publication_date
unknown
title
stringlengths
12
221
summary
stringlengths
0
722
body
stringlengths
13
9.78k
"2020-05-29"
Getting ready for the next security incidents
The EU Agency for Cybersecurity publishes a new report and accompanying repository on measures and information sources to proactively detect network security incidents in the EU.
As of April 2020, more than 500 European incidents response teams are listed in the ENISA CSIRTs by Country - Interactive Map. These teams work on a daily basis to improve the prevention, detection and analysis of cyber threats and incidents. As envisioned by the NIS Directive and in the Cybersecurity Act ENISA is given the responsibility to assist the CSIRTs Network and the Member States in improving the prevention, detection and capability to respond to cyber threats and incidents by providing them with knowledge and expertise. It is within this context that ENISA launched this project in order to improve the proactive detection of network security incidents in the EU, by: Providing an inventory of available measures and information sources; Identifying good practices; Recommending possible areas for development. In this respect, proactive detection of incidents is defined as the process of discovery of malicious activity in a team's constituency through internal monitoring tools or external services that publish information about detected incidents, before the affected constituents become aware of the problem. ENISA published the first version of a study entitled “Proactive detection of network security incidents” in 2011. The current work builds and expands on this. It aims to provide a complete inventory of all available methods, tools, activities and information sources for proactive detection of network security incidents. Such tools are used already or could possibly be used by incident response teams in Europe nowadays. This study identifies the evolution of proactive detection in EU over time, between 2011 and 2019. It also explores new areas that could help improving operational cooperation and information exchange. The goal is to help both new teams that are starting to use new tools and sources, and more advanced teams to assess their level and identify what they could still improve. Moreover, this work can be used together with the recently released ENISA training on Orchestration of CSIRT Tools or to conduct more focused peer reviews using ENISA maturity methodology. The results of the project are divided in three reports and in a living repository hosted on GitHub. The objective is to offer a point of reference for new or well-established teams who need to identify or reassess appropriate measures for proactive detection of incidents. 1- Report - Survey results Survey among incident response teams in Europe; Comparison with the 2011 survey. 2- Report - Measures and information sources Inventory of available methods, tools, activities and information sources; Evaluation of identified measures and information sources. 3- Report - Good practices gap analysis recommendations Analysis of the data gathered; Recommendations. 4- Online repository - GitHub Information sources; Measures and tools.   Proactive detection of incidents:
"2020-05-18"
Securing smart infrastructure during the COVID-19 pandemic
Securing smart homes and smart buildings from cybersecurity risks becomes more relevant than ever in the light of the COVID-19 pandemic crisis. ENISA presents some fundamental measures for securing smart devices.
The  Internet  of  Things  (IoT)  has changed the  way  people  live,  do  business,  and  interact.  Buildings and homes are becoming smarter, more complex and more connected. This massive interconnection leads to new  efficiencies  and capabilities and  unlocks  enormous  value  for  consumers,  organizations  and  cities. Nevertheless, these advantages come with great challenges and cyber security risks. Securing smart homes and smart buildings from cyber security risks becomes more relevant than ever in the light of the COVID-19 pandemic crisis. People are spending considerable time at home using smart cameras, wearables and telecommunications to remain in touch with their business, doctors, government, school, friends and family. Utilizing modern technology people stay productive for their work and their housekeeping, but they also become more susceptible to attacks from threat actors that are still looking to cash in by exploiting human nature. ENISA’s Work on IoT and Smart Infrastructure The Agency has been working on IoT security for a number of years, producing, among other things, work on Security and Resilience of Smart Home Environments, Baseline IoT security recommendations, as well as work in securing Industry 4.0, and IoT software development lifecycle. For more information: enisa.europa.eu/iot Securing the home Social distancing has shifted daily habits with activities pertinent to work, education, healthcare, wellbeing and socialisation happening mainly from home. Most of these activities are taking place in digital format and therefore they rely heavily on connectivity and smart home devices. Many consumers are aware that their smart devices could potentially introduce vulnerabilities in their home network and they should configure them properly. However, they struggle to understand what is required of them to keep their smart thermostat or voice assistants secure. Below, ENISA presents some fundamental measures for securing smart devices: Use long passwords, two-factor or multi-factor authentication and, if available, enable biometric features or additional PINs. Use different passwords for each device in your home network. Observe user guides and enable the relevant security features during the initial setup. Enable update notifications and perform updates on a regular basis Avoid introducing sensitive information and be aware of the way your information is used. Turn off and unplug the device when no longer used Configure multiple networks on your router and keep your smart devices on a separate Wi-Fi network. Securely wipe your smart device and use “factory reset” function before disposing or returning it back. Securing the business premises Almost overnight, in an effort of implementing immediately social distancing, many employees around the globe started working remotely from home and staying away from offices. Outside of the normal and business-as-usual situation, with applying social distancing rules and personnel working in rotation, employees might simply be less diligent about security practices. It has never been more important to proactively secure smart buildings/offices, which they often control systems or operations like data centers dependent on the availability of air conditioning systems. Securing networks, monitoring network anomalies, identifying malicious behaviour including social engineering and spear phishing attempts and reviewing IoT security configurations is the way forward and in that respect, ENISA provides the following recommendations in addition to the ones mentioned above:   Enable firewall protection, and ensure corporate network is only accessible from whitelisted services.   Disable unused ports.  Apply network micro-segmentation by creating virtual networks to isolate IoT systems from other critical IT systems.  Enable monitoring and diagnostics and review them regularly. Prepare and update the incident response plans according to the current risks.    Smart homes and smart buildings have become the digital shelters for all people in social distancing. Securing them is a shared responsibility and everyone should take part in achieving a more secure and resilient digital environment both at home and at work. Further Information For further information related to the cybersecurity aspects of the COVID19 pandemic, consult the ENISA pages dedicated to this issue under the Topic COVID19   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-05-12"
Dependency of Energy Operators on time sensitive services
The EU Agency for Cybersecurity analyses the cyber risks of the dependency of energy operators on time sensitive services and proposes mitigation measures.
Energy grids depend on precision timing and communication networks to monitor grid operation and integration. Power data acquisition and synchronization need to share time sources to enable decentralized analysis and effective coordination of power production. However, systems that provide time services are vulnerable to various cyber threats and a possible attack can destabilise the operation of modern power grids. With recent technological advances, there is a proliferation of tools for deploying attacks against the time sources of a utility. The ENISA Report - Power Sector Dependency on Time Service: attacks against time sensitive services focuses on such an attack scenario by identifying relevant risks and by providing guidelines to ensure consistent time synchronization. In doing so, a typical functional architecture for time-phase data processing on the power grid is presented.  The study also includes a list of attack vectors of potential threats against communication mediums, protocols as well as sensors and devices of this architecture. Technical and generic good practices are suggested based on the scenario technologies investigated. The report concludes with key recommendations such as: Designing of modern devices for substation automation (including GPS receivers) with security in mind (vendors); Establishing electronic perimeters and implementing measures against spoofing attacks (operators); Systematic implementation of basic measures for substations (operators); Designing of modern devices to be used for automation in a way that meets universally accepted requirements and implementing of selected security measures through proper standardisation procedures (vendors); Adoption of tools and procedures to enhance the resilience of power grids with respect tomalformed and/ or injected data affecting decision making in modern smart grids (operators). Further Information ENISA Report - Power Sector Dependency on Time Service: attacks against time sensitive services Critical Infrastructures and Services Threat and Risk Management For interviews and press questions, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-05-11"
Cybersecurity in the healthcare sector during COVID-19 pandemic
ENISA provides cybersecurity advice to support Hospitals and the healthcare sector against the increase of phishing campaigns and ransomware attacks during the coronavirus crisis.
The COVID19 pandemic has created a new reality for the healthcare sector globally testing its limits. Adding to the overwhelming situation it is currently facing, the sector has become a direct target or collateral victim of cybersecurity attacks. Malicious actors taking advantage of the COVID19 pandemic have already launched a series of phishing campaigns and ransomware attacks. Hospitals have shifted their focus and resources to their primary role, managing this extraordinary emergency, which has placed them in a vulnerable situation. Hospitals, and the whole healthcare sector, now have to be prepared. Cybercrime adapts to the world around it. It is hardly surprising that in the beginning of an escalating global pandemic like COVID-19, malware actors have jumped on the bandwagon. The current situation in the EU and worldwide provides a fertile breeding ground for various campaigns. In no particular order, the following conditions are being exploited making the sector even more vulnerable: High demand for certain goods like protective masks, disinfectants and household products Decreased mobility and border closures Increasing reliance on teleworking, often with little previous experience and planning Increased fear, uncertainty and doubt in the general population ENISA can provide some advice to support the sector, taking into account the situational evolution and most common incidents since the beginning of the pandemic. Share the information with healthcare staff in the organisation, build awareness of the ongoing situation and, in the case of infection, ask staff to disconnect from the network to contain the spread. Raise awareness internally in healthcare organisations and hospitals by launching campaigns even during the time of crisis (i.e. to inform hospital staff not to open suspicious emails). In case of systems compromise, freeze any activity in the system. Disconnect the infected machines from others and from any external drive or medical device. Go offline from the network. Immediately contact the national CSIRT. Ensure business continuity through effective backup and restore procedures. Business continuity plans should be established whenever the failure of a system may disrupt the hospital's core services and the role of the supplier is such cases must be well-defined. In case of impact to medical devices, incident response should be coordinated with the device manufacturer. Collaborate with vendors for incident response in case of medical devices or clinical information systems. One preparedness measure is network segmentation. With network segmentation network traffic can be isolated and / or filtered to limit and / or prevent access between network zones. The whole cybersecurity community is working together to support the healthcare sector as the pandemic develops; national cybersecurity authorities are issuing alerts and guidelines (e.g. the situation in CZ) on potential cyber attacks; in the CSIRT Network MS continuously exchange information and issue situational reports together with the EU Institutions; the private sector is offering pro-bono cybersecurity related services supporting the healthcare sector. Further Information For further information related to the cybersecurity aspects of the COVID19 pandemic, consult the ENISA pages dedicated to this issue under the Topic COVID19   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-05-08"
ENISA contributes to a Council of Europe webinar on cooperating with CSIRTs to counter cybercrime
On the 11th May 2020, the Council of Europe and the European Union Agency for Cybersecurity organise a joint webinar on the good practices of collaboration on cybercrime and electronic evidence between CSIRTs and criminal justice authorities including law enforcement officers, prosecutors and judges.
The purpose of this webinar is to identify ways in which cooperation between criminal justice authorities and cybersecurity actors could improve, including through identification of mutual roles and responsibilities in cybercrime investigations. Information will be provided on the legal, organisational and technical aspects, pointing out current shortcomings and making recommendations to further enhance cooperation. Date and time Monday, 11 May 2020 | 09:00 AM GMT  Duration and format 1h30' | 45' presentations & 45' discussions The webinar will showcase good practices adopted in the EU, as analyzed by the European Union Agency for Cybersecurity, ENISA. Expected outcomes Promote the adoption of good practices for an effective cooperation between CSIRTs and criminal justice authorities, including law enforcement officers, prosecutors and judges Discuss on roles and responsibilities, and segregation of duties Present case studies of successful cooperation Engage in discussions and share experience on current challenges and solutions, also in the light of the outbreak of cyber threats related to the global COVID-19 crisis. Target Audience The webinar is particularly useful for national/governmental CSIRT staff, law enforcement, prosecutors and judges in charge of cooperation on cybercrime Agenda and registration Check out the Agenda and register here: https://www.coe.int/en/web/cybercrime/certs-and-criminal-justice-authorities Background CSIRTs (Computer Security Incident Response Teams) have an important role in preventing cyber-attacks and in coordinating the technical response at national level. They may help in monitoring and reporting cybercrimes, in sharing technical information on ongoing or past attacks and in securing electronic evidence. It is therefore essential that CSIRTs and criminal justice authorities put in place an efficient and effective collaboration, where roles, responsibilities and segregation of duties are defined and agreed upon.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-05-07"
Sharing is caring: technical cooperation across CSIRTs, LE and the judiciary
In an effort to estimate the degree of maturity of the technical cooperation across national and governmental CSIRTs, law enforcement agencies (LEAs) and the judiciary when it comes down to cybercrime investigation, ENISA has prepared a report that focuses on the tools of these communities to cooperate among themselves and counter cybercrime.
In particular, the ENISA Report - An overview on enhancing technical cooperation between CSIRTs and LE provides an overview of the tools currently used by the reference communities, analyses their key functionalities, and proposes technical specifications to design a shared platform that could help CSIRTs, LE and the judiciary cooperate closer and share information to respond to cyber security incidents and counter cybercrime. The report gives also some examples of cooperation between CSIRTs, LEAs and the judiciary that showcase the interactions between the different actors and the methodology and the tools used for their cooperation. Data for this report was collected via desk research and an online survey.   The main target audience of this report is national and governmental CSIRTs, LEAs, prosecutors, and judges as well as policy makers and professionals in this field. As expected, this ENISA report takes a standpoint that favors cross border cooperation across the EU Member States. To enhance the cooperation across CSIRTs, LEAs and the judiciary the following recommendations have been put forward: to drive efforts towards and support the development of a common platform, considering all requirements and constraints expressed by the communities; to promote the use of Segregation (or separation) of Duties (SoD) matrices to  avoid overlapping duties across CSIRTs, LE and the judiciary in relation to the sharing information. to consider and promote the adoption of a common digital forensics framework. to assess the suitability of the EU cybersecurity certification framework for cybercrime investigation tools. This report contributes to the implementation of the ENISA programming document 2019-2021 (Output O.4.2.2 -“Support the fight against cybercrime and collaboration between CSIRTs and law enforcement”). It leverages upon and builds further on ENISA work already carried out in the area of CSIRTs and law enforcement cooperation. Further work in this area, carried out  in 2020, is described in the ENISA programming document 2020-2022.   Further Information: ENISA Report - An overview on enhancing technical cooperation between CSIRTs and LE For more information on these reports, please contact: CSIRT-LE-cooperation (at) enisa.europa.eu More on ENISA’s activities in the area of CSIRTs and communities For interviews and press questions, please contact press (at) enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-05-06"
Understanding and dealing with phishing during the COVID-19 pandemic
Email phishing attacks have spiked due to Coronavirus. However, protecting ourselves against scams is both a feasible and essential step, discover how!
Phishing in the years of COVID-19 Many organisations and companies experience changes in their working conditions lately due to the COVID-19 pandemic. This shift has increased remote activities, such as teleworking. Teleworking furthers the reliance on email for communication, thus creating perfect conditions for email fraud schemes. Cyber criminals are taking advantage of the pandemic by using widespread awareness of the subject to trick users into revealing their personal information or clicking on malicious links or attachments, unwittingly downloading malware to their computers. They may even impersonate government organisations, ministries of health, centres for public health or important figures in a relevant country in order to disguise themselves as reliable sources. The emails look authentic and may include logos or branding of the specific organisations. COVID-19 AND PHISHINGEmail phishing attacks have spiked over 600% since the end of February 2020 due to Coronavirus pandemic. (infosecurity-magazine) How scammers operate Malicious email messages that might ask you to open an attachment supposedly containing pertinent information regarding the Coronavirus are likely to download malicious software onto your device as soon as you click on the attachment or embedded link. This software could allow cybercriminals to take control of your computer, log your keystrokes or access your personal information and financial data, which could lead to identity theft. How to recognize phishing The emails sent usually: look identical to messages from a reputable organisation (such as a medical or governmental institution), sound urgent or try to spread fear, claim to enclose important information or breaking news, ask you to download and/or click on attachments and links. How to Protect against Phishing Attacks There are simple steps you can take to avoid the bait: 1)  Take time to reflect on a request for your personal information and whether the request is appropriate. Do not open unsolicited email from people unfamiliar to you or click on suspicious attachments, which you did not expect. 2)  Never supply any personal or financial information and passwords to anyone via email. 3)  Avoid emails that insist you act now. Phishing emails often try to create a sense of urgency or demand immediate action.   4)  Look for wording and terminology. Apart from phishing, cyber criminals could also trap a specific person via spear phishing using the receiver’s full name. Check for terms and language that is normally expected in the type of email you receive. 5)  Check the email address. Check the sender’s name, email address and whether the email domain matches the organisation that the sender claims to be from. If not, it is probably a phishing attempt. 6)  Check the link before you click. See your emails in plain text to check for the hyperlinked address to see the real hyperlink. If it is not the same as what appears in the email, it is probably a phishing attempt. 7)  Keep an eye out for spelling and grammatical mistakes. If an email includes spelling, punctuation and/or grammar errors, it could be a phishing email. 8)  Be wary of third-party sources spreading information about COVID-19. Refer to the official websites for updates on COVID-19. Fraudulent e-mails can look like they come from a real organisation but legitimate government agencies will never call you or email you directly for this information. 9) Protect your devices. Install anti-spam, anti-spyware and anti-virus software and make sure they are always up to date. 10) Visit websites by typing the domain name yourself. Most businesses use encryption and Secure Socket Layer (SSL) / Transport Layer Security (TLS). If you receive a certificate error while browsing, consider it as a warning sign that something is not right with the website. What happens if I became a victim of phishing?  If you have clicked on a link or opened an attachment that downloaded harmful software, update your computer’s security software and run a scan. If you entered login credentials to access information, change them immediately. If you have provided your bank details, contact your bank or credit card company. Take actions COVID-19 has affected millions of people around the world, while its long-term impact remains to be seen. However, protecting ourselves against coronavirus-related scams is both a feasible and essential step. If you receive a phishing email, you should: Report it to your IT department by forwarding it as an attachment. Delete it. Notify the organization being spoofed in order to prevent other people from being victimized. Further Infomation Discover more tips and resources in the ENISA COVID-19 dedicated page  Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-05-04"
What is a CSIRT and how can it help me?
With the COVID-19 outbreak, many SMEs, businesses and citizens had to make a giant leap into the online world. Europeans can count on more than 500 Computer Incident Response Teams (CSIRT) to respond to cyber security incidents and attacks and, since 2017, on the CSIRTs Network. Learn more about what is CSIRT and how it can help you.
With the COVID-19 outbreak, many SMEs and businesses had to make a giant and fast leap into remote working, completely relying on the Internet for their business models. This means facing everyday a new kind of cyber threat by enabling employees to work online from home, buy and sell goods online and rely on virtual meetings for everyday decisions. Citizens are also heavily depending on the Internet to maintain contact with other workers and their loved ones, stream content and news, use e-health services, online shopping, schooling and every other activity that has been moved online. Even if far away, we have never been so close. There are currently more than 500 Computer Incident Response Teams (CSIRT) in Europe covering the needs of large companies, SMEs, private citizens, governments, research and education institutions. These teams are at the front line to respond to cyber security incidents and attacks. ENISA offers an interactive map of currently known Computer Security Incident Response Teams (CSIRTs): the CSIRTs Map. This tool can help  identify the right team for businesses and consumers facing cyber incidents and attacks and dealing with this giant leap into working from home. Moreover, since 2017, European Union Member States have established a new and unique level of EU cooperation in case of large scale and cross border cyber security incidents: the CSIRTs Network. The first piece of cybersecurity legislation in the EU, known as the NIS Directive, established the CSIRTs Network, which is composed of incident response teams appointed by the Member States and the EU institutions. These teams are responding to cybersecurity incidents in each Member State and work together to protect EU citizens and businesses. During these difficult times for the Union, the CSIRTs Network members continuously exchange cybersecurity related information, which may affect European business and citizens. The Network is ready to respond to COVID-19 related cyber threats. A weekly report to the EU and MS higher levels/and their constituencies is produced by the Network, providing summaries and recommendations on how to face the cyber threats related to the outbreak. The goal of the CSIRTs Network is to enable its member to cooperate, exchange info on cyber threats, improve the handling of cross border cyber incidents and respond in a coordinated manner to a situation like the one we are facing today. The CSIRTs Network objective is to provide the highest level of incident response in Europe. In case you do not know already the CSIRTs Network member for your country, please visit the dedicated website CSIRTs Network and check out your appointed CSIRTs Network member website, where you can find information and advisories on how to deal with COVID19 related cyber threats in your national languages. In case your company wants to set up an incident response team, since 2004, ENISA has been supporting the Incident Response community to build and advance capabilities by providing capacity-building opportunities and by publishing over 70 dedicated studies and practices. You can find all them on the ENISA website under the Publication section together with more than 40 dedicated trainings free for download and use covering four main areas: Technical, Operational, Setting up a CSIRT and Legal & Cooperation. The goal is to support EU Member States and businesses to protect the Digital Single Market, raise the next generation of cybersecurity professionals, improve national incident response capabilities and help operators of essential services, digital services providers and businesses to prevent incidents and protect assets in their networks. In case your company already has an incident response team, you can assess where it is and how it can further advance by using the ENISA CSIRT maturity assessment model and evaluation methodology with the online tool: CSIRT Maturity - Self-assessment Tool. The team can also join the Reference Security Incident Taxonomy Working Group, a community effort to create a common language to exchange data regarding cyber security incidents. So please make use of ENISA resources to foster better cooperation and information sharing and work with us for stronger cybersecurity incident response in Europe.
"2020-04-28"
Training material to enhance cooperation across CSIRTs and Law Enforcement
In an effort to further enhance the cooperation between CSIRTs and law enforcement (LE), and their interaction with the judiciary, ENISA has developed some additional training material addressing the cooperation across these communities.
This training material focuses on the following four thematic areas of the CSIRTs and LE cooperation: Behavioural aspects, in particular the different approaches to problems, modi operandi,  mentalities and ‘languages’ of the different communities; Legal and organisational aspects, among other the challenges related to the diversity of legal systems and legal provisions of the Member States; Technical aspects, including ongoing efforts towards a broader adoption and use of a common taxonomy and common tools; Cooperation across CSIRTs, LE and the judiciary, covering areas such as data retention, sharing of personal data (including IP addresses) and confidentiality of criminal investigations as well as admissibility of digital evidence. For each of the above-mentioned areas, a handbook (documents for the trainer) and a toolset (document for the trainees) have been prepared and published. Access the ENISA's Training Material on Cooperation across CSIRTs and Law Enforcement  The intended target audience are CSIRTs (mainly national and governmental CSIRTs but not limited to them), LE, possibly the judiciary (prosecutors and judges) as well as individuals and organisations with an interest in Cybersecurity.   Furhter Information: For more information on these reports, please contact: CSIRT-LE-cooperation@enisa.europa.eu More on ENISA’s activities in the area of CSIRTs and communities For Interviews please contact press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-04-27"
Tips for selecting and using online communication tools
ENISA offers some practical advice to SMEs with regard to the security and privacy aspects that should be considered upon the selection and use of online communication tools.
The coronavirus outbreak has affected and changed the way small and medium sized enterprises (SMEs) across the EU are doing business, both internally and externally with suppliers and customers. Indeed, SMEs face the new challenge of working remotely in a way that it is still productive, efficient but also secure. Online communication tools (including video/audio conferencing, instant messaging, remote document sharing/file exchange, internet streaming) are key to help SMEs follow-up with these novel working regimes. Among other aspects, the security and privacy settings of such tools are fundamental for efficient operation. Taking into consideration the variety of online communications tools available today, ENISA offers some practical advice to SMEs with regard to the security and privacy aspects that should be considered upon the selection and use of online communication tools. Tips for the selection of an online communication tool Make sure that the tool supports encrypted communication. It is especially recommended to rely on tools that support end-to-end encryption and provide sufficient information on applied key-sizes and algorithms. Opt for a choice that supports centralized management, such as call restriction policy, password policy, virtual meeting rooms and eavesdropping prevention. Assess the security settings, in particular make sure that the tool supports strong authentication, such as Multi-Factor Authentication (MFA). Review carefully the configuration options, considering in particular whether the service can be run in-house or relies only on external storage of data; if possible, prefer in-house implementations and ensure that integration with existing business tools and/or Single Sign On (SSO) can be provided. Read the privacy policy of the tool carefully, in particular as regards the following key aspects: types of personal data stored by the tool; location of the data; possible transfers of data to third countries; retention periods of data; default privacy settings/behaviour of the tool. Make sure that the app does not send data to social media for advertisement or other unwanted purposes. Consult your Data Protection Officer (or your privacy contact person if you do not have a DPO) if available for further assessment in case of doubt. Utilize available work resources such as work email and laptop to access the service; restrict if possible use from personal devices. In case it is necessary to use the tool from mobile phones, verify the permissions that the tool (app) asks and advise the users accordingly (e.g. for participation to a telephone call, granting permission for access to camera or location data would not be required). Ensure that only official distributions of the client are used and if it is not possible prefer the use of the web client. Verify that the latest version of the software is used and that security patches are applied in a timely manner. Make sure all meetings are password protected. Avoid sharing conference links and meeting passwords outside the intended participants. Invite users from within the tool if possible and ask them to refrain from sharing the link. In case that Single Sign On is not supported, advise all users to protect their account by selecting strong passwords and enabling multi factor authentication. Verify the default settings of the tool and make sure that all users are aware of them. Apply, where possible, default settings that protect users’ privacy (e.g. video deactivated by default, no audio/video recording, no central storage of instant messages, etc.). Refrain from recording the meetings unless there is a specific need for this. In case of recording, ensure that all meeting participants are informed and agree with the recording. Advice the users to use the chat, audio, camera and screen sharing functions wisely. For example, it advisable to not use video on a call when it is not needed. Moreover, users should ensure that only the window they want to share is on their screen and they should prevent their email or chats from becoming visible during meetings. When using video, users should make sure that their background is neutral and does not reveal any personal data of theirs or other confidential information. Further Infomation Discover more tips and resources in the ENISA COVID-19 dedicated page  This article was inspired upon a research performed by CERT.LV: the Information Technology Security Incident Response Institution of the Republic of Latvia. CERT.LV operates under the Ministry of Defence of the Republic of Latvia and is part of the EU CSIRTs Network.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-04-24"
New Training: on orchestration of CSIRT Tools
The EU agency for Cybersecurity introduces new training materials to support Member States’ CSIRTs.
ENISA puts great effort into supporting the development of EU Member States’ national incident response preparedness. To that purpose, ENISA updated its CSIRT training material aimed at improving the skills of CSIRT teams. The scope of this new training is to adapt to new technologies and best practices in a fast changing domain. The updated material will help to reinforce Member States CSIRTs’ operational skills and capacities. It will specifically allow them to manage the constant stream of cyber security events in an efficient way by showing them how to introduce smartly interconnected popular tools in their incident handling processes: the first step of so-called “orchestration” of tools.  Access the ENISA Orchestration of CSIRT Tools Training Course The purpose of the training is to educate  Member States by: teaching how some popular tools can be interconnected, leading to a more efficient and better incident response, automatically enriching the information on incidents and events they receive and increasing the amount of data they can share back much faster to their peers. The new training materials consist of independent modules, each covering a particular combination of tools. The modules not only cover the configuration aspects of interconnecting the tools but also show how security analysts can use these orchestrated tools in their daily duties. The underlying technical framework developed for this training allows modifying and extending the training courses to adapt to the fast evolving landscape of CSIRT tools and techniques. The training materials are therefore custom made  reusable and future-proof. This is a major novel change in approach to the technical trainings offered by ENISA. Scope of the training The training is divided in two parts, each with a different target audience. The first -part is dedicated to the technical aspects of setting up the orchestration. It allows participants to practice with a selection of commonly used and very powerful open-source tools, such as: MISP; a Threat Intelligence Platform for receiving and sharing information with other security actors; TheHive and Cortex: a case management and team collaboration tool; Elasticsearch and Kibana: for convenient and scalable storage of security data, query and visualisation purposes. The second part deals with analytical workflows, focusing on leading simple investigations designed as training scenarios. Each of the scenarios demonstrates how the selection of tools can facilitate a typical CSIRT workflow. The emphasis is laid on the benefits that result from smartly interconnecting multiple CSIRT tools Supporting the CSIRT analysts; Improving the team’s situational awareness; Reducing response times. Easy sharing of own findings with the other security communities of choice. Another interesting feature is that the approach is modular: the trainer can instantly deploy different sections of the training independently.  The trainer can start with a module that teaches how to connect some tools, followed by an analysis scenario that demonstrates the added value of interconnecting. Every module can be instantly deployed with all tools correctly configured and all the data needed for the scenario in place. Architecture of the Platform The infrastructure of the training is based on state of the art open-source containerization and orchestration technologies such as Kubernetes and Helm. This approach allows simplifying future continuous developments by adding new tools, rearranging existing ones and adding more analyst scenarios. Moreover, the solution can be adapted to work natively in a cloud hosted infrastructure; removing the need for local setup of the environment and streamlining the complete training process. It was also conceived to be modular by design, allowing thorough customisation of training delivery.
"2020-04-23"
Encrypted Traffic Analysis: Use Cases & Security Challenges
The EU Agency for Cybersecurity explores encrypted traffic analysis’ use cases and identifies security challenges & opportunities
The objective of the ENISA Report - Encrypted Traffic Analysis is to highlight an oxymoron, the disrupting effects of encryption network security. It examines whether Machine Learning (ML) and Artificial Intelligence (AI) techniques can be a useful alternative for network administrators and security professionals, offering encrypted traffic analysis capabilities without requiring access to decrypted packet payload. It also discusses  the privacy dangers introduced by the inappropriate use of ML and AI, alerting decision makers of potential risks that may lie in the future. Background The introduction of network traffic encryption has significantly improved communication security and user privacy. When using technologies, like Transport Layer Security (TLS), most internet users assume that third parties cannot gain access to their communications and companies rest assured that their transactions are safe from interference and eavesdropping. However, widespread network traffic encryption has reduced the ability of network administrators to monitor their infrastructures. Crippling their success in dealing with malicious traffic and sensitive data exfiltration, forcing them to resort to traffic decryption through proxies. Research in ML and AI has provided us with useful tools for combating cyberattacks. At the same time, these new capabilities can be misused to lower user privacy, sometimes even with encryption employed. Scope of the report  The new report explores the current state of affairs in Encrypted Traffic Analysis. To that purpose, research and methods are evaluated through the following essential use cases: Application identification; Network analytics; User information identification; Detection of encrypted malware; File/Device/Website/Location fingerprinting; DNS tunnelling detection. The analysis of these use cases shows that the techniques presented are very promising. While not achieving the same level of confidence as with analysing unencrypted data, in some scenarios the benefits might outweigh the loss in detection accuracy. The report highlights how the misuse of ML and AI techniques can lower privacy expectations for users, even though they might use strong encryption. One of these techniques is fingerprinting. Certain properties of encrypted data may allow the creation of data records mapping the properties to corresponding files or websites, providing ways to infer which files, songs, videos, etc. a user is requesting, even though the traffic itself is properly encrypted. The report also identifies common TLS misconfigurations and bad practices that endanger the confidentiality of communications and users’ privacy, and urges administrators to follow simple countermeasures like: Certification validation and pinning; Minimizing exposed data over HTTP redirects; Deprecating older certificates; Usage of certificate signing and trusted CAs; etc. These  misconfigurations, which are often easily fixed, deter users from trusting online services and make them avoid online transactions, negatively affecting the Digital Single Market. Further Information: ENISA Report - Encrypted Traffic Analysis   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-04-22"
European Cybersecurity Month: highlights of the 2019 Campaign
The European Union Agency for Cybersecurity publishes the report on the 2019 European Cybersecurity Month campaign.
Every year, together with the participating Member States, ENISA organises the European Cybersecurity Month, the EU advocacy campaign on cybersecurity for the EU citizens. 2019 saw the deployment of the 7th edition of the awareness raising campaign supported by the European Commission, Europol’s Cyber Crime Centre (EC3), European Schoolnet, and cybersecurity organisations from the participating Member States. One of the objectives of the 2019 campaign is to ensure end-users and organisations are safe online. The general intention is to help EU citizens develop a basic understanding of the different types of online security and privacy issues. Other objectives of the Cybersecurity Month are: To promote cyber hygiene best practices, To highlight existing recommendations; To increase the participation of EU Member States and relevant stakeholders. The ENISA - ECSM Deployment Report 2019 reveals the increased impact of the 2019 campaign and the positive outcomes of the activities performed. Policy Contex The European Cybersecurity Month is part of the actions designed to implement the provisions of the Cybersecurity Act (CSA), article 10, under Title II, chapter 2 on awareness raising and education. The CSA mandates ENISA to organise regular outreach campaigns in cooperation with Member States, Union institutions, bodies, offices and agencies. To that end, ENISA assists Member States in their efforts to raise cybersecurity awareness and promote cybersecurity education throughout the Union. Objectives The purpose of the report is to provide an overview of the activities organised in 2019.  The synthesis of the findings is based on evaluation and performance information gathered via two questionnaires and media monitoring data. Content & Highlights The report includes information on planning and execution as well as an evaluation of the campaign. The 2019 campaign focused on delivery of live social media sessions and gamification sessions. Consequently, ENISA invested in developing digital content for online dissemination and proposed live virtual events and Q&A sessions on Twitter to engage with the public. Morevoer, a total of four social media quizzes were designed and posted every week. The EU Member States coordinators agreed to organise the event around two themes; cyber hygiene and emerging technology, to allow for extended coverage of each theme and to facilitate the campaign’s measurement. The 2019 campaign includes a significant increase in the following: Member States participation; Twitter activities with total of retweets that doubled compared to 2018; Total number of views for digital media coverage. Although there were less conferences and workshops organised by Member States, they attracted nearly three times more visitors than the previous years. The survey questionnaire sent to the Member States coordinators revealed how well the organisation of the ECSM was perceived. It also showed how the ECSM is considered to add substantial value to the national campaigns and is seen as a practical and positive opportunity to improve collaboration with other Member States. Target Audience The report is intended for those public and private organisations, which supported the ECSM or intend to do so in the future. IT security professionals and/or groups who attended events and conferences organised throughout Europe will also find it a useful source of information. In addition, the report targets EU and national policy makers who aim to improve the security awareness for citizens, professionals and IT end-users in general.
"2020-04-15"
Underpinning software security: the role of the EU cybersecurity certification framework
The EU Agency for Cybersecurity publishes a study on existing approaches for secure software development and maintenance while highlighting aspects to be considered under the EU cybersecurity certification framework.
Secure software development and maintenance is attracting a lot of attention lately, due to the rapidly increased dependency of everyday products, services and processes to the underlying software. Quite often, weaknesses behind security incidents and/or breaches materialize due to the lack of adherence on fundamental security principles and techniques. In order to promote increased levels of security and to improve mitigation of known security threats, secure software development and maintenance is becoming increasingly subject to evaluation, and eventually certification. The ENISA Report - Advancing Software Security in the EU discusses some key elements of software security and provides an overview of the most relevant existing approaches and standards while identifying shortcomings associated with the secure software development landscape. Lastly, it provides a number of practical considerations relevant to the different aspects of software development within the EU cybersecurity certification framework. These considerations include: issues related to the deployment and maintenance of repositories not only for publicly disclosed vulnerabilities but also for shared security aspects of certified products, services and processes; coordination of activities among European Standards Organizations (ESOs) and Standards Developing Organization (SDOs); possibilities to complement EU cybersecurity certification schemes with guidelines for software development, maintenance and operation; consideration of lightweight conformity assessment methods for basic assurance level  as a response to the existing fragmented landscape of software development and maintenance; possibilities to leverage existing experience and expertise and promote the uptake of EU cybersecurity certification schemes The study was conducted as part of the Agency’s preparatory and support activities in the area of certification of products, services and processes. It is envisioned to be used as a reference document that complements similar ongoing initiatives at National level, during drafting of candidate cybersecurity certification schemes and as a non-binding guidance document for EU cybersecurity certification framework stakeholders.   Further Information The ENISA Report - Advancing Software Security in the EU For interviews and press enquires, please contact press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-04-14"
Earning Trust: ENISA on eID and Trust services
eID: Extending the role of ENISA
In a shift of scope from mere electronic signatures to developed Trust services, the eIDAS Regulation has enabled the use of electronic identification and trust services by citizens, businesses and public administrations alike, to access online services or manage electronic transactions. Both interoperability and mutual recognition of electronic identification schemes across borders have been further enhanced to include five types of trust services, namely, electronic: Signatures; Seals; Time stamps; Registered delivery services; Website authentication certificates. Since 2013 ENISA has been in the forefront of the developments in eIDAS and has been supporting the Commission and the Member States in the area of trust services by: Making available security recommendations for the implementation of trust services; Mapping technical and regulatory requirements; Promoting the deployment of qualified trust services in Europe; Supporting relying parties and end users to secure their electronic transactions using trust services. The recently enacted Cybersecurity Act provides ENISA with an extended mandate to explore the area of eIDs included in the eIDAS regulation. Therefore, in 2019 ENISA produced two reports on assessing the relevance of specific standards to the implementation of eIDAs and two reports exploring the harmonisation of security requirements for QTSPs and the technological landscape for eID schemes.  Towards a harmonised Conformity Assessment Scheme for QTSP/QTS The eIDAS Regulation requires CABs to be accredited in the framework of Regulation (EC) No 765/2008 [Reg.765, 2008], which is the generic European regulation in relation to accreditation. It furthermore requires that the conformity assessment scheme (CAS) used by the CAB is eIDAS specific. A specific feature of the eIDAS accreditation scheme recommended by EA, and intrinsically of the eIDAS Regulation as the normative document, is that the requirements against which the QTSP/QTS must be certified are technology neutral legal requirements, expressed in terms of functional objectives. Furthermore, no standard may be mandatorily imposed upon the QTSP for providing QTS in conformance with the Regulation in order not to negatively impact innovation and/or harm competition. In addition, no eIDAS secondary legislation has been adopted to date to reference any standard that would create a legal presumption of compliance with any requirement of the eIDAS Regulation for the QTSP. As a result, there is a significant margin for policy choices in creating, interpreting and applying accreditation and certification approaches. The difference in the approach and in the assessment effort for accreditation of CABs and for the certification of QTSP/QTS is reported by a vast majority of stakeholders (including EA) as hindering the mutual recognition of accredited certification of electronic trust services. The report of ENISA aims to propose ways in which the eIDAS assessment regime can be strengthened based on the current regime of the eIDAS Regulation, the stakeholders’ concerns and the legitimate need to move towards a more harmonised approach with regards to the assessment by CABs of the conformity of QTSP/QTSs with the requirements of that Regulation. It focusses in particular on actions towards a harmonised conformity assessment scheme for QTSP/QTS. Proposed actions consider legal instruments, the design of a harmonised CAS, continuous improvement of CAS and recommendations that can be implemented in the short term. ENISA Report - Overview of standards related to eIDAS The shift to eID Under the eIDAS Regulation, Member States have to notify electronic identification (eID) schemes to a designated service of the European Commission. Since 29 September 2018, mandatory mutual recognition of notified eID schemes has come into force. As a notified Member State’s scheme should currently be used to access online public services provided by another Member State, consistent security across these eID schemes is critical. The study of ENISA provides an overview of the technological landscape for the eID schemes. Such an overview can underpin the development of a framework that will take into account security considerations that are required throughout the electronic identification process, including the enrolment phase, the eID means management, authentication and providers’ management and organisation. The paper also elaborates on topics worth being developed into guidelines to ensure homogeneity and consistency across Europe, including for instance remote identification (which is also a key topic for trust services), the security of mobile-based eID solutions, use of smartphones built-in biometric sensors, admissibility of SMS OTP and certification frameworks. Given the new mandate that stems from the Cybersecurity Act, this report also describes the role of a ENISA in the area of eID schemes. ENISA Report - eIDAS compliant eID Solutions Overview of standards: specifying formats of advanced electronic signatures and seals The eIDAS Regulation provides the regulatory framework in the EU for electronic identification and trust services for electronic transactions in the internal market.  The creation, verification, validation and preservation of electronic signatures or electronic seals relies (among others) on standards specifying electronic signatures and seals formats to guarantee interoperability and their general usability within the Member States and across borders.  Member States can recognize XML, CMS or PDF advanced electronic signatures based on the formats respectively named XAdES, CAdES or PAdES, or associated signature containers based on ASiC if they meet technical specifications issued by ETSI. ETSI has published a set of European standards (ENs) taking into account the eIDAS Regulation requirements and addressing a number of issues that have been identified, based on the feedback received from the stakeholders, for example during CAdES/XAdES/PAdES/ASiC ETSI Plugtests™ events. The scope of this document is to assess the suitability of the recently published ENs to meet the eIDAS Regulation requirements for the purpose of updating the list of standards referenced. It also aims at evaluating the consequences of such update and defines the timeline for a possible transition to the exclusive usage of the new ENs. ENISA Report - Overview of standards relate to eIDAS Assessment of the eligibility of referencing ETSI TS 119 403-3 in eIDAS The eIDAS Regulation introduced provisions at the EU level in relation to qualified trust service providers (QTSPs) listed in the Regulation, and to the qualified trust services (QTSs) they provide. Supervisory bodies in the Member States scrutinise and approve Trust Service Providers and the Qualified Trust Services available. The eIDAS Regulation does not specify any particular accreditation scheme or any conformity assessment (or certification) scheme against which a CAB must be accredited. This results in practice in divergence across conformity assessment schemes used by CABs. This report concludes that a suitable candidate standard pursuant to Art.20(4) is [ETSI TS 119 403-3], which sets additional requirements for CABs assessing EU QTSPs in addition to [ETSI EN 319 403], and [ISO/IEC 17065] to specify requirements for CABs assessing TSPs. ENISA Report - Assessment of ETSI TS 119 403-3 related to eIDAS Trust Services Forum – save the date! On the 22nd September, ENISA in collaboration with the European Commission is organizing, for the sixth consecutive year, the Trust Services Forum, collocated with D-TRUST/TUVIT CA Day. The event will take place in Berlin, Germany, provided that the current traveling and gathering restrictions are lifted. As in the previous years, the Forum will focus on emerging issues related to trust services across Europe, in the period of the first review of the application of the eIDAS Regulation, and in particular will aim to: Share good practices and experience on the implementation of trust services; Discuss the latest developments on the framework surrounding trust service providers including standards, implementing acts and technical guidelines; Exchange views on identified implementation and operational issues of qualified trust services; Discuss strategies to promote the adoption of qualified trust services. For more information: Trust Services Forum - CA Day 2020   Further Information: ENISA Report - eIDAS compliant eID Solutions ENISA Report - Overview of standards related to eIDAS ENISA Report - Recommendations for technical implementation of the eIDAS Regulation ENISA Report - Assessment of ETSI TS 119 403-3 related to eIDAS ENISA website page on Trust Service For interviews and press enquires, please contact press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-04-06"
ENISA publishes a Tool for the Mapping of Dependencies to International Standards
The EU Agency for Cybersecurity publishes a tool to map international security standards to interdependencies’ indicators.
Objective The web tool presents the mapping of the indicators demonstrated in the report Good practices on interdependencies between OES and DSPs to international information security standards. This report analysed the dependencies and interdependencies between Operators of Essential Services (OES) and Digital Service Providers (DSPs) and identified a number of indicators to assess them. These indicators are mapped to international standards and frameworks, namely ISO IEC 27002, COBIT5, the NIS Cooperation Group security measures and NIST Cybersecurity Framework. Context Due to the digitalisation of services, all major sectors have an increasing level of cyber (inter)dependencies on digital infrastructures and DSPs. Integrating the assessment of (inter)dependencies in an overall risk management process is a complex process, particularly in the case of cross-sector or cross-border dependencies and interdependencies. The following framework was used to identify, analyse these interdependencies and then define the (inter)dependencies’ indicators.   Tool The tool contributes to the NIS Directive (Article 3) objective for a common and converged level of security in network and information systems at EU level. It does not intend to replace existing standards, frameworks or good-practices in use by OESs. By using this tool, security experts may: Describe the interdependencies among OES and DSP in a straightforward  and comprehensive manner; Easily identify risk assessment practices for the evaluation of the potential impact of interdependencies; Define good practices for assessing interdependencies stemming from international standards and frameworks. Click here to access the Interdependencies between OES and DSPs - Tool Target Audience Operators of Essential Services (OES) Digital Service Providers (DSPs); National Competent Authorities (NCAs). Further Information ENISA REport - Good practices on interdependencies between OES and DSPs The Interdependencies between OES and DSPs - Tool  For intrerviews and questions press@enisa.europa.eu               Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-04-02"
Supporting the fight against cybercrime
The map to the road less traveled: CSIRTs & Law Enforcement cooperation
In an effort to further enhance the cooperation between the CSIRTs, especially national and governmental, and law enforcement agencies (LEAs), ENISA has carried out a survey and analysis of significant issues at hand that are likely to inhibit cooperation. As ENISA usually takes a holistic view of the policy area of CSIRT and LEA cooperation, interactions with the judiciary have also been taken into consideration to the extent possible. The result of this study is a Roadmap on the cooperation between CSIRTS and LE. The fight against cybercrime requires the involvement of Law Enforcement Agencies (LEAs), which supported by CSIRTs are likely to be better positioned to investigate complex criminal structures. This picture is incomplete though, unless interactions with the judiciary are equally taken into account due to the pre-eminent role it plays across the Member States in terms of directing criminal investigations. When CSIRTs, LEAs and the judiciary cooperate, they face challenges that previously, have been categorized, by ENISA as being technical, legal, organizational and/or human behaviour as they associate with organisational culture. Understanding these challenges is essential in an effort to tackle them, further enhance the cooperation and thus stand a better chance in the fight against cybercrime. Fighting agains Cybercrime: Roles and duties of CSIRTs, LE and Judiciary In 2018, ENISA confirmed that CSIRTs, LEAs and the judiciary have complementary roles and that incident handling varies across Member States. The data CSIRTs and LEAs have access to varies, and it affects information sharing between them when they seek to respond to cybercrime. While CSIRTs interact frequently with LEAs rather than with public prosecutors, CSIRTs when collecting and analysing different types of evidence, they are called upon rarely as witness in court, even though material they collect during the incident handling typically supports an investigation and prosecution of a crime. The data supporting this roadmap was collected via desk research, interviews with subject-matter experts and an online survey. The data collected has demonstrated that CSIRTs, LEAs and the Judiciary come across a range of challenges that are likely to impact their ability to cooperate effectively. The legal framework has been quoted as an impeding factor when seeking to exchange data. Discrepancies in the levels of technical or legal knowledge is another one, as it may make communication challenging. The chain of custody in evidence collection might also be an issue when using methods that might make evidence likely inadmissible in Court. Incident notifications and cybercrime reporting differ across Member States as different legal obligations might have been laid out by national law. Recommendations: Core areas of further analysis and ENISA recommendations in an effort to improve cooperation between CSIRTs, LEAs and their interaction with the judiciary include: Promoting the use of ‘Segregation of duties’ matrix for avoiding conflicting roles and responsibilities of CSIRTs, LE and the judiciary throughout the cybercrime investigation lifecycle. Developing a competency framework for cybersecurity workforce and education and training policies. Promoting knowledge of digital forensics rules. Promoting interoperability of cooperation tools deployed and conceived considering future technologies. Assessing the suitability of cybersecurity certification for common tools and procedures. Simplifying arrangements by creating internal cooperation procedures to streamline exchanges. The target audience of this roadmap includes mainly, but it is not limited to CSIRTs, LEAs, prosecutors, and judges. This roadmap builds on past ENISA work and it contributes to the implementation of the ENISA programming document 2019-2021, Output O.4.2.2   Further Information: ENISA Roadmap on the cooperation between CSIRTS and LE ENISA website section on CSIRTs and communities cooperation For more information on these reports, please contact: CSIRT-LE-cooperation@enisa.europa.eu For interviews, please contact press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-04-01"
Call for Expression of Interest – CAMSec Experts Group
The EU Agency for Cybersecurity calls for Experts to join the ENISA Connected and Automated Mobility Security Experts Group
The Experts Group is intended to address the cybersecurity threats, challenges and solutions of Intelligent Transport Systems  (ITS) and Connected and Automated Mobility (CAM) Transport. Participants to the CAMSec Experts Group shall contribute to enhance the current level of cyber security in ITS and CAM Systems by sharing their expertise. The Experts Group is expected to: contribute to relevant position and policy papers on security topics in the domain of ITS and CAM Systems; Exchange knowledge with other participants and ensure the convergence of current and future cyber security efforts; Discuss the different approaches taken towards protecting ITS and CAM Infrastructures systems (policy, standardisation…). Experts of the CAMSec group shall have expertise in one or several of the following domains: Vehicle manufacturing with a focus on cyber security; Suppliers and developers of vehicular hardware and/or software with a focus on cyber security; Associations and non-profit organisations involved in vehicle security; Standardisation and/or Government bodies and academia. How to apply: Information about the CAMSec Experts Group, terms of reference, privacy statement and application form is available in the dedicated page: CAMSec Expert Group. Applicants will be selected according to defined selection criteria included in the call. Members shall be appointed by the Executive Director of ENISA. This call will remain open for a period of 3 years Further Information: CAMsec Expert Group Eall for Expression of Interest - Resilience portal Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-03-31"
Tips for cybersecurity when buying and selling online
The EU Agency for Cybersecurity has developed 10 tips for SMEs and citizens to stay secure when buying and selling online.
Tips for cybersecurity when buying and selling online  The Covid-19 outbreak has led to an increase of ecommerce as people look online to shop for anything from books to groceries. A positive side to this is the growth in digital transformation particularly of small businesses, who need to have an online presence to survive.  SMEs make up 99% of the European businesses and while 77% of SMEs have a website only 17% are selling online (Digital Economy and Society Index (DESI) 2019). At the same time, 41% of Europeans are concerned about the security of online payments (Eurobarometer Europeans’ attitudes towards cyber security – January 2020). As SMEs set up online business because their survival depends on it. Citizens buy online because they want to protect their safety. Both the SME and the consumer are looking to fulfil their needs quickly. They often don’t want to implement lengthy cybersecurity solutions and in order to assist, the EU Agency for Cybersecurity has developed 10 tips for SMEs and citizens to stay secure when buying and selling online.   For citizens: Cyber secure buying online Secure connection: Pay attention to the security seal of each website that you are browsing by looking for the presence of the little green padlock in the address bar. This means in general that your connection is established over a secure channel.   Look out for Covid-19 phishing emails and fake websites: there has been an increase in the registration of domains, which contain the word ‘Corona’, which is used by cyber criminals to offer scams. Be suspicious of any e-mails asking to check or renew your credentials even if it seems to come from a trusted source. In all cases, try to verify the authenticity of the request through other means, do not click on suspicious links or open any suspicious attachments. Watch out for emails purporting to be an invoice for a purchase that was in fact not made. Payment fraud: Check your online accounts and your bank statements regularly and report any suspicious activity to your bank. If you think you have been a victim of an attack, contact your bank. If possible, activate two-factor authentication for payments. Updated systems - make sure your system (operating system and the applications used) is up to date as well as ensuring your antivirus and antimalware are installed and fully updated. Protect your privacy - Think twice when asked for data and read privacy policies. If you need to set up an account with a supplier, use strong passwords that cannot easily be predicted and use a password manager. Avoid sharing personal information with persons you do not know on social media. Consider using privacy tools, such as anti-tracking and secure messaging tools, for your online and mobile protection.   For SMEs: Cyber secure online selling Secure your website for customers: It’s vital you have the right security to protect both your enterprise but also your customers, for example use https connections and enable 2 factor authentication where possible. Additionally it’s important to test the security of the website and ensure adequate support for customers in case of problems. Protect your assets: Much like any other business asset, information needs to be strategically managed and protected. Information security is the protection of information within a business, including the systems and hardware used to store, process and transmit this information. Make sure a security policy is in place, together with all necessary technical and organisation security measures. Store passwords securely: If customers need to create accounts to buy from your website, then make sure all passwords are stored securely. Make sure your client data is protected according to the rules of the industry. Where possible, make sure sensitive data is not readable, solutions such as keyed or salted hashes could be applied. Ensure compliance with data protection requirements: When processing personal data of customers, make sure that you comply with the legal framework on data protection. Visit your national Data Protection Authority’s website for further information. Monitor and prevent incidents – Have a security incident response policy in place and make sure that measures are taken for the prevention, monitoring and response to security incidents, including personal data breaches.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-03-26"
APF 2020 postponed
Due to the COVID-19 outbreak, the Annual Privacy Forum 2020 (APF 2020) will take place in October 2020.
Due to the COVID-19 outbreak, the EU Agency for Cybersecurity together with the Annual Privacy Forum 2020 (APF 2020) co-organizers unanimously decided to postpone the organization of the APF for October 2020. The Annual Privacy Forum 2020 (APF 2020) organizers are closely monitoring the corona virus pandemic. The exact dates will be communicated in due time, once the organizers have more information on how the overall situation evolves. About APF The ENISA Annual Privacy Forum (APF) is a conference that is organised yearly, on the thematic conjuncture of information security and privacy that brings together contributions from policy, research and the industry. For more information, please visit: https://privacyforum.eu/   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-03-26"
Launch of our cybersecurity platform: get involved and educate yourself
Cybersecurity Skills Development in the EU The new  whitepaper on “Cybersecurity Skills Development in the EU” focuses on the state of the cybersecurity education system and the difficulty in attracting more students to cybersecurity studies. It looks at how we can increase the number of graduates with relevant cybersecurity knowledge and skills. This report provides considerations and recommendations for policy actions at national and at European level in order to address the shortage in cybersecurity skills. In addition, further areas of research are being considered to identify the nature and extent of the EU cybersecurity skills shortage. The paper addresses: The policy challenge of the cybersecurity skills shortage; The causes of the shortage; explaining why many stakeholders agree on the need to set standards for cybersecurity certification degrees; The processes and criteria established by 4 countries in order to certify cybersecurity degrees and the implications of establishing certification for cybersecurity degrees; The creation of the ENISA’s Cybersecurity Higher Education Database; Recommendations for increasing the number of graduates with the right cybersecurity knowledge and skills.  The Cybersecurity Higher Education Database All the EU higher education institutions with cybersecurity degrees are invited to add their degrees to the Cybersecurity Higher Education Database. This will allow young talents to make informed decisions in light of the different possibilities offered by higher education in cybersecurity. It will also help universities to attract highly motivated students interested in keeping Europe cyber secure. By creating a single and easy-to-use online platform where citizens can find relevant information on cybersecurity degrees, the Agency seeks to fill potential information gaps. Such gaps are obvious, for example, when students might be interested in a cybersecurity career but don’t know where to find information on the best educational pathways available. The database therefore intends to bridge the gap between cybersecurity supply and demand. The EU Agency for Cybersecurity, Executive Director, Juhan Lepassaar, stated: “Having enough professionals to secure information systems has become an absolute priority. The database and skills development white paper are two tools the Agency created to support cybersecurity awareness and education which are needed to build Europe’s cyber capacities”   Background of the EU Cybersecurity Education Policy Cybersecurity education and skills have attracted policy interest since the publication by the European Commission of the first EU cybersecurity strategy in 2013. The Commission invited Member States to increase their education and training efforts around network and information security (NIS) topics. The intention was to create a ‘NIS driving licence’ as a voluntary certification programme to promote advanced skills and validate the competences of IT professionals. In 2017, in the Joint Communication ‘Resilience, deterrence and defence: Building strong cybersecurity for the EU’ , the European Commission and the High Representative of the Union for Foreign Affairs and Security Policy confirmed again that ‘there is a strong education dimension to cybersecurity’. They declared also that ‘effective cybersecurity relies heavily on the skills of the people concerned’. The Agency has been an active player in cybersecurity education, awareness and research. Since 2012, seven publications were produced of high relevance to the topic. In addition, the agency has been running the European Cyber Security Challenge and the European Cyber Security Month, an awareness campaign taking place every October.   Further Information: Cybersecurity Higher Education Database ENISA Report - Cybersecurity Skills Development in the EU For interviews and press questions press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-03-24"
Tips for cybersecurity when working from home
The EU Agency for Cybersecurity shares its top tips for teleworking in times of Covid-19.
One of the key preventive measures for the spread of Covid-19 is social distancing. Luckily, in this increasingly connected world we can continue our professional and private lives virtually.  However, with huge increases in the number of people working remotely, it is of vital importance that we also take care of our cyber hygiene. 1- Recommendations for employers and staff The following recommendations for maintaining an adequate level of cybersecurity when teleworking are divided into those for employers and for staff on teleworking. Recommendations for employers Ensure that the corporate VPN solution scales and is able to sustain a large number of simultaneous connections. Provide secure video conferencing for corporate clients (both audio/video capabilities). All the corporate business applications must be accessible only via encrypted communication channels (SSL VPN, IPSec VPN). Access to application portals should be safeguarded using multifactor authentication mechanisms. Prevent the direct Internet exposure of remote system access interfaces (e.g. RDP). Mutual authentication is preferred when accessing corporate systems (e.g. client to server and server to client). Provide where possible corporate computers/devices to staff while on teleworking; ensure that these computers/devices have up-to-date security software and security patch levels and that users are regularly reminded to check patch levels. It is advisable that a replacement scheme for failing devices is also in place. BYOD (Bring your own device) such as personal laptops or mobile devices must be vetted from the security standpoint using NAC, NAP platforms. (e.g. patch check, configuration check , AV check etc.). Ensure that adequate IT resources are in place to support staff in case of technical issues while teleworking; provide relevant information, e.g. on contact points, to staff. Ensure policies for responding to security incidents and personal data breaches are in place and that staff is appropriately informed of them. Ensure that any processing of staff data by the employer in the context of teleworking (e.g. time keeping) is in compliance with the EU legal framework on data protection.  Recommendations for staff on teleworking Use corporate (rather than personal) computers where possible - unless BYOD has been vetted as per relevant point under Section 1 above. As far as possible, do not mix work and leisure activities on the same device and be particularly careful with any mails referencing the corona virus. Connect to the internet via secure networks; avoid open/free networks. Most wifi systems at home these days are correctly secured, but some older installations might not be. With an insecure connection, people in the near vicinity can snoop your traffic (more technical people might be able to hijack the connection). That having been said, the risk is not that much higher than when using public 'open networks' except for the fact that presumably people will be in the same place for a long time. The solution is to activate the encryption if it hasn't been done already and/or to adopt a recent implementation. Note that this risk is somewhat mitigated by using a secure connection to the office. Avoid the exchange of sensitive corporate information (e.g. via email) through possibly insecure connections. As far as possible use corporate Intranet resources to share working files. On the one hand, this ensures that working files are up-to-date and at the same time, sharing of sensitive information across local devices is avoided. Be particularly careful with any emails referencing the corona virus, as these may be phishing attempts or scams (see below). In case of doubt regarding the legitimacy of an email, contact the institution’s security officer. Data at rest, e.g. local drives, should be encrypted (this will protect against theft / loss of the device). Antivirus / Antimalware must be installed and be fully updated. The system (operating system and applications used, as well as anti-virus system) needs to be up to date. Lock your screen if you work in a shared space (you should really avoid co-working or shared spaces at this moment. Remember, social distancing is extremely important to slow down the spread of the virus). Do not share the virtual meeting URLs on social media or other public channels. (Unauthorized 3rd parties could access private meetings in this way. 2-    Phishing scams linked to COVID-19 It is important to step up awareness of digital security during this time as we have already seen an increase in phishing attacks. Attackers are exploiting the situation, so look out for phishing emails and scams.  In the current situation, one should be suspicious of any emails asking to check or renew your credentials even if it seems to come from a trusted source. Please try to verify the authenticity of the request through other means, do not click on suspicious links or open any suspicious attachments. Be very suspicious of mails from people you don't know- especially if they ask to connect to links or open files (if in doubt phone your security officer). Mails that create an image of urgency or severe consequences are key candidates for phishing - in these cases always verify via an external channel before complying. Mails sent from people you know, but asking for unusual things are also suspect - verify by phone if possible.
"2020-03-24"
Call for Expression of Interest: Experts Group in Artificial Intelligence Cybersecurity
The EU Agency for Cybersecurity calls for experts in Artificial Intelligence Cybersecurity.
Artificial Intelligence (AI) is an emerging concept facilitating intelligent and automated decision-making. Whereas undoubtedly beneficial, one should not sidestep the fact that AI and its application on automated decision making might open up new avenues in manipulation and attack methods, while creating new security and privacy challenges. ENISA launches a call for an Ad Hoc Expert Group on Artificial Intelligence (AI) cybersecurity  to bring together a multi-disciplinary group of experts. The scope of this ad hoc working group is to advise ENISA on cybersecurity topics related to Artificial Intelligence. Participants to the AI working group shall contribute to enhancing the current knowledge of AI by sharing their expertise on current threats, challenges and solutions, while interacting with a broad range of stakeholders for the purpose of collecting input on: AI cybersecurity; AI explainability and trustworthiness; AI risk management; Sectorial AI expertise; Algorithmic security; Data security in relation to AI; Other relevant topics and key tasks of this ad hoc working group include: advising ENISA on developing an asset taxonomy and threat landscape for Artificial Intelligence using risk management methodology; advising on mitigating AI risks, including advice on specific use cases and application scenarios in the field; reviewing of related ENISA deliverables; advising ENISA on related security measures and recommendations; providing general  advice to ENISA in carrying out its tasks in relation to Artificial Intelligence cybersecurity. How to apply: Information about the Artificial Intelligence experts group, the terms of reference and the application form in the page dedicated to the ad hoc Working Group call. Applicants will be selected according to defined selection criteria included in the call. Members shall be appointed by the Executive Director of ENISA. EXTENDED deadline for applications 18:00 CET (Brussels time) on 22th April 2020. Further Information: Artificial Intelligence ad hoc Working Group call ENISA website's section on Artificial Intelligence For interviews and questions press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-03-23"
Cyber Europe 2020 postponed
Due to the Covid-19 outbreak, the EU Agency for Cybersecurity together with the national planners unanimously decided to postpone the exercise for early 2021.
Cyber Europe: preparing healthcare sector to respond to cyber crisis is the 6th Pan European exercise that the EU Agency for Cybersecurity had planned for June 2020.   The Cyber Europe 2020 planners developed a scenario revolving around healthcare, which can include, Ministries of Health, hospitals, clinics, labs and eHealth service providers with potential impacts in other sectors. After request from the national planners (the national authorities in charge of coordinating Cyber Europe for each Member State) Cyber Europe 2020 will be postponed Due to the Covid-19 outbreak, the healthcare sector is currently going through a major crisis that will test its resilience and therefore a simulated cyber crisis like Cyber Europe is currently not a priority. For this reason the Agency together with the national planners unanimously decided to postpone the exercise for early 2021. The situation will be further assessed in the next six months. About Cyber Europe Cyber Europe is a series of pan-European exercises aimed at testing cybersecurity, business continuity and crisis management capabilities. The exercise is organised by the Agency since 2010. The Cyber Europe exercises are simulations of large-scale cybersecurity incidents that escalate to become cyber crisis. The exercises take place once every two years. The scenario contains real life inspired technical incidents to analyse, from forensic and malware analysis, open source intelligence, and of course non-technical incidents. More Information on Cyber Europe: Cyber Europe official website ENISA Cyber Europe webpage  Contact Details: Any question on the Cyber Europe 2020 exercise, please contact: exercises@enisa.europa.eu Any question on the communications and press, please contact press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-03-20"
Joint fight against COVID-19 related threats
The European Commission, ENISA, CERT-EU and Europol issue a joint statement.
The coronavirus outbreak has spurred widespread anxiety and forced many people to work from home. Malign actors are actively exploiting these new challenging circumstances to target remote workers, businesses and individuals alike. Relevant European Union entities are in close contact with one another to track these malicious activities, raise awareness in their respective communities and help protect confined citizens. The European Commission, ENISA, CERT-EU and Europol, among others, will continue to monitor the situation and coordinate as appropriate to ensure a safer cyberspace for the EU and the world.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-03-19"
Security requirements for operators of essential services and digital service providers
The EU Agency for Cybersecurity publishes a new report assessing security requirements.
Operators of essential services and digital service providers are facing new legal obligations. Security measures are now legally binding. Two legislative acts set the requirements. Both acts entered into force in 2018. They are: The Network and Information Security Directive (NISD) The General Data Protection Regulation (GDPR). The focus of each act is different. ENISA has already published documents with good practices for these two acts. Therefore, the purpose of the Report - Stock Taking of security requirements set by different legal frameworks on OES and DSPs is to present a mapping of already identified security objectives in the NISD as well as in the GDPR with ENISA good practice guides. Report Objectives To advise operators of essential services as well as digital service providers in their process of identifying appropriate security measures based on the provisions of both legislative acts. Report Content Information and guidance in reports already issued by ENISA; A mapping of already identified security objectives, as defined in both NISD and GDPR. Target Audience Operators of essential services; Digital Service Providers; NIS Competent Bodies; Data Protection Authorities. Key recommendations NIS Competent Bodies and Data Protection Authorities to address: A process inclusive of both NIS and GDPR risk management frameworks; Sector specific approaches considering the specific needs for information security as well as for data protection; A cooperation method to improve consistency, under the leadership of the European Commission. Certification in the context of the two acts, together with the EU agency for Cybersecurity and the European Commission. The European Scientific Community together with the EU Agency for Cybersecurity to continue providing specialised guidance on data protection and security techniques.  
"2020-03-15"
Top Tips for Cybersecurity when Working Remotely
The EU Agency for Cybersecurity's Executive Director, Juhan Lepassaar shares his top tips for teleworking in times of Covid-19.
One of the key preventative measures for the spread of Covid-19 is social distancing. Luckily, in this increasingly connected world we can continue our professional and private lives virtually.  However, with huge increases in the number of people working remotely, it is vital that we also take care of our cyber hygiene. Awareness and preparedness are both vital - use the CERT-EU News Monitor to stay updated on the latest threats and check the following basics: Secure wifi connection. Most wifi systems at home these days are correctly secured, but some older installations might not be. With an insecure connection, people in the near vicinity can snoop your traffic. Fully updated anti-virus system in place. Up to date security software. Security tools such as privacy tools, add-ons for browsers etc need to be up to date. Patch levels should be regularly checked. Remember to back up periodically. All important files should be backed up regularly. In a worst case scenario, staff could fall foul of ransomware for instance. Then all is lost without a backup. Lock your screen if you work in a shared space. (you should really avoid co-working or shared spaces at this moment. Remember, social distancing is extremely important to slow down the spread of the virus). Make sure you are using a secure connection to your work environment. Check if you have encryption tools installed.   Things employers can do: Provide initial and then regular feedback to staff on how to react in case of problems. Who to call, hours of service, emergency procedures and how they evolve. Give suitable priority to the support of remote access solutions. Employers should provide at least authentication and secure session capabilities (essentially encryption). Provide virtual solutions. At the EU Agency for Cybersecurity, we use electronic signatures and virtual approval workflows to ensure continuous functionality. Ensure adequate support in case of problems. This may require setting up special rotas for staff. Define a clear procedure to follow in case of a security incident. Consider restricting access to sensitive systems where it makes sense. Covid-19 Phishing Attacks It is important to step up awareness of digital security during this time as we have already seen an increase in phishing attacks. We recommend, as far as possible, to not mix work and leisure activities on the same device and be particularly careful with any mails referencing the corona-virus. Attackers are exploiting the situation, so look out for phishing emails and scams.  In the current situation, one should be suspicious of any e-mails asking to check or renew your credentials even if it seems to comes from a trusted source. Please try to verify the authenticity of the request through other means, do not click on suspicious links or open any suspicious attachments. Be very suspicious of mails from people you don't know- especially if they ask to connect to links or open files (if in doubt phone your security officer). Mails that create an image of urgency or severe consequences are key candidates for phishing - in these cases always verify via an external channel before complying. Mails sent from people you know, but asking for unusual things are also suspect - verify by phone if possible. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-03-06"
After cloud…cybersecurity certification: launching the ENISA ad hoc Working Group on Cloud Services
In response to a Commission request concerning a cybersecurity certification scheme for Cloud services, the EU Agency for Cybersecurity established a suitable ad hoc working group.
Under the EU Cybersecurity Act, an ad hoc working group provides advice to the European Union Agency for Cybersecurity (ENISA) vis-à-vis a draft candidate cybersecurity certification scheme and it culminates open consultation with relevant stakeholders. Over the past few years, cloud services have become the backbone of information and telecommunications services in the Digital Single Market as consumers as well as private and public services alike seek to reap the benefits of ubiquitous services in relation to increased productivity at a lower cost. In response, several Member States including but not limited to France, Germany, Spain and the Netherlands have set up assessment and/or certification frameworks concerning these services. These frameworks have complemented private certification schemes widely available throughout the market.   Acting on a prominent Commission initiative, dubbed CSP-CERT, representatives of both the private and the public sectors have already reached consensus and put forward a proposal for a certification scheme for the cloud; however, several aspects have yet to be sorted out. The Commission request to ENISA concerning a cybersecurity certification scheme for Cloud services has been grounded on the Regulation for the free flow of non-personal data. Other relevant aspects concerning the cybersecurity of non-personal as well as personal data flows are likely to also come under the scope. This ad hoc working group is composed of 20 selected members broadly representing stakeholders’ communities across providers and users, small and large companies, public sector etc. The work of this group has also attracted the interest of around 15 representatives from Member States public authorities as well as EU Institutions and bodies that have designated representatives; the output draft candidate cybersecurity certification is expected to be finalised in late 2020.   Further Information ENISA's work on cloud servicies ENISA's work on certification schemes Call for expression of interest for an ad hoc Working Group on cybersecurity certification for cloud services For questions and interviews: press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-02-24"
Prevention is the cyberdefence for hospitals
The EU Agency for Cybersecurity publishes a Cybersecurity Procurement Guide for Hospitals. Healthcare IT professionals have a new instrument in their toolbox.
The hospital is a vast ecosystem comprised of an entire network of devices, equipment and systems that often require connection to external systems, making monitoring and control a very hard task to do. This is due to the high sensitivity of medical data and the potential vulnerability the sector is faced with (see: Two thirds of healthcare organisations suffered cybersecurity incident in 2019), cybersecurity has to be applied every step of the way to ensure patient data privacy and the availability and resilience of healthcare services at the same time. A cybersecurity procurement guide for Hospitals The ‘Procurement Guidelines for Cybersecurity in Hospitals’ published by the Agency is designed to support the healthcare sector in taking informative decisions on cybersecurity when purchasing new hospital assets. It provides the information to be included in the procurement requests that hospitals publish in order to obtain IT equipment.   This new report outlines good practices and recommendations for including cybersecurity as a provision in the procurement process in hospitals. Initially the report presents the set of hospital assets and the most prominent cybersecurity threats linked to them. After categorising the procurement process in three steps, namely ‘Plan, Source and Manage’, it identifies the cybersecurity requirements associated with each step. To make this even easier, the guide provides suggestions for evidence on how the requirements can be fulfilled by the provider. The EU Agency for Cybersecurity, Executive Director, Juhan Lepassaar, stated: “Protecting patients and ensuring the resilience of our hospitals are a key part of the Agency’s work to make Europe’s health sector cyber secure” Who can use the Guide? This guide provides an accessible overview and allows reutilisation by CIOs and CISOs of healthcare providers, medical device manufacturers, insurers and other healthcare related organisations, with the objective of becoming a useful reference. The visualisation of this information into a handy tool will be released in the coming months. The Agency is supporting the healthcare sector to raise cybersecurity capacity and awareness since 2015; issuing several good practice guides, organising dedicated cybersecurity conferences and supporting policy implementation i.e. NIS Directive, Medical Device Regulation, (see: New Medical Device Coordination Group Guidance on Cybersecurity for Medical Devices). Additionally, later this year the Agency will organise a pan-European exercise, Cyber Europe 2020 with a focus on the healthcare sector.
"2020-02-19"
Building a Stronger Cybersecurity Community: 8th ENISA Industry Event
On 17 February 2020, the EU Agency for Cybersecurity organised its 8th Industry Event in Brussels.
With the new European Parliament and Commission, and following the conclusion of the legislative process for the new EU Cybersecurity Act, 2020 will be a year that marks important milestones for the EU and the EU Agency for Cybersecurity in particular. Within this context however, the primary objective of the ENISA Industry Event 2020 remains unchanged. Through this mechanism, the Agency will continue to inform small and medium sized businesses on recent cybersecurity policy and industrial policy developments and to help them to adapt to and to make the most of opportunities offered by these developments. By so doing, ENISA aims to support this stakeholder group by improving the level of cybersecurity throughout the EU,  and to encourage collaboration in the development of a more competitive cybersecurity market in parallel. Steve Purser, Head of Core Operations at ENISA, opened the forum with an explanation of how the role of the Agency has evolved with the coming into force of the Cybersecurity Act (CSA). Particular attention was given to the EU Cybersecurity Certification Framework and the ‘Blueprint’ (cyber crisis coordination and pan-European incident handling). He also used the example of the recent work done at EU level to secure 5G implementations and suggested that this approach might be considered as a template for how the Agency deals with other future technology challenges, such as Artificial Intelligence (AI). The conference focused on the latest policy developments and how these affect the European Industry landscape. In the morning session, industry members of the Commission's High Level expert group on Artificial Intelligence (AI), experts from ENISA, the Joint Research Center and Fraunhofer Institute spoke gave an overview of the current situation of cybersecurity for AI. The afternoon session was kicked off by Commission officials presenting the priorities of the new Commission, the cyber-security package, Horizon 2020 funding and cyber-theft of trade secrets. ENISA also shared recent developments since the adoption of the Cybersecurity Act including a briefing on the state of affairs in cyber-security certification. A panel moderated by the Head of Core operations of ENISA and composed by lead certification experts from ENISA, BSI, Cloud security Alliance, BEUC, and the EBF, discussed the benefits of EU cyber-security certification schemes.’ ENISA will help to empower and mobilise European industry players towards a trusted and secure digital society.  It will consolidate the input from its stakeholders and will provide policy makers such as the European Commission and Parliament with its recommendations based on industry’s inputs. Background ENISA is celebrating its 8th anniversary since the creation of the Industry Community in 2015. ENISA has been organising its Industry Events in an effort to stimulate the development of the EU network and information security (NIS) industry. The event aims to improve collaboration between ENISA and the private sector, in particularly SMEs, that are considered to be the drivers of our digital economy. Further Information Event page: ENISA Industry Event 2020 For queries or interviews, please contact press@enisa.europe.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-02-19"
Telecom Security Authorities meeting in Brussels
Last week the EU Agency for Cybersecurity hosted the 30th Article 13a meeting in Brussels.
The first part of the meeting was open and attended by 150 telecom security experts from the public and the private sector including telecom operators, suppliers, industry associations, national authorities, cybersecurity experts and policy makers. The second part of the meeting was closed and attended by 50 experts from European telecom security authorities, who extensively discussed legislation, reporting thresholds, amongst other topics. Programme and speakers The programme included talks on a wide range of telecom security talks, with speakers from the public and private sector. A short summary of the talks is as follows:   Vangelis Ouzounis, EU Agency for Cybersecurity, Warna Munzebrock, Dutch Radiocommunications Agency and chair of the Article 13a group, and Jakub Boratyński, European Commission, gave opening statements to kick off the meeting. Oscar Koeroo, KPN, spoke about the security mix and meeting unknown expectations Thomas Tschersich, Deutsche Telekom, discussed zero-trust networks Tanja Lange, Eindhoven University of Technology, spoke about quantum computing and progress in post-quantum cryptography. Julie Ruff, European Commission, gave a presentation about the EU toolbox for 5G cybersecurity              Mikko Karikytö, Ericsson, spoke about 5G Security from the supplier perspective. James Moran, GSMA, outlined the Network Equipment Security Assurance Scheme (NESAS). Bert van den Oord, Royal Netherlands Meteorological Institute, presented the impact of space weather (solar flare for example) on vital sectors. Lorelien Hoet and Florian Pennings, Microsoft, spoke about Microsoft as a global cloud player in a cybersecurity and telecom environment. Nina Cummins, Facebook, spoke about security reporting under the EECC, the new European telecom rules. Nicolas Mayer, LIST, and Kevin Cassoli, IRIS, presented a new tool for integrated and model-based Article 13a compliance. Benoit Vivier, European Emergency Number Association EENA112, spoke about the evolution of (112) access to emergency services. Marnix Dekker, EU Agency for Cybersecurity, discussed about the importance of securing DNS. Fennel Aurora, F-Secure, closed the day with a compelling talk about the importance of privacy in the electronic age. Day Two The second part of the meeting was closed and only for experts from telecom regulators and supervisory authorities from 30 EU and EEA/EFTA countries. In this closed part of the meeting, regulatory topics such as the new reporting thresholds for breach reporting under the new telecom security rules (the EECC) and how to update the Article 13a security framework to better fit the new telecom rules were discussed. Other ENISA events back-to-back To reduce the amount of air travel for these groups, ENISA organised other meetings back-to-back. Earlier in the week, the Agency hosted the 3rd meeting of national authorities for the security of digital infrastructures under the NIS Directive (TLD, IXP, DNS). At the end of the week, the Agency organised a 5G security seminar for the telecom security authorities to build up technical knowledge on 5G, mobile networks, interconnections and signalling. Related Telecom Security Work The new telecom rules will come into force at the end of 2020. The Agency recently published a paper listing the changes in telecom Security Supervision under the European Electronic Communications Code (EECC). For the interested reader, the statistical data about telecom security 2018 incidents are available in the Telecom security incident reporting - Visual Tool, which allows custom data aggregations and analysis. In the coming months ENISA will publish the ‘Annual Telecom Security Incident’ report, which aggregates and analyses the major incidents which were reported across Europe in 2019. The previous Annual Report Telecom Security Incidents 2018 showed interesting trends, regarding the size of system failures (decreasing) and the overall impact of natural phenomena (increasing, and for the first time the biggest share). Background Over the last 10 years, the EU Agency for Cybersecurity has worked closely with European telecom security authorities to implement Article 13a of the Framework directive, i.e. regarding incident reporting and security requirements for telecom operators. The Article 13a group meets 3 times per year. Once per year we organise a telecom security meeting for a broader audience. The Article 13a Expert Group was set up 10 years ago by the Agency, under the auspices of the European Commission, to agree on a harmonised implementation of Article 13a of the Telecom Framework Directive, which requires EU countries to supervise the security of telecom networks and services in the EU. Further Information Details on the Article 13a Group are available on the Resilience portal - Article 13a  If you like to know more, or if you want to join our mailing lists to be kept up to date about our telecom security work or to receive invitations for future telecom security meetings, please contact us via resilience@enisa.europa.eu For queries or interviews, please contact press@enisa.europe.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-02-19"
Second Staff Exchange between EU Cybersecurity Organisations
Experts meet in Brussels to intensify coordination against cyber threats and staff-to-staff relations.
After a successful first edition at Europol in June 2019, the second iteration of the Staff Exchange initiative between the four Parties to the Memorandum of Understanding (MoU) – the European Defence Agency (EDA), CERT-EU, the EU Cybersecurity Agency (ENISA) and Europol’s European Cybercrime Centre (EC3), took place from 17 to 20 February 2020. As part of the MoU partners’ Roadmap 2020-2021, this programme seeks to promote a better mutual understanding of respective priorities, practices and to deepen the working relationships across the respective organisations. Hosted jointly by EDA and CERT-EU in Brussels, the experts focused on strategic developments in cyber defence, trained in threat hunting and met with industry representatives. Olli Ruutu, EDA Chief Executive (ad interim), said: “The staff exchange is an excellent opportunity to share views and knowledge and further improve our common understanding of the work done by our respective entities. It is also a special moment for thinking outside the box with like-minded colleagues. There is a lot to be taken away from these Staff Exchanges which fully reflect the collaborative spirit of the Memorandum of Understanding we concluded in May 2018 to leverage synergies between our four organisations and promoting cooperation on cyber security and cyber defence.” Saâd Kadhi, Head of CERT-EU, said: “This second Staff Exchange builds on the achievements of the one before. It will continue to improve the mutual understanding and cooperation between our organisations, ultimately leading to better collective cyber defence.” Juhan Lepassaar, ENISA’s Executive Director, said: “The EU Cybersecurity Agency welcomes the Staff Exchange initiative hosted by EDA and CERT-EU and sees this as a fruitful, knowledge-sharing exercise that fosters increased collaboration between the signatories.” Fernando Ruiz, Acting Head of Europol’s European Cybercrime Centre said: “The close cooperation and knowledge sharing between our entities contribute to building a robust European cyber defence. This Staff Exchange initiative, hosted by the European Defence Agency and CERT-EU, will strengthen the capabilities of our experts to effectively tackle the cyber threat and protect EU citizens, businesses and organisations.”
"2020-02-17"
Call for expression of interest for the Advisory Group
The Executive Director of the EU Agency for Cybersecurity opens a call for expression of interest for membership of the Advisory Group.
This call invites nationals of the Member States of the European Union and EFTA countries. Appointees will be appointed “ad personam” as experts. This means they neither represent a country, nor a company, but are selected upon the basis of their own specific expertise and personal merits. The role of Advisory Group The Advisory Group (AG) is a body created pursuant to Article 21 of the Cybersecurity Act. It was formerly known as the Permanent Stakeholder Group (PSG). Members of the Advisory Group will be assigned for a period of two and a half years. The AG advises the Agency in respect of the performance of ENISA’s tasks except of the application of the provisions of Title III (Cybersecurity Certification Framework) of the Cybersecurity Act. It shall in particular ensure communication with the relevant stakeholders on issues related to the annual work programme and advise the Executive Director on the drawing up a proposal for the Agency’s annual work programme. Composition of the Advisory Group The ENISA AG will be composed of up to 33 leading experts including from the following areas: The information and communication technology (ICT) industry, providers of electronic communications networks, or services available to the public, SMEs, and operators of essential services. Consumer organisations and groups, including, e.g. consumer organisations from the sectors referred to in the NIS Directive, internet users associations and non-governmental organisations representing consumers. Academic institutions, including experts in e.g. cryptology, artificial intelligence, biometrics, risk analyses, network and information security, and electronic processes. Applications In the assessment of the applications, the Executive Director will take into consideration the following criteria: Proven abilities and knowledge in the fields relevant to the mandate of the Advisory Group. Capacity to contribute to issues that relate to the Agency’s tasks as mentioned in the Regulation (EU) 2019/881 (Cybersecurity Act). The ability to cover a wide range of expertise in the field of information and communication technology industries (e.g. telecommunication operators, internet service providers, security service providers, hardware and software industries), consumer and user organisations (e.g. Internet users, corporate users, administrations, public and private service sector organisations),  academic and research (from areas of activity such as cryptography, artificial intelligence, secure software development, security of distributed systems, identity management and other topics directly related to network and information security). Experience in the practical application of security concepts in operational environments would constitute an advantage. An attempt will be made to ensure that each of the three identified areas (ICT industries, Academia and Consumer) have a minimum level of representation, during the selection of the AG members. Moreover, the applicants’ contribution to the European society & economy will be taken into consideration. Applications should be submitted as soon as possible and not later than 17 March 2020. Candidates are invited to submit an application in accordance with the procedure set out in the Call notice on the ENISA website. Complete applications should be sent by email to AGCall2020@enisa.europa.eu  The EU Agency for Cybersecurity The mission of the European Union Agency for Cybersecurity (ENISA) is to achieve a high common level of cybersecurity across the Union, by actively supporting Member States, Union institutions, industry, academia and citizens. We contribute to policy development and implementation, support capacity building and preparedness, facilitate operational cooperation at Union level, enhance the trustworthiness of ICT products, services and processes by rolling out cybersecurity certification schemes, enable knowledge sharing, research, innovation and awareness raising, whilst developing cross-border communities and synergies. Our aim is to strengthen trust in the connected economy, boost resilience of the Union’s infrastructure and services and keep our society and citizens cyber secure. We achieve this by being an agile, green and socially responsible organisation focused on people.
"2020-02-14"
The European Cyber Security Challenge encourages young people to pursue a cyber career
The 2020 edition of the European Cyber Security Challenge (ECSC) will take place in Vienna, Austria between 3 and 7 November.
The EU Agency for Cybersecurity, ENISA and representatives of the countries participating in the European Cyber Security Challenge (www.ecsc.eu) are meeting in Vienna, Austria to discuss and plan the 2020 edition. The main topics discussed during this planning conference were: Lessons learned from ECSC 2019 Introduction of the new countries joining the competition ECSC2020: Set-up and Infrastructure Public affairs and communications aspects The outlook for the 2020 ECSC final is very positive with 25 countries expressing interest to participate. A number of new ideas that are expected to enhance the competition will be discussed over the next two days in the meeting at Vienna. ECSC 2019 The 2019 edition of the European Cyber Security Challenge took place in the Parliament building in Bucharest, Romania, in October 2019. For the first time, teams from 20 countries participated at the final (Austria, Cyprus, Czech Republic, Denmark, Estonia, France, Germany, Greece, Italy, Ireland, Liechtenstein, Luxembourg, Netherlands, Norway, Poland, Portugal, Romania, Spain, Switzerland, United Kingdom). The participants investigated vulnerabilities in web applications, binaries and document files, solved crypto puzzles and hack hardware systems. However, technical skills are just one part of the whole story. As time and resources were limited, teamwork and presentation skills were also evaluated. The finalists of ECSC 2019 were the teams from Romania, Italy and Austria. The next planning meeting will be hosted by ENISA towards the end of June.
"2020-02-12"
Call for Expression of Interest - eHealth Security Experts Group
The EU Agency for Cybersecurity launches this call for participation with the aim to invite experts to join this expert group that focuses on eHealth Security.
The EU Agency for Cybersecurity (ENISA) eHealth Security Experts Group is the second iteration of the expert group focusing in the healthcare sector, initially created in 2015. The creation of this Experts Group aims at gathering experts from the healthcare sector to exchange viewpoints and ideas on cybersecurity threats, challenges and solutions, as well as to support ENISA in its work in the sector. Participants to the eHealth Security Experts Group shall contribute to enhancing the current level of cybersecurity knowledge in healthcare by sharing their expertise on current threats, challenges and solutions. The scope of the ENISA eHealth Security Experts Group covers the entire ecosystem of eHealth systems and services as well as their potential interdependencies with other sectors. Experts with technical background expertise and direct exposure on one or more of the following are invited to apply: Operators of eHealth systems and services (healthcare organisations, national eHealth service providers etc.) with responsibilities for cybersecurity in their organisations; National competent authorities for eHealth/healthcare services; Manufacturers or integrators of medical devices or healthcare information systems with a focus on cybersecurity; Associations and not-for-profit organisations involved in eHealth security; Relevant authorities, academia, standardisation bodies and policymakers directly involved in the above topics. Additional information about the eHealth Security Experts Group, as well as a link to the registration form, is available in the eHealth Experts Group's web page.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-02-11"
“Stronger Together” Cyber Europe 2020, get involved!
The EU Agency for Cybersecurity (ENISA), is pleased to announce that the Cyber Europe 2020 (CE2020) exercise will focus on the theme of health.
Cyber Europe 2020 is the sixth large-scale pan-european cyber exercise facilitated by the EU Agency for Cybersecurity (ENISA). This year marks 10 years of cybersecurity exercises in Europe, a milestone for this unique initiative. Keeping Europe safe is a shared responsibility. In this spirit the exercise aims to build cybersecurity capacities, strengthen EU cooperation and increase cybersecurity awareness and preparedness in the healthcare sector. The participation to the exercise is open; if you are interested in getting involved you can find more information here: Cyber Europe official website ENISA Cyber Europe webpage Due to the current health crisis Cyber Europe will be shifted to a later date, yet to be announce. For any question on the Cyber Europe 2020 exercise, please contact: exercises@enisa.europa.eu Exercise Promotion: We encourage our partners in the European Union, EFTA members, National Cybersecurity Authorities, private companies, European Commission and other EU bodies and Institutions such as CERT-EU, the European Council and Europol to join efforts on rolling out this one-off communications campaign by sharing, re-tweeting and re-publishing ENISA’s posts. All planners and participants are equally encouraged to post regularly regarding their own participation. Logo Video trailer Posters Leaflet Official ENISA’s social media channels (Twitter, Facebook and LinkedIn). hashtag: #CyberEurope Contact Details: For any question on the communications and press, please contact press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-02-10"
Do you know who is who in EU cybersecurity?
The European Union Agency for Cybersecurity publishes the EU Cybersecurity Institutional Map to depict the roles, responsibilities and tasks of EU Institutions and EU Groups in Cybersecurity.
A complex landscape of actors in EU cybersecurity The ENISA - EU Cybersecurity Institutional Map is an attempt to depict the complex landscape of actors involved in cybersecurity at the EU level. This map aims to provide a clear picture of the responsibilities and roles of the different EU institutions, agencies and bodies in cybersecurity. This online tool is the output of the joint efforts between the Agency and the Austrian Presidency of the EU Council to provide a meaningful mapping of the cybersecurity roles and responsibilities and functions of all actors involved to both cybersecurity policy makers and the general public alike. The EU Agency for Cybersecurity, Executive Director, Juhan Lepassaar, stated: “It is the task of the EU Agency for Cybersecurity to make sense of this landscape because the context changes continuously. The mapping of how the roles and responsibilities of EU institutions and groups have developed will allow us to regularly identify gaps, overlaps and improvements.” What the map IS and IS NOT The EU Cybersecurity Institutional Map IS: A depiction of the roles, responsibilities and tasks of EU Institutions and EU groups. A living tool that will be subject to a continuous content update process. Based on publicly available information and input provided by EU Institutions, Agencies and Bodies. The EU Cybersecurity Institutional Map IS NOT: A map of Member State-level actors. An analysis of actors with sectorial scope; the analysis for now is limited to actors with a horizontal role spanning across all sectors. A detailed and all-inclusive description of roles and responsibilities. How can I use the tool? The EU Cybersecurity Institutional Map is an easy-to-use online tool that allows the user to get an overview of the EU cybersecurity landscape and drill-down to more specific information about the respective roles and responsibilities of each. The user can navigate any of the three available dimensions: Actors - EU Institutions, Agencies and Bodies with a role in cybersecurity at EU level. Communities - groups of actors with a role in Cyber Resilience, Justice in Cyberspace and Cybercrime, Cyber Defence and Cyber Diplomacy. Functions - specific activities or strategic objectives where actors can have a role Next steps The Agency will maintain this map on its website and periodically update the content in collaboration with other EU Institutions, Agencies and Bodies to ensure that the map is an accurate depiction of the constantly evolving landscape. The map: ENISA - EU Cybersecurity Institutional Map For Interviews: For further queries or interviews, please contact press@enisa.europe.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-02-04"
Standardisation and the EU Cybersecurity Act
The EU Agency for Cybersecurity publishes two studies related to the domain of standards supporting the Cybersecurity Act and the new Cybersecurity Certification Framework.
The EU Cybersecurity Certification Framework will make it easier for ICT manufacturers and developers to serve the EU market. A unified Cybersecurity Certification Framework across the EU will reduce the effects that a fragmented market has on the economy. To support the creation of certification schemes under this framework the role of standardisation bodies is key. EU Standardisation Conference On the 3rd of February 2020, the Agency organised a conference ‘Cybersecurity Standardisation and the EU Cybersecurity Act - What's Up?’ together with the European Standards Developing Organisations – CEN-CENELEC and ETSI. The event attracted over 400 stakeholders from various sectors – policy makers, industry, research, standardisation organisations, certification organisations and those involved in the development of the ICT certification framework in Europe. The conference discussed the challenges in the standardisation landscape for cybersecurity in light of the EU Cybersecurity Act (CSA). The main topics were: The role of standardisation to support the certification framework Achievements in cybersecurity standardisation and the rolling plan of standardisation bodies First EU certification scheme – difficulties and success stories in relation to standards Next prospective schemes – way ahead The Executive Director of the EU Agency for Cybersecurity, Juhan Lepassaar, commented “It is important that organisations involved in standardisation and certification align their activities. The EU cybersecurity certification framework must be supported by modern, high quality standards.” As a follow up of this event, we publish today two studies related to the domain of standards supporting the Cybersecurity Act and the new certification framework. Recommendations for European standardisation in relation to the Cybersecurity Act The Report - Standardisation in support of the Cybersecurity Certification presents the value of the cybersecurity standardisation efforts for certification, the roles and responsibilities of Standards Developing Organisations (SDOs) in this context, and discusses various ways how standardisation can support efficiently the process of creating certification schemes by following a step by step methodology. The methodology described in this study can be used as guidelines for new certification schemes or standards authors. It will help in setting up KPIs, useful for all stakeholders involved in the preparation or operational phase of a certification scheme. The qualification system proposed can also be used to define more precisely the requirements associated with the different assurance levels mentioned in article 52 of the Cybersecurity Act. With regard to standardisation activities, the study proposes a set of recommendations for the Standards Developing Organisations and the prospective authors of certification schemes. Analysis of standards in areas relevant to the potential EU candidate cybersecurity certification schemes The Report - Standards Supporting Certification explores five distinct areas, in which frameworks, schemes or standards currently exist that could potentially be evolved to EU candidate cybersecurity certification schemes. These five areas are the Internet of Things (IoT), cloud infrastructure and services, threat intelligence in the financial sector, electronic health records in the healthcare and qualified trust services. The study reflects on the standards currently available in these five areas of interest and identifies existing gaps. It further proposes recommendations on how these gaps can be addressed, especially by standardisation bodies, and how the available standards could potentially be adapted to form the basis of future candidate EU cybersecurity certification schemes.   Further Information: Cybersecurity Standardisation and the EU Cybersecurity Act - What's Up? event page ENISA Report - Standardisation in support of the Cybersecurity Certification ENISA Report - Standards Supporting Certification   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-02-03"
Cyber Threat Intelligence Community Bonding event
The second ENISA Cyber Threat Intelligence conference organised with the support of the European Commission took place on 30 and 31 January in Brussels.
20 speakers participating in the various CTI sessions and a wide audience of 160 participants made this a successful event. Approximately 9 vendors of CTI products have participated in the CTI showroom, networking with the event participants. During the presentations and interactions with participants, it was stressed that CTI is about information collection, contextualisation, analysis and creation of bodies of knowledge. Processes guiding these activities need to undergo a continuous maturity process. In the EU, historically, some organisation units have started developing these capabilities due to their emerging role and needs. ENISA, CERT EU, DG CONNECT, EEAS, JRC, EDA are such cases, all present in the panel CTI in European Commission services, opened by the EU Agency for Cybersecurity Executive Director, Juhan Lepassaar. Their engagement spans most of the CTI areas: operational/tactical (CERT EU), tactical/strategic (ENISA), strategic/policy (Commission) geopolitical (EEAS), defence (Commission, EDA), scientific/hybrid threats capability (JRC). In the meantime, these activities became mainstream in the daily businesses of these organisations. The objective of the conference was to learn from available knowledge and analysis skills, facilitate exchange of best practices, find synergies with the aim to make approaches coherent. We can together find paths to mutually achieve a higher level of CTI maturity. Initial steps with CERT EU and JRC on the matter have been already agreed, a short time ago. This is imperative in order to facilitate decision-making and risk management activities at all levels: technical, operational, scientific, policy and diplomacy. This is a vital contribution increasing European autonomy in the critical area of CTI and at the same time towards strategic objective of a unified European approach in cybersecurity. The Network Information Security conference organised by ENISA and FORTH Hellas Institute, will take place again on the last quarter of the year. Information on this event will be become available soon.   Further Information: Event page - 2020 CTI-EU | Bonding EU Cyber Threat Intelligence   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-01-30"
The EU Agency for Cybersecurity endorses the EU Toolbox for 5G Security
Yesterday, the European Commission endorsed a set of measures to mitigate cybersecurity risks related to the rollout of 5G networks. The European Commission also set out a number of next steps, to implement the toolbox. The EU Agency for Cybersecurity played a supporting role in the delivery of the 5G toolbox.
Last year, the EU Agency for Cybersecurity also supported the EU Member States with developing an EU-wide joint risk assessment regarding the 5G roll out, and delivered a 5G threat landscape report, which analyses threats at a more technical level. All three items, i.e. the joint risk assessment, the threat landscape and the toolbox are implementing what was requested by the European Commission in the recommendation on 5G cybersecurity of March of last year. The EU Toolbox for 5G Security published yesterday was developed by the NIS Cooperation group. This group has representatives from all EU Member States and it was set up under the NIS Directive, for the purpose of strategic EU-wide collaboration on cybersecurity issues. The NIS Cooperation group is currently chaired by Croatia under the Presidency of the EU Council. 5G cybersecurity is one of several work streams of activities inside the NIS Cooperation group. ENISA supports the group in all the different activities, helping member states with the drafting of guidelines, reference documents with good practices, developing collaboration procedures, exercises, etc. Yesterday, for example, the NIS Cooperation group launched a new work stream on cybersecurity in the health care sector. The EU Agency for Cybersecurity is looking forward to supporting the European Commission and the EU Member States with the next steps, i.e. the implementation of the toolbox.  
"2020-01-29"
Good practices under the National Cyber Security Strategies
We promote member states innovation in cybersecurity through national cybersecurity strategies.
Innovation in cybersecurity is a key enabler to facilitate progress in the NIS industry, boost employment in the cybersecurity sector and growth of EU GDP. Today, ENISA publishes the Good Practices in Innovation under NCSS Report that analyses the current landscape for supporting innovation in cybersecurity in the EU. ENISA’s study presents good practices and challenges from the Member States whilst trying to execute innovation as a strategic priority of their National Cyber Security Strategies (NCCS). The report focuses on: Understanding the current landscape and mechanisms for supporting innovation in cybersecurity in the EU; Understanding the financial supporting mechanism in each Member State from the public sector (R&D funds) and how research results can end up as products on the market; Sharing good practices; Proposing recommendations to relevant stakeholders to foster the growth of innovation in cybersecurity in the EU. The analysis of the report is structured around several aspects of innovation such as: Innovation Priorities, Industrialisation and Collaboration and Market and Policy. The study identifies a set of challenges and good practices, as stakeholders perceive them, across the different innovation aspects. The identification of these challenges may help in recognising relevant actions for addressing them and also in drafting future innovation strategic objectives. Juhan Lepassaar, Executive Director of ENISA: “The CSA, the NIS Directive and the GDPR incentivised innovation in relevant areas of cybersecurity and data protection. To encounter current and emerging cybersecurity risks and threats, EU Member States need to strengthen and adjust their national capabilities by developing innovative solutions and objectives under their NCSS.'' Key findings and recommendations The main key findings and recommendation of the study include: Member States follow different approaches to support innovation in the context of National Cyber Security Strategies. In some cases, Member States promote the creation of new skills and capabilities around digital competences such as InCoDe2030 programme in Portugal. In other cases, they create networks of stakeholders giving them a mandate on innovation. These networks are either government driven, such as INCIBE, the National Cybersecurity Agency in Spain or industry driven, such as Cyber Ireland. Innovation activities are also driven by national institutions and research centres such as NASK Poland. There is difficulty for governments to understand the needs of the industry, as well as to develop expertise in dealing with Public Private Partnerships. To align with industry needs and identify opportunities for adopting or commercialising research outcomes, Member States need to involve industry directly in research and innovation activities. ENISA has developed a study on “Effective Collaborative Models on PPPs” with guidelines and recommendations for the development of PPPs in Europe. Dedicated funding mechanisms and initiatives often focus on varied research and innovative objectives rather than being specific on cybersecurity.  Supporting and developing sector specific innovation priorities is important for coordinating alternative funding mechanisms and develop a sectorial approach to innovation in cybersecurity. It is necessary to take into account different cybersecurity needs across sectors and develop sector specific innovation priorities both at National and EU level. A good example is CyberSecIdent in Poland the aims at increasing the security of cyberspace of the Republic of Poland. Lengthy procurement processes prevent SMEs and innovative companies such as start-ups to offer their services to the public sectors. Supporting adequate level of funding and providing economic incentives such as tax incentives may accelerate the adoption of new technologies, products and services. The Swedish Innovation Agency allocates a large amount of funds for innovation in cybersecurity. Geographical clusters are important mechanisms that support innovation. There are several initiative that bring people together, such as the Brussels initiative on Cybersecurity Innovation. Promoting EU level certification of services/products would enhance trust for users within the EU and provide a stamp of approval for international markets.   ENISA’s work on NCSS: ENISA has developed the NCSS Interactive map to note the progress of Member States in implementing their national cybersecurity strategies. The interactive map is an info hub with information provided by the MS. ENISA is working on the topic of National Cyber Security Strategies since 2012 and support the efforts of Member States MS by: Analysing existing strategies to outline good practices. Developing guidelines on the NCSS development, implementation and evaluation phase. Performing deep dives on specific strategic objectives such as effective cooperative models on PPPs and ISACs. Developing online tools that promote best practices, such as the NCSS evaluation tool and the NCSS training tool. Foster cooperation and exchange of good practices between Member States by organising annual workshops. Further Informations: Good Practices in Innovation under NCSS Report NCSS Interactive map For Interviews: For further queries or interviews, please contact press@enisa.europe.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-01-27"
Securing Personal Data: a risk-based approach
To mark Data Protection Day 2020 on 28 January, the EU Agency for Cybersecurity launches an online platform to assist in the security of personal data processing; this platform implements a risk-based approach to personal data security as a means to underpin trust.
Security and Data Protection: Two Sides of the Same Coin To mark Data Protection Day 2020 on 28 January, the EU Agency for Cybersecurity launches an online platform to assist in the security of personal data processing; this platform implements a risk-based approach to personal data security as a means to underpin trust. New Platform The new platform is part of the work of the Agency in privacy and data protection, which focuses on analysing technical solutions for the implementation of GDPR, privacy by design and security of personal data processing. The EU Agency for Cybersecurity, Executive Director, Juhan Lepassaar, stated: “It is the role of the EU Agency for Cybersecurity to support the cybersecurity ecosystem with practical advice and tools to support risk mitigation. The platform is a key tool providing guidance to organisations on their risk profile when processing personal data; furthermore, this platform provides organisations with recommendations based on their individual profile.” Main recommendations The spectrum of recommendations in the accompanying report refers to the following areas: Organisations, such as SMEs, that process personal data (data controllers) and competent EU bodies should work towards common use cases and examples for personal data security, while supporting broader security risk assessment frameworks that embed data protection requirements. Competent EU bodies and Data Protection Authorities should develop practical guidance documents that will be able to support and assist different types of data controllers on the selection of appropriate and adequate security measures. The research community and standardisation bodies should continue working on giving technical solutions to ever increasing security threats in different areas  of security measures and privacy enhancing technologies, with the support of competent EU bodies and the European Commission, in terms of policy guidance and funding. The European Commission, Data Protection Authorities and Competent EU bodies should explore the possible synergies between different certification frameworks as regards the security of personal data processing. Who can use the platform? Data controllers and their assisting contractors (data processors) can benefit from this platform to determine their approach when seeking to develop policies to protect personal data under their control. This platform can also be proven useful to auditors and supervising authorities alike, in an effort to determine the level of preparation and analysis preceding the designation of security measures adopted by a data controller.  There is scope to leverage on this platform among the SME community, which can benefit from publicly available solutions, as the one provided by ENISA, to support GDPR compliance. Background As security of personal data processing is a key obligation for data controllers and processors under the General Data Protection Regulation Article 32, ENISA has proposed in 2018 a risk-based approach for the adoption of security measures for the protection of personal data.
"2020-01-27"
Security supervision changes in the new EU telecoms legislation
ENISA, the European Union Agency for Cybersecurity analyses the main changes for telecom security supervision under the new European Electronic Communication Code (EECC).
Telecom security supervision In the EU providers of electronic communications fall under security rules and security supervision by national authorities in the EU Member States. The report published today, called “Security supervision under the EECC” is a first step to support EU Member States in their implementation of the new rules called the European Electronic Communication Code. The report highlights the main changes and identifies the key areas where future work is needed, by the national authorities and ENISA, the EU Agency for Cybersecurity. Key changes in the legislation We see the 7 important changes for telecom security supervision: Over-The-Top (OTT) services, like WhatsApp and Gmail, for example, will be in scope of the EU telecom rules and will be supervised by national authorities. The new rules provide an EU-wide definition of security requirements and security incidents for the telecom sector. They clarify for example that breaches of confidentiality of communications, or issues with the authentication of users, for example, are in scope. Previously this was left up to interpretation. This meant there was no clear mandate for authorities to address them. The new rules require telecom providers to implement state-of-the-art measures, such as (end-to-end) encryption. This is important to protect the security and privacy of consumers in the EU. Telecom providers are also required to promote, with their customers, the use of encryption tools, and to inform their customers about possible threats, so they can protect themselves. Additionally, the national telecom authorities can ask telecom providers to mitigate specific cyber threats, even before there are actual incidents. The new rules clarify what parameters need to be considered in the telecom security breach reporting, to assess the significance of breaches, such as, among others, the impact on economic and societal activities Under the new rules the national telecom regulators will be able to collaborate with the other national authorities for cybersecurity, such as CSIRTs. This will improve situational awareness across the board and make supervision more effective and more consistent across different sectors. Juhan Lepassaar, the Executive Director of the EU Agency for Cybersecurity, said: “In 2020 the new European Electronic Communications Code will come into force. It aims to improve the security of electronic communications services. Anticipating this transition, to make the most out of the new rules, ENISA started collaborating with the national telecom regulators from across Europe. Our goal is to ensure that these new provisions will be rolled-out effectively and efficiently, with maximum benefit for the security and privacy of EU consumers, whether they call, chat, text, or email.” Target Audience This report provides recommendations for ministries and telecom regulators across Europe. It could be useful also for experts in the electronic communications sector (providers, industry associations). Timeline ENISA foresees the following areas of potential cooperation with the Members States in the following 2-3 years: Review and update of the existing security measures framework Development of national reporting thresholds and a new incident reporting guidelines Development of cross-border approaches to security supervision ENISA will work closely on these areas with the Article 13a Expert Group, a group of experts from the European Security Authorities. Background The new European Electronic Communication Code (EECC) adopted in December 2018 replaces the existing EU telecom regulatory framework and brings significant changes, among others, in the security supervision of the electronic communication services. The EECC requires Member States to implement the new rules by the end of 2020. The ENISA Article 13a expert group was set up in 2010, with the goal of bringing together experts from NRAs from across the EU to agree on a harmonised implementation of the security supervision requirements and incident reporting process according to the provisions of the Article 13a (of the Framework Directive 2009/140/EC). The result of this collaboration have been the guidelines on incident reporting, security measures and threats and assets. Moreover, ENISA annually publishes a report on Telecom Security Incidents.  
"2020-01-22"
EU Agency for Cybersecurity and Joint Research Centre discuss cooperation
The European Union Agency for Cybersecurity hosted representatives of the Joint Research Centre on 22 January in Athens to discuss closer cooperation between the two bodies.
Today, the EU Agency for Cybersecurity held a meeting with representatives of the European Commission's science and knowledge service, the Joint Research Centre (JRC) to discuss alignment of tasks in the areas of cybersecurity and emerging technologies. We need to build foresight capacities so that both bodies can fulfil their core functions. Juhan Lepassaar, the Executive Director of the Agency and Steve Purser, Head of Core Operations welcomed the following delegation from the JRC: Dan Chirondojan, Director, Directorate E - Space, Security and Migration, Georg Peter, Head of Unit, Unit E.2, Technology Innovation in Security and Jean-Pierre Nordvik, Unit E.3 - Cyber and Digital Citizens' Security. The meeting included presentations from the Agency on cybersecurity certification, new technologies and cyber threat intelligence. Other areas of cooperation were discussed including the possibilities of exchanging staff members and the sharing of tools. The Agency needs to cooperate closely with many partners in the cybersecurity ecosystem. This meeting aims to strengthen our relationship with the JRC to further enhance Europe's knowledge and capabilities in cybersecurity.   For further queries: Please contact press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2020-01-15"
Open platform and tools to facilitate the collaboration among Computer Security Incident Response Teams
Collaboration among European Computer Security Incident Response Teams (CSIRTs) has become essential for cyber security operations in Europe.
Recently, the European Commission has selected a tender for funding under the call “Connecting Europe Facility – Cybersecurity Digital Service Infrastructure Maintenance and Evolution of Core Service Platform Cooperation Mechanism for CSIRTs – MeliCERTes Facility” (SMART 2018/1024). The winner is a strong consortium stemming from the CSIRTs community.  Poland’s national Computer Emergency Response Team (NASK/CERT.pl) will coordinate the work of the consortium supported by four partners, the Austrian Computer Emergency Response Team (nic.at/CERT.at), the Estonian Information System Authority (CERT.EE), the Computer Incident Response Center Luxembourg (CIRCL) and Deloitte. They will work together to further develop and maintain the MeliCERTes platform offering sustainable services and collaboration tools to EU CSIRTs. Building on the services provided by the initial MeliCERTes platform and now hosted by the EU Cybersecurity Agency, ENISA, the new grant will cover: The implementation of a collection of open source tools used, developed and maintained by the CSIRTs themselves, with the primary goal of providing services for their own constituency. Improvement of the existing foundation as bootstrapped in MeliCERTes into long-term maintainable and a more operationalised platform, meant to support the cooperation efforts within the CSIRTs Network. Apart from maintenance and development of the key components of MeliCERTes, such as MISP and IntelMQ, fresh ideas for tooling will be incorporated during the project, for example vulnerability management and disclosure, large-scale malware storage or leak analysis and detection capabilities. A special emphasis will be put on ensuring that the needs and requirements of newer CSIRTs will be addressed. The consortium is composed of three members of the CSIRTs Network, which have a proven track record of both building new tooling and maintaining software over the long-term, such as CERT.at, CERT.PL, CIRCL and CERT EE. This 3 years grant receives a funding of 2 million EUR by the EU. It will be carried out in close collaboration with ENISA, the EU Agency for Cybersecurity is hosting the central node of the MeliCERTes facility. It builds on the outcomes of SMART 2015/1089 that developed the MeliCERTes core platform. Cybersecurity in Europe’s industrial sectors and operators of essential services Support to another important area comes from the CEF call ”Cybersecurity digital service infrastructure establishment of a core service platform cooperation mechanism for Information Sharing and Analysis Centres (ISACs) facilities manager” (SMART 2018/1022). The EU has procured 1.5 million EUR to a 3 years grant to assist the establishment and further development of European level sectorial ISACs covering all the sectors and subsectors identified by the NIS Directive (Annex II), such as in the energy, finance, healthcare, water distribution, digital infrastructure and transport sectors. In the selected grant Gapgemini (coordinator) and Intrasoft work together in a consortium supported by the Spark Legal Network, the Netherlands Organisation for applied scientific research (TNO) and the German DFN-CERT Services. The action will include the development of a strategy for the creation of new ISACs in critical sectors, support their start-up phase by providing technical and legal support and facilitate the launch of ISACs on a European level - also building on existing ISACs. The consortium will involve and closely work together with stakeholders from all relevant sectors. Also in this activity, ENISA will be a key partner in establishing European level sectorial ISACs. Today the kick-off meeting for both grants takes place in Brussels.
"2020-01-14"
The state of Cybersecurity Vulnerabilities 2018-2019
The European Union Agency for Cybersecurity, ENISA organises a joint workshop with CERT-EU, computer emergency response team for the EU Institutions, Bodies and Agencies to share information on key cybersecurity activities.
CERT-EU Working Visit ENISA´s Executive Director, Juhan Lepassaar and Head of Core Operations, Steve Purser welcomed the Head of CERT-EU, Saâd Kadhi to its premises in Athens. CERT-EU plays an important role in effective and efficient response to information security incidents and the mitigation of cyber threats against the European Union institutions, bodies and agencies. The meeting included an overview of key ENISA and CERT-EU activities, including steps to enhance their bilateral cooperation as foreseen by the Cybersecurity Act with presentations on the CSIRTs Network, Cyber Threat Intelligence and the EU Blueprint for rapid emergency response in case of a large scale cross-border cyber incidents or crises. Information exchange and collaboration in joint projects are key priorities for CERT-EU and ENISA underpinned in the Memorandum of Understanding that was signed in May 2018 *. State of Cybersecurity Vulnerabilities 2018-2019 Coinciding with the CERT-EU visit, the EU Agency for Cybersecurity published a report on the state of vulnerabilities 2018-2019. The report includes valuable contribution from CERT-EU experts as well as other renowned cybersecurity experts. Sharing information on vulnerabilities allows for informed decisions to made, remedies to be put in place and risks to be evaluated. The ‘State of Cybersecurity Vulnerabilities’ report published today continues the work that was initially produced in 2016 when ENISA published the first of its kind report covering the topic of vulnerability disclosure. Since then, the vulnerability ecosystem has matured considerably. The positive developments are associated with increased efforts in collecting more accurate and consistent information about vulnerabilities, their severity, associated exploits/attacks as well as potential impact and complexity. Standardisation of Collected Information Standardisation plays a key role in the vulnerability information collection process by streamlining threat intelligence sharing and risk management. Generally, the information about vulnerabilities resides in either public or private/commercial databases, therefore it's not unreasonable to assume that there are differences among them, in terms of reliability, accuracy and completeness. Objectives The purpose of the report is to provide an insight on both the opportunities and limitations that the vulnerability ecosystem offers. By using the vulnerabilities published during the year of 2018 and Q1-Q2 of 2019 as a vehicle, this report attempts to go beyond the standard exploratory analysis, which is well captured by industry whitepapers and reports, and instead attempts to answer questions related to the reliability, accuracy of the vulnerability sources and the widely accepted evaluation metrics. The end goal of the report is to help the InfoSec community, public/private organisations and vendors to take informed decisions about patching, prioritisation of security controls and lastly to improve their risk assessment process. Target audience Information Security community (CSIRTs, Security Operations, other organisations with a stake in cybersecurity), Public and private organisations Research and Academia Vendors Background CERT-EU and the EU Agency for Cybersecurity have signed a Memorandum of Understanding (MoU) in May 2018 together with Europol and EDA to establish a cooperation framework between their organisations. It focuses on five areas of cooperation, namely Exchange of information; Education & Training; Cyber exercises; Technical cooperation; and Strategic and Administrative matters. Full report: ENISA report - State of Vulnerabilities 2018/2019 - Analysis of Events in the life of Vulnerabilities. For further queries: Please contact press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-12-19"
Call for expression of interest for an ad hoc Working Group
Call for expression of interest for an ad hoc Working Group on cybersecurity certification for cloud services.
In response to a European Commission request addressed to the EU Agency for Cybersecurity (ENISA), the Agency announces this call for expression of interest for the selection of the 20-member strong ad hoc working group for the purpose of preparing a candidate cybersecurity certification scheme on Cloud Services.  The candidate cybersecurity certification scheme is envisaged to provide for cybersecurity certification of a broad range of cloud services. The ad hoc working group on cloud services will draw its input from existing schemes and sources, and its first task will be to specify further the scope of the scheme. The EU Agency for Cybersecurity invites a wide range of stakeholders to express their interest to join this working group. The ad hoc working group on cloud services will include representatives from cloud service providers, cloud service users, providers of value added cloud services, consumer organisations, conformity assessment bodies, scheme owners etc. The deadline for this call is on 20 January 2020.
"2019-12-17"
2020 CTI-EU | Bonding EU Cyber Threat Intelligence
CTI-EU is a two day event for cybersecurity practitioners and enthusiasts to debate the current state of play and future developments in CTI.
PLEASE NOTE: We reached the MAXIMUM number of participants and registrations are now closed. For particular needs, please contact the organisers. Thank you. CTI-EU Event 2020 Just as in previous years (2017, 2018), ENISA organizes the third version of its bonding event on Cyberthreat Intelligence (CTI). The event is going to take place in the THON-EU Hotel in Brussels on 30th and 31st January 2020. The event aims at bringing together experts, practitioners, researchers, academia and individuals who are interested in the developments in the area of CTI. CTI EU is a forum for discussing European and international developments in CTI, get informed about the current trends in CTI, meeting CTI service providers and get informed about current CTI offerings, requirements, use cases, tools and practices. Indicative topics to be covered in this year’s events are: CTI Good Practices and developments CTI Technology (Tools/Services/technologies) CTI in various sectors CTI Data and CTI Metrics Developments in the Threat Landscape Threat intelligence platforms CTI production and consumption with the European Commission and its bodies European and international speakers will present a number of talks related to CTI. Some examples: “Cyber Threat Intelligence, the Microsoft Way", Tom Finley, Microsoft “Threat Intelligence Orchestration and Automation”, Martin Ohl, McAfee “Turning data into actionable intelligence - advanced features in MISP supporting your analysts and tools”, Alexandre Dulaunoy, Andras Iklody, CIRCL.LU “Building actionable threat intelligence knowledge using OpenCTI: a case study”, Samuel Hassine, ANSSI “Technology enablement in the intelligence cycle and the role of TIPs”, Andreas Sfakianakis “Script-kiddies Today, Cybercrime Kingpins Tomorrow: How Malware-as-a-Service Providers Change Your Threat Landscape” , Marco Riccardi, Quoscient “Public-Private Partnership in the Fight Against Cybercrime: Cybercrime Landscape in Japan and JC3 Initiatives", Shin Yasui, Japan Cyber Crime Centre “The CTI Cloud Context Dilemma - Evaluating and building CTI for the Cloud”, Neil Thacker, Netskope "Full Stack Cyber Attack model", Francisco Perez “Cybersecurity and Hybrid Threats: Putting in context incidents and open source intelligence “, Georgios Giannopoulos, JRC “Implementation of TIBER-BE”, Dominik Smoniewski, National Bank of Belgium “CTI Data and Metrics - what, where, who, how many? time to take out the garbage”, Jart Armin, SISSDEN BV NL "Cyber Threat Intelligence for a Cyber Situation Awareness Capability", Salvador Llopis Sanchez, EDA "CTI to support the use of the EU cyber diplomacy toolbox", Manon Le Blanc, EEAS “Some recent trends in the threat landscape”, Frederic Garnier, CERT-EU “CTI: a unified European approach for shared situational awareness and coordinated response”, Ioannis Askoxylakis, DG-CONNECT “ENISA Threat Landscape for 5G Networks”, Marco Lourenço, ENISA “Keeping Track: The Mounting Challenges of Group Identification in the Cybercriminal Ecosystem”, Paige Higbie, Nicholas Farnham, DCSO During the event, a panel discussion will take place. Subject of this panel will be a discussion on CTI production and consumption within European Commission, focussing on requirements and priorities. Short statements (ca. 5-10 minutes) from EDA, EEAS, CONNECT, CERT-EU and ENISA will be presented on what kind of CTI they are interested in, what are the methods for producing, how this is going to be developed in the future (new Commission, Joint Cybersecurity Unit, Cybersecurity Competence Centres, etc.). Besides the presentations, in this year’s event demos, tools and approaches will be showcased in a special room. Attendees will be in the position to visit the stands of presenting organizations, interact with organizations and get informed about CTI service and tool offerings. Agenda You can download here the Event Agenda Event Page You can find the page of the event from the following link: 2020 CTI-EU Event Page Registration Registrations are now closed. Location Thon Hotel EUAddress: Rue de la Loi 75, 1040 Bruxelles, BelgiumPhone: +32 2 204 39 11Thon Hotel EU Website Privacy statement You can find the privacy statement from the following link: Privacy statement.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-12-10"
Supporting the deployment of the EU Cybersecurity Certification Framework
A validation workshop has been delivered by the European Union Agency for Cybersecurity to debate with stakeholders on activities in support of the deployment of the EU cybersecurity certification framework.
Pursuant to the EU Cybersecurity Act that entered into force on 27th June 2019, ENISA supports and promotes the development and implementation of Union policy on cybersecurity certification of ICT products, services and processes. This validation workshop on “Supporting the deployment of the EU Cybersecurity Certification Framework” aimed to present the efforts that ENISA has undertaken since the entry into force of the Act and throughout 2019. Presentations included analysis and recommendations as well as input on the response to Commission requests notably on a Common Criteria scheme. The debate on the various deliverables called for engaging discussions with an expert audience on such areas as, handling of vulnerabilities; maintenance of a scheme in Common Criteria; content of a cybersecurity certification scheme; aspects of deployment of a scheme and market buy-in; aspects related to standardisation and the need to align planning certification schemes with the evolution of standards.  Responding to Commission requests, ENISA is currently carrying out work on two different cybersecurity certification schemes, related to Common Criteria and Cloud services. The objective of this workshop in terms of validating deliverables with stakeholders was met and it demonstrated in practical terms the engagement of the Agency in terms of accountability and stakeholders’ involvement in the production of its output. This is an area to be monitored further.   Note to editors:
"2019-12-03"
ENISA proposes Best Practices and Techniques for Pseudonymisation
The European Union Agency for Cybersecurity (ENISA) published a new report on “Pseudonymisation Techniques and Best Practices”, which explores the basic notions of pseudonymisation, as well as technical solutions that can support implementation in practice.
In the light of the General Data Protection Regulation (GDPR), the challenge of proper application of pseudonymisation to personal data is gradually becoming a highly debated topic in many different communities, ranging from research and academia to justice and law enforcement and to compliance management in several organisations across Europe. The ENISA ‘Pseudonymisation techniques and best practices report’, amongst other, especially discusses the parameters that may influence the choice of pseudonymisation techniques in practice, such as data protection, utility, scalability and recovery. It also builds on specific use cases for the pseudonymisation of certain types of identifiers (IP address, email addresses, complex data sets). One of the main outcomes of the report is that there is no single easy solution to pseudonymisation that works for all approaches in all possible scenarios. On the contrary, it requires a high level of competence in order to apply a robust pseudonymisation process, possibly reducing the threat of discrimination or re-identification attacks, while maintaining the degree of utility necessary for the processing of pseudonymised data. On 12 November 2019, ENISA in co-operation with the Data Protection Authority of the German Federal State of Schleswig-Holstein (ULD) held a dedicated workshop on “Pseudonymisation and relevant security techniques” that aimed to further discuss and elaborate on the current state-of-the-art and existing experience on this field.   Further Information The ENISA Pseudonymisation techniques and best practices report The ENISA GDPR & deploying pseudonymisation techniques news   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-12-02"
Cybersecurity certification: lifting the EU into the cloud
A candidate cybersecurity certification scheme for cloud services is in the works by ENISA, the European Union Agency for Cybersecurity.
In accordance with article 48(2) of the EU Cybersecurity Act, the European Commission has requested ENISA to prepare a cybersecurity certification candidate scheme for cloud services, taking into account existing and relevant schemes and standards. Cloud services provide important business opportunities for public administration and businesses. A single European cloud certification is critical for enabling the free flow of non-personal data, which allows for the unrestricted movement of data across borders and information systems within the EU. The cybersecurity certification of cloud services will bring enhanced trust and legal certainty in the security of cross-border data processing, as acknowledged by the Free Flow of Data Regulation.  Certified cloud services will reinforce the impact of this regulation helping the EU data economy to further contribute to GDP growth. The Commission has facilitated the work of the Cloud Service Provider Certification (CSPCERT) Working Group in this area. CSPCERT is a private and public stakeholder group, which has worked to provide a recommendation in relation to the security certification of cloud services to ENISA, the European Commission and the Member States, available here: CSPCERT WG - Recommendations for the implementation of the CSP Certification scheme. A call for expressions of interest for an Ad-Hoc Working Group for Cloud Cybersecurity Certification will be launched in due course and will be posted on the ENISA website.   Note to editors:
"2019-11-29"
Cyber agencies assess future cooperation opportunities
The European Union Agency for Cybersecurity (ENISA) participated today in a meeting with the cyber organisations signatories of a Memorandum of Understanding (MoU) in May 2018, namely: the European Defence Agency (EDA), the European Union Agency for Law Enforcement Cooperation (Europol) and the Computer Emergency Response Team for the EU Institutions, Bodies and Agencies (CERT-EU).
The purpose of the meeting, hosted by EDA Chief Executive Jorge Domecq, was to assess the progress achieved since the 2018 MoU and to plan the future cooperation activities for 2020-2021. The MoU provides a comprehensive cooperative framework through which civil-military synergies can be promoted, ultimately aiming to improve cybersecurity of all stakeholders and support Member States’ cyber defence programmes.  In 2019, quadrilateral cooperation was further enhanced with various activities, regular exchanges on topical cybersecurity aspects and participation in respective events of interest. ENISA Executive Director Juhan Lepassar said: “I trust this new roadmap will enable the four partners to a closer, more effective collaboration and provide a valuable platform to help the European Union achieve the aims of the EU cyber crisis cooperation Blueprint”. EDA Chief Executive Jorge Domecq said: “The efforts required by the implementation of the Cyber Defence Policy Framework and, in general, by our contributing Member States in the cyber defence domain are consistently increasing, and require specialised and committed resources. The collaboration enabled by the MoU is a key factor of our efforts to harmonize these efforts, avoid duplication and support Member States in their capability development programmes”. The Head of Europol's European Cybercrime Centre, Steven Wilson said: "This agreement has paved the road for a number of significant developments in the fight against cybercrime. At Europol's European Cybercrime Centre, we welcome the challenges and opportunities that are to come and continue to believe that we are stronger together in our efforts of securing Europe in the digital age."    The Head of CERT-EU, Saâd Kadhi, stated: “As an entity with a mission to act as the cybersecurity information exchange and incident response coordination hub for its constituents, cooperation runs through CERT-EU’s veins. This MoU, and the ambitious deliverables we have set ourselves, is truly key to strengthening our collective capabilities and reinforcing the ties between the cyber defence, security and law enforcement communities". Looking ahead, the collaboration roadmap prepared by the MoU working group envisages concrete activities on cyber training & education, technology development. The updated roadmap sets ambitious objectives for the coming year, effectively taking the level of cooperation to a new level. As part of the cooperation, the four partners are planning to organise a major event in the second part of 2020, improve their cooperation along the lines of major cybersecurity policy implementation (notably, the Cybersecurity Act) and the update Cyber Defence Policy Framework. They also commit to pay additional attention to improving incident response mechanisms and processes as well as increased joint contributions to high visibility events on Cybersecurity and Cyber Defence. More Information Four EU cybersecurity organisations enhance cooperation (webnews May 2018) ENISA About page EDA factsheet Cyber Defence European Union Agency for Cybersecurity (ENISA)  Europol’s European Cybercrime Centre (EC3)  Computer Emergency Response Team for the EU Institutions, Agencies and Bodies (CERT-EU)  Contact For questions related to the press and interviews, please contact press (at) enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-11-28"
ENISA launches a tool which maps security measures for OES to international standards
ENISA, the European Union Agency for Cybersecurity conducted research on international security standards per sector in order to design this new tool intended to map security measures for Operators of Essential Services (OES) to international standards.
The new tool is now available through an online platform dedicated to operators in the sectors of energy, transport, banking, financial market infrastructures, health, drinking water supply & distribution and digital infrastructures. Developed by ENISA, the tool is aimed at Operators of Essential Services, as well as public regulatory authorities of the Member States. The initiative stems from the NIS directive (EU) 2016/1148, which provides for the establishment of security measures for those operators offering essential services across the EU, in order to achieve a high common level of Security of Network and Information System.  The specific work stream of the NIS Directive Cooperation Group on security measures for OES enabled the analysis of security requirements in the EU against the most frequently used international information security standards across the defined sectors. The result of this analysis is visible in the tool as it compiles the existing security measures identified. The tool facilitates the search of security measures and their respective security controls in international standards. It also helps assessing their use in the Member States and in various NISD sectors. Operators can use this tool to map their own standards to the proposed security measures, enabling the assessment of their information security practices against the requirements adopted by the Cooperation Group. The Member States can use this tool to identify issues and look for solutions when assessing the security measures of their national OES and possibly identify a mapping to corresponding national security measures of other Member States. The ENISA ‘Minimum Security Measures for Operators of Essentials Services – Tool’. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-11-27"
Knowledge-building on Cryptography for eIDAS Supervisory Bodies
Today and yesterday, ENISA, the European Union Agency for Cybersecurity organised a two-day knowledge-building event on cryptography, specifically for the national supervisory bodies for electronic trust services and electronic signatures.
In total 34 experts from 13 Member States attended the training, which is a part of the Agency’s support for the ENISA Article 19 Expert Group. The ENISA Article 19 group was set up by ENISA in 2015 to bring together experts from supervisory bodies who supervise Article 19 of the eIDAS, i.e. the security requirements for providers of electronic trust services in Europe. Day one – Cryptography foundations Day one of the knowledge building was dedicated to the foundations of cryptography and the cryptographic primitives. For this first day, ENISA had contracted the services of Professor Christian Rechberger, crypto researcher at TU Graz IAIK, and his colleague Daniel Kales. They went over cryptographic primitives and the foundations, and discussed new developments in the area of quantum-safe algorithms, as well as new cryptographic protocols such as homomorphic encryption and zero-knowledge proof-systems. In the afternoon participants did some hands-on work and practical exercises to delve into multiparty computation, discussing threats and use-cases for the new cryptography.  Day two – Applied cryptography Day two of the knowledge building was dedicated to the application of cryptography in practice. For this second day ADACOM put together a programme with different teachers and subject matter experts from the University of the Aegean, QMSCERT, Ascertia, Gemalto amongst others. This second day covered themes including the IT infrastructure and architecture of a qualified Trust Service Provider (TSP), a roadmap for a TSP for complying with eIDAS, audits under eIDAS, from the perspective of the Conformity Assessment Body (CAB), and also more technical topics like remote Qualified Signature Creation Device solutions, remote ID Identification, secure remote on-boarding. In the afternoon participants did a hands-on exercise on two-factor biometric authentication architectures using smartphones and hardware security module One Time Passwords (OTPs). Further Information: This work has been carried out under Output O.1.2.3 ‘Support incident reporting activities in the EU’ of the 2019 Annual work programme of ENISA. In 2015, ENISA founded the Article 19 Expert Group, to bring together experts from supervisory bodies, to discuss on the technical details of incident reporting and the supervision of the security requirements in Article 19. Article 19 of the eIDAS Regulation requires that trust service providers assess risks, take appropriate security measures, and notify significant security incidents and breaches of integrity to the national supervisory bodies. A representative from RTR Austria chairs the group, ENISA acts as its secretariat, and ENISA supports the group with logistics, collaboration tools, as well as breach reporting tooling and analysis. The ENISA Article 19 Expert Group   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-11-27"
ENISA organises Maritime Cybersecurity Workshop in Lisbon
On the 26th of November, ENISA organised a workshop in Lisbon with the objective of strengthening the cybersecurity of EU ports. The workshop was hosted by the European Maritime Safety Agency (EMSA) and brought together over 60 stakeholders from the EU maritime sector.
Multiple experts representing EU maritime sector stakeholders, such as port authorities, terminal operators, shipping companies and national competent authorities gathered in Lisbon to attend the ENISA Maritime Cybersecurity Workshop. The speaker line-up included presentations from DG CONNECT, DG MOVE and EMSA, as well as speakers from maritime operators, the industry and experts from Information Sharing and Analysis Centres (ISACs). A significant part of the workshop was dedicated to a discussion on the ENISA ‘Port Cybersecurity - Good practices for cybersecurity in the maritime sector report’, which was published on the same day. Workshop participants exchanged views on the key findings of the report and voiced their opinion on what they would like to see ENISA working on next in the maritime sector.   The afternoon session focused on the concept of ISACs, including presentations on good practices and lessons learnt from similar initiatives in other sectors. Subsequent discussions focused on the specific needs of the maritime stakeholders for such an information-sharing platform specifically for the EU maritime sector and on how ENISA could support the creation of an EU maritime ISAC.   Futher information The ENISA ‘Port Cybersecurity - Good practices for cybersecurity in the maritime sector report’     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-11-27"
Incident Response in Europe, post-NIS Directive
ENISA, the European Union Agency for Cybersecurity releases ‘EU Member States Incident Response Development Status Report’, a analysis of current operational Incident Response (IR) set-up within the NIS Directive sectors.
The NIS Directive and Incident Response The EU’s NIS Directive (Directive on security of network and information systems) was the first piece of EU-wide cybersecurity legislation. It aims to achieve a high common level of network and information system security across the EU’s critical infrastructure by bolstering capacities, cooperation and risk management practices across the Member States (MSs). The NISD covers the following sectors; energy, transport, banking, financial market infrastructures, the health sector, drinking water supply and distribution and digital infrastructure. The protection of an organisation's information by developing and implementing an incident response process (e.g. plans, defined roles, training, communications, management oversight) is vital in order to quickly discover an attack and effectively contain the damage, eradicate the attacker's presence, and restore the integrity of the network and systems Following the recent transposition of the Directive into Member States legislation, this study aims to analyse the current operational Incident Response (IR) set-up within NISD sectors and identify the recent changes. State of Play of NISD sectoral Incident Response The ENISA 'EU Member States Incident Response Development Status Report' provides a deeper insight into NISD sectoral Incident Response capabilities, procedures, processes and tools to identify the trends and possible gaps and overlaps.  The study was done by involving CSIRTs network members (National, governmental and sectoral CSIRTs) to understand their perspective (as one of the main actors involved) of operational Incident Response (IR) set-up within the NISD sectors. Additionally, an informal expert group was formed in order to have input from specialists in different sectors. Key Findings The main findings of the study include: Organisational culture has an influence on IR set-up within NISD sectors. Concludes that NISD main impact from the perspective of IR was to clarify actors’ roles and responsibilities within the IR organisation. Looks at services specific to their sectors’ needs that sectoral CSIRTs provide, in particular a more in-depth knowledge of the threat and actor landscape, better-adapted tools, solutions and operational expertise. Sectoral cooperation and information-exchange initiatives, their visibility and efficiency. Sectoral level training as key to fostering and enhancing preparedness. Incident Response Capabilities in Europe Incident Response Capabilities (IRC) within the NISD sectors is a growing concern to tackle potential incidents, which could have a major impact on European societies and citizens. ENISA’s Executive Director, Juhan Lepassaar, stated:  “The input from national and sectoral CSIRTs as well as the expert group, allowed us to take stock of the current landscape of incident response within the NIS sectors and the findings are essential for establishing or developing sector specific incident response capabilities.” Target Audience This study provides recommendations for Member States and particularly for national and/or governmental CSIRTs and operators of essential services (OES) in the seven sectors identified in the NISD. However, the main objective of the study is for ENISA to gain a better understanding of and draw conclusions about the current status and the recent changes in the European Incident Response landscape.  
"2019-11-27"
ENISA cybersecurity certification preparation underway
ENISA, the European Union Agency for Cybersecurity is hosting the first meeting to prepare a candidate cybersecurity certification scheme.
Today, ENISA is chairing the kick-off meeting in Athens, Greece of the ad-hoc working group to prepare the first cybersecurity certification scheme in accordance with the Cybersecurity Act. Following the request from the European Commission, ENISA has set up an Ad hoc Working group to support the preparation of a candidate cybersecurity certification scheme to serve as a successor to the existing SOG-IS (“Senior Officials Group Information Systems Security“) MRA (Mutual Recognition Agreement), which has 20 years of experience. The scheme looks into common information technology security evaluation criteria, which is likely to improve the internal market conditions of technology products, services and processes. These common criteria have proven particularly efficient for the certification of chips and smartcards and has therefore contributed to enhance the level of security of electronic signature devices, for means of identification such as passports, banking cards, tachographs for lorries. The Working Group is composed of 20 selected members representing industry (developers, evaluators), as well as around 12 participants from accreditation bodies and Members States.   Notes to editors:
"2019-11-26"
How can EU ports tackle new cyber threats?
ENISA, the European Union Agency for Cybersecurity publishes "Good practices for Cybersecurity in the Maritime Sector - Port Security", a report providing guidance for ports to strengthen their cybersecurity.
State of Play of Port Security Port stakeholders are facing more and more cybersecurity challenges with the emergence of new threats, regulations and increased digitalisation. Major incidents such as ransomware attacks targeting ports had a considerable impact on the economy.  As such, ports must address cybersecurity as a top priority in order to ensure their safety, security, compliance and commercial competitiveness, while unlocking the full capabilities of their digital transformation. In light of increasing digital transformation of port ecosystems, the ENISA Port Cybersecurity - Good practices for cybersecurity in the maritime sector report highlights good practices to address new cybersecurity threats. Specifically, the emergence of the ‘SmartPorts’ concept brings new challenges for the deployment of emerging technologies (IoT, blockchain, big data, cloud, automation, AI etc.) which often leads to greater exposure of port systems. While ports have traditionally been concerned with physical security and safety, they must now integrate cybersecurity in their global strategy. ENISA’s Executive Director, Juhan Lepassaar, stated: “Given the economic importance of ports in EU trade, the protection of essential port operations against cyber-attacks becomes paramount. It is important to equip EU ports with all necessary tools and knowledge to address cybersecurity concerns as they undergo their digital transformation. The report aims to provide port authorities and terminal operators, especially those in most need of relevant guidance, with a comprehensive set of good practices.” Key Findings The report lists an extensive set of security measures that port authorities and terminal operators can adopt to develop a security baseline. The main measures identified are described below and intend to serve as good practices for people responsible for cybersecurity implementation in Port Authorities and Terminal Operators: Define a clear governance around cybersecurity at port level, involving all stakeholders involved in port operations. Enforce the technical cybersecurity basics, like network segregation, updates management, password hardening, segregation of rights, etc. Consider security by design in applications, especially as ports use many systems, some of which are opened to third parties for data exchange. Enforce detection and response capabilities at port level to react as fast as possible to any cyberattack before it impacts port operation, safety or security. What does the study hope to achieve for its target audience? Developed in collaboration with several EU ports, this report intends to provide a useful foundation on which CIOs and CISOs of entities involved in the port ecosystem, especially port authorities and terminal operators, can build their cybersecurity strategy. Furthermore, the study can also be useful for other stakeholders in the broader community within the port ecosystem, such shipping companies and maritime policy makers. In particular, this report intends to: Identify the main port infrastructure and services (maritime cargo, passenger and vehicle transport, fishing activities), as well as establish an overview of stakeholders involved in port ecosystems and define a comprehensive asset taxonomy; Establish a high-level reference model describing port systems and the data flows between them and other external systems; List the main cybersecurity challenges that port stakeholders are facing today and are likely to face in the future and define a complete threat taxonomy that lists the different threats and their possible impacts; Describe cyber-attack scenarios that the port ecosystem could face, influenced from cyber-attacks that have already occurred in the maritime sector; and Provide a list of cybersecurity measures that highlight best practices and help improve the cybersecurity maturity of port ecosystems. Next steps Still, people responsible for port cybersecurity are encouraged to go beyond the good practices proposed in the ENISA report and address additional topics as well, such as awareness raising about cybersecurity at board and staff level, information sharing amongst port operators, addressing cybersecurity in the supply chain and integrating interdependencies cybersecurity risks in the overall cyber risk management process. ENISA intends to keep playing its role in the continuous process of strengthening the cybersecurity of the EU maritime sector by addressing key issues and recommendations in the following years, supporting policy and regulatory developments and facilitating information sharing and the exchange of good practices between maritime stakeholders.
"2019-11-25"
ENISA puts Cybersecurity in the driver's seat
ENISA, the European Union Agency for Cybersecurity highlights the importance of cybersecurity for connected cars in a new report.
The Arrival of Smart Cars The automotive industry is undergoing an evolution towards connected and autonomous vehicles. Increasingly smart cars include added features that enhance users’ experience or improve car safety. However, if not properly secured, such features can also be leveraged by hackers, and lead to cyberattacks that can result in vehicle immobilisation, road accidents, financial losses, disclosure of sensitive data and even endanger road users’ safety. Previous attacks on smart cars helped raise automotive industry awareness of the security needs and led to the development of several cybersecurity regulations and initiatives aimed at ensuring secure vehicles. Good Practices for Security of Smart Cars The ENISA ‘Good practices for security of Smart Cars’ report mainly aims to identify the relevant assets, the emerging threats targeting smart cars ecosystem of tomorrow as well as the potential security measures and good practices to mitigate them. Concretely, the ENISA study provides the following information: A detailed asset and threat taxonomy for the connected and autonomous vehicles ecosystem. Concrete and actionable good practices to improve the cybersecurity in connected and autonomous vehicles. A mapping of existing legislative, standardisation and policy initiatives to foster harmonisation. In 2017, ENISA published its first study on Smart Cars cybersecurity (The ENISA Cybersecurity and Resilience of smart cars – Good practices and recommendations). In this new report, the Agency broadens the scope of the study to the (semi-) autonomous cars and Vehicle-to-Everything (V2X) communications. In particular, the study gathers in a single document security controls collected from relevant published documents and standards, covering the policies, organisational practices and technical aspects. Inter alia, the proposed security controls are mapped against those mentioned in the draft recommendation on cybersecurity of the UN Working Party on Automated/Autonomous and Connected Vehicles (GRVA). Juhan Lepassaar, Executive Director, ENISA stated: “Connected and automated mobility is a strategic priority for the EU, bringing numerous opportunities for its citizens. Making sure that cybersecurity concerns are taken into account is the role of ENISA. Today we publish a study on securing smart cars with a focus on autonomous and semi-autonomous vehicles. Bringing together all players and reflecting ongoing policy developments, this work aims to serve as the reference for automotive cybersecurity.” Target Audience As smart cars cybersecurity is a shared task amongst all smart cars stakeholders, the target audience of this study is mainly: Car manufacturers Tier 1 and Tier 2 car components suppliers Aftermarket suppliers Policy Makers  
"2019-11-21"
New Executive Board Member
ENISA, the European Union Agency for Cybersecurity hosted the meeting of the ENISA Management Board on 20 and 21 November in Athens.
Today, ENISA held a management Board meeting, chaired by Jean Baptiste Demaison of ANSSI. This included a workshop with the members of the Management Board (MB) and ENISA staff on the preparations for the Agency’s future strategy. Elections for a member of the ENISA Executive Board (EB) was also held during the two days meeting. The role of the Executive Board is to prepare decisions to be adopted by the Management Board. We warmly congratulate MB Member Mr Hans de Vries from The Netherlands and Member Mr Rastislav Janota from Slovakia on their election to the EB as member and alternate, respectively. The MB’s role is to ensure that the Agency carries out its tasks under conditions, which enables it to serve in accordance with the founding Regulation. The MB is composed of one representative from each EU Member State and two representatives from the European Commission are also part of the Board. The Agency amicably thanks Ms. Despina Spanou for her engagement, commitment to the ENISA EB and for helping to advance cybersecurity in Europe. We wish her all the best in her future endeavours.   Notes to editors
"2019-11-21"
ENISA draws Threat Landscape of 5G Networks 
ENISA, the European Union Agency for Cybersecurity publishes a Threat Landscape for 5G Networks, assessing the threats related to the fifth generation of mobile telecommunications networks (5G).
ENISA with the support of the Member States, the European Commission and an Expert Group, published an extensive report on threats relating to 5G networks. An EU-wide Coordinated Risk Assessment of 5G networks has been published on the 9th October 2019. It contained 10 high-level risk scenarios, based on the national risk assessments by EU Member States. Today’s  ENISA 5G Threat landscape complements the Coordinated Risk Assessment with a more technical and more detailed view on the 5G architecture, the assets and the cyber threats for those assets. The ENISA 5G threat landscape contains: A detailed architecture outlining the most important 5G infrastructure components through 9 detailed zoom-ins of the 5G architectural elements mentioned in the coordinated risk assessment. These include the security architecture, slice architecture, edge computing architecture, software defined networks architecture, physical architecture, and others. Detailed threat assessments for the 5G infrastructure components. The assessed threats refine the threats reviewed in the coordinated risk assessment. Understanding threat exposure ENISA’s Executive Director, Juhan Lepassaar, made the following statement: “The arrival of 5G networks brings numerous security challenges just as the technology from 1G to 4G did previously. Today’s report will support stakeholders to carry out more detailed threat analyses and risk assessments focussed on particular elements of the 5G infrastructure to help understand their threat exposure.” The on-going guide for gap analysis 5G infrastructures possess a high degree of complexity due to the multiple features introduced by this technology. While 5G pilots are ongoing, standardisation work is also advancing as do vendor development activities towards migrations to 5G. In this still very dynamic environment, threat and risk assessments will need to be performed in an iterative manner to cover upcoming developments. The developed 5G Risk Assessment and the 5G Threat Landscape are initial steps towards the longer maturity trajectory of 5G infrastructures, their deployment and adoption. They will need to be regularly updated in order to capture those changes appropriately. Certification of 5G components is perceived as a further trigger of threat and risk management activities. Next Steps The 5G toolbox, which are documents produced by the NIS Cooperation group and the Member States with the support of ENISA will be published towards the end of 2019. In this way, the toolbox will provide a number of different directions and options for the Member States to take. Certification of 5G architecture components is a likely action depending on the exact designation of tools under the toolbox initiative carried out. The scope of 5G certification schemes needs to be determined by the European Commission with input from the Member States and duly communicated to ENISA. ENISA will continue engaging on cybersecurity activities of 5G. Coordination with EU-wide activities will be key to the success of secure 5G practices.
"2019-11-19"
How to implement security by design for IoT
ENISA, the European Union Agency for Cybersecurity releases ‘Good Practices for Security of IoT’, a significant report to promote security by design for IoT.
The Rise of IoT and potential attacks The number of Internet of Things (IoT) devices is rising constantly with an expected 25 billion IoT devices to be in use by 2021 according to a Gartner study. Notorious examples of IoT attacks such as Stuxnet and Mirai have led to growing concerns about the security measures of IoT devices. IoT is going to have an impact on every aspect of our lives and we need to be prepared. For many years, ENISA has been working together with the wider community to promote security by design in the IoT ecosystem. Security by Design, fundamental to IoT Security The establishment of secure development guidelines is a fundamental building block for IoT security. The 'Good Practices for Security of IoT report' has a particular focus on software development guidelines, a key aspect for achieving security by design. The study elaborates and delves into this notion by giving specifics on how to securely collect requirements, design, develop, maintain, and even dispose of IoT systems and services. In the context of IoT, a rapidly emerging set of technologies that needs to be holistically secured, such work aims to set the reference point for the development of secure by design solutions. The main contributions of the study include: Analysis of security concerns in all phases of IoT SDLC and key points to consider. Detailed asset and threat taxonomies concerning the IoT secure SDLC. Concrete and actionable good practices to enhance the cybersecurity of the IoT SDLC. Mapping of ENISA good practices to related existing standards, guidelines and schemes. Cybersecurity throughout the software development lifecycle To utilise secure Software Development Life Cycle (SDLC) principles is an effective and proactive means to avoid vulnerabilities in IoT and thus contribute in developing software applications and services in a secure manner. ENISA’s Executive Director, Juhan Lepassaar, stated: “Taking a step back and looking into the entire lifecycle of IoT products and services, ENISA with the input of IoT experts created security guidelines for the whole lifespan: from requirements and design, to development and maintenance, as well as disposal. The motivation is clear: security is not only about the end product, but also about the processes to be followed to develop the product.” Target Audience This ENISA study outlines good practices for IoT security with a particular focus on securing the SDLC of IoT systems. This entails defining security measures that apply to the entire IoT ecosystem (devices, communications/networks, cloud, etc.) in order to bolster the security of the development process, resulting in devices that are fundamentally more secure. The study is complementary to the previous ENISA work on Baseline IoT Security Recommendations and aims to provide guidelines on how to secure the entire lifecycle of IoT. Given the diverse phases that SDLC entails and the complexity of the IoT ecosystem, the target audience of this study comprises the following profiles: IoT software developers IoT platform, Software Development Kit (SDK) and Application Programming Interface (API) developers and consumers IoT integrators  
"2019-11-18"
29th Article 13a telecom security meeting in Belgrade
Last week RATEL, the national communications regulator of Serbia hosted the 29th ENISA Article 13a meeting in Belgrade, Serbia. This was a 2-day meeting of 40 experts from national authorities supervising the telecom sector across Europe.
The meeting was opened by Mr. Vladica Tintor, Director of RATEL, who gave an overview of the structure and activities of RATEL. Jovan Milosavljevic gave a great talk on the work of the National Centre for the Prevention of Security Risks in ICT systems, i.e. the national CSIRT, how they work, how breach reporting is set up and what the current priorities are, etc. The national CSIRT is a part of RATEL. The meeting proceeded with liaison statements from related groups like the NIS Cooperation Group, and the NIS CG work streams on digital services and digital infrastructure. ENISA presented its paper on Security Supervision under the European Electronic Communications Code (EECC), which is due to be published in December. The EECC expands the telecom security provisions in Article 13a of the Framework directive and will cover also so-called Over-the-top providers of communications services. At the end of the day ENISA opened discussions about a number of challenges, which will have to be addressed by the group going forward under the new legislative framework, such as the new definition of security in the EECC, the new reporting parameters in the EECC and the new ENISA tool for EECC breach reporting CIRAS (Cyber Incident Reporting and Analysis System). As a social event offered by RATEL the group paid a visit to the Nikola Tesla museum in Belgrade. Tesla was the first to envisage and develop wireless/radio communication technology and he foresaw that indeed such communication technology would drastically change the world. On the second day, each country gave an update on their state of play and relevant recent incidents. ENISA presented a plan and timeline for updating the Article 13a security framework, which needs adaptation for the EECC. BEREC presented the results of its survey on 5G auctions. BAKOM, the telecom regulator of Switzerland, gave an overview of its work on power outages and their impact on telecom networks. The Article 13a group will change name and, where needed, membership, to adapt to the new legislation, the EECC. In 2020, much of the work of the group will be dedicated to updating the guidelines for security measures and to adapt the incident reporting process to the new provisions. If you like to know more about this work, or if you want to join our telecom security mailing lists to be kept up to date about our telecom security work or to receive invitations for future telecom security meetings, please contact us via resilience@enisa.europa.eu    Background This work is done under ENISA's Annual work program output O.1.2.3 “Supporting incident reporting activities in the EU” The ENISA Article 13a expert group was set up in 2010. There have been 29 meetings so far. The next meeting will be held on 12, 13 February 2020 in Brussels and the first day, 12 February, will be open for experts from the sector (operators, telecom vendors/suppliers, telecom security consultancies, etc). The guidelines of the Article 13a group can be found on the ENISA Article 13a expert group portal   For further queries: Please contact press@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-11-15"
GDPR & deploying pseudonymisation techniques
On 12 November 2019, ENISA, the European Union Agency for Cybersecurity, co-organised a workshop on “Pseudonymisation and relevant security techniques” with the Unabhängige Landeszentrum für Datenschutz Schleswig-Holstein (ULD), the Data Protection Authority of the German Federal State of Schleswig-Holstein.
Pseudonymisation is a well-known de-identification process that has gained additional attention following the adoption of GDPR, where it is referenced as both a security and data protection by design mechanism. In addition, in the GDPR context, pseudonymisation can motivate the relaxation, to a certain degree, of data controllers’ legal obligations if properly applied. Given the growing importance of pseudonymisation for several data processing sectors, the main objective of the ULD-ENISA workshop, held in Berlin, was to advance existing debates on the deployment of pseudonymisation solutions as a means to meet GDPR requirements and data controller/processor obligations. To this end, the workshop aimed to discuss and touch upon core pseudonymisation techniques, practical approaches and existing application instantiations along to legal and economic issues. One of the main outcomes of the workshop was that there is not one single pseudonymisation solution that could be applied in all cases. Indeed, while several different technical approaches are available today, a risk assessment process should provide for the best possible one for each particular case, based on the context and the desired utility level. Further work is, thus, needed as regards practical examples and real-life implementation scenarios, both on the technical, as well as on the legal side. For further information and material about the workshop, please visit the dedicated page: ULD - ENISA Workshop: Pseudonymisation and relevant security technologies. ENISA will be publishing a report entitled ‘Pseudonymisation techniques and best practices’ in the coming week. The report aims to contribute to and advance the relevant discussions in the field, regarding practical implementation of data pseudonymisation.   For queries: Please contact press@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-11-13"
Advisory Group discusses Work Programme 2021
The ENISA Advisory Group met on 12th and 13th November 2019 to give input on the Agency’s Work Programme 2021.
On 12 and 13 November 2019, the Advisory Group (AG) of the European Union Agency for Cybersecurity met in Athens, Greece to provide advice on the content of the ENISA Work Programme 2021. Different sessions looked at the areas defined in the Cybersecurity Act and explored key ideas from a variety of perspectives including the viewpoints of industry, academia, relevant EU agencies and bodies and consumer protection specialists. The Advisory Group is a statutory body of ENISA, formerly named the Permanent Stakeholder Group. Meetings of the Advisory Group are an important part of the Agency’s commitment to a stakeholder-driven approach to EU cybersecurity and help ensure that a wide range of opinions are taken into account when creating future work plans. The current AG is approaching the end of its mandate and a new call for expression of interest for the selection of the new AG members will be published soon on our website.  
"2019-10-31"
CyLEEx19: Inside a simulated cross-border cyber-attack on critical infrastructure
Today, ENISA and Europol’s European Cybercrime Centre jointly organise the first exercise of its kind to test the EU Law Enforcement Emergency Response Protocol.
“Hola bankers. Your time is running out! You have only 5 hours left to pay up the ransom before Armageddon, otherwise we will bring down your e-banking services and exfiltrate your precious data.” This was one of the tasks set for CyLEEx19, the first cyber law enforcement exercise of its kind, which saw 20 cybercrime investigators and cybersecurity experts from the public and private sector come together at Europol’s headquarters on 31 October to test the EU Law Enforcement Emergency Response Protocol in a simulated environment. Exercise CyLEEx19, organised by Europol’s European Cybercrime Centre (EC3) and the European Union Agency for Cybersecurity (ENISA), painted a dark scenario, inspired by malicious cyber activities affecting the public and private sector across Europe and beyond. Participants were called upon to react collectively to the simulated large-scale cyber-attacks related to incidents such as misuse of IT resources, unauthorised access to systems, vulnerability exploitations, Distributed Denial of Service (DDoS), and malware infections. Participants were asked to respond to these cyber incidents and decide on the optimal response measures, including if such threats warrant the triggering of the emergency response procedure. By performing the majority of the processes documented in the Protocol, the participants increased their preparedness in case of a real-life international cyber-attack and identified possibilities for improvement of the process. Cybercrime investigators from the Joint Cybercrime Action Taskforce (J-CAT), namely France (Police Nationale), the Netherlands (Politie), Spain (Policia Nacional) and Norway (Politiet) took part in this exercise, alongside representatives from EC3’s Advisory Groups on financial services (Banco Santander and Citi) and the internet security industry (Palo Alto Networks), together with experts from Europol, ENISA and Eurojust.   The EU Law Enforcement Emergency Response Protocol In the wake of the 2017 WannaCry and NotPetya attacks, the Council of the European Union adopted the new EU Law Enforcement Emergency Response Protocol to address the growing problem of planning and coordinating between governments, agencies, and companies when cyber-attacks occur across international boundaries. The Protocol is part of the EU Blueprint for Coordinated Response to Large-Scale Cross-Border Cybersecurity Incidents and Crises (Commission Recommendation (EU) 2017/1584 of 13 September 2017 on coordinated response to large-scale cybersecurity incidents and crises C/2017/6100). The EU Law Enforcement Emergency Response Protocol determines the procedures, roles and responsibilities of key players both within the EU and beyond; secure communication channels and 24/7 contact points for the exchange of critical information; as well as the overall coordination and de-confliction mechanism. This cyber simulation exercise was developed within the EMPACT 2019 Operational Action Plan Cyber Attacks against Information Systems (CAIS) under the leadership of France as action leader. The exercise is also part of the cooperation framework set up under the Memorandum of Understanding signed by European Union Agency for Cybersecurity (ENISA), the European Defence Agency (EDA), the European Cybercrime Centre (EC3) and the Computer Emergency Response Team for the EU Institutions, Agencies and Bodies (CERT-EU). The outcomes of the exercise and the feedback provided by the participants in the evaluation stage will be analysed by Europol’s European Cybercrime Centre and ENISA. Detailed lessons learned will be set forth in order to establish a list of actions to improve cyber resilience and the emergency response to large-scale cyber-attacks in Europe and beyond. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-10-31"
5th eHealth Security Conference: ENISA advises on cybersecurity for hospitals
ENISA, the EU Agency for Cybersecurity organised the 5th consecutive eHealth Security Conference in cooperation with the Spanish Authorities and the Centre for Information Security of Catalonia (CESICAT) on the 30th October in Barcelona.
The conference took place in the margins of the Barcelona Cybersecurity Congress and covered multiple topics particularly incident reporting; good cybersecurity practices for health care organizations with a focus on procurement; demos for hacking medical devices and Cyber Europe; and ultimately, future strategies to increase the level of awareness in the health sector. An audience of around 100 stakeholders, including around 20 speakers and panellists gathered to support the event’s moto: Working together towards secure eHealth. ENISA’s Executive Director, Juhan Lepassaar, stated: “Cybersecurity remains a joint responsibility and the active involvement of all relevant stakeholders in the annual eHealth Cybersecurity conference is required for raising the sector’s cybersecurity maturity and positioning. ENISA is assisting Member States in building cybersecurity in the Healthcare sector, enhancing its policy role”. Thus, this important annual conference proves a platform for policy makers, regulators, operators, manufacturers and other stakeholders from the healthcare sector to discuss and exchange good practices on the subject of eHealth security. High-level speakers at the event included Francisco de Paula Polo Llavata, Spanish Secretary of State for Digital Advancement, Ministry of Economy and Business; Jordi Puigneró i Ferrer, Counselor of Digital Policy and Public Administration, Generalitat de Catalunya; Marco Marsella Head of eHealth, Well-Being and Ageing Unit at DG CONNECT; Evangelos Ouzounis, Head of Secure Infrastructures and Services Unit at ENISA. eHealth Cybersecurity Policy & Incident Reporting Representatives of different Member States shared their experiences and lessons learned when addressing eHealth Security at a national level, covering among others topics: Sectorial National Cybersecurity Strategies for Healthcare Healthcare CSIRTs Sectorial incident reporting Meeting cybersecurity objectives via good procurement practices ENISA presented the preliminary findings of its 2019 study on procurement guidelines for hospitals, which will be published later in the year, while speakers bringing the perspective of healthcare organisations and medical device/system suppliers shared their views on how procurement can be improved to address cybersecurity Hacking healthcare In addition to the demos, ENISA presented how healthcare organisations and other stakeholders can test their preparedness to deal with these and other incidents in practice: Cyber Europe 2020. Next year, the upcoming cyber incident and crisis management exercise will focus on the healthcare sector and will involve healthcare stakeholders of both the public and private sectors from the EU and EFTA Member States. A very lively session demonstrated concrete examples of how healthcare assets such as medical devices can be hacked in practice and compromise the privacy of users and protection of such devices. A glimpse at the future of eHealth Cybersecurity and key conclusions The final session gave the audience a glimpse at the future of eHealth Cybersecurity with presentations emphasising the importance of and need to focus on raising awareness around cybersecurity within healthcare professionals. Two presentations highlighted how this issue can be tackled and what some concrete benefits of increased awareness might be. DG SANTE concluded the Conference by presenting the evolving policy and regulatory context at an EU level. ENISA’s work on eHealth Cybersecurity and future strategic objectives ENISA intends to keep playing its role in this continuous process by addressing key issues and recommendations in the following years, such as: Supporting policy and regulatory initiatives and promoting good cybersecurity practices in the healthcare sector. ENISA will keep working on supporting initiatives related to information sharing within the sector. Cybersecurity is key to improve the most important thing we have: health. Next Cyber Excercise in 2020 will be focused on healthcare, a critical infrastructure to protect. Coordination in cyber exercises of this kind is essential for reporting incidents among the healthcare sector. Support in building cybersecurity awareness strategies and training methodologies among healthcare providers, staff, doctors. Digital health and cybersecurity is a joint responsibility: regional, national and international healthcare stakeholders need to work together to raise the standards of security in hospitals and medical devices. For interviews:For further queries or interviews, please contact press@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-10-25"
Trustworthy AI requires solid Cybersecurity
At the third annual ENISA-Europol Internet of Things (IoT) Security Conference, it was Artificial Intelligence (AI) that was the newcomer on the scene. The rise of AI technologies requires a new dialogue and awareness of the related cybersecurity challenges.
ENISA, the European Union Agency for Cybersecurity and Europol, the EU Agency for Law Enforcement Cooperation, co-organised successfully their third annual IoT Security Conference on the 24th and 25th of October in Athens looking at the evolution of IoT security and how to implement adequate security measures. Beyond technical aspects, the adoption of IoT and emergence of AI has raised many new legal, policy and regulatory challenges, broad and complex in scope. In order to address these challenges, cooperation across different sectors and among different stakeholders is essential. It is for these reasons that Europol and ENISA are jointly organising such an event, to facilitate a discussion among all interested parties on ways to address the security challenges of IoT and AI and to combat the criminal abuse of such technologies, ultimately making cyberspace a safer place for all.  ENISA’s Head of Core Operations, Steve Purser, stated: “The annual IoT Security Conference keeps up with the trends of new opportunities and challenges of emerging technologies. This 3rd edition focuses on the impact of IoT and AI technologies. As these technologies are being deployed across various sectors, cybersecurity is a primary condition for trustworthy IoT and AI. ENISA is prepared to support technical aspects as well as policy with regards to ethics and a coordinated strategy on AI and liability. I welcome the collaboration with Europol and I am confident that such joint efforts contribute significantly to ensuring a safer and secure connected future for all.” Steven Wilson, Head of Europol's European Cybercrime Centre, said: "The importance of the Internet of Things and Artificial Intelligence has become undeniable, as these technologies have the potential to help us respond to societal challenges while making our lives more efficient. Both the public and private sector are devoting significant efforts to maximise the opportunities of these developments. Europol focuses on how IoT and AI can enhance law enforcement capability with respect to fighting and investigating crimes, while reflecting and identifying how criminals can and will abuse their potential. Through our joint work with ENISA at the IoT Security Conference, we can proactively respond and ensure that we anticipate the next criminal move while simultaneously protecting citizens across the EU, and ensuring that the benefits of these technologies prevail." IoT Security Attacks Over the last few years, prominent examples of IoT attacks have made media headlines such as the hacking of pacemakers and smart toys for kids. Even artificial intelligence algorithms have been manipulated, leading to erroneous decision-making such as spoofing of traffic lights and false image recognition. With IoT technologies, the digital and the physical worlds are no longer kept apart from one another. Cars, medical devices, factories and energy plants are all becoming increasingly interconnected, creating new types of threats against critical infrastructure. Europol's and ENISA's efforts on IoT security ENISA has a strong record in IoT security, publishing many reports on the subject, identifying security threats and risks and providing recommendations to strengthen its security, such as the Baseline Security Recommendations for IoT. On the other hand, Europol has been researching the many advantages of the Internet of Things for law enforcement as a tool to fight crime. Data from connected devices at a crime scene can provide crucial evidence to an investigation but such data require the same safeguards and security standards to ensure the privacy and safety of citizens. It has also successfully supported operations targeting the criminal abuse of IoT devices such as ‘Operation PowerOff’. Working towards a more secure and safe future of AI The conference pointed out that one of the biggest challenges brought about by AI is the question of trust. Future AI deployments need to be secured appropriately, for instance by establishing a platform to promote collaboration on the cybersecurity aspects of AI in the EU. ENISA can help build understanding on AI building blocks and their interplay, engage stakeholders in dialogues for AI cybersecurity and encourage collaboration and establish synergies, as well as raise awareness on AI cybersecurity. Equally law enforcement needs to be in a position to address the criminal abuse of AI as well as adversarial AI for instance in the form of data poisoning or the manipulation of algorithms. There is a close relationship between AI and data governance. For machine learning algorithms to be effective, it is essential to have relevant training data and to control this learning process to avoid any bias. Conclusions and actionable suggestions Security should not be an afterthought when designing systems and products, IoT and Artificial Intelligence are no exception; The inclusion of law enforcement enables a response beyond defence and incident response by being able to investigate and prosecute the criminals abusing connected devices; Building on the cooperation in IoT security, law enforcement and the cybersecurity community need to work closely together to address the criminal abuse and security of AI; There is a need to discuss digital forensics in regard to Artificial Intelligence and IoT and the importance of data and privacy protection, considering the amount and different categories of data collected by these algorithms and the possibility to manipulate them; Whereas horizontal guidelines to ensure IoT and AI security are much needed, it is also important to look into sectorial implementations such as autonomous cars, industrial automation, automation of cybersecurity operations, to name a few. ENISA will be soon publishing guidelines on securing the software development process for IoT, as well as on cybersecurity of autonomous vehicles. IoT and AI are part of a wider interlinked emerging technologies ecosystem that also comprises 5G and Cloud computing; the interplay between all these elements needs to be considered when addressing cybersecurity.  
"2019-10-24"
NIS Cooperation group and knowledge building meetings concluded in Athens
This week ENISA, the European Union Agency for Cybersecurity, hosted two NIS Cooperation Group (CG) meetings in Athens and two knowledge-building days for experts working at competent authorities under the NIS (Security of Network and Information Systems) Directive.
The first group NIS Cooperation meeting, NIS CG Work Stream 5 is a working group of competent authorities for digital services under the NIS Directive, i.e. online marketplaces, online search engines, and cloud services. The second, NIS CG Work Stream 10 is a group of competent authorities for digital infrastructure under the NIS Directive, i.e. the internet exchanges, the domain name system, and the top-level domains. During this joint session, ENISA organised a small exercise to discuss cooperation and collaboration, cross-sector and cross-border, because both groups of experts are dealing with operators and enterprises with digital infrastructure across the EU, often operating across borders. Different breakout groups reported a number of challenges, mainly on the alignment and communication between the national authorities supervising operators and providers across the EU. ENISA will follow up on the results of this exercise in the coming months, together with the groups. ENISA also organised two knowledge-building days for experts working at competent authorities under the NIS Directive. At the start of the week, a network expert from RIPE NCC gave a seminar on internet infrastructure. At the end of the week, ENISA offered a full day seminar on cloud security.   Background This work is done under ENISA's Annual work program output O.2.2.2 "Supporting the NIS Cooperation Group". The publication of the NIS Cooperation group can be found on the European Commission's website. More information about the national authorities per sector, across the EU, can be found in the online NIS Directive tool.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-10-18"
ENISA welcomes Minister Pierrakakis
Today ENISA, the European Union Agency for Cybersecurity welcomed the Greek Minister of Digital Governance, Kyriakos Pierrakakis and the Secretary General of Telecommunications & Posts at the Ministry of Digital Governance, Antonis Tzortzakakis.
 ENISA’s Executive Director, Juhan Lepassaar welcomed the delegation from the Ministry, which included Mr. Kyriakos Pierrakakis - Minister of Digital Governance, Mr. Antonis Tzortzakakis, Secretary General of Telecommunications and Post, Mr. Konstantinos Champidis - Chief of Staff to the Minister of Digital Governance, Ms. Tonia Pediaditaki - Legal Counsel to the Secretary General of Telecommunications and Post, Ms. Maria Karava - Special Advisor to the Secretary General of Telecommunications and Post / Project Manager and Ms. Maria Mavridaki - Special Advisor for International Affairs. The topics for the meeting covered the needs of new building for the Agency and possible areas of future collaboration in cybersecurity with the Greek government. ENISA experts also took the opportunity to give further details on the initiatives the Agency works on such as: Critical Infrastructure protection and national strategies Ongoing work on electronic ID and eIDAS Cybersecurity Certification The European Cybersecurity Month and other outreach programmes   FOR queries: Please contact press@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-10-16"
The EU Agency for Cybersecurity welcomes its new Executive Director: Mr. Juhan Lepassaar
ENISA not only celebrates the nomination of its new Executive Director, but also 15 years of successfully keeping Europe cyber secure. The Management Board of ENISA designated Mr. Juhan Lepassaar in July and he started his duties today.
He will be leading the Agency, which has just achieved a permanent mandate within the provisions of the Cybersecurity Act (CSA) upgrading ENISA to a new phase of its history. Mr. Juhan Lepassaar is a citizen of Estonia. Dedicated to the European Union, he has been a strong supporter of the development of the cybersecurity policy as Head of Cabinet of Andrus Ansip, Vice President for the Digital Single Market in the European Commission for the past 5 years. It is within his previous function as Director for EU affairs at the Government Office of Estonia that Mr. Lepassaar had been initially given the chance to engage in cybersecurity policy. On his first day at ENISA, Mr. Lepassaar expressed that “Cybersecurity permeates all sectors. The cybersecurity issues at stake are now widely recognised as crucial for Europe on the political level not just the technical level. Member States have come to agree on the need to increase cooperation and make joint efforts to develop a common approach meant to strengthen the European cyberspace.” He expressed his vision for the Agency, stating “My vision for the Agency builds on two pillars, the NIS Directive* and the Cybersecurity Act. Developing further synergies, establishing and elaborating activities including making the certification proposal not only a reality but a success, increasing the opinions ENISA provides on NIS areas, growing the pool of competences for more targeted assistance, further cooperation within the NIS framework through dialogue via the CSIRTs network and cyber exercises and finally raising further awareness of cybersecurity and cyber hygiene.” Over its lifespan, ENISA has increased its visibility and impact in Europe thanks to its expertise, notably in developing and supporting incident reporting, national cybersecurity strategies and exercises among others to keep the European cyberspace not only secured but also equipped to manage cyber-attacks or cyber crisis in the fastest and most effective ways. With the CSA, the Agency has now acquired new responsibilities such as the Cybersecurity Certification Framework and an increased role in cyber crisis coordination and response, tools that address all aspects of the challenges ahead of us in securing the European Digital Single Market.   * EU Network and Information Security Directive.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-10-15"
ENISA says goodbye to Prof. Dr. Udo Helmbrecht after 10 years in Office
If the EU Agency for Cybersecurity has developed into the successful entity it is today, it is essentially thanks to the leadership of its Executive Director, Prof. Dr. Udo Helmbrecht.
He was appointed to the role of Executive Director by the Management Board of ENISA in 2009, which was renewed in 2014 for an additional 5 years. Our Executive Director will be remembered in the history of ENISA for the exceptional milestones he leaves behind. At a time when the future of the Agency was still doubtful, he managed to secure the last two essential extensions of the mandate, this last one making the Agency permanent. Last but certainly not least, he achieved the conclusion of the Cybersecurity Act with the opportunity to introduce the first European Cybersecurity Certification Scheme and strengthening the role of the Agency. Udo handed over his duties to his successor, Mr. Juhan Lepassaar who will start his 5-year term tomorrow, 16th October 2019. Today, Udo attended his last Management Board of ENISA Meeting, which includes the election of the Chairperson and the Deputy Chairperson. We would like to congratulate Mr Jean-Baptiste Demaison from ANSSI (France) on his re-election as Chairperson and Mr Krzysztof Silicki of NASK (Poland) on his re-election as Deputy Chairperson. Thus turning a new page of ENISA’s history today, we, the staff of ENISA, would like to express our gratefulness to Udo, the man who committed to the Agency and thank him for transforming ENISA into the mature organisation it has now become. We would like to wish him the best in his new endeavours and we hope he will remember us as fondly as we will remember him.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-10-11"
Another successful edition of the European Cyber Security Challenge concluded in Romania
The sixth edition of the European Cyber Security Challenge (ECSC), organised from 9 to 11 October in Bucharest at the Palace of the Parliament, the heaviest building and the second-largest building in the world, has concluded. Team Romania - followed by Italy and Austria - has proven successful in completing the most advanced and complex cybersecurity challenges and is thereby the proud winner of ECSC2019.
The competition brought together about 200 young cyber talents from 20 countries (EU Member States and EFTA countries) to prove their abilities in web and mobile security, crypto puzzles, reverse engineering, forensics and escape room. The participants also had to deliver public presentations to a Jury composed of five cybersecurity experts demonstrating soft skills such as teamwork and public speaking under time pressure. With the Netherlands, Ireland and Luxembourg joining, the event is increasing in size and maturity. In a world, that is changing fast, young people hold the key to innovation. The ENISA European Cyber Security Challenge was born out of this philosophy to encourage young people to pursue a career in cybersecurity. Every year we create something unique, connecting young minds in shaping the future and improving our lives through technology. The 2019 edition of the Challenge was opened by the Romanian Minister of Communication and Information Society, Mr. Alexandru Petrescu at the prestigious Palace of the Parliament of Bucharest. Next, Demosthenes Ikonomou, Head of Operational Security at the EU Agency for Cybersecurity said at the opening ceremony: “We are committed to continuously improve and grow the European Cyber Security Challenge. For the last four years, volunteers from different countries have hosted the event. This year’s edition is the largest in terms of organisation and participants. We thank the Romanian hosts for their hard work that lead to the final and recognise the team efforts to bring this competition alive. Moreover, the ECSC falls during the Cybersecurity Month, a month dedicated to bring awareness on cybersecurity. Through the ECSC we are hoping that the pool of talents will be bigger as the competition matures in Europe.” Martina Lindorfer opened the award ceremony and gala dinner emphasising that “teaching methods, such as CTFs, can help attract students to the field. It is important to provide incentives for students to pursue their education, as well as a career in academia to avoid the brain drain that is happening in other fields, such as AI. Especially when it comes to security and privacy, we need open science that is not controlled by the big tech giants.” In this context, as a female role model, Martina Lindorfer enhances the ECSC as a platform for encouraging young girls to participate and pursue a career in the cybersecurity sector. Moreover, she welcomes the introductory presentation on the topic of women in cyber in the context of the ECSC to the audience. Congratulations to all participants, organisers, visitors and contributors for making this another successful European Cyber Security Challenge! It takes persistence, dedication, and vision to win! Next year, the Challenge will be organised in Vienna, Austria from 3 to 7 November 2020. Save the date and stay tuned on #ECSC2020 and the renewed website www.ecsc.eu ! See you next year. More information on how to join the ECSC online campaign ECSC trailer video The official hashtag of the European Cyber Security Challenge is #ECSC2019. Visit the official site www.ecsc.eu Follow on Twitter @enisa_eu The European Cyber Security Challenge is a project facilitated by the EU Agency for Cybersecurity ENISA, the participating countries and supported by the European Commission. For media inquiries about this event please contact press@enisa.europa.eu. Please check www.ecsc.eu for more information, or contact us at ecsc@enisa.europe.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-10-10"
1st Inter-EU ISACs meeting at ENISA
The European Union Agency for Cybersecurity, ENISA hosted today the 1st Inter-EU ISACs meeting in its premises in Athens. This event provided the opportunity for the experts of the EU Information Sharing and Analysis Centres (ISACs) group to discuss the challenges and identify synergies to enhance the collaboration between the different Sectorial European ISACs.
The chairpersons of the three EU ISACs (Energy, Finance and Rail), the European Commission, the EA-ISAC, the FS-ISAC, GSMA, as well as experts with deep knowledge on the issue came together to exchange views and experiences. The groups engaged in fruitful dialogues around governance models, communication practices and the tools available to them. ENISA presented its activities in the existing ISACs and explained its role in facilitating information sharing in the context of the new Cybersecurity Act. The European Commission gave information on funding solutions and the way forward with Connecting Europe Facility (CEF).     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-10-09"
ENISA welcomed a delegation from Finland
Today, the European Union Agency for Cybersecurity (ENISA) welcomed a delegation from Finland to discuss the new European Cybersecurity Act and other contributions the Agency can provide to the EU and the Member States.
The delegation consisted of the Permanent State Secretary of the Ministry of Foreign Affairs of Finland, Mr. Matti Anttonen, H.E. Mr. Juha Pyykkö, Ambassador of Finland in Athens, Mr. Esko Männistö, Counsellor at the Ministry of Foreign Affairs, Finland and Mr. Sampo Saarinen, Deputy Head of Mission, Embassy of Finland in Athens. The delegation met with the Head of Core Operations, Steve Purser, and cybersecurity experts from the Core Operations Department, who introduced the European Cybersecurity Act, the new Cybersecurity Certification Framework and other contributions the Agency makes to the EU policy agenda. The ensuing discussion touched upon a number of challenges that the global cybersecurity community is facing and how ENISA could assist Member States in facing these challenges.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-10-08"
The European Union Military Staff visits ENISA
A delegation from the European Union Military Staff (EUMS) visited the EU Agency for Cybersecurity today for an initial discussion on how ENISA and EUMS are approaching the areas of cybersecurity exercises, support for policy development and trainings.
The discussion was an open exchange of information and ideas with the intention of avoiding unnecessary redundancy and exploiting synergies of approach. Discussions touched upon many of the topics covered by the MoU between ENISA, CERT EU, EDA and EC3 and also allowed the two organisations to share lessons learned in the areas of cybersecurity exercises and training. Approaches to threat/risk analysis and evaluation of future technology challenges were also discussed. The EUMS is the source of the military expertise within the European External Action Service (EEAS). The role of the EUMS is to provide early warning, situation assessment, strategic planning, communications and information systems, concept development, training & education, and support of partnerships.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-10-03"
European Cyber Security Challenge 2019 kicks off next week in Bucharest
The sixth edition of the European Cyber Security Challenge (ECSC) will kick off next week at the Palace of the Parliament of Bucharest, Romania. Stay tuned on social media via #ECSC2019 from 9 to 11 October and experience the competition from the first row.
This years’ edition brings together 20 countries to compete on a number of cybersecurity challenges. Challenges include web application exploitation, traffic interception, reverse engineering, crypto puzzles, physical security challenges, social engineering, and many more. In addition, participants will be assessed on their presentation skills.  Good luck to all participant!. The European Cyber Security Challenge is a project facilitated by the EU Agency for Cybersecurity - ENISA and the EU Member States. Watch the trailer video. For media inquiries about this event please contact press@enisa.europa.eu. Please check www.ecsc.eu for more information, or contact us at ecsc@enisa.europe.eu. For media inquiries please use press@enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-09-30"
European Cybersecurity Month 2019 is launched
October marks the kick-off of the European Cybersecurity Month (ECSM), coordinated by the European Union Agency for Cybersecurity (ENISA), the European Commission and supported by the Member States. This campaign will focus on expanding awareness about cybersecurity to citizens across Europe.
   The 2019 campaign focuses on different themes addressing the need for behavioural change and identifying opportunities to help users recognise the risks of new technologies. The first theme encompasses basic ‘Cyber Hygiene’, which uses the hygiene metaphor to inform about good cybersecurity habits that are part of everyone’s daily routine. Having healthy cyber safety practices can provide users with more confidence using their devices, whether it’s a computer, a smart phone, a wearable device or any other gadget that’s connected to the internet. The key take-home message conveys that cyber hygiene is a habit you learn from a young age and remains a daily routine for life. The second theme concentrates on ‘Emerging Technology’ and recognises the importance of keeping you and your new tech gadgets and devices secure. Technology is developing fast and it is important to question the security and privacy settings for your new purchases. For this theme, citizens will be guided around the topics they should be aware of when it comes to new technology. European Commissioner for Digital Economy and Society Mariya Gabriel said: "Today we launch European Cybersecurity Month 2019, we are boosting awareness around online safety and the cybersecurity skills needed for the future. If we want to complete the Digital Single Market, it is essential we ensure EU citizens, particularly young people have the knowledge and skills to protect themselves online. It is our shared responsibility for all citizens to become responsible users of emerging technologies."  ENISA’s Executive Director Udo Helmbrecht said: “Cyber threats are evolving at a rapid pace and human behaviour can play a fundamental role in how we stay cyber secure. Ensuring that all citizens are aware of online risks and have the tools to become more resilient and confident users is a key goal of European Cybersecurity Month. This October, we urge everyone to stay alert with new technology and establish strong cyber hygiene habits.” Today to launch the campaign, ENISA has published a video that will provide citizens with simple awareness checks to undertake in their daily lives. Furthermore ENISA is organising an ‘Ask Me Anything’ session on Twitter on 30th September at 10:00 CET, for citizens and organisations to pose general cybersecurity questions on how to secure their devices to the EU Agency for Cybersecurity (ENISA).    Notes to editors: ECSM is the European Union’s annual awareness raising campaign dedicated to promoting cybersecurity among citizens and organisations, providing up-to-date security information. Follow the campaign on Twitter @CyberSecMonth and use the hashtag #CyberSecMonth and on Facebook @CyberSecMonthEU Further European Cybersecurity Month information can be found on cybersecuritymonth.eu.   For interviews: ENISA Press team can be contacted at press@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-09-26"
ENISA publishes new NCSS map at 7th NCSS workshop
Today ENISA, the European Union Agency for Cybersecurity published a new version of the National Cybersecurity Strategies (NCSS) map at the 7th National Cybersecurity Strategies workshop in Warsaw, Poland
During the workshop, ENISA also presented the preliminary results of a study about innovation in cybersecurity as a strategic priority of NCSS, which will be published later this year. All Member States of the European Union produce a National Cybersecurity Strategy as a feature of their cybersecurity policy. These National Cybersecurity Strategies provide plans of actions and priorities to improve the security and resilience of national infrastructures and services. Steve Purser, Head of Core Operations, ENISA said: “The cyber threat landscape is changing constantly and at a rapid pace. Member States cybersecurity strategies therefore need priorities and actions that reflect these challenges and the National Cybersecurity Strategies mapping provides guidance and best practices to follow.” ENISA’s ROLE on the National Cybersecurity Strategies ENISA analyses these strategies and their implementation and provides guidance and tools to assist Member States in in their efforts to enhance cybersecurity at a national level. A key support for Member States created by ENISA is the NCSS interactive map. This interactive map lists all the NCSS within the European Union together with best practices to follow. Today, ENISA launched the new version of the NCSS map implementing features that greatly improve its usability. Not only has the map been expanded and the Agency has also transformed it into an information hub including Member States’ national efforts to enhance their cybersecurity. The New Interactive Map – Information Hub The new mapping includes: The national document both in English and the native language  The strategy's objectives and detailed examples of implementation  Version history if there are more than one NCSS  National cybersecurity organisations,  National Information Sharing and Analysis Centres (ISACs) and Public Private Partnerships (PPPs) R&D and Innovation programmes Check out the new interactive map here. All the information about the EU Member States can be added in a repository and can be extracted from the website. Finally, the map will now expand on the whole screen. 7th National Cybersecurity Strategies Workshop The 7th National Cybersecurity workshop, organised by ENISA, was hosted by NASK Poland on 26th September in Warsaw. The first session ‘Innovation in Cybersecurity’ focused on Member States' approaches and initiatives to foster innovation in cybersecurity at a national level. It included ENISA’s Vice Chair of the Management Board, Krzysztof Silicki, the Deputy Director for Cybersecurity and Innovation at NASK, who gave a welcoming speech. Karol Okoński, Secretary of State of the Polish Ministry of Digital Affairs, Government Plenipotentiary for Cybersecurity presented on NCSS and cybersecurity innovation in Poland ENISA presented the draft conclusions of a study that focuses on innovation as a strategic objective of National Cyber Security Strategies, which will be published later this year. The presentation highlighted the importance of supporting and developing innovation strategic objectives within NCSS. Objectives that will focus on sector specific priorities, provision of adequate level of funding and the establishment of collaboration mechanisms that will involve key stakeholders. The European Commission gave a presentation on the cybersecurity competence centres approaches and a second one on the Connecting Europe Facility call on ISACs.  During the second session, EU Information Sharing and Analysis Centres (ISACs) from the Energy, Financial and Rail sectors shared their experience with the tools they use, good practices and the challenges they face when dealing with information sharing and collaboration.  The link to the event page and agenda can be found here. For queries: Please contact press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-09-25"
Tackling Security Challenges of Emerging Technologies
The European Union Agency for Cybersecurity (ENISA) and the Institute of Computer Science of the Foundation for Research and Technology - Hellas (FORTH) jointly organised the 6th Network and Information Security (NIS) Summer School from 16- 20 September 2019 in Heraklion, Greece.
The theme of the Summer School for this year was "Security Challenges of Emerging Technologies", referring to the security challenges and opportunities posed by new technologies such as Artificial Intelligence, new Network Infrastructures (i.e. 5G), IoT applications, Machine Learning, etc. The week-long Summer School began with the policy perspective that gave a state of play of cybersecurity in Europe, the challenges and opportunities. Speakers included Prof. Dr. Udo Helmbrecht, Prof. Dr. Nektarios Tavernarakis, Mr. Antonis Tzortzakakis, Ms. Despina Spanou and Mr. Peter Kouroumbashev. “It is a great pleasure to collaborate with FORTH to organise the 6th Network and Information Security (NIS) Summer School in the context of fostering cybersecurity expertise, strengthening training and sharing of best practices among the research community, policy makers and industry. The Summer School provides participants with the opportunity to discuss and exchange ideas about the biggest technological challenges in cybersecurity in the coming years.  ENISA is also proud to celebrate the Memorandum of Understanding that was signed with FORTH a year ago and looks forward to continuing its fruitful co-operation,” stated ENISA’s Executive Director, Udo Helmbrecht. "We are proud to participate in the organisation of the 6th Network and Information Security (NIS) Summer School, and to celebrate the Memorandum of Understanding that both Institutions have signed. The Foundation for Research and Technology places special emphasis on the field of Network and Information Security. NIS summer school provides an ample opportunity for scientific interactions and successful collaborations between ENISA and FORTH, as it directly impinges on multiple facets of their research activities.” stated Nektarios Tavernarakis, Chairman of the Board of Directors of FORTH. The conference had specialised break-out sessions in the following four areas; Cyber Threat Intelligence (CTI), Incident Management, Cyber Defence and Cryptography. These break-out sessions allowed participants to gain a deeper knowledge of specific areas of expertise while also partaking in exercises to develop hands-on practical skills. Research shows that there is a vast number of incidents that take place in Europe as globally, so the question is not “if” but “when”. The Summer School hopes to build a high-standard cybersecurity knowledge for the challenges ahead and support technical capabilities to analyse threats and manage incidents. Key Outcomes from Trainings Cooperation and information sharing are key to improving cybersecurity, therefore the collaboration between the training teams is seeing as part of the hands-on experience. There was an excellent exchange of knowledge amongst participants with different backgrounds, from cyber defence to incident management and threat intelligence. The event combined lectures, exercises with team building, which provided attendees with a good balance of theory and practice. The time pressure that participants underwent in the scenarios simulated a real-life response. Attendees learned how to better support the planning process with actionable intelligence. The event encourages networking amongst academic, public sector and private sector attendees and speakers Background Information ENISA and FORTH through the Summer School, bring together a distinguished faculty from around the world with the purpose to identify current trends, threats and opportunities against the background of recent advances on NIS measures and policies. Recognising the multi-dimensional facets and intricacies causing changes in the information risks landscape, an array of lectures will cover a variety of key aspects on policy, economic, legal and research matters. By going through a natural evolution cycle, but also by adopting current trends in networking and exchange of knowledge, this year’s Summer School aimed at increasing interaction among participants via targeted breakout sessions and trainings, which will enhance dialogue and exchange of ideas. The audience included policy makers from EU Member States and EU Institutions, decision makers from industry and members of the academic community. Event website https://nis-summer-school.enisa.europa.eu/#intro For further information, please contact press at press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-09-24"
MEP Breakfast - How to secure Europe's cyber future
On 24 September 2019, ENISA organised a breakfast debate with Members of the European Parliament at the Bavarian Representation to the European Union in Brussels. The theme of the event was ‘How to Secure Europe’s Cyber Future?’.
The event was attended by 24 participants of which approximately 8 were newly (re)elected MEPs, mostly from the ITRE Committee. Chatham House Rules applied. Barbara Schretter, the Head of the Bavarian Representation to the EU opened the breakfast highlighting the importance of exchanging views on future cybersecurity policy and its societal impact with key policy makers from the EU Institutions. She referred to the importance of European leadership with key pieces of legislation such as the GDPR and the Cybersecurity Act in an increasingly interconnected digital society. Steve Purser, Head of Core Operations at ENISA welcomed the participants and invited the European Commission to take the floor and give a presentation on the state of play and future of cybersecurity in Europe.Key cybersecurity priorities that are being considered for the new political agenda were presented to the audience. Following the Commission’s intervention, an open discussion moderated by Steve Purser took place with the active involvement of the audience. The discussion revolved around some key topics in EU cyber policy including ENISA’s role in the EU cyber landscape, digital sovereignty, IoT Security, artificial intelligence, the proposed cybersecurity competence centres, the Commission’s 5G action plan, blockchain, and the new regulatory agenda. The incoming ENISA Executive Director, Juhan Lepassaar closed the event thanking the participants and highlighting the importance of working closely with the European Parliament to deliver on the political expectations with regard to cybersecurity. He concluded that ENISA looks forward to this future collaboration and is ready to contribute and serve the Union with its knowledge and expertise on cybersecurity   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-09-23"
Submit your paper! Annual Privacy Forum 2020: Call for papers
The ENISA Annual Privacy Forum (APF) is a conference that is organised yearly, on the thematic conjuncture of information security and privacy that brings together contributions from policy, research and the industry.
The APF 2020 will be held on 4-5 June 2020 in Lisbon, Portugal, in co-operation with the Católica University of Portugal, Lisbon School of Law. Already in its eighth edition, the APF seeks to contribute to the implementation of information security in the area of privacy and personal data protection. The APF is set against the EU legislative background that mainly, but not exclusively, comprises of the General Data Protection Regulation (GDPR) and the draft ePrivacy Regulation (ePR). The APF sets the stage for discussions of research proposals, solutions, models, applications and policies. In the last few years, the APF has also developed a deeper industry footprint, to complement its original research and policy orientation. Papers presenting original and previously unpublished work on the themes of data protection and privacy and their repercussions on information security technology, business, government, law, research, society and policy are hereby invited. A multi-disciplinary approach is expected and encouraged to contribute to bridging the gap across disciplines and propose new models and interpretations. The APF seeks contributions from policy makers and implementers, Data Protection Authorities, industry, research, consultants, NGOs and the civil society, as it aims at broad stakeholders’ participation that stimulate interaction and exchange of opinion. To promote participation of young researchers, the submission of papers by students is particularly welcome. These papers will be treated as thoroughly as full papers, but they can be shorter and reflect novel thinking that might not have been fully elaborated just yet. In addition to student papers, short papers are equally invited, as this call is open to preliminary ideas, opinions and calls for collaboration. Papers that pass reviewers’ scrutiny are likely to be included in the published proceedings, kindly supported by Springer (Lecture Notes in Computer Science series). The deadline for submission is set to 17 January 2020. For more information, please visit: https://privacyforum.eu/call-for-papers Previous APF editions: ENISA Annual Privacy Forum 2019: Security and Privacy, Two Sides of the Same Coin ENISA Annual Privacy Forum 2018: shaping technology around data protection and privacy requirements ENISA Annual Privacy Forum 2017: security measures to bolster data protection and privacy Privacy tools, security measures and evaluation of current technologies under the spotlight at this year's Annual Privacy Forum 2015 Annual Privacy Forum focusing on Privacy Enhancing Technologies Annual Privacy Forum 2nd edition starts today in Athens Successful conclusion for the First Annual Privacy Forum     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-09-16"
Information Security Risk Management training organised by ENISA and ESDC
27 experts from 9 members states and 4 EU institutions attended the two-day course at the branch office of ENISA in Heraklion, Crete.
On 12 and 13 September 2019, ENISA in collaboration with the European Security and Defence College (ESDC) had the honour of organising and hosting a course dedicated to Information Security Risk Management.   27 experts from 9 members states and 4 EU institutions attended the two-day course at the branch office of ENISA in Heraklion, Crete. Through reinforcing cybersecurity knowledge, exchanging experiences and good practices, they honed their cybersecurity and risk management skills and capabilities. Competencies that the experts will be able to transfer back to their respective organisations, providing a significant multiplier effect.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-09-11"
The Educational Summer of ENISA - our CR Team give trainings across Europe
Our CSIRT Relations Team experts provided technical training in Cyprus, Lithuania and Czech Republic in collaboration with the local CSIRT teams.
It was a warm and educational summer, where our CSIRT Relations Team experts Christian Van Heurck and Theodoros Nikolakopoulos were busy delivering hands-on technical training across Europe. Many thanks to the CSIRT teams of Cyprus (CSIRT-CY), Lithuania (CERT-LT) and Czech Republic (CZ.NIC) for inviting ENISA, and improving the skills of the more than 60 participants, to three different information security domains (Network, Mobile, and Memory Forensics). The audience was highly engaged, and provided insightful feedback that will be used on further improving our courses.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-09-11"
The EU Counter-Terrorism Coordinator visited ENISA
On 10 September 2019, ENISA organised a meeting with the EU Counter-Terrorism Coordinator, Gilles de Kerchove to discuss the current and upcoming priorities of ENISA.
Yesterday, ENISA was delighted to welcome the EU Counter-Terrorism Coordinator, Gilles de Kerchove to discuss the current and upcoming priorities of ENISA, the European Union Agency for Cybersecurity. Our Head of Core Operations, Steve Purser gave an overview of the EU Cybersecurity Act and the new mandate for the Agency. Furthermore, the meeting also discussed cyber threats and response as well as the use of disruptive technologies.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-09-04"
Improving Communication and Information Sharing Across Incident Response Communities
ENISA publishes a report to guide incident response teams forming a community to choose secure communications solutions.
These are required to facilitate information exchange among teams and improve reaction time to security incidents. The methodology presented could also be valid for other operational teams grouped in an information sharing and analysis centre (ISAC). The goal is to provide a methodology and to illustrate what criteria they could consider when selecting communication solutions that can fit their size and needs. As of June 2019 there are more than 414 incident response teams in Europe. These teams work together to respond to cyber-attacks and need to use secure and reliable communication channels to share threat and incident information while protecting European citizens and businesses. These incident response teams are often organized in communities such as CSIRTs Network, TF-CSIRT, FIRST and other regional, sub regional or sectorial communities and they continuously communicate and exchange information. Typical information exchanged among teams include threat intelligence, indicators of compromise (IoCs), malware samples and details about relevant incidents. Previous ENISA work on the topic Since 2005, ENISA has been supporting Member States and CSIRT communities in EU to build and advance their incident response capabilities with handbooks, online & onsite trainings and dedicated projects. ENISA’s portfolio of work is related to setting up, running or developing capabilities of Computer Security Incident Response Teams (CSIRTs).  The goal is to define minimum common baseline practices across the EU to improve operational cooperation, preparedness and information exchange for the next generation of cyber-attacks.  More info can be found at https://www.enisa.europa.eu/csirt-maturity For the full report Secure Group Communications for incident response and operational communities For further information ENISA CSIRTs by Country - Interactive Map CSIRTs Network     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-09-03"
6th ENISA-FORTH Network Information Security Summer School is approaching fast
The European Union Agency for Cybersecurity (ENISA) and the Institute of Computer Science of the Foundation for Research and Technology - Hellas (FORTH) jointly organise the 6th Network and Information Security (NIS'19) Summer School, which will be held between the 16th and the 20th September 2019 in Heraklion, Greece.
The theme of the Summer School for this year is "Security Challenges of Emerging Technologies", referring to the security challenges and opportunities posed by new technologies such as Artificial Intelligence, new Network Infrastructures (i.e. 5G), IoT applications, Machine Learning, etc. ENISA is dedicated to promoting a culture of security in Europe that will improve the ability of EU Member States to respond to cyber-attacks. It does so by pursuing a strategy of mitigating risks through awareness, studies, reports and position papers on current NIS matters. The Institute of Computer Science conducts high-quality basic and applied research covering a broad spectrum of information and communication technologies including communication networks and cybersecurity. ENISA and FORTH bring together to this Summer School a distinguished faculty from around the world with the purpose to identify current trends, threats and opportunities against the background of recent advances on NIS measures and policies. Recognising the multi-dimensional facets and intricacies causing changes in the information risks landscape, an array of lectures will cover a variety of key aspects on policy, economic, legal and research matters. By going through a natural evolution cycle, but also by adopting current trends in networking and exchange of knowledge, this year’s Summer School aims at increasing interaction among participants via targeted breakout sessions and trainings which will enhance dialogue and exchange of ideas. The audience includes policy makers from EU Member States and EU Institutions, decision makers from industry and members of the academic community. The NIS Summer School offers the opportunity to non-profit organisations/activities in the area of Cyber Threat Intelligence, such as EU Horizon 2020 projects, national academic research and development projects, open source communities, etc., to disseminate their work through this event, by means of posters, flyers, and tool demonstrations.   Event website: https://nis-summer-school.enisa.europa.eu/#intro Agenda: https://nis-summer-school.enisa.europa.eu/#program Journalist Accreditation: Please contact press at press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-08-21"
ENISA bids farewell to Giovanni Buttarelli
On behalf of ENISA, I would like to offer my heartfelt condolences to the family, friends and colleagues of Giovanni Buttarelli, the European Data Protection Supervisor, who sadly passed away yesterday evening. Giovanni proved himself a worthy leader putting privacy and security together. ENISA is very grateful for his many years of collaboration and dedication, he will be dearly missed by all the team. Udo Helmbrecht   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-08-06"
Call for expression of interest for the first ad hoc working group on cybersecurity certification
Following the entry into force of the Cybersecurity Act on 27 June 2019, the European Commission has requested ENISA to prepare a candidate cybersecurity certification scheme to serve as a successor to the existing SOG-IS Mutual Recognition Agreement.
The candidate scheme is envisaged to provide for cybersecurity certification of ICT products and ICT services. It will be based on the Common Criteria for Information Security Evaluation, the Common Methodology for Information Technology Security Evaluation and the corresponding standards, namely ISO/IEC 15408 and ISO/IEC 18045. In line with the provisions of the Cybersecurity Act on the preparation of a European cybersecurity certification scheme, ENISA announces the call for expression of interest for the selection of members of the ad hoc working group to support the preparation of the aforementioned candidate scheme.
"2019-07-19"
PhD students from Norway meet with ENISA experts
On 19 July 2019, ENISA received the visit of 16 PhD students from the Norwegian University of Science and Technology, at its headquarters in Athens, Greece, to discuss about trending cybersecurity topics.
ENISA experts and the PhD students conversed about IoT and smart infrastructure security, certification and standardisation, blockchain, and maritime security. Among important discussion topics was the new role and mandate of the Agency and the future activities of ENISA in this context. Raising awareness and reaching out to cybersecurity communities is one of the key activities of ENISA that contributes to the improvement of EU’s cybersecurity posture. Thus, ENISA occasionally meets with representatives from academia, industry, and public sector.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-07-16"
ENISA Management Board selects new Executive Director
Today 16 July 2019, the Management Board of the European Union Agency for Cybersecurity (ENISA) selected Mr. Juhan Lepassaar to be the new Executive Director of the Agency.
Prior to being formally appointed by ENISA’s Management Board, and pursuant to Article 36 of the Cybersecurity Act (EU Regulation No 2019/881), Mr. Juhan Lepassaar shall be invited to make a statement before the Industry, Research and Energy (ITRE) Committee of the European Parliament. This presentation is scheduled to take place on 3rd September 2019.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-07-15"
Annual report Trust Services Security Incidents 2018
ENISA releases its annual report on trust services security incidents.
The document gives an aggregated overview of security breaches with significant impact reported in 2018 by EU national supervisory bodies. It shows root causes, statistics and trends, and marks the third round of security incident reporting for the EU’s trust services sector. According to the eIDAS regulation, trust service providers must notify these security breaches to their national supervisory body. The annual summary reporting for 2018 totalled 18 incident reports. A total of 28 EU countries and one 1 EFTA country take part in annual summary reporting. Key statistics relating to the 2018 incidents Malicious actions and system failures are the dominant root causes of reported incidents: System failures amount for 39% of the total incidents (consistent with 36% in 2017). Malicious actions have gone up to 39% (compared to 7% in 2017). A few, but critical security breaches with cross border impact: Some 25% of the reported incidents had a cross-border impact. Although the ratio is small, the seriousness of the incidents was high: 75% of them were classified as level 4 – severe and 5 – disastrous. Qualified e-signatures certificates creation – the most affected service: Roughly 50% of the incidents reported affected the qualified creation of qualified certificates for e-signatures. The EU Agency for Cybersecurity ENISA ENISA will provide advice and input on the upcoming eIDAS review by the Commission, due mid-2020. The Agency will also continue to support the national supervisory bodies with implementing the breach reporting under Article 19 eIDAS and to work towards making this process efficient and effective, yielding useful data, for the supervising bodies, for the authorities of other sectors, as well as for the trust service providers and the organisations relying on these trust services.  Outlook The cooperation network of authorities for national electronic identity systems and the group of national supervisory bodies for the electronic trust services market will benefit from the close collaboration on security supervision and information sharing about incidents, threats, good practices, etc. Basic situational awareness about vulnerabilities and large-scale threats will help the supervisory bodies to do a more effective supervision. ENISA will continue to facilitate information sharing between the relevant authorities and supervisory bodies. A close connection with regular exchange and updates about past incidents, threats, good practices, etc. between eIDAS, the European Electronic Communication Code (EECC) and the Digital infrastructures part of the NIS Directive is important, because these are closely related areas. ENISA will facilitate this and act as a bridge. For the full report: Trust Services Security Incidents 2018 - Annual report Background information Electronic trust services are a range of services around digital signatures, digital certificates, electronic seals, timestamps, etc. which are used in electronic transactions, to make them secure. eIDAS, an EU regulation, is the EU wide legal framework ensuring interoperability and security of these electronic trust services across the EU. One of the goals of eIDAS is to ensure that electronic transactions can have the same legal standing as traditional paper based transactions. eIDAS is important for the European digital market because it allows businesses and citizens to work and use services across the EU. The eIDAS regulation was adopted in July 2014 and came into force in 2016.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-07-12"
ENISA Panel on Digital Sovereignty at CODE Annual Conference
Prof. Dr. Udo Helmbrecht, Executive Director of ENISA moderated on 11 July 2019 a panel at CODE’s Annual Conference in Munich.
Titled ‘How to Achieve Digital Sovereignty of Europe’, the panel saw the participation of high-level members: Klaus Vitt, State Secretary, Federal Ministry of Interior, Building and Community, Benedikt Zimmer, State Secretary, Federal Ministry of Defence, Roberto Viola, Director General, DG CONNECT, European Commission, Jorge Domecq, Executive Director, European Defence Agency, and Evert Dudok, Executive Vice President Communications, Intelligence and Security, Airbus Defence and Space. Discussions revolved around current hot topics on the EU agenda, namely: What exactly is digital sovereignty? Is there a clear priority or challenge that relates to digital sovereignty in Europe? Are there possible mechanisms or clear responses to strengthen the EU’s position in the global digital society? Should this be driven by regulation, academic research, and/or subvention of public funding? From a global perspective: how should Europe respond to the current market development and strength of global tech giants from outside the EU? Should Europe create its own champions? Should Europe invest in specific niches and further intensify its innovation by using the strength of its SMEs? Should the EU change or develop specific regulation to support digital sovereignty? What kind of cooperation model has the most potential for success? What would be the role of government, industry and academia on local, national and European level? On this occasion, Mr. Helmbrecht also launched ENISA’s consultation paper ‘EU ICT Industrial Policy: Breaking the Cycle of Failure’, a paper that aims to explore, amongst other topics, the area of digital sovereignty. He noted that the outcomes of this consultation will serve as input for a further publication and input into the discussions with the new European Commission and European Parliament. The paper looks into the strengths and shortcomings of the ICT industrial policy in the EU from a cybersecurity perspective, with a view to how Europe can do better, and how the development of EU cybersecurity industry in the years to come can be rendered a success.  “The question is if and why are examples of European leadership in ICT beginning to fade. Is there insufficient coordination in relation to cybersecurity in the EU? Could resources be deployed more efficiently? These are some of the questions that are being presented for discussion. We look forward to receiving your input into this consultation”, said Mr. Helmbrecht. Secondly, ENISA also gave a workshop at the conference on ‘Challenges and Application of Threat Intelligence’ introducing our CTI Capability Framework and Maturity Model in the annual threat landscape report. Finally, ENISA’s Head of Core Operations, Steve Purser moderated the workshop ‘Digital Souvereignty - A Must for Europe’ which provided a discussion on how a policy shift can be achieved and how we can move towards a more competitive and more digitally sovereign European ICT sector.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-07-10"
ENISA puts out EU ICT Industrial Policy paper for consultation
The EU Agency for Cybersecurity, ENISA, launches its consultation paper ‘EU ICT Industrial Policy: Breaking the Cycle of Failure’, a paper that aims to explore issues such as digital sovereignty and the supply chain of cybersecurity products in Europe, as well as to present an overview of the relationship between the global ICT market and the cybersecurity market.
The paper serves as the basis for a consultation, where ENISA seeks the views of citizens, private and public stakeholders on how the European market may be understood and improved. Interested parties are invited to submit their comments by 30 September 2019 by filling in the electronic survey. The outcomes of this consultation will serve as input for a further publication and input into the discussions with the new European Commission and European Parliament. The paper looks into the strengths and shortcomings of the ICT industrial policy in the EU from a cybersecurity perspective, with a view to how Europe can do better, and how the development of EU cybersecurity industry in the years to come can be rendered a success. The paper identifies the current European ICT state-of-play, where in an average European office, ICT software and hardware are generally built and developed in Asia and the USA. Where Europe once led the world in the deployment of initially analogue and then mobile telecommunications technology such as GSM, Europe is now debating the appropriateness of the supply of 5G technology from non-European suppliers. Traditional EU mobile handset manufacturers are struggling to compete with major Asian and US suppliers. Moreover, successful European businesses have been or are often acquired by larger companies from outside the EU. It is surprising to see how the European ICT industry is falling behind in the global competition race, while according to the European Commission, the EU Member States are among the most digitally advanced in the world. Executive Director of ENISA Prof. Dr. Udo Helmbrecht: “The question is if and why are examples of European leadership in ICT beginning to fade. Is there insufficient coordination in relation to cybersecurity in the EU? Could resources be deployed more efficiently? These are some of the questions that are being presented for discussion. We look forward to receiving your input into this consultation.” The public consultation was announced by the executive director, Udo Helmbrecht at the CODE conference 2019, where he moderated a panel titled "How to Achieve Digital Sovereignty of Europe?". The panel of high-level speakers included Klaus Vitt, State Secretary, Federal Ministry of Interior, Building and Community, Benedikt Zimmer, State Secretary, Federal Ministry of Defence, Roberto Viola, Director-General Communications Networks, Content and Technology, European Commission, Jorge Domecq, Executive Director, European Defence Agency and Evert Dudok, Executive Vice President Communications, Intelligence and Security, Airbus Defence and Space. The annual CODE conference 2019 hosted by the Research Institute for Cyber Defence and Smart Data at the Bundeswehr University Munich and focuses on Cyber/IT innovation dialogue. More informationENISA Consultation Paper - EU ICT Industrial Policy Privacy Statement Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-07-09"
Technical dry-run training provided by ENISA
On Tuesday 9 and Wednesday 10 July 2019, ENISA is providing a technical dry-run training in the new ENISA facility in Heraklion, Crete.
The training delivery is based on a newly developed training material in 2018 'Introduction to Network Forensics'. This is the first time that the facility is used for a group training. The audience includes students from the Institute of Computer Science (ICS) of the Foundation for Research and Technology - Hellas (FORTH). The training is half a day theoretical and 1,5 days of hands-on training. Based on the lessons learned from this dry-run, the training delivery will be tweaked and eventually the material will be delivered to CSIRT teams later this year. More information on the training itself can be found here   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-07-03"
Visit to ENISA by the Agency's Management Board Chair and Vice-Chair
In advance of the ENISA Management Board meeting in Athens on the 4th July, ENISA was pleased to welcome today, the Chair of its Management Board, Jean-Baptiste Demaison, and the Vice-Chair, Krzysztof Silicki.
The visit at ENISA's premises in Marousi, Athens also included an engaged discussion with ENISA staff on the future role of the European Union Agency for Cybersecurity, which was presided by the chair, Jean-Baptiste Demaison, Vice-Chair, Krzysztof Silicki, Reinhard Posch and the ENISA executive director, Udo Helmbrecht. The objective of the visit was the exchange of views on a variety of different subjects associated with the new European Cybersecurity Act, which gives ENISA a reinforced role and new tasks. Furthermore the ENISA's work programme was discussed as well as an increased collaboration with EU Member States.  For more information:  ENISA Management Board     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-07-01"
ENISA plays an active role at the first of its kind cyber crisis exercise, Blue OLEx 2019
On July 2 and 3, the EU Agency for Cybersecurity, the European Commission and 23 Member States are gathering for the first time at a high level exercise in Paris under the name Blue OLEx 2019.
This is a table-top exercise gathering the heads of national cybersecurity authorities of the EU Member States’, the European Commission and the European Union Agency for Cybersecurity. The exercise will focus on the operational level of the European cyber crisis response’s framework also known as Blueprint, originally proposed by the European Commission in 2017. The conclusions of this exercise will drive current and future initiatives for a closer and more efficient collaboration between Member States and EU Institutions in the framework of the Blueprint strategy. For more information, refer to Blue Olex19 official press release.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-06-26"
The European Union Agency for Cybersecurity - A new chapter for ENISA
On Thursday 27 June 2019, the EU Cybersecurity Act (CSA) enters into force. ENISA will become the European Union Agency for Cybersecurity, with a new permanent mandate.
The Cybersecurity Act gives ENISA a reinforced role in cybersecurity with new tasks. The Agency has also been given additional financial and human resources to address these tasks. ENISA Executive Director, Udo Helmbrecht, stated: “I welcome the Cybersecurity Act and thank the Council, European Parliament and Commission for their support in the drafting and passing of this important piece of cybersecurity legislation. I also welcome the reinforced role of ENISA in the European cybersecurity ecosystem and the opportunity for ENISA to support the Digital Single Market. I believe the European Cybersecurity Certification Framework detailed in the Act will play a leading role for the advancement and harmonisation of cybersecurity certification in Europe and beyond. ENISA will have market related tasks, notably by preparing ‘European cybersecurity certification schemes’ that will serve as the basis for certification of ICT products, processes and services. ENISA is looking forward to working with Member States, the EU Institutions and industry to deliver the tasks set out in the Cybersecurity Act.” Commissioner Mariya Gabriel, EU Commissioner in charge of Digital Economy and Society, stated: "The EU Cybersecurity Act has demonstrated the urgency to opt for an EU approach in this sensitive area. To respond to this political imperative, Europe has reinforced its Agency for Cybersecurity ENISA. It is crucial for citizens, businesses and Member States to feel more secure, including in cases of large-scale cross-border cyber-attacks. The Cybersecurity Act also enables EU-wide cybersecurity certification for the very first time, thus boosting the Single Market for cybersecurity. Through the Cybersecurity Act, the Directive on the security of networks and information systems and the proposed European Cybersecurity Competence Centre, we have put forward a strong EU pattern, based on values and open for strengthening cooperation with international partners.” A new chapter One of the biggest changes brought about by this EU Regulation is that ENISA will have a permanent mandate and will be renamed as the European Union Agency for Cybersecurity. Additionally, the Agency is henceforth mandated to perform the following new tasks: Cybersecurity certification ENISA has a pivotal role in the new Cybersecurity Act in that the Agency will play a key role in the development of the EU Cybersecurity certification framework by preparing candidate certification schemes. Cybersecurity certification is a new policy area at EU level. In delivering this task the Agency will provide high quality technical and policy support to stakeholders. Upon request from the European Commission or the European Cybersecurity Certification Group (ECCG) composed of Member States, ENISA will coordinate the preparation of candidate cybersecurity certification schemes. The candidate schemes prepared by ENISA and with the cooperation of national certification authorities and industry experts will be submitted to the European Commission for adoption. It is expected that the development and delivery of cybersecurity certification schemes will make it easier for businesses to trade across borders and for buyers to better understand the security features of the product or service. Cyber resilience ENISA shall support capacity-building and preparedness across the Union by assisting the Union institutions, bodies, offices and agencies, as well as Member States and public and private stakeholders, to increase the protection of their network and information systems, to develop and improve cyber resilience and response capacities, and to develop skills and competencies in the field of cybersecurity. At the EU level, ENISA will continue to support the coordination of responses to large-scale cyber-attacks and crises, in cases where two or more EU Member States are affected. This includes the possibility for the Agency to carry out post-incident analysis, when requested by the Member States. This will improve the Union’s response to cyber-attacks, improve cyber resilience and increase trust in the EU Digital Single Market. Policy ENISA will actively support the European Commission and Member States in developing and implementing upcoming European cybersecurity policies. The Act will provide an opportunity for the Agency to apply its knowledge and experience towards the future vision of EU cybersecurity. Vulnerability Disclosure Furthermore, ENISA will assist Member States and Union institutions, bodies, offices and agencies in establishing and implementing vulnerability disclosure policies on a voluntary basis. The way forward The Act provides for a number of statutory bodies, namely the Management Board, National Liaison Officers Group and the new Advisory Group (formerly known as the Permanent Stakeholder Group). In terms of the certification framework, ENISA will shortly start developing candidate certification schemes. The Agency will closely work with the relevant expert groups set up by the CSA: the European Cybersecurity Certification Group (ECCG) comprised of representatives from Member States, which will have to appoint the representatives from their competent authorities, and the Stakeholder Cybersecurity Certification Group (SCCG), which will be responsible to advise ENISA and the Commission. ENISA in a nutshell ENISA was set up in 2004 to work on a wide range of topics on network and information security. The Agency has been supporting the EU Commission and the Member States by giving guidance on the technicalities of network and information security, thus contributing to the proper functioning of the internal market. Aside from the new tasks, ENISA’s priorities include critical information infrastructure protection, the NIS Directive, capacity-building activities such as cybersecurity exercises, standardisation and certification, provision of consolidated threat information to its stakeholder community, identification and dissemination of best practices on how to mitigate threats associated with new technologies, and supporting EU legislation such as the General Data Protection Regulation (GDPR) and eIDAS - the Regulation on electronic identification and trust services for electronic transactions in the internal market.
"2019-06-25"
Join ENISA's Informal Expert Group on Technical Trainings
ENISA launches this Call for Participation to invite experts to participate in its expert group.
As part of its efforts in supporting the development of Member States’ national incident response preparedness, ENISA offers a collection of CSIRT training material aimed at improving the skills of CSIRT teams and their personnel. ENISA regularly updates specific training resources in order to include content that is in line with current technologies and methodologies. The updated material will help reinforce Member States (MS) CSIRTs skills and capacities in order to help them manage cybersecurity events efficiently. This is in line with Output 3.1.1 of the ENISA 2019 Work Programme (Update and provide technical trainings for MS and EU bodies). The Informal Expert group on Technical Trainings should assist ENISA and its current and future Contractors with the current effort and with future Technical Training updates and similar initiatives. For more information on the goal, composition and working methods of the Informal Expert group on Technical Trainings, please consult the Terms of Reference. Experts of the group shall have technical background expertise and direct exposure on one or several of the following domains: Providing technical trainings, preferably aimed at CSIRT and/or incident handling and response (IR) staff; Developing technical trainings, preferably aimed at CSIRT and/or incident handling and response (IR) staff; CISRT operations, tools and processes; Development and/or orchestration of software tools aimed at CSIRT or IR teams. Before applying please read the Terms of Reference and the Privacy Statement. Click here to apply. Expert Group's Members (Status 31 October 2019) Asier Martinez Retenaga Bougioukas Dimitrios Koen Van Impe Michael Hamm Olivier Caleff Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-06-13"
Security and Privacy, Two Sides of the Same Coin
ENISA Annual Privacy Forum 2019
The General Data Protection Regulation (GDPR) has been a turning point for personal data protection measures in Europe and it complements the legal framework in force in the area of privacy in telecommunications. As the legal landscape shifts towards the implementation phase of the GDPR and the ongoing legislative scrutiny of the draft ePrivacy Regulation, challenges at hand call for a suitable response from policy makers. On 13 and 14 June 2019, the EU Agency for Cybersecurity ENISA, the University of Rome Tor Vergata, the European Commission’s DG CONNECT and LUISS University have organised the 7th Annual Privacy Forum 2019 in Rome, Italy. The Annual Privacy Forum (APF) has become a renowned forum for exchange among policy makers and implementers in the area of privacy and data protection. Over the last years the APF has received recognition across industry players, to complement its original research and policy orientation. In the advent of the publication of Regulation (EU) 2019/881 of the European Parliament and of the Council of 17 April 2019 on ENISA, the Agency is seeking to contribute further to the area of personal data protection and privacy under its renewed mandate. Prof. Dr. Udo Helmbrecht, Executive Director of ENISA, Mr. Giovanni Buttarelli, the European Data Protection Supervisor, and Mr. Peter Eberl representing DG Connect have delivered keynote speeches. Other notable speakers at this year's edition of the ENISA’s APF include: Prof. Paola Severino (LUISS Guido Carli University), Mr. Giuseppe Busia (The Italian Data Protection Authority, Garante), Prof. Ross Anderson (Cambridge University) and UN Special Rapporteur on the Right to Privacy, Prof. Joe Cannataci. During the 2-day event, discussions cover such areas as security measures in personal data protection, privacy by design, privacy by default, information and users' rights, artificial intelligence, certification in personal data protection, users' rights, IoT security and privacy, sharing cyber threat intelligence under the general data protection regulation, and the landscape of cybercrime. The APF has been organised in a context where electronic communication networks and interconnected digital services have become ubiquitous as they have permeated every fold of everyday life. Automated profiling and electronic surveillance have become commodities. ENISA Executive Director, Udo Helmbrecht stated that “the GDPR has provided a robust legal framework on data protection, which stipulates that security is a data protection principle. However with the substantial number of large-scale data breaches, there is a need for new security models for personal data protection. While the GDPR is a starting point for compliance and service, implementation remains an challenging affair. In terms of security measures, ENISA has been providing guidance, tools and community building for privacy and data protection over the years with the Annual Privacy Forum being one of its strongest instruments, thanks to the various communities engaged and the level of expertise involved. The new ENISA Regulation gives the Agency more latitude to engage with its public and private stakeholders alike.” The European Data Protection Supervisor, Giovanni Buttarelli stated that “the EU has opened a new chapter not only for data protection but also for critical infrastructure security. In the EU, all DPAs, not just a few of them, need to work with ENISA and information security experts to implement 'security by design' - because cybersecurity no longer consists of a set of simply defensive measures.” Professor Paola Severino from LUISS shared some of the challenges for privacy from the legal point of view. “The evolution of the digital world is a source of ever-growing new opportunities for business and scientific innovation, and yet it also increasingly exposes individuals and legal entities to a broad range of risks that would have been inconceivable just a few years ago. Given this context, in the field of personal data protection what has emerged is a need to address the increasing difficulty in protecting privacy against complex cyberattacks and pervasive new surveillance tools. This also calls for a rethinking of the legal instruments required to combat such a phenomenon, by enhancing prevention and normative compliance and by adapting criminal law in response to the new challenges posed by technological transformations.” Finally, chair of this year’s Annual Privacy Forum, Maurizio Naldi gave the following information regarding the event, “the subject of privacy protection has gained an ever increasing attention over the years.  Spurred by the search for improved privacy protection means, my research group on Cybersecurity and Data protection at the University of Rome Tor Vergata has investigated the design of innovative true anonymization algorithms (as opposed to pseudonymization). We employ signal processing techniques to preserve first- and second-order statistical accuracy in the response to database queries, but do not release any information concerning the specific individuals present in the database. Such methods represent a significant step forward in reconciling the quest for anonymization and data utility at the same time, which is a major issue in the current research on data protection.” The draft Regulation on Privacy and Electronic Communications is expected to give new impetus to the way in which privacy is protected in electronic communications. To meet the challenge in the way personal data is processed and privacy is protected across the EU and beyond, requires examining the stakes at hand. The next edition of the APF will take place in Lisbon, Portugal in June 2020, in co-operation with the Universidade Católica Portuguesa. For more information, please visit the event’s website at www.privacyforum.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS