publication_date
unknown
title
stringlengths
12
221
summary
stringlengths
0
722
body
stringlengths
13
9.78k
"2019-06-13"
Vision for a Stronger Cybersecurity Community going forward – an ENISA industry event
On 12 June 2019, ENISA and the Representation of the Free State of Bavaria to the European Union organised an industry event in Brussels.
The year 2019 already marks a challenging year for the European Union. The EU is facing multiple geopolitical challenges simultaneously, such as Brexit, but also cybersecurity related challenges such as maintaining EU’s digital sovereignty and securing European elections from outside interference. The EU is confronted with finding the right balance between the digital transformation of our society and preserving our core democratic values. We must ensure that the EU ICT industry retains and develops essential cybersecurity technological capacities to secure its EU Digital Single Market. The Union must be in a position to autonomously secure its digital assets and to compete on global cybersecurity market. In 2018 the Union was a net importer of cybersecurity products and solutions and largely depending on non-European providers. The cybersecurity market is globally a 600 billion EUR market that is expected to grow in the next five years on average by approximately 17% in terms of sales, number of companies and employment.[1] However, the European ICT industry is falling behind in the global competition race. Sandwiched between the giants of the ICT industry in the US and China, Europe is struggling to keep up and is losing hold of its own digital sovereignty. Surprisingly, this is while the EU and EU Member States are among the most digitally developed world economies. [2]  Digital development should work for and not against the European market. Success requires risk. New business and regulatory frameworks need to be produced that anticipate the evolution of the market over the next 5 to 10 years and lay the groundwork for the success of the European ICT industry. In an increasingly inter-connected world, the European ICT sector should be strengthened and stimulated to improve its competitiveness in the global marketplace, as well as in the domestic marketplace. In this context, the ‘Vision for a stronger cybersecurity community going forward’ event aims to look at a number of topics including the regulation of the internet and social media specifically with speeches from Thomas Myrup Kristensen, Facebook's Managing Director of EU Affairs and Oscar Tapp Scotting, the UK Government’s Online Harms Deputy Director. Other speakers included Brian Honan from BH Consulting who spoke on threat intelligence, Jean-Pierre Quémard, President of Alliance pour la Confiance Numérique (ACN) on European competiveness and Gabi Dreo Rodosek from the CODE Research Institute at Universität der Bundeswehr München who expressed her concern for the lack of European market leaders in R&D. Finally, a panel discussed the regulatory agenda for the new European Commission and the newly elected European Parliament, which provided preliminary recommendations from the industry on future potential policy initiatives. ENISA, Executive Director, Udo Helmbrecht stated that “in an average European office, ICT software and hardware are generally built and developed in Asia and USA. Where Europe once led the world in the deployment of initially analogue and then mobile digital technology such as GSM, Europe is now debating the appropriateness of the supply of 5G technology from non-European suppliers. Traditional EU mobile handset manufacturers are struggling to compete with major Asian and US suppliers. We should emphasise to people European values such as trustworthiness and security of ICT products and services.” Background Since 2015, ENISA has been organising its Industry Events in an effort to stimulate the development of the EU network and information security (NIS) industry. The event aims to improve collaboration between ENISA and the private sector particularly SMEs. ENISA is celebrating its 15th anniversary and on 27 June 2019 its new and permanent mandate will enter into force. The new mandate includes a role for ENISA in certification but also that ENISA will actively support the European Commission and EU Member States in the development, implementation and review of cybersecurity policy. Therefore following the important changes in the European Parliament and European Commission, ENISA takes the opportunity to discuss the future of European cybersecurity with its industry stakeholders. [1] Proposal for a European Cybersecurity Competence Network and Centre (September 2018): http://ec.europa.eu/newsroom/dae/document.cfm?doc_id=54252 [2] European Commission, “I-DESI 2018”, 26 October 2018. Available at: https://ec.europa.eu/digital-single-market/en/news/how-digital-europe-compared-other-major-world-economies   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-06-07"
The EU Cybersecurity Act: a new Era dawns on ENISA
Today, 7th June 2019, the EU Cybersecurity Act was published in the Official Journal of the European Union.
The EU Cybersecurity Act will come into force on 27th June 2019. In a shift towards a role that adds more value to the European Union, ENISA, which will henceforth be known as the EU Agency for Cybersecurity and will receive a permanent mandate. Find out more: https://europa.eu/!bX86Fp.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-06-06"
Will you be Europe’s best cybersecurity talent?
European countries have started or are preparing to kick off their national cybersecurity competitions. The winners of the national contests will represent their countries in the ultimate cybersecurity competition on the continent: the European Cyber Security Challenge (ECSC) 2019.
Similar to the ECSC, the national cybersecurity competitions consist of security-related challenges from domains such as web security, mobile security, crypto puzzles, reverse engineering, and forensics, which the participants have to solve in order to collect points. The individuals with the most points win the competition and secure a place in their national team, which will go on to compete in the ECSC 2019 in Romania. In some countries, the national cybersecurity competitions have already finished, while some of them are currently ongoing or will begin later this year. ENISA and all the participating countries will post regular updates on the national competitions through their social media channels. Be sure to subscribe to and follow them. The official hashtag of the European Cyber Security Challenge final will be #ECSC2019. In the table below, you can check the status of the national cybersecurity competition in your country, and how to register and participate: Country Official website of the competition Official social media accounts Austria www.verbotengut.at www.facebook.com/verbotengut/ Cyprus www.ccsc.org.cy www.facebook.com/CCSC.Cyprus Czech Republic www.kybersoutez.cz www.facebook.com/kybersoutez www.twitter.com/kybersoutez Denmark www.cyberlandsholdet.dk www.twitter.com/cyberlandshold Estonia www.kybernaaskel.ee www.facebook.com/kyberolympia France www.ssi.gouv.fr www.twitter.com/ANSSI_FR Germany www.cscg.de www.twitter.com/C_S_C_G www.facebook.com/cscgermany/ Greece www.ecsc.gr https://twitter.com/ethihak Ireland www.cybersecuritychallenge.ie www.twitter.com/ZeroDaysCTF www.facebook.com/groups/ZeroDaysCTF/ Italy www.cyberchallenge.it www.facebook.com/CyberChallengeIT twitter.com/CyberChallengIT   Liechtenstein cybersecurity.li www.twitter.com/cybersecurityli instagram.com/cybersecurityli facebook.com/cybersec.liechtenstein/   https://www.linkedin.com/company/cybersecurity-liechtenstein Luxembourg www.cscl.lu www.twitter.com/CSCLuxembourg www.facebook.com/LetzCyberChallenge  www.linkedin.com/showcase/cscluxembourg/ Netherlands www.challengethecyber.nl   Norway www.ntnu.no/ncsc www.facebook.com/ntnu.no twitter.com/NTNU  Poland hack.cert.pl   Portugal www.cncs.gov.pt/c-days-2019   twitter.com/CNCSgovpt Romania www.cybersecuritychallenge.ro   www.facebook.com/ECSCRO/ www.twitter.com/ECSC_Romania Spain www.cybercamp.es www.twitter.com/cybercampEs www.facebook.com/CyberCampEs www.linkedin.com/company/incibe/ Switzerland www.swiss-hacking-challenge.ch www.twitter.com/swisscyberstorm www.facebook.com/SwissCyberStorm UK www.cybersecuritychallenge.org.uk/ www.twitter.com/cyberchallenge www.instagram.com/cyberchallenge/ www.facebook.com/cyberchallengeuk/ www.linkedin.com/company/cyber-security-challenge-uk Each country sets its own rules and eligibility criteria, so make sure you check them out thoroughly. The ECSC, an initiative of the EU Agency for Cybersecurity (ENISA) is already at its sixth edition. The event’s focus is to identify, bring together, and nurture the best cybersecurity talents across Europe, with a view to address the shortage of cybersecurity professionals. The job fair running in parallel of the ECSC also provides a great platform for young people interested in pursuing a career in cybersecurity to connect with industry organisations. This year, the ECSC will be hosted by Romania in Bucharest, from 9 to 11 October. The official website of the competition is https://www.europeancybersecuritychallenge.eu/#ecsc.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-06-05"
Telecoms taken by storm: Natural phenomena dominate the outage picture
A total of 157 telecom outages were reported by the 28 EU member states and 2 EFTA countries, as part of the EU-wide telecom security breach reporting for the year 2018. Today ENISA, the EU Agency for Cybersecurity, publishes the 8th annual report on telecom security incidents, analyzing root causes, impact, and trends.
For the full report please visit: Annual Report Telecom Security Incidents 2018 In total the incident reports add up to 960 million user hours lost, i.e. an average of around 2 hours per subscriber per year.  User hours is a metric that is used to quantify the impact of an incident, by multiplying the number of subscribers affected and the duration of the incident. Natural phenomena are the dominant root cause, accounting for 480 million user hours, i.e. 50%. System failures are the most common root cause with 67% of the incidents, but for the first year natural phenomena account for more impact in user hours. System failures are often hardware failures and software bugs. Over the last few years there is a big increase in the overall impact of natural phenomena, and at the same time a drop in the impact of system failures. 15% of the incidents involved a power cut, but incidents caused by power cuts account for 496 million user hours lost, i.e. more than half of the total impact. Powergrid dependencies are increasingly important for the EU’s telecom sector. Many incidents follow the pattern of natural phenomena (storm, wildfire, etc), power grid outage, communication service outage. Across the EU authorities and providers are working to address this issue, ensuring continuity with backup power supplies, addressing weaknesses, and developing other contingency measures. Udo Helmbrecht, the Executive Director of ENISA, says: "It has been 10 years since ENISA started working closely with the telecom sector and the telecom NRAs to implement the security requirements of the EU telecom legislation. The NIS directive, which came into effect in 2018, extends these security requirements to many other critical sectors. For ENISA however, the telecom sector remains an important focus area. The new European Electronic Communications code, the revision of the e-Privacy directive and the recent discussions around the deployment of 5G again show how critical this sector is for Europe." CIRAS – Cyber Incident Reporting and Analysis System To support the incident reporting process ENISA developed CIRAS, a tool for reporting security incidents. An anonimized set of data is publicly available allowing visual and custom analysis, for specific services, assets, or root causes.  https://www.enisa.europa.eu/topics/incident-reporting/for-telcos/visual-tool Multi annual trends in a nutshell Looking back at the last 7 years of annual incident reporting we see a few trends: The total number of reported incidents across the EU has stabilized at around 160 per year. The average size of incidents, in terms of impact, is dropping rapidly. This may be due to changes in network architecture and/or lower reporting thresholds. Overall impact of natural phenomena is trending up rapidly since 2016, while system failures are decreasing in size. For each root cause category the number of incidents is relatively stable: around 65% of incidents are system failures, 20% human errors, 10% natural phenomena, 5% malicious actions. ENISA steps up its efforts to support the EU Member States ENISA is closely working with European national regulatory authorities and experts from the private sector to prepare the ground for the upcoming changes generated by the European Electronic Communications Code EECC. At the same time, ENISA is identifying and exploiting synergies between the different pieces of EU legislation, addressing cross-cutting issues, cross-sector dependencies, and cross-border supervision. Background information In the EU, electronic communication providers have to notify significant security incidents to the National Regulatory authority (NRA) in their country. At the start of every calendar year the NRAs send a summary about these incidents to ENISA. This document, the Annual Report Telecom Security Incidents 2018, covers the incidents reported by NRAs for 2018 and gives an anonymised, aggregated EU-wide overview of telecom security incidents. Security breach reporting has been part of the EU’s telecom regulatory framework since the 2009 reform of the telecom package: Article 13a of the Framework directive (2009/140/EC) came into force in 2011. The breach reporting in Article 13a focuses on security incidents with significant impact on the operation of services, i.e. outages of the electronic communication networks and/or services. At the end of 2020 the new European Electronic Communications Code (EECC) comes into effect, extending the scope of breach reporting, to include also confidentiality breaches for instance, and extending services in scope, to include also (over the top) interpersonal communication services like Whatsapp and Skype. ENISA is currently working with the NRAs to prepare the ground for reporting and security supervision under the EECC. The Article 13a Expert Group was started by ENISA, under the auspices of the European Commission, back in 2010 with the goal of bringing together experts from NRAs from across the EU to agree on a practical and harmonized approach to the security supervision requirements in Article 13a and to agree on an efficient and effective incident reporting process. The group is now chaired by Warna Munzebrock, a representative of the Dutch Radiocommunications agency. The Article 13 expert group meets 3 times per year and its work and deliverables can be found at: https://resilience.enisa.europa.eu/article-13     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-06-04"
Artificial Intelligence: an opportunity for cyber-crisis management in the EU
On 3 and 4 June 2019, the EU Agency for Cybersecurity, ENISA organised a conference in Athens, which focused on the future of the EU cyber-crisis management. The advantages and challenges were identified, particularly where the use of artificial intelligence is concerned.
The aims of the conference were twofold, firstly, it provided  a discussion forum for EU Organisations and Bodies which are the main stakeholders of the Blueprint proposal for a cyber crisis cooperation framework. Secondly, on day 2, experts on artificial intelligence from the private sector and academia discussed the uses and applications of artificial intelligence (AI) and machine learning in the context of cyber-crisis cooperation, such as how AI can support the response to large-scale cross-border cybersecurity incidents at the strategic and political levels. ENISA presented its work in a variety of sectors, including tools and opportunities that can support the work of the private sector and academia. One of these is the OpenCSAM, a tool being developed to support the blueprint, which facilitates the production of cybersecurity situation awareness reports. Researchers and players active in the domain discussed how to enhance the tool, for example by improving the natural language processing, feature extraction, summarisation, data scrapping, and training datasets. ENISA Head of Core Operations Department, Steve Purser said: "ENISA recognises the enormous potential of Artificial Intelligence (AI) to improve many aspects of our everyday lives. At the same time, we see the need to develop an appropriate security framework for the different components that make up AI and to ensure that we secure the technologies themselves before we use AI to secure other things." Background information The EU cyber-crisis management blueprint is a comprehensive collaboration mechanism that integrates the cyber element into the EU crisis management processes. The blueprint extends from the political to the technical level and includes EU bodies & institutions and the EU Member States through the NIS Cooperation Group and the CSIRTs network.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-06-03"
ICANN CEO visits ENISA to discuss cybersecurity of the internet infrastructure
Today the CEO of ICANN, Göran Marby, and Elena Plexida, Senior director at ICANN, visited the ENISA offices in Athens to discuss cybersecurity of the internet infrastructure.
ICANN is an international, non-governmental and non-profit organization which manages the internet's namespace, i.e. the internet domain names, the DNS root registries. ICANN coordinates the global IP address space by handing out blocks of IP addresses to regional internet registries, like RIPE NCC for Europe. ICANN also hosts the archive of IETS RFCs which define today's internet protocols.  Much of the work that ICANN does is closely related to cybersecurity. Among the topics of discussion were the big DNS hijacks which have been observed this year (also referred to as DNSpionage), the security issues of DNS in general, the issue of network slicing, elasticity of DNS for IoT, and the influence of EU companies and EU countries in international standards setting bodies like IETF and ITU. Steve Purser, head of ENISA's core operations department, said: "ENISA acts as a cybersecurity hub, bringing together the right stakeholders and the right experts to develop a common approach to cybersecurity issues. We are looking forward to leverage ICANN's expertise on relevant cybersecurity issues, like the vulnerabilities in DNS. " The EU's NIS Directive, adopted in 2016, which came into force in 2018, covers critical internet infrastructure like the European internet exchange points, top level domains and DNS. In the context of the NIS Cooperation Group, the NIS Directive's cooperation mechanism, ENISA is currently working with national authorities to develop an efficient approach to supervising of these critical parts of the EU's internet backbone. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-06-03"
ENISA meets Energy Community
On 28 May ENISA welcomed the Energy Community delegation at its headquarters.
The objective of the meeting was to engage ENISA with stakeholders from the energy sector, exchange views and create possible synergies. Interesting discussions took place where ENISA and the Energy Community presented their activities in the energy sector cybersecurity. The Cybersecurity Act as well as the security certification issues were also discussed. Furthermore, the participants of the meeting agreed on the way forward and concrete steps to establish the collaboration between these two organisations.  Background The Energy Community is an international organisation, which brings together the European Union and its neighbours to create an integrated pan-European energy market. The key objective of the Energy Community is to extend the EU internal energy market rules and principles to countries in South East Europe, the Black Sea region and beyond on the basis of a legally binding framework. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-05-24"
ENISA Permanent Stakeholders Group meets in Athens
On 23 and 24 May 2019, ENISA welcomed the members of its Permanent Stakeholders Group (PSG) at the Agency’s headquarters in Athens.
The Executive Director of the Agency, Udo Helmbrecht chaired the meeting. He started by presenting the participants with the status and priorities of the Cybersecurity Act. One of the most important items on the agenda tackled the role of the PSG in light of the new mandate of the Agency. Mr. Purser gave input on ENISA’s latest work in the area of opinion papers and the Single Programming Document 2019 and requested the PSG’s input on Work Programme priorities and latest technology evolution. Main topics on the agenda also included: Final draft discussion on the ‘IoT and consumers’ working group; Status update on working groups within the PSG; Latest technology evolution; Procedure for informing and communicating with the MB. The PSG group advises the Executive Director on the development of the Agency’s work programme, and on ensuring the communication with the relevant stakeholders on all related issues. The PSG is composed of “nominated members” and members appointed “ad personam”, in total 33 members from all over Europe. The PSG was established by the ENISA regulation (EU) No 526/2013. The Management Board of ENISA, acting on a proposal by the Executive Director, sets up a PSG for a term of office of two and a half years. The term of office for the current PSG, which started in 2017, will end in 2020.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-05-23"
ENISA's workshop in Warsaw to discuss innovation in the context of National Cyber Security Strategies
On 26 September 2019, ENISA will organise in Warsaw a workshop in cooperation with the Polish National Research Institution NASK to discuss innovation in the context of National Cyber Security Strategies (NCSS).
The discussions will focus on national objectives and priorities supporting research and innovation of cybersecurity technologies and services. National experts will have the opportunity to share good practices and discuss gaps and challenges related to funding, incentives, collaboration mechanisms and policy initiatives that shape the national or the European market. In addition, the workshop will also cover aspects related to Information Sharing and Analysis Centres (ISACs), as well as public private co-operation. Target audience People who are involved in the development, implementation, and evaluation of national cyber security strategies (NCSS) and people involved in ISACs, more specifically: National policy and decision makers; Legislators, regulators, and national authorities; Private sector; Academia. Experts from different Member States will be invited to present and discuss their views on the topics.  Registration Please register here: https://ec.europa.eu/eusurvey/runner/NCSSWorkshop. For more information visit the event page.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-05-20"
ENISA is setting the ground for Industry 4.0 Cybersecurity
The EU Agency for Cybersecurity ENISA is stepping up its efforts to foster cybersecurity for Industry 4.0 by publishing a new paper on ‘Challenges and Recommendations for Industry 4.0 Cybersecurity’ .
This work is following up on the recently published seminal study on ‘Good Practices for Security of IoT in the context of Smart Manufacturing ENISA follows a holistic and comprehensive approach to the issues related to cybersecurity in Industry 4.0. It identifies the main challenges of facing the adoption of security in Industry 4.0 and Industrial IoT associated with one of the following categories: people, processes, and technologies. For each challenge, concrete and actionable recommendations are provided. Who can benefit from ENISA’s work? The adoption of the high-level recommendations proposed by ENISA aims at contributing to the enhancement of Industry 4.0 cybersecurity across the European Union and at laying the foundations for future developments. ENISA lists high-level recommendations in order to facilitate the promotion and wider take-up of Industry 4.0 and relevant innovations in a secure manner. The recommendations are addressed to different key stakeholders groups, namely:  Regulators; Industry 4.0 security experts; Industry 4.0 operators; Standardisation community; Academia and research & development bodies. Practical advice on Industry 4.0 cybersecurity Key recommendations for the stakeholders:  Promote cross-functional knowledge on IT & OT security; Clarify liability amongst industry 4.0 actors; Foster economic and administrative incentives for industry 4.0 security; Harmonise efforts on industry 4.0 security standards; Secure supply chain management processes; Establish industry 4.0 baseline for security interoperability;  Apply technical measures to ensure industry 4.0 security. For the full report: Industry 4.0 - Cybersecurity Challenges and Recommendations ENISA has been building expertise in this area over the last years. ENISA’s work has become a focal point for IoT and smart infrastructures cybersecurity, with the ENISA IoT Baseline Security study and the IoT and Smart Infrastructures tool standing out. In the future, ENISA will continue its efforts to support all relevant actors of the IoT and Industry 4.0 ecosystem.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-05-17"
High time to protect the internet route map: Here are 7 basics
BGP hijacks, hacking the internet route map, continue to happen. Despite years of warnings by security experts. This spells danger for national security, privacy of citizens, and the resilience of the internet, both in Europe and globally.
Last year ENISA surveyed a range of large and small providers across the EU, confirming that BGP hijacks are an issue also in the EU: 44% of respondents said that the impact of BGP incidents is high, affecting large numbers of users and last for many hours, and 93%  say it needs an urgent fix. The Border Gateway Protocol, is like a dynamic internet route map, used by network operators to find the best route from one computer to another, across the globe.  But it is 25 years old and was not designed with security in mind. The good news is that there are remedies, but unfortunately not all network operators are implementing. What are recent cases? Back in 2008, an operator in Pakistan famously BGP hijacked all the world’s Youtube traffic, by accident. Here are three very recent examples of high-profile, high-impact cases: In 2018, Google traffic, from people in the west of the USA, was BPG hijacked to go via Russia, to China. Allegedly this was done intentionally and for espionage purposes. In 2017, internet traffic to 80 high profile websites (Google, Apple, Facebook, Microsoft, etc.) was BGP hijacked by a (previously dormant) Russian network. In 2018, Amazon cloud traffic from a number of Ethereum cryptocoin customers was BGP hijacked. The goal was to steal thousands of euros in cryptocurrency. Many BGP attacks do not make the news headlines. And there is the risk that attackers use BGP vulnerabilities not only for espionage or financial crime, but to completely disable internet connections, to disrupt society.  What are the risks? BGP attacks are used for different purposes, ranging from financial crime targeting a few users for stealing crypto coins, to large scale espionage and can even be used to cause crippling internet outages. Our dependency on the internet, increased usage, and an increase in the number and sophistication of cyberattacks, means that the risks of leaving BGP unsecured are very high. ENISA recommendations for BGP security Following up on the BGP security survey of 2018, ENISA discussed with experts in the telecom sector over the last months, to compile a shortlist of basic security measures: Monitoring and detection: Monitor the routes used by your internet traffic to detect anomalies, not only to guarantee resilience but also for the privacy and security of subscribers; Coordination: It is crucial to coordinate with peers, by publishing route policies and partaking in peering databases; Prefix filtering: It is important to filter prefixes that should never be announced or forwarded in your network, both on ingress and egress network traffic;  Path filtering: It is important to filter BGP AS path attributes for items that should not be allowed in BGP route announcements to into or out of your network;  Bogon Filtering: It is important to filter out bogus prefixes (also called bogons), as these prefixes should never appear in BGP announcements; Time-to-live security (GTSM): It is important to implement TTL security, which makes it harder attack BGP sessions;  Resource Public Key Infrastructure (RPKI): It is important to implement RPKI and digitally sign route announcements to allow peers to check that announcements are authentic and authorized. These 7 steps are relatively simple and effective to shore up BGP. Electronic communications providers, but also all the other organizations who manage a so-called Autonomous System (which implements BGP) should as a minimum adopt and implement these 7 measures. For the full report: 7 Steps to shore up BGP Background information BGP is 25 years old and was not built with security in mind, i.e. it inherently trusts every network operator to have good intentions and not make mistakes. Every operator can simply announce it has a fast and short route. Naïve BGP implementations simply accept such announcements. BGP hijacks, both intentional and unintentional, have been happening for years. There are several industry efforts advocating for additional security (such as https://www.manrs.org/ and the recent proposal by RIPE). But implementation does not happen across the board and cyber attacks targeting BGP vulnerabilities continue to happen (see above for a few examples). This work on BGP security was done in the context of Article 13a of the Framework directive, which asks EU Member States to ensure that providers take appropriate security measures to protect their networks and services. In the last 10 years ENISA collaborated closely with the EU Member States and experts from national telecom regulatory authorities (NRAs) which supervise this part of the EU legislation, under the ENISA Article 13a Expert Group. The ENISA Article 13a Expert group, meets 3 times per year to discuss and exchange information about security in the electronic communications sector. See: https://resilience.enisa.europa.eu/article-13 Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-05-17"
External audit on ENISA's 2018 financial accounts
Independent auditors have issued an opinion on ENISA’s 2018 annual accounts.
The auditors’ report concluded that both 2018 financial and budgetary performances of the Agency are fairly presented and in accordance with the financial regulations of the European Commission and the International Public Sector Accounting Standards. The annual accounts include the financial statements and the reports on the implementation of the ENISA budget.   The audit illustrates the effectiveness of implemented financial controls that are in place with the Agency.  The European Parliament and the EU Council have recently approved the EU Cybersecurity Act reinforcing ENISA’s mandate and significantly increasing its financial resources. Henceforth, ENISA will be known as the EU Agency for Cybersecurity.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-05-17"
ENISA delivers course on incident management
ENISA was present at the Cybersecurity Organisational and Defensive Capabilities course in Cyprus - a pilot activity under the Cyber ETEE platform, and delivered a course titled "Incident Management: Tactics and Techniques".
The course gave the participants an insight into the basics of defending an infrastructure and a thorough review of an incident lifecycle, detailing all steps and talking audience through a case study with questions that initiated fruitful discussions. The main takeaway of the discussions was that there is no ‘one-size-fits-all’ approach to incident response. This is the third visit of ENISA in the last months. The Digital Security Authority of Cyprus invited ENISA specialists to contribute to a better incident response across Europe. The ENISA CSIRT training material covers four main areas: technical, operational, ‘setting up a CSIRT’, and ‘Legal and Cooperation’. Besides providing training material, ENISA organises courses and trains around 200 cybersecurity specialists per year. Trainings for Cyber Security Specialists: https://www.enisa.europa.eu/trainings/     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-05-16"
Testing cooperation of EU CSIRTs Network during large-scale cyber-attacks
On 15 May 2019, the EU Agency for Cybersecurity ENISA organised and participated in CyberSOPEx2019, the second dedicated cooperation exercise of the EU CSIRTs Network (CNW).
The role of ENISA was twofold. On the one hand, the CSIRT Relations team actively participated as the secretariat of CNW, as defined by the NIS Directive. In this regard, ENISA provides overall support to CNW and manages tools for cooperation among all members. On the other hand, ENISA’s exercise team, which also organises the pan-European ‘Cyber Europe’ exercise, organised the exercise, including the definition of the scenario and injects, and controlled the execution. CSIRT teams from 27 countries, CERT-EU and ENISA played a scenario where cyber-attacks were performed over critical infrastructures before and during European elections. Several operators of essential services across different Member States were the ‘target’ of the attacks, and some incidents tried to diminish trust in the electoral process. Over 50 incident-handling experts from the EU Member States participated in this exercise. CyberSOPex2019 proved once more how fundamental in developing confidence and trust among Member States the CNW is, promoting swift and effective operational cooperation. The CyberSOPEx type of exercise is an important part of ENISA’s continuous efforts to improve the large-scale incident response collaboration of the CSIRTs Network members, by focusing on training participants on situational awareness, information sharing, understanding roles and procedures, and utilising CSIRTs Network-related tools just like in a real life situation. For more info on the CSIRTs Network, visit www.csirtsnetwork.eu For more information on the ENISA’s exercises contact: exercises@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-05-15"
Recommendation on the usage of community and public cloud computing services in Hungary, defined by Magyar Nemzeti Bank
Magyar Nemzeti Bank, that is the central bank of Hungary, published its updated recommendation on the usage of community and public cloud computing services in May 2019.
The objective of this recommendation is to provide practical guidance to entities in the financial intermediary system for managing the risks arising from the use of community and public cloud computing services and for the uniform interpretation of relevant national and European Union legislation. The recommendation of Magyar Nemzeti Bank is  based on the good practices and requirements set out in the recommendations of the European Banking Authority on outsourcing to cloud service providers (EBA/REC/2017/03). The full recommendation is available in english here: https://www.mnb.hu/letoltes/4-2019-cloud-bg.pdf     outsourcing to cloud service providers Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-05-15"
From start-up to enterprise: ENISA's recommendations on building EU cyber-champions
ENISA publishes today a study that intends to provide useful information to cybersecurity start-ups and small and medium enterprises (SMEs), in order to support their development.
Based on feedback from key experts, such as founders of start-ups, venture capitals, incubators, accelerators and public institutions, ENISA identifies a number of specific challenges and opportunities faced by NIS start-ups in their development within the EU.  ENISA's report concludes with a set of recommendations to start-ups, SMEs, and entrepreneurs active or interested in entering the cybersecurity market. In short, ENISA recommends to: Carefully and clearly define product- and service-development strategy; Invest in building team with the proper mix of skills; Invest in compliance with standards or certification schemes; Leverage existing European clusters specialised in cybersecurity; Invest in networking and build mentorship-like relationships with larger enterprises; Understand the EU funding opportunities available and assess their usefulness; Pursue partnerships and events that will allow to position solutions to prospective customers. This non-exhaustive list of recommendations aims to serve as actionable good practices to help cybersecurity start-ups better reach their objectives and potential as regards business growth. In particular, the report is helping in: understanding the start-up landscape from a technological and market perspective and determining what is currently established in the EU with regards to NIS products and services; gaining insight into the investment and funding channels available for NIS start-ups from both the public and private sector; identifying the main challenges that start-ups may face in their endeavours and ways in which they can address them;   building knowledge of growth opportunities for the EU NIS start-up market, within the context of current EU policy frameworks, at all stages of evolution for start-ups.  The study is available here: Challenges and opportunities for EU cybersecurity start-ups     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-05-14"
Cybersecurity of smart cars high on ENISA’s agenda
On 13 and 14 May 2019, ENISA welcomed representatives from ACEA – the European Automobile Manufacturers Association and CLEPA – the European Association of Automotive Suppliers expert groups on cybersecurity at its headquarters in Athens.
With the aim to strengthen relations with stakeholders from the automotive industry, automotive suppliers and manufacturers discussed with ENISA experts about pertinent matters, including ENISA’s ongoing work on automotive cybersecurity, the NIS Directive, the EU Cybersecurity Certification Group, and methods and practices related to securing the automotive supply chain. Interesting presentations and fruitful discussions took place during the two days. ENISA aims to further foster collaboration in the area of automotive cybersecurity and will continue to engage with relevant stakeholders in order to promote cybersecurity of smart cars in Europe. For more information see also: ACEA – the European Automobile Manufacturers Association CLEPA – the European Association of Automotive Suppliers   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-05-03"
Informal Expert Group on EU Member States Incident Response Development
ENISA launches this Call for Participation to invite experts to participate in its expert group.
ENISA is concentrating its efforts on assisting MS with their incident response capabilities by providing a state-of-the-art view of the CSIRT  landscape and development in Europe.  One of the main objective of this work is to further develop and apply ENISA recommendations for the CSIRT capability development. As part of its effort to support EU MS in their incident response development, ENISA is conducting a study on incident response development status within EU MS.  Since implementation of the “Directive (EU) 2016/1148 of the European Parliament and of the Council of 6 July 2016 concerning measures for a high common level of security of network and information systems across the Union” (NIS directive)  brings new challenges to the way CSIRTs handle and respond to incidents . Therefore the particular target of this study are  sectoral CSIRTs or incident handling and response (IR) within sectors and subsectors essential for the maintenance of critical societal and economic activities (NISD sectors). The results of this work should help ENISA to identify and draw conclusions about the development of IR capabilities particularly in NISD sectors. Informal Expert group should assist ENISA and Contractor with these efforts. Experts of the group shall have technical background expertise and direct exposure on one or several of the following: IR capabilities, tools and processes; Procedures and operations of CSIRT. IR in one or more of NISD sectors. Regulation bodies, academia, standardisation bodies directly involved in the above topics. Before applying please read the Terms of Reference and the Privacy Statement. Click here to apply.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-04-16"
Behavioural aspects of cybersecurity
Technical cybersecurity measures do not exist in a vacuum and need to operate in harmony with people. Against this backdrop, ENISA publishes a report comprising four evidence-based reviews of human aspects of cybersecurity: two based on the use and effectiveness of models from social science, one on qualitative studies, and one on current practice within organisations.
In summary, ENISA found a relatively small number of models, none of which were a particularly good fit for understanding, predicting or changing cybersecurity behaviour. Many ignored the context in which much cybersecurity behaviour occurs (i.e. the workplace), and the constraints and other demands on people’s time and resources that it causes. At the same time, there was evidence that models that stressed ways to enable appropriate cybersecurity behaviour were more effective and useful than those that sought to use threat awareness or punishment to urge users towards more secure behaviour. The report offers recommendations for specific groups such as policy makers, management and organizational leaders, CISO and security specialists, CSIRT / CERT community, software developers and awareness raising managers. ENISA proposes that practitioners can take significant steps towards helping employees to act in a more secure way. This may involve skills-based training and support but may also require the restructuring of security practices and policies, to better align with people’s workplace goals and/or capabilities. ENISA proposes a model of awareness, analysis and intervention for organisations to systematically plan and implement changes to address human aspects of cybersecurity. For policy makers, ENISA identified a clear lesson from the reviews - increasing cybersecurity literacy and skills is an evidenced method to support citizens to protect their cybersecurity. Management and organisational leadership need to shift their perspective on what their role and responsibilities are in managing cybersecurity in their organisations. They should decide which security risks they want to manage, and commit the resources required. CISOs and security specialists need to know the impact that security policies can have on staff in daily business operations. They need to be visible and approachable and even acquire the ‘soft skills’ to do this effectively, ideally through special programmes. Incident response teams and security operations centre staff should be enabled to perform in the fight against cyber threats. Their employers need to ensure sufficient staffing levels, invest in training and personal growth, and support innovative approaches such as team and multi-team. Last but not least, all people involved in cybersecurity should mainly aim to provide users with the skills in order to cope with cyber threats rather than running repetitive awareness campaigns on the scale and vulnerability of cybersecurity threats. For the full report: Behavioural aspects of cybersecurity   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-04-05"
EU Member States test their cybersecurity preparedness for fair and free 2019 EU elections
Today the European Parliament, the EU Member States, the European Commission and the EU Agency for cybersecurity (ENISA) organised an exercise to test the EU’s response and crisis plans for potential cybersecurity incidents affecting the EU elections.
The objective of the exercise, which took place today in the European Parliament, was to test how effective EU Member States and the EU's response practices and crisis plans are. It also aimed to identify ways to prevent, detect and mitigate cybersecurity incidents that may affect the upcoming EU elections. This exercise is part of the measures being implemented by the European Union to ensure free and fair elections in May 2019. Vice-President of the European Commission, for the Digital Single Market Andrus Ansip said: ”We must protect our free and fair elections. This is the cornerstone of our democracy. To secure our democratic processes from manipulation or malicious cyber activities by private interests or third countries, the European Commission proposed in September 2018 a set of actions. Together with the EU Member States, and other EU Institutions we are implementing these actions. We also decided to test our cybersecurity vigilance and readiness towards secure, fair and free EU elections 2019 by organising the first in its kind EU exercise on elections. I believe that this is an important step forward for more resilient EU elections in a connected society.” Vice-President of the European Parliament Rainer Wieland said: ”Cyber-attacks are a recent but very real threat to the stability of the European Union and its Member States. A cyber-attack on elections could dramatically undermine the legitimacy of our institutions. The legitimacy of elections is based on the understanding that we can trust in their results. This very trust has come under pressure from cyber-attacks and other new types of election fraud in the Digital Age, and we must respond! With the upcoming European elections in 2019, we have to take responsibility and build up the necessary means to strengthen our electoral cyber security. This responsibility is a common one, shared by European and Member State institutions. Together we need to safeguard the integrity of the elections.” More than 80 representatives from EU Member States, together with observers from the European Parliament, the European Commission and the EU Agency for cybersecurity, participated in this first EU table-top exercise (with the code name EU ELEx19) on the resilience of the upcoming European Parliament elections. The main responsibility for protecting the integrity of the elections lies with the Member States, and the overall objective of the exercise was to test and further strengthen their preparedness - especially their election and cybersecurity authorities – in the face of hybrid cyber-enabled threats, and to assess their ability to swiftly develop and maintain situational awareness at national and EU level if a serious cybersecurity incident which could impact on the integrity of the 2019 EU elections were to occur. Based on various scenarios featuring cyber-enabled threats and incidents, the exercise allowed participants to: Acquire an overview of the level of resilience (in terms of policies adopted, available capabilities and skills) of election systems across the EU, including an assessment of the level of awareness among other stakeholders (e.g. political parties, electoral campaign organisations and suppliers of relevant IT equipment);  Enhance cooperation between relevant authorities at national level (including elections authorities and other relevant bodies and agencies, such as cybersecurity authorities, Computer Security Incident Response Teams (CSIRTs), the Data protections Authority (DPA), authorities dealing with disinformation issues, cybercrime units, etc.);  Verify EU Member States’ capacity to adequately assess the risks related to the cybersecurity of European elections, promptly develop situational awareness and co-ordinate communication to the public;  Test existing crisis management plans as well as relevant procedures to prevent, detect, manage and respond to cybersecurity attacks and hybrid threats, including disinformation campaigns;  Improve cross-border cooperation and strengthen the link with relevant cooperation groups at EU level (e.g. Election Cooperation Network, NIS Cooperation Group, CSIRTs Network) in order to improve the capacity to respond in a coordinated manner in the event of cross-border cybersecurity incidents;  Identify all other potential gaps as well as adequate risk mitigation measures which should be implemented ahead of the European Parliament elections.  Background On 12 September 2018 the European Commission announced a  set  of  concrete  measures to address potential threats to elections, including a recommendation of the European Commission on election cooperation networks, online transparency, fighting disinformation campaigns and protection against cybersecurity incidents. In line with this European Commission recommendation, a European Cooperation Network on elections has been established. This network has already met three times in Brussels to discuss necessary actions to address potential threats to the elections and thereby strengthen the resilience of the European Union's democratic systems. One of the actions that this network decided to pursue was the organisation of a table-top exercise to test EU's cybersecurity preparedness to ensure secure, free and fair EU elections 2019. Today's cybersecurity test also goes hand-in-hand with the Action Plan against disinformation that the European Union adopted last December to build up capabilities and strengthen cooperation between Member States and EU institutions to proactively address the threats posed by disinformation. For more information Factsheet: Securing free and fair European elections Commission Communication on securing free and fair European elections Commission Recommendation on election cooperation networks, online transparency, protection against cybersecurity incidents and fighting disinformation campaigns in the context of elections to the European Parliament Commission Guidance on the application of Union data protection law in the electoral context Factsheet: Protecting Europeans' personal data in elections Proposal for amending the Regulation on funding of European political parties Factsheet: Building strong cybersecurity in Europe Compendium on cyber security of election technology Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-04-04"
ENISA supports Portuguese National Exercise on Elections
In the framework of the upcoming elections and further to an official request from the Portuguese National Cybersecurity Centre (CNCS), the EU Agency for Cybersecurity ENISA actively supports Portugal's National Cybersecurity Exercise (ExNCS) held on 3rd and 4th April 2019.
In its second edition, the exercise focuses on the resilience of the electoral process, engaging a large number of stakeholders from public as well private organisations. The exercise tests the coordinated response at different levels, the information exchange processes and the national contingency plans. ENISA offers direct support by providing the Cyber Exercise Platform that delivers exercise control functionality, hosts the exercise scenarios and allows for realistic simulation of media websites mimicking real-life infrastructures. The electoral process is put to the test by several simulations of cybersecurity incidents and disinformation campaigns and fake news. ENISA's exercise team supports the exercise in two sites. On part of the team at ENISA’s making sure the infrastructure performance is at the highest level, while a mobile team provides onsite support to the exercise in the Portuguese capital. The event organised in cooperation with the CNE – the National Elections Commission of Portugal was attended by the highest level including: President of the Portuguese Republic - Mr. Professor Marcelo Rebelo de Sousa, Minister of the Presidency and Administrative Modernization - Dr. Mariana Vieira da Silva, Minister of Internal Affairs - Dr. Eduardo Cabrita, General Secretary of the Internal Security System, Deputy Attorney General  - Ms. Maria Helena Fazenda, General Secretary of the Information System of the Portuguese Republic, Ambassador Maria da Graça Mira Gomes, and many others high-level people in Portugal. ENISA is committed to continue to actively support the EU Member States authorities by providing its unique cyber exercise expertise and capabilities, in order to reinforce the resilience of the national and European critical IT systems and infrastructures. Previous news item: https://www.enisa.europa.eu/news/enisa-news/jenisa-supports-portuguese-national-cybersecurity-exercise-on-electoral-process   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-04-01"
New ENISA office inaugurated in Heraklion – Crete, Greece
On 1 April 2019, the Executive Director of ENISA, Udo Helmbrecht, the Secretary General of Digital Policy, Telecommunications and Media, Vasilis Maglaras, the Regional Councillor of Crete, Giorgos Alexakis on behalf of the Governor of Crete Region Stavros Arnaoutakis, and the Chairman of the Board of Directors at FORTH Nektarios Tavernarakis inaugurated the new office of ENISA located in Heraklion, Crete.
This new establishment, as well as the Athens headquarters of the Agency, is provided by the Hellenic authorities in virtue of the seat agreement between ENISA and Greece, which sets down the details of arrangements for the operations of ENISA in Greece.  Executive Director Helmbrecht said: “I want to thank the Hellenic authorities for their continuous commitment to the good functioning of ENISA in Greece. This new tailor-made office meets the highest standards for a European Agency and offers our staff in Crete the best conditions to safely run the activities of the Agency.” Secretary General Maglaras said: “Cybersecurity is a major challenge in the Digital Society and ENISA, being the EU centre of expertise for cybersecurity, is continuously promoting cybersecurity awareness, advancing our cybersecurity capacities and building a, so called, “cybersecurity culture” within Europe. The role of the Agency is further enhanced by its permanent mandate that has been recently issued. Secretary General of Digital Policy, Telecommunications and Media support the functioning of ENISA and in this framework we have the pleasure to inaugurate the new office of ENISA, in this new building; we firmly believe that it will facilitate the operation of the Agency and it will further enable the Agency to carry out its competencies. We will continue to support the Agency, by any means, and we anticipate that the cooperation of the Agency with FORTH and other research institutes in Greece will be mutually beneficial.” Professor Tavernarakis said: “The Foundation for Research and Technology places special emphasis on the field of Network and Information Security, as it directly impacts on multiple facets of its research activities. FORTH keenly fosters and encourages close collaboration among ENISA and Research Teams at FORTH, as the multidisciplinary nature of the field of Network and Information Security is relevant to the priorities of several of FORTH Institutes.” Mr. Alexakis said, on behalf the Governor of Crete Region Arnaoutakis: “ The inauguration of ENISA’s new building in Heraklion, is an event of significant importance for the Region of Crete. This, today, is an important step for the European and World community of electronic communications. The European Union Agency for Network and Information Security officially gets a new building, marking a new era. A new era, when everything evolves at a dizzying speed, demanding constant alertness, adaptation and new rules for safety and protection. The fact that ENISA – even a part of it- remains in Heraklion is an honour but also a responsibility. In a symbolic but also in a substantial way, it sets the bar higher for us.” The inauguration of ENISA’s new building was followed by an art exhibition by the acclaimed artist Stella Koukoulaki entitled “Cybersec Art”, which included works that are artistically related to the field of Network and Information Security. The new office – a state-of-the-art building offering conference facilities and suitable IT infrastructure – accommodates ENISA employees from various areas of expertise like policy, finance, facilities management, network and information security, and public affairs. The construction of the building was co-funded by Greece and the European Union, under the Operational Programme “Competitiveness and Entrepreneurship”. Change of address: From 1 April 2019 onwards, the office will be located at Nikolaou Plastira 95, Vasilika Vouton, Heraklion – Crete. Note to editors The former premises were provided by the Foundation for Research and Technology Hellas – FORTH since 2004. Longstanding partners, ENISA and FORTH have constantly worked together to establish Heraklion as a European centre of cybersecurity excellence, culminating with the organisation of five editions of ‘Network and Information Security Summer School’ events and the signing of a memorandum of understanding (read more about this topic here). Since 2012, ENISA has also opened an office in Athens.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-03-20"
ENISA: 15 years of building cybersecurity bridges together
On 19 March 2019, the EU Agency for Cybersecurity ENISA organised an event in Brussels to celebrate its 15-year anniversary.
Prof. Dr. Udo Helmbrecht, Executive Director of the Agency, and distinguished guests representing the European Parliament, the European Commission, and the EU Member States delivered speeches, including a keynote speech from honorary guest, European Commissioner for Digital Economy and Society, Mariya Gabriel.Commissioner Gabriel said: “The security of citizens has always been one of the biggest priorities for the European Union. Since it was set up in 2004, ENISA has steadily worked to help reinforce the cybersecurity across the Union. Today, 15 years later, it is established as a strong and credible player in the European cybersecurity eco-system. And now a new chapter is starting, with the Cybersecurity Act giving ENISA a permanent mandate and new important tasks for the Digital Single Market, such as its future role in the European cybersecurity certification framework.”    Executive Director Helmbrecht: ”We are celebrating 15 years since ENISA has started working for the Member States, raising the level of cybersecurity in the European Union. During the last 10 years we have been working closely with all our stakeholders in order to transition ENISA from a ‘centre of excellence’ into the EU Cybersecurity Agency – an Agency which has significant new responsibilities and which is well positioned to support the Member States, private sector and other key stakeholders throughout the next decade. A key success factor in achieving this has been ENISA’s operating model of leveraging expertise in the Member States as a core part of all of its activities. This approach brings both scalability and a sense of ownership from the community and will continue to be the preferred way of working for the future. On a personal note, this is my last year as Executive Director of the Agency, which I joined 10 years ago. I would like to thank all of the ENISA colleagues who have contributed to this wonderful journey, as well as to all of our stakeholders.”The eminent speakers and guests discussed some of the most important topics on the current European cybersecurity agenda, for instance, the upcoming cyber-challenges and the role ENISA could play in tackling these. The main topics covered were the development of the Network and Information Security Directive and the recent adoption by the European Parliament of the Cybersecurity Act. The participants tackled the joint responsibility of government agencies, industry, and academia to address future cyber-challenges and discussed which cooperation models need to be explored.  The speakers also discussed certification, explaining how the EU Cybersecurity Certification Framework would serve as the key differentiator in Europe when compared to global players and how the EU cybersecurity certification schemes can be recognised on a global scale. Another topic explored was the area of the CSIRTs Network and the ‘Blueprint’, which will enable the EU Member States to better protect EU citizens, operators of essential services and critical infrastructures from cyber-attacks.  The key messages from the conference are:The conference was opened by ENISA Executive Director, Udo Helmbrecht who set the scene stating that Europe has the chance to lead and that on the political level there is a commitment to cybersecurity. The new European cybersecurity certification scheme will become an important opportunity for the European market.As the anniversary is an occasion to reflect on the future and the new permanent mandate of the Agency, Jean-Baptiste Demaison, the chair of the ENISA management board shared some of ENISA’s success stories. He stated that we need to scale up in the future as digitisation will change society, this could be done through technical excellence and through the added value that ENISA brings to Member States.Moderating The ‘Future Challenges’ panel, Steve Purser, Head of Core Operations at ENISA outlined three main challenges in cybersecurity; societal, economic and technological. The panellists reflected on the upcoming threats from their various perspectives. Wim Mijs from the European Banking Federation reflected on the importance of trust in the banking sector and hence the reliance on security. MEP Angelika Niebler, rapporteur of the European Cybersecurity Act called for a European approach to 5G technology. Khalil Rouhana, Deputy Director General of DG CONNECT stated that the growth of ENISA was inevitable and that resources should be put in place for the Agency. Thomas Rosteck, Division President of Infineon Technologies noted that from the private sector’s view, they see that the GDPR had an effect on non European companies and the GDPR according to him is one of the influences Europe can have on devices not made in Europe .Moderator Reinhard Posch, steered the discussion around awareness raising of certification. The certification panellists explored the opportunities of the new regulation, looking at possibilities and changes from a number of different views; the consumer, industry as well as the EU Member States. Representing BEUC, the European Consumer Organisation representative, Ursula Pachl urged that security by design should be an obligatory principle for consumer devices. Guillaume Poupard, Director General of ANSSI stated that “The European cybersecurity framework is a cornerstone to keep on building the European strategic autonomy, strengthening our common resiliency and securing the Digital Single Market. We must collectively use certification as a tool to enhance competitiveness and protect our citizens and industries. To that end, ENISA, 'the EU Agency for Cybersecurity', reinforced by its new mandate, will play a strategic role to coordinate all the relevant expertise when setting up a certification scheme.”Gerhard Schabhueser, Vice-President of the German Federal Office for Information Security explained that the Cybersecurity Act is a positive, additional instrument which enables the European market to be more transparent regarding cybersecurity certification and standardisation.Commissioner for Digital Economy and Society, Mariya Gabriel congratulated ENISA for its 15th anniversary, recognising the hard work that ENISA has done throught the years and she looks forward to the future growth of the Agency. Her concluding remark is that “we are creating a new cybersecurity market place and the world is watching us.”The final panel ‘From Exercise to Blueprint’ was moderated by Heli Tiirmaa-Klaar, the Estonian Ambassador at Large for Cyber Diplomacy who shared the three layers of cyber crisis.  In terms of exercises and the blueprint, the panellists discussed the importance of cooperating. Saad Kadhi, the head of CERT-EU, a key player in the European Union’s cybersecurity ecosystem shared their operational expertise in order to foster additional cooperation across the community. Pawel Busiakiewicz from the Knowledge Hub for Migration and Security talked about the EU HEX-ML 18 (PACE) exercise that took place in November 2018 and commented that, while a lot has been achieved, more can be done to improve the responses at operational and strategic levels. Response must come from the experts, but threat actors are developing and becoming more advanced. The definition of standard operating procedures is still an important area. Despina Spanou, the Director for Digital Society, Trust and Cybersecurity at DG CONNECT said that in the blueprint, the European Commission has recognised that private entities also have a role to play and this is a culture of collaboration that has been set by the NIS directive.
