbrecht gave a Key Note speech at the INFOSEK conference on 'Security as a key element of Privacy and Data Protection' on 25th, November 2010.
INFOSEK 2010 The Executive Director of ENISA, Dr. Udo Helmbrecht gave a Key Note speech on the first day of the INFOSEK 2010 Conference, being invited as Special Guest. Dr Helmbrecht spoke about 'Security as a key element of Privacy and Data Protection' and the challenges for the policy makers in regards to privacy. This included an analysis of e.g. how to balance the benefits and fun of online social networking, while yet safeguarding privacy aspects. To address these matters, the Executive Director of ENISA emphasised both educating users, actions to be taken by policy makers, and technological aspects. Dr Helmbrecht furthermore outlined the Agency Work Programme for 2011 in respect to these matters. The  Information Commissioner of the Republic of Slovenia, Mrs. Natasa Pirc Musar, also made a Key Note.   For Dr Helmbrecht's PPTs:   The theme of this year's INFOSEK was 'Secure your world'  and the conference took place in Nova Gorica, Slovenia, 24-26 November. INFOSEK is in its eighth year of providing information security professionals an opportunity to learn about the latest trends, events and issues in information security and information risk management.  This three-day conference took place in Nova Gorica, Slovenia. (See ENISA Country report on  Slovenia.)   Background: INFOSEK is the most comprehensive and important forum on Information Security in the region. The INFOSEK 2010 is co-organised by Palsit in cooperation with ENISA. More information about the event: http://www.infosek.net/index.php?lang=2     Stay updated - subscribe to RSS feeds of ENISA news items & PRs; News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2010-11-25"
1st joint Agency/Greek Ministry 'Cloud Computing' industry event
The first, joint event for industry on 'Cloud Computing in Europe', co-organised by ENISA and the Ministry of Infrastructure, Transport and Networks, took place in Athens, on 24th Nov. 2010.
The first, joint event for industry on 'Cloud Computing in Europe', co-organised by ENISA and the Greek Ministry of Infrastructure, Transport, and Networks took place in Athens, on Wednesday, 24th of November 2010.  At the conference, the Executive Director of ENISA Dr Udo Helmbrecht made an opening speech, underlining the great support received by the Greek Ministry. Professor Sokratis Katiskas, Secretary General of the Communications at the Ministry, also made after an opening speech by Mr Spyros Vougias, Deputy Minister of the Ministry.   At the conference, Dr Steve Purser, Head of Department, outlined the Agency objectives and gave an overview of its Work Programme for 2011. Following this, Dr Giles Hogben, Expert in Network Security Policy made a presentations on the ENISA report on Cloud Computing: 'Benefits, risks and recommendations for Information Security'.   Furthermore, the Agency Expert  in Security and Resilience of Communication Networks, Mr Daniele Catteddu, made an overview of some draft points of a forthcoming, follow-up report on Cloud Computing. This will include a 'Common Assurance Maturity Model'/CAMM for better determining and making an informed decision on how to select a suitable cloud provider for governmental clouds, when opting between private, public and community clouds.   The conference was well attended with more than 100 conference participants being present, and interacting in the final discussion and networking sessions.     Stay updated - subscribe to RSS feeds of ENISA news items & PRs. News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2010-11-25"
EU's Internal Security Strategy & ENISA
On 22, Nov., the European Commission launched the first EU Internal Security Strategy in a coherent approach. Among other things, it relates to cyber security and cyber crime. It points for ENISA to support the work in these areas as a body of Expertise, while not being an operational body.
  Commissioner Malmström launched the European Commission's EU Internal Security Strategy, with 41 action points: Full strategy document, with all actions.http://ec.europa.eu/commission_2010-2014/malmstrom/archive/internal_security_strategy_in_action_en.pdf Notably 'Objective three: raise levels of security for citizens and business in cyberspace' relate to the Agency. Action 1: Build capacity in law enforcement and the judiciary Action 2: Work with industry to empower and protect citizensAction 3: Improve capability for dealing with cyber attacksPages 9-10, and objectives & actions 3, p 20, in particular. Press release:http://europa.eu/rapid/pressReleasesAction.do?reference=IP/10/1535&format=HTML&aged=0&language=EN&guiLanguage=en Memo http://europa.eu/rapid/pressReleasesAction.do?reference=MEMO/10/598&format=HTML&aged=0&language=EN&guiLanguage=en   Press conference of Commissioner Malmström http://ec.europa.eu/avservices/player/streaming.cfm?type=ebsvod&sid=169922   Stay updated - subscribe to RSS feeds of ENISA news items & PRs! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2010-11-10"
Interim findings of CYBER EUROPE 2010; a successful ’cyber stress test’ for Europe
Interim findings of CYBER EUROPE 2010, the First Pan-European Cyber Security Exercise; a successful ’cyber stress test’ for Europe.
        The interim findings and recommendations of EU Member States participants of the 1st Pan-European Cyber Security Exercise indicate that ’CYBER EUROPE 2010’ was a useful ’cyber stress test’ for Europe’s public bodies. Member States are very keen to continue their efforts in the area of national and pan-European exercises. They also agreed on the importance of involving the private sector in further exercises and exchanging lessons learnt with other national or international exercises.     Supporting EU-wide cyber-security preparedness exercises is one of the priorities of EU policies, in particular of the Digital Agenda for Europe.  The Executive Director of ENISA, Dr Udo Helmbrecht commented on the interim conclusions: ”The CYBER EUROPE 2010 exercise was the first successful ’cyber stress test’ for Europe. It fully met its objectives to test Europe’s readiness to face online threats to essential critical infrastructure used by citizens, governments and businesses. We will work closely with Member States to identify and implement the lessons learnt from this exercise. We also encourage Member States to continue their efforts in the area of exercises, both at national and pan European levels. ENISA will strongly support their efforts.” Some of the interim findings and recommendations of Member States (MS) participants include: - The exercise fully met its objectives. The scenario was well balanced between technical and communication requirements. - Exchanging ’lessons-learnt’ with other (national or international) exercises would be useful. - The private sector should be part of the next pan-European exercise. - There is a lack of pan-European preparedness measures to test. This reflects the fact that many Member States are still refining their national approaches. - The exercise was only the first step towards building trust at pan-European level. More co-operation and information exchange is needed. - Incident handling in Member States varies a lot due to the different roles, responsibilities and bodies involved in the process. The Member States had difficulties in fully grasping how incidents are managed in other MS. - There is no need for creating a new pan-European directory of contacts. The existing ones are sufficient but need to be updated and completed regularly. - ENISA's role in organising and managing future exercises is highly recommended by MS.  - Member States support future pan-European exercises, but more time should be allocated to plan and execute the exercise.   These interim findings and recommendations are only reflecting the initial discussion with MS during the debriefing, and will be followed by a thorough analysis of the status reports, the logs, etc.   Participants There were 30 European countries involved, 22 actively enacting the scenario and 8 observers. In all, experts from over 70 public sector around bodies responded to +> 320 security ’injects’. Ca 50 cyber experts reacted in the Exercise Control Centre, situated in Athens, and had contact with further 80 experts around Europe.   Organisers 'Cyber Europe 2010' is organised by the EU Member States and supported jointly by the European Network and Information Security Agency (ENISA) and the EU’s Joint Research Centre (JRC). The exercise planning of seven Member States, JRC and ENISA lasted over a year. This involved six workshops, weekly teleconferences, a ‘dry run’ and numerous trainings at national level.    Next Steps The exercise will be evaluated in depth. There will also be evaluations made at national level. These will later be fed into an aggregated public, EU-wide report of the exercise. The full report is to be published at the beginning of 2011.   Policy Context Digital Agenda for Europe to enhance online trust and security EU Communication on Critical Information Infrastructure Protection (CIIP) COM(2009) 149   Links EU Commission Press Release of 4th Nov. (in 23 languages) ENISA Press Release of 5 Nov,  Exercise Media FAQs,  CYBER EUROPE 2010 high resolution logo for media Photos from the exercise; map, Dr Helmbrecht, exercise.   For interviews, high res. photos, or further details:  Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143.     Stay updated- subscribe to RSS feeds of ENISA news items & PRs; News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS            
"2010-11-09"
Dr. Helmbrecht speaks in Vienna event
ENISA's Executive Director, Dr. Udo Helmbrecht, gave a presentation at the ISACA Information Security and Risk Management Conference on the 5th November in Vienna.
This event is an all-encompassing security meeting that merges network security, information security management and risk management as well as featuring  presentations from various high level speakers from Industry and the Public sector. Dr. Helmbrecht presented "Cloud Computing for Middle Market Companies", in which he discussed the impact of the cloud computing business model on the security posture of small and medium enterprises in the European Union landscape, as well as the possible benefits and risks of the cloud approach. For more information on ENISA's activities on Cloud Computing please read the following reports:Cloud Computing: benefits, risks and recommendation for information security http://www.enisa.europa.eu/act/rm/files/deliverables/cloud-computing-risk-assessmentCloud Computing information assurance framework http://www.enisa.europa.eu/act/rm/files/deliverables/cloud-computing-information-assurance-framework/ The new report "Governmental Cloud: making an informed decision" shall be available by the end of 2010. Finally , ENISA is part of the CAMM, Common Assurance Maturity Model, project which has the mission to provide an objective, consistent and complete trust framework to transparently assure information risk management maturity, across the supply chain. http://common-assurance.com/wp-content/uploads/Common-Assurance-Maturity-Model-vision.pdf      Stay updated - subscribe to RSS feeds of ENISA news items & PRs! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS      
"2010-11-05"
First EU Cyber Security Exercise 'Cyber Europe 2010’ with >320 ‘incidents’ successfully concluded
The first ever, pan-European cyber security exercise “Cyber Europe 2010” ended successfully yesterday. More than 150 experts from 70 public bodies around Europe participated in the exercise. They were exposed to more than 320 incidents, or ‘injects’. The exercise was a first, key step for strengthening Europe’s cyber defense. The key challenge now is for the Member States to implement the identified ‘lessons-learnt’ during the exercise. The Agency also advocates that all Member States in Europe should consider conducting national exercises as to improve its Critical Information Infrastructure Protection (CIIP).
 Lessons learnt The exercise revealed a number of points where improvement in communication channels and procedures could be made. The Executive Director of ENISA, Dr Udo Helmbrecht commented: ‘This was a first, key step for strengthening Europe’s cyber protection. Each mistake and error made were useful ‘lessons-learnt’; that is what exercises are for. Now, the challenge is for the Member States to analyse and properly implement these findings, of how to improve the communication channels and procedures. Both internally within a Member State, and in between Member States, across Europe, as to strengthen our common cooperation’. Objectives: The objectives of the exercise were:- To establish trust in between actors within the Member State, and between the Member States (MS)- To increase understanding of how management of incidents is done in different MS across Europe.- To test the communication channels, communication points and procedures in the MS/between MS.- To highlight interdependencies between MS across Europe.- To increase mutual support procedures during incidents or massive cyber attacks   Participants Participating were 22 Member States as players and 8 Member States as observers. In all, ca 50 persons were present in the Exercise Control Centre, situated in Athens, being exposed to more than 320 security so called ‘injects’ related to the availability of internet and corresponding critical online services. Across Europe in the participating Member States, 80 more persons were acting upon the instructions of the national moderators in Athens. The nationally based players may have contacted further others in their Member States. Typical profiles of players were Computer Emergency Response Teams, Ministries, National Regulatory Authorities, etc. Organisers 'Cyber Europe 2010' is organised by the EU Member States and jointly supported by the European Network Security Agency (ENISA) and the EU’s Joint Research Centre (JRC). Next steps - On 10th November, the Agency will make a media briefing in Berlin, at the Commission Representation, providing more information and draft conclusions about the outcome of the exercise. - The exercise will be evaluated in depth. There will also be evaluations made at national levels. These will later be fed into an accumulated public, EU-wide report of the exercise. The full report is anticipated to be published in the beginning of next year, i.e. early 2011. Link to exercise FAQs (full details re scope, objectives, background etc).Link to Commission press release of 4th Nov. (in 23 languages).Link to CYBER EUROPE 2010 logo, high resolution, for media. Political context: Communication on Critical Information Infrastructure Protection (CIIP) COM(2009)The 'Digital Agenda' of Commissioner Kroes. For interviews, or further details: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460 143 Stay updated- subscribe to RSS feeds of ENISA news items & PRs! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-11-04"
CYBER EUROPE 2010 Exercise has started
On 4th November, the first ever, pan European cyber security exercise 'CYBER EUROPE 2010' occurred. See the Commission Press release on this, giving the full political framework.
Please find the link to the European Commission press release of 4th November. It can be found in 23 languages by using the link above.    For FAQs  (objective, number of participating Member States etc) on the exercise.   Figures: -50 persons are present in in Athens, in the Exercise Control Centre, as active participants, or as observers, (or as managers of the exercise). - Additionally 80 persons across Europe are acting upon the instructions of the moderators in Athens, who may contact further others in their Member States.- There are 70 participating public bodies/organizations across Europe.   CYBER EUROPE exercise logo released. The logo is intended to stay consistent over the years, with only the year changing. It is portraying the European, intra Member States dimension of closer cooperation, as Internet incidents occurs across borders. For media, please find  a high resolution version of the exercise logo.   Future updates regarding the exercise. ENISA aims to publish a press release tomorrow, 5th, November, noon/afternoon, with a comment and some brief, initial points of analysis and conclusions at EU level. On 10th November, the Executive Director of ENISA, Dr Udo Helmbrecht will make a briefing at the European Commission Representation in Berlin, Germany, with a full briefing of all public details and analysis at this stage.     For interviews with Dr Helmbrecht or the Spokesman, Mr Bergstrom, pls sms him at: 00 30 6948 460 143.    Stay updated - subscribe to RSS feeds of ENISA news items & PRs! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-10-27"
Cloud Computing reports -now in Japanese
ENISA has received the support of the Japanese government’s Agency for the Promotion of Information Technology (IPA) for the dissemination of ENISA’s work on cloud computing in Japan. Thanks to the IPA’s initiative, the reports “Cloud computing: Benefits, risks and recommendations for information security" and the “Risk" and "Assurance" reports are now available in Japanese.
The report authors, Daniele Catteddu and Giles Hogben comment: ‘ENISA is very grateful for this recognition of our work. The fact that IPA translated it gives a chance for the results to reach out to an entirely new ‘market’ of security specialists in Japan.  We welcome the increase in EU-Japan cooperation in this field, which is a small step forward, towards better global security cooperation.’ IPA comments: “We sincerely appreciate that ENISA has given us the opportunity to make the Japanese version of the reports and given consent for us to make them publicly available. We believe this result shows the intimate relationship between ENISA and IPA, and leads to further collaboration in the future”. The press release is found here;http://www.ipa.go.jp/about/press/20101025_2.html the translations are listed for view and download here; http://www.ipa.go.jp/security/publications/enisa/index.html Direct links to pdf files:http://www.ipa.go.jp/security/publications/enisa/documents/Cloud%20Information%20Assurance%20Framework.pdf  andhttp://www.ipa.go.jp/security/publications/enisa/documents/Cloud%20Computing%20Security%20Risk%20Assessment.pdf It should be noted that the translations has been undertaken by IPA and are not an official ENISA translation.  
"2010-10-22"
Summary of NIS Summer School-video clips
Video clips and PPT presentations of the NIS Summer School on 'Privacy and Security in the Future Internet' 2010 are now available online.
Now you can read or watch online what the top speakers, such as EDPS's Peter Hustinx, BT's Bruce Schneier, F-Secure's Mikko Hypponen, and many others presented at the event of the NIS Summer School 13-17 September 2011.   For all conference material on the Future Internet and the related privacy and security issues, pls visit: http://www.nis-summer-school.eu/programme.html           Follow the Agency news to learn of next years 2011 NIS Sommer School.   Stay tuned - subscribe to RSS feeds of ENISA news items & PRs! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS      
"2010-10-07"
EU Agency analysis of ‘Stuxnet’ malware: a paradigm shift in threats and Critical Information Infrastructure Protection
The EU ‘cyber security’ Agency ENISA, i.e. the European Network and Information Security Agency, has produced an initial comment and brief, high level analysis of the recent ‘Stuxnet’ attacks; on its importance, and its technical implications for Europe. The Agency considers ‘Stuxnet’ a paradigm shift, and warns that similar attacks may occur. It argues that Europe should reconsider its protection measures for Critical Information Infrastructure Protection (CIIP).
 (French soon to come) ENISA has produced a high-level impact analysis of the Stuxnet malware. The purpose is to provide EU decision makers with guidance on how to interpret the malware, its potential impact, mitigation and what these new types of attacks in general mean for Europe. The Executive Director of ENISA, Dr Udo Helmbrecht, comments: “Stuxnet is really a paradigm shift, as Stuxnet is a new class and dimension of malware. Not only for its complexity and sophistication, e.g. by the combination of exploiting four different vulnerabilities in Windows, and by using two stolen certificates, and from there attacking complex Siemens SCADA systems. The attackers have invested a substantial amount of time and money to build such a complex attack tool. The fact that perpetrators activated such an attack tool, can be considered as the "first strike", i.e. one of the first organized, well prepared attack against major industrial resources. This has tremendous effect on how to protect national (CIIP) in the future. After Stuxnet, the currently prevailing philosophies on CIIP will have to be reconsidered. They should be developed to withstand these new types of sophisticated attack methods. Now, that Stuxnet and its implemented principles have become public, we may see more of these kinds of attacks. All security actors will thus have to be working more closely together and develop better and more coordinated strategies.” Dr Helmbrecht concludes. For a more detailed, online, technical analysis, and Agency recommendations, pls click. How ENISA supports the Member States to prepare for attacks on critical information infrastructure Large scale attacks on Critical Information Infrastructure needs a coordinated reaction, involving the key players from both public and private sector. No Member State, hardware/software vendor, CERT or law enforcement agency can successfully mitigate sophisticated attacks like Stuxnet on their own.  ENISA, as an EU body of expertise in Network and Information Security (NIS), is supporting the European Commission’s CIIP action plan. This involves working closely with the Member States, public and private sector stakeholders’ to secure Europe’s Critical Information Infrastructure.   ENISA’s Resilience and CIIP program helps the Member States and private sector to develop good practices in a number of areas relating to the protection of Critical Information Infrastructure. These include combating botnets, improving the security of interconnected networks and reporting major security incidents. In 2011, ENISA will support the development of good practices in securing SCADA systems and analyse dependencies of critical sectors to Information and Communication Technologies.   'CYBER EUROPE 2010' 1st Pan European cyber security Exercise In addition ENISA, in co-operation with all EU Member States and 3 EFTA countries, is coordinating the first CIIP pan cyber security European exercise, the 'CYBER EUROPE 2010'. This exercise will test Member States’ plans, policies and procedures for responding to potential CIIP crises or incidents, such as ‘Stuxnet’. Reinforcing 'digital firebrigades'; CERTs ENISA is also active in reinforcing national/governmental 'digital firebrigades' i.e. Computer Emergency Response Teams, or CERTs, by supporting the Member States with the setting-up, training and exercising of incident response capabilities. Together, we define a set of baseline capabilities all teams should exhibit. We also work on enhancing capabilities in e.g. cross-border cooperation, Early Warning, and cooperation with law enforcement. ENISA actively supports a coordinated reaction to large scale attacks, and will (if called upon) willingly take its role as coordinator and facilitator for appropriate counter measures.
"2010-10-04"
‘CYBER EUROPE 2010’ -the 1st pan-European CIIP exercise
‘CYBER EUROPE 2010’ the first pan European CIIP (Critical Information Infrastructure Protection) exercise ever- phase one.
On Friday, 24th September, 'phase one', and a major milestone of the ‘CYBER EUROPE 2010’ -the first pan European exercise on CIIP ever -was successfully completed. This first  phase included the training and a 'dry- run'. The day was dedicated to Member State moderators who will be driving 'CYBER EUROPE 2010'. Representatives from 21 countries participated, while observers were not invited in this first phase. The day was split in two parts: a) Morning sessions: participants were trained on all aspects of the exercise (setup, policies, tools, scenarios). b) Afternoon sessions: two 'dry-run' sessions were organised. The moderators were split in two groups exercising in a simple scenario: being a moderator and a player in one of the two sessions and vice versa in the other. In this way, moderators were able to understand how it feels to be on 'both sides of the river'. The exercise management achieved to test both these aspects. Successful practice 'dry-run' The feedback from all participants was very positive as they stated during the conclusion that they learned a lot from the session. Some minor issues were revealed, which will be worked out in the upcoming  period before the next phase. Next step The second phase of ‘CYBER EUROPE 2010’, i.e., the actual exercise, is planned to take place in November 2010.      Stay tuned - subscribe to RSS feeds of ENISA news items & PRs! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2010-09-30"
Agency High-level Panel with Commissioner Kroes
Agency High-level Panel in Brussels with Commissioner Kroes; a new Agency regulation proposal is to be published Thursday 30/09.
The Agency arranged a High-level Panel on Network and Information Security labelled ‘Securing Europe’s Information Society – Towards a European IT Governance?’ in Brussels on 29th, September. The participants included key EU policy makers and industry actors:   ■ Neelie KROES – European Commissioner for Digital Agenda■ Herbert REUL MEP – Chair of the ITRE Committee■ Gilles de KERCHOVE D’OUSSELGHEM – EU Counter-Terrorism Co-ordinator■ John VASSALO – Executive Board Member, DIGITALEUROPE, andVice President EU Affairs and Associate General Counsel, Microsoft   The event was inaugurated by an opening address by Dr. Udo  Helmbrecht, Executive Director, ENISA. Dr Helmbrecht underlined  his position:  ‘With the new Lisbon Treaty and the subsequent abolition of the three pillar system in the EU, the need for more privacy, trust, critical information infrastructure protection and security is ever increasingly important. Information and Communication Technologies (ICT) are the backbone of both the European economy and society. Securing Europe’s IT infrastructure is vital to facilitate the smooth functioning of the Internal Market and to create a culture of Network and Information Security in Europe.’ Vice-president and Commissioner Kroes underlined our dependence of information systems and the need for secure networks. She clarified that she will present a proposal for a new Agency regulation on Thursday 30/09. This regulation proposal, to be sent to the European Parliament and the Council for adoption, will be modernising and strengthening the Agency.   UPDATED: For details of the Agency regulation proposal, please refer to the EUROPA web sites; Press conference of 30/09 with Commissioner Kroes Commission press release on the regulation proposal Regulation proposal document FAQs to Commission regulation proposal All documents on the Proposal. Background: The occasion took place at the Renaissance Brussels Hotel. This was the first of a series of such events, where ENISA will gather opinion leaders from the European Commission, European Parliament, and Council as well as major industry representatives to discuss a policy framework for securing Europe’s future information society, while addressing aspects such as securing critical information infrastructure, support fighting cyber crime, promoting standardisation, enhancing ePrivacy and education on ICT security.         Stay tuned - subscribe to RSS feeds of ENISA news items & PRs! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2010-09-28"
Agency workshop on Art 13a/Telecom Package
Workshop on Article 13a of the Telecom Package
ENISA co-organized a workshop on transposition and implementation of Art. 13a of the new Telecom Package in the Member States of the European Union. Art 13a concerns the security and integrity of networks and services. It introduces, among other measures, an obligation to report security incidents with a significant impact on services.  The workshop was co-organised in cooperation with the Swedish Post and Telecommunications Agency (PTS) on the 24th of September, in Stockholm. The European Commission, competent national authorities from 15 Member States and ENISA were represented at the event. The workshop is part of a series of activities that ENISA, together with the Member States and the European Commission, is performing in order to achieve the final goal of a coherent and harmonized implementation of Art. 13a in all Member States. The workshop follows the one that took place in Madrid in May; see earlier news item.   Objectives The specific objectives of the Stockholm meeting were: • to share information about the state of the transposition and implementation process in each Member State.•  to agree the definition of measures that will make a harmonized implementation of Art. 13a possible (namely minimum security measure guidelines for National Regulatory Authorities, (NRA)s, and reporting schema to ENISA),• to increase the level of trust between the all involved parties.   Final results The final results matched the expectations both in terms of number of Member States  represented, which was more than double than in Madrid, and in terms of achievement of the objectives. As a follow-up, a third workshop on the topic will soon be organized.   Background: Read the consolidated version of article 13a of the Telecom Package in full.     Stay tuned - subscribe to RSS feeds of ENISA news items & PRs! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2010-09-27"
'Privacy, Accountability & Trust' at 'Smart Event'
'Privacy, Accountability & Trust' was in the focus of the Executive Director Udo Helmbrecht's presentation at the Smart Event, taking place in Antipolis, France.
Find the supporting PPTs of the Agency Executive Director Dr Udo Helmbrecht's presentation. The presention underlined the EU perspective on 'Privacy, Accountatbility, and  Trust' and how they relate to each other. The presentation outlined: The Agency strategy to these new problems, and that the EU e.g. requires a pan-European approach to privacy, among other things. It also presented the EU policy background, challenges for EU policy makers, the International R&D-agenda. For full PPT.           Stay tuned - subscribe to RSS feeds of ENISA news items & PRs! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2010-09-27"
Focus: Country Reports
A detailed description of the Country Reports and a follow-up interview to the reports of this year, explaining their scope, the changes and improvements from last years' versions, and the conclusions of their value for Europe and the Agency.
A follow-up, background interview with Jeremy Beale's to the Country Reports published earlier this year. For the full interview. For the updated and expanded Country reports pages.         Stay tuned - subscribe to RSS feeds of ENISA news items & PRs! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS    
"2010-09-27"
New Agency Corporate Brochure launched
A New Agency Corporate Brochure has been launched to give a comprehensive presentation of the Agency activities in Network and Information Security.
 The brand new, 1st edition of the Agency corporate brochure contains different sections on: - The corporate aspects of 'Who we are', and 'How the Agency is  meeting the demands for a more secure Europe' to give the political framework and context of the Agency's work. It presents in detail some samples of our security work, for a comphensive overview of the Agency's activities and remit, notably in:-Social networks and Web 2.0- Cloud computing- Helping European citizens to protect themselves- The 'digital fire brigades' i.e the Computer Emergency Response Teams/CERTs- Secure and resilient communication networks- Trust and privacy – enduring challenges in an evolving networked world- Reporting security incidents- First pan-European exercises on resilience- Botnets- Awareness raising   Stay tuned - subscribe to RSS feeds of ENISA news items & PRs! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-09-21"
ENISA & European Schoolnet -new prize for teaching of online safety in schools
For the 10th eLearning Awards, European Schoolnet and ENISA, the European Network and Information Security Agency, announce a new prize category called "Teaching online safety and citizenship".
  (French version soon to come) The rapid spread of internet use among young people is making it essential to address eSafety and ePrivacy, in order to protect young people from online risks and threats and to prepare them to use digital technologies in a secure and responsible way. As a major European actor for eSafety and ePrivacy, ENISA highly encourages all teachers to address these issues with their young students. “Young people and children are today amongst the biggest user groups of online technologies in Europe. It is important to equip them with the skills and knowledge to stay safe online,” said Dr Udo Helmbrecht, Executive Director of ENISA. The eLearning Awards, Europe’s leading competition to reward excellence for the best use of technology in education, is organised for the 10th consecutive year by European Schoolnet. It aims to recognise and spread the practices of innovative teachers. The prize willshow how ICT helps improve methodology and work in the classroom and positively impacts on children’s learning. “It is essential to encourage teachers to adopt 21st century teaching and learning: ICT has as crucial role to play in all sectors of society and education should not be left apart,” said Marc Durando, Executive Director of European Schoolnet. The winner, selected by an international jury of experts, will win thousands of Euros in cash prizes and/or ICT equipment, as well as a trip to the prize-giving ceremony. The winning entry will be made available for the whole of Europe via the eLearning Resource Exchange. The prize-giving ceremony, and gala dinner, will take place in Copenhagen, Denmark, on 8 November 2010, at the annual EMINENT conference. The EMINENT conference is a major European event in education. It brings together ICT policy makers from Agencies and Ministries of Education, experts, researchers and leading eLearning suppliers from the commercial sector. This year, EMINENT is associated to the Uddanelsesforum, a national forum on education organised by UNI-C, the Danish agency for ICT in education, to held the first EMINENT for teachers. This special event aims to encourage the sharing of best practices among teachers and highlights the opportunities offered by ICT to improve pedagogy and learning. To register for the eLearning Awards and submit your entry, visit:http://elearningawards.eun.org. Deadline for submissions: 28 September 2010. For more information, contact: Marie Le Boniec - Marie.leboniec@eun.org, Tel. +32 (0)2.7907587 About the eLearning awards Since 2001, the eLearning Awards competition has been run by European Schoolnet and is supported by key industry partners. About European SchoolnetEuropean Schoolnet (www.europeanschoolnet.org) is a network of 31 Ministries of Education in Europe and beyond. EUN was created more than 10 years ago with the aim to bring about innovation in teaching and learning through the use of ICT for its key stakeholders: Ministries of Education, schools, teachers and researchers.
"2010-09-16"
Focus article: Information Sharing
Focus article: Information Sharing; interview with Agency Experts.
Here is an interview with Agency Experts, giving the insider's view on the recent Agency report on Information Sharing in the context of Network and Information Security -'NIS'. The interview provides the comprehensive background to the report, and presents both the incentives and barriers to information sharing, including a brief on the legal framework. It also outlines the Agency's key recommendations.   To the interview.       Stay tuned - subscribe to RSS feeds of ENISA news items & PRs! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-09-10"
New Report: Incentives & challenges for cyber security information sharing
The EU ‘cyber security’ Agency ENISA, i.e. the European Network and Information Security Agency, launched a new report on barriers to and incentives for cyber security information sharing. The report shows e.g. that the economic incentives are much more important for practitioners than what academic literature indicate.
     The importance of information sharing for the Critical Information Infrastructure Protection –CIIP-is widely acknowledged by policy-makers, technical and practitioner communities alike. The Agency has researched peer-to-peer groups, e.g. Information Exchanges (IEs) and Information Sharing Analysis Centres (ISACs). The report identifies the most important barriers and incentives in day-to-day practice in IEs and ISACs for CIIP. This research differs from other reports by being focused on the practitioners’ experiences. The material stems from three sources, literature analysis, interviews, and a two-round ‘Delphi’ exercise with security professionals. The report is launched in conjunction with the NIS Summer School, taking place 13-17 September, in Crete. Many of the barriers and incentives identified in literature are of low importance to practitioners and security officials working in IEs. The ‘real’ list of incentives for practitioners is instead: economic incentives (i.e. cost savings), incentives of quality, value, and use of information shared. Main barriers to sharing information are poor quality information, poor management, and/or reputational risks.   20 recommendations The Agency has produced 20 recommendations to different target audiences, e.g.: - Member States should establish a national information sharing platform and co-operate with other Member States. - Private sector should be more transparent in sharing information, improve preparedness measures based on information exchanged - Research and Academia should quantify the benefits and costs of participating in platforms; undertaking case-study research into where attacks might have been prevented, or their impact lessened. - The EU Institutions and ENISA should establish a pan European information sharing platform for Member States and private stakeholders. The EU Commission’s European Public Private Partnership for Resilience (EP3R) is the main policy initiative in this area. The Executive Director of ENISA, Dr Udo Helmbrecht, comments:   “Information sharing is a corner stone to improve the protection of critical information infrastructure-CIIP, which is vital for Europe’s economy and communications within Europe”. Background: For full report, including all recommendations http://www.enisa.europa.eu/act/res/policies/good-practices-1/information-sharing-exchange For interviews: Pls contact Dr. Evangelos Ouzounis, Senior Expert- Network Security Policies: resilience-policies@enisa.europa.eu or Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460143   Stay tuned - subscribe to RSS feeds of ENISA news items & PRs! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-09-08"
Focus: Cyber Security Exercise Cooperation
Recently, the Agency staged its 4th preparatory workshop for the forthcoming cyber security -Critical Information Infrastructure Protection -CIIP- exercise. The exercise is the 1st ever pan-European joint CIIP action of its kind. Here is a follow-up, in-depth interview with our Experts, to explain the background, and the context of the Agency's resilience and CIIP program; what tools the Agency has at its disposal, and what the next steps are.
Link to the interview: (PDF).             Stay tuned - subscribe to RSS feeds of ENISA news items & PRs! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-09-03"
New, updated '2.0'-version of 'Digital Firebrigades' map & inventory
New, updated '2.0'-version of 'Digital Firebrigades' map & inventory, i.e. Computer Emergency Response Teams, 'CERT's- v.2.0.
Updated CERT Inventory & map The latest, updated version [2.0] of the Computer Emergency Response Team  (CERTs) Inventory was recently published. Currently, you can find 150 teams on our map! Please find a link to the Inventory main page, where you can find both.    The update of the document and the map is done regularly by the Agency, every [ca] 6 months. The next version is anticipated for November this year. To always have the latest, updated version, and for regular updates of Agency activities; subscribe to RSS.         Stay tuned - subscribe to RSS feeds of ENISA news items & PRs! News items; http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-09-02"
ENISA - now in Czech language
ENISA corporate information - now in Czech.
Information on ENISA now exists in Czech. The Ministry of Interior of the Czech Republic has now published basic information about ENISA. The Agency activities in the field of network and information security  can be found in their dedicated web section on the EU. For more information - in Czech:http://www.mvcr.cz/agenda-eu-na-mv.aspx             Stay tuned - subscribe to RSS feeds of ENISA news items  http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2010-08-19"
FAQs to Security Incidents Reporting & National IT Security Exercises Guidelines published
Two new FAQs have just been published related to Agency Good Practice Guides, one on 'Reporting Security Incidents', and the other one on 'National IT Security Exercises'.
The first FAQs are on the 'Agency Good Practice Guide on Reporting Security Incidents'. This topic is highly current, as it is related to the newly adopted Telecom Package, article 13 a) and b), introducing mandatory reporting of major IT security incidents.   The second one are the FAQs on the 'Good Practice Guide on National IT Security Exercises'.   Stay tuned - subscribe to RSS feeds of ENISA news items  http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-07-14"
Agency Position on the Industry Proposal re: a Privacy Impact Assessment for RFID
Agency Position on the Industry Proposal re: a Privacy and Data Protection Impact Assessment Framework for RFID Applications
A framework for privacy and data protection impact assessments (PIA)  In the European Commission recommendation “on the implementation of privacy and data protection principles in applications supported by radio‐frequency identification” (12 May 2009), it is considered that member stated should ensure that Industry develops a framework for privacy and data protection impact assessments (PIA). On 31st of March, the industry published a draft proposal on  Privacy and Data Protection Impact Assessment Framework, sending it also to the Article 29 Working Party for endorsement. Role of the Agency According to Recital 17 of the RFID Recommendation, the development of the PIA Framework should build on existing practices also in the work conducted by ENISA. Given also ENISA’s expertise and experience in the field of risk management and developing a risk assessment framework on identifying emerging and future risks, the Agency has been asked by the European Commission to provide comments and recommendations on the draft of the PIA framework.  “Privacy by design”  ENISA considers this as a very important initiative, especially since such a framework would enhance and further promote solutions of “privacy‐by‐design”. The importance of “privacy-by-design” has already been highlighted in many ENISA reports and studies. In view of the above and considering the great effort already invested in the draft, ENISA reviewed and submitted its position to the Article 29 Working Party. Agency Position In its position, ENISA identified certain issues and areas for improvement. Based on these, the Agency makes some recommendations, which could substantially improve the current PIA draft. It is noted that given our experience and expertise, our comments are mainly related to the methodological part used (particularly regarding risk management and impact assessment) and not on legal issues.   For full Agency position.   Stay tuned - subscribe to RSS feeds of ENISA news items  http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-07-13"
Preparing the 1st Pan European CIIP exercise
ICT incidents, monitoring, evaluation and technical implementation in focus: towards the 1st Pan European CIIP exercise - 4th Preparatory Workshop
The 4th preparatory Workshop for the first, pan-European Exercise on Critical Information Infrastructure Protection (CIIP), was held in Brussels on 28th June. The main objective of the workshop was to exchange information on how Member States handle ICT incidents at national level. Moreover, it outlined what a pan European approach to a CIIP crisis management could be. The Workshop was an opportunity for Member States to reaffirm their commitment to participate in the first pan European Exercise on CIIP in accordance with Tallinn Ministerial Declaration. On the 29th June in Brussels the team of planners met to work on and plan the final actions toward the first pan European Exercise. This included staff from dedicated Member States (DK, FI, FR, HU, IT, PT, SE, UK)  and was done with the contribution of staff from ENISA and the EU's Joint Research Centre (JRC). Important issues were discussed, such as the monitoring and evaluation, the technical implementation,  the final list of events in the scenario. The actual exercise is planned to take place in November 2010.   Stay tuned - subscribe to RSS feeds of ENISA news items  http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-07-09"
ENISA analyses the incentives and challenges to Public – Private Information Sharing
The European Network and Information Security Agency (ENISA), with the support of RAND Europe, investigates the incentives, challenges and barriers for the sharing of information and knowledge in public and private groups or forums such as Network Security Information Exchanges (NSIE) and Information Sharing Analysis Centers (ISACs).
Information sharing is recognised as an important activity in respect of sharing problems and solutions between organisations in a trusted environment. This research study aims to bring together, for the first time, knowledge from academic and practitioner circles about why information is, or is not, shared in these groups. This research will inform future policy and decision-making in this vital field. In that context ENISA and RAND Europe organised on 1st of July a workshop with major public and private stakeholders. The overall purpose of this workshop is to arrive at a robust, tested and prioritised list of the most important incentives and barriers to information sharing. Workshop participants had the chance to: gain access to unique research findings – this study is the first to collectively attempt to describe and assess the incentives and challenges to information sharing; obtain data to support your own internal business case for information sharing in your own organisation have an opportunity to network and strengthen your informal relationships with peers, practitioners and European experts from the public and private sector; have an opportunity to participate in the preparatory activities prior to the discussion and formulation of EU policy in this domain. Following the workshop, this prioritised list will be then used to identify and generate policy actions and concrete recommendations at the European level for integration into the final report of the study which will be made available to participants in summer 2010. More information about ENISA’s good practice on information sharing is available here.   Stay tuned - subscribe to RSS feeds of ENISA news items  http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-06-18"
Future security 'compass course' for Europe; key message at FIRST, Miami
Dr Udo Helmbrecht, the Executive Director of ENISA made a keynote presentation at the 22nd annual FIRST conference, taking place in Miami, USA, on 16 June.
Speaking on the topic of 'Securing Europe's Information Society', the key message of Dr Helmbrecht was that, with the Digital Agenda in our backpack, the future 'compass course' and reinforced internet security tasks for Europe and ENISA are getting clerarer every day. (See e.g. earlier news items on the Digital Agenda and reinforced role for ENISA, on the Article 13a of the Telecom Package and CIIP resilience exercise preparations.) The keynote was well received, especially due to the outline with "hands-on" examples blended with policy aspects. The audience was composed of a well- balanced representation of key policy actors, technology experts and CERT managers.  For full speech: Next year in Vienna The Executive Director congratulated the organisers to the successful event, and is looking forward to next year, the 23rd FIRST conference, which will be taking place in Vienna, in June, 12 -17/06, 2011.   Background on FIRST: FIRST is the global Forum for Incident Response and Security Teams and as such a recognized global leader in incident response. Membership in FIRST enables incident response teams to more effectively respond to security incidents, reactive as well as proactive. The organisation brings together a variety of computer security incident response teams from government, commercial, and educational organizations. See more: http://www.first.org/     Stay tuned - subscribe to RSS feeds of ENISA news items  http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS    
"2010-06-15"
Security Summit: Cross border cooperation - a key point for security
ENISA's Head of Technical Competence Department, Dr Steve Purser, gave a keynote speech at the Security Summit organised by Italian CLUSIT in Rome. Among the key points underlined was the focus on a collaborative approach across borders for increased security in Europe.
Dr. Steve Purser gave a keynote speech and participated in the ensuing panel discussion at the Security Summit held in Rome on 9th June.   In his presentation, Dr. Purser covered a number of points, including: • Why secure information systems are a pre-requisite for a  competitive economy.• The need for more effective education of European citizens  in the area of information security.• The importance of cross-border collaboration in improving Europe’s Critical Information Infrastructure Protection (CIIP) and in enhancing early warning and incident handling capabilities.• Priorities for improving information security within Europe.• How security can help promote the uptake of innovative solutions by building trust in the user community.   The panel discussion touched upon most of these themes and strongly supported the need for a collaborative approach to solving security problems in a globally connected environment.’   For more info on the event: http://www.securitysummit.it/ For more background on CLUSIT, please refer to: http://www.clusit.it/homee.htm     Stay tuned - subscribe to RSS feeds of ENISA news items http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-06-10"
1st Future Internet Summit Report
The Exceutive Director of ENISA chaired the keynote session at the Future Internet Summit in Luxembourg.
The Executive Director of ENISA Dr Udo Helmbrecht moderated the keynote session of the very First European Summit on the Future Internet, which took place on June 2-3, in Luxembourg.   The Agency has recently written a scenario report on the Future Internet/Internet of Things in 'Flying 2.0'. This is part of the Agency's work on following Emerging Future Risks.   Organisational background: The Interdisciplinary Center for Security, Reliability and Trust of the University of Luxembourg intends to play a leading role in the research that will be carried out on the Future of the Internet.     Stay tuned - subscribe to RSS feeds of ENISA news items http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-06-10"
Focus on Cloud Computing at 'European Security Round Table'
The European Security Round Table (ESRT), a forum for EU-centered security and defence topics, organized on the 8th of June a debate titled “Moving to the Cloud: Risks and Opportunities – Assessment for Local Entities.” in Brussels.
The discussion covered the economics, security, privacy and data sovereignty aspects of Cloud Computing, with an analysis of risks and opportunities from a local and regional government perspective.  Represented at the debate were key policy actors, academia and industry, among others the European Commission, the European Data Protection Supervisor, the Centre for Advanced Security Research Darmstadt, British Telecom, and Microsoft. Privacy, Security and Data Sovereignty The ENISA Expert Daniele Catteddu presented current projects of the Agency on governmental cloud computing and a common assurance framework, under the agenda heading of 'Privacy, Security and Data Sovereignty'. This included a presentation of the recent study on Cloud Computing. See the ENISA Cloud Computing video. For full seminar program. Organisational background: The European Security Round Table is a neutral platform between the EU Institutions, NATO and other relevant actors to discuss European security and defence issues. As a membership-based organisation, it provides a forum for the crucial topics of today, and for discussions about the future direction of European security and defence policy.     Stay tuned - subscribe to RSS feeds of ENISA news items http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS 
"2010-06-02"
Focus article: Mobile Social Networking in the limelight
Focus article on Mobile Social Networking
The phenomena of Mobile Social Networking (MSN) and how anything can be instantly online while accessing social networks 'on-the-run', is increasingly gaining attention in media, society and in the corporate world. ENISA also recently published a report on MSN, related to the risks and threats of mobile social networking. This interview with ENISA Expert Nicole Falessi explains the Agency's position on MSN, and what actions companies and organsiations can do to prevent corporate leakages. It furthermore looks at how the legislation is keeping up with new technologies, and identifies the major risks and threats of MSN. For full interview.      For full report: http://www.enisa.europa.eu/act/ar/deliverables/2010/onlineasithappens/at_download/fullReport     Stay tuned - subscribe to RSS feeds of ENISA news items  http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-05-31"
Agency initiative to implement Art. 13a of Telecom Package
ENISA takes initiative on the implementation of article 13a of the new Telecom Package
Initiative to implement article 13a of the new Telecom Package. ENISA, in co-operation with the EU Spanish Presidency, organised a workshop in Madrid on 27th of May regarding the transposition of article 13a of the new Telecom Package in their national laws. The objective of the workshop was to bring together competent national authorities from different Member States  and the European Commission. Together they should identify key issues, discuss possible options and try to reach a momentum.  Member States also clarified several important issues and debated on the meaning of them.  The role of ENISA and the expectations of stakeholders from the Agency were also discussed. As an outcome, they all agreed that harmonisation across Europe of the different article 13a implementations is the biggest challenge. For that reason, they stressed ENISA’s key facilitating role and called the Agency to continue its efforts in reaching  momentum on several important issues of the article.   Next steps Through exchange of good practices, sharing of knowledge and constructive dialogue  with key stakeholders, the Agency will progressively reach the goal of harmonisation in implementation. ENISA’s Resilience and CIIP Program recently published a good practice guide  on national incident reporting schemes, one of the key topics of article 13a.   Background: The Telecom Package is a directive.  EU Directives must be transposed into national law. The directives are aimed at the Member States and state what objectives are to be met. The Member States themselves decides what must be done to reach these objectives. Read the consolidated version of article 13a of the Telecom Packagein full.   Stay tuned - subscribe to RSS feeds of ENISA news items http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-05-28"
Helmbrecht – “Security is a key element of Privacy & Data Protection”
The Executive Director of ENISA, Dr Udo Helmbrecht, made two presentations at key ICT security policy conferences in Spain, in conjunction with the Spanish EU Presidency, underlining that “Security is a key element of Privacy and Data Protection”.
One of the topics presented in Spain by Dr Helmbrecht was "Security as a key element of Privacy and Data Protection", at the 2nd Forum Data Privacy Institute, on 24th of May. Dr Helmbrecht key points were   -past and present samples of ENISA work and studies in this area e.g.;“Cloud computing”“Web 2.0 Security and Privacy”“Technology-induced challenges in Privacy & Data Protection in Europe”“Privacy Features of European eID Card Specifications” In the Work Programme 2010: Stock taking of authentication and privacy mechanisms in view of Art. 4 of the ePrivacy directive- ENISA and its role in privacy and data protection- The amendments to Art. 4 of the Directive 2002/58/EC and the role of ENISA. Art. 4 is of key relevance due to a new obligation on “security breach notification” and the consulting role of ENISA to the Commission on adoption of certain procedures.  Amendments through "Citizens' Rights" Directive (Directive 2009/136/EC) Amendments to Directive 2002/58/EC –the so called ‘ePrivacy’ Directive; “Art 4.(3) In the case of a personal data breach, the provider of publicly available electronic communications services shall, without undue delay, notify the personal data breach to the competent national authority.” Art. 4 (5) In order to ensure consistency in implementation the Commission may, following consultation with (among others) ENISA, adopt:- technical implementing measures concerning the circumstances, - format and procedures applicable to the information and- notification requirements See the presentation of 24 May.   “Innovation through research"At the 7th ISMS Forum; in Madrid 25 May 2010, Dr Helmbrecht made a speech on “Innovation through research". The ISMS Forum recently launched the Data Privacy Institute (DPI) in Spain. This institute brings together professionals from the data protection sector.  DPI issues the Certified Data Privacy Professional certification. The first certified professionals were awarded their certificates at the event. At the event, Dr Helmbrecht underlined recent ENISA studies and reports which are currently ‘hot’ topics, regarding, Computer Emergency Response Teams e.g. CERTs, Resilience, Critical Information Infrastructure Protection -CIIP exercises, our recent Position Papers on “Flying 2.0” and the Future Internet/Internet of Things (IoT), Future EU Security research recommendations, and Cloud Computing. See the  presentation of 25 May.     Stay tuned - subscribe to RSS feeds of ENISA news items http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-05-25"
Planning of the 1st Pan European CIIP exercise on time
A team of planners from dedicated Member States (DK, FI, FR, HU, IT, PT, SE, UK) with the contribution of staff from ENISA and the Joint Research Centre (JRC), presented to the plenary, 22 participating countries, the draft proposals for exercise setup, the detailed scenario and the various policies. All of them are subject to final approval the next few days based on the constructive comments received.
Member States achieved the third significant step forward towards conducting the first pan European Exercise on Critical Information Infrastructure Protection (CIIP). The workshop, the third in the series, was organised in Tallinn on 12th of May by ENISA, and kindly hosted by the Estonian Minister of Economic Affairs and Communications. The Member States reaffirmed their commitment to participate in the first pan European Exercise on CIIP in accordance with Tallinn Ministerial Declaration. A team of planners from dedicated Member States (DK, FI, FR, HU, IT, PT, SE, UK) with the contribution of staff from ENISA and the Joint Research Centre (JRC), presented to the plenary, 22 participating countries, the draft proposals for exercise setup, the detailed scenario and the various policies. All of them are subject to final approval the next few days based on the constructive comments received.   Exercise objective The exercise will test the efficiency of communication between different Member States in case of incidents affecting Internet’s normal operation in all participating countries. The impact of the incident and the response needed will require the cooperation and communication different organisations (players) located in different countries. The participants will have in their disposal all currently available means for finding related contacts in different countries. Next phase During the next period the team of planners will work on finalising details of the exercise, as well as work out on how the exercise will be evaluated. The next milestone is the fourth Workshop planned to be held on 28 June in Brussels. The actual exercise is planned to take place in early November 2010.    See the ENISA resilience section.   Stay tuned - subscribe to RSS feeds of ENISA news items http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-05-25"
Roadmap for the EU Agencies' work ahead
Political leaders from the European Commission, the European Parliament and the Council of the European Union recently met in Strasbourg to take stock of the ongoing discussions on the functioning of European Agencies. They agreed on a roadmap for the work ahead. The three institutions committed to finding common ground on how to improve Agencies' work in 2011.
Background: In March 2009, a dialogue on the functioning of European Agencies was launched. The three institutions then created an inter-institutional working group. This working group is the forum for a dialogue on the functioning of the EU Agencies. Its purpose is to assess the existing situation, specifically the coherence, effectiveness, accountability and transparency of Agencies' functioning.   This includes addressing issues such as governance, management, financial and human resources and supervision. The intra institutional group should find a common ground on how to improve agencies' work  in 2011. In their discussions since then, the institutions have identified 33 aspects which needed to be addressed. After having mapped out the factual state-of play with regard to each of these aspects, the working group will now focus on the analysis of the strengths and weaknesses of the system. Their work should now aim to identify possible solutions to problems, and ways to put them into practice.   ENISA as an EU Agency is actively monitoring the developments in this matter. For full Commission press release:     Stay tuned - subscribe to RSS feeds of ENISA news items http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-05-20"
Reinforced role for ENISA in the Digital Agenda
Reinforced role for ENISA in a renewed regulation, with a more active role in CERTs, Trust and Security, and in cyber crime prevention.
Yesterday, (19/05) the European Commission’s Commissioner Neelie Kroes outlined a reinforced role for ENISA in a forthcoming proposal for a renewed Agency regulation. This was done in the communication regarding the Digital Agenda for Europe:http://ec.europa.eu/information_society/digital-agenda/documents/digital-agenda-communication-en.pdf   The communication highlights related to ENISA, in brief: CERTs:Commissioner Kroes underlines the roles of Computer Emergency Response Teams:• ‘Set up a European rapid response system to cyber-attacks, including a network of Computer Emergency Response Teams (CERTs) and propose in 2010 a reinforced role for the European Network and Information Security Agency (ENISA).”   Cyber crime:In the field of cyber crime, Commission Kroes underlines“Finally, cooperation of relevant actors needs to be organised at global level to be effectively able to fight and mitigate security threats. This can be channelled as part of discussions on Internet Governance. At a more operational level, internationally coordinated information security targeted actions should be pursued, and joint action should be taken to fight computer crime, with the support of a renewed European Network and Information Security Agency (ENISA).”   Trust and Security: The paper also clarifies that in the field of ‘Trust and Security’ the Agency will have a reinforced role. There is a key action (nr 6): to ‘ Propose a Regulation to modernise the European Network and Information Security Agency (ENISA), which should be done in 2010, and to make proposals to set up CERT for EU institutions’. CERTs are the ‘digital firebrigades’, operationally managing e.g. cyber attacks. (See recent news item on CERTs).   Background: The Digital Agenda is the 'backdrop' for the EU and the Agency’s activities. It underlines that Europe needs a new action plan for making the best use of information and communication technologies (ICT). This should speed up economic recovery and lay the foundations of a sustainable digital future. The new action plan proposes to remove current obstacles to maximising the potential of ICTs, with long-term investments to minimise future problems. The Digital Agenda for Europe is one of the seven flagship initiatives of the Europe 2020 Strategy. This strategy underlines the key, enabling role that the use of Information and Communication Technologies (ICT) will have to play, if Europe wants to succeed in its ambitions for 2020. For further info, see : Full Commission Communication:http://ec.europa.eu/information_society/digital-agenda/documents/digital-agenda-communication-en.pdf Memo: Digital Agenda for Europe: what would it do for me?http://europa.eu/rapid/pressReleasesAction.do?reference=MEMO/10/199&format=HTML&aged=0&language=EN&guiLanguage=en Digital Agenda: Commission outlines action plan to boost Europe's prosperity and well-beingIP: http://europa.eu/rapid/pressReleasesAction.do?reference=IP/10/581&format=HTML&aged=0&language=EN&guiLanguage=en Digital Agenda for Europe: key initiatives:http://europa.eu/rapid/pressReleasesAction.do?reference=MEMO/10/200&format=HTML&aged=0&language=EN&guiLanguage=en Commissioner Kroes press conference: (video clip) http://ec.europa.eu/avservices/video/video_prod_en.cfm?type=details&prodid=13862&src=1     Stay tuned - subscribe to RSS feeds of ENISA news items http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-05-20"
The 5th CERT workshop
Computer Emergency Response Teams - CERTs or the so called ‘digital fire brigades’ in colloquial terms, are operationally managing the response to cyber attacks. As such, they are crucial for Europe. ENISA has successfully been supporting the build up of national / governmental CERTs in Europe since its start up.
One of the actions to support these activities includes bringing the CERTs together, to establish cross-border trust, and facilitate cooperation. For this purpose, ENISA’s traditional 5th workshop "CERTs in Europe" was hosted in Heraklion, Crete, Greece, on 19th May 2010. This year’s workshop was focused on the role of national/governmental CERTs in national and cross-border exercises. The workshops of previous years had been focused on cooperation among key players in NIS on a national, Member State level in order to guarantee the resilience of national public communication infrastructure. This workshop in 2010 however had the objective to share information on good methodological and organisational practice for CERTs involved in running of exercises for Critical Information Infrastructure Protection -CIIP -in their Member States. This includes looking at the EU policy perspective on CERTs, the US, Asia-Pacific and national case studies from EU Member States. The workshop brought together more than 50 participants from Member States and other countries, and was, as usual, received as being a premium tool for information sharing and networking. The results of the workshop will feed into ENISAs work on preparing the very first Pan-European exercise later in 2010.   For further details, see older news items:https://www.enisa.europa.eu/media/news-items/1st-pan-european-ciip-excercises and http://www.enisa.europa.eu/media/news-items/towards-the-1st-pan-european-ciip-exercise/     Stay tuned - subscribe to RSS feeds of ENISA news items http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-05-13"
Focus article: Privacy and Security in the 'Future Internet at NIS Summer School
Focus article: NIS Summer School in Heraklion, 13-17 September 2010 on the theme of 'Privacy and Security in the 'Future Internet'.
Interview with  Prof. Angelos Bilas, FORTHICS and Dr. Demosthenes Ikonomou, ENISA, members of the programme committee of the 3rd ENISAFORTH Summer School: on the key top profile speakers and the topic of 'Privacy and Security in the 'Future Internet'.   Book in your calendar and enrol at: http://www.nis-summer-school.eu/       Stay tuned - subscribe to RSS feeds of ENISA news items http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-05-12"
Key security actors, strategies, & good practices in Europe mapped
The EU Agency, ENISA, (the European Network and Information Security Agency) launches comprehensive study: European countries are highly varied in how prepared they are for dealing with the cybercrime, attacks and network resilience. This is a key finding of an updated and extended 2nd edition of ‘Country Reports’, published today. The Reports provide a comprehensive 750 pages-plus overview of the status of Network and Information Security [NIS] in 30 European Countries, including identification of stakeholders and trends.
   A key finding of the Reports, conducted for ENISA by Deloitte, is that there is no particular pattern in the observed European countries with respect to the existence of a national NIS strategy. Yet, many countries are found to be putting major efforts into making progress in this area. Information exchange mechanisms and cooperation amongst key stakeholders also vary from country to country. Successful cases of NIS - in areas such as security incident management and reporting, risk management and emerging risks, network resilience, privacy and trust, and awareness raising – are outlined as inspiration for others. As such, the Country Reports offer a unique overview of NIS "state of the art" in the 27 EU Union Member States and the 3 EEA countries [Iceland, Lichtenstein and Norway]. Each Report outlines the country’s NIS strategy, regulatory framework and key policy measures, key stakeholders and their mandate, role and responsibilities. They provide an overview of the key NIS activities, key stakeholders interactions, information exchange mechanisms, co-operation platforms, and country-specific facts, trends, good practices and inspiring cases. The Country Reports are complemented by an updated Who-is-Who Directory on NIS, which serve as a “yellow pages” of NIS in Europe, containing contacts, websites and short descriptions of national and European authorities, CERTs, private sector and academic organisations active in NIS, as well as international and pan-European Organisations working in the area. The Executive Director of ENISA, Dr Udo Helmbrecht comments: "The media often report information security incidents. But individuals, organisations and policy makers often don’t know how to prevent incidents, or where to turn to when things go wrong. ENISA has done a comprehensive job in mapping the security situation in Europe through these Country Reports and Who-is-Who Directory. This is of course key for all policy makers in the EU. We hope it will also help citizens and organisations in Europe understand what to do when they’re faced with problems." For Updated Country Reports http://www.enisa.europa.eu/act/sr/country-reports For the updated Who-is-Who Directory on NIS–Edition 2010. For interviews: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460143, Silvia Portesi, Expert in Stakeholder Relations, Silvia.Portesi@enisa.europa.eu, Ulrike Lechner, Expert in Stakeholder Relations, Ulrike.Lechner@enisa.europa.eu
"2010-05-10"
Council conclusion-closer cooperation between ENISA & cyber crime bodies
Council conclusion-closer cooperation between ENISA & cyber crime bodies
  At the recent European Council the 26 April (concerning an Action Plan to implement the concerted strategy to combat cybercrime) the Council concluded, among other things to suggest,  in the medium-term perspective "to promote relationships with European Agencies (EMSI, CEPOL, EUROJUST, EUROPOL, ENISA, etc.), international bodies (INTERPOL, ONU, etc.) or third countries on new technology subjects, in order to reach a better understanding of the trends and modus operandi of this type of crime. The Commission is invited to facilitate this objective.” The ENISA Executive Director, Dr Udo Helmbrecht, welcomes the perspective to work closer with these bodies on cyber crime matters.   Full Council conclusions.       Stay tuned - subscribe to RSS feeds of ENISA news items http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-05-06"
ENISA celebrates EUROPE’S DAY
On the occasion of the celebration of the 60th anniversary of the Schuman Declaration this 9th of May, the School of European Education, the Municipality of Heraklion, ENISA and the EUROPE DIRECT Office of the Region of Crete are co-organising a European event. All the children of Heraklion will have the chance to live Europe by participating in:a Drawing Competition - “EUROPE WITH MY EYES” and a Motto Competition - “EUROPE WITH MY WORDS”. For more information on Europe's day click here:  
"2010-05-05"
Helmbrecht at the First Worldwide Cybersecurity Summit, Dallas
The Executive Director Dr Udo Helmbrecht of ENISA participated in top level panel discussions at the First Worldwide Cybersecurity Summit, on ‘Protecting the Digital Economy’.
The event took place in Dallas, Texas, on May 3-5, 2010 and was organised by the East West Institute.  Dr Helmbrecht was  joined by other top ranking speakers, e.g. Howard Schmidt, White House Cybersecurity Coordinator for the Obama administration and former ENISA PSG member, Michael Dell, CEO at Dell, the IEEE President Mr Byeong Gi Lee,  among many others top ranking public figures. The discussions at EWI’s Worldwide Cybersecurity Summit is a starting point, by bringing together leaders of governments, businesses and civil society from around the world, to determine new measures to ensure the security of the world’s digital infrastructure. Some comments from the event have been reported in multiple media, (see e.g. here and here), notably Dr Helmbrecht statement that ‘it's a big challenge just to get the EC member states "on the same page”, to overcome, different social, cultural and legal landscapes of different countries, as they have different concerns. The international community has not come to an agreement on how best to deal with them. EWI’s Worldwide Cybersecurity Summit fills this gap, by engaging leaders from both the public and private sectors to reframe cybersecurity concerns and to devise collective strategies to address these concerns.   Stay tuned - subscribe to RSS feeds of ENISA news items http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-05-04"
Focus article: Internet of Things/RFID
Internet of Things/RFID in focus.
  Read the focus article on Internet of Things/RFID interview with Barbara Daskala, ENISA Expert, and the press release on the recent Flying 2.0 scenario report.       Stay tuned - subscribe to RSS feeds of ENISA news items http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-04-29"
Future EU Research: IT Security Priorities Identified -Always Online Availability in Focus
The EU’s ‘cyber security’ Agency ENISA- The European Network and Information Security Agency - has launched a new report concluding that the EU should focus its future IT security research on five areas.
    This report points out the direction for future Framework Programme calls to make the EU economy flourish. The past decade has seen a revolution in the way we communicate. An increasing number of services are available online. Consumers, service providers, governments ; they all expect online services to be available securely, at all times, in all places. This includes a perfectly functioning communications infrastructure to support the demands of the Digital Society. Moreover, the service and infrastructure components will need to actively cooperate to provide a reliable environment for increasingly complex, interdependent and mashed-up services. This report focuses on the subject of availability resilience, and thus the research into the technologies that improve the availability of online services, i.e. resilience of data networks, as it lays the foundation for EU2020 strategy and the Digital Agenda for Europe. The report identifies industry needs, new trends and their impact on decision-makers and research institutes to the most relevant research areas of network and information security within the next three to five years. The five research areas identified are: - cloud computing- real-time detection and diagnosis systems- future wireless networks - sensor networks- supply chain integrity The Executive Director of ENISA, Dr Udo Helmbrecht, states: "This report gives the first direction of what the future IT security research priorities should be for the EU in our opinion.” This report is also related to the study on ‘Standardisation gaps related to resilience’ (http://www.enisa.europa.eu/act/res/technologies/std/), which together provides a comprehensive view on current needs for resilient technologies. For full report:   For FAQs: For interviews: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: +-30-6948-460143, Slawek Gorniak, Security Expert, slawomir.gorniak@enisa.europa.eu, Mobile: +30-6970-015163.   Subscribe to RSS feeds of ENISA press releases: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-04-28"
Spanish EU Presidency - 'Granada Non-Paper' calls for stronger ENISA
Recently, the Spanish EU Presidency - 'Granada Non-Paper' called for a stronger, reinforced, ENISA.
The EU Presidency Paper summarises key elements needed to implement the EU 2020 Strategy, including references to technologies and governance structures. It acknowledges the importance of both security and trust as pre-condition  for enhanced competitiveness and economic growth.  It also clarifies roles and responsibilities of actors at all governance levels (namely national, EU and global). Moreover, it calls for “a reinforced European Network and (Information) Security Agency” [at pg. 3]. This is done in the context of establishing a European framework for  eID and authentication. The objective would be to improve international co-ordination against cyber attacks. The paper elaborates on the Digital Single Market  with a focus on digital content and services, and related challenges.  Notably, the ENISA Work Programme also addresses this in 'PA 2'. (Preparatory Action), ‘Identifying Drivers and Frameworks for EU Sectoral NIS Cooperation’. This entails (i.a.) looking at barriers and incentives for cross-sectoral co-operation along the media value chain. Last but not least, the paper calls for the introduction of performance indicators  and annual scoreboarding of progress. This is the equivalent to  the “name-and-shame” instrument used quite successfully in the context of the Internal Market,  assessing on an annual basis the implementation of  respective measures at national level. (A 'Non-paper' is an informal discussion  document.)   Stay tuned - subscribe to RSS feeds of ENISA news items http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-04-27"
Health of Domain Name system report released/ICANN
ENISA participating in Domain Name Symposium Steering Committee.
The report from the February 2010 Kyoto DNS Symposium "Measuring the Health of the Domain Name System" by ICANN was released yesterday 26/04. ENISA was participating in the Steering Committee of the Symposium The report: http://www.icann.org/en/security/dns-ssr-symposium-report-1-3feb10-en.pdf (6 MB)   Note: This report is a collaborative effort and is intended to be a summation of thoughts, opinions, and ideas expressed at the Symposium; it does not represent any particular individual's or organization's opinion. The Symposium steering committee has validated this report as an accurate representation of the discussions and recommendations for further study from the Symposium.   Stay tuned - subscribe to RSS feeds of ENISA news items http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-04-21"
NIS Summer School key speakers announced
3rd ENISA-FORTH Summer School on NIS ‘Privacy and Security in the Future Internet’, 13-17 September, 2010, Greece. The programme of NIS’2010 include key experts such as Mikko Hyppönen of F-Secure, Bruce Schneier of BT, and EDPS' Peter Hustinx, covering a range of topics that extend beyond pure technological areas towards economic, policy, and legal issues.
3rd ENISA-FORTH Summer School on NIS ‘Privacy and Security in the Future Internet’, 13-17 September, 2010, Greece ENISA - the European Network and Information Security Agency and the Institute of Computer Science (ICS) of the Foundation for Research and Technology - Hellas (FORTH) http://www.ics.forth.gr/ are jointly organising the 3rd Summer School on Network and Information Security (NIS’2010). The event will take place in Crete, Greece, between the 13th and the 17th of September 2010. Key speakers announced: The programme of NIS’2010 includes key note experts such as Mikko Hyppönen, Chief Research Officer at F-Secure, Bruce Schneier, Chief Security Technology Officer of BT, and the EDPS Peter Hustinx. This mix of speakers will be covering a range of topics that extend beyond pure technological areas towards economic, policy, and legal issues. Theme: Each edition of the Summer School on NIS is devoted to  a specific theme. The special theme of this year’s event is ‘Privacy and Security in the Future Internet’.   Background: ENISA and FORTH have taken the initiative to create this Summer School following the recognition of the importance of NIS and the need for raising awareness. The Summer School aims to provide a forum for experts in Information Security, policy makers from EU Member States and EU  institutions, decision makers from the industry, as well as members of the research and academic community, for interacting on cutting edge and interesting topics in NIS. For further information and to subscribe to updated news, please refer to http://www.nis-summer-school.eu  or send an email message to admin@nis-summer-school.eu.   Stay tuned - subscribe to RSS feeds of ENISA news items http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-04-14"
New, designed version of the Work Programme 2010 now online
The ENISA Work Programme 2010 is now online in a new, designed version for easier readability.
For the designed version of the ENISA Work Programme 2010 click here.             Stay tuned - subscribe to RSS feeds of ENISA news items http://www.enisa.europa.eu/media/news-items/news-wires/RSS and for PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-04-13"
Flying 2.0? Study of Internet of Things/RFID in air travel launched
Flying 2.0? ENISA launches study on future challenges of Internet of Things/RFID in air travel
    Following up on European Commission  communication on IoT Action Plan for Europe, the EU’s ‘cyber security’ Agency ENISA - The European Network and Information Security Agency, has analysed the risks associated with a future air travel scenario, enabled with “Internet of things”, IoT / RFID technology. The report identifies major security risks, as well as privacy, social and legal implications and also makes concrete policy and research and legal, recommendations. IoT is a vision where all manufactured things are connected to each other via wireless or wired communication networks. The movement of travellers, airport staff, and luggage creates an increasing, continuous interaction between smart devices. It also implies sharing of significant amounts of sensitive information. Every day ca 28.000 flights occur in Europe, (i.e. ca 10 Mn/year), so the importance of air travel is easily understandable. The Executive Director of ENISA, Dr. Udo Helmbrecht comments on the report; “To fully realise the benefits of the Internet of Things, the challenges and risks that IoT implies must be identified and addressed in a proactive way. These risks do not always have to do with the technology per se but with the way we use it.” Three policy recommendations: 1. Rethink existing business structures and introduce new business models.  Air transportation actors (e.g. airlines, airports, logistics, aviation security agencies, etc) should proactively stay alert for new business models. 2. User-friendliness and inclusiveness of devices, processes and procedures - we need to be inclusive. 3. Develop and adopt policies for data management and protection Five research recommendations: 1. Data protection and privacy, 2. Usability, 3. Multi-modal person authentication, e.g. biometric procedures, 4. Proposing standards of light cryptography protocols, and, 5. Managing trust as a central consideration: an enterprise should understand its own trust framework. Three legal recommendations: 1. Support for users, e.g. for data subjects to better exercise their rights. 2. Placing a high value on information and data. 3. Harmonisation of data collection by airport shops and efforts to raise awareness, among travellers of the collection and processing of data. Three recommendations are given specifically to the European Commission: 1. Enforcement and application guidelines for the European regulatory framework.  2. Alignment of research with both industrial and societal needs, e.g. ethical limits research.  3. Need for security and privacy impact assessment and trials of new technologies before deployment. The risks identified include e.g.: failure of the air travel procedures, passenger frustration and low social acceptance, loss/violation of citizen/passenger privacy and social exclusion. For full report: For FAQs: For interviews: Ulf Bergstrom, Spokesman, ENISA, press@enisa.europa.eu, Mobile: + 30 6948 460143, Barbara Daskala, Risk Management Expert, RiskManagement@enisa.europa.eu   Subscribe to RSS feeds of ENISA press releases: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2010-04-12"
Watch our cloud computing video clip
How can businesses and governments get the obvious benefits of cloud computing without putting their organisation at risk? Watch our video clip online.
The Agency has launched a video clip to give an introduction to the risk assessment and assurance framework launched in November 2009. It is explained by the experts who contributed to the report.  Click here to see the clip   Stay tuned - subscribe to RSS feeds of ENISA news items http://www.enisa.europa.eu/media/news-items/news-wires/RSS
"2010-04-09"
The latest EQR is online!
The new issue of ENISA's EQR , Vol 6 issue1, 2010 is now available online.
In this issue: A Letter from the Executive DirectorENISA Stakeholder EngagementIT Business Continuity ManagementBehavioural BiometricsIntegrity of Supply Chain
"2010-04-07"
Behavioural biometrics briefing launched
ENISA has launched a Briefing paper on security and authentication aspects of behavioural biometrics.
Blinking patterns, brainwave measurements, your way of walking, keystroke dynamics, voice recognition, text style –are all examples of behavioural biometrics. Biometrics measure features of a person over time. Behavioural biometrics can enhance the security of user authentication and intrusion detection applications, often with very low impact on the system users. As well as traditional authentication scenarios such as system login, they may also be used to monitor a system for intrusion (e.g. if an unauthorised user is using a workstation). What you will see in the next “Mission Impossible"  or "Minority Report” movie with Tom Cruise may well be new methods of behavioural biometrics. Some key findings of the recent ENISA briefing paper include:- They are most useful when you are using more than one type of biometric at the same time, and as a complement to more robust methods -Some behavioural biometrics, require specialised and sometimes highly obtrusive equipment which may be off-putting to users. - Other behavioural biometrics offer a completely unobtrusive technique to identify or classify individuals. -Such unobtrusiveness may be challenging from the point of view of collecting user consent, as required by law in many jurisdictions. - Data collected by behavioural biometrics may be used for secondary purposes. This can involve the processing of highly sensitive data.    ENISA Briefings are short descriptions of emerging issues in security aimed at policy and decision makers. The purpose of this briefing is to give an introduction to the possibilities offered by behavioural biometrics, as well as their limitations and the main issues of disagreement between experts in the field. For full briefing document.   Stay tuned - subscribe to RSS feeds of ENISA news itemshttp://www.enisa.europa.eu/media/news-items/news-wires/RSS
"2010-03-30"
Helmbrecht at Council of Europe "Octopus" cyber crime conference
ENISA's Executive Director Dr Udo Helmbrecht made a presentation at the Council of Europe's 'Octopus Interface' conference - 'Cooperation against cybercrime', which took place on 23 – 25 March 2010, in Strasbourg, France. Dr Helmbrecht stated to media at the conference: 'ENISA made the legal recommendation to oblige cloud providers to notify customers about security breaches."[..] "We need to build trust into the cloud. If we don't build trust into this environment, the business model will not run." The Executive Director's full speech points out the top recommendations for cloud customers, legal and research recommendations, as well as looks at top security benefits and risks. See last session, at the end of page, for ENISA reference:http://www.coe.int/t/DGHL/cooperation/economiccrime/cybercrime/cy-activity-Interface-2010/2079_IF10_messages_1p%20key%20prov%20_26%20mar%2010_.pdf Convention on Cybercrime:http://conventions.coe.int/Treaty/en/Reports/Html/185.htm   Stay tuned - subscribe to RSS feeds of ENISA news itemshttp://www.enisa.europa.eu/media/news-items/news-wires/RSS
"2010-03-24"
Global security - CERTs in Africa & ENISA
ENISA in conjunction with other international security bodies supported CERTs training at a cyber security workshop in Nairobi, Kenya.
In a coordinated effort to create and develop incident response teams in the region, the non-profit Forum of Incident Response and Security Teams  (FIRST) and ICANN held a joint four-day cyber-security workshop aimed at Africa, in conjunction with the 37th ICANN meeting in Nairobi.  The training at the workshop was coordinated by ICANN's Security Group and delivered through the voluntary support of FIRST member teams from INTERPOL, Team Cymru, CERT Hungary and ENISA ' To read the complete article see:http://www.prweb.com/releases/2010/03/prweb3695284.htm   Stay tuned - subscribe to RSS feeds of ENISA news itemshttp://www.enisa.europa.eu/media/news-items/news-wires/RSS
"2010-03-15"
Towards the 1st Pan European CIIP exercise
Member States achieved another significant step forward towards conducting the first pan European Exercise on Critical Information Infrastructure Protection (CIIP) at the 2nd workshop in Brussels, on 11, March. The exercises will be testing the efficiency of communication links and procedures in case of incidents affecting Internet's operation.
Member States achieved another significant step forward towards conducting the first pan European Exercise on Critical Information Infrastructure Protection (CIIP). In the second workshop organised in Brussels on 11th of March by ENISA, EU’s Joint Research Centre (JRC), and the European Commission, EU Member States reaffirmed their commitment to participate in the first pan European Exercise on CIIP in accordance with the Tallinn Ministerial Declaration. Member States unanimously approved the high level scenario of the first pan European Exercise. The exercise will test the efficiency of communication links and procedures between different Member States in case of incidents affecting Internet’s normal operation in several countries. The impact of the incident and the response needed will require the cooperation and communication between different countries. The participants will have in their disposal all currently available means for finding related contacts in different countries. During the next months the team of planners will work on the details of the exercise, including the detailed scenario, as well as the training and evaluation material. The actual exercise is planned to take place in early November 2010.   Stay tuned - subscribe to RSS feeds of ENISA news itemshttp://www.enisa.europa.eu/media/news-items/news-wires/RSS
"2010-03-11"
Train the trainers - SMEs security
Training material, together with 'train-the-trainer reference guides' have been created by ENISA for small and medium enterprises (SME)s. The objective is to assist trainers to raise awareness among SME employees about crucial issues regarding e-mail security, malicious software, identity theft prevention, use of the Internet at home, security while travelling and when working remotely.
Training material together with 'train-the-trainer reference guides' have been created by ENISA  for small and medium enterprises (SME)s. The objective is to assist trainers to raise awareness of SME employees about crucial and important issues regarding: - e-mail security, - malicious software, - identity theft prevention, - online security at home, - security while travelling and -security while working remotely. The material is available for download and use in any information security training programme,  awareness activity and company website for free.   Stay tuned - subscribe to RSS feeds of ENISA news itemshttp://www.enisa.europa.eu/media/news-items/news-wires/RSS
"2010-03-03"
Awareness Raising material -now available in German & French
More awareness raising material has now been translated into German and French, including the main Awareness Raising web pages themselves.
 ENISA has had more Awareness Raising material translated: ·         WEB site: All main AR thematic pages and material sections are now available in DE and FR. (Look for flags.) ·         The ATM crime report is now available in DE and FR ·         The ENISA awareness raising community report now available in DE and FR ·         The 'Ten security good practices paper' is now available in DE and FR.   Stay tuned - subscribe to RSS feeds of ENISA news itemshttp://www.enisa.europa.eu/media/news-items/news-wires/RSS    
"2010-03-02"
How to deploy DNSSEC?
A new "Good Practices Guide for deploying DNSSEC” for information security managers and National Agencies has been published by the Agency.
 The ENISA "Good Practices Guide for deploying DNSSEC” (Domain Name System Security Extensions) has been published.  DNSSEC is a security extension which provides the possibility to origin authentication of DNS data,  data integrity, and authenticated denial of existence. The guide lists the considerations that have to be made and provides recommendations for the security details and procedures to be defined. These procedures should be followed with specific timing requirements in order to deploy DNSSEC:• by domain holders, signing their domain zones;• in validating recursive resolvers. These considerations have to be addressed when specifications are compiled:• to deploy DNSSEC using internal resources;• for buying a DNSSEC enabled commercial-of-the-shelf (COTS) DNS product;• to outsource all or part of the DNS service and sign a service level agreement (SLA). The guide addresses DNSSEC deployment from the point of view of information security managers responsible for defining a policy and procedures to secure the DNS services of a company or an organisation, and from the point of view of competent authorities defining requirements for deployment.   Stay tuned - subscribe to RSS feeds of ENISA news itemshttp://www.enisa.europa.eu/media/news-items/news-wires/RSS
"2010-03-01"
New language versions of key documents
The Work Programme 2010 is now available in German and French. Moreover, the Computer Emergency Response Team -CERTs- exercise material is online in Spanish.
The ENISA Work Programme 2010 is now available in  German (DE) and French (FR).   The Computer Emergeny Response Team [CERTs] Exercise material has also become available in Spanish, i.e. the CERTs exercise handbook and toolset , by kind translation of INTECO-CERT.   Stay tuned - subscribe to RSS feeds of ENISA news itemshttp://www.enisa.europa.eu/media/news-items/news-wires/RSS