"2019-03-15"
Privacy standards for information security
Over the last decade, there has been a significant development of privacy standards, which aim at contributing to the integration of privacy requirements into information processes, systems and services.
Such integration is fundamental to protect personal identifiable information, particularly in digital environments and it may support the implementation of relevant privacy and data protection legislation. This ENISA study, explores how the standards-developing world has been responding to the fast-changing and demanding realm of privacy. This study provides insights into the state-of-the-art of privacy standards in the information security context by mapping existing standards available and standardisation initiatives alike. The main findings of this study include the following: There is an increasing need to analyse the mapping of international standards and European regulatory requirements, as references to standards in the EU legislation are becoming recurrent and there are considerable differences from jurisdictions outside of the EU; Proving compliance with privacy standards in information security is not as straightforward as expected. Some approaches for conformity assessment are available in specific sectors, others are still lacking appropriate mechanisms; A coherent analysis of sector-specific needs for privacy standardisation is essential, especially in the context of information security, before moving ahead with the adoption or development of new standards; Standardisation focuses mainly on covering technological approaches and solutions. Many such solutions address the introduction of privacy-preserving technologies throughout the whole lifecycle of a product or a system. The concept of privacy-by-design and its implementation are still not presented clearly, despite a general common agreement on perceived benefits.  ENISA complements this information with a range of additional recommendations, which aimed to support the prioritisation of potential areas of action for the near future: EU policy makers and European Standards Organisations should promote the development of European content and input to privacy and cybersecurity standards; EU policy makers and European Cybersecurity Certification Group members should promote the endorsement and adoption of privacy and information security standards, including conformity assessment standards specific to privacy; EU bodies and competent authorities in the Member States should promote the adoption of a structured approach on the analysis of sector-specific needs with regard to privacy standardisation, especially in information security context and then proceed with the adoption or development of new standards; EU policy makers and relevant EU bodies need to be further involved in the standardisation process, so as to define, endorse or affirm potential standardisation goals in the areas of privacy and information security; Competent bodies at EU and Member State level should further promote their research and standardisation activities to support the meaningful implementation of the ‘Privacy by Design’ principle. For full report: Guidance and gaps analysis for European standardisation     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-03-14"
Security and privacy considerations in autonomous agents
While innovative autonomous agents, making use of Artificial Intelligence (AI), have transformed accessing and leveraging of data, a broad range of applications need to be revisited to mitigate their impact.
Autonomous agents range from smartphones applications to autonomous robots supporting the supply chain in product development, for example; a key aspect in this regard is the data collected, mainly to support functionalities in a qualitative and timely manner. Depending on the level of autonomy and context of operations, security and privacy considerations may vary. This ENISA study outlines AI technology used in autonomous agents in various application domains. It discusses the main security and privacy considerations and delivers a set of recommendations for relevant stakeholders and policy makers. This study highlights relevant considerations, such as unauthorized autonomous systems, hijacking and misuse transparency and accountability, pervasiveness, retention and opacity of processing.  This study concludes with a set of recommendations, aimed at further influencing future EU policy initiatives, such as to: Further promote and support the adoption of security and ‘privacy by design’ principles as a pre-requisite during the inception, design and implementation of autonomous agents and systems; Develop a collaborative approach on the identification and the exchange of best practices. Gradually such initiatives should put forward sets of baseline security requirements; Endorse and support existing initiatives on the promotion and protection of human rights, through the establishment of appropriate ethical conditions related to autonomous agents;  Establish a relevant framework for policy development, emerging technologies and new application areas. For full report: Towards a framework for policy development in cybersecurity - Security and privacy considerations in autonomous agents     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-03-13"
Cybersecurity for the EU telecom sector: The ENISA Article 13a Expert Group concludes a successful meeting in Stockholm, Sweden
Last week the 27th ENISA Article 13a Expert group meeting took place in Stockholm, Sweden, bringing together 70 experts from all over Europe attended the event, hailing from private sector, public sector, R&D institutes, vendors, consultancy firms, etc.
The Article 13a Expert Group was set up almost 10 years ago by ENISA, under the auspices of the European Commission, to agree on a harmonised implementation of Article 13a of the Telecom Framework Directive, which requires EU countries to supervise the security of telecom networks and services in the EU. Information about workshops, guidelines, etc can be found at: http://resilience.enisa.europa.eu/article-13/   Programme and speakers The programme featured included talks from the private sector, as well as from public bodies,  on a wide range of topics relevant for security the EU telecom sector.  Patrik Bystedt, Head of the Secure communications department, at PTS, the Swedish telecom regulator, and Evangelos Ouzounis, Head of the Secure Services and Infrastructures unit at ENISA, opened the event. Both underlined that in this period telecom security has only grown in importance and is now front and centre, not only at the political level, in the press, but also at technical level, for instance in the context of IoT. Anders Lindell, from DG CNECT, the European Commission’s general directorate responsible for the telecom rules but also the NIS Directive, among other things, explained the new European Electronic Communications Code (EECC). The EECC was adopted end of last year and it updates many important telecom rules in the EU. Article 13a, which sets security requirements for telecom providers, will be replaced by Article 40, and will be broader in terms of services in scope as well as incidents in scope.   Dirk Ytsma from the Dutch telecom regulator gave an update on their work to understand and analyse the impact of power outages in the telecom sector in the Netherlands. Åsa Sjöström, from the Swedish Metoffice, gave an overview of the impact of climate change impact on Sweden and about the ongoing climate adaptation efforts in Sweden. Carla Baker, from Symantec, gave an overview of the global cybersecurity threat landscape.   Shahid Raza, Director Security, at RISE SICS, the Swedish government’s R&D institute, discussed RISE’s cybersecurity work and its relation with ongoing EU projects and funds. Anders Broberg, from STOKAB, a Swedish dark fibre operator, discussed how STOKAB built an expansive fibre network, connecting even bus stops, and preparing for the smart city. James Christie, from PTS, gave an overview of some of the issues and challenges we can expect in the future development and deployment of 5G. Amy Lemberger, Director of Security at GSMA, the global industry association for mobile network operators, discussed e-SIMs and security, another step in the evolution of the telecom sector, set to replace the mobile phone SIM cards. Jaya Baloo, CISO of KPN, the Dutch incumbent operator, covered a range of hot security topics, such as BGP and DDoS, and different important industry initiatives such as MANRS and the Dutch Continuity Board (which is not limited to Dutch operators).  Sam Hitz, from Anapaya, explained SCION, a new and clean slate solution for the BGP routing problems based on paths. SCION is being tested in some first deployments for example between the offices of the Swiss ministry of foreign affairs in different countries. Marnix Dekker, from ENISA, explained the upcoming ENISA paper on BGP, which shortlists 7 security steps to mitigate BGP security risk Day two The second day of the Article 13a EG meeting was attended by 40 experts from telecom regulators and supervisory authorities from 20 EU and EFTA countries, the European Commission and ENISA, in a more closed setting. In this closed part of the meeting, NRAs discuss specific supervision topics and joint activities such as the annual summary reporting of significant telecom security incidents. For the interested reader, the statistical data about these 2018 incidents is already available in the online visual analysis tool and can be used for custom data aggregations and analysis.     If you like to know more, or if you want to join our mailing lists to be kept up to date about our telecom security work or to receive invitations for future telecom security meetings, please contact us via resilience@enisa.europa.eu    Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-03-11"
ENISA supports CSIRT-CY in maturity assessment
On 7 March 2019, certified experts from ENISA, together with representative from the National Cybersecurity Centre of Portugal concluded the peer review process of assessing maturity level of National CSIRT of The Republic of Cyprus.
CSIRT-CY is responsible for the increase of the security posture of Cyprus by enhancing the cyber protection of its National Critical Information Infrastructures, banks and Internet Service Providers. Peer review is an important part of ENISA CSIRT maturity evaluation process. It is addressed to CSIRT teams, to help them improve and enhance their maturity, together with the self-assessment approach. The whole process is based on the SIM3 (Security Incident Management Maturity Model) model and further described in the ENISA Study on CSIRT Maturity – Evaluation Process. Peer reviews are conducted between trusted teams and are intended as a form of intra-community mutual support, aimed at further enhancing all teams’ maturity. The maturity evaluation process is adopted by the CSIRTs. It is planned that all CSIRT Network members will undergo such an evaluation by the end of 2019. This will help national CSIRTs reach the high-level requirements of the EU Network and Information Security Directive NISD.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-03-08"
Happy International Women's Day from all of us at ENISA!
Today 8 March 2019, ENISA celebrates International Women’s Day by acknowledging and praising the invaluable contribution that women bring to cybersecurity in the European Union.
ENISA has been developing and implementing a gender balance project. Thanks to this initiative, about 47% of ENISA staff is now female. On this joyous occasion, ENISA is pleased to join and have an information stand at the “Cyber Aware: Spotlight on Women in Cyber” event organised by the European Commission and is launching a call to all women working in cybersecurity to apply for specialist positions at ENISA. Please consult our leaflet with detailed information and view our short clip video testimonials on woman in cybersecurity roles here. ENISA also actively supports the ‘WOMEN in DIGITAL Programme’ of the European Commission and ECSO ‘Women in Cyber’ initiative to raise awareness of the gender balance and advocate for women in cybersecurity roles including IT security, IoT security, medical cybersecurity, transport cybersecurity, military and defence cybersecurity, technology and others. Find out more about Women in Cybersecurity and vacancies at ENISA in our leaflet. Background information A new research from Cybersecurity Ventures predicts that women will represent 20 percent of the global cybersecurity workflow in 2019, a positive trend compared to the previous report, which stated that women make up 11 percent of the global cybersecurity workforce. The newest research includes a recalculation of women in cyber based on a broader definition of positions covered. ENISA is committed to supporting the development of a European skills-base and attracting the best cyber talents in Europe. We invite you to navigate our career site, identify the positions where you think your profile matches the requirements of the job and apply to what could be the job you have always dreamt of. ENISA offers a multinational, multicultural and young dynamic working environment with an interesting range of career opportunities.  
"2019-03-01"
ENISA Industry Event for Small and Medium Enterprises
The annual ENISA Industry Event took place today in Brussels, Belgium, and saw the participation of over 70 representatives of the Small and Medium Enterprise (SME) community active in cybersecurity in the EU.
Steve Purser, ENISA Head of Core Operations Department said: “We discussed about ENISA’s continuous efforts to cooperate with and strengthen the EU SME community, touching upon important topics such as the cyber threat intelligence capability framework and maturity model, the technological foresight methodology and also funding of regional cooperation and incubators. We also exchanged views about business opportunities that might arise from the recently launched proposal to set up a cybersecurity competence network and centre. Our Agency is fully committed to supporting the SME community in all these regards.” The main point of the industry event was the discussion panel on regional cybersecurity collaboration, where representatives from the public and private sector including the European Commission presented their views and shared best practices and successful initiatives. At the end, Mr. Purser thanked all the participants and invited the community to reach out to ENISA for further support.    Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-02-28"
ENISA makes recommendations on EU-wide election cybersecurity
In the context of the upcoming elections for the European Parliament, today the EU Agency for Cybersecurity ENISA publishes an opinion paper on the cybersecurity of elections and provides concrete and forward-looking recommendations to improve the cybersecurity of electoral processes in the EU.
ENISA explores cyber-enabled threats, which have the potential to undermine the EU democratic process. Of particular significance is the possibility of interference in elections by cyber means, due to the widespread use of digital technology to support electoral processes in activities such as confidential communications of politicians and political parties, political campaigns, the electoral register, the counting of votes, and the dissemination of the results.Udo Helmbrecht, Executive Director of ENISA: “As some EU Member States have either postponed or discontinued the use of electronic voting, the risk associated with the voting process can be considered to be somewhat reduced. Nonetheless, the public political campaigning process is susceptible to cyber interference. We have witnessed in the past election campaigning processes being compromised due to data leaks. ENISA encourages the EU Member States and key stakeholders such as political parties to partake in more cyber exercises aimed at testing election cybersecurity in order to improve preparedness, understanding, and responding to possible election-related cyber threats and attack scenarios. These stakeholders should have incident response plans in place, in the event that they become a victim of data leaks.“An evolving threat is the motivation behind the actors interfering with the due process of elections by cyber means. The motivation for the actors can be manifold, for example for financial gain, fame and reputation, or to provoke chaos and anarchy, undermine trust in democracy, and subvert political opposition.Through this paper, ENISA puts forward a set of recommendations aimed at improving the cybersecurity of elections across the EU and supporting the Member States in their efforts.The most important recommendations that ENISA makes are: Member States should consider introducing national legislation to tackle the challenges associated with online disinformation while protecting to the maximum extent possible the fundamental rights of EU citizens; Member States should continue to actively work together with the aim to identify and take down botnets; Consideration should be given to regulation of Digital Service Providers, social media, online platforms and messaging service providers at an EU level to ensure a harmonised approach across the EU to tackling online disinformation aimed at undermining the democratic process; The above players are also advised to deploy technology that will identify unusual traffic patterns that could be associated with the spread of disinformation or cyberattacks on election processes; A legal obligation should be considered to classify election systems, processes and infrastructures as critical infrastructure so that the necessary cybersecurity measures are put in place; A legal obligation should be put in place requiring political organisations to deploy a high level of cybersecurity in their systems, processes and infrastructures; Official channels/technologies for the dissemination of the results should be identified, as well as back-up channels/technologies that validate the results with the count centres. Where websites are being used, DDoS mitigation techniques should be in place. Fur the full paper: Election cybersecurity - Challenges and opportunities     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-02-26"
ENISA supports Portuguese National Cybersecurity Exercise on electoral process
In the context of the upcoming double elections in Portugal, the Portuguese National Cybersecurity Centre CNCS have requested the EU Agency for Cybersecurity ENISA to support a cybersecurity exercise on the electoral process.
The exercise, called ExNCS 2019, will be organised in cooperation with CNE – the National Elections Commission of Portugal.  ENISA will actively support the Portuguese authorities by providing its unique cyber exercise expertise and capabilities. As part of the exercise scenario, the electoral process will be put to test by several simulations of cybersecurity incidents and disinformation campaigns. This is the second edition of ExNCS. It is envisaged that it will contribute to the consolidation of the national cybersecurity capacity in Portugal, in order to reinforce the resilience of the national and European democratic system. ENISA has a vast experience in organising cyber exercises. Since 2010, ENISA has organised five large-scale exercises called ‘Cyber Europe’ – simulations of large-scale cybersecurity incidents that escalate to EU-wide cyber crises. These exercises offer opportunities to analyse advanced cybersecurity incidents, and to deal with complex business continuity and crisis management and communication situations.  For more information, read the report by CNSC: https://www.cncs.gov.pt/recursos/noticias/o-processo-eleitoral-sera-o-cenario-que-vai-a-jogo-na-segunda-edicao-do-exercicio-nacional-de-ciberseguranca/ [PT]   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-02-15"
European Cyber Security Month 2018 at a glance
Continued growth of European Cyber Security Month – will you get involved in 2019?
ENISA publishes the ‘2018 European Cyber Security Month deployment report’, a summary of the activities organised by the Agency and participating Member States in October 2018. The report is a synthesis of findings based on evaluation and performance information gathered by collecting feedback and open source information. The report targets both organisations that supported ECSM and those seeking to get involved in the future. At the same time, it also targets ICT and non-ICT security professionals who wish to launch similar awareness raising campaigns. Furthermore, the report is directed at EU and national policy makers who aim to improve the security awareness of citizens, professionals and IT end-users in general. According to the report, more Member States got involved or increased their participation in the campaign. The number of activities organised under the ECSM umbrella increased by 6.5%, from 532 in 2017 to 567 in 2018. Additionally, over 160 teachers from 22 countries took part in online events destined for students. Udo Helmbrecht, Executive Director of ENISA: "The latest edition of the ECSM brought many opportunities for people to discover how to stay safe online and play an active role in cybersecurity, in particular the young generations. I am happy to see that the number of participants increased considerably. Europeans understand more and more that a safe online environment can only be built by a common effort. I encourage everyone to join the ECSM in 2019." The 2018 ECSM campaign was the sixth consecutive edition and was supported by the European Commission, Europol’s Cyber Crime Centre (EC3), European Schoolnet, SaferInternet4EU campaign and cybersecurity organisations from the Member States. The campaign sought to raise awareness of cybersecurity practices through a plethora of activities such as  specialised reports, conferences, workshops, seminars, online courses, trainings, strategy summits, general presentations to users, online quizzes, etc. The four themes chosen in 2018 were: Week 1 – Theme 1: Practice basic cyber hygiene. ENISA and the Anti-Phishing Working Group APWG designed a phishing poster for the first week of the campaign. The phishing poster provided information about the scale of the phishing problem by numbers, tips on how to avoid phishing and what to do if one becomes a victim of phishing.  Week 2 – Theme 2: Expand your Digital Skills and Education. ECSM learning modules were created for the campaign in collaboration with European Schoolnet, as part of the #SaferInternet4EU campaign launched on Safer Internet Day 2018 by Commissioner Mariya Gabriel to promote online safety, media literacy and cyber hygiene. Week 3 – Theme 3: Recognise Cyberscams. Europol and the European Banking Federation launched an awareness campaign on the 7 most common online financial scams. Law enforcement agencies from all 28 EU Member States, 5 non- EU Member States, 24 national banking associations and banks and many other cybercrime fighters raised awareness about this criminal phenomenon.  Week 4 – Theme 4: Emerging Technologies and Privacy. This included a live webinar by ENISA experts and external experts from Industry with the purpose of discussing the importance of having an “Emerging Technologies Horizon Scanning and Research Process”. Would you and your organisation like to get involved with the European Cyber Security Month in October 2019? Find out what activities you can organise or be part of by contacting us here https://cybersecuritymonth.eu/contact-info   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-02-15"
New national strategy for cybersecurity published by Norway
On 30 January 2019, the Norwegian Government launched a new national strategy to strengthen society's cybersecurity.
The Prime Minister, the Minister of Public Security, the Minister of Justice and Immigration, the Minister of Defence and the Minister of Research and Higher Education - all took part in the launch of the strategy. The new strategy is Norway's fourth cybe security strategy, and is intended to address the challenges that arise in conjunction with the rapid and far-reaching digitalisation of Norwegian society. The developments in relation to previous strategies are based on the need to reinforce public-private, civilian-military and international cooperation. The list of measures, a part of the strategy, contains measures with a budget of around 1,6 billion NOK. The strategy also contains ten basic advice for all companies in Norway to follow to raise the cybersecurity level across the nation. In preparing the strategy, particular emphasis has been put on applying an open and inclusive process so as to involve stakeholders from the public and private sector alike. For more information and the full strategy visit: https://www.regjeringen.no/en/aktuelt/new-national-strategy-for-cyber-security/id2627193/   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-02-12"
Better security measures for smartphones, ENISA has created a SMAShiNG new tool!
ENISA releases SMAShiNG – SMArtphone Secure developmeNt Guidelines – an online tool that maps security measures for smartphone guidelines. The tool supports developers to build secure mobile applications.
The SMAShiNG tool supports developers to build secure mobile applications. It is technologically agnostic, hence can be applied to all mobile applications developed for any operating system on the market nowadays New developments in both software and hardware area have resulted into new significant threats for the mobile computing environment, highlighting the need for a tool to help the developers’ community. SMAShiNG touches upon crucial security measures such as:  User authentication; Sensitive data protection; Secure software distribution; Device and application integrity; Protection from client side injections; Correct usage of biometric sensors. SMAShiNG makes it easier for the developers’ community to follow guidelines, by selecting only the ones that are relevant to them. The tool allows for selecting security measures associated with a specific domain and export them as a checklist to follow in the design phase, based on the requirements of the developer. The security measures featured by SMAShiNG are defined in the ENISA Smartphone Secure Development Guidelines report, which provides a guide for developing secure mobile applications.  The release of SMAShiNG is an important part of ENISA’s continuous work in promoting the ‘security-by-design’ principle, by which strong cybersecurity is built into products as early as the design phase, easing the burden of EU citizens to secure their devices and products.  SMAShiNG complements the work done by ENISA in this area, such as the recently launched online tool for IoT and Smart Infrastructures and the privacy enhancing technologies (PETs) knowledge management and maturity assessment. ENISA aims to implement a series of enhancements and to broaden the scope of this tool, in order to facilitate users’ live interaction with security recommendations through a visualised and interactive page.    Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-02-11"
ENISA meets OSCE and the National Cyber Security Authority of Greece
ENISA welcomed on Friday 8 February, at its premises the Organisation for Security and Cooperation in Europe (OSCE).
The meeting was organised together with the National Cyber Security Authority (Ministry of Digital Policy, Telecommunications and Media/ General Secretariat of Digital Policy) of Greece. ENISA representatives provided an overview of ENISA's work regarding policy, expertise advice, hands-on work and collaboration with strategic and operational teams across the EU. Interesting presentations and fruitful discussions on the EU Cybersecurity Certification Framework, the NIS Directive, ENISA Threat Landscape, Cyber Exercises, and CSIRTs took place during the meeting.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-02-07"
What is "state of the art" in IT security?
ENISA and TeleTrusT - IT Security Association Germany have published their guidelines in English
In many European countries, national legislators are pursuing the objective of reducing the deficiencies in IT security. In addition, the General Data Protection Regulation (EU) 2016/679 (GDPR) with its high requirements for technical and organisational measures has been in force since 25 May 2018. Both legal sources are demanding that IT security be brought up to the level of "state of the art", but do not say what should be understood by this in detail. In Germany, TeleTrusT - IT Security Association Germany has written guidelines that are published in English in cooperation with the European Union Agency for Network and Information Security (ENISA).Daily reports on security incidents in companies and authorities show that there is an urgent need for action to improve IT security. Article 32 of the GDPR regulates "security of processing" to ensure that, taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons, appropriate technical and organisational measures are implemented. This provision is aimed at ensuring a level of protection appropriate to the risk.The document published on the "state of the art" in IT security provides concrete advice and recommendations for action. These guidelines are intended to provide companies, providers (manufacturers, service providers) alike with assistance in determining the "state of the art" within the meaning of the IT security legislation. The document can serve as a reference for contractual agreements, procurement procedures or the classification of security measures implemented. They are not a replacement for technical, organisational or legal advice or assessment in individual cases.The document will support companies in all EU countries in identifying the required level of security in the field of IT security.Dr. Udo Helmbrecht, ENISA Executive Director: "ENISA continues its work in supporting the EU Member States by contributing to this handbook. The articles are designed to provide concrete information and recommendations on how to improve IT security. This booklet should be a useful guide to IT practitioners who have the responsibility for complying with legislation."TeleTrusT Chairman Prof. Dr. Norbert Pohlmann: "By determining the state of the art, we will be able to adequately increase the level of IT security, strengthen our robustness against cyber attacks and thus significantly reduce the risk of ongoing digitalisation."TeleTrusT Board Member Karsten U. Bartels: "The consideration of the state of the art is a technical, organisational and legal task for companies and authorities. The guidelines help very specifically at these three levels - both in the operative implementation and in the documentation."English version: https://www.teletrust.de/en/publikationen/broschueren/state-of-the-art-in-it-security/ German version: https://www.teletrust.de/publikationen/broschueren/stand-der-technik/ ENISA - European Union Agency for Network and Information SecurityThe European Union Agency for Network and Information Security (ENISA) is a centre of expertise for cyber security in Europe. The Agency is located in Greece with its seat in Athens and a branch office in Heraklion, Crete. ENISA is actively contributing to a high level of network and information security (NIS) within the Union, since it was set up in 2004, to the development of a culture of NIS in society and in order to raise awareness of NIS, thus contributing to proper functioning of the internal market. The Agency works closely together with Members States and private sector to deliver advice and solutions. This includes, the pan-European Cyber Security Exercises, the development of National Cyber Security Strategies, CSIRTs cooperation and capacity building, but also studies on secure Cloud adoption, addressing data protection issues, privacy enhancing technologies and privacy on emerging technologies, eIDs and trust services, and identifying the cyber threat landscape, and others. ENISA also supports the development and implementation of the European Union's policy and law on matters relating to NIS.https://www.enisa.europa.eu TeleTrusT - IT Security Association GermanyThe IT Security Association Germany (TeleTrusT) is a widespread competence network for IT security comprising members from industry, administration, consultancy and research as well as national and international partner organisations with similar objectives. With a broad range of members and partner organisations, TeleTrusT embodies the largest competence network for IT security in Germany and Europe. TeleTrusT provides interdisciplinary fora for IT security experts and facilitates information exchange between vendors, users, researchers and authorities. TeleTrusT comments on technical, political and legal issues related to IT security and is organiser of events and conferences. TeleTrusT is a non-profit association, whose objective is to promote information security professionalism, raising awareness and best practices in all domains of information security. TeleTrusT is carrier of the "European Bridge CA" (EBCA; PKI network of trust), the IT expert certification schemes "TeleTrusT Information Security Professional" (T.I.S.P.) and "TeleTrusT Professional for Secure Software Engineering" (T.P.S.S.E.) and provides the trust seal "IT Security made in Germany". TeleTrusT is a member of the European Telecommunications Standards Institute (ETSI). The association is headquartered in Berlin, Germany.https://www.teletrust.de Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-02-06"
CSIRTs and incident response capabilities in Europe
As part of its continuous efforts to assist the EU Member States with their incident response capabilities, ENISA publishes a study on the recent and current evolution of Computer Security Incident Response Teams (CSIRTs) and Incident Response (IR) capabilities in Europe.
The study focuses on providing insights on whether cooperation between different players, particularly CSIRTs, is spontaneous or driven by regulation. The prospective vision of the analysis tries to identify the key evolutions in the CSIRT-IRC landscape within a 5-year timeframe.For the purpose of this study, ENISA specialists mapped both newly emerging and already-existing CSIRTs, investigating their policies across and outside of Europe. In this process, NIS experts identified and analysed 81 new CSIRTs, as well as a corpus of 36 policy, regulatory and strategic documents relating to the development of cyber incident-response capabilities.The main findings of the study are: The implementation of the NIS Directive fosters the adoption of a holistic approach towards IR and an upward alignment of national capabilities; The NIS Directive may have a positive effect at the international level and provides the EU with a status of ‘norm setter’; IR capability development of national administration and operators of essential services emphasizes the relevance of collaboration at national and European level; Successful cooperation initiatives in the field of Incident Response Capabilities at an international level are driven by public-private partnerships; There is an important development of IR services in the European private sector; however, new vulnerabilities tend to target the hardware layer of devices manufactured outside of Europe; Acknowledging their exposure to cyber risks, military players tend to follow the same dynamics as the civilian sector when developing their IR capabilities. CSIRTs play a vital role in cyber resilience in a context of increasing dependency on digital infrastructures. They perform an important function throughout the crisis management process, from identifying security incidents, protecting organisations against attacks, disseminating information on threats and recovering from incidents. ENISA has a European CSIRT inventory on its public website, which provides an overview of the current situation concerning CSIRT teams in Europe. This inventory provides a list of publicly listed incident response teams that can be visualised via an interactive mapping tool. For the full report: Study on CSIRT landscape and IR capabilities in Europe 2025
"2019-02-05"
ENISA celebrates Safer Internet Day
Today the EU Agency for Cybersecurity, ENISA celebrates Safer Internet Day. The Agency has been an active supporter of Safer Internet Day for over nine years, and has launched several studies related to the subject matter, on privacy and security in personal data clouds and cyber hygiene practices.
ENISA has also played a key role in the EU's Cybersecurity Strategy to increase people's awareness of the key role they can play in ensuring the security of networks and information systems, notably by its active involvement in the European Cyber Security Month. ENISA has created video clips, posters and illustrations, which aim at raising information security awareness, risks, and good practices.  You can find them here. Just like the physical world, the Internet poses online threats to people, especially children and young adults physically, emotionally and financially. That is why it is of utmost importance to build cybersecurity skills and competences, which aim at raising information security awareness and helping citizens adopt good practices. Nurturing cybersecurity skills helps individuals to defend themselves on the Internet, enabling them to become more resilient, self-reliant and confident. People with cybersecurity skills can have a positive impact on protecting those around them, contributing essentially to a safer online environment. Are you a role model, parent, teacher, guardian or community leader? Educate children and young people by taking our educational modules.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-02-01"
ENISA and FORTH met to boost collaboration and pave the way for joint cybersecurity projects in Crete
On 31 January 2019, ENISA was pleased to welcome a delegation from the Foundation for Research and Technology - Hellas (FORTH) to its new premises in Heraklion, Crete.
The two teams together with ENISA’s Executive Director, Prof. Udo Helmbrecht and the Chairman of the Board of Directors at FORTH, Prof. Nektarios Tavernarakis, exchanged information on cybersecurity projects and discussed ways to boost their collaboration following the signature of a Memorandum of Understanding (MoU) in September 2018. Prof. Udo Helmbrecht said: “FORTH has a special place in the history of ENISA. It was our first home in Greece, and together we have been accomplishing many great projects for over 15 years now. Our joint work and dedication have established Heraklion as a European centre of cybersecurity excellence. We are honoured to be partners and friends in making Greece and Europe cyber safe. ” Prof. Tavernarakis said: "FORTH keenly fosters and encourages close collaboration between ENISA and Research Teams at FORTH. We are proud to collaborate with ENISA, as this cooperation provides ample opportunity for scientific interactions and fruitful collaborations between the 2 Organisations. Specifically, the Institute of Computer Science of FORTH is actively pursuing research in the area of network and information security, offering considerable potential for synergies. As another example, FORTH, with 2 of its Institutes, the Institute of Molecular Biology and Biotechnology and the Institute of Computer Science, is the coordinator of one of the four national Precision Medicine Centers, that has been established here in Crete. Operating such a center poses unique challenges, relevant to sensitive data processing and storage. Other areas of potential collaboration are the graduate programmes in Bioinformatics and Biomedical Engineering which FORTH is coorganising together with the University of Crete.". The meeting was the first of a series of steps that will help extend the cooperation between ENISA and FORTH, to the following activities in the area of cybersecurity: Jointly organised cybersecurity conferences and the NIS summer school; Cooperation in the areas of Life Sciences and Computer Science; Jointly organised exercises and training sessions by maintaining/sharing common knowledge and by exploiting available facilities and human resources in the new ENISA premises; Jointly organised research activities touching upon areas of common interest. ENISA and FORTH are expected to drive many of the key projects outlined above from ENISA’s new building in Heraklion. ENISA’s new state-of-the-art building in Heraklion, offering conference facilities and suitable IT infrastructure, has been accommodating ENISA’s staff based in Heraklion since December 2018. Its formal inauguration is expected this spring, with the participation of representatives from the Greek Government, Local Authorities and FORTH. Background                                                                                                  In order to enhance the cooperation between ENISA and FORTH and help establish Heraklion as a European centre of cybersecurity excellence, a Memorandum of Understanding (MoU) was signed by both parties on 24 September 2018. ENISA and FORTH also jointly organised the fifth edition of ENISA-FORTH Network and Information Security (NIS) Summer School event in September. These actions strengthen the excellent cooperation between the two organisations, which started with the establishment of ENISA in Heraklion in 2004.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-01-31"
Your must-have IoT security checklist: ENISA’s online tool for IoT and Smart Infrastructures Security
ENISA releases today an online tool aimed at guiding IoT operators and industries of IoT and Smart Infrastructure when conducting risk assessments.
The tool, available at https://www.enisa.europa.eu/iot-tool , will help users save time when identifying threats and prioritising security areas of importance. The tool provides a combined view of the security good practices that ENISA has been developing for the last years to secure IoT, Industry 4.0 and Smart Infrastructures, such as smart cars, smart airports, smart hospitals, and smart cities. The information provided through this tool for each thematic area reflects the information comprised in corresponding ENISA reports that have been released in the past. The tool allows drawing comparisons between different IoT sectors, since the same ENISA threat taxonomy has been used when defining security measures. When implementing IoT, each parameter or filter of the tool addresses the following issues: What are the threat groups from which you want to protect your organisation? What are the security domains you want to cover? What security measures categories are you looking for? Which security standards and best practices would you like to take into account when securing IoT in your organisation? On the main webpage, the users of this tool can select the thematic area of interest and then identify the pertinent threats, standards or security measures. The tool accepts one or multiple search criteria to generate results that are most relevant to the users’ needs. Users can navigate through the list to find the Security Measures they seek, according to specific filters, such as Security Measures Category, Security Domains, Threat Groups or even Specific Standards. Additionally, the tool offers the option of either printing or exporting search results for further use. For example, the CISO of a company wants to make sure the new deployment is secure and covers all the baseline requirements regarding software and firmware updates. The CISO accesses the ENISA IoT Baseline Security Recommendations tool and selects the item referring to ‘Software and Firmware updates’ from the ‘Security measure’ column. The tool returns all baseline recommendations pertinent to this search, as identified in the ENISA report. Now, the CISO is aware of the baseline configurations for this issue (software / firmware updates) on IoT devices of interest. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-01-30"
ENISA publishes training course material on network forensics for cybersecurity specialists
ENISA has introduced an updated and improved set of training materials on network forensics.
Based on current best practices, the training includes performance indicators and means that will help those who take it increase their operational skills of tackling cyber-incidents. Network forensics is more important than ever, since more and more data is sent via networks and the internet. When there is a security incident, network forensics can help reduce the time needed to go from Detection to Containment – an essential step in any major security incident. When used proactively, network forensics provides a better picture of what your network’s ‘normal’ traffic looks like, leading to more intelligent alerting and less false positives. ENISA makes available a ready-to-use version, including manuals for trainers and students, and provides tools and data related to exercise scenarios through Virtual Machines. The training consists mainly of exercises focused on logging and monitoring, detection, and analysis or data interpretation. For example, one exercise deals with an attack on an ICS/SCADA environment in the energy sector. It starts with the preparation phase and it is followed by the incident analysis and post-incident activity. Other scenarios within the training refer to how to detect “exfiltration” in a large finance corporation environment, or the analysis of an airport third-party VPN connection compromise. One of ENISA’s main priorities is to deliver high-quality capacity-building material and activities for the EU Member States’ CSIRTs, to manage cybersecurity threats and incidents efficiently. Within this area, ENISA provides guidance on key elements of network and information security, in line with the current technologies and methodologies. In February 2018, ENISA launched a project aimed at updating the content of the already existing CSIRT training material produced since 2008, in the area of network forensics. For the full training material visit: Introduction to Network Forensics Note for editors ICS/SCADA are industrial control systems that make all sorts of equipment and even complete energy and chemical plants reachable and controllable via the network. Exfiltration is data theft, followed by sending the data out to an outside collector – a significant risk for companies, which can lead to lawsuits, high financial sanctions, reputation damage or the disclosure of company secrets or strategic documents. According to the NIS Directive, CSIRTs – Computer Security Incident Response Teams – are specialised national authorities in the EU Member States responsible for monitoring incidents at national level, providing early warning, alerts and information to relevant stakeholders about risks and incidents, responding to incidents, providing dynamic risk, incident analysis, and increasing situational awareness.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-01-29"
National Liaison Officers Network of ENISA has first meeting in 2019
ENISA today hosted the first meeting in 2019 of its National Liaison Officers Network (NLO) in Athens, Greece.
The meeting was chaired by Steve Purser, ENISA’s Head of Core Operations Department. Mr. Purser opened the meeting by addressing the latest developments in the life of the Agency – the new mandate brought forward by the proposed cybersecurity act, and the proposal to make the NLO a statutory body of ENISA. The NLO initiated constructive discussions on its contribution to the Work Programme of the Agency for 2019, and representatives of the NLO Group provided input on national developments. ENISA experts updated the NLO on the preparations for the Agency’s flagship projects: the European Cybersecurity Challenge and the European Cybersecurity Month. Training in information security management, the NISD cooperation group, and certification were also discussed. The NLO Group acts as a liaison between ENISA, the community of network and information security experts and relevant organisations in the EU Member States. They facilitate ENISA’s work in their respective country. The NLO network is composed of one representative from each EU and EEA Member States. A representative from the European Commission and one from the Council of the European Union are also part of the network.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-01-28"
Denmark launches six new sectoral cyber and information strategies
January 7th, the Danish Government announced a set of new strategies aimed at intensifying efforts against cyber-attacks within six sectors that provide essential services to society.
As part of the implementation of the Danish National Cyber and Information Strategy (2018-2021) each of six designated sectors – health, bank & finance, telecommunications, shipping, transportation, and energy – are required to formulate a sectoral cyber and information strategy. The sectoral strategies were published on the 7th of January 2019 and they are available on the websites of the respective ministries. For more information visit: http://www.fmn.dk/eng/news/Pages/New-sectoral-strategie-stop-repare-society-for-cyberattacks.aspx Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-01-28"
Hope is stronger than fear: ENISA celebrates the European Data Protection Day
ENISA today celebrates the 13th European Data Protection Day. This date marks the anniversary of the Council of Europe Convention 108 on the protection of personal information that provides an impetus for the protection of personal data in the EU allaying the fear of abuse and malpractice.
On this occasion, ENISA shares some of its work in the fields of shaping technology according to GDPR provisions and security of personal data processing. An overview of data pseudonymisation ENISA today publishes a new report, which discusses the notion of pseudonymisation and its role under the General Data Protection Regulation (GDPR). To this end, specific techniques that may be utilised for pseudonymisation are presented together with relevant best practices, with a focus on the area of mobile applications. Exploring the notion of data protection by default The principle of “data protection first”, as promoted by GDPR when it comes to data protection by default, has neither been the standard behaviour of products, services and applications nor a regular principle in software design methods. This report aims to shed some light on what the data-protection-by-default principle means in information technology design, what is the situation today, as well as how this new obligation could support controllers in selecting data-protection-friendly defaults. Sketching the notion of “state-of-the-art” for security of personal data processing Under GDPR, security of personal data is one of the main elements of controllers’ accountability. As such, it requires an engineered approach capable of striking a balance between security goals, costs and “state-of-the-art” solutions. To this end, ENISA, following past years’ work on the security of personal data processing for SMEs, publishes a new report, which discusses well-established security practices in a number of categories of security measures. The reports are available here: Recommendations on shaping technology according to GDPR provisions - An overview on data pseudonymisation Recommendations on shaping technology according to GDPR provisions - Exploring the notion of data protection by default Reinforcing trust and security in the area of electronic communications and online services   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-01-28"
Exposure to cyber-attacks in the EU remains high - New ENISA Threat Landscape report analyses the latest cyber threats
In 2018, the cyber threat landscape changed significantly. The most important threat agent groups, namely cyber-criminals and state-sponsored actors have further advanced their motives and tactics. Monetisation motives contributed to the appearance of crypto-miners in the top 15 cyber threats.
Advances in defence have also been assessed: law enforcement authorities, governments and vendors were able to further develop active defence practices such as threat agent profiling and the combination of cyber threat intelligence (CTI) and traditional intelligence. This led to a more efficient identification of attack practices and malicious artefacts, leading in turn to more efficient defence techniques and attribution rates. “We are witnessing the development and deployment of new technologies, which are reshaping the cyber landscape and significantly impacting society and national security. The European Union needs to be ready to adapt to and reap the benefits of these technologies to reduce the cyber-attack surface. This report raises awareness of the cyber dangers that citizens and businesses should be conscious of and responsive to. It provides recommendations as to how the digital single market can prepare an adequate response to cyber threats, with certification and standardisation at the forefront”, said ENISA’s Executive Director Udo Helmbrecht. The report highlights some of the main trends relating to cyber threats in 2018: Mail and phishing messages have become the primary malware infection vector; Crypto-miners have become an important monetisation vector for cyber-criminals; State-sponsored agents increasingly target banks by using attack-vectors utilised in cyber-crime; The emergence of IoT environments will remain a concern due to missing protection mechanisms in low-end IoT devices and services. The need for generic IoT protection architectures/good practices remains a pressing issue; Cyber threat intelligence needs to respond to increasingly automated attacks through novel approaches to the use of automated tools and skills. Skills and training are the main focus of defenders. Public organisations struggle with staff retention due to strong competition with industry in attracting cybersecurity talents. ENISA addresses these conclusions by making the following recommendations: Policy: The EU should develop capabilities to address CTI knowledge management. EU Member States should take measures to increase their independence from currently available CTI sources (mostly from outside the EU) and to enhance the quality of CTI by adding a European context; EU governments and public administrations should share “baseline CTI”, covering sectorial and low-maturity needs of organisations; The collection of CTI should be made easier. Coordinated efforts among EU Member States are key in the implementation of proper defence strategies. Business: Businesses need to work towards making CTI available to stakeholders, focusing on the ones that lack technical knowledge; The security software industry needs to research and develop solutions using automation and knowledge engineering, helping end-users and organisations mitigating most of the low-end automated cyber threats, with minimum human intervention; Businesses need to take into account emerging supply chain threats and risks and bridge the gap in security knowledge among the services operated and end-users of the service. Technical – research – education: The ingestion of CTI knowledge needs to be enlarged to include accurate information on incidents and information from related disciplines; CTI knowledge management needs to be the subject of standardisation efforts, in particular: standard vocabularies, standard attack repositories, automated information collection methods, and knowledge management processes; Research needs to be conducted to better understand attack practices, malware evolution, malicious infrastructure evolution and threat agent profiling. More details and context can be found in the report itself: ENISA Threat Landscape Report 2018   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-01-24"
Good practices in the implementation of regulatory technical standards
ENISA publishes today ‘Good practices in the implementation of regulatory technical standards’, a study on the implementation of the PSD2 in the 28 Member States of the European Union.
The study will provide stakeholders such as payment service providers, competent authorities, and EU Member States, with an overview of the implementation of the PSD2 in different national legislations.Payment service providers (PSPs) can rely on this study to understand the most important topics that have been taken into consideration in the national transposition and security measures applied, such as: Transparency of information provided to payment service users; Protection of personalised security credentials; Monitoring of security incidents; and Security measures. In the process of drafting the study, the following tasks have been carried out: Analysis of common aspects and differences among the different EU Member States, with regards to the transposition of the articles of PSD2 related to incident reporting and security measures; Information on the incident reporting authorities and which channels they use; The security measures adopted in accordance with EBA guidelines. More information can be found in the study "Good practices on the implementation of regulatory technical standards" Background informationThe European Parliament adopted the Second Payment Services Directive (PSD2) on 25 November 2015. This directive is an extension of the First Payment Services Directive (PSD1, Directive 2007/64/EU), published in 2007, which will promote competition and innovation in the context of financial services, while protecting the security of payment service users.ENISA, as the European centre for cybersecurity and the competent security incident reporting authority in the European Union, has launched an analysis to investigate the current status of the implementation of the PSD2 in the EU Member States. The main purpose of the project is to provide an overview of the transposition of the PSD2 and of how each of the states has implemented it.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-01-23"
Transport cybersecurity: Raising the bar by working together
The European Union Agency for Network and Information Security (ENISA) on 23 January organised in Lisbon the first Conference on Transport Cybersecurity, with the support of the European Commission (DG MOVE), the European Union Aviation Safety Agency (EASA), the European Maritime Safety Agency (EMSA) and the EU Agency for Railways (ERA).
170 public and private partners from all over Europe and representing all transport modes took part in the event. Together, they discussed the EU legal framework for cybersecurity, its relevance for the transport sector, and explored options for further cooperation. Udo Helmbrecht, Executive Director of ENISA stated that "ENISA is honoured to organise this pioneering conference on Transport Cybersecurity with our partners DG MOVE and the relevant EU Agencies. It paves the way for a joint collaboration with DG MOVE and fosters cooperation to progress the policy for cybersecurity in the transport sector across the EU borders, protecting and safeguarding the security of the end-users and its digital ecosystem. ENISA will continue to drive its efforts established in the NIS Directive in the air, rail, road and maritime transport sector." The Conference hosted a series of interesting presentations and discussion panels, during which several topics were discussed that could enhance collaboration between the sectors’ operators: the welcome session and panel focused on collaboration between the Transport Agencies, ENISA and the European Commission by setting a common portfolio. DG CNCT presented the Cybersecurity Act, stressing the importance of collaboration with Transport stakeholders under the topic of certification. The demanding regulatory framework was next in the agenda and ENISA moderated a session comprised by public and private representatives of the sectors, touching upon the need for a common framework. DG MOVE moderated the next session on lessons learnt from cybersecurity incidents, which actually showed that the sectors share indeed many commonalities. Finally, the need for intra-sector and inter-sector collaboration was highlighted in the last session, where the ISAC model was one of the topics discussed. This conference paved the way for a fruitful collaboration between agencies as well as operators. The key outcomes of the conference are underlined in the Joint statement, which is available at https://ec.europa.eu/transport/sites/transport/files/2019-01-23-1st-transport-cyber-security-conference-conclusions.pdf. Watch the video produced by EMSA with statements from keynote speakers: https://www.youtube.com/watch?v=Llz6leuSWls   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-01-17"
Forest for the trees: an IoT security standards gap analysis
An ENISA analysis, which maps the existing standards against requirements on security and privacy in the area of the Internet of Things (IoT) yields that there is no significant standards gap - every requirement can be met by an existing standard. While standards exist for many different elements of making a device or service secure, when referring to IoT, one refers to an ecosystem of not only devices and services. Moreover, the context of use of IoT, its high scalability and other features further call for flexible approaches. The gap in IoT device standards for security is that the standards are not treated holistically. Therefore, it is possible to introduce to the market a device that can authenticate its user, can encrypt and decrypt data transmitted and received, can deliver or verify the proof of integrity, but which will still is and remains unsecure.The study pinpoints potential areas of improvement and additional efforts in securing the IoT area. Special attention has been paid to the EU needs related to the European cybersecurity certification framework. In the very case of security, a large number of processes as well as technical standards have to be in place, to ensure that any device placed on the market is assuredly secure. As the standards alone are essential, but not sufficient to ensure open access to markets, the study also proposes an approach towards certification, assurance and validation schemes to identify what is sufficient. This study concludes that in general there is an identifiable gap in process, by which a vendor can assert that their IoT product or service is secure. There is no significant gap, however, in standards to introduce secure IoT devices to the market. The process recommended in this report is intended in part to engender a change in attitude towards device security, by making secure IoT the only form of IoT that reaches the market; also, to give confidence to the market through a mix of certification, assurance testing and validation, as well as market surveillance. For the full report: IoT Security Standards Gap Analysis   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-01-15"
Acceptance of eIDAS audits: Global or local?
ENISA has published a new report to explore the paths to global acceptance of the eIDAS auditing framework for trust service providers (TSPs) issuing qualified website authentication certificates (QWACs).
The eIDAS Regulation sets up a framework to grant qualified status to an array of trust services (e.g. electronic signatures, seals etc.) aiming to enhance consumer trust in the digital environment. Qualified trust services undergo regular assessments by accredited bodies, overseen by national and EU authorities for the purpose of meeting requirements laid out in the eIDAS framework. Taking the view point of a global audience, ENISA has published a new report to address aspects of conformity assessment in an effort to improve the global acceptance of eIDAS audits. Towards this goal, the report recommends to: adopt a harmonised conformity assessment approach in the EU and promote it at the international level promote and reference specific standards on the auditing of TSPs and conformity assessment The report also carries out a review of concurring international auditing schemes for qualified TSPs and the accreditation of the respective CABs. Strategies largely based on improving existing European standards are also proposed for the purpose of fostering cooperation with browser vendors and thus improve better acceptance of eIDAS audits. Read the full report here: Towards global acceptance of eIDAS audits   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-01-09"
Supporting the Fight Against Cybercrime: ENISA report on CSIRTs and Law Enforcement Cooperation
The fight against cybercrime, requires the involvement of Law Enforcement Agencies, which supported by CSIRTS are likely to be better positioned to investigate complex criminal structures.
This cooperation is incomplete however, unless the judiciary is equally brought into the picture due to the pre-eminent role it plays across the MS in directing criminal investigations. While collecting evidence is important warranting its admissibility in a criminal trial is equally so. Admissibility of evidence relies on compliance with certain technical and legal requirements as well as the conditions laid down in criminal procedure. In 2018, ENISA confirmed that CSIRTs, law enforcement and the judiciary have complementary roles and structure and that incident handling varies across Member States. The data CSIRTs and Law Enforcement Agencies have access to varies, and it affects information sharing between them when they seek to respond to cybercrime. CSIRTs interact frequently with the Law Enforcement Agencies rather than with the prosecutor. CSIRTs offer support to Law Enforcement Agencies to collect and analyse different types of evidence. CSIRTs are called rarely as witness in courts but the material they collect during the incident handling might be used to decide on cybercrime cases.  Cooperation challenges concern data retention, the sharing of personal data (including IP addresses) and the confidentiality around criminal investigations as well as evidential admissibility of digital evidence. Legal challenges are followed by cultural, technical and organisational ones. ENISA recommendations include: Gather further knowledge and study interactions across the three communities; Analyse the legal and policy framework shaping this cooperation; Seek to better understand tools and methods used for the cooperation between CSIRTs and LE and their interaction with the judiciary and improve via training opportunities. For full report: Cooperation Between CSIRTs and Law Enforcement: Interaction with the Judiciary For further information: For more information on these reports, please contact: CSIRT-LE-cooperation@enisa.europa.eu  More on ENISA’s activities in the area of CSIRTs and communities: https://www.enisa.europa.eu/topics/cross-cooperation-for-csirts    Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2019-01-03"
NCSC publishes four guides to stimulate cybersecurity collaboration
NCSC-NL has published four new guides on how to set up your own cybersecurity collaboration [1]. These guides and corresponding roadmaps are available on the NCSC website [2].
In recent years many successful collaborations are created by NCSC-NL and its partners within the government and Dutch vital infrastructure. The Dutch approach to public-private cooperation is unique and is built upon three important core values: trust, shared interests and equality. NCSC-NL believes public-private cooperation is crucial to increase the digital resilience of society. Collaboration with other organisations is essential to take the next step in strengthening the resilience of your organisation. These lessons learned form the basis of these guides. In these publications, NCSC-NL has bundled the lessons learned from recent years to support and inspire organisations to start a successful collaboration in their own sector (an ISAC), region or supply-chain. For organisations that are already working together and would like to deepen this collaboration In these publications has created a guide on how to start a collective Computer Security Incident Response Team (CSIRT) with your partners.  For more information and the full documents: [1] https://www.ncsc.nl/english/current-topics/news/start-your-own-cybersecurity-collaboration.html [2] https://www.ncsc.nl/english/cooperation     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-12-20"
EU improves its capacity to tackle cyber crises: Cyber Europe 2018 after-action report
Established as the main EU civil cybersecurity exercise, Cyber Europe 2018 took place on 6 and 7 June.
ENISA has compiled all the information gathered during the exercise and produced an after-action report and a closure video, identifying challenges and main takeaways, and making useful recommendations for the participants. The main conclusion drawn is that the EU-level cooperation has improved considerably over the last years, becoming more mature and effective. Cyber Europe 2018 proved that the European Union is well equipped to respond to cyber crises. To this extent, the technical challenges of the exercise provided an excellent opportunity for the cybersecurity teams to enhance their capabilities and expertise in dealing with a variety of challenges. The operational capacity and technical skills of all participants were at the highest level. Udo Helmbrecht, Executive Director of ENISA, commented: “Cyber Europe 2018 highlighted the importance of cooperation between national authorities, security providers, and potential victims of a cyber-attack. It proved once again that cybersecurity is a shared responsibility, and extreme incidents can be tackled best only by information exchange and collaboration. All participants did a great job in following business processes, agreements, communication protocols, and regulations to mitigate effectively the situations presented to them. ENISA values very much these capacity-building exercises, and will continue to provide such services for the EU Member States, especially in light of the new mandate of the agency.” The key findings and recommendations include: The report reveals that EU Member States have improved their cooperation at technical level. The CSIRTs Network can easily address minor issues related to cooperation structures and tools, mainly by organising regular cyber-exercises, trainings and communication checks; In addition, the key actors will define and test the procedures and tools that are necessary for the implementation of the framework on coordinated response to large-scale cyber crises, also known as ‘Blueprint’ (1); At national level, the cybersecurity authorities should develop procedures and tools for a coordinated response, including structured cooperation and information exchange between private and public institutions. After the establishment of such procedures, the responsible actors should test them regularly by organising cyber exercises; One major issue is the shortage of IT security specialists. The private sector should set IT security as a priority and invest in resources and expertise, especially the operators for essential services, such as aviation, energy, finance, healthcare, maritime, and transport; Public and private organisations must ensure that they have crisis communication protocols in place and that personnel in sensitive positions are aware of these protocols. Organised by ENISA in collaboration with cybersecurity authorities and agencies from all over Europe, Cyber Europe 2018 focused on the aviation sector and enabled the European cybersecurity community to strengthen their capabilities in identifying and tackling large-scale threats, as well as to provide a better understanding of cross-border incident contagion. ENISA orchestrated the two-day exercise at its headquarters in Athens, bringing together over 900 European cybersecurity specialists from 30 countries (2). They had to deal with over 23 200 injects throughout the exercise, depicting cyber-attacks at major European airports, takeovers of official communication channels, disinformation in the media and social media and many other issues. About Cyber Europe exercises ‘Cyber Europe’ exercises are simulations of large-scale cybersecurity incidents that escalate to EU-wide cyber crises. The exercises offer opportunities to analyse advanced cybersecurity incidents, and to deal with complex business continuity and crisis management situations. ENISA has already organised four pan-European cyber exercises in 2010, 2012, 2014 and 2016. International cooperation between all participating organisations is inherent to the gameplay, with most European countries participating. It is a flexible learning experience: from a single analyst to an entire organisation, opt-in and opt-out scenarios, the participants can customise the exercise to their needs. Note to editors (1)    Participating countries: Austria, Belgium, Bulgaria, Croatia, Cyprus, Czech Republic, Denmark, Estonia, Finland, France, Germany, Greece, Hungary, Ireland, Italy, Latvia, Lithuania, Luxembourg, Malta, Netherlands, Norway, Poland, Portugal, Romania, Slovakia, Slovenia, Spain, Sweden, Switzerland, United Kingdom. (2)    Key actors involved in the ‘Blueprint’: Computer Security Incident Response Teams network, the European Union Agency for Network and Information Security (ENISA), the European Cybercrime Centre at Europol, the EU Intelligence Analysis Centre (INTCEN), EU Military Staff Intelligence Directorate (EUMS INT) and Situation Room (Sitroom) working together as SIAC (the Single Intelligence Analysis Capacity), the EU Hybrid Fusion Cell (based in INTCEN), the Computer Emergency Response Team for the EU institutions (CERT-EU), and the Emergency Response Coordination Centre in the European Commission.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-12-19"
European research and development priorities in cybersecurity
A new ENISA report aims to identify the cybersecurity threats to European society and to identify priorities in research that will lead to mitigations before those cybersecurity threats materialise.
The proposed research priorities have the aim to make Europe ”a global leader in cybersecurity by 2025, in order to ensure the trust, confidence and protection of our citizens, consumers and enterprises online, and to enable a free and law-governed internet”, as stated at the Tallinn Digital Summit in September 2017.  Based on desktop research and interviews with experts, the report tries to foresee the European society in the near future, as far as 2025, and the societal changes brought by innovation in the digitally connected world. The report recognises the interdependencies among the digital and physical world, the pervasiveness of connectivity in all aspects of society and industries, the evolution of the technologies and their effect on society. The report focuses on identifying emerging challenges and on those current challenges that are evolving into significant risks to society. Closely related are the challenges in social dynamics, brought about by changes in society that technology has enabled.  For the full report: Analysis of the European R&D priorities in cybersecurity   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-12-18"
New chair of the Article 19 Expert Group on security of e-Trust services
ENISA is happy to announce that Ulrich Latzenhofer from RTR Austria will be the new chair of the Article 19 Expert Group which focuses on security of electronic trust services in the EU.
Electronic trust services is what we call services like digital signatures, digital certificates, electronic seals, timestamps, etc. used in electronic transactions, to make them secure, trustworthy. The eIDAS regulation, which came into force in 2016, provides the EU wide legal framework for both trust services and national eID schemes. Article 19 of the eIDAS regulation sets the security requirements for trust service providers. The Article 19 Expert Group was set up by ENISA in 2015, under the auspices of the Commission, to support voluntary collaboration between Member States about the technical details of how to implement Article 19. This is a voluntary non-binding process, between experts from ministries, agencies, supervisory bodies, national authorities, et cetera, who are involved with the implementation of Article 19. The group has experts from EU member states as well as EEA and EFTA countries. The Article 19 Expert Group meets twice a year. At the last meeting in October in Malta, hosted by the Maltese Communications Authority, the group agreed to a new terms of reference for the group, formalizing a new modus operandi. At this meeting a new chair was elected, Ulrich Latzenhofer from the Austrian Regulatory Authority for Broadcasting and Telecommunications, will chair the group for the next 2 years. ENISA will continue to support the group in the role of secretariat. For further information about this work see: https://resilience.enisa.europa.eu/article-19   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-12-14"
Assessment of Standards related to eIDAS
The eIDAS Regulation (EU) No 910/2014, lays down requirements for qualified electronic signature creation devices (QSCD) to ensure the functionality of advanced electronic signatures and seals. In the specific context of QSCD however, security evaluation and certification must be carried out against standards established by means of a Commission implementing act (CID).
While CID (EU) 2016/650 lays down standards for the security assessment of QSCDs at the time of drafting it there were no available standards for signing devices yet; consequently, a Trust Services Provider (TSP) managing signature creation data on behalf of the user was unable to support the creation of Qualified Electronic Signature and seals. In a broader context, standards for remote signing devices have yet to be developed too. There are two important use cases relating to the identified gap, namely: trust service providers managing signature creation data on behalf of the user to support the creation of qualified electronic signature and seals  trust service providers creating qualified electronic signature and seals on their own behalf. In this report, ENISA presents aspects of QSCD certification and QTSP supervision to identify the way to combine respective elements therein, in line with the eIDAS requirements. In this context, this report seeks to support standards CEN EN 419 241‐2 and CEN EN 419 221‐5:2018 so that they could be referenced in an amended version of CID (EU) 2016/650.  This report suggests that there is shared responsibility between the TSP managing the QSCD to work with appropriate TSP issuing certificates and on the issuing TSP to work with an appropriate TSP to manage the QSCD. Competent supervisory bodies retain of course their function to verify that such requirements are followed in qualified devices management and qualified certificates issuance.  As a certain amount of coordination across stakeholders is required to achieve a global trust level, it would be pertinent to provide a way to advertise the elements of supervision. Besides the official compilation of Member States notification on secure signature creation devices (SSCDs) and QSCDs, the trusted list of the country where QTSP operates might provide an indication on the way a QSCD is managed. Alternatively, the list of notified SSCDs and QSCDs compiled by the European Commission might also be used for this purpose. Market stakeholders would benefit from further developments in this regard.  Read the full report here: Assessment of Standards related to eIDAS Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-12-14"
The economics of vulnerability disclosure
A new ENISA report aims to provide a glimpse into the costs, incentives, and impact related to discovering and disclosing vulnerabilities in information security.
In addition, the report addresses economic factors, incentives and motivations that influence the behaviour of the different vulnerability disclosure actors, as well as two case studies of recently disclosed high-profile vulnerabilities that illustrate how the process occurs. The full report can be accessed here. The analysis presented in this report will be useful to all the key stakeholders involved or affected to some extent by a vulnerability disclosure in a software or hardware component or system, including researchers, consumers, vendors, vulnerability coordinators and brokers, regulators, managers, information security experts and officers. The report builds upon the ’ENISA good practice guide on vulnerability disclosure’ published in 2016. The Executive Director of ENISA Udo Helmbrecht commented: “Economics is a key driver of modern security and economic considerations often determine the decision of approaches to be taken when resolving issues. This report perfectly illustrates this fact and provides valuable insight into why different actors behave as they do in the vulnerability disclosure space.” Vulnerability disclosure refers to the process of identifying, reporting and patching weaknesses of software, hardware or service that can be exploited. The different actors within a vulnerability disclosure process are subject to a range of economic considerations and incentives that may influence their behaviour. These economic aspects of vulnerability disclosure are often overlooked and poorly understood, but may help explain why some vulnerabilities are disclosed responsibly while others are not.    Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-12-12"
ENISA produces guidelines for assessing security measures in the context of net neutrality
In the world of the internet, security is a fast moving field and cyber-attacks are changing constantly. What may have been an appropriate security measure at one point in time may be considered unnecessary and disproportionate later on.
According to the EU’s net neutrality regulation, called the Open Internet Regulation, which came into force in 2016, internet providers should treat all internet traffic to and from their customers equally. Security measures, like blocking traffic on certain ports, are only allowed under specific circumstances. One of these circumstances refers to the application of security measures that are necessary to protect the integrity or security of networks, services using the networks, or end-user equipment.  The power to assess whether or not security measures are justified lies with the national telecoms regulatory authorities (NRAs). The application of a security measure to an internet network can be deemed justified by taking into consideration the circumstances, the type of networks, the services provided, etc.  Within this context, ENISA developed a guideline to support NRAs in their assessment. The guideline is available here and includes:  a list of evaluation factors for assessing whether a security measure is justified or not;  an evaluation checklist for NRAs;  a justification form, which can be used by NRAs to collect information about a security measure from providers. The justification form can also be used by providers, as part of their internal processes to document which security measures they consider to fall under this exception to the net neutrality rules. Udo Helmbrecht, Executive Director of ENISA commented: "ENISA's role in the EU cybersecurity landscape is often that of a catalyst for collaboration, a hub for exchanging views and opinions. For this paper, we worked closely together with two very different communities: the people supervising security in the telecom sector, and the people supervising the EU's net-neutrality rules. Although these two groups have a very different perspective, the collaboration was actually very useful and fruitful. We are happy with the practical results: a checklist and an evaluation form. " On the same topic, the Body of European Regulators for Electronic Communications (BEREC) publishes an “Opinion for the evaluation of the application of Regulation (EU) 2015/2120 and the BEREC Net Neutrality Guidelines”. Through this document, BEREC shares its knowledge in the area, based on its experience with the application of the ‘Open Internet’ regulation and its ‘Net Neutrality Guidelines’ to the European Commission. BEREC concluded that the application of both regulation and guidelines is working well. Both documents could be considered as striking a balance between the views of many different stakeholders. Johannes Gungl, Chair of BEREC commented: “Secure networks are crucial. However, on the one hand a given measure can provide security to end-users, on the other hand it could impair end-users’ rights. These are the rights to access and distribute information and content, or to use and provide applications and services. Therefore, we are very happy to have been able to contribute to the ENISA guidelines with our expertise on the Open Internet Regulation.” This guideline was developed together with experts from ENISA Article 13a Expert Group, which focuses on security in the telecom sector. Input from experts Of BEREC’s Net Neutrality Expert Working Group was also used. ENISA prepared these guidelines building upon feedback from providers across the EU.  For the full report: Guideline on assessing security measures in the context of Article 3(3) of the Open Internet regulation Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-12-11"
EU leaders agree on ground-breaking regulation for cybersecurity agency ENISA
ENISA welcomes the political agreement on the Cybersecurity Act reached on 10 December 2018 by the European Parliament, the Council of the European Union, and the European Commission. Henceforth, ENISA will be known as ‘the EU Agency for Cybersecurity’.
The agreement reinforces the mandate of the agency, to better support the EU Member States in dealing with cybersecurity threats and attacks. Prof. Dr. Udo Helmbrecht, Executive Director of ENISA, said: ”Receiving a permanent mandate is a major achievement for ENISA. The European Union has taken another important step in increasing the level of cybersecurity in the European digital environment. The new cybersecurity certification framework will provide business opportunities for the EU cybersecurity industry, in addition to stimulating the development of more reliable ICT products and services. On behalf of the entire team at ENISA, I would like to thank the EU Member States, the European Parliament and the European Commission for their support for ENISA throughout the legislative process.” These are the main highlights of the Cybersecurity Act: ENISA will receive a permanent mandate with more human and financial resources; ENISA will increase its support to EU Member States, in order to improve capabilities and expertise, notably in the areas of cyber crisis coordination and the prevention of and response to cyber-incidents; Within the Cybersecurity Certification Framework, ENISA will have market-related tasks, notably by preparing European cybersecurity certification schemes with the expert assistance and close cooperation of national certification authorities and industry; ENISA will strengthen its support to Member States and the EU institutions in the development, implementation and review of general cybersecurity policy. ENISA’s new Regulation requires a formal approval by the European Parliament and the Council of the European Union. Following its publication in the EU Official Journal, the Cybersecurity Act will enter into force.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-12-07"
Winners of ECSC 2018 attend ICT Exhibition
Representatives of Team Germany, winners of the 2018 European Cyber Security Challenge (ECSC), attended the ICT 2018 Exhibition in Vienna, Austria.
Team Germany met with representatives of the Austrian authorities, the European Commission, ENISA, ECSO, and with junior researchers on cybersecurity from MIT and Harvard universities. Team Germany learnt about the latest EU news on cybersecurity policy and research, checked cybersecurity research results, linked with the cybersecurity industry, and contributed to the ongoing debate on how to strengthen cybersecurity in the EU. On 6 December at 10:30 CEST, the aims and objectives of ECSC were presented in a chat broadcasted live on Facebook. ENISA’s network and information security officer Adrián Belmonte Martín joined in the discussion, alongside Team Germany and the moderator Ewelina Jelenkowska-Luca, head of Communication at DG CONNECT. The chat is available here. The ICT 2018 had four main components, converging around Imagine Digital – Connect Europe: Conference, Exhibition, Networking opportunities and Innovation and Start-ups forum. For news and updates: @enisa_eu, @CyberSec_EU, @DSMeu, #cybersecurity, #ICT2018, #ECSC2018, and #ECSC2019. The fifth edition of ECSC was organised between 14 and 17 October 2018 in London, United Kingdom. The event brought together 170 participants, who were selected during cybersecurity challenges on a national level, to compete against each other in a pan-European spirit. The European Cyber Security Challenge (ECSC) is an initiative of multiple European countries, supported and facilitated by ENISA, which aims at engaging cybersecurity talent across Europe and connecting the cybersecurity industry actors with high potential young talent. The next edition of ECSC will take place between 13 and 17 October 2019 in Bucharest, Romania. Please check www.ecsc.eu for more information.
"2018-12-07"
More than 100 experts attend the joint NSA-ENISA Cybersecurity workshop in Bratislava
ENISA and the National Security Authority of Slovakia organized a cybersecurity workshop, with the goal of bringing together cybersecurity experts working in critical sectors like energy and finance, experts from CSIRTs and experts working at the national authorities with supervision tasks under the NIS Directive.
The workshop featured a diverse set of over 100 participants from 15 countries from academia, research, finance, energy, European Commission, JRC, etc. 2018 is the year the NIS Directive gets implemented across the EU. Most countries have already transposed the NISD in their national laws and many countries are now in the process of fine-tuning and adapting their national laws and national setup to best fit their setting. This joint NSA-ENISA workshop had a focus on critical information infrastructure protection (CIIP) and the NIS Directive. Ratislav Janota, director of the SK-CERT, said: “Cybersecurity is a national issue and the protection of critical sectors requires a partnership with the operators of essential services. For us it is a priority to engage with industry early and often. Not only to get the right laws and supervisory mechanisms in place, but also to ensure that we take the right practical steps to improve security. This joint NSA-ENISA workshop offered a great platform for discussions and engagement. “ Evangelos Ouzounis, Head of ENISA's Secure Infrastructures and Services Unit, said: “Slovakia is one of the front-runners when it comes to implementing the NIS Directive. For us, it is a useful learning experience to speak and engage with the national CSIRTs, the national authority, and the sector here in Slovakia, about how the cybersecurity framework is developing and what the challenges are. We look forward to organising more regional workshops in other parts of Europe, to better engage with industry and local players.“ The workshop was opened with welcoming words and a keynote from the Director of the NSA Office, Blažej Lippay, pointing out the importance of cooperation in the dealing with cybersecurity incidents. Evangelos Ouzounis welcomed the participants on behalf of ENISA and gave a keynote address giving an overview of ENISA's work in the area of critical information infrastructure protection and the NIS Directive. Jan Adamovský, Chief Security Officer from the Slovak Sporiteľňa, gave a presentation about cybersecurity challenges in digital banking, urging better cooperation between public and private sectors. Massimo Rocca from Enel Security and chairman of the European Energy ISAC (EE-ISAC) spoke in his keynote about the importance of sharing information based on mutual trust and the need for the energy sector to address threats and vulnerabilities pro-actively. There were two break-out sessions with more in-depth technical discussions. One break-out session, led by Marnix Dekker, ENISA, focussed on national supervision and incident response: - Camilla Lundahl, head of IT security at Avanza, a Swedish bank, spoke about how to work with ethical (white-hat) hackers and how to leverage their skills; - Fernando J. Sánches Gómez, the Director of the National Centre for Infrastructure Protection and Cybersecurity, spoke about the need to consider the CIP directive, and the subsequent CIIP and NIS Directive as a whole; - Otmar Lendl, team lead at CERT.AT, spoke about the different national and sectorial CSIRTs, cooperation techniques and how important the social contacts are in this field; - Ratislav Janota, director of the SK-CERT, spoke about the NIS Directive implementation in Slovakia, and how to make the new NIS Directive tasks and roles useful for industry. The other break-out session, led by Athanasios Drougkas, ENISA, focused on cross-border and cross-sector dependencies: - Marianthi Theocharidou, from the European Commission's Joint Research Center (JRC) showcased JRC's GRAASP tool for mapping interdependencies; - Ulrich Latzenhofer, responsible for trust services and network security at RTR, the Austrian regulator, spoke about the Austrian approach to national risk assessments; - Marián Trizuliak, Information Security Officer at ZSD, a Slovakian energy distributor, spoke about the importance of cross-sector dependencies. The workshop was closed with a presentation by James Caffrey, from the European Commission, who explained the overall landscape of EU cybersecurity policy and focused on EU cybersecurity funding. Mr. Caffrey also highlighted the recently opened Connecting Europe Facility (CEF) funding calls for cybersecurity, which are a key instrument in financing public and private sector organizations in the EU, supporting cybersecurity improvements and the implementation of the NIS directive. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-12-06"
Join the 1st transport cybersecurity conference
On 23 January 2019, the EU Agency for Cybersecurity ENISA will organise the ‘Transport Cybersecurity Conference’, in cooperation with the European Commission (DG MOVE), the European Aviation Safety Agency (EASA), the European Union Agency for Railways (ERA), and the European Maritime Safety Agency (EMSA).
The conference will take place at EMSA’s premises, Conference Centre Loyola de Palacio, Lisbon, Portugal. It will bring together transport ministries, Information Sharing and Analysis Centres, international organisations, private industry, regulators, academia, and the management of EU Agencies and the European Commission. The conference will focus on: The NIS Directive and the European regulatory environment; Modern cybersecurity threats; Information sharing: nurture further collaboration and exchange good practices. This conference is an important part of ENISA’s work in the area of secure infrastructures and services. Notably, our agency has published several studies and recommendations on how to achieve a high level of cybersecurity for smart airports, the maritime sector, public transport, and smart cities. In addition, ENISA is coordinating several expert groups such as Transport Resilience and Security (TRANSSEC) and Cars and Roads Security (CaRSEC), all focused on protecting and improving the safety of EU citizens. Click here to register.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-11-30"
Good practices for identifying and assessing cybersecurity interdependencies
A glance at the interdependency landscape reveals several emerging interdependencies between operators of essential services (OES) and digital service providers (DSP), at both system and service level. Due to these interdependencies, there is an increasing number of cybersecurity incidents that either propagated across organisations (often across borders), or had a cascading effect at the level of essential services.
Yet, despite the clear need to address interdependencies as part of their overall cybersecurity risk management, organisations and National Competent Authorities (NCA) face difficulties due to the lack of suitable methods, tools, available data and expertise. In this context, ENISA publishes today a report aiming to support OES, DSP and NCA in identifying and assessing interdependencies effectively. The report has the following objectives: to provide a description of interdependencies among OES and DSP; to highlight risk assessment practices for the evaluation of the potential impact of interdependencies; to propose a framework for assessing interdependencies; and to define good practices for assessing interdependencies. Effective analysis of emerging dependencies and interdependencies will also support decision-makers in defining mitigation measures, thus enhancing the security of network and information systems. In order for OES, DSP and NCA to effectively identify and assess interdependencies, a framework based on a four-phase approach appears to be a suitable way forward. Existing methods, tools and good practices for interdependencies can be mapped easily on to these four phases, based on the respective individual or sectorial specificities and needs. The development of indicators for the interdependencies' assessment (which are mapped on to well known and widely used industry standards and frameworks) would also constitute a practical approach. In addition to this framework, this report identifies the main challenges that OES, DSP and NCA face in identifying and assessing interdependencies, and proposes a set of practical recommendations to support the relevant risk assessment. For the full report: Good practices on interdependencies between OES and DSPs   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-11-29"
ENISA releases online NIS Directive tool showing per sector the national authorities for operators of essential services and digital service providers
Today ENISA releases an interactive tool showing the relevant national laws and regulations, and per sector and subsector the national authorities supervising the NIS Directive.
The NIS Directive tool is intended as a one-stop shop for experts from the industry linking to relevant ENISA work, national cybersecurity strategies, the CSIRT network, and the NIS Cooperation group website. This year all EU member states are implementing the NIS directive in their countries. The NIS Directive is the first piece of EU-wide cybersecurity legislation, proposed by the European Commission as part of the EU Cybersecurity strategy. EU directives give EU member states flexibility to take into account national circumstances, for example to re-use existing organizational structures or to integrate with existing national legislation. That also means that the authorities and laws are different from country to country and from sector to sector. Every country designates different supervisory authorities. For the industry and cybersecurity experts, it is important to know the relevant national authorities and laws under the NIS Directive in their subsector. This online tool takes you directly to the supervising authorities in each sector. The tool, being sector-specific, complements the European Commission's online map showing the transposition status per EU member state. ENISA will update this tool following the developments in the EU Member States.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-11-29"
Finance security in the EU: ENISA hosts 21st meeting of EU FI-ISAC
On 20 and 21 November, ENISA hosted the meeting of the EU Financial Information Sharing and Analysis Centre (FI-ISAC) in Athens, Greece.
The FI-ISAC Chairman Bruce Nikkel and FI-ISAC secretary Stephan Glaus opened the meeting by presenting new developments for the group. More than 30 experts from banking institutions, law enforcement agencies and national CSIRTs of EU and EFTA countries, ECB, Europol and ENISA, discussed new evolutions in financial cyber environment. Some of the topics discussed were: cyber-criminal activity affecting the financial community; vulnerabilities, technology trends and threats; incidents and case-studies. Highlights of the workshop include ENISA’s presentation on new ways to support ISACs in the EU, as well as interesting new developments in information sharing. In addition, representatives from other sectorial ISACs, namely energy and aviation, presented how other sectors are working towards responding to cyber-related issues. Moreover, in relation to the finance sector, Europol presented information on the current status of cybercrime in the EU, and showcased the key findings and recommendations of its Internet Organised Crime Threat Assessment (IOCTA). Additionally, the Greek Cybercrime unit presented the current local cooperation models between banks and law enforcement, and gave interesting examples of cases relevant for the country. Finally, the FI-ISAC and ENISA discussed about strengthening the role and tasks between the two entities.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-11-28"
Information Security Audit and Self – Assessment Frameworks for operators of essential services and digital service providers
ENISA publishes today a report with good security self-assessment and audit practices for national competent authorities (NCA), digital service providers (DSP) and operators of essential services (OES).
The report presents the steps of an information security audit process for OES, as well as of a self-assessment / management framework for DSP, as means to assess security and/or compliance with the security requirements set by the NIS Directive. The key outcome of the study is a set of good practices for audits and/or self-assessments aligned to NISD security requirements.  One of the NIS Directive key objectives is to introduce appropriate security measures for OES, as well as for DSP, in an effort to achieve a baseline, a common level of information security in networks and information systems. NCA will assess the compliance of OES with their obligations stemming from article 14 of the NIS Directive. For the DSP, there is no requirement for a compliance assessment; however, the member states should ensure that they take appropriate security measures. Information security audits and self–assessment / management exercises are the two major enablers to achieve these objectives. More specifically, the report: proposes steps to facilitate the audit process. The same steps are useful for the self-assessment; proposes an indicative list of questions for NCA, which, together with relevant evidence, could facilitate NIS Directive compliance assessments of OES; proposes an indicative list of questions, which, together with relevant evidence, could facilitate DSP’s self-assessment exercises against the security requirements of NIS Directive article 16(1); presents post-audit actions for the NCA, with a view to extract benefit and/or knowledge, following an information security audit exercise; and analyses leading audit and self-assessment / management frameworks, providing a mapping of those frameworks per domain of applicability i.e. in DSP, OES business environments or both. ENISA considers this report as an integral part of its work towards a better collaboration among Member States on cyber security. In this light, the report raises awareness of the most important challenges that stakeholders will face under the spectrum of the NIS Directive requirements.  For the full report: Guidelines on assessing DSP security and OES compliance with the NISD security requirements Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-11-21"
ENISA is prepared to work closely with the stakeholders community on the proposed new Cybersecurity Certification Framework
On 20 November, ENISA hosted the conference ‘Towards the EU Cybersecurity Certification Framework’ in Brussels.
This conference, which attracted an impressive line-up of experts from both the public and private sector, was a follow-up on the European Commission's proposal for a European cybersecurity certification framework under the Cybersecurity Act (CSA) Proposal and the previous ENISA conference organized on March 1st 2018 in Brussels. Steve Purser, Head of the Core Operations Department at ENISA gave an initial welcoming speech in which he stressed the fact that ENISA has been preparing for its newly acquired role on the new Cybersecurity Certification Framework and will start work in earnest as soon as the CSA is adopted. On this note, he pointed out that the Agency would soon be publishing vacancy notices for key staff experts in this new area. He mentioned that the preparatory work with the stakeholder communities to prepare them for contributing to the first schemes has been very successful and ENISA believe that the majority of these communities are also up-to-speed and prepared to contribute. The ability of ENISA to understand the cybersecurity certification ecosystem has been singled out as the key takeaway message from this conference. Public authorities involved are already preparing for the transition to the new framework in an effort to encapsulate important European experience in the area of information security certification to the new EU cybersecurity certification framework. Significant vertical areas likely to benefit from the new framework include Cloud Computing and IoT as the European Commission is responding to apparent industry demand. While there is plenty of work ahead for the industry, CABs and public authorities, an air of optimism prevailed in the end of the conference about the ability of the EU to reign technology challenges by means of the certification framework.   Udo Helmbrecht, Executive Director for the Agency closed the meeting by noting that the proposed Cybersecurity Certification Framework is a unique opportunity for the EU and assuring all present that ENISA was fully up to speed with its preparations and was ‘ready to go’. In this sense, ENISA is looking forward to the conclusion of the legislative process on the Cyber Security Act, which will provide the ‘green light’ that the Agency requires in order to assist in the scope of the framework.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-11-19"
Cybersecurity is a key enabler for Industry 4.0 adoption
ENISA today publishes a study on good practices for IoT security, with a focus on smart manufacturing and Industry 4.0.
The fourth industrial revolution (Industry 4.0) is closely associated with the topic of cybersecurity. A rapidly increasing number of Industry 4.0 cybersecurity incidents emerge, additionally stressing the need to strengthen cyber resilience. This is particularly true for industrial operators who are beginning to utilise the Internet of Things (IoT) and Industry 4.0 solutions. The need to improve cybersecurity of Industry 4.0 is even more important, since the potential impact of relevant threats ranges from compromising physical security to production downtimes, spoilage of products to damaging equipment as well as ensuing financial and reputational losses. The guidelines and security measures listed in this study by ENISA aim at improving the cybersecurity posture of Industry 4.0 organisations that have adopted or plan to adopt industrial IoT devices and solutions that enhance automation in industrial operations. These security measures apply to a wide audience, spanning from industrial IoT operators to manufacturers/vendors, which can utilise these measures and recommendations as a checklist to examine their security setup regarding their Industry 4.0 solutions. Steve Purser, head of Core Operations Department at ENISA, said: “The advanced digitalisation envisaged within the Industry 4.0 framework is a paradigm shift in the way industries operate and blurs the boundaries between the physical and digital world. With a great impact on citizens’ safety, security and privacy due to its cyber-physical nature, the security challenges concerning Industry 4.0 and IoT are significant. Today, ENISA publishes the study that addresses those challenges and, combined with the baseline IoT security work, lies the foundations for a secure industrial IoT ecosystem. IoT, together with Industry 4.0 cybersecurity, are the springboard for a safer and more resilient connected world.” The study makes a series of contributions. Most notably, it defines relevant terminology (i.e. terms such as Industry 4.0, smart manufacturing, industrial IoT),  categorises the Industry 4.0 assets in a comprehensive taxonomy across the manufacturing process and value chain, introduces a detailed Industry 4.0 threat taxonomy based on related risks and attack scenarios, and lists security measures related to the use of IoT in smart manufacturing and Industry 4.0 and maps them against the threats and affected assets. Additionally, the study presents existing security initiatives, standards and schemes. ENISA reviewed more than 150 resources on Industry 4.0 and IoT security and mapped them against the security measures proposed in this study. As a result, interested readers, who are nowadays facing a fragmented information landscape, will get a better overview resulting in a common basis of understanding. The agency considered the security of Industry 4.0 devices and services throughout their whole lifecycle (from conception to end-of-life and decommissioning) and took into account the requirements that are specific for an Industry 4.0 environment. The study lists 110 security measures across 20 different security domains, spanning from security and privacy by design to third-party and vulnerability management and access control and monitoring.  With this study, ENISA aims at setting the scene for Industry 4.0 and industrial IoT cybersecurity across the European Union to promote necessary collaborations and raise awareness of relevant threats and risks, with a focus on “security for safety”. Download the report here. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-11-15"
Telecom security in the EU: ENISA hosts a productive 26th meeting of Article 13a Expert Group
On 14 and 15 November, ENISA hosted the Article 13a expert group meeting in Athens, Greece.
More than 30 experts from telecom regulators and supervisory authorities of 19 EU and EFTA countries, the European Commission and ENISA, discussed cross-cutting telecom security issues. Highlights of the workshop include ENISA’s presentation of the new visual analysis tool, which allows stakeholders to analyse the incident reports of the last several years. In addition, the Hungarian NRA gave an overview and a demo of possible tools for proactive detection of outages; the Dutch Telecom Authority led a working discussion on outage caused by power cuts, looking in detail at scenarios and measures. Moreover, the Maltese Telecom Authority initiated a work stream to develop a common, EU wide, model for deriving national incident reporting thresholds, with a view to the upcoming new European Electronic Communications Code (EECC). Finally, the European Commission updated the group on the status of EECC, which is due to be adopted before the end of the year, while ENISA presented the results of two deep-dive analysis into BGP security and 5G slicing security. This series of meetings, held three times per year, gives experts from across the EU the opportunity to discuss telecom security issues and their supervision activities. An important goal of this expert group is to exchange experience and ideas, to support a harmonised approach across the EU’s telecom sector. Background information The upcoming new EECC aims to align the security requirements in the EU telecom regulation with the NIS directive, and to extend the scope of EU telecom regulation. It provides the basis for a strong partnership and collaboration between different stakeholders across the EU i.e. authorities implementing the NIS Directive, telecom regulatory authorities, and the private sector. This partnership will be important to address new and emerging challenges in the EU’s telecom landscape, like the deployment of IoT and the rollout of 5G technology. The Article 13a Expert Group was set up almost 10 years ago by ENISA, under the auspices of the European Commission, to agree on a harmonised implementation of Article 13a of the Telecom Framework Directive. This expert group discusses about how to implement security incident reporting (nationally and across the EU) and how to supervise security measures in the telecom sector. The group also exchanges experiences and lessons learned about major incidents affecting electronic communications networks and services. The work of the Article 13a Expert Group is explained in a short video. The new visual analysis tool, showing 6 years of telecom security incidents, is available here. For more information: http://resilience.enisa.europa.eu/article-13/     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-11-15"
Cybersecurity – The Right Medicine for the eHealth Sector
On 14 November 2018, ENISA organised the fourth eHealth Security Conference ‘Towards a medical cybersecurity landscape’ in cooperation with the Dutch Ministry of Health.
The conference, which was hosted by the Erasmus Medical Centre in Rotterdam, the Netherlands, had around 100 participants and over 20 speakers and panellists. It tackled various topics related to cybersecurity in the healthcare sector. From regulatory aspects, such as the implementation of the NIS Directive by the EU member states, to the regulations regarding GDRP and medical devices, and the intricacies of cybersecurity incidents in healthcare technologies, the conference offered interesting information to everyone within the area of eHealth – be it policy, operations, manufacturing or information security topics. The Executive Director of ENISA, Udo Helmbrecht, said: “Based on our studies, currently, there is a low level of cybersecurity in the healthcare sector. Some hospitals do not have a Chief Information Security Officer, and there is a general lack of security policies and access control mechanisms. We need to do our utmost to protect critical healthcare systems, in particular hospitals, and work towards improving the safety of the patients. ENISA has allocated increased resources in the last years to help EU member states identify and overcome threats. The agency has produced several studies, reports and guidelines on how to improve the cybersecurity level of the eHealth ecosystem. In addition, it has become a tradition to bring together operators of essential services for the ‘eHealth Security Conference’. I want to thank the Dutch authorities for their invaluable support in organising the event this year.” The first session focused on the regulatory framework with healthcare organisations in scope, and mainly covered the following topics: the implications of the NIS Directive for hospitals and the added value it brought to the whole ecosystem; good practices on how to enable the implementation of GDPR across a state-wide healthcare system; facilitating healthcare providers from the regulators’ perspective; the challenges faced by the industry due to the new requirements of their customers. The discussions revealed that the primary goal across the sector should be harmonisation. During the second session, discussions moved to the topic of medical devices’ cybersecurity, and speakers and panellists covered the different perspectives of the whole ecosystem and shared their views on the following topics: the cybersecurity challenges regarding medical devices are increasing, as they become increasingly interconnected, difficult to patch and directly tied to cyber-physical security; the Medical Devices Regulation, and how it changes the landscape of cybersecurity of medical devices; good practices on how national competent authorities can introduce cybersecurity guidelines for manufacturers of medical devices; how the development of standards is guiding the industry towards more cybersecurity practices. A third session of the conference focused on cybersecurity incidents regarding healthcare technologies, and on how vendors integrate such incidents in their product lifecycle management processes. The Dutch HealthCERT shared their experiences with incident handling for hospitals in their country. In addition, DutchSec presented a live demo of an incident in hospital systems as an illustrative example. The conference ended with the mutual conclusion that the healthcare sector is particularly vulnerable to cybersecurity incidents and that cybersecurity is a shared responsibility: all stakeholders have to work together to increase safety for the patients. ENISA will continue its work on supporting to increase cybersecurity in eHealth over the next years. The agency will focus on the priorities of the sector, such as supporting the implementation of the NIS Directive and the overall development of the regulatory framework and publishing good practices for healthcare organisations as a guideline.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-11-13"
Signing of the seat agreement between ENISA, Minister Pappas and Secretary General Maglaras on behalf of the Hellenic Authorities
The European Union Agency for Network and Information Security (ENISA) has today, the 13th November 2018, signed a new Seat Agreement in Athens.
The Seat Agreement is a document prepared by the Hellenic Authorities, which sets down the detail of arrangements for the operations of ENISA in Greece.  At the signing ceremony, ENISA was represented by its Executive Director, Prof. Dr. Helmbrecht, and the Hellenic Authorities were represented by Minister Pappas, the Minister for Digital Policy, Telecommunications and Media. ENISA was set up in 2004, pursuant to the EU Regulation 460/2004 and the Heads of State of the Member States agreed in December 2003 – that ENISA should be located in a location in Greece, to be determined by the Hellenic Authorities. Udo Helmbrecht, Executive Director of ENISA said: “The signing of this Seat Agreement is an important milestone in securing the future of ENISA and is a demonstration of the Hellenic Authorities’ commitment to the success of the Agency. The conditions laid down in the agreement should help in attracting the best cybersecurity professionals in Europe to join ENISA”. The new Seat Agreement signed today includes the following main points: The premises of the Agency shall be located in the metropolitan area of Athens, with a branch office in Heraklion Crete; The Government of the Hellenic Authorities shall do their utmost to host the Agency at premises appropriate to the effective and efficient operation of the Agency, owned by the Hellenic Republic. The Hellenic Authorities have agreed to a number of supports for staff, to encourage the best professional cybersecurity staff to work for the Agency in Greece.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-11-07"
EU cybersecurity organisations agree on 2019 roadmap
On 6 November 2018, following a meeting at working level, the four Principals of the Memorandum of Understanding (MoU) between the European Union Agency for Network and Information Security (ENISA), the European Defence Agency (EDA), Europol and the Computer Emergency Response Team for the EU Institutions, Agencies and Bodies (CERT-EU), met at CERT-EU's premises. The purpose of the meeting was to update each other on relevant developments and assess the progress made under the MoU, which provides a cooperation framework aiming at leveraging synergies between the four organisations to achieve a safe and open cyberspace. The four partners also agreed on a roadmap prepared by the MoU working group with concrete activities and deliverables throughout 2019. ENISA's Executive Director, Udo Helmbrecht said: "I welcome the decisions made here today. We all agreed on a concrete roadmap for the upcoming months, which focuses on joint activities. Also, we foresee an increased cooperation with our MoU partners in our next cyber exercise Cyber Europe 2020, as well as in other related technical exercises, which ENISA will organise. We are determined to take this cooperation to the next level.” The initial focus will be on working closer in the areas of training and cyber exercises, building the cooperation capacity and the improved exchange of information on respective projects and events with a view to complementing the work of the four partners and avoiding the duplication of efforts. The Principals agreed that this was a major milestone in entering a new era of working together and an important first step in putting the cooperation framework into practice.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-11-05"
Vacancy : Executive Director of the European Union Network and Information Security Agency (ENISA)
ENISA, the EU Cybersecurity Agency, is looking for a new Executive Director to lead a multidisciplinary team of professionals to support this key priority area for the future of the European digital single market.
This vacancy has arisen following the completion of the 10 year term by the current Director which is the maximum period provided under the ENISA founding Regulation. About ENISA ENISA is a modern centre of expertise in cybersecurity supporting the EU Member States, Institutions, Agencies and Bodies, as well as the private sector, with a view to increasing the resilience of the Union and thus the functioning of the Single Market. The role The Executive Director will lead and manage the Agency and take overall responsibility for its operations, ensuring the achievement of the Agency’s objectives. The Executive Director’s specific responsibilities will include: Developing and executing the Agency’s activities in accordance with its mission and the general orientations defined by the Management Board; Drafting and implementing the single programming document, including the annual work programme, and ensuring the most effective use of its resources; Managing the resources of the Agency, giving particular priority to the operational part of the mission of the Agency; Establishing effective cooperation between the Agency, the Commission, and the competent bodies in the Member States in its field of activities. Place of employment: Greece For additional information related to this position and to apply, please check the EU official journal The closing date for applications is 27 November 2018, 12.00 noon Brussels time.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-10-26"
ENISA welcomes representatives of the National Centre for Public Administration & Local Government
ENISA was pleased to host a visit by representatives of the National Centre for Public Administration and Local Government on 25th October 2018, at its premises in Athens.
The visit, led by Demetrios Tsimaras, Coordinator of the Documentation and Innovation Unit, provided an opportunity to the future high rank officials of Greek public administration to obtain an insight of the Agency’s objectives and work. Demosthenes Ikonomou, Head of Operational Security Unit steered the meeting joined also by other ENISA experts. The agenda covered mainly the following topics: Introduction and overview to ENISA’s work and main activities as the key adviser in the network and information security area in Europe National Cyber Security Strategies Cyber Crisis Management and incident response handling Data Protection, Standards and Certification     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-10-25"
If your toothbrush calls you, it might not be for dental hygiene: the importance of securing the Internet of Things
Second ENISA-Europol conference tackles security challenges of IoT
Our world is hyper-connected now. Current estimates are that there are around 10 billion electronic devices with access to the internet and that number will have at least doubled by 2020. In addition to the many advantages and opportunities, the emerging ability of connected devices to impact the physical world has also created a new set of vulnerabilities and possibilities of exploitation by criminals. To address these vulnerabilities, tackle them effectively and to fully realise the great potential that it offers, ENISA and Europol have brought together 400 experts from the private sector, security community, law enforcement, the European Computer Security Incident Response Teams (CSIRTs) community and academia for a two-day conference in The Hague. The Internet of Things (IoT) is a wide and diverse ecosystem where interconnected devices and services collect, exchange and process data in order to adapt dynamically to a context, automate decisions and provide better situation awareness. In simpler words, it makes our televisions, bathroom scales, fridges and even our cars and cities ‘smart’ and creates new opportunities for the way we work, interact and communicate, and how devices react and adapt to us. IoT has added to our overall convenience, ease of use and even safety but it is important to implement adequate security measures to protect the IoT from cyber threats. What will happen when cheap and unprotected IoT devices allow criminals to watch your every move from your vacuum cleaner’s camera, change the settings of your connected medical device or drive your car into a wall? These challenges – whether technical, legal, policy or regulatory – need to be addressed across different sectors and stakeholders. For the second year in a row, ENISA and Europol joined forces to gather the world’s leading experts from the private sector and law enforcement and cybersecurity community to discuss the security challenges around Industry 4.0, IoT application domains and concrete case studies in the automotive, aerospace and smart home industry and emerging IoT trends like artificial intelligence and digital forensics. The second IoT Security Conference provides a unique platform for experts to provide the audience with insights into the security requirements of IoT, a mapping of relevant threats, assessing possible attacks and identifying potential good practices and security measures to apply in order to protect IoT systems and to deliver the many opportunities IoT offers in a safe and privacy-respecting manner. The main conclusions of the conference are: security should not be an afterthought when designing systems and IoT systems are no exception; implementing security does not need to be complicated. As ENISA's report shows, baseline security recommendations for IoT were made accessible via an interactive online table. This allows for easy access to specific good practices; law enforcement needs to be in a position to go beyond defence and incident response by being able to investigate and prosecute the criminals abusing connected devices; there is a need to discuss digital forensics in regard to IoT and the importance of data and privacy protection, considering the amount and different categories of data collected by the IoT; this joint conference is an excellent example of much-needed multi-disciplinary dialogues. ENISA and Europol are working closely together to inform key stakeholders of the need to be aware of the cybersecurity and criminal aspects associated with deploying and using these devices; the IoT has great potential and provides tremendous opportunities to improve the way we interact, do business and go about our daily lives. In 2019 and beyond, holistic, pragmatic, practical and economically viable security solutions need to be promoted and the entire IoT ecosystem needs to be looked into. ENISA will be working on an automotive IoT case study and welcomes the active support of all partners. Cybersecurity is a shared responsibility. Stronger collaborations with industry are planned together with other initiatives to ensure coordinated efforts and explore all possible synergies. ENISA’s Head of Core Operations Department, Steve Purser commented: “It is important and essential to collaborate because cybersecurity is a shared responsibility and that is ever truer in the IoT domain. This joint conference is an excellent example of these much-needed multi-disciplinary dialogues. The benefits and opportunities that IoT brings are numerous and of paramount significance for the entire society. It is our duty to ensure that this is done in a secure, safe and reliable manner. IoT security is a prerequisite for a secure and safe connected digital society. The time to act for Internet of Things security is now. I welcome the collaboration with Europol, and I am confident that such joint efforts will contribute to ensuring IoT security for all.” Europol’s Deputy Executive Director of Operations, Wil van Gemert added: “Law enforcement must have the tools, skills and expertise to investigate the criminal abuse of the IoT. We have a leading role, together with our partners, to go beyond increasing cyber security and resilience of the IoT as we can make a specific contribution in terms of deterrence. The complexity of IoT and its resulting cybersecurity challenges call for a holistic, smart and agile approach. As IoT is now a present reality as opposed to a futuristic concept, the necessity to have this multi-stakeholder conference to put cybersecurity at the heart of the IoT ecosystem is self-evident.” Common understanding of IoT cyber security ENISA has been working for several years on identifying security threats and risks in the Internet of Things and on providing recommendations to strengthen its security. To address the challenges and lay the foundation for IoT security, ENISA has introduced Baseline Security Recommendations for IoT, to ensure common understanding and interoperability when it comes to IoT cyber security. Device manufacturers and users of IoT devices and systems can use these recommendations as a checklist against which to assess their IoT security solutions. For this reason, an interactive online tool has also been developed that can be used to define one's own threat model and accordingly identify specific security measures to deter, protect and prevent pertinent threats. Building on this work, ENISA continues to engage with stakeholders and will publish a new study in 2018 on Good Practices for Security of IoT with a focus on Industry 4.0 and smart manufacturing, while in 2019 relevant efforts concerning smart cars are expected. Useful tool for law enforcement use The Internet of Things has many advantages for law enforcement as a new tool to fight crime. Police are already using connected devices like smart cameras for major events and to fight robberies and home burglaries, bodycams to raise situational awareness, sensors in firearms to track when and how often it is used, and so on. It is important that law enforcement also invest in the safety and security of its IoT-connected devices, to protect the privacy of the citizens it works for. Crime scenes are changing because of the IoT: data from connected doorbells, cameras, thermostats, fridges, etc. can provide useful and crucial evidence. The necessary forensic techniques and training will need to be used to safeguard this data. Big data collected by IoT devices, for example for facial recognition from camera images after a major incident, will become an integral part of a criminal investigation but also require the necessary means to protect the privacy of citizens. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-10-23"
A constructive and forward looking Permanent Stakeholder Group meeting
ENISA Permanent Stakeholder Group (PSG) met ENISA senior management on 22 and 23 October 2018 at the Agency’s premises in Athens.
ENISA´s Executive Director, Udo Helmbrecht, chaired the meeting.  The main topics covered on the agenda included: The ENISA Regulation proposal: current progress and priorities PSG input on Work Programme 2020 and Single Programming Document 2020-2022. The full list of PSG members is available here. Complete information on ENISA’s PSG can be consulted here.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-10-18"
Looking back on European Cyber Security Challenge 2018: the afterglow of a synergetic competition
The fifth edition of the European Cyber Security Challenge (ECSC) organised by Cyberchallenge UK in cooperation with ENISA took place on 15 and 16 October 2018 at the Tobacco Dock in London, United Kingdom.
The event brought together 170 participants, which were selected during cyber security challenges on a national level, to compete against each other in a pan-European spirit. New participating countries during this edition were Belgium and France. It all started 5 years ago as the European Cyber Security tournament, initiated by the European Commission, Austria, Germany and Switzerland. Since then, the competition has grown intensively, bringing together 17 countries in this year’s edition. Head of Operational Security Unit of ENISA, Desmosthenes Ikonomou, welcomed the participants at the ECSC and greeted public officials and representatives from France, Denmark, Norway and Czech Republic: “The objectives of the ECSC are threefold: nurture young talents, promote career growth in cybersecurity and endorse national cybersecurity challenges. This challenge takes place in the context of the European Cyber Security Month (ECSM), a month dedicated to bring awareness on cybersecurity, online safety and privacy. ENISA strongly believes lifelong learning in the area of cybersecurity is a key priority for Europe and the ECSC platform enables the next generation of information security experts. ENISA is committed to continue supporting European countries in nurturing cyber security talent and contribute to closing the gender gap in cybersecurity and technology.” During the competition, participants were asked to solve challenges that required a wide variety of technical skills, including mobile, web, forensics, and network security. In this year’s edition, a physical challenge was added as a new element that brought the participants to leave the main competition area and try to break into a bandstand where a new challenge was awaiting them. In parallel with the ECSC, a job fair was organised in the Tobacco Dock: Cyber Re:coded. The purpose of the job fair was to bring the new cyber talent in contact with the cyber industry.                                                                                                                                  The victorious team of ECSC 2018 is Germany, followed by France and the United Kingdom. Congratulations to all participants for the excellent work, energy and team effort. Save the Date for the ECSC 2019, which will be hosted by Cyber Challenge Romania in Bucharest from 13 to 15 October 2019. The European Cyber Security Challenge is a project facilitated by the EU Cybersecurity Agency ENISA and the EU Member States. For media inquiries about this event please contact press@enisa.europa.eu. Please check www.ecsc.eu for more information, or contact us at ecsc@enisa.europe.eu. For media inquiries please use press@enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-10-12"
Coming up: European Cyber Security Challenge 2018 in London, UK!
Organised by ENISA and hosted by the Cyber Challenge UK, the 2018 edition of the European Cyber Security Challenge (ECSC2018) will take place from 15 to 17 October 2018 at the Tobacco Dock in London, United Kingdom.
During this year’s edition, national teams of 17 participating countries will compete in London. France and Poland are participating for the first time in ECSC. ECSC2018 participants will need to demonstrate high technical skills and soft skills in order to win the competition. Teamwork and public speaking skills will also be needed to solve complex and diverse cyber challenges involving web, mobile and network security.  Steve Purser, ENISA Head of Core Operations Department, said: “I’m happy to see three new countries joining our initiative. The challenge has been a key enabler for enhanced digital security awareness. Europe is lacking people with strong cybersecurity skills; not only do we not have enough people with experience in implementing security in the real world, we also do not have enough people with an adequate knowledge of security techniques. That is why we encourage young people to pursue a career in cybersecurity. I take this opportunity to wish all participants good luck. May the best cyber-talent win!” The cyber competition runs in parallel with a job fair, which will provide the young participants with career opportunities at industry-leading organisations. ENISA will have a bandstand at the venue, outside the main competition area, where visitors can meet and interact with the participants. ENISA specialists will also be there to answer questions and share their knowledge with all interested. Moreover, a physical challenge to complement the normal cyber challenges will be organised at the bandstand, adding a novelty element to the contest.   The ECSC2018 is an initiative of multiple European countries, supported and facilitated by ENISA, which aims at engaging cybersecurity talent across Europe and connecting the cybersecurity industry actors with high potential young talent. Please check www.ecsc.eu for more information, or contact us at ecsc[a]enisa.europe.eu. For media inquiries please use press[a]enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-10-09"
Coordinated Vulnerability Disclosure: Guidelines published by NCSC
The Coordinated Vulnerability Disclosure Guideline that aims to support organisations with their CVD-policy was published last week by the Dutch National Cybersecurity Centre.
During the One Conference 2018 that took place on 2 and 3 October in The Hague, NCSC published the “Coordinated Vulnerability Disclosure: The Guideline". The aim of the document is to improve the security of IT systems by sharing knowledge about vulnerabilities. Owners of IT systems can then mitigate vulnerabilities before these will be actively abused by third parties. This is a revision of the guideline Responsible Disclosure from 2013. For more information visit www.ncsc.nl     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-10-08"
ENISA publishes annual report on trust services security incidents 2017
ENISA publishes the first full-year annual report on security incidents with electronic trust services, covering 2017.
The Annual Report Trust Services Security Incidents 2017 is available here. Main findings: Almost half of the security incidents had impact across borders Half of the security incidents reported were severe (level 4 or 5 on a scale of 1 to 5) E-signatures and e-seals were the most affected services Most common root causes are system failures and third party failures (both at 36%) The EU regulation eIDAS, for trust services, like digital signatures, ensures there is a single EU market of secure and interoperable electronic trust services. eIDAS was adopted in 2015 and came into force in 2016. Under eIDAS trust service providers (TSPs) have to notify significant security breaches to national supervisory bodies in their country. 2017 was the first full year of security incident reporting. This ENISA report provides an aggregated EU-wide overview of security incidents. The main root causes of these incidents: 36% were system failures and another 36% third party failures. Only 7% of the breaches were malicious actions. Steve Purser, ENISA’s Head of Core Operations Department noted:  “This report clearly shows the significance of security incidents having a cross-border dimension and underlines the fact that cross-border collaboration is absolutely key when it comes to supervising trust services across the EU.” Background information Since 2015, ENISA has been supporting the EU countries on breach reporting, mainly by developing guidelines and tools for authorities and setting the incident-reporting framework for the implementation of the article 19 of eIDAS.   In 2015, ENISA formed the ‘Article 19’ expert group, under the auspices of the European Commission. This group is the platform for a voluntary and informal collaboration between experts of EU supervisory bodies, the group aims to discuss and agree on technical details of the implementation of eIDAS’s Article 19.  According to Article 19 of eIDAS, electronic trust service providers in the EU have to notify the national supervisory bodies in their country about security incidents. Annually, the supervisory bodies send summaries of these incident reports to ENISA. Subsequently, ENISA publishes an aggregated overview of these security incidents. As mentioned, 2017 marked the first whole year of reporting. Over the years, ENISA has developed numerous guidelines and good practices to support the public and private sector with security issues related to electronic IDs and electronic trust services. The relevant documents can be found at https://www.enisa.europa.eu/topics/trust-services   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-10-05"
Get Cyber Skilled!
Today marks the kick-off of week two of the European Cyber Security Month, when ENISA, the European Commission, and European Schoolnet will focus on expanding the digital skills and education of citizens across Europe.
‘Get cyber skilled’ is a campaign that aims to support the advancement of cybersecurity education and skills to the next generation. European Commissioner for Digital Economy and Society Mariya Gabriel said: “Advancing cybersecurity skills and education of younger generations is important for keeping themselves and others safe. Just like the physical world, there are threats online that could pose a danger to children and young adults physically, emotionally and financially. Building cybersecurity skills and competences helps the younger generation to develop routine cyber hygiene practices, which they can then transfer to others and help protect society.” ENISA’s Executive Director Udo Helmbrecht said: “Cybersecurity is a cutting edge and fast paced field that is also about human behaviour and helping others. Nurturing cybersecurity skills helps individuals to defend themselves online enabling them to become more resilient, self-reliant and confident: all strong positive character traits for a young inspiring future generation. Together with the European Commission, we are running this campaign to support parents, teachers, guardians, role models and community leaders with developing cybersecurity education and skills in young people." The European Schoolnet Digital Citizenship Programme Manager Hans Martens said: “European Schoolnet is delighted to be involved in the ‘Get Cyber Skilled’ campaign as an aspect of European Cyber Security Month. Online security is increasingly seen as an important component of online safety, and our collaboration with ENISA on this learning event for teachers, delivered through the eTwinning platform, allows us to further disseminate the expertise developed within the Insafe network. By skilling educators on topics such as effective password security, privacy and good data management principles - and supporting them to deliver key messages in the classroom - we can in turn encourage children and young people to develop good cyber hygiene practices to draw upon throughout their lives, helping to protect both themselves and others online.” For this campaign, learning modules were created with European Schoolnet as part of the #SaferInternet4EU initiative launched earlier this year by Commissioner Mariya Gabriel. This initiative stems from the Digital Education Action Plan Priority – developing relevant digital skills and competences for the digital transformation. The modules are to be shared with teachers across Europe, who tailored them accordingly to create a study plan for their classes. Topics include password management, backing up data, privacy settings, and protecting against social engineering. ECSM is the European Union’s annual awareness raising campaign dedicated to promoting cybersecurity among citizens and organizations, providing up-to-date security information through education and sharing of best practices. "Cyber security is a shared responsibility – Stop. Think. Connect." Follow the campaign on Twitter @CyberSecMonth and use the hashtags #CyberSecMonth, #OctoberNIS, and #CyberAware. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-09-29"
Cross recognition of national eID schemes in the EU: one-step forward
As from 29 September 2018, the eIDAS Regulation creates new impetus across EU Member States (MS) as the latter will be obliged to recognise national systems of other MS, which have been notified to the European Commission and comply with eIDAS.
Notification to the Commission is essential to ensure cross-recognition. The goal is to spearhead the use of cross border services in a range of relevant areas, like for instance, in banking, eGovernment, health care etc. These application areas can all benefit from the cross border use of eIDs issued in the country of residence of an EU MS citizen while being used to consume services across borders. Implicitly, the advent of notified eID systems is also likely to mitigate some cybercrime threats especially those related to age limits to access particular services and protect vulnerable types of internet users such as underage persons. In an effort to render the Digital Single Market (DSM) meaningful, the upcoming transition marks a waypoint to better services in the internal market for business and citizens alike. As technical compatibility across various eID systems is key, the Commission has been working hard on a set of principles and guidelines on eID interoperability. ENISA is looking forward to the likely new competence in the policy area of eID as it stems from the draft Cybersecurity Act that is currently under legislative scrutiny. This new competence will complement the role that ENISA has assumed in the area of Trust services. ENISA has been active to support the implementation of eIDAS in Trust services in a uniform manner across the MS by providing technical guidance on standards and trust services in the EU, including the reports on annual security incidents under Article 19 of the eIDAS Regulation. ENISA also seeks to stimulate discussion by means of an annual conference Trust service forum, the 4th edition of which is due in Berlin on 23 October 2018.  Additionally, particular tenets of the set of principles and guidelines on eID interoperability, point to areas such as security by design and security measures for the protection of personal data (art 32. of the GDPR), that have been part and parcel of the work of ENISA in the past few years. The ENISA Executive Director Prof. Udo Helmbrecht, underscored that […] “much like it has done throughout its 14-year long lifespan, ENISA is prepared to make available its advice and support to the EU MS and the Commission alike in the compelling policy area of eID”. For more information, please revert to www.enisa.europa.eu/topics/trust-services or contact us at trust@enisa.europa.eu.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-09-28"
Cybersecurity is a shared responsibility: 2018 European Cyber Security Month kicks off
The sixth edition of the European Cyber Security Month (ECSM) kicks off today across the EU. The EU Cybersecurity Agency ENISA, the European Commission and over 200 partners from all over Europe will run this campaign throughout the whole month of October.
ECSM is the European Union’s annual awareness raising campaign dedicated to promoting cybersecurity among citizens and organizations, providing up-to-date security information through education and sharing of best practices. The 2018 European Cyber Security Month focuses on four themes, each one corresponding to a week in October: Week 1 – 1 October to 7 October: “Practice basic cyber hygiene”; Week 2 – 8 October to 14 October: “Expand your digital skills and education”; Week 3 – 15 October to 21 October: “Recognize Cyber Scams”; Week 4 – 22 October to 28 October: “Emerging technologies and privacy”. Over 400 activities such as conferences, workshops, training sessions, general presentations to users, webinars, online campaigns and much more will take place in Europe during the European Cyber Security Month to promote safety online. ENISA, the European Commission – DG CONNECT and Member States will today release a video clip with messages from leading experts from across Europe to raise awareness of the campaign. European Commission Vice-President for the Digital Single Market Andrus Ansip said: “Our digital society and economy can only thrive if there is sufficient trust, and that requires strong cybersecurity capabilities; technological as well as human and legal. This is a matter of concern for the wide variety of actors which the ECSM campaign targets, ranging from security professionals to citizens”. European Commissioner for Digital Economy and Society Mariya Gabriel said: “Cybersecurity is a challenge as well as an opportunity for Europe. The stronger we become in preventing and resisting cyber threats, the better for the competitiveness of our businesses and the security of our citizens. The European Cybersecurity Month really underlines that everybody has a responsibility to contribute to a secure Digital Single Market”. ENISA’s Executive Director Udo Helmbrecht said: "Global ransomware damage costs are predicted to exceed $11.5 billion annually by 2019, the human attack surface is expected to reach 6 billion people by 2022, and yet the number of unfilled cybersecurity jobs are expected to triple, according to Cybersecurity Ventures. The making of a perfect storm. ECSM is here to thwart these trends by raising awareness of cybersecurity threats and providing solutions to organisations and citizens." The official website of the campaign is www.cybersecuritymonth.eu. Users can find there tips and advice in 23 EU languages, consult awareness raising material and access the ECSM repository of all Member States coordinators. They also have the opportunity to test their level of knowledge by taking the updated online cybersecurity quiz. Our website also features an interactive map, where people can learn what activities are organised in each city. This week’s theme is “Practice basic cyber hygiene”. It seeks to assist the public in establishing and maintaining daily routines, checks and general behaviour required to stay safe online. Background: The Cyber Security Month is organised by the European Union Agency for Network and Information Security ENISA, the European Commission and over 300 partners (local authorities, governments, universities, think tanks, NGOs, professional associations) from all over Europe. "Cyber security is a shared responsibility – Stop. Think. Connect." Follow the campaign on Twitter @CyberSecMonth and use the hashtags #CyberSecMonth, #OctoberNIS, and #CyberAware. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-09-20"
Submit your paper! Annual Privacy Forum 2019: Call for papers
The ENISA Annual Privacy Forum (APF) is a conference, organised yearly, on the conjuncture of information security and privacy that brings together contributions from policy, research and the industry.
The APF 2019 will be held on 13-14 June 2019 in Rome, Italy, in co-operation with the University of Rome Tor Vergata and LUISS University. Already in its seventh edition, the APF seeks to contribute to the implementation of information security in the area of privacy and personal data protection. The APF is set against the EU legislative background that mainly, but not exclusively, comprises the General Data Protection Regulation (GDPR) and the draft ePrivacy Regulation (ePR). The APF sets the stage for discussions of research proposals, solutions, models, applications and policies. In the last few years, the APF has also developed a deeper industry footprint, to complement its original research and policy orientation. Papers presenting original work on the themes of data protection and privacy and their repercussions on information security technology, business, government, law, research, society and policy are hereby invited. A multi-disciplinary approach is expected and encouraged to contribute to bridging the gap across disciplines and propose new models and interpretations. The APF seeks contributions from policy makers and implementers, Data Protection Authorities, industry, research, consultants, NGOs and the civil society, as it aims at broad stakeholders’ participation that stimulate interaction and exchange of opinion. To promote participation of young researchers, the submission of papers by students is particularly welcome. These papers will be treated as thoroughly as full papers, but can be shorter and reflect novel thinking that might not have been fully elaborated just yet. In addition to student papers, short papers are equally invited, as this call is open to sketchy ideas, opinion or a call for collaboration. Papers that pass reviewers’ scrutiny are likely to be included in the published proceedings, kindly supported by Springer (Lecture Notes in Computer Science series). The deadline for submission is set to 11 January 2019. For more information, please visit: https://privacyforum.eu/ Previous APF editions: ENISA Annual Privacy Forum 2018: shaping technology around data protection and privacy requirements ENISA Annual Privacy Forum 2017: security measures to bolster data protection and privacy Privacy tools, security measures and evaluation of current technologies under the spotlight at this year’s Annual Privacy Forum 2015 Annual Privacy Forum focusing on Privacy Enhancing Technologies Annual Privacy Forum 2nd edition starts today in Athens Successful conclusion for the First Annual Privacy Forum     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-09-18"
ENISA launches the Cybersecurity Strategies Evaluation Tool
Today ENISA launches the Cybersecurity Strategies Evaluation tool.
The new National Cybersecurity Strategies evaluation tool will help Member States evaluate their priorities according to their National Cyber Security Strategies. For each strategic objective, the tool offers recommendations and ideas on how to improve. ENISA developed the tool with the aim to provide results in a quick, easy and user-friendly manner. Authorities monitoring the implementation of the National Cyber Security Strategy (NCSS) can use the tool to follow the national implementation and to reflect on the next strategy priorities. Updates of the tool in the future will include new questions and objectives to cover the needs of the emerging cybersecurity landscape. This tool also supports the NIS Directive requirements for all the Member States to have a NCSS and regularly update it. ENISA has also updated its interactive NCSS map, improving its usability and introducing new features, such as the strategy's implemented objectives, detailed examples, version history and language selection. The new tools will be presented today during the sixth ENISA National Cyber Security Strategies workshop. The workshop will focus on the latest news from the NCSS landscape and the collaboration through Information Sharing and Analysis Centers (ISAC). The Connecting Europe Facility (CEF) – a key EU funding instrument meant to promote growth, jobs and competitiveness through targeted infrastructure investment at European level, will be presented at the workshop. The Finnish Communications Regulatory Authority (FICORA) is hosting the event in Helsinki, where more than 50 stakeholder from both private and public sector will participate. Background information Since 2012, ENISA has been supporting the EU Member States to develop, implement and evaluate their National Cyber Security Strategies. To achieve this goal, ENISA has developed several tools, studies, guidelines and a group of experts. Initially, only 12 Member States implemented such strategies in their national legislations. Currently, all 28 EU Member States have a National Cyber Security Strategy, while many of them are developing their second or even third versions.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-09-17"
Towards secure convergence of Cloud and IoT
ENISA publishes today a short paper aiming to identify and tackle the security challenges that the IoT ecosystem brings to Cloud and vice-versa.
In the last few years, we have witnessed a burst of Internet of Things (IoT) products and Cloud has evolved to accommodate the needs of IoT applications, providing many new features specific to aggregating, storing and processing data generated by IoT. This work combines the existing knowledge of ENISA in IoT and Cloud security and presents an analysis of security challenges and potential security takeaways that vendors of IoT devices and Cloud Service Providers can consider. Among the security takeaways, end-to-end security and adoption of baseline security measures are the ones confirming the need for a holistic approach on security for the IoT ecosystem. ENISA’s work on Baseline security recommendations for IoT introduced an IoT high-level reference model, which encompasses key elements that promote a significant degree of interoperability across different assets, platforms and environments for IoT. The ENISA IoT high-level reference model formed the basis for this work to divide the challenges and takeaways in three main dimensions: analysis, connectivity and integration.   The paper includes also four attack scenarios, which highlight how these security challenges can be materialised, and concludes mapping the challenges to the security takeaways. For more information read the full paper: Towards secure convergence of Cloud and IoT     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-09-13"
ENISA welcomes the European Commission proposal to create a network of Cybersecurity Competence Centres
ENISA welcomes the proposals by the President of the Commission, Jean-Claude Juncker in his State of the Union address on the 12th September 2018 to increase investment in cybersecurity in Europe.
ENISA also welcomes the proposal on the creation of a Network of Cybersecurity Competence Centres including a new European Cybersecurity Industrial, Technology and Research Competence Centre to invest in stronger and pioneering cybersecurity capacity in the European Union. Building on last year’s State of the Union’s address, where ENISA was given a stronger role including a legislative proposal for a permanent mandate for the Agency, these ambitious cybersecurity initiatives are the next steps forward for the EU, Member States, industry, academia and consumers to secure and capitalise on the benefits of the Digital Single Market. Udo Helmbrecht, Executive Director of ENISA, said: “the new proposal for the establishment of a European Cybersecurity Competence Network and Centre is the next big step to boost the cyber capacity and competitiveness of the European cyber security sector.  I believe these initiatives along with the adoption of the proposed Cybersecurity Act will place Europe as a forerunner in the world to lead and leverage the opportunities that a strong European cyberspace can deliver”. Related documents: European Commission's Proposal for a Regulation Establishing the European Cybersecurity Industrial, Technology and Research Competence Centre and the Network of National Coordination Centres: https://ec.europa.eu/digital-single-market/en/news/proposal-regulation-establishing-european-cybersecurity-industrial-technology-and-research Press release - State of the Union 2018: European Commission proposes measures for securing free and fair European elections, http://europa.eu/rapid/press-release_IP-18-5681_en.htm     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-09-07"
2018 CEF Telecom Call– €13 million to reinforce the EU's Cybersecurity capacity
The European Commission calls for proposals under the Connecting Europe Facility (CEF) to reinforce the EU's cybersecurity capacity, with up to €13 million available in grant funding, open until the 22 November 2018.
CEF Telecom funding supports projects of common interest that contribute to increasing the interoperability, connectivity and deployment of trans-European digital infrastructures across the EU, improving the daily life of citizens, businesses and public administrations, and thereby contributing to the development of a Digital Single Market. The call will allow Member States to limit the economic and political damage of cyber incidents, while reducing the overall costs of cyber security at the Member State level. The Connecting Europe Facility (CEF); a key EU funding instrument to promote growth, jobs and competitiveness through targeted infrastructure investment at European level will be presented at the 6th ENISA NCSS Workshop in Helsinki on the 18 September 2018. What's in for me? The call provides for co-funding to different types of entities to develop their cybersecurity capabilities, among which: Entities concerned by the Directive on security of network and information systems (the NIS Directive), specifically: national CSIRTs (Computer  Security Incident  Response  Teams), National Competent Authorities, Single Points of Contact, Digital Service Providers, and Operators of Essential Services. Proposals from Operators of Essential Services in the transport and energy sector are particularly welcome; Entities dealing with Cooperative and  Connected  Automated Mobility, in order to ensure the confidentiality, integrity and availability of both the infrastructure and the enabling data for safe, efficient and intelligent mobility; Public bodies with a cooperation agreement with at least eight other Member States legally established to meet  European  Union  Policy objectives associated with  Operational Level Cyber Security. The recordings of the Virtual Info Day on the Cyber Security call and application process are available here. Here you can find all information you need on the call, as well as relevant documents. Who is the contact point for this call? The Innovation and Networks Executive Agency (INEA) manages the call for proposals and follows up the technical and financial implementation of the projects with the beneficiaries, providing technical expertise and high quality programme implementation. Follow INEA on Twitter @inea_eu & LinkedIn to stay informed about the latest call developments. More information CEF Telecom 2018 CEF Telecom call 2018 CEF Telecom Work Programme     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-08-31"
169 telecom incidents reported, extreme weather major factor
Today ENISA publishes its annual report on major telecom security incidents that occurred in 2017 in the EU.
The full report can be consulted at: Annual report Telecom security incidents 2017 169 incidents were reported by national telecom regulatory authorities in 2017 (NRAs) System failures dominate: 62% of incidents are system failures, mainly hardware failures and software bugs Major increase of extreme weather as a cause: 17% of incidents caused by natural phenomena Power cuts hurt telecom services: 22% of incidents are due to power outages Almost a fifth of the reported incidents (17%) were caused by natural phenomena, such as heavy snow, ice, storms and wildfires. This is significantly higher than the previous 3 years, when natural phenomena accounted for only 5% of the incidents. Natural phenomena will continue to be a concern for telecom providers across the EU, with extreme weather becoming more common due to climate change. 62% of the telecom security incidents in 2017 were system failures, such as hardware failures, software bugs or faulty software updates. In all years prior to reporting, system failures accounted for 60% to 80% of total incidents. More than half of the incidents reported have an impact on mobile telephony and internet in the EU. This confirms the shift of the last years. Fixed telephony was the most affected service only in the early years of reporting. With 22% of incidents due to power cuts, dependency of telecoms on the power grid is clear. A common scenario starts with a storm or wildfire which causes a power cut, and leads to a mobile network outage soon after. Only a small 2% of the incidents were due to malicious actions, such as denial of service attacks and cable theft. The year before, this was at 5%. The multi-annual trend for malicious actions has been below 10%. The document gives an aggregated overview of the annual summary reports sent to ENISA by the NRAs of the 28 EU Member States, Norway and Switzerland. There are clear trends emerging from the report. While the number of incidents reported has steadily increased over the years, from 76 in 2012 to 169 in 2017, the size of the incidents has gotten smaller on average. This is due to a combination of telecom providers reporting smaller incidents and NRAs using lower breach reporting thresholds. Udo Helmbrecht, Director of ENISA, says: “Security breach reporting is a hallmark of EU cybersecurity legislation. Breach reporting is important for national regulators and for policy makers, because it reveals information about the actual number of security incidents, their impact, and trends. ENISA looks forward to the adoption of the new European code for electronic communications, which broadens the scope of supervision and is necessary in the context of a fast-changing landscape of electronic communications.” Root cause categories of incidents 2012-2017 Combining data from the annual reports going back to 2012, we can see multi-annual trends. The trend graph below shows the root cause categories of incidents over the years (percentages). The ‘third party failures’ category is used as a flag on top of the other four root cause categories. Scatter plot of incidents (duration and number of users) 2012-2017 Combining the data from annual reports going back to 2012 (more than 700 incidents), we can see the duration (hours) and number of customers impacted. The scatter plot below shows the distribution of all years combined. Background information Since 2010, ENISA has been supporting the EU countries with breach reporting, developing guidelines and tools for authorities, setting workable thresholds. ENISA is part of the ‘Article 13a’ expert group on security measures and incident reporting, which aims to have a harmonized implementation, a level playing field across the EU, when it comes to telecom security. This simplifies compliance and reduces overhead for EU telecom providers. ENISA also analyses cross-cutting issues, common root causes and trends, collaborating with NRAs and the private sector. For example, in 2018 ENISA published an ‘EU state-of-play’ report on legacy interconnection protocols like SS7, an old protocol that can easily be exploited for illegal surveillance and interception. In 2016, ENISA surveyed telecom providers across the board to map out which security measures they had put in place. In 2014, ENISA published recommendations for providers on how to address security requirements when dealing with ICT equipment vendors and suppliers of outsourced services for core operations, because issues with ICT equipment were a major cause of reported outages. In 2013, when it became clear that cable cuts due to civil works were a major cause of incidents, ENISA published a whitepaper with good practices on how to reduce underground cable cuts. The process of incident reporting by telecom providers and the subsequent summary reporting by telecom authorities to ENISA started in 2011. Mandatory breach reporting has been part of the EU’s telecom regulatory framework since the 2009 reform of the telecom package, which came into force in 2011 (Article 13a of the Framework directive, 2009/140/EC). In the following years, breach-reporting requirements were included in the EU eIDAS regulation and the EU’s NIS directive. Currently, security breach reporting is mandatory for incidents causing disruptions (i.e. outages). In June, the European Parliament and Council reached an agreement on an update of the legal framework called the European Electronic Communications Code (EECC). The EECC covers not only traditional telecom providers, but also over-the-top communications services. In the EECC, breach reporting will be extended to cover not only outages, but also other security breaches like, for example, confidentiality breaches. Electronic communication providers in the EU have to notify significant security incidents to the national telecom regulatory authorities (NRAs) in each EU member state. Every year, the NRAs report summaries about the most significant incidents, based on a set of agreed thresholds. Incident reporting is key for the NRAs to understand issues and trends. The positive impact of breach reporting legislation, like Article 13a, was confirmed in an independent impact assessment of telecom security legislation. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-08-02"
Save the Date: 4th e-Health Security Conference
ENISA is organising the 4th eHealth Security workshop in cooperation with the Dutch Ministry of Health, Welfare and Sport, on the 14th of November.
The event will be hosted by the Erasmus Medical Center in Rotterdam, the Netherlands. This event will focus on the aspects related to the implementation of the NIS Directive by the EU Member States, specifically for the Healthcare sector, and will highlight practices regarding the identification of operators of essential services, the baseline security measures and incident notification. In the same context, the workshop will include sessions dedicated to Medical Devices Security as well as to emerging technologies in eHealth security eg. Blockchain, inviting experts from different Member States to state their expertise in these topics. For more information please visit the dedicated event page.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-07-24"
ENISA and the Finnish Communications Regulatory Authority organise the 6th ENISA NCSS workshop
ENISA is co-organising together with the Finnish Communications Regulatory Authority (FICORA) the 6th ENISA NCSS workshop in Helsinki, Finland on the 18th of September 2018.
The event will focus on the development, implementation and evaluation of NCSS and the creation of  Information Sharing and Analysis Centres (ISACs) in the EU. Experts from different Member States will present and discuss development approaches, best practices, challenges and opportunities around these topics.The objectives of this one-day workshop are : To get an update on national cyber security strategies. To present and discuss ISACs, as a platform that supports collaboration - a key objective of all national cyber security strategies. To bring stakeholders from the public and the private sector together. The Commission proposal Sept 2017,  Article 6 – paragraph 2, quotes ENISA as the Agency to facilitate the establishment of and continuously support sectoral Information Sharing and Analysis Centres (ISACs), in particular in the sectors listed in Annex II of Directive (EU) 2016/1148, by providing best practices and guidance on available tools, procedure, as well as on how to address regulatory issues related to information sharing. We invite you to join us! Please register here: More details on the agenda can be found here:      Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-07-19"
Getting ready for the fifth ENISA FORTH NIS Summer School
The European Union Agency for Network and Information Security (ENISA) and the Foundation for Research and Technology - Hellas (FORTH) plan to hold the fifth edition of ENISA-FORTH Network and Information Security (NIS) Summer School event this year.
The Summer School will be held in Heraklion, Crete, Greece, from September 24th to 28th, 2018. In the past, the Summer School on Network and Information Security (NIS) was conducted in four consecutive years, from 2008 to 2011. Due to its success, it is now ready to be brought back to life. This year, besides keynote presentations in emerging security areas, the NIS Summer School offers cybersecurity specialists a number of hands-on trainings in important topics of cybersecurity, in particular: Internet of Things Security Incident Handling Cyber Threat Intelligence Introduction to Post Quantum Cryptography The aim of the event is to bring together policy makers, managers and experts from the industry, as well as members of the research and academic community. Besides knowledge transfer, the event offers excellent networking opportunities for the participants in the unique natural and cultural environment of Crete. For more details on the event and registration, please visit the Summer School's website at: https://nis-summer-school.enisa.europa.eu/     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-06-29"
New National Cyber Security Agenda published by the Netherlands
The Dutch Government has recently published its National Cyber Security Agenda (NCSA).
The NCSA comprises seven ambitions that contribute towards the following objective: The Netherlands is capable of capitalizing on the economic and social opportunities ofdigitalisation in a secure way and of protecting national security in the digital domain. The Netherlands has adequate digital capabilities to detect, mitigate and respond decisively to cyber threats The Netherlands contributes to international peace and security in the digital domain The Netherlands is at the forefront of digitally secure hardware and software The Netherlands has resilient digital processes and a robust infrastructure  The Netherlands has successful barriers against cybercrime The Netherlands leads the way in the field of cybersecurity knowledge development The Netherlands has an integrated and strong publicprivate approach to cybersecurity The full strategy is available in English here. A short overview of the actions mentioned in the National Cyber Security Agenda is illustrated with an infographic. ENISA NCSS map For more information on the status of the development or update of a Cyber Security Strategy in countries around Europe, see also ENISA's National Cyber Security Strategies Interactive map.       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-06-19"
MEP Pavel Telička hosted breakfast discussion on Fake News in cooperation with ENISA
In the presence of several Members of the European Parliament, industry stakeholders, think tanks and EU media, the Vice-President of the European Parliament, Pavel Telicka and ENISA organised an informal breakfast to discuss Fake News.
The term Fake News, more frequently described as the ‘dissemination of online disinformation’, has recently received a lot of media attention as a potential disruptor of democratic processes globally. There is a need to initiate a dialogue in the EU around the possible responses to this phenomenon. In this regard: the misuse of a computer connected to the internet, a compromised online account, a fake online account, or online platforms, may be characterised as a threat where posting on social media, emails, spam and other online activities can cause damage to others, as well as to our society at large. Under the moderation of the Vice-President of the European Parliament, the Executive Director of ENISA, Professor Udo Helmbrecht and Paolo Cesarini, DG Connect of the European Commission, introduced the policy perspective. Veronika Víchová, representative of the European Values think tank, and Katarina Kertysova, representative of the Hague Centre for Strategic Studies, represented the academic perspective. Google senior analyst Christian Wagner represented the industry perspective. They gathered to openly discuss the upcoming challenges and opportunities concerning Fake News in the European Union. The speakers were asked to provide their views, representing EU policy, think tanks, and the industry perspective in order to develop a clearer picture on the current state of art of the public debate. One of the main challenges discussed was the current leaning in the EU towards self-regulation over regulation. The guests all pointed out relevant initiatives, but emphasized that continuous investment and engagement is required to be able to address and hopefully solve this challenge. The conclusion was therefore to continue the debate and create more awareness on the topic, invest in innovative solutions and evaluate, and finally focus on the empowerment of the public. ENISA’s Executive Director, Prof. Udo Helmbrecht, advised people to "be resistant to fake news: stop, think and then respond”. In April 2018, the European Commission published its Communication “Tackling Online Disinformation: A European Approach”. As input to this process, ENISA presented an Opinion Paper to the Commission. Download ENISA’s opinion paper and recommendations on Fake News.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-06-18"
New cyber and information security strategy for Denmark
A new National Cyber Security Strategy for Denmark has been published.
In common with the rest of the world, technological development in Denmark is currently accelerating. Moreover, Denmark is increasingly connected via digital solutions, and public authorities, businesses and citizens are becoming ever more dependent on the Internet and on the opportunities afforded by the Internet. Confidence in the security of digital solutions is crucial for the continued digital development of the Danish society. There is a need to protect the citizens' data and ensure that the digital solutions on which our welfare society depends are protected against damaging external attacks. The government is now increasing its cyber and information security efforts and will invest DKK 1.5 billion in cyber and information security over the next few year The full strategy is available in English here. ENISA NCSS map For more nformation on the status of the development or update of a Cyber Security Strategy in countries around Europe, see also ENISA's National Cyber Security Strategies Interactive map.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-06-15"
ENISA Annual Privacy Forum 2018: shaping technology around data protection and privacy requirements
The need to shape technology around data protection requirements and to invest in privacy-friendly business models was debated at the ENISA Annual Privacy Forum 2018.
In the light of new technological challenges, GDPR can be the driving force for reengineering online systems and services to the benefit of end users’ privacy. The ENISA Annual Privacy Forum 2018 (APF18) is a thematic conference that was co-organised with the European Commission - DG CNECT, the Polytechnic University of Barcelona (UPC) and Telefonica on 13 and 14 June 2018. With a view to stimulating interactive discussions, identifying new trends and producing compelling input to policy-making, APF18 brought together policymakers with representatives from academia and industry. Notable speakers at this year's edition of the ENISA APF included Despina Spanou (European Commission - DG Connect), Wojciech Wiewiórowski (EDPS), Andrés Calvo Medina (Spanish DPA), Frank Dawson (Nokia) and many more. ENISA’s Executive Director, Prof. Udo Helmbrecht, highlighted the significance of the emerging legal framework, which comprises the GDPR and the draft ePrivacy Regulation, which sets the stage for privacy by design and default in the EU. “ENISA”, he added, “is looking forward to working with all stakeholders, public and private, to enhance the level of compliance and afford protection to citizens and businesses across the EU”.  The Co-Chairs of APF18, Prof. Manel Medina and Prof. Kai Rannenberg, underscored the high quality of the academic track of this year’s event. Privacy by design paradigms, a panel composed of Hansen, von Grafenstein, Kiley, Kourtellis and Nanni, focused on the notion of ‘design’ in the context of contemporary software development practices and the use of specific techniques for pseudonymisation and (privacy) default settings. Online tracking, profiling and micro-targeting were discussed by Ortiz, Van Alsenoy, Nink and Novak, who explored the legal and technical safeguards that are or can be put in place to protect users of online services against tracking and profiling. Catteddu, Rey, Mclaughlin, and Hon had a lively discussion about the state of the art and the impact of GDPR on cloud services. A panel made up of Schallaböck, Boucher de Crèvecoeur, Guarino and Li debated the role of technical standards for security and privacy. APF18 was live streamed at https://tv.upc.edu/continguts/annual and it is expected that the bulk of presentations will appear on the ENISA YouTube channel.  Marcombo published select scientific contributions as pre-proceedings; Springer will publish the proceedings later in the year. The next edition of the APF will in Rome on 13 and 14 June 2019, in co-operation with the University of Rome Tor Vergata. For more information, please visit the event’s website at www.privacyforum.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-06-12"
Privacy matters: Join us in APF 2018!
On 13-14 June 2018, ENISA’s Annual Privacy Forum (APF) is bringing together research, policy and hands on approaches in the areas of privacy and data protection.
This two-day event is organised this year in Barcelona in co-operation with the Polytechnic University of Catalonia (UPC) and Telefonica. In the aftermath of large scale attacks that aimed at breaching personal data at a massive scale, ENISA has looked into ways to engage with a broader audience and set up a network of like-minded professionals, with a view to promote suitable policies and recommendations. This year’s edition of the APF innovates in a way by seeking to bring along the industry, to complement the policy and research components of this conference and come up with better outreach. As from 25 May 2018, the protection of personal data and privacy of individuals turned a corner in the EU, as the General Data Protection Regulation (GDPR) 2016/679 started applying. Additionally, the forthcoming Regulation on Privacy and Electronic Communications is expected to give new impetus to the way privacy is protected in electronic communications. Even the best legislative efforts cannot keep up to speed with the pace of innovative technology and business models that challenge the way personal data is processed and privacy is protected across the EU and beyond; therefore, examining what is at stake and where threats thereto originate from becomes of paramount importance. In the light of these developments, APF 2018 focuses especially on shaping technology around GDPR requirements and discussing cutting-edge issues with regard to online data protection and privacy engineering. Privacy by design, privacy enhancing technologies and solutions, online tracking, cloud privacy, the role of standards, compliance tools are some of the topics that we will be looking at through keynote speeches, panel discussions and paper session presentations, involving key stakeholders in the field. The event will be live web streamed at: https://tv.upc.edu/continguts/annual (Wednesday) and https://tv.upc.edu/continguts/annual-privacy-forum-apf-14 (Thursday) For more information, please visit the event’s website at:  http://privacyforum.eu/   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-06-07"
Cyber Europe 2018 – Get prepared for the next cyber crisis
EU Cybersecurity Agency ENISA organised an international cybersecurity exercise
Imagine this: It is a normal day at the airport. All of a sudden, the automated check-in machines display a system failure. Travel apps on smartphones stop functioning. The agents at the check-in counters cannot operate their computers. Travellers can neither check in their luggage, nor pass through security checks. There are huge lines everywhere. All flights are shown as cancelled on the airport monitors. For unknown reasons, baggage claim has stopped working and more than half of the flights must remain on the ground. A radical group have reportedly taken control of the airport’s critical systems by means of digital and hybrid attacks. They have already claimed responsibility for the incident and are using their propaganda channels to spread a call to action and attract more people to adopt their radical ideology. This was the intense scenario which over 900 European cybersecurity specialists from 30 countries had to face on 6 and 7 June 2018, during the ‘Cyber Europe 2018’ (CE2018) – the most mature EU cybersecurity exercise to date. The two-day exercise was orchestrated by ENISA at its headquarters in Athens, Greece, while the participants either stayed at their usual workplace or gathered in crisis cells. ENISA controlled the exercise via its Cyber Exercise Platform (CEP), which provided a ‘virtual universe’ (integrated environment) for the simulated world, including incident material, virtual news websites, social media channels, company websites and security blogs. Organised by the EU cybersecurity agency ENISA in collaboration with cybersecurity authorities and agencies from all over Europe, the CE2018 was intended to enable the European cybersecurity community to further strengthen their capabilities in identifying and tackling large-scale threats as well as to provide a better understanding of cross-border incident contagion. Most importantly, CE2018 focused on helping organisations to test their internal business continuity and crisis management plans including media crisis communication, while also reinforcing cooperation between public and private entities. The scenario contained real life-inspired technical and non-technical incidents that required network and malware analysis, forensics, and steganography. The incidents in the scenario were designed to escalate into a crisis at all possible levels: organisational, local, national and European. Mariya Gabriel, Commissioner for the Digital Economy and Society, said: “Technology offers countless opportunities in all sectors of our economy. But there are also risks for our businesses and our citizens. The European Commission and the Member States must work together and equip themselves with the necessary tools to detect cyber-attacks and protect the networks and systems. This is how ENISA’s ‘Cyber Europe’ exercise was born eight years ago. It has grown into a major cybersecurity exercise and has become an EU flagship event which brings together hundreds of cybersecurity specialists from all over Europe. We should build on this success and I am confident that we can develop further the EU cooperation mechanisms, in particular to respond to large scale cyber incidents." Prof. Dr. Udo Helmbrecht, Executive Director of ENISA, explained: “Over the last decade, the aviation sector has made a tremendous leap into the evolving age of technology. We can now enjoy the benefits of navigational apps, online check-in, and automated baggage screening. Smart technology saves time, money, and makes travellers’ lives easier. However, just as technology evolves, so do cyber threats. Through events such as the Cyber Europe 2018, our agency strengthens the level of cybersecurity within the EU. European countries and organisations working together as one entity is the modern response to borderless cyber threats. On behalf of ENISA and its staff, I would like to congratulate everyone involved in the Cyber Europe 2018.” In the end, the participants were able to mitigate the incidents timely and effectively. This shows that the European cybersecurity sector has matured over the last few years and the actors are much more prepared. ENISA and the participants will shortly follow up on the exercise and analyse the actions taken to identify areas that could be improved. ENISA will publish a final report in due course. Facts at a glance Participating countries: Austria, Belgium, Bulgaria, Croatia, Cyprus, Czech Republic, Denmark, Estonia, Finland, France, Germany, Greece, Hungary, Ireland, Italy, Latvia, Lithuania, Luxembourg, Malta, Netherlands, Norway, Poland, Portugal, Romania, Slovakia, Slovenia, Spain, Sweden, Switzerland, United Kingdom Participating organisations: approximately 300 Number of participants: over 900 cybersecurity professionals Number of injects: 23 222 About Cyber Europe exercises ‘Cyber Europe’ exercises are simulations of large-scale cybersecurity incidents that escalate to EU-wide cyber crises. The exercises offer opportunities to analyse advanced cybersecurity incidents, and to deal with complex business continuity and crisis management situations. ENISA has already organised four pan-European cyber exercises in 2010, 2012, 2014 and 2016. International cooperation between all participating organisations is inherent to the gameplay, with most European countries participating. It is a flexible learning experience: from a single analyst to an entire organisation, opt-in and opt-out scenarios, the participants can customise the exercise to their needs.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-05-25"
Taking rights seriously: GDPR starts applying today
Today, 25 May 2018, is a landmark in the protection of personal data and privacy of individuals, as the General Data Protection Regulation (GDPR) (EU) 2016/679 starts applying after a long-lasting legislative process.
With this regulation, the EU has legislated a robust solution, which addresses individual rights and relevant obligations of service providers, and is directly applicable to all EU Member States. Prof. Udo Helmbrecht, Executive Director of ENISA emphasized the significance of 25 May: “Clearly, the application of GDPR, besides its significance from a legal point of view, also gives new impetus to the policy work spearheaded by ENISA in the area of security measures for personal data protection and privacy. In the prospect of its new mandate, ENISA is looking forward to better meeting expectations also among the GDPR stakeholders.” Compared to the previous legal framework within the EU, GDPR amongst others introduces an enhanced approach on governance, accountability, the role of data protection officers, data breach notifications, risk-based strategies, security measures, consent giving and fines, providing a sound future-proof legal framework in favour of the data subjects. Notions such as “data protection by design and default” and “the right to be forgotten” open up new possibilities in practice for sensible protection of fundamental rights. ENISA has been engaging with stakeholders of personal data protection and privacy by means of the Annual Privacy Forum (APF), organised annually. APF18 takes place in Barcelona, Spain, on 13-14 June 2018 and it will be organized in collaboration with the Polytechnic University of Catalonia (UPC) and Telefónica. Additional information is available under http://privacyforum.eu/ ENISA has been a long-standing contributor to EU policy on trust and security in the Digital Single Market as it regularly issues viable recommendations to shape technology according to data protection and privacy provisions, and addressing privacy and personal data protection requirements through technology. Recently, ENISA published suitable reports seeking to translate legal obligations into technical approaches, in particular regarding the security of personal data processing[1][2], privacy and data protection by design, Privacy Enhancing Technologies (PETs), personal data breach notifications, as well as proposing mechanisms for user empowerment (transparency and control) in digital environments.[3][4]    For more information on policy work of ENISA regarding personal data protection and privacy, please contact: press@enisa.europa.eu. [1] Handbook on Security of Personal Data Processing [2] Guidelines for SMEs on the security of personal data processing [3] PETs controls matrix - A systematic approach for assessing online and mobile privacy tools [4] Privacy and data protection in mobile applications     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-05-23"
Four EU cybersecurity organisations enhance cooperation
The European Union Agency for Network and Information Security (ENISA), the European Defence Agency (EDA), the European Cybercrime Centre (EC3) and the Computer Emergency Response Team for the EU Institutions, Agencies and Bodies (CERT-EU) today signed a Memorandum of Understanding (MoU) to establish a cooperation framework between their organisations.
The Memorandum of Understanding was signed by Udo Helmbrecht, ENISA's Executive Director, Jorge Domecq, Chief Executive of the EDA, Steven Wilson, Head of EC3 and Ken Ducatel, CERT-EU's Acting Head. The MoU aims at leveraging synergies between the four organisations, promoting cooperation on cyber security and cyber defence and is a testament to the trusted partnership that exists between these EU agencies.  More specifically, it focuses on five areas of cooperation, namely Exchange of information; Education & Training; Cyber exercises; Technical cooperation; and Strategic and administrative matters. It also allows for cooperation in other areas identified as mutually important by the four organisations. This collaboration will ensure the best possible use of existing resources by avoiding duplicative efforts and building on the complementarity of ENISA, EDA, EC3 and CERT-EU. This framework brings added value to the expertise, support and services that these parties provide to the European Union organisations, Member States and all stakeholders concerned. High Representative/Vice-President and Head of the European Defence Agency, Federica Mogherini said: “Cyberspace threats do not know of national borders. Cooperation among Member States but also at European level is therefore essential. Europe is stronger when it tackles threats together, in a common and coordinated approach. And this is exactly where this Memorandum of Understanding is key and where the added value of the European Union lies: working together, joining forces, putting the experiences and the knowledge of all at the service of our citizens' security. ” Vice-President for Digital Single Market Andrus Ansip said: “We can face cyber threats successfully if we have in place a functioning exchange of information, we have strong technical capabilities and we work on basic cyber hygiene. Better cooperation between these EU agencies will lead to this result. ” Commissioner for Migration, Home Affairs and Citizenship Dimitris Avramopoulos said: “The threats against both our physical and virtual worlds are becoming increasingly connected. This is why increasing cyber security is one of the priorities of the European Union. But we can only do this effectively through stronger cooperation and joint actions, where our operational agencies, like Europol, can play a critical role with the expertise they bring to the table in support of our Member States. ” Commissioner for the Security Union Julian King said: “The cross-border nature of the cyber threat means that cooperation has never been more important. This improved collaboration between ENISA, EDA, EC3 and CERT-EU will help us to strengthen our cyber resilience, build effective deterrence and help deliver credible cyber defence and international cooperation. ” Commissioner for Digital Economy and Society, Mariya Gabriel said: “Trust and security are key components of the digital economy and society. The EU agencies should lead by example. Only by working closely together will we have a chance to mitigate the cybersecurity risks.” Prof. Dr. Udo Helmbrecht, Executive Director of ENISA said: “ENISA welcomes the opportunity to work closely with our partner organisations. Cybersecurity is a shared responsibility, and it is only by cooperating closely with all relevant stakeholders that the EU has a chance to address cybersecurity challenges.” Jorge Domecq, Chief Executive of the EDA: “EDA supports Member States in the development of their defence capabilities. As such, we also act as the military interface to EU policies. Today’s Memorandum of Understanding is an important step towards increased civil-military cooperation and synergies in the area of cyber security and cyber defence.” Steven Wilson, Head of Europol’s European Cybercrime Centre (EC3): “This MoU illustrates how a safe and open cyberspace can only be achieved through enhanced cooperation and commitment. Through their participation, all parties involved demonstrate that they are willing to join forces and recognise that together we can provide the necessary response to cyber related threats. From EC3, we welcome the opportunity to enter a new era of working together with our MoU partners and are delighted to share our expertise and experience.”   Ken Ducatel, Acting Head of CERT-EU, said: “The EU institutions, bodies and agencies rely on the specialised skills and tools in threat intelligence and incident response of CERT-EU. But, we don’t maintain these capacities by acting alone. That is why acting together with our peers and partners in the other signatories to this Memorandum is so important.” The 2014 Cyber Defence Policy Framework called for the promotion of civil-military cooperation and synergies with wider EU cyber policies, relevant EU institutions and agencies as well as with the private sector. ENISA, EDA, EC3 and CERT-EU began initial discussions in 2016 which eventually led to this milestone signature. The principles behind this Memorandum of Understanding are fully in line with the implementation of the Joint Communication on Cyber issued by the High Representative and the European Commission in September 2017.   More information: European Union Agency for Network and Information Security (ENISA) European Defence Agency (EDA) Europol’s European Cybercrime Centre (EC3) Computer Emergency Response Team for the EU Institutions, Agencies and Bodies (CERT-EU)     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-05-15"
3rd National Cyber Security Strategy for Luxembourg
The 3rd National Cyber Security Strategy for Luxembourg has been published
The new version of the national cybersecurity strategy takes into account the feedback of the strategy covering the period 2015-2017.The topic of cybersecurity covers a wide range of measures which could be taken to improve the resilience and defence of computer systems and networks, on the one hand, and of digital technologies in general terms, on the other hand, against a very wide variety of cyber attacks.The Government has set up an interministerial coordination committee in order to sustain cybersecurity governance and facilitate the implementation of the NCSS III objectives. A number of objectives of the second strategy remain relevant and are therefore included herein, but are adapted to the current environment. The strategy is available in English and French here ENISA NCSS map For more information on the status of the development or update of a Cyber Security Strategy in countries around Europe, see also ENISA's National Cyber Security Strategies Interactive map.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS