publication_date
unknown
title
stringlengths
12
221
summary
stringlengths
0
722
body
stringlengths
13
9.78k
"2018-05-15"
Cyber Security Breaches Survey 2018
New figures show large numbers of businesses and charities in the UK suffered at least one cyber attack in the past year.
On 25 April the UK Government published official statistics on business and charity action on cyber security and the costs and impacts of cyber breaches and attacks. This report is a quantitative and qualitative survey of UK businesses and for the first time in 2018 it includes charities. The survey helps organisations to understand the nature and significance of the cyber security threats they face, and what others are doing to stay secure. It also supports the UK Government to shape future policy in this area. Over four in ten of all UK businesses suffered a breach or attack in the past 12 months. Most common attacks were fraudulent emails followed by cyber criminals impersonating an organisation online. Strong reminder to bosses to act ahead of new data protection laws coming into force on 25 May. The Cyber Security Breaches Survey 2018 report and infographics are available here.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-05-09"
Happy birthday European Union!
ENISA staff wishes everyone a happy Europe Day!
Today, the European Union celebrates Europe Day in its Member States and around the world. Europe Day is a celebration of unity and cooperation in Europe. 68 years ago today, French Foreign Minister Robert Schuman made the historic ‘Schuman Declaration’, which paved the way for the European Coal and Steel Community, the predecessor of the European Union. The European Union is a unique economic and political union, and its values are human dignity, freedom, democracy, equality, rule of law, and human rights. ENISA is one of the European Union’s decentralised agencies, which was set up to serve the interests of EU residents by performing technical and scientific tasks. Learn more about the European Union here and watch the video about the work of the EU Decentralised Agencies.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-05-03"
ENISA hosts final rehearsal of Cyber Europe 2018
On 3 May 2018, the EU Cybersecurity Agency ENISA met with moderators from the participating countries to prepare the ground for the upcoming exercise Cyber Europe 2018.
This was the final phase of the preparations for the exercise, which will take place in June. The participants discussed all aspects of the exercise, like setup, policies, execution, tools, and scenarios. The day was concluded by a round table discussion, where all participants provided constructive feedback. Information on Cyber Europe 2018 can be found on the event’s dedicated website: http://www.cyber-europe.eu/.  The Cyber Europe trailer video can be found here: https://www.youtube.com/watch?v=hCDOp7_hsjY More information on the Cyber Europe programme is available here: https://www.enisa.europa.eu/topics/cyber-exercises/cyber-europe-programme.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-05-02"
NCSC published factsheet on TLS interception
The NCSC has published the English version of its factsheet on considerations and preconditions for the deployment of TLS interception.
TLS interception makes encrypted connections within the network of an organisation accessible for inspection. The use of this technical measure should be carefully considered in the light of additional risks and should meet a number of important preconditions. The reason for using TLS interception is that more and more internet services and connections use TLS encryption. This safeguards the integrity and confidentiality of the data transmitted and received. At the same time, it makes it more difficult for organizations to inspect internet traffic centrally in their network for malicious elements and confidential organizational data that leaves the organisation via the internet. The NCSC recommends organizations to conduct a review of compliance with legal requirements, covering at least the processing of personal data. In addition, it is necessary to make a thorough assessment of the usefulness and necessity of applying TLS interception in the context of other security measures. The TLS proxy must securely establish encrypted connections and be integrated within other security measures. Finally, it is important to properly secure the TLS proxy itself, because it is an attractive target. The factsheet can also be downloaded at https://www.ncsc.nl/english/current-topics/news/ncsc-publishes-factsheet-on-considerations-and-preconditions-for-the-deployment-of-tls-interception.html     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-04-27"
ENISA meets ECB representatives
ENISA welcomed on 26 April 2018 at its premises in Athens Wiebe Ruttenberg, Alvise Grammatica, and Claus Sengler, representatives of the European Central Bank (ECB).
The core objective of the meeting was to build on the work that the two institutions are currently carrying out together, by identifying synergies and ensuring that ENISA exploit the complementary skills of its experts. The agenda covered a number of issues that currently rank very highly in the EU cybersecurity policy space, including effective information sharing, security breach notification schemes, lessons learned from the Critical Information Infrastructure Protection work carried out by ENISA and cybersecurity exercises. For each of these areas, the link to the current policy and legislative framework was described, and particular attention was given to the needs of the financial sector. As a result of these discussions, ENISA experts were also able to deepen their insights into the needs of this community and to better understand the challenges that face it. The latter part of the meeting was dedicated to a discussion on the Cybersecurity Act and, in particular, the proposal for an EU cybersecurity certification framework. ENISA is very pleased to be supporting the ECB in its endeavours to improve cybersecurity throughout its own stakeholder communities. Furthermore, collaborative efforts such as these demonstrate the commitment of both bodies to develop approaches that make effective use of EU community resources.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-04-27"
Strengthening Network and Information Security to protect the EU against fake news
The EU Cybersecurity ENISA has contributed to and welcomes the proposals of the EU Commission to tackle online disinformation.
Online disinformation, also refered to as “fake news”, has recently received a lot of attention as a potential disruptor of democratic processes globally. There is a need to initiate a dialogue in the EU around the possible responses to this phenomenon. In this regard, ENISA publishes an opinion paper meant to present some views and recommendations on the problem of online disinformation in the EU from a Network and Information Security (NIS) perspective. To see the full opinion paper, please visit https://www.enisa.europa.eu/publications/enisa-position-papers-and-opinions/fake-news/. Some of the recommendations include: Artificial intelligence, reputation reporting, and transparency The use of AI algorithms should be deployed to assist in the detection of online disinformation campaigns and misuse of online platforms such as scraping, spam, etc. The outputs of these algorithms should be verified by humans before any action is taken. Online platforms should consider deploying the results from their disinformation analysis and reporting in a transparent manner to build a confidence score on the content, which is presented to the end-user. This approach should build confidence for end-users in analysing the content presented. Source verification and fact checking Online media operators should develop signatures that could be included in their news articles, where users can verify the source of the content. Online reporting options Online platforms should clearly identify reporting locations for the ordinary user to report suspected online disinformation. The reports should be examined in a timely manner by the operators to decide on the appropriate action. The operator should have the necessary resources in place to address the challenge arising from this activity. Economic disincentives A strategy should be developed to create economic disincentives, which could include the cutting off of advertising for sites that are found to be involved in the dissemination of online disinformation. Note to editors: For the purpose of the opinion paper, online disinformation is defined as false, inaccurate, or misleading online information designed, presented and promoted with malicious intent or for profit.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-04-25"
ENISA Industry Event 2018: Certification, IoT and Collaboration
The first Industry Event of 2018 was organised on 24 April by the EU Cybersecurity Agency ENISA in Brussels, Belgium.
Steve Purser, Head of Core Operations Department at ENISA, opened the event and delivered a presentation on the current state of the EU certification proposal. The event was aimed at Small and Medium Size enterprises, midcaps, professional associations and public bodies in the EU dealing with IoT and Certification. The agenda included interventions and panels on the Internet of Things and Industry 4.0 (connected factories and smart manufacturing), sector perspectives (E-health, automotive and energy perspective), consortia building and matchmaking. In all sessions, the future challenges and opportunities for the EU cybersecurity market were discussed. The objective of the event was two-fold: Firstly, to raise the general awareness in these communities of and to continue discussion on IoT in relation to the Industry 4.0 concept and its effect on the EU cybersecurity market. Secondly, to increase the collaboration among the ENISA Industry Event members, by identifying common interests, sharing and defining common issues and challenges, and creating and sharing ideas or solutions ‘on the spot’ that might lead to new consortia and cooperation models. Conclusions The participants understood that their active involvement is necessary in addressing the future challenges of IoT, Certification and the shift to Industry 4.0 The industry sector representatives are already actively developing and positioning themselves concerning IoT and certification, but should keep on investing in cooperation and sharing best practices The ENISA industry participants provided ENISA with their views on the future challenges and possible solutions in order to assist players from the EU cybersecurity market to continue its growth and global positioning Given the level of participation and success of the industry event, ENISA will re-assess the concept of the industry event to build on what has already been achieved. ENISA will follow up with the second Industry event of 2018 in the second half of the year. Background information The ‘ENISA Industry Event’ concept was initiated in 2015. Every year, ENISA aims to organize 2 events. Past events focused on the common industry knowledge within the NIS sector, on matching supply and demand for cybersecurity products and services within the eHealth and the financial sector, on funding mechanisms, and EU regulation as a business opportunity. The purpose of this activity is to build an effective industry cybersecurity community by actively involving public and private cybersecurity partners in the EU.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-04-18"
RSA Conference 2018 debate: Will the GDPR and related rules prove a competitive differentiator for Europe?
Prof. Dr. Udo Helmbrecht, Executive Director of the EU Cybersecurity Agency ENISA, has participated in the panel on data protection in the RSA Conference International Cybersecurity Forum 2018, held at the Moscone Center in San Francisco, USA.
Mr. Helmbrecht spoke at the GDPR Essentials Seminar about the rules related to this important piece of legislation and its future implications. “Data management is an important scientific field of endeavour upon which cyberspace is organised. We have shifted in a data-rich period that is fuelled by the suite of cloud computing, sensors, big data while we are slowly but surely shifting to an Artificial Intelligence managed environment,” Mr. Helmbrecht said in the opening statement. He continued: “Clearly there is an economic impact on the private sector that seeks GDPR compliance. GDPR is not about stopping existing processes but about doing them in a different, way, putting data subjects in control of their data. The role of technology is key in this approach. In a recent ENISA’s study on privacy and data protection for mobile apps, it was shown that contemporary software design methodologies do not adequately reflect privacy and security needs, often leading to data breaches and consumers mistrust. GDPR can provide the incentives to alter this situation by mandating privacy by design. ENISA has been doing a lot of work in the area of privacy and data protection by design and is promoting the use of privacy enhancing technologies (PETs), such as encryption tools or anonymization/pseusonymisation mechanisms. GDPR impacts data science as the discretion to manage data is placed under the scope of the Regulation, which might be quite limiting for some e.g. interconnecting sets of data might become even more conditional than it currently is.” Mr. Helmbrecht concluded his speech by stating: “At the end of the day, GDPR is here to stay and the great opportunity is to set up data policies that are mindful to the rights of the holders of the greatest commodity in cyberspace, which is personal data. At the same time, GDPR can create incentives and new business opportunities for a new area of privacy friendly tools and services, especially in online environments. This can be a competitive advantage for those that put in place GDPR compliant policies, especially if combined with GDPR or broader certification schemes.”     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-04-17"
ENISA hosts cybersecurity workshop for EU Agencies and Institutions
The yearly workshop on cybersecurity for EU Agencies and Institutions took place on 16 April in Athens. The EU Cybersecurity Agency ENISA hosted the event.
Around 45 participants from EU Agencies and EU Institutions attended, and among the speakers were Mr. Luca Zampaglione, EU-LISA’s Head of Security, Mr. Jon Broughton, Head of Information Management of Eurojust, and Dr. Ken Ducatel, Acting Head of CERT-EU. The objective of the workshop was twofold: to raise awareness of cybersecurity and offer some guidance and advice through practical presentations given by experts from ENISA, EU-LISA, EUROJUST and CERT-EU; to discuss internal and external cybersecurity risks for EU agencies and EU Institutions, and to discuss the challenges that their IT teams are facing. Many organizations are struggling to balance the need to cut costs, the increased reliance on IT systems, the increasing number of IT systems, and the need to make these IT systems more secure and keep them well protected from cyber-attacks. The topics discussed during the conference were: the current state of play in cybersecurity: There has never been a moment in history with so many reports of data breaches as the one we have been experiencing lately; it has been recurrent for hardware and software vendors to issue regular updates patching software flaws and vulnerabilities; organisations’ exposure to new devices. Threats continue to grow as technology evolves; malware continues to lead the cyber threat landscape; phishing is here to stay and is becoming a more sophisticated threat;  The presentations delivered were: ENISA Cyber Threat landscape, Security awareness and spear phishing, Cyber Europe E2018, Mobile malware, Cybersecurity at the EU-I and the role of CERT-EU, Preparing for the new Data Protection Regulation for EU institutions.  Specialists present at the conference made the following recommendations: adopt security-by-design in system and software architecture, adopt GDPR, revision of security policies and change management; organizations are strongly advised to implement patch management processes to maintain their system up-to-date; organizations are advised to review their security policies in light of all these new technologies being carried into the workspace, but also user behaviour when dealing with corporate information through these devices; network, server, web application and end-point (laptops and mobile devices) detection, revision of security policies and change management; in security, a multilayer approach is suited against phishing. Users’ education continues to be key. Specialised security e-mail gateways for filtering spam.          The workshop had a positive outcome resulting in opportunities to exchange experience, discuss common challenges, and further enhance cooperation between agencies.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-03-30"
ENISA publishes the first comprehensive study on cyber Threat Intelligence Platforms
ENISA has released the first comprehensive study on cyber Threat Intelligence Platforms (TIPs) focused on the needs of consumers, users, developers, vendors and the security research community.
The study channels its efforts into identifying some of the key opportunities and limitations of existing platforms and solutions, since information exchange formats and tools remain central items on the agenda of the cybersecurity community in general, and particularly of incident responders. The project came as an acknowledgment of the increasing demand for relevant and ‘context aware’ security data, as information security management is becoming a key component of any modern organisation.  For the purpose of this project, ENISA has engaged leading field experts and has performed a research of existing tools, practices and TIPs academic literature. The report concludes with a series of actionable findings and recommendations, so that current TIPs limitations are addressed and overcome. Furthermore, the report presents a detailed overview of the users of these platforms, the main functional areas of TIPs as well as the current landscape of the TIPs used globally by different teams (CTI teams, SOCs, CSIRTs/CERTs, ISACs, etc.). The report concludes with a series of recommendations addressed to users and organisations, TIPs developers and vendors as well as the research community and academia. ENISA recommends organisations to focus on their specific requirements and needs before developing and deploying TIP solutions. In addition, ENISA strongly encourages organisations to check if the different cyber intelligence activities they undertake are enabled by technology platforms and systems. Moreover, organisations are encouraged to invest time on Proof of Concepts with an open source TIPs, to familiarize themselves with the benefits of such systems, before making any significant financial investment. ENISA encourages TIPs solution developers to focus more on enhancing TIP analysis capabilities by providing efficient threat triage and relevancy assessment. In addition, TIPs should come with more flexible and usable trust modelling functionalities. Furthermore, TIPs developers and vendors are encouraged to provide threat information consumers with functionalities allowing them to be informed in case the confidence and accuracy of the shared information is not guaranteed by the source. ENISA calls upon the research community and academia to continue pursuing and investigating the benefits of TIPs, and the means by which these platforms may mature further. The report is complemented by a TIPs maturity model assessment scheme provided as an ANNEX. As a centre of expertise in the field of cyber security, ENISA will continue to monitor the evolution of threat intelligence platforms and services, as part of the Agency’s commitment to contribute to a more secure and safe cyberspace. The full report can be consulted here.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-03-29"
UK Government published 'Security by Design' report
The UK Government published its 'Security by Design' report on the 7th March which sets out how it will work with industry and international partners to address the challenges of insecure consumer IoT.
The report and draft Code of Practice advocates a fundamental shift in approach to moving the burden away from consumers having to secure their devices and instead ensure strong cyber security is built into consumer IoT products by design. The draft Code of Practice for industry contains 13 practical steps to improve the cyber security of consumer IoT. The report itself can be found here: https://www.gov.uk/government/publications/secure-by-design   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-03-28"
Legacy technologies as a threat to EU’s telecommunications infrastructure
EU level assessment of the current sets of protocols used in interconnections in telecommunications (SS7, Diameter).
Nowadays, telecommunications is a key infrastructure based on how our society works. It constitutes the main instrument that allows our democracy and our EU core values such as freedom, equality, rule of law and human rights to function properly. There are currently over 5 billion unique mobile subscribers and over 2000 mobile operators worldwide.  In Europe, we have 456 million unique mobile subscribers, which is equivalent to 84% of the population. Mobile networks worldwide are still depending on SS7 and Diameter for controlling communications (routing voice calls and data) as well as on sets of protocols that were designed decades ago without giving adequate effect to modern day security implications. In this respect, the interconnected environment has become perilous. As today’s society is becoming more and more digital, such vulnerabilities might inhibit the proper functioning of the mobile networks, thereby impacting the operation of the digital markets. A full range of new services (e.g. cloud, financial etc.) is being developed or is relying on the primary infrastructure offered by electronic communication providers (e.g. energy, transportation, eHealth etc.). “In this context, ENISA has developed a study, which has examined a critical area of electronic communications: the security of interconnections in electronic communications, also known as signalling security. An EU level assessment of the current situation has been developed, so that we better understand the threat level, measures in place and possible next steps to be taken,” said Udo Helmbrecht, ENISA’s Executive Director. The most important findings of the study are: The first generations of 2G/3G mobile networks rely on SS7, a protocol designed decades ago without considering security. The industry and security research community has started to look into the good practices and necessary tools that are already available. Basic security measures seem to have been implemented by more mature providers, but these measures only assure a basic level of protection. Still, more efforts are needed to be made in order to achieve an adequate level of protection across the EU. Current 4G mobile telecommunication generation uses a slightly improved signalling protocol called Diameter. Based on the same interconnect principles, the protocol was proved to be theoretically vulnerable. The industry is still trying to understand exactly what the implications are and to identify possible workarounds. It is highly probable that in the near future we will see real attacks as well as suitable solutions becoming available. The new 5G mobile generation is still under development. Early releases from some manufacturers are already available, but the standards are still in their infancy. Nevertheless, there is a risk of history repeating. Given the improvements that 5G will bring – such as more subscribers, increased bandwidth etc. – having the same security risks can be extremely dangerous. The report also makes several recommendations to stakeholders: The EU Commission: Consider revising the current legal landscape in order to encompass signalling security Consider the adoption of baseline security requirements for electronic communications providers to include signalling security. National Responsible Authorities: Regularly analyse the situation at national level and be aware of any developments that can trigger significant incidents in this area If necessary, consider revising the national legislation, so that signalling security is covered in terms of incident reporting and adoption of minimum security requirements. The industry: Electronic communication providers: implement the necessary measures to ensure an adequate level of security and integrity of telecommunication networks Responsible standardisation bodies: ensure that signalling security is properly covered within the new 5G standards. The report was developed with support from ENISA’s Art. 13a Expert Group, an informal group of EU national regulators from most of the Member States, covering security and integrity in electronic communications providers. Reaching out to EU operators has been done through them and the group members have been involved in the validation of the findings. The project is part of the overall work ENISA is delivering periodically within the Art. 13a Expert Group. Since 2010, ENISA has committed substantial resources and provided a lot of guidelines and other materials to support the EU electronic telecommunication area. The European Commission was also involved in the study, in its capacity of policy-maker and responsible for the good implementation of the 5G PPP project. In addition, the GSMA has hugely supported the development of the project by giving us access to specific documentation and promoting the study among their stakeholders. The full report can be consulted here: Signalling Security in Telecom SS7/Diameter/5G Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-03-26"
Sign up for specialised training on ‘incident handling in the aviation sector’ delivered by EU Agencies!
On 29 and 30 May, the EU Cybersecurity Agency ENISA and the European Aviation Safety Agency EASA will host a technical training session on incident response, incident handling and artefacts analysis at ENISA’s headquarters in Athens, Greece.
Representatives of airports, national aviation authorities, air carriers, air traffic control and international organizations who are interested in training their cybersecurity professionals in incident handling are invited to visit our dedicated webpage. The goals of the training are: To provide an overview of the cybersecurity threat landscape for aviation information infrastructure To introduce the Network and Information Security Directive To deliver a technical training on Incident Handling and artefacts forensics customised for the aviation sector. This will be a customised technical training based on ENISA’s 2016 ‘Securing smart airports’ report on threat modelling and security measures for airports and relevant stakeholders.  The training is part of a series that kicked off in November 2017 in Brussels, where ENISA held its pilot cybersecurity training for the aviation sector.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-03-20"
ENISA Director Helmbrecht will have breakfast meeting with MEP Eva Kaili
A breakfast meeting will be held on 22 March 2018 at the European Parliament to discuss about cybersecurity in the digital market.
The event is organised by Eva Kaili, Member of the European Parliament, in partnership with the EU Cybersecurity Agency ENISA. Mariya Gabriel, European Commissioner for Digital Economy and Society, and Despina Spanou, Director for Digital Society, Trust and Cybersecurity within DG Connect, will participate in the discussions, which will focus on upcoming challenges and opportunities concerning cybersecurity in the European Union. Prof. Dr. Udo Helmbrecht, Executive Director of ENISA: “Cybersecurity in general and the proposed Cybersecurity Act in particular are and will be cornerstones for the European digital economy and society. It is therefore very important to discuss challenges and solutions with all interested stakeholders.” Political, industry and public sector key players are also invited to discuss the future of cybersecurity in relation to the proposed Act. Besides an introduction of the Cyber Act and the existing and future policy framework, the dialogue will focus on the opportunities and challenges of certification, the Internet of Things, and the ongoing development of ‘supercomputers’ and quantum computing.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-03-14"
First ENISA Permanent Stakeholders Group meeting in 2018
On 13 and 14 March 2018, ENISA was pleased to welcome the members of its Permanent Stakeholders Group (PSG) at the Agency’s headquarters in Athens.
Udo Helmbrecht, ENISA’s Executive Director, chaired the meeting, and the main topics on the agenda included: The proposed ENISA regulation: current status and priorities; Status of the ENISA draft Work Programme 2019; PSG Working Groups: themes, objectives and priorities modus operandi and governance input from Crystal Ball & Certification PSG working group; The possible roles for the Cybersecurity Centres announced in the latest cybersecurity package by the EU Commission in September 2017. The full list of PSG members is available here. Complete information on ENISA’s PSG can be consulted here.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-03-13"
ENISA and BEREC join forces to discuss the cybersecurity landscape of IoT and 5G
On 7 March 2018 in Bratislava, ENISA and BEREC held a workshop on 5G and the Internet of Things, to outline the related security issues and discuss 5G implications of development of new services.
The workshop took place during BEREC’s 34th plenary meetings of 7-9 March 2018 in Bratislava, Slovakia. The aim of the workshop was to raise awareness among BEREC members about security challenges introduced by the increased use of IoT and the potential implications/lessons this has for the transition to 5G. Opening statements to the event were made by Johannes Gungl, BEREC Chair 2018, Dr. Evangelos Ouzounis, ENISA’s Head of Unit for Secure Infrastructure and Services and Jonas Wessel, Chair of RSPG (high-level advisory group that assists the European Commission in the development of radio spectrum policy). The discussion focused on IoT and 5G security related matters and the efforts taken by industry, research and policy-makers to find solutions to these issues. ENISA presented its study on “Baseline Security Recommendations for IoT”. The study was published in November 2017 and has been presented to various international fora, including recently at the Mobile World Congress 2018. ENISA has been providing good practices and recommendations on securing IoT for several years and is continuing to support industry and Member States in relevant matters. The workshop concluded with a panel moderated by Dan Sjöblom - on what future implications the different security challenges may have for regulators and the deployment of 5G in the context of IoT. In the context of the new EU Electronic Communications Code and the Network and Information Security Directive, the workshop underlined the significance of closer cooperation between National Regulatory Authorities and the private sector. Moreover, the importance of collaboration between ENISA and BEREC was highlighted, as well as the need to ensure cybersecurity in the highly dynamic and evolving landscape of 5G and IoT.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-03-13"
Call for experts for TRANSSEC - Transport Resilience and Security Expert Group
ENISA launches this call for participation to invite experts in security of different sections of the transport sector to participate in its expert group.
ENISA has established this expert group to cover security and resilience of transport systems as they undergo a digital transformation built around a plethora of interconnected devices and systems that facilitate automation and intelligent decision-making. The threats and risks associated with the digital transformation of the transport sector are manifold and have a potential impact on citizens’ safety, health and privacy, in addition to the availability of the critical transport services themselves. TRANSSEC is an information exchange platform that brings together experts to ensure security and resilience of the Transport sector in Europe. It is the intent of ENISA for this group to produce specialised work streams focusing on specific sub-sectors of transport, namely Air, Rail and Water Transport with the possibility of eventually establishing one or more specialised individual Expert Groups. Experts of the TRANSSEC shall have technical background expertise and direct exposure on one or more of the following: Operators and infrastructure owners of Transports systems with an interest in cybersecurity in one or more of the following sub-sectors: air transport e.g. air carriers, airports, traffic management control operators etc. rail transport e.g. infrastructure managers, service facilities etc. water transport e.g. water transport companies, ports, vessel traffic services etc.; Manufacturers or integrators of transport systems with a focus on cybersecurity; Suppliers and developers of transport hardware and/or software with a focus on cybersecurity; Associations and not-for-profit organisations involved in transport security; Relevant authorities, academia, standardisation bodies and policy makers directly involved in the above topics. For details and registration, please visit: https://resilience.enisa.europa.eu/transport-security. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-03-09"
2018 Cyber Europe planners meet with ENISA
The final planning conference for Cyber Europe 2018 Cyber Exercise was hosted by ENISA on 7 and 8 March 2018 at Athens.
45 Cyber Exercises planners representing countries and EU bodies participating in Cyber Europe 2018 attended the planning conference. The participants were presented with the tools and scenarios that will be used during this year’s cyber exercise. The fruitful discussions held are key in the process of developing another successful exercise plan within the Cyber Europe series. Background information Cyber Europe is a series of cyber-incident and crisis management exercises destined to both public and private sectors within the European Union and EFTA Member States. Since 2010, Cyber Europe has been organised every two years.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-03-08"
EU Agencies joint declaration on sexual harassment
On 8 March 2018 – International Women’s Day, Udo Helmbrecht, Executive Director of the EU Cybersecurity Agency ENISA, has joined the other Heads of EU Agencies and Joint Undertakings in their ‘Joint declaration on harassment’.
“Together, we the Heads of EU agencies and Joint undertakings commit to zero tolerance towards sexual harassment and we cannot and will not accept harassment of any form in our agencies. We take it upon ourselves to communicate to our staff that harassment in the workplace is never acceptable. We have committed ourselves in accordance with existing laws and particularly the staff regulation, to promote diversity at work and provide our staff with a trusted place in which to work. Equality is one of the fundamental values on which the European Union is built. Gender-based violence, including sexual harassment, is one of the most extreme manifestations of inequality and discrimination. Sexual violence and harassment contradict the principle of gender equality and equal treatment. They constitute gender-based discrimination in employment. Cases of sexual harassment and bullying, while significantly underreported, are a matter of health, safety and well-being in the workplace and need to be responded to effectively and in accordance with existing laws. Heads of EU agencies/Joint Undertakings: Tiit Jürimäe                                     Clean Sky Joint Undertaking (CLEANSKY) Martin Ekvad                                  Community Plant Variety Office (CPVO) Bert De Colvenaer                         ECSEL JU Pascal Legai                                    EU Satellite Centre (SATCEN) Christa Sedlatschek                       European Agency for Safety and Health at Work (EU-OSHA) Krum Garkov                                  European Agency for the operational management of large-scale IT systems in the area of freedom, security and justice (eu-LISA) Jose Carreira                                  European Asylum Support Office (EASO) Patrick Ky                                        European Aviation Safety Agency (EASA) Adam Farkas                                  European Banking Authority (EBA) Fabrice Leggeri                              European Border and Coast Guard Agency (Frontex) Andrea Ammon                             European Centre for Disease Prevention and Control (ECDC) Joachim James Calleja                  European Centre for the Development of Vocational Training (Cedefop) Hans Bruyninckx                            European Environment Agency (EEA) Pascal Savouret                             European Fisheries Control Agency (EFCA) Bernhard Url                                  European Food Safety Authority (EFSA) Juan Menéndez-Valdés                European Foundation for the Improvement of Living and Working Conditions (Eurofound) Carlo des Dorides                          European GNSS Agency (GSA) Virginija Langbakk                         European Institute for Gender Equality (EIGE) Martin Kern                                    European Institute of Innovation & Technology (EIT) Fausto Parente                              European Insurance and Occupational Pensions Authority  (EIOPA) Markku Mylly                                 European Maritime Safety Agency (EMSA) Guido Rasi                                      European Medicines Agency (EMA) Alexis Goosdeel                             European Monitoring Centre for Drugs and Drug Addiction (EMCDDA) Verena Ross                                   European Securities and Markets Authority (ESMA) Cesare Onestini                             European Training Foundation (ETF) Rob Wainwright                            European Union Agency for Law Enforcement Cooperation (Europol) Detlef Schröder                             European Union Agency for Law Enforcement Training (CEPOL) Udo Helmbrecht                            European Union Agency for Network and Information Security (ENISA) Josef Doppelbauer                        European Union Agency for Railways (ERA) Antonio Campinos                        European Union Intellectual Property Office (EUIPO) Nick Panagiotopoulos                  European Union's Judicial Cooperation Unit (Eurojust) Bart Biebuyck                                 Fuel Cells and Hydrogen Joint Undertaking (FCH) Michael O'Flaherty                        Fundamental Rights Agency (FRA) Johannes Schwemmer                 Fusion for Energy (F4E) Pierre Meulien                              Innovative Medicines Initiative (IMI) Laszlo Igneczi                                 Office of the Body of European Regulators for Electronic Communications (BEREC Office) Florian Guillermet                         SESAR Joint Undertaking Carlo Borghini                                Shift2Rail Joint Undertaking (S2R) Máire Killoran                                Translation Centre for the Bodies of the European Union (Cdt) The European Union established decentralised agencies to carry out specific legal, operational, technical or scientific tasks within the EU. These agencies are autonomous EU bodies and add value by helping to implement policies, enhance dialogue and share information and expertise on a range of topics. EU agencies also provide practical support to Member States and the EU institutions. More information about the EU agencies’ network can be found at https://euagencies.eu.”     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-03-07"
If you want a friend in technology, get a PET: A PET maturity assessment tool by ENISA
While information on privacy enhancing technologies (PETs) and methods is abound, selecting the appropriate ones may challenge laymen and experts alike.
It is often increasingly hard to compare and motivate the choice of which solution is the most appropriate to meet the requirements of a particular problem, IT environment or user competence level when it comes to fending off for privacy. Against this background, ENISA further developed a web application prototype, the ‘PETs maturity assessment online repository’. This application aims at centralizing knowledge on PETs, as well as facilitating their maturity assessment. For more information about the status of this work and relevant challenges, see: A tool on Privacy Enhancing Technologies (PETs) knowledge management and maturity assessment For more information about the web application prototype (PETs maturity online repository), please contact: pets@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-03-07"
ENISA organises the planning workshop of the European Cyber Security Challenge 2018
ENISA and representatives of the countries participating in the European Cyber Security Challenge met on the 1st and 2nd of March at Brussels to discuss about the 2018 edition of the competition.
The main topics discussed during this planning conference were: Lessons learned from ECSC 2017 Introduction of the new countries joining the competition ECSC2018: State of play Public affairs aspects The 2018 edition of the competition, that will take place from 15 to 17 October 2018 in London, United Kingdom, is expected to be attended by 17 countries, Austria, Cyprus, Czech Republic, Denmark, Estonia, France, Germany, Greece, Ireland, Italy, Liechtenstein, Norway, Poland, Romania, Spain, Switzerland, and the United Kingdom The next planning meeting will be hosted by ENISA towards the end of June, at Athens. More information on the ECSC is available at www.ecsc.eu. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-03-02"
ENISA holds Article 13a expert group meeting
This week, ENISA held the 24th Article 13a expert group meeting in Vienna.
The meeting was hosted by RTR – the Telecom regulator of Austria – and was joined by experts from ENISA, the European Commission, and experts from national telecom regulators from Austria, Belgium, Bulgaria, Czech Republic, Denmark, Finland, Germany, Greece, Hungary, Malta, the Netherlands, Romania, Slovakia, Slovenia, and Sweden. Additionally, experts from the telecom regulators of Norway and Switzerland participated in the event.  Article 13a meetings are normally only for national regulatory authorities, but this meeting was extended with a first day, open for both telecom providers and regulators. The first day was attended by experts from the regulators, as well as from telecom providers and vendors such as A1 Austria, Telenor, Vodafone, Tele2, Positive Technologies, GSMA, ETNO and ECTA, and others.            The participants discussed telecom security topics like the Commission proposal for a new EU Electronic Telecommunications Code, secure ICT procurement, SS7 and signalling security, Network Function Virtualization security, and security policy and risk. The second day of the event was reserved for discussions between telecom regulators only. The group covered the annual incident reporting (which happens yearly as part of Article 13a of the EU’s Telecom Framework directive), scenario thinking and security measures. The group also discussed about the issue of port blocking and net neutrality, and the link with this telecom security expert group (vis-à-vis the EU Member States Cooperation group that was set up under the new NIS directive).  Background information          The Article 13a Expert Group was set up by ENISA, under the auspices of the European Commission, to agree on a harmonised implementation of Article 13a of the Telecom Framework Directive. The group discusses about how to implement security incident reporting (nationally and across the EU) and how to supervise security measures in the telecom sector. The group also exchanges lessons learned about major incidents affecting electronic communications networks and services. The work of the Article 13a Expert Group is explained in a short video. For more information: http://resilience.enisa.europa.eu/article-13/. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-03-02"
Towards the emerging EU framework on certification
On 1 March 2018, ENISA hosted a conference entitled “Towards the emerging EU framework on certification”.
The aim of this conference was for ENISA to bring to a broader audience, selected aspects of the emerging EU framework on certification of products and services. Over 240 registered parties representing industry, conformity assessment bodies, government organisations, standardisation bodies and EU institutions supported this event. The Executive Director of ENISA, Prof. Udo Helmbrecht opened the conference, by quoting that: “ENISA is a key contributor to the emerging EU certification framework. This conference plays an important role in shaping the discussion with key stakeholders at a time when the legislative process concerning the Cybersecurity Act in still underway.” Dr. Despina Spanou, Director for Digital Society, Trust and Cybersecurity with the European Commission and member of the ENISA Management Board delivered a statement providing valuable insight on the background and main goals of the draft Cybersecurity Act. Mr. Krasimir Simonski representing the Bulgarian Presidency of the Council provided his insight on the Cybersecurity Act delivering important views of the Presidency. Dr. Martin Schaffer, speaking on behalf of the European Cybersecurity Organisation (ECSO) presented the latest ECSO contribution on certification. Additionally, the conference addressed ENISA's activities in the area of cybersecurity certification, the EU Member States’ views on the proposal on cybersecurity certification framework, and industry challenges and opportunities in future cybersecurity certification schemes. The draft Cybersecurity Act foresees new tasks for ENISA in terms of: Drawing up cybersecurity schemes within the EU certification framework; Support the European Commission in the European Cybersecurity Certification Group. Until the Cybersecurity Act comes into force, some of ENISA’s objectives in certification include compiling a list of prospective schemes based on the current ones and seeking to transition to an EU certification framework, as well as prospective schemes based on new application areas e.g. consumers, classes of products e.g. IoT and types of services e.g. Cloud; At the end of the Conference Prof. Helmbrecht suggested that ENISA is looking forward to fulfilling its role in supporting EU cyber certification and the further development of the Digital Single Market.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-02-14"
Cybersecurity built on trust – ENISA supports Member States in establishing PPPs and ISACs
Today ENISA publishes two reports: Cooperative models for Public Private Partnerships (PPPs) and Cooperative models for Information Sharing and Analysis Centres (ISACs).
A common objective of every European national cyber security strategy is collaboration to enhance cyber security across all levels, from threat information sharing to awareness raising. Collaboration is often achieved through two formal structures: Information Sharing and Analysis Centres (ISACs) and Public Private Partnerships (PPPs). Since many critical infrastructures are under private jurisdiction, cooperation between public and private sectors is essential to achieve an adequate level of cybersecurity. Moreover, European legislations like the NIS Directive and the newly announced Cybersecurity Act encourage the creation of sectoral ISACs and PPPs within the EU. ENISA collected information on best practices and common approaches that resulted in two studies, namely Cooperative Models for Public Private Partnership and Information Sharing and Analysis Centres. Both reports are addressed at policy and lawmakers, national cybersecurity authorities, the CSIRT community, the general public and private organizations with an interest in network and information security. Prof. Udo Helmbrecht, Executive Director of ENISA, said: “Cybersecurity is a shared responsibility and ENISA, together with the community, is continually working towards making collaboration as well as information and knowledge sharing stronger. The multi-faceted efforts of ENISA across the cybersecurity spectrum continues to support and promote a safer Europe with better cybersecurity.” PPPs are long-term agreements and collaborations between representatives of public and private sectors. The study on PPPs identifies four PPP models existing within the EU Member States: Institutional PPPs, goal-oriented PPPs, service outsourcing PPPs and hybrid PPPs. ISACs are trusted entities, whose purpose is to foster sharing of information and good practices about physical and cyber threats, as well as mitigation. In the study on ISACs, the most common approaches are categorized into three different models: country focused, sector specific and international structures. The main finding of both studies is that trust is the most essential factor in establishing and maintaining cooperation between private and public sectors. Both reports provide some specific recommendations: For PPPs: Legal basis is essential when creating a PPP Investment on private-private and public-public collaboration is also critical for PPPs Open communication and a pragmatic approach are vital for setting up a PPP Small and medium Enterprises (SMEs) should also participate in PPPs For ISACs: Creating a structure which motivates the private sector is essential for an ISAC Establishing a facilitator to involve all participants is also crucial for ISACs The production of valuable results is key to the success of an ISAC Cross sector collaboration is also very important for the effectiveness of ISACs Public and private sector stakeholders validated the two studies during the fifth ENISA-NCSS workshop, which was co-organised in October 2017 with NCSC in The Hague, the Netherlands. For full reports: Cooperative models for ISACs Cooperative models for PPPs   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-02-07"
First 2018 meeting of ENISA National Liaison Officers Network
On 30 January, the National Liaison Officers (NLO) Network of ENISA met for the first time in 2018 at the Agency’s headquarters in Athens, Greece.
Steve Purser, ENISA’s Head of Core Operations Department, chaired the meeting. ENISA representatives updated the liaison officers on the activities of the NLO network, implementation of the NIS Directive, certification as part of the EU Cybersecurity Act, and national cybersecurity strategies. Several national initiatives were also presented throughout the day, including presentations from Belgium, Poland, Slovakia, and the UK. For the second part of the meeting, the participants engaged in discussions on the contribution of the Member States to ENISA’s 2018 work programme. The national liaison officers of ENISA are the liaison between ENISA, the community of network and information security experts and relevant organisations in the EU Member States. They are the facilitators of ENISA’s work in their respective country. The NLO network is composed of one representative from each EU and EEA Member States. A representative from the European Commission and one from the Council of the European Union are also part of the network.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-02-06"
“Everyone has a role in keeping the internet safer!” Udo Helmbrecht on Safer Internet Day
On 6 February 2018, Prof. Dr. Udo Helmbrecht, Executive Director of ENISA, attended an event in Strasbourg, which was organised by the European Commission. During this event, the Digital Economy and Society Commissioner Mariya Gabriel launched an awareness raising campaign on child online safety and cyber-hygiene.
Mr. Helmbrecht speaking at the event with Commissioner Gabriel complimented the EU Commission on this initiative and commented on the importance of raising awareness in respect of online child safety and cyber-hygiene: “Safer Internet Day has become a landmark event in the online safety calendar, and the Safer Internet Centres are at the heart of protecting the youth. Nowadays, the evolution of technology generates risks. People of all ages connect with friends and family online, download apps, share their photographs, activities and locations. In these circumstances, children are exposed and vulnerable to cyber-bullying, false news, inappropriate content and online predators. We can reduce these risks by taking basic cyber-hygiene measures, such as using strong passwords, backing up valuable information, patching devices, scrutinising email attachments and links, but above all, encouraging the youth to think critically. Parents, guardians and teachers should stay informed on current issues to understand what their children are experiencing on and off the Internet. Everyone has a role in keeping the internet safer!” ENISA’s Executive Director also went over the Agency’s recent efforts in the area of digital skills and cyber-hygiene, such as the European Cyber Security Month and the European Cyber Security Challenge. He also mentioned the release of several relevant reports such as “Cybersecurity Culture in Organisations”, “Cyber Hygiene Practices Report”, and “Status of privacy and NIS Course Curricula in Member States”.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-02-06"
European Cyber Security Month ECSM 2017 deployment report
ENISA is today pleased to publish the ‘European Cyber Security Month deployment report’, a summary of the activities carried out throughout ECSM 2017 by the Agency and participating Member States.
The European Cyber Security Month deployment report presents the evaluation and conclusions of ECSM 2017 and seeks to trigger further discussions amongst Member States on how the campaign can be improved going forward. The report targets both organisations that supported ECSM and those seeking to get involved in the future. At the same time, it also targets ICT and non ICT security professionals who wish to launch similar awareness raising campaigns. Furthermore, the report targets EU and national policy makers who aim to improve the security awareness of citizens, professionals and generally IT end-users. 2017 was the fifth consecutive year of the campaign which is coordinated by the EU Cybersecurity Agency ENISA and supported by the European Commission’s DG CONNECT and their partners, in collaboration with Europol’s European Cybercrime Centre EC3. The campaign seeks to raise awareness of cybersecurity practices. During the month of October 2017, some 530 activities centred on weekly themes took place across Europe. Activities included publishing reports and organising conferences, workshops, seminars, online courses, trainings, strategy summits, general presentations to users, online quizzes, etc. In 2017, ECSM put an emphasis on the following four themes: Week 1: Cybersecurity in the workplace – cyber-hygiene practices for SMEs Week 2: Governance, Privacy & Data Protection – preparation for EU’s General Data Protection Regulation Week 3: Cybersecurity in the home – threats related to Internet of Things Week 4: Skills in cybersecurity – educating and growing the cybersecurity workforce     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-02-06"
Strong cybersecurity culture as efficient firewall for organisations
On 6 February 2018 – the international ‘Safer Internet Day’ – ENISA publishes a report providing organisations with practical tools and guidance to develop and maintain an internal cybersecurity culture.
ENISA’s Cybersecurity Culture in Organisations report is based on a multi-disciplinary research, conducted to better understand the dynamics of how cybersecurity culture can be developed and shaped within organisations. This research draws from different disciplines, including organisational sciences, psychology, law and cybersecurity as well as the knowledge and experiences of large European organisations. The report provides good practices, methodological tools and step-by-step guidance for those seeking to commence or enhance their organisation’s cybersecurity culture programme. Cybersecurity culture refers to the knowledge, beliefs, attitudes, norms and values of people regarding cybersecurity and how these manifest in interacting with information technologies. It reflects the understanding that the organisation’s actions are dependent on shared beliefs, values and actions of its employees, including their attitude towards cybersecurity. While many organisations and employees are familiar with related concepts such as cybersecurity awareness and information security frameworks, cybersecurity culture covers a broader scope. The idea behind this concept is to make information security considerations an integral part of an employee’s daily life. Multiple drivers are responsible for organisations to recognise the need of a cybersecurity culture. First, cyber threat awareness campaigns alone do not provide sufficient protection against ever evolving cyber-attacks. Additionally, technical cybersecurity measures need to be in accordance with other business processes, and, lastly, it is important that employees need to act as a strong human firewall against cyber-attacks. Against this background, ENISA has conducted research on cybersecurity culture to provide guidance for organisations. As the study’s information is intended to be contextualised to the individual needs and circumstances of each individual organisation, the guidance is applicable to any organisation, regardless of structure, size or industry. Additionally, the following good practices have been identified, based on the experiences of organisations that have already implemented mature cybersecurity culture programmes: Setting cybersecurity as a standing agenda item at board meetings to underline the importance of a robust cybersecurity culture Ensure that employees are consulted and their concerns regarding cybersecurity practices are being considered by the cybersecurity culture working group Ensure that business processes/strategies and cybersecurity processes/strategies are fully aligned Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-02-02"
ENISA contributes to the development of groundbreaking EU cybersecurity regulation on Digital Service Providers in the context of the NIS Directive
The European Commission has published the implementing regulation for the application of Directive (EU) 2016/1148 pursuant Art 16(8) of NIS Directive. This initiative provisions further specification of the elements to be taken into account by Digital Service Providers (DSPs) for managing the risks posed to the security of network and information systems and of the parameters for determining whether an incident has a substantial impact. The EU Cybersecurity ENISA closely supported the European Commission’s Network and Information Systems Security Comitology Committee responsible for developing the implementing act. Our Agency conducted intensive research with the purpose of providing technical input for drafting this important initiative. Two ENISA reports that laid the groundwork for the Comitology Committee’s work were published: one focusing on incident notification for DSPs, and one putting forward minimum security measures for DSPs. ENISA carried out numerous interviews with industry representatives, in order to ensure a smooth transfer of knowledge and a proper understanding of DSPs’s technical and business specificities. The DSPs incident notification requirements are part of the European Union’s first wide set of cybersecurity rules. This groundbreaking piece of legislation represents a major step towards achieving a common level of cybersecurity across the Union. DSPs are the owners or administrators of the underlying systems currently called either Internet or Digital Society. Alongside telecom providers, DSPs make the digital infrastructure available to operators of essential services. It is therefore reasonable to believe that they play an important role in assuring the cybersecurity of our digital market, ergo they will be the first ones required to adopt measures. Recitals 35 and 44 of the NIS Directive provide valuable insights in this respect.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-02-01"
Standards flying: improving the recognition of ICT security standards
ENISA publishes a report that provides an assessment on the maturity of the implementation of the European Cyber Security Standardisation activities in the EU Member States with respect to the NIS Directive.
The main assertions of this report include the following: Standardisation for compliance with the NIS Directive is essential; Recognition of standardisation in policy has generally be deemed to be low; Utilisation of standards add value to Member States and their infrastructure; The use of standards raises Cyber Security levels of compliance and effectiveness; The use of standards provides sustainability and interoperability at European level and beyond. Based on a survey only inconclusive suggestions can be made with regard to a perceived lack of knowledge of standards. If an appropriate standard is available, it is reasonable to expect that it will be adopted or applied. For example, even though the ISO27000 series of standards consists of sets of broad guidance, there is a well-established eco-system that supports their implementation. In terms of the NIS Directive, however a major concern stems from the fact that it is the prerogative of the MS concerned to seek implementation. Where cross-border information sharing is required, this requirement has been interpreted as a competence under existing CSIRT relationships used for reporting security incidents; it would be far more effective of course to broadly seek compliance with the NIS Directive within and across borders. To improve the current situation the main recommendations of the report include: Appropriate training initiatives to be undertaken at the level of Member States; Promoting new work items in the European SDOs for some areas (e.g. criteria for defining OES / DSP) or the adoption of appropriate standards in Europe where existing (for example information exchange, where several mature efforts already are in place, like STIX ).   Read the report here: Improving recognition of ICT security standards     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-01-31"
ENISA looks into the Crystal Ball: a report on emerging technologies and security challenges
ENISA has produced the first version of a report that provides an overview of key emerging technologies and their associated security challenges, and aims to identify future security issues associated with these technologies.
It lays the groundwork for developing proposals, channelling knowledge development and proposing work priorities to ENISA stakeholders. The goal of the document is not to provide an exhaustive overview of emerging technologies, but to highlight those trends that are seen to be important by the stakeholders from industry and academia that were consulted as part of the study. The main emerging technology areas identified at this point in time are: The Internet of Things Autonomous systems Next generation virtualised infrastructures (including SDN and 5G) Upcoming societal challenges Virtual and augmented reality The Internet of Bio-Nano things Artificial Intelligence and Robotics In this respect, we have also identified the most important cybersecurity areas, which will challenge the cybersecurity community in the years to come: Elaboration of certification Coordination of actions in cyber-space Development of trustworthiness Coverage of complete lifecycle The future of cryptography Future identification technologies Use of artificial intelligence and machine learning in cybersecurity Increasing involvement of end-users ENISA plans to use this document as a basis to collect emerging security topics from a wider stakeholder basis. For this purpose, a working group from the current ENISA PSG has been created. Through the variety of their expertise, they will inject additional ideas to the document. To this extent, this document constitutes work in progress. ENISA will periodically update the study by involving additional experts from its committees and bodies, along with the research and industry sector. Link to download the full report: https://www.enisa.europa.eu/publications/looking-into-the-crystal-ball/ Contact For queries in relation to this report, please use louis.marinos@enisa.europa.eu For media enquires about this report, please use press@enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-01-30"
ENISA organises cyber-exercise to boost CSIRT cooperation
On 30 January 2018, the EU Cybersecurity Agency ENISA organised ‘Cyber SOPEx’, the first cooperation exercise of the CSIRTs Network.
Over 70 specialists from national CSIRTs and CERT-EU were engaged in the exercise, whose scenario revolved around cyber-incidents occurring in the maritime sector. The setup of the exercise provided the context for cooperation and development of creative ideas. Cyber SOPEx is the first step in a series of ENISA exercises focusing on training the participants on situational awareness, information sharing, understanding roles and responsibilities and utilising related tools, as agreed by the CSIRTs Network. The long-term goal of this project is to enhance the cooperation in operational cybersecurity within the EU. Computer Security Incident Response Teams, also known as CSIRTs, work together within the ‘CSIRTs Network’ – an entity established by the NIS Directive to contribute to developing confidence and trust between the Member States and to promote swift and effective operational cooperation. ENISA provides the secretariat of the CSIRTs network and actively supports the cooperation among them. The Agency organises meetings for the network, and initiates discussion by proposing diverse topics.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-01-29"
ENISA celebrates the European Data Protection Day
On 28 January 2018, ENISA joined the 47 countries of the Council of Europe, and the EU institutions, agencies and bodies to celebrate the 12th European Data Protection Day.
This date marks the anniversary of the Council of Europe Convention 108 on the protection of personal information, the landmark international law in the field of personal data protection. Privacy by design and security of personal data processing On this occasion, ENISA takes the opportunity to share some of its work in the fields of privacy by design and security of personal data processing. With its latest report on ’Privacy and data protection in mobile apps‘, the Agency analyses the features of the app development environment that affect privacy and security. Additionally, this report discusses the promise that implementing privacy by design holds for data controllers and data subjects alike. To this end, this report explicitly highlights the need for scalable methodologies and best practices that can help integrate privacy requirements into contemporary app design practices, while enhancing usability and addressing all parties of the complex app ecosystem. Moreover, ENISA with its ’Handbook on security of personal data processing’ complements its previously published guidelines on risk assessment and security measures for SMEs by providing specific use cases on pragmatic processing operations that are common for all SMEs. For each use case, the handbook provides guidelines on the application of ENISA’s approach in order to assess in practice the risks that affect the rights and freedoms of data subjects and to facilitate the adoption of the technical and organisational measures that are commensurate with the risk presented. ENISA report on privacy and data protection in mobile apps: https://www.enisa.europa.eu/publications/privacy-and-data-protection-in-mobile-applications/   ENISA handbook on security of personal data processing: https://www.enisa.europa.eu/publications/handbook-on-security-of-personal-data-processing/        Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-01-26"
Building a common language to face future incidents - ENISA and European CSIRTs establish a dedicated task force
ENISA and the European Computer Security Incident Response Team (CSIRT) community have jointly set up a task force with the goal of reaching a consensus on a ‘Reference Security Incident Classification Taxonomy’.
Over the past few years, there have been numerous discussions on the topic of ‘security incident classification taxonomies’. A number of initiatives even resulted in new or modified taxonomies, such as the ‘Common Taxonomy for (LE) Law Enforcement and CSIRTs’, which was set up to simplify the cooperation between CSIRTs and law enforcement agencies (LEAs). This taxonomy resulted from collaboration initiatives such as the annual ENISA/Europol’s European Cybercrime Centre (EC3) Workshop, which involved CSIRTs, LEAs, ENISA, and EC3. Other examples include the eCSIRT.net taxonomy, which was developed in 2003, and the eCSIRT.net mkVI taxonomy, an adaptation of the original version. Creating a taxonomy is a difficult task as for instance classifying security incidents is very complex due to overlapping categories and different facets of such incidents. Organisations defining taxonomies are typically driven by their own needs, and since different CSIRTs have distinct expectations, those teams often end up developing their own incident classifications for internal use. In fact, even the ‘Common Taxonomy for LE and CSIRTs’ is an adaptation of the CERT.PT taxonomy, which in turn is based on the eCSIRT.net mkVI taxonomy. Likewise, there have been many taxonomies that are in essence only modifications of other versions. As the need for information exchange, incident reporting and use of automation in incident response increases, it is becoming evident that developing a set of standardised guidelines is crucial. This common ground would help incident handlers in dealing with technical incidents on a daily basis. Moreover, it could assist policy decision makers by offering a standardised reference for discussing and drafting relevant policies such as the EU cyber security strategy and ‘The Directive on security of network and information systems’ (NIS Directive). Following a discussion amongst the CSIRT community during the ‘51st TF-CSIRT meeting’  (15 May 2017 in The Hague, Netherlands), it was concluded that there is an urgent need for a taxonomy list and name that serves as a fixed reference for everyone. This is where the so-called ‘Reference Incident Classification Taxonomy Task Force’ comes into play. The aim of this task force is to enable the CSIRT community in reaching a consensus on a universal reference taxonomy. Additionally, the task force covers the following objectives: Develop a reference document Define and develop an update and versioning mechanism Host the reference document Organise regular physical meetings with stakeholders The next meeting will be held during the ‘53rd TF-CSIRT meeting’ (5-7 February 2018 co-located with FIRST in Hamburg, Germany) where the following topics will be addressed: Confirm starting point for the reference taxonomy Review and consolidate incident classifications and definitions of the reference taxonomy Define update workflow and versioning mechanism Decide about who will be hosting the online reference taxonomy Propose the next steps It is important to note that the task force is composed of members of European CSIRT teams, the Common Taxonomy Governance Group (including representatives from ENISA and EC3), tool developers (MISP/IntelMQ, etc.), and taxonomy owners (owner of eCSIRT.net). For more information on the status, and the next steps to come regarding the ‘Reference Security Incident Classification Taxonomy’, please refer to the document below: https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RS
"2018-01-24"
Scaling new heights: Implementation and Uptake of Trust Services under the eIDAS Regulation
A survey recently carried out by ENISA marks the positive tendency of Trust services to break through the barriers of large-scale business transformation processes in such applications as finance, healthcare and beyond.
Driving this trend is the positive response of eIDAS to the requirements of these industries for legal certainty, integrity and shortened time to market. The eIDAS Regulation seeks to facilitate seamless digital transactions among individuals and businesses across the EU and since 1 July 2016, it is directly applicable in all EU Member States. While eIDAS has been broadly seen by stakeholders as a key enabler towards digital transformation, organisations across the board can be greatly facilitated and encouraged to deliver their strategies with confidence should they chose to follow the eIDAS framework. Additionally, the prevailing EU regulatory framework in electronic payments, financial markets, and personal data protection can look upon the eIDAS framework for dependable and compliant solutions to implementation issues at hand. In spite of the patently positive signal for existing and well established Trust services, a gap in the understanding of stakeholders in terms of Trust services still lingers under the eIDAS Regulation. This situation is exacerbated by the ad hoc oligopoly in market niches such as browsers, for instance, as well as in actual stakeholders’ knowledge of concrete implementation models. Member States may still choose to take up the important role of filling potential and actual standardisation gaps. They may also seek to pursue eIDAS compliant implementations when deploying eGovernment services. While the eIDAS Regulation has gone past important milestones and has become a reference point in the EU, it still has some way to go in terms of newly introduced Trust services and broader user acceptance. ENISA seeks to ease up the implementation phase of the eIDAS Regulation and in this regard it regularly produces analyses and reviews on the EU legal framework and standards. Read the full report here: https://www.enisa.europa.eu/publications/eidas-overview-on-the-implementation-and-uptake-of-trust-services/   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-01-18"
Overview of ICT certification laboratories
Earlier today, ENISA published the study ‘Overview of the ICT Certification Laboratories practices in Europe’ which seeks to identify and analyse the current landscape of Information and Communication Technology (ICT) security certification laboratories within the EU Member States.
In addition, the study provides a comparison to the practices used in non-EU countries. Prof. Dr. Udo Helmbrecht, Executive Director of ENISA, stated that “the findings of this study will constitute a valuable input to the preparation of an EU-wide ICT security certification framework.” Certification plays an important role in raising the level of trust and security in ICT products and services. As technology proliferates, expectations about security sometimes cannot be met. Therefore, certification functions as a means to help bridge this gap and give consumers the confidence they need to embrace new technology without doubt. As a result, individual Member State initiatives have sought to set high cybersecurity requirements for ICT technologies on existing infrastructure. Even though those initiatives are important as they provide guidelines for ICTs, they also increase the risk of market fragmentation and increase the challenges regarding interoperability. The current legal framework for certification labs is structured as follows: General requirements defined in the Regulation (EC) No 765/2008 of the European Parliament and of the Council; Member State level requirements from relevant accreditation bodies; Certification or evaluation requirements from various standards; Requirements emerging from international arrangements. The study concludes that most laboratories currently operate under their respective Member State schemes. Although these schemes provide services to evaluate the security of ICT products based on an approved and unified methodology, the legal and business framework they operate in varies across countries, often reflecting the characteristics of local economies and policies of the certification lab’s home country. By evaluating additional non-EU laboratories, the report goes one step further and identifies relevant patterns, similarities and differences. Read the full report here: https://www.enisa.europa.eu/publications/overview-of-the-practices-of-ict-certification-laboratories-in-europe Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-01-15"
ENISA report: the 2017 cyber threat landscape
In 2017, we encountered a vast diversity of the cyber threats that offered some key insights. We gained tangible evidence regarding monetization methods, attacks on democracies, cyber-war, transformation of malicious infrastructures and the dynamics within threat agent groups.
Nevertheless, 2017 also saw many successful operations against cyber-criminals. Law enforcement authorities, governments and vendors managed to shut down illegal dark markets, de-anonymize the Darknet and arrest cyber-criminals. The EU Cybersecurity Agency ENISA assessed and analysed these aspects and has put together the sixth issue of its annual report ”ENISA Threat Landscape” (ETL). Mariya Gabriel, Commissioner for Digital Economy and Society: “Understanding the key cybersecurity threats that the EU must respond to and the way in which they are evolving is essential if we are to successfully protect the cyberspace, the key enabler of the EU Digital Single Market. The ENISA Threat Landscape therefore contributes in a very significant way to the digital future of Europe.” Prof. Dr. Udo Helmbrecht, Executive Director of ENISA, explains: “The ENISA Threat Landscape provides a prioritised list of threats based on over 350 information sources in such a way that the important trends can be understood not only by industry professionals, but by decision makers in a wide variety of roles. It is a valuable record of what has happened and a unique tool in predicting what is yet to come.” This year, ENISA improved readability and usability of its report and has launched a web application containing information on the top 15 cyber threats encountered in 2017. The application is available at etl.enisa.europa.eu and offers intuitive navigation through relevant information objects. In addition to the top 15 cyber threats, which are also presented in the web application, the ETL 2017 covers threat agents, common attacks, and trends. It identifies open issues that are based on these trends and puts forward policy, business and research/educational recommendations, to be considered for future ENISA/EU activities and by their stakeholders. The full ETL 2017 report can be found at https://www.enisa.europa.eu/publications/enisa-threat-landscape-report-2017. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2018-01-10"
ENISA and eu-LISA boost cooperation
The European Union Agency for Network and Information Security (ENISA) and the European Agency for the operational management of large-scale IT systems in the area of freedom, security and justice (eu-LISA) signed today a Memorandum of Understanding (MoU) to strengthen their cooperation.
The signing took place at ENISA’s premises in Athens, Greece. Prof. Dr. Udo Helmbrecht, Executive Director of ENISA, said: “We welcome the opportunity to work with eu-LISA and to share our expertise with them. This MoU is another example of EU Agencies sharing resources and working closely together.” “Today we are all part of a digital revolution that deeply changes all aspects of our daily lives. The very nature of the latest technical and cyber solutions require close cooperation, information sharing and the pooling of expertise in order to make the best use of the existing physical information and networks whilst smartly managing modern cyber threats. The working arrangement with ENISA, signed today, helps us to achieve this,” noted Krum Garkov. The MoU, signed by the heads of the two agencies Udo HELMBRECHT from ENISA and Krum GARKOV from eu-LISA, takes the ongoing successful teamwork between the two agencies to a new level. The formalised cooperation agreement permits to further increase the added value, which derives from the exchange of expertise and best practices between these trusted agencies. eu-LISA and ENISA will intensify cooperation in the areas of information security and business continuity, the provision of training for EU Member States and ICT related strategic-administrative matters with the aim to provide the best possible services to the stakeholders of both agencies. Background: The European Union Agency for Network and Information Security (ENISA) is a centre of expertise for cyber security in Europe. ENISA is contributing to a high level of network and information security (NIS) within the European Union, by developing and promoting a culture of NIS in society to assist in the proper functioning of the internal market. The European Agency eu-LISA manages large-scale information systems in the area of freedom, security and justice. It operates Eurodac, the second generation Schengen Information System (SIS II) and the Visa Information System (VIS). eu-LISA is responsible for keeping the IT systems under its control fully functional in order to allow continuous and uninterrupted exchange of data between national authorities. eu-LISA ensures that it applies the highest level of information security and data protection to the information it is entrusted with.                                                Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS Contact for eu-LISA: http://www.eulisa.europa.eu for media requests: press@eulisa.europa.eu for general information: info@eulisa.europa.eu   
"2018-01-10"
Towards a new role and mandate for ENISA
On Tuesday 9 January 2018, ENISA’s Executive Director Prof. Dr. Udo Helmbrecht made a speech on the new role of the agency at a conference organised by the European Economic and Social Committee in Brussels.
The event was focused on “Addressing cybersecurity challenges and supporting a thriving cybersecurity industry in the EU”. Prof. Dr. Helmbrecht centred his speech on the crucial role that ENISA will play in the near future and its important contribution to a high level of cybersecurity in a market that is expected to exceed EUR 24 billion this year and to grow by 6% annually. ENISA’s Executive Director highlighted the following: “We believe that the proposal for a permanent mandate will facilitate the delivery of better results in the long term. The proposed increase of financial and human resources, as well as the opportunity to carry out new tasks will enhance our work in the implementation of the NIS Directive.  The foreseen enhanced cooperation with CERT-EU and the opportunity to bring ENISA’s expertise to the table will support the Member States much better. In light of the current European threat landscape, enhanced cooperation can only be of benefit to everybody.  The draft proposal also outlines a cybersecurity certification scheme and the creation of the EU cybersecurity certification group. This proposal is welcomed and should contribute to the development of a pan-European cybersecurity product and service market.  ENISA looks forward to working with all stakeholders in the next few months to assist the co-legislators in finalising the new regulation.”  Prof. Dr. Udo Helmbrecht’s full speech is available here: https://www.enisa.europa.eu/publications/ed-speeches/towards-a-new-role-and-mandate-for-enisa-and-ecsm  For more information on the event, please visit: https://europa.eu/newsroom/events/cybersecurity-challenges-and-supporting-thriving-cybersecurity-industry-eu_en   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-12-19"
A digital Europe built on trust – ENISA guidelines on uptake of Qualified Trust Services
ENISA has developed a concise set of six technical guidelines on trust services with the purpose of providing technical guidance and promoting the uptake of qualified trust services (QTS).
In order to ensure a high-level security of qualified trust services, the electronic identification, authentication and trust services regulation (eIDAS) foresees an active supervision scheme of qualified trust service providers (QTSP) and the qualified trust services (QTS) they provide by the national competent supervisory bodies (SB). The SB supervise, ex ante and ex post, the fulfilment of the regulation’s legal requirements and obligations. eIDAS aims to ensure that the QTSP and the QTS they provide meet the requirements laid down from initiation up to termination of such services. The following reports provide recommendations and guidelines to eIDAS stakeholders: Guidelines on initiation of qualified trust services; Guidelines on supervision of qualified trust services; Guidelines on termination of qualified trust services. Working towards a harmonized adoption of the eIDAS regulation, further guidance is needed in order to support the fulfilment of requirements originating from the non-mandatory articles of the regulation. QTSP should therefore take appropriate technical and organisational measures to manage the risks posed to the security of the trust services they provide and to prevent and minimise the impact of security incidents. Moreover, guidelines are needed to support the QTSP to prepare for the conformity assessment with respect to the eIDAS regulation requirements and obligations. Within this scope, ENISA has prepared the following reports: Recommendation for QTSP based on Standards; Conformity assessment of QTSP; Security framework for QTSP. The eIDAS regulation provides a regulatory environment for the electronic identification of natural and legal persons and for a set of electronic trust services, namely electronic signatures, seals, time stamps, registered delivery services and certificates for website authentication. The eIDAS regulation sets the principle of non-discrimination of the legal effects and admissibility of electronic signatures, electronic seals, electronic time stamps, electronic registered delivery services and electronic documents as evidence in legal proceedings. Courts (or other bodies in charge of legal proceedings) cannot discard them as evidence only because they are electronic, but have to assess these tools in the same way they would do for their paper equivalent. To further enhance the trust of small and medium-sized enterprises and consumers in the internal market and to promote the use of trust services and products, the eIDAS regulation introduces the notions of quality trust service and quality trust service provider with a view to indicating requirements and obligations that ensure high-level security and a higher presumption of their legal effect. For more information on ENISA’s activities on trust services, please visit www.enisa.europa.eu/topics/trust-services or contact us at trust@enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-12-18"
Annual Privacy Forum 2018: Call for papers
Interested parties are invited to submit papers for the Annual Privacy Forum 2018.
ENISA’s Annual Privacy Forum (APF) is to be held on the 13th and 14th June 2018 in Barcelona, in co-operation with the Polytechnic University of Catalonia (UPC) and Telefonica. Call for papers for APF 2018 is now open. Submission until 30th of March 2018. Papers presenting original work on the themes of data protection and privacy and their repercussions on technology, business, government, law, society and policy are invited. An inter-disciplinary approach is high in demand for APF2018 to contribute to bridging the gap between research, business models and policy, much like proposing new models and interpretations. APF2018 seeks contributions from policy makers and implementers, Data Protection Authorities, industry, consultants, NGOs and the civil society. Student Papers. In order to promote participation of young researchers, the submission of papers by students is encouraged. These papers will be treated as thoroughly as full papers, but can be shorter and reflect novel thinking that might not have been fully elaborated just yet. Short Papers. In addition to student papers, short papers are invited as this call is open to anyone who has a sketch of an idea, opinion or a call for collaboration. For more information, please visit: APF2018 Call for papers. Previous APF editions: ENISA Annual Privacy Forum 2017: security measures to bolster data protection and privacy Privacy tools, security measures and evaluation of current technologies under the spotlight at this year's Annual Privacy Forum 2015 Annual Privacy Forum focusing on Privacy Enhancing Technologies Annual Privacy Forum 2nd edition starts today in Athens Successful conclusion for the First Annual Privacy Forum     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-12-15"
Supporting the fight against cybercrime: ENISA reports on CSIRTs and law enforcement cooperation
ENISA publishes today two reports on “Tools and Methodologies to Support Cooperation between CSIRTs and law enforcement” and “Improving Cooperation between CSIRTs and law enforcement: Legal and Organisational Aspects”.
These reports address the technical, legal and organisational aspects of the cooperation between Computer Security Information Response Teams (CSIRTs) - in particular national/governmental CSIRTs - and law enforcement agencies (LEAs) and provide recommendations to help them cooperate closer in the fight against cybercrime. The data collected for these reports confirms that CSIRTs and LEAs often exchange information during an incident handling/investigations, both formally and informally and that trust is the key success factor in their cooperation. Other findings of these reports are: The information sharing between CSIRTs and LEAs happens more ad-hoc than in a systematic manner; CSIRTs and LEAs have different objectives and ways to collect and process information. However, there is an increased reciprocal understanding of needs between the two communities; CSIRTs and LEAs face some challenges when they cooperate; these challenges are of more legal and organisational essence than technical. The data for these reports were collected via desk research, subject-matter expert interviews and an online survey. To enhance CSIRT-LE cooperation, among others, the following is proposed: Build and maintain a centralised repository of tools and methodologies, forms and procedures, used for the cooperation between CSIRTs and LEAs in the EU; Place liaison officers on both ends; Further invest in CSIRT-LEA training and skills development. For full reports: Tools and Methodologies to Support Cooperation between CSIRTs and Law Enforcement: https://www.enisa.europa.eu/publications/tools-and-methodologies-to-support-cooperation-between-csirts-and-law-enforcement Improving Cooperation between CSIRTs and Law Enforcement: Legal and Organisational Aspects: https://www.enisa.europa.eu/publications/improving-cooperation-between-csirts-and-law-enforcement For further information For more information on these reports, please contact: CSIRT-LE-cooperation@enisa.europa.eu More on ENISA’s activities in the area of CSIRTs and communities: https://www.enisa.europa.eu/topics/cross-cooperation-for-csirts      Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-12-07"
ENISA improves CSIRT tool to better support network and information security specialists
In the process of implementing the Network and Information Security Directive (NISD), ENISA has concluded a major usability makeover of the computer security incident response teams (CSIRTs) online inventory, which now has new features and is more user-friendly. The new features of the tool include very detailed graphics and statistics on the participation of CSIRTs in different communities, membership status and contact details. The work done was focused on the interactive map of CSIRTs in Europe. The listing features 342 teams from 45 countries, a major increase which shows the continuous expansion of CSIRTs globally.   ENISA specialists have also developed a new filter that can display which national CSIRTs are participating in the CSIRTs Network under the NISD (there are currently 35 such teams). For queries, please use our dedicated email address: csirt-relations@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-12-07"
Stocktaking of information security training needs in critical sectors
Cybersecurity awareness raising trainings are lagging behind. There is currently a shortage of trainings in specific threats encountered in different (sub)sectors and of trainings in the area of decision making as a result of data leakages or privacy incidents.
Cybersecurity awareness raising trainings are lagging behind. There is currently a shortage of trainings in specific threats encountered in different (sub)sectors and of trainings in the area of decision making as a result of data leakages or privacy incidents. Although the EU cybersecurity training field is extensive and diversified, it hardly addresses the issue of raising the critical infrastructures’ cyber-resilience. Critical Infrastructure Protection (CIP) related trainings are still a niche. There is a shortage of specialized trainings in the field of Industrial Control Systems - Supervisory Control and Data Acquisition, which is an essential element in countering operational threats. Furthermore, in light of the upcoming entering into force of the General Data Protection Regulation (GDPR), there is a high demand for specialised trainings, particularly since the new regulation sets out sanctions for any potential breach of personal data.  These are the key findings of ENISA’s stocktaking study performed in the context of the ‘Directive on security of network and information systems’ (NIS Directive). The study is focused on assessing the current state-of-play and on determining if there are any training needs specific to each of the critical sectors that the NIS Directive puts an emphasis on.   Over the past 10 years, the EU Cybersecurity ENISA has developed a wide range of cybersecurity trainings. Therefore, the study is set to evaluate the effectiveness of ENISA’s training portfolio, and to determine how to best adjust its training capabilities to the existing needs. In this regard, the study sets forth the following conclusions: trainings should be tailored, presenting the context of threats and risks related to each sector. In particular, dependencies and mutual influence of infrastructures operating in different sectors should be explained, along with their possible impact on cybersecurity issues concerning for example global payments or air traffic control; trainings should be provided in more languages; it is recommended to see if ‘cyber-range’ and gamification based trainings may provide a more effective approach than traditional trainings; on-demand training accessibility is gaining in importance. Finally, it is advised to organise a pilot study in all critical sectors to further gauge the results of this study and develop implementable proposals on how to improve the training situation in that sector. According to the NIS Directive, the critical sectors are energy, transport, banking, financial markets, healthcare, water and digital infrastructure. The NIS Directive states that “network and information systems and services play a vital role in society”, and that “magnitude, frequency and impact of security incidents are increasing, and represent a major threat”. The protection of the seven critical sectors must have the highest priority within the EU. If these sectors are threatened, the functioning of society itself and the health and well-being of its citizens are under threat. An important part of that priority is to increase the competences of cybersecurity personnel. This requires the availability of high-quality trainings across the board, accessible to all critical sectors. To download the full report: Stocktaking of information security training needs in critical sectors   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-12-04"
First ‘Industry 4.0’ event to introduce national cybersecurity initiatives to deliver industry transformation across Europe
Representatives from France, Germany and the UK will gather on 5 December in Brussels for a high-level private breakfast.
Under the theme “Using cybersecurity to deliver industry transformation (Industry 4.0)”, this event aims to bring together high-level decision makers and key industry players to address best practices and challenges in the cybersecurity field at a European level. The VOICE Manifesto, Secure by Default and l´Alliance pour la Confiance Numérique (ACN) are three of the approaches this open dialogue will focus on. The objective of the breakfast is to discuss several approaches, initiated at Member State level, as a demonstration of case studies or best practices to European politicians and European Commission representatives. By presenting and discussing these examples, ENISA endeavours to stimulate and enable the debate on industry transformation in the cybersecurity field. The agenda reflects an informal character in order to engage in an open dialogue on relevant developments, necessary measurements, and different points of view. The industry speakers will be invited to open the session and afterwards, the Members of the European Parliament can volunteer to respond. Finally, a discussion moderated by ENISA’s Head of Core Operations Department Steve Purser will take place in order to identify lessons learned and possibly next steps.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-11-30"
ENISA met the new members of its Permanent Stakeholders Group today in Athens
The first meeting of the recently elected Permanent Stakeholders’ Group (PSG) was held in Athens on 29 and 30 November 2017, during which topics of the Agency's forthcoming work programmes were discussed.
The current PSG consisting of 33 top IT-security experts, has been appointed following an open Call for Expression of Interest for Membership earlier this year. A new PSG is appointed every 2 ½ years, and the current group will serve from 2017-2020.  The group is composed of “nominated members” from three organizations namely Europol, BEREC and Art.29 Working Party and members appointed “ad personam”, a total of 33 members from all over Europe. The PSG advises the Executive Director on the development of the Agency’s work programme, and on ensuring the communication with the relevant stakeholders on all related issues. The full list of the PSG members can be downloaded from here.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-11-29"
Annual Incident Analysis Report for the Trust Service Providers
One year after the eIDAS Regulation entered into force, ENISA publishes the first comprehensive overview of the annual summary reporting by the Member States.
Article 19 of the eIDAS Regulation requires providers of trust services to assess risks, take appropriate security measures to mitigate the risks and notify significant incidents and breaches to their supervisory body. Article 19 also addresses various types of incident reporting to other different stakeholders e.g. users, data protection authorities, competent national bodies for information security, ENISA, which are involved in its implementation. The EU Member States should therefore efficiently analyse and then implement these notification flows in order to comply with the incident notification requirements of the regulation. In 2014, after eIDAS was adopted, ENISA formed an experts group to work together with specialists from competent authorities on the application of Article 19 and, more generally, on security incidents in trust services. Only one incident was registered in the second half of 2016, which is the reference period. This incident was related to the validation of qualified certificates for electronic signatures service and the root cause was a system failure due to an update. However, the TSP dealt promptly with this issue and took the appropriate measures to avoid its recurrence. To download the full report: Annual Incident Analysis Report for the Trust Service Providers Background information: The regulation for electronic identification and trust services ‘Regulation (EU) No 910/2014’ – also known as ‘the eIDAS Regulation’ – was adopted on 23 July 2014. The eIDAS Regulation enables the use of electronic identification and trust services by citizens, businesses and public administrations, to access online services or manage electronic transactions. eIDAS plays an important role in fulfilling the Digital Single Market strategy, as it provides one common legal framework for all parties while relying on or providing electronic transaction services. The eIDAS Regulation introduces the notions of ‘qualified trust service’ and ‘qualified trust service provider’ with the purpose of further enhancing the trust of small and medium-sized enterprises (SMEs) and consumers in the internal market. This novelty wishes to indicate the requirements and obligations that ensure high-level security. As a consequence, they are granted a higher presumption of their legal effect. More on ENISA’s activities in the area of incident reporting: https://www.enisa.europa.eu/topics/incident-reporting For more information on incident reporting, please contact us at incidents@enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-11-27"
ENISA report: Concepts and recommendations on European Data Protection Certification mechanisms
Today, ENISA publishes a report destined to familiarise data protection experts with the terminology of certification and to clarify concepts which are relevant to the General Data Protection Regulation (GDPR) certification. The report identifies and analyses challenges and opportunities faced by data protection certification mechanisms, including seals and marks. As of 25 May 2018, GDPR will be the main data protection legal framework in the EU and will be directly applicable to all EU Member States. GDPR will introduce provisions on certification to enhance the transparency of data controllers’ processing operations and the processors. The legislature also envisages a role of certification in assisting controllers and processors to demonstrate compliance with the regulation. Prof. Dr. Udo Helmbrecht, Executive Director of ENISA, stated: “The GDPR is a landmark piece of legislation which is designed to protect personal information. Given the digitalisation of our world protecting our personal data is critical to the operation of the Digital Single Market, I expect that this report will contribute to the effective implementation of this important piece of legislation.” Goal-oriented certifications GDPR data protection mechanisms should not focus only on whether measures are in place or not, but also on to what extent such measures are sufficient in ensuring compliance with the provisions of the regulation. Certifying a processing operation The GDPR regulates the processing of personal data, which may be conducted for a product, system or service. The regulation requires that a certification mechanism under GDPR must concern an activity of data processing. However, the certification must be granted in relation to the processing activity or activities and not to the product, system or service as such. Certification as an accountability-based mechanism A controller that has had its processing operations successfully evaluated by a certification body may use the certification and its supporting documentation as an element to demonstrate compliance to the supervisory authority. The fact that data protection certification in the GDPR is an accountability-based mechanism is supported by its voluntary nature. The recommendations of the report are meant to be of use to all actors involved, from the European Commission and the European Data Protection Board to national certification bodies and supervisory authorities – who are in a position to develop a harmonised understanding of GDPR data protection certification mechanisms and to provide further guidelines should queries and/or challenges arise. Download the report at: Recommendations on European Data Protection Certification   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-11-22"
Cybersecurity is a shared responsibility: Udo Helmbrecht at Berlin 2017 ESMT Conference
The Executive Director of ENISA Prof. Dr. Udo Helmbrecht gave a keynote speech on 20 November 2017 at the ‘Digital Society Conference 2017: Reliability Reloaded’ in Berlin. The event was organised by the European School of Management and Technology (ESMT) Berlin.
Prof. Dr. Helmbrecht used his speech to acknowledge that new technologies are re-shaping the cyber landscape, with artificial intelligence and Blockchain emerging as disruptive technologies that affect our daily lives. “In the current perspective, cybersecurity is becoming an increasing challenge for our societies. Our online rights, including democracy, are at risk, and there is a high potential of using the cyber-space for sabotage, espionage, and warfare. In terms of certification, ENISA welcomes the proposal to address certification in the EU context. I believe that it will help improve cybersecurity and provide an opportunity for manufacturers to deliver products incorporating security by design”, stated Mr. Helmbrecht. The full speech of ENISA’s Executive Director can be consulted here.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-11-20"
Defining and securing the Internet of Things: ENISA publishes a study on how to face cyber threats in critical information infrastructures
Today, the EU Cybersecurity Agency ENISA publishes a report on the Security of the Internet of Things (IoT).
The study which is titled ‘Baseline Security Recommendations for Internet of Things in the context of critical information infrastructures’, aims to set the scene for IoT security in Europe. It serves as a reference point in this field  and as a foundation for relevant forthcoming initiatives and developments. The ENISA report was developed in cooperation with the ENISA IoT Security Experts Group and additional key stakeholders. Security recommendations crucial for functionality ENISA defines IoT as “a cyber-physical ecosystem of interconnected sensors and actuators, which enables intelligent decision making”. IoT brings the smart element into every life aspect of Europeans, from smart cars and wearables to smart grids and infrastructures. The threats and risks related to IoT devices, systems and services are growing, and new attacks are covered by the media every day. “The deployment of IoT will be key to our smart cities, smart airports, smart health and smart X. It is envisaged, that IoT will be deployed everywhere and will have a positive impact on our lives. The deployment of baseline security recommendations into our IoT ecosystem will be critical to the proper function of these devices by mitigating and preventing cyber-attacks.”, said Prof. Dr. Udo Helmbrecht, Executive Director of ENISA. Extremely complex landscape With a great impact on citizens’ safety, security and privacy, the IoT threat landscape is extremely complex. Therefore, it is important to understand what exactly needs to be secured and to implement specific security measures to protect the IoT from cyber threats. This is particularly important in the context of ICT systems, which are either critical infrastructures themselves or essential for the operation of critical infrastructures. The ENISA report provides IoT experts, developers, manufacturers, decision makers and security personnel with a guide to good practices and recommendations on preventing and mitigating cyber-attacks against IoT. Following a horizontal approach, ENISA’s report aims to define a common background between particularities of diverse, vertical IoT application areas with a focus on critical infrastructures. The report builds on the expertise and insight previously gained by ENISA through its sectorial studies on smart infrastructures such as smart homes, smart cities, intelligent public transport, smart cars, smart airports and eHealth (available on ENISA’s website). The recommendations of the report are meant to be of use to all actors involved, from the European Commission and governments to the IoT industry, providers, operators, manufacturers and consumers’ associations. IoT is entering into all aspects all life so there is a need for a strong holistic approach and to: Promote harmonization of IoT security initiatives and regulations; Raise awareness of the need for IoT cybersecurity; Define secure software and hardware development lifecycle guidelines for IoT; Achieve consensus on interoperability across the IoT ecosystem; Foster economic and administrative incentives for IoT security; Establishment of secure IoT product/service lifecycle management; Clarify liability among IoT stakeholders. ENISA’s future work in the field will be focused on enhancing the security and resilience of IoT in Europe, engaging all relevant key stakeholders and providing studies and knowledge to face the upcoming challenges. The baseline security requirements for IoT in critical infrastructures presented in this report can serve as a foundation for further efforts towards a harmonised EU approach to IoT security. Download the report: Baseline Security Recommendations for IoT   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-11-17"
Over 530 cyber-activities during fifth edition of European Cyber Security Month
The 2017 European Cyber Security Month (ECSM) has ended. This was the fifth consecutive edition of the awareness campaign put together by the EU Cybersecurity Agency ENISA, the EU Commission’s DG CONNECT and their partners. Just like last year, ENISA also partnered up with Europol’s European Cybercrime Centre EC3 to promote cybersecurity awareness and education. During the month of October, some 530 activities such as conferences, workshops, seminars and online courses took place across Europe, an increase of over 15% from the previous year, to help make the internet a safer place for us all. The ECSM keystone event was held under the Estonian Presidency at Tallinn University of Technology, at the end of September. The event was co-organized by ENISA and the Estonian Information System Authority. The panel discussions centred around the themes of the month and the role of awareness raising within each of the topics. The group of panellists included esteemed cybersecurity experts from ADP, APWG, BHC Laboratory, CERT Estonia, CERT Latvia, CISCO, European Banking Federation, Europol’s EC3, Hytrust, Intel, Tallinn University of Technology, and University of Erlangen-Nuremberg. This year’s campaign highlighted the following themes: Week 1: Cybersecurity in the workplace – cyber-hygiene practices for SMEs Week 2: Governance, Privacy and Data Protection – preparation for EU’s General Data Protection Regulation Week 3: Cybersecurity in the home – threats related to Internet of Things Week 4: Skills in cybersecurity – educating and growing the cybersecurity workforce Although ECSM 2017 has ended, the need for cybersecurity awareness continues. ECSM works continuously to promote a safer, more secure and more trusted internet. Visit cybersecuritymonth.eu to learn more about how to protect yourself online. Background information: The European Cyber Security Month is organised by ENISA, the European Commission and over 300 partners (local authorities, governments, universities, think tanks, NGOs, professional associations) from all over Europe. This year’s edition of ECSM ran for the entire month of October, and each week focused on a different topic. Throughout the month, ENISA and its partners published reports and organised events and activities centred on each of these themes. Events focused on training, strategy summits, general presentations to users, online quizzes, etc. A campaign was run on Twitter and its motto was "Cyber security is a shared responsibility – Stop. Think. Connect." Related sources: Twitter handle and hashtags: @CyberSecMonth, #CyberSecMonth, #OctoberNIS Digital Single Market Strategy Cybersecurity in the DSM ECSM short video clips (2017) European Cyber Security Month Video (2016) European Cyber Security Challenge For press enquiries on the European Cyber Security Month, please contact press@enisa.europa.eu.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-11-16"
Lisbon hosts European eHealth cybersecurity conference
On 15 November 2017, the third eHealth Security Conference on ‘Protecting the Hospital of Tomorrow’ was held at the Faculty of Dental Medicine of the University of Lisbon. The event was co-organized by the EU Cybersecurity ENISA and the Portuguese Ministry of Health – Shared Services Directorate.
The conference saw the participation of over 600 people and had 30 speakers from all over the European Union. The main topics approached were policy compliance in healthcare, Cloud and cybersecurity, and smart healthcare. ENISA’s experts in network and information security moderated some very interesting discussion panels, such as cybersecurity for healthcare situational analysis and security of medical devices. Under the motto "cybersecurity is a shared responsibility", ENISA and EU hospitals representatives discussed about the implications of the NIS Directive. Another discussion topic was the way policy makers are supporting the sector by building capacity (through dedicated Health CSIRTs) and by investing in information sharing (creating dedicated healthcare Information Sharing and Analysis Centres). With regard to network and information security, the Portuguese Ministry of Health presented their national approach towards cybersecurity for healthcare under the NIS Directive. Medical device manufacturers were also engaged in a dialogue on security and safety as prerequisites in creating new devices and how the Internet of Things makes them vulnerable to cyber-attacks. One day prior to the event, ENISA organized a workshop with representatives of some 40 Portuguese hospitals, aimed at raising awareness of the NIS Directive implementation and at collecting feedback on its current status.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-11-15"
I say ransomware, you say crypto virus: the cyber-insurance language problem
ENISA publishes ‘Recommendations on cyber-insurance’, a study on the commonality of risk assessment language in cyber-insurance, which proposes recommendations for achieving a higher level of language harmonisation.
The study provides a comprehensive analysis of the factors that influence the harmonization, or lack thereof, of risk assessment language in cyber-insurance, its practical impact on the growth prospects of the cyber-insurance market and forthcoming trends. ‘Recommendations on cyber-insurance’ is based on feedback provided by multiple insurance carriers, brokers and other key industry stakeholders. Its recommendations are intended to support the cyber-insurance industry and policy makers to leverage the key market drivers towards harmonisation of the language used in underwriting and insurance coverage policies. Prof. Dr. Udo Helmbrecht, Executive Director of ENISA, said: “Standardising policy language will help insurers and customers to mutually understand what they are selling and buying and increase buyer understanding and trust in cyber-insurance products.” In spite of the significant overlap in topics examined as part of the insurance companies’ risk assessments, the language used in these documents is yet to be harmonised across the cyber-insurance industry for various reasons. This fact is not in line with other types of insurance (e.g. car insurance). Therefore, this potentially reduces the customers’ appeal for cyber-insurance products and limits the possibility of added value offerings, on top of more or less standardised products. Since customers do not have a common point of reference to better understand and compare products, this may lead to reduced trust towards cyber-insurance offers. The lack of a common risk assessment language may also affect the opportunities and prospects of insurance companies that are currently in the process of entering the market. Through this report, the industry is encouraged to standardise policy language and underwriting questionnaires, to promote data sharing between stakeholders, to develop industry standards, and to build in-house expertise in cybersecurity. Also, the industry is advised to contribute to the collection of data on aggregated loss scenarios, to build offerings around information security and privacy regulations, and to adopt a sectorial approach in harmonising language. Last but not least, the industry should address the needs of the SME market and improve the overall data quality by integrating various heterogeneous sources. On the other hand, the European Union and its Member States’ policy makers are encouraged to create minimum coverage requirements per type of coverage, to leverage the upcoming mandatory incident reporting schemes via the NIS Directive and the GDPR to produce meaningful data, to create a central EU repository of incident data, to increase demand and buyer maturity and to develop guidelines for cyber-insurance. The study also reveals that competition between carriers will shift to pricing and added value offerings. In order to keep up with the impact of evolving technological advancements, this will consequently lead to the acceleration of different levels of innovation. For the industry, harmonisation will simplify the quotation process, leaving a clearer framework for developing cyber-insurance products. The main drivers that are expected to act as catalysts behind the language harmonisation are: the adoption of regulations and standards: will provide the common framework for the harmonization of terminology and offerings; the increasing availability of data: will allow better understanding and modelling of cyber risks; the evolution of the demand side: will create the need for more standardised and easily comparable products; the overall market maturation: will naturally resolve a number of market frictions. ENISA understands the importance of supporting the cyber-insurance market growth without limiting the carriers’ ability to innovate and provides recommendations in this sense. These recommendations were developed by engaging multiple key industry stakeholders via interviews, online surveys and a validation workshop. This report is the latest in a line of studies that ENISA has conducted to provide useful and actionable guidelines to support the effective growth of the cyber-insurance market. Cyber risks are becoming a worldwide priority, so organisations across the globe are looking into cyber-insurance to transfer residual cyber risk. Cyber-insurance can help a company survive a major economic impact from a cybersecurity incident e.g. by compensating for revenue losses due to ransomware. This way, organisations can avoid bankruptcy caused by cyber-attacks. Moreover, the cyber-insurance market is expected to grow from an estimated USD 3 – 4 billion (generated in premiums annually) to USD 20 billion by 2025, making it one of the fastest growing segments of the industry and a huge economic opportunity for the EU. Still, the EU market is considered to be in its early development stages and far from reaching its full potential. This fact is attributed to a number of challenges, among which one of the most important is the lack of harmonisation in the language used by insurers.  For full report: Commonality of risk assessment language in cyber insurance     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-11-08"
ENISA’s Executive Director Udo Helmbrecht speaks on IoT in front of European Parliament
On 7 November 2017, Prof. Dr. Udo Helmbrecht, Executive Director of the EU Cybersecurity Agency ENISA, reiterated the importance of cybersecurity in Europe in a public hearing in the European Parliament on ‘Security challenges and best practices in the Internet of Things (IoT) environment’, chaired by MEP Dita Charanzova.
“President Juncker’s State of the Union Address, the publication of the new European cybersecurity strategy 2017 and the Cybersecurity Act – which includes a proposal for regulating certification – have clearly shown us that our political leaders are committed to building the future wealth of the EU by leveraging the opportunities of the Digital Society. The European Parliament, together with the EU institutions, the Member States, civil society and industry need to work together, to address all challenges and put in place policies to ensure that our economy is ready to embrace emerging technologies and benefit from the economic and social opportunities from the deployment of IoT”, said Prof. Helmbrecht in the opening of his speech. He continued: “New technologies are changing the cyber-landscape. The IoT is now being deployed with an estimated 20 billion devices expected to be deployed before 2020." In 2016, the EU cybersecurity market was estimated at EUR 20.1 billion and compares favourably with the cybersecurity market of other global regions. However, the Compound Annual Growth Rate (CAGR) of the EU market is 6%, whereas the average growth rate is around 8%, and is growing slower than all other major regions. We see an increase in monetisation of cybercrime, crime as a service and targeted attacks. According to ENISA’s ‘Threat landscape’ report, in 2016, ransomware was the primary element for the manifestation of monetization of the activities of cyber-criminals, with an estimated loss of USD 1 billion for the entire year 2016. More recently, the ransomware campaign, which became known as the WannaCry Outburst, caused chaos due to its massive distribution, affecting more than 150 countries and infecting over 230.000 systems. Cyber-space can be used for sabotage, espionage and warfare. Hybrid warfare is evolving without necessary using the words ‘war’ in describing the attacks." Prof. Dr. Helmbrecht also made a firm statement: “Unless Europe substantially improves its approach to cybersecurity, the risk of a significant impact on our lives continues to increase. However, cybersecurity should not only be seen as a negative obstacle but as an opportunity to promote a new generation of products and services that are made and/or delivered in Europe, with security by design as a central component of the products and services.” ENISA’s Executive Director spoke about the current process of strengthening the Agency through the EU Commission’s proposal, which is now being considered by the Council of the EU and the European Parliament. He also emphasised that the Network and Information Security Directive, which comes into force in 2018, places requirements on operators of essential services and digital service providers to have a minimum level of cybersecurity in their networks and to report on certain levels of incidents. Executive Director Helmbrecht concluded the hearing by stating: “Our job is to maximise opportunities whilst keeping the risks under control. As the EU Cybersecurity Agency, ENISA will support this process and will work together with policy makers and industry to make sure that cybersecurity is an enabler of, and not a barrier to, economic progress.” The full speech of Prof. Dr. Helmbrecht is available here.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-11-03"
A triumphant European Cybersecurity Challenge 2017. See you in 2018!
The fourth edition of the European CyberSecurity Challenge 2017 has concluded successfully.
 The event was organised by the Spanish National Cybersecurity Institute INCIBE with direct involvement and support from ENISA. The challenge, expert talks and job fair attracted a lot of interest, including from over 200 of the best Cybersecurity talents and hundreds of visitors from across Europe, who came to network and to compete for the European crown. Demosthenes Ikonomou, Head of the Operational Security team of ENISA, welcomed the participants of the ECSC on 31 October to Málaga’s Palacio de Congresos, saying: "Today is an important day, coinciding with the last day of the European Cybersecurity Month, a specific month dedicated to activities on Cybersecurity and Security/Privacy awareness. This challenge is an integral element of the ECSM. ENISA has been committed to this initiative since the beginning and considers lifelong learning in the area of Cybersecurity a priority at European level, therefore, we will collaborate more and open the competition to other EU Countries. Against this background, ENISA's vision for ECSC is that it will be a continuing annual reference event for Europe." Focus, passion and effort from the ECSC Steering Committee and organisers were required to match the scale and high expectations of this event. The event shows that cyber is an increasingly popular topic across Europe. Young talents from 15 competing national teams proved their technical and teamwork skills in the most exciting and complex cyber competition of the year. The jury had a tough task to select only one winning team, considering the very close final results and the intense competition on the day of the challenge. Congratulations to Spain, the winning national team of ECSC2017! Romania and Italy got the second and third places  in an exciting competition that went down to the wire.  ECSC continues to gain momentum and visibility. The ECSC 2018 edition will be hosted in the heart of London and will be organised by Cyber Challenge UK, supported by ENISA. Five new countries will join, so up to 20 European countries will put forward their best cyber talents to compete next time. The European Cyber Security Challenge is a project facilitated by the EU Cybersecurity Agency ENISA and the EU Member States. For media inquiries about this event please contact press@enisa.europa.eu. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-10-30"
European Cybersecurity Challenge 2017: ENISA brings together young cyber-talents
Organised by the Spanish National Cybersecurity Institute INCIBE and with the support of ENISA, the European Cyber Security Challenge (ECSC) will start on 31 October at the Palacio de Ferias y Congresos, in Málaga, Spain. Fifteen competing national teams are ready to take part in this major competition, to showcase their technical skills and teamwork capabilities to a large participating audience, including experts, judges, observers, industry actors and media. There is a lot of interest in finding out more about the technical challenges the participating teams will be asked to solve at ECSC 2017. For the time being, all details are carefully guarded by the organisers until the beginning of the competition, increasing everyone’s anticipation and excitement about the event. For many teams and their talented young members, this is their first occasion to present themselves in front of such a large audience at this important European cyber-competition, specialist conferences and job fair. Career opportunities with industry-leading organisations will be one of the key points of the meetings and discussions at the ECSC. Prof. Dr. Udo Helmbrecht, ENISA's Executive Director, said: “I hope all the participants are ready to face the cyber challenge and that everybody will not only enjoy the experience but will make new friends and learn a lot about cybersecurity. Cybersecurity is a shared responsibility and I expect all the participants to share their newly gained knowledge and skills with their peers back home. Good luck to all” If you would like to attend the ECSC 2017 open sessions or the job fair, please register on the official website of the event www.ecsc.eu. The 2017 European Cyber Security Challenge is a project facilitated by the EU Cybersecurity Agency ENISA and the EU Member States. For media inquiries about this event please contact press@enisa.europa.eu.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-10-27"
ENISA hosts third CSIRTs Network meeting under Estonian presidency
On 25 and 26 October, under the Estonian EU Presidency Chairmanship, ENISA hosted the third formal Computer Security and Incident Response Teams (CSIRTs) Network meeting this year.
The meeting took place at ENISA's headquarters campus in Crete, Greece, and saw the participation of CSIRT representatives from all EU Member States, CERT-EU, and the European Commission. The participants gathered to continue developing the operational-cooperation capability in the EU, as defined by the Network and Information Security Directive. ENISA provides the secretariat of the CSIRTs Network and actively supports the cooperation amongst them. The agency regularly supports the organisation of meetings for the Network. The CSIRTs Network provides a forum where Member States' dedicated CSIRTs can cooperate, exchange information, and also build trust. Member States' CSIRTs are working on improving the handling of cross-border incidents, and looking for ways to respond to specific incidents in a coordinated manner.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-10-26"
ENISA Executive Director delivered keynote speech at IT conference
On 25 October, Prof. Dr. Udo Helmbrecht, Executive Director of ENISA, delivered a keynote speech at the 2017 SECURE Conference in Warsaw, Poland.
Prof. Dr. Helmbrecht spoke about current cyber-challenges and explained why cybersecurity is a shared responsibility between technology companies, governments, and users. “Europe has come a great distance in the last years regarding the integration of the Internet into our society. Internet usage across the European Union has doubled up in the last decade, and about 90% of some Member States’ citizens are Internet users. It is within this context that we all have to join forces and work together towards the common goal of protecting Europeans online” said Prof. Dr. Helmbrecht during his presentation. SECURE Conference is an important event dedicated to IT security. The conference is always held in October and since the beginning it has been organized by NASK and CERT Polska operating within the structure of NASK. The conference is addressed to administrators, security team members and practitioners in this field.   *Pictured from left to right: Udo Helmbrecht - ENISA Executive Director, Silicki Krzysztof - Vice Minister of Ministry of Digital Affairs / ENISA MB Member for Poland, Paulo Empadinhas - Head of Stakeholders Relations and Administration Department & Przemek Jaroszewski- Head of CERT Polska / Alternate MB member of ENISA for Poland Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-10-23"
Skills in Cybersecurity: ECSM Week 4
The fourth week of the 2017 European Cyber Security Month (ECSM) has kicked off. The theme of the week is ‘skills in cybersecurity’.
The theme seeks to encourage and support students and job seekers to gain cybersecurity skills via training and education so as to grow the next generation of cybersecurity professionals. Find out more on the official website of ECSM and have a look at our video dedicated to week 4. If you would like to get involved, feel free to organise an event and add it to the activities map. Follow @CyberSecMonth on Twitter and look for #CyberSecMonth related news! European Cyber Security Month (ECSM) is an EU awareness campaign that promotes cybersecurity among citizens and organizations. ECSM is designed to inform public and private sector partners about the importance of information security by highlighting the simple steps that can be taken to protect their data, whether personal, financial and/or professional. The EU Cybersecurity Agency ENISA, the European Commission’s DG CONNECT and their partners are organising the ECSM every October. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-10-20"
Vulnerability of Wi-Fi WPA2 networks
A serious vulnerability affecting the Wi-Fi Protected Access II – WPA2 protocol has been discovered. A potential attack would work against most Wi-Fi network setups e.g. the original WPA, WPA2, and even against networks that only use the Advanced Encryption Standard (AES) technique.
Every time a vulnerability affects the security of a network or a cryptographic protocol, a wide range of devices or services are potentially put at risk.This vulnerability enables an attacker to modify the protocol’s handshake, which can essentially lead to intercepting the internet traffic of a Wi-Fi network. Also, depending on the network configuration, the attacker could inject and/or manipulate data without owning or breaking its password security.The affected devices such as smart devices, Internet of Things (IoT), routers etc. might never receive a patch addressing the issue.A potential attacker who is in the physical proximity of a protected Wi-Fi network and carries out this attack performs a ‘man-in-the-middle’ attack. The attacker can essentially intercept or decrypt internet traffic without owning any passwords or cryptographic keys. Therefore, changing the Wi-Fi password would not be of help.The EU Cybersecurity Agency ENISA has collected and analysed information on this situation and has issued a cybersecurity info note. This provides a comprehensive overview of the event and key recommendations on how to proceed in case people and organizations are affected.Despite the fact that this vulnerability is present in the Wi-Fi standard and thus affects a very large number of devices, Wi-Fi users should not panic. This issue can be resolved through software and firmware updates.While waiting for manufacturers to prepare and push patches for their devices, you should either apply the available security measures or to use the 4G mobile internet connection deliver by your carrier instead of a Wi-Fi connection.For each of your Wi-Fi enabled devices, check with the manufacturer or vendor and apply patches as soon as they become available. Also, apply security measures on different layers. For example, use only HTTPS websites and trusted Virtual Private Network (VPN) providers. If you’re an organization, you should separate your wireless network from the enterprise, wired networks.All EU Member States regulatory authorities are aware of the seriousness of the situation. They have issued warnings, alerts or other relevant information that include also recommendations for end users.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-10-19"
The Internet of Things: when your washing machine and blood pressure monitor become a target for cyberattacks
Europol-ENISA conference tackles security challenges of IoT
With at least 20 billion devices expected to be connected to the internet by 2020, the Internet of Things (IoT) is here to stay. While it has many undeniable positive effects, the threats and risks related to the IoT are manifold and they evolve rapidly. For this reason, ENISA and Europol joined forces to tackle these security challenges by organising a dedicated two-day conference on 18 and 19 October 2017, which was attended by more than 250 participants from the private sector, security community, law enforcement, the European Computer Security Incident Response Teams (CSIRT) community and academia. The Internet of Things is a wide and diverse ecosystem where interconnected devices and services collect, exchange and process data in order to adapt dynamically to a context. In simpler words, it makes our cameras, televisions, washing machines and heating systems ‘smart’ and creates new opportunities for the way we work, interact and communicate, and how devices react and adapt to us. It is important to understand how these connected devices need to be secured and to develop and implement adequate security measures to protect the Internet of Things from cyber threats. Beyond technical measures, the adoption of IoT has raised many new legal, policy and regulatory challenges, broad and complex in scope. In order to address these challenges, cooperation across different sectors and among different stakeholders is essential. The risk of criminals ‘weaponising’ insecure IoT devices was already identified in the 2014 and 2015 editions of Europol’s Internet Organised Crime Threat Assessments and in ENISA’s 2016 Threat Landscape Report. It became a reality at the end of 2016 with several DDoS attacks of unprecedented scale originating from the Mirai botnet. It must be assumed that cybercriminals will develop new variants and enlarge the variety of IoT devices affected by this type of malware. This joint Europol-ENISA conference, the first one on the topic, provided the opportunity for all the relevant stakeholders to come together, discuss the challenges faced and identify possible solutions, building on existing initiatives and frameworks. A specific focus was on the role of law enforcement in responding to the criminal abuse of the IoT. The two-day meeting was testimony to the willingness of all the relevant international actors to ensure that the many benefits of the IoT can be fully realised by jointly addressing the security challenges and combating the criminal abuse of such devices, ultimately making cyberspace a safer place for all. The main conclusions of the conference are: The need for more cooperation and multi-stakeholder engagement to address interoperability, as well as security and safety issues especially in light of emerging developments like industry 4.0, autonomous vehicles, and the advent of 5G. As securing the end device is often technically difficult and expensive to achieve, the focus should therefore be on securing the architecture and underlying infrastructure, creating trust and security across different networks and domains. There is a need to create stronger incentives to address the security issues related to the IoT. This requires achieving an optimal balance between opportunity and risk in a market where high scalability and short time-to-market dominate, positioning security as a distinctive commercial advantage and putting it at the heart of the design and development process. To effectively and efficiently investigate the criminal abuse of the IoT, deterrence is another dimension that needs strong cooperation between law enforcement, the CSIRT community, the security community as well as the judiciary. This creates an urgent need for law enforcement to develop the technical skills and expertise to fight IoT-related cybercrime successfully. These efforts need to be complemented by raising end users’ awareness of the security risks of IoT devices. Leveraging existing initiatives and frameworks, a multi-pronged approach combining and complementing actions at legislation, regulation and policy, standardisation, certification/labelling and technical level is required to secure the IoT ecosystem. One of the key observations of the conference is the importance of baseline good practices in addressing these IoT security challenges. In the coming months ENISA will publish its “Baseline Security Recommendations for IoT” report, bridging the gap in the area. Europol’s Executive Director Rob Wainwright commented:  “Cybercriminals are quick to adapt to and exploit new technologies. They come up with new ways to victimise and affect people’s lives and invade their privacy, either by collecting or manipulating personal data or by virtually breaking into smart homes. The Internet of Things is not only here to stay but expected to significantly expand as more and more households, cities and industries become connected. Insecure IoT devices are increasingly becoming tools for conducting cyber criminality. We need to act now and work together to solve the security challenges that come with the IoT and to ensure the full potential.” ENISA’s Executive Director Professor Dr Udo Helmbrecht also commented: “The IoT revolution is beginning to transform our personal lives and the infrastructures that we use on a regular basis such as smart homes, smart energy and smart health. Manufacturers and operators of these devices need to ensure that security by design has been incorporated into their selection and their deployment. ENISA is pleased to be working closely with Europol to inform key stakeholders of the important role that the IoT is taking on and the need to be aware of the cybersecurity and criminal aspects associated with deploying and using these devices”.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-10-18"
ENISA meets cyber-experts to plan Cyber Europe 2018
ENISA, the EU cybersecurity agency has hosted the main planning conference for Cyber Europe 2018, the most important cybersecurity exercise in the European Union.
Some 40 experts from national cybersecurity authorities met on 17 and 18 October at ENISA’s premises in Athens to discuss about and agree upon the core plan and scenario of next year’s Cyber Europe exercise. The fruitful discussions held are key in the process of developing another successful exercise plan within the Cyber Europe series. Since 2010, the EU cybersecurity agency ENISA has been responsible for organising the pan-European exercise called Cyber Europe every two years. Cyber Europe is a series of cyber-incident and crisis management exercises destined to both public and private sectors within the European Union and EFTA Member States. These exercises are simulations of large-scale cybersecurity incidents that escalate into cyber crises. The exercises offer the participants opportunities to analyse advanced technical cybersecurity incidents, crisis management and strategic communication between member states.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-10-17"
Sixth ENISA-EC3 Workshop on CSIRT and international law enforcement cooperation for a safer Europe
On 16 and 17 October 2017, the EU Cybersecurity Agency (ENISA) and the EU Agency for Law Enforcement Cooperation (Europol) organised the sixth edition of their annual workshop.
This year’s headline was cooperation between European Computer Security Incident Response Teams (CSIRTs) and law enforcement. Fighting attacks on information systems, preventing harm and protecting critical infrastructure are part of a security continuum, which has grown in scope and influence, evolving into an ecosystem composed of many different entities that all partake in and impact operations and the development of the field. It is increasingly evident that these parties need to join forces, work together and collaborate on cyber security issues. The ultimate goal is to consolidate trust among the various sectors involved in the ecosystem in order to enable a meaningful exchange of data, intelligence and information on threats: law enforcement, private-sector partners and CSIRTs are key elements of this ecosystem and they require a workable collaboration framework that empowers them to collectively face the ever-increasing threats from cyber-attacks. The workshop took place at Europol’s headquarters in The Hague, the Netherlands, and brought together the CSIRTs from EU Member States, EFTA countries and their national law enforcement counterparts. It focused on the need for improved cooperation and for an effective and concerted response to the growing attacks against information systems. The participants addressed very important topics in the current cyber landscape: information sharing and operational cooperation. They were also presented with the key findings of two flagship reports, ENISA’s Threat Landscape and Europol’s Internet Organised Crime Threat Assessment (IOCTA). Other subjects discussed included the NIS Directive, CSIRTs network, the renewed EU Cybersecurity Strategy, the role of encryption, forensic and investigative techniques, as well as legal, practical and technical challenges that specialists face and how to better overcome them. Through this workshop, participants were given the opportunity to constructively discuss the strengths and challenges of their cooperation and to share best practices, with the aim of improving cross-sector cooperation to the face the growing challenges in the cyber security ecosystem. The 2017 Wannacry and NotPetya attacks have been the largest and the fastest-spreading ransomware attacks observed so far. Their unprecedented level of reach and potential harm to the victims highlighted the need for effective mechanisms to be in place to efficiently respond to the attacks and identify the culprits. There is therefore a need to strengthen the coordinated CSIRT and law enforcement response to cybercrime in the EU and thus to help protect European citizens, businesses and governments from online crime.       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-10-17"
Cybersecurity in the home: ECSM Week 3
The third week of the 2017 European Cyber Security Month (ECSM) has kicked off. The theme of the week is ‘cybersecurity in the home’.
Week 3 is aimed at raising awareness on threats posed by the Internet of Things (IoT), such as online fraud and scams, and will showcase how users can protect their home network and online privacy. This week will also remind people that all IoT devices they use are fuelled by their sensitive, personal data. Although this technology brings countless benefits to users worldwide, it is critical to understand how to safely and securely make use of these innovations.Find out more on the official website of ECSM and have a look at our video dedicated to week 3. If you would like to get involved, feel free to organise an event and add it to the activities map.ECSM is designed to inform public and private sector partners about the importance of information security by highlighting the simple steps that can be taken to protect their data, whether personal, financial and/or professional. The EU Cybersecurity Agency ENISA, the European Commission’s DG CONNECT and their partners are organising the ECSM every October.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-10-12"
ENISA Management Board meeting concludes with a positive exchange of views
On 12 October 2017, ENISA was pleased to receive the visit of its Management Board and Despina Spanou, Director for Digital Society, Trust and Cybersecurity, at the Agency’s premises in Athens, Greece.
The purpose of the visit was to hold the formal Board Meeting, during which the national representatives exchanged views on ENISA’s work programme 2017. The recent EU Commission proposal on the new regulation for ENISA and the joint communication on Resilience, Deterrence and Defence were amongst the most important points of discussion. The Management Board representatives also considered subjects such as future opportunities and challenges for the Agency and ICT cybersecurity certification. Moreover, the Management Board initiated talks which addressed ENISA’s work programme 2018-2020.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-10-10"
European Cybersecurity Challenge 2017: ENISA brings together young cyber-talents
From 31 October to 3 November 2017, ENISA will support the most important European cyber-competition of the year, the European Cyber Security Challenge (ECSC).
Organised and hosted by the Spanish National Cybersecurity Institute INCIBE in Malaga, Spain, the event will bring together some of Europe’s most talented young cybersecurity experts.   150 cyber-talents from 15 countries will participate in challenges such as security vulnerabilities in web applications, deciphering encrypted documents or gaining access to a protected system in order to prevent cybercriminals to be the first ones who find and access them. Prof. Dr. Udo Helmbrecht, ENISA's Executive Director, said: “This exercise is important, not only for the participants but for the international experience they will bring back to their respective countries. This is the third year that ENISA is supporting this exercise. In those three years, we have seen the growth in the number of countries participating increase from three to 15  countries. I look forward in the next few years to the continuing expansion of this project with more people learning about the important skills involving network and information security.”  Teams from Austria, Cyprus, Czech Republic, Denmark, Estonia, Germany, Greece, Ireland, Italy, Liechtenstein, Norway, Romania, Spain, Switzerland and the United Kingdom will compete and learn from peers and top experts in a relaxed atmosphere. Apart from the exciting main hacking contest, the ECSC will also include specialised conferences and a job fair. Industry-leading organisations will meet with the participants and discuss about career opportunities. If you would like to attend the open sessions or the job fair, please register on the official website of the event www.ecsc.eu. The 2017 European Cyber Security Challenge is a project facilitated by the EU Cybersecurity Agency ENISA and the EU Member States. For media inquiries on this event please contact press@enisa.europa.eu.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-10-09"
Prepare your organization for the new EU Directives and Regulations - Second week of the European Cyber Security Month
'Governance, privacy and data protection' is the theme of the campaign's second week.
It aims to inform organizations on how to prepare for the new EU Directives and Regulations such as the NIS Directive and the General Data Protection Regulation (GDPR). During this week, ENISA and its ECSM partners will be organising events and activities centered around education materials, strategy summits, general presentations to users, online quizzes etc. Check the interactive map to find out more about what is happening in your city this week! Check out the short video clip that ENISA and the European Commission DG CONNECT released to raise awareness of Cyber Security in the Workplace! Would you like to test your knowledge on general security and privacy? Try the NIS Quiz and obtain a CyberSecMonth badge! "Cyber security is a shared responsibility – Stop. Think. Connect." Follow the campaign on Twitter @CyberSecMonth #CyberSecMonth, #OctoberNIS     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-10-06"
The EU Cybersecurity Agency ENISA receives visit of its UK Management Board representatives
Heather Butler and Colin Whorlow, the UK representatives of ENISA’s Management Board, visited the Agency’s headquarters in Athens for a discussion with staff from the Core Operations Department (COD) on current activities and priorities.
The agenda of the day was built around key topics such as the NIS Directive and Critical Information Infrastructure Protection (CIIP), Internet of Things (IoT) and SMART approaches, standardisation and certification, privacy and data protection, and working with the CSIRT community. Special attention was also given to cybersecurity exercises and cyber crisis coordination, the ENISA Threat Landscape (ETL) as well as the EU Cybersecurity Month, and the cybersecurity challenge. In each case, ENISA staff took the opportunity to further understand trends and explored possible mechanisms with dealing with the identified challenges. As with all stakeholder discussions, these ideas will be discussed with other Member States and stakeholder communities, as part of the normal activities of the Agency. On this occasion, ENISA staff had the opportunity to discuss face to face with representatives of the board and develop a better understanding of the issues that the Member States are facing as they seek to implement the Agency’s work.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-10-06"
ENISA and Dutch National Cyber Security Centre organised the 5th NCSS workshop
On 4 October 2017, the EU Cybersecurity Agency ENISA and the Dutch National Cybersecurity Centre (NCSC) organised the fifth edition of the ENISA National Cybersecurity Strategies (NCSS) workshop.
The event took place in The Hague, the Netherlands, and focused on pan-European collaboration in the area of cybersecurity, one of the main strategic objectives of the NCSS. While bringing together stakeholders from the public and the private sector, the organisers discussed about the latest developments in terms of national cyber security strategies. They exchanged best practices and new approaches with experts from the international community. An important part of the workshop was dedicated to revealing ENISA's work on the NCSS and the new NCSS map. The cybersecurity specialists presented the work done one the NCSS's key objectives: public–private partnerships and European Information Sharing and Analysis Centres. The importance of collaboration between EU Member States has been emphasised in both the Network Information Security Directive and the recently announced EU cybersecurity package, and was extensively discussed during the workshop. Since 2012, ENISA has been supporting the EU Member States in developing, implementing and evaluating their National Cyber Security Strategies. To achieve this goal, ENISA has developed several tools, studies, guidelines and an experts group. Currently, all 28 EU Member States have a National Cyber Security Strategy in place, as opposed to 2012, when only 12 Member States had taken this important step. ENISA has recently updated its interactive NCSS map, improving its usability and introducing new features e.g. the strategy's implemented objectives and detailed examples. Check out the new version of the NCSS map.Find out more information and details about ENISA's work on NCSS.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-10-04"
ENISA’s fifth Industry Event allowed a fruitful discussion with the NIS industry community
ENISA’s fifth Industry Event engaged EU based small and medium-sized enterprises (SMEs), mid-cap companies and start-ups, and focused on business opportunities in cybersecurity and EU financial mechanisms.
The event that took place on the 3rd of October is the fifth since its inception in 2015. The scope was stimulating the development of the EU network and information security (NIS) industry. ENISA’s Head of Core Operations, Dr Steve Purser explained: “The objective of this second 2017 event is to inform SMEs about trends in the policy environment and to discuss how to develop business cases that leverage these trends”. Attended by industry experts and following up on the Industry Event that took place in March 2017, it aimed at building an effective industry cybersecurity community by actively involving SMEs, Mid-Caps companies and start-ups as well as public and private security partners in the EU representing the NIS industry. The event aimed to: follow up on EU funding mechanisms and present previous ENISA work on the economics of cybersecurity, and secondly, introduce a pragmatic discussion on business opportunities of current and future EU regulation and policy framework related to cyber security (like GDPR, SME programs, among others) During the event, the speakers shared best practices and engaged in an open discussion with the audience in order to define a common position. Venture capital, accelerator programs (both public and private), as well as approaches on how to stimulate the cybersecurity market were amongst the main topics that were tackled.  In addition, ENISA representatives presented the SME community with the Agency’s recent studies on the NIS market in the EU and put an emphasis on possible business opportunities. ENISA will continue in its efforts to deliver high-quality information and support to the stakeholders.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-10-02"
European Cyber Security Month kicks-off with “Cyber Security in the Workplace”
The first week of the European Cyber Security Month focuses on ‘Cyber Security in the Workplace’.
The aim of this first week theme is to raise awareness amongst company employees, IT professionals and senior management about threats such as ransomware, phishing, malware and to provide general cyber “hygiene” advice. During this week, ENISA and its ECSM partners will be organising events and activities centred around this theme. Events may have an emphasis on education material, strategy summits, general presentations to users, online quizzes, etc. To find out more about what is happening in your city this week check the interactive map! Check out the short video clip that ENISA and the European Commission DG CONNECT released to raise awareness of Cyber Security in the Workplace! Would you like to test your knowledge on general security and privacy? Try the NIS Quiz and obtain a CyberSecMonth badge! "Cyber security is a shared responsibility – Stop. Think. Connect."   Follow the campaign on Twitter @CyberSecMonth #CyberSecMonth, #OctoberNIS     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-10-02"
European Cyber Security Month: United against Cyber Security Threats
October 2017 is European Cyber Security Month and this year marks the 5th year anniversary of the European Cyber Security Month campaign.
Over 300 activities to promote safety online will be taking place throughout Europe during the European Cyber Security Month ,  such as conferences, workshops, training sessions, summits, general presentations to users, online campaigns etc. The 2017 campaign will focus on cyber security in the workplace, governance, privacy and data protection, cyber security in the home and skills in cyber security. At the launch event, which was hosted by the Tallinn University of Technology in Tallinn, on 29th September 2017, representatives from the EU public sector, industry, national co-ordination teams, and academia gave insights into cybersecurity recommendations and tips. Leading cyber security specialists discussed topics related to the security themes running during each week of the Cyber Security Month. The event was co-organized with the Estonian Information System Authority and CERT Estonia, Tallinn University of Technology. European Commission Vice-President for the Digital Single Market, Andrus Ansip, said: "Cybersecurity is a founding stone of the digital world; it is our shared responsibility, of everybody, every day. I welcome these joint efforts to promote awareness and concrete actions for cybersecurity across Europe.” Commissioner for the Digital Economy and Society, Mariya Gabriel, said: “People in their professional and private life will only be able to anticipate or respond to digital risks adequately if they are sufficiently informed and possess the right skills. The European Cybersecurity Month is an excellent opportunity to complement our plans to make the EU more cyber safe.” ENISA’s Executive Director, Prof. Udo Helmbrecht, said: “It is the 5th year that ENISA is partnering with the Commission and the Member States in carrying out the European Cyber Security Month. The European Cyber Security Month 2017 brings together experts across the European Union to support awareness raising of cybersecurity challenges for the everyday users. The event is an opportunity to remind everybody of the importance of cyber hygiene and that “cybersecurity is a shared responsibility. Stop. Think. Connect.” Happening during #CyberSecMonth! The ECSM runs for the entire month of October across Europe. Each week focuses on a different topic: 1st week – October 2-6: Cyber Security in the Workplace 2nd week – October 9-13: Governance, Privacy & Data Protection 3rd week – October 16-20: Cyber Security in the Home 4th week – October 23-27: Skills in Cyber Security During October, ENISA and the European Commission DG CONNECT will be releasing short videos clips to raise awareness of the focused themes of the month and will also be organising events and activities centered around these themes. To find out more about what is happening in your city check the interactive map! The campaign also has an international reach: discover the National Cyber Security Awareness Month and the National Cybersecurity Awareness Campaign -Stop. Think. Connect- organised in the United States.  The Global launch of Cybersecurity Month will take place on October 3, 2017 by the Organization of American States (OAS) with the National Cyber Security Alliance (NCSA), the U.S. Department of Homeland Security (DHS) and Public Safety Canada (PSC), at the Hall of the Americas in Washington, D.C. On the ECSM website users can find tips and advice in 23 languages, awareness raising material and more. They also have the opportunity to test their level of knowledge by taking the updated online cybersecurity quiz in 23 languages. In addition, users can find on the dedicated website a repository of the ECSM coordinators from each Member State. Extra tip: Don’t forget to look into the upcoming 2017 Cyber Security Challenge, taking place from 30th October to 3rd November in Spain, where young talents from across Europe will network, collaborate, and finally compete on their cyber-attack and defence skills! Background: The Cyber Security Month is organised by the European Union Agency for Network and Information Security (ENISA), the European Commission and over 300 partners (local authorities, governments, universities, think tanks, NGOs, professional associations) from all over Europe. As per the previous year, ENISA has also partnered up with Europol (the European Cybercrime Centre -EC3), Estonian Information System Authority, CERT Estonia, Tallinn University of Technology to promote cyber security awareness and education. ENISA thanks its institutional partners Europol EC3, Estonian Information System Authority, CERT Estonia, Tallinn University of Technology and all partners for their active involvement and collaboration in the European Cyber Security Month. "Cyber security is a shared responsibility – Stop. Think. Connect." Follow the campaign on Twitter @CyberSecMonth #CyberSecMonth, #OctoberNIS Related material: Digital Single Market Strategy Cybersecurity in the DSM European Cyber Security Month Video (2016) Cyber security Ambassador stories European Cyber Security Challenge For interviews and press enquiries: On the European Cyber Security Month, please contact press@enisa.europa.eu Full list of partners at https://cybersecuritymonth.eu/about-ecsm/partners   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-09-28"
Save the Date! 3rd ehealth Security Conference,15 November, Lisbon
ENISA is organising the 3rd eHealth Security Conference in cooperation with the Portuguese Ministry of Health, Shared Services Directorate on the 15th of November 2017 in Lisbon, Portugal.
Topics like IoT and emerging technologies, policy implementation for healthcare organisations and medical devices security will be discussed during this one-day conference. A special session on the implementation of the NIS directive will shed some light on the regulatory challenges. Registration is open to all experts in the, agenda will be published soon. Register for the eHealth Security Conference 2017. If you are interested in joining as a speaker please contact us at eHealthSecurity@enisa.europa.eu For more information about the conference, visit the  3rd eHealth Security Conference event page.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-09-21"
Commissioner Mariya Gabriel visits ENISA
The Commissioner, today, met with the ENISA Executive Director Professor Dr. Udo Helmbrecht and the staff for a discussion on the current and future role of the Agency in the cybersecurity of Europe.
ENISA welcomed, for the first time, the visit of the Commissioner for Digital Economy and Society, Ms. Mariya Gabriel, in the Agency’s premises in Athens. The timing of the visit is particularly opportune in that the Commission published last week a new proposed Draft EU Cybersecurity Act for a permanent and stronger mandate for ENISA as well as a new EU cybersecurity strategy. The meeting provided an opportunity to meet the staff of ENISA and to discuss how the European Commission sees the future role of ENISA and the cybersecurity landscape in Europe. Other important issues discussed included a coordinated response between stakeholders to large scale cross border cyber incidents (the Blueprint), cyber exercises as well as cooperation and coordination of cyber activities between the Member States. Speaking at the meeting with the ENISA staff, Commissioner Mariya Gabriel said “I am very happy to see such a young, engaged and committed team working in ENISA to help secure the European cyberspace”. The Executive Director of ENISA, Professor Dr. Udo Helmbrecht said “we welcome the opportunity to discuss the proposal of the Commission on the new Cybersecurity Act for a reformed and stronger EU Cybersecurity Agency here in Greece and I would like to thank Commissioner Gabriel for her support. I look forward to the proposed Cybersecurity Act being debated in the Council and the EU Parliament in the next few months.”     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-09-21"
Commissioner Mariya Gabriel meets ENISA Executive Director and staff for a discussion on Cyber Security in Europe
Today ENISA welcomed, for the first time, the visit of the Commissioner for Digital Economy and Society, Ms. Mariya Gabriel , in the Agency’s premises in Athens
Following the Commission regulation proposal for a new mandate for ENISA, which would significantly strengthen the Agency's role, this high-level visit comes at a perfect timing. This meeting enabled very interesting and fruitful discussions on how the European Commission sees the future role of ENISA and the Cyber Security landscape in Europe.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-09-20"
ITRE Delegation visit to ENISA concludes successfully
ENISA welcomes MEPs from the ITRE Committee for a fruitful exchange on cybersecurity and the way forward.
The European Parliament ITRE Delegation (Industry, Research and Energy)  visit to the European Agency for Network and Information Security on the 19th and 20th September resulted in a positive and fruitful discussion. The timing of the visit is perfect as the Commission recently published a new mandate by way of a proposed Regulation for a stronger ENISA with a permanent mandate and a new EU cyber security strategy. Prof. Udo Helmbrecht, Executive Director of ENISA  and MEPs Ms. Angelika NIEBLER and Ms. Cora Van Niewenhuizen had exchanged a two-day meeting to discuss a number of priority topics including: The new proposed Regulation governing ENISA and the timing for the Regulation to be considered in the European Parliament How ENISA has been supporting MS in building their cyber capacity The cyber threat landscape The Pan EU cyber exercises organised by ENISA The technology behind blockchain and its use for Cryptocurrencies The meetings were very constructive and both MEPs expressed satisfaction that cybersecurity is getting proper attention and they look forward to the debate on our new Regulation in the Parliament in the coming few months. Ms. Angelika NIEBLER, said: “Cybersecurity should be a top priority and now that the new Regulation proposal is on the table, we need to work together and rely on ENISA’s expertise to support the process of discussion on the way forward”. The issue on data protection and privacy should be a key priority for Europe and we are fighting for privacy protection. On this note, MEP Ms. Cora Van Niewenhuizen, stated, “people might have nothing to hide but many things to protect “. Udo Helmbrecht, Executive Director of ENISA, said: “Speaking at the Press conference with Ms Angelika Niebler  MEP and Ms Cora Van Nieuwenhuizen MEP the Executive Director of ENISA Professor Dr. Udo Helmbrecht welcomed the opportunity to discuss the proposal of the Commission for a new Regulation for a stronger ENISA. “The European Parliament has been a strong supporter of ENISA and I look forward to the Parliament discussing the proposed Regulation with a focus on strengthening cyber security on an European level with ENISA.”     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-09-19"
Consideration on ICT security certification in Europe
ENISA releases the results of a survey on EU ICT Security Certification.
Over the last years, ENISA has engaged in a number of activities in pursuit of supporting the Commission and the Member States in identifying a way forward on the certification of ICT security products and services, which on the one hand seeks to boost competition and on the other to promote mutual recognition or harmonisation of certification practices up to a certain level. An EU-wide survey on the topic of ICT Security Certification has been singled out as a suitable instrument to consult with stakeholders and seek structured feedback against the currently envisaged policy options. The findings of the survey have served as input to COM(2017)477 - Proposal for a REGULATION OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL on ENISA, the "EU Cybersecurity Agency", and repealing Regulation (EU) 526/2013, and on Information and Communication Technology cybersecurity certification (''Cybersecurity Act'') Link to the survey report: Consideration on ICT security certification in Europe-Survey Report     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-09-13"
European Commission proposal on a Regulation of the European Parliament and of the Council on the future of ENISA
Proposal for a new Regulation for a stronger ENISA, the EU Cybersecurity Agency!
Jean-Claude Juncker in his State of the Union Speech this morning has confirmed a European Commission proposal for a Regulation on the future of ENISA called the “Cybersecurity Act”. In this context, the new proposed mandate reinforces ENISA role and enables the Agency to better support the Member States in implementing the NIS Directive and to counter particular threats more actively by becoming a centre of expertise on cybersecurity certification. It is proposed that the current role of ENISA should be strengthened in the many areas where the Agency is already providing added value, and new areas where support is needed will be added, in particular the NIS Directive, the review of the EU Cybersecurity Strategy, the upcoming EU Cybersecurity Blueprint for cyber crisis cooperation and ICT security certification. Two of the new key areas where the Agency would play an important role are Cybersecurity crisis management and Cybersecurity certification and standardization of ICT products and services. In addition, for the Agency to perform the tasks and achieve the objectives set in the proposal it should have a permanent mandate which would allow for a more strategic and longer term planning and thus enabling for a better preparedness to tackle the future challenges. Speaking on the eve of the Tallinn Cyber Security Conference the Executive Director of ENISA Professor Dr. Udo Helmbrecht welcomed the proposal from the Commission on the draft Regulation for the renewal of the mandate of ENISA. “I welcome the proposal from the Commission to strengthen and expand ENISA’s mandate by addressing certification and standardisation of ICT products and better cooperation in relating to preparing and addressing cross border cybersecurity challenges in Europe. I believe that these initiatives will improve the Digital Single Market and strengthen the ICT industry in Europe. The proposal forms a good basis for the upcoming discussions with the Council and Parliament on the future of the Regulation for ENISA and the building of a stronger cybersecurity framework for Europe”. Read the full proposal for a Regulation of the European Parliament and of the Council on ENISA, the "EU Cybersecurity Agency   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-09-08"
ENISA calls for Expression of Interest for Membership of the Permanent Stakeholders’ Group
The Executive Director of the European Union Agency for Network and Information Security (ENISA) is opening a call for Expression of Interest for Membership of the Permanent Stakeholders’ Group (PSG) to be assigned for a period of two and a half years.
This Call invites nationals of the Member States of the European Union and EFTA countries, to be appointed “ad personam” as experts. This means they neither represent a country, nor a company, but are selected upon the basis of their own specific expertise and personal merits. The PSG will be composed of up to 33 leading representing the following areas: The information and communication technology (ICT) industries, including, e.g. fixed and mobile electronic communications providers, internet service providers, network and information security service providers, hardware and software industries; Consumer organisations, including, e.g. experts from the finance sector, energy sector or health sector, internet users associations and non-governmental organisations representing consumers; Academic institutions, including experts in e.g. cryptology, biometrics, risk analyses, network and information security, and electronic process. Applications Candidates are invited to submit an application in accordance with the procedure set out in the Call notice on the ENISA website. Complete applications must be sent by no later than the 4th of October by email to the following address: PSGCall2017@enisa.europa.eu. The same address should be used for any further inquiries. The role of PSG The Permanent Stakeholder’s Group advises the Agency in respect of the performance of its activities, according to the Article 12 paragraph 5 of the ENISA Regulation (EU) No 526/2013. It shall in particular advise the Executive Director on drawing up a proposal for the Agency’s annual work programme, and on ensuring the communication with the relevant stakeholders on all issues related to the work programme.  The PSG is composed of 1) nominated representatives representing national regulatory authorities, data protection and law enforcement authorities and 2) experts appointed “ad personam” constituting a multidisciplinary group deriving from industry, academia and consumer organisations. ENISA’s role ENISA’s strategic objectives are derived from the ENISA regulation, inputs from the Member States and relevant communities, including private sector. In cooperation and in support to the Member States and the Union institutions, ENISA in priority seeks to achieve: Expertise Anticipate and support Europe in facing emerging network and information security challenges, by collating, analyzing and making available information and expertise on key NIS issues potentially impacting the EU, taking into account the evolutions of the digital environment. Policy Promote network and information security as an EU policy priority, by assisting the European Union institutions and Member States in developing and implementing EU policies and law related to NIS. Capacity Support Europe maintaining state-of-the-art network and information security capacities, by assisting the Member States and European Union bodies in reinforcing their NIS capacities. Community Foster the emerging European network and information security community, by reinforcing cooperation at EU level among Member States, European Union bodies and relevant NIS stakeholders, including the private sector. Enabling Reinforce ENISA’s impact, by improving the management of its resources and engaging more efficiently with its stakeholders, including Member States and Union Institutions, as well as at international level. See also ENISA’s Strategy 2016-2020   For more information: PSGCall2017@enisa.europa.eu For press and media interviews: press@enisa.europa.eu  Tel. +30 2814409615       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-09-08"
European defence ministers meet for cyber exercise supported by ENISA
ENISA participated at the EU MoD Ministerial conference held in Tallinn, Estonia in 6th and 7th September 2017.
One of the main events of this Ministerial conference has been EUCybrid 2017, a high level table top cyber exercise for the EU Ministers of Defence and senior EU representatives organized by the Estonian Presidency of the EU. ENISA supported the planning of this exercise which received positive feedback by the participants. This exercise has allowed for the first time EU decision makers to discuss on a looming crisis scenario stemming from a coordinated cyber-attack against EU military assets. For more information: Estonia stages cybersecurity exercise for EU defense ministers     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-08-25"
Cyber-Security Academy at the Hungarian National Academy of Public Service
The issue of cyber-security has been a topic of discussion at the Hungarian National Academy of Public Service (NUPS) for years. The Cyber-Security Academia, founded in March 2017, is going to synchronise all the various branches of academic education and research in this field by establishing the professional directing organisation of the academy.
The question of cyber-security is an increasingly important part of national security. The Hungarian Government has taken steps towards cyber-security and the National University of Public Service has been tasked with the organisation of relevant training programs. The courses were established based on the 2013 information security law and more than 150 public service executives, experts, contributors, and employees have already successfully finished the programs. Cybersecurity topics have also been taught and researched at the faculties of the university, and this academy is going to synchronise all the various resources in the field. For more information: Cybersecurity Academy at NUPS   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-08-25"
NCSC published factsheet on Indicators of Compromise (IoCs)
The Dutch National Cyber Security Centre has published the English translation of its factsheet on Indicators of Compromise (IoCs).
In order to observe malicious digital activities within an organisation, Indicators of Compromise (IoCs) are a valuable asset. With IoCs, organisations can gain quick insights at central points in the network into malicious digital activities. When your organisation observes these activities, it is important to know what you can do to trace back which system is infected. Obtain as much contextual information with an IoC as possible, so that you get a clear picture of what is happening and how serious this is. It is important to share IoCs between organisations. By doing so, other organisations will be able to defend themselves against similar incidents. With the TLP classification you define with whom information may be shared and how the recipients may or may not share the information further. This factsheet describes how you can monitor for IoCs within your organisation and which steps you take when an IoC generates a hit. This factsheet also describes how to deal with confidentiality of IoCs and how you can create IoCs yourself. For the full document:  Factsheet on Indicators of Compromise (IoCs)   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-08-25"
Annual Cybersecurity Assessment 2017 of Estonian Information System Authority (RIA)
The Estonian Information System Authority (RIA) recently published the agency's 2017 cybersecurity report in English.
The 2017 report from the cyber security division of the Estonian Information System Authority (RIA) discusses the incidents that took place in Estonia and the rest of the world and the trends in cyber security for the people living in Estonia and the Estonian government. The purpose of the publication is to offer food for thought for individuals and staff, managers and IT specialists in the public, private and third sectors so they could be aware of the risks and take steps to improve their security. The report is divided into two parts. The first focuses on assessing the threats to Estonian cyber security. The second part looks at RIA’s main activities for increasing cyber security in 2016 and which were not covered in the threat assessment. You may find the report here   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-08-11"
ENISA organises workshop on Cyber Insurance
ENISA is organising a work meeting with industry representatives to validate the findings and recommendations of its upcoming study on Cyber Insurance.
As part of its Work Programme 2017, ENISA is conducting a study to propose recommendations to support the uptake of cyber insurance and the growth of the cyber insurance market in the EU. The focus of ENISA's 2017 study is on the commonality of the risk assessment language in cyber insurance. To validate the findings and recommendations of the study, ENISA is organising a work meeting with industry representatives. The meeting will take place in Brussels, on the 6th of October from 9:30 to 16:00 and will be co-hosted by Insurance Europe. The workshop agenda additionally includes presentations from selected industry representatives. For more information and to register: ENISA Validation Workshop – Recommendations on Cyber Insurance   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-08-01"
Cybersecurity workshop is organised by ENISA and the Dutch National Cyber Security Center in October
The workshop will take place in the Hague and will cover topics related to NCSS, PPPs and ISACs. Registration is now open.
ENISA in cooperation with the Dutch National Cyber Security Center (NCSC)  is organising a workshop in the Hague, on the 4th of October 2017. During this event, ENISA will mainly focus on the topics of National Cyber Security Strategies(NCSS), Public Private Partnerships (PPPs) and Information Sharing and Analysis Centers (ISACs) in the EU.  Experts from different Member States will present and discuss development approaches, good practices, challenges and opportunities around these topics. The objectives of this one-day workshop are : To get an update on national cyber security strategies. To presents and discuss one of the main NCSS key objective; PPPs and ISACs. To validate the results of the ENISA studies on PPPs & ISACs. To bring stakeholders from the public and the private sector together. We invite you all to join us! Please register here: https://ec.europa.eu/eusurvey/runner/6f29b99e-acec-0a92-aa7e-b2ade5e2e24b For more information, visit the event page.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-07-25"
ENISA invites European utilities to join EE-ISAC Expert meeting in September
Together with the DG Energy of the European Commission, ENISA is organising a full-day expert seminar, which will be held on 7th September, 2017 in Athens. Registration is now open.
On behalf of all EE-ISAC Members, ENISA is welcoming European utilities to join our free-to-attend seminar on trusted cyber security information sharing within the European energy landscape. The programme brings together cyber-security experts working for European energy utilities and aims to deliver multi-disciplinary, cyber security knowledge sharing at European level.Highlights of the programmeThe programme consists of three sessions: The Morning Session titled “Cyber-security knowledge sharing at European level” is organized in collaboration with the Thematic Network on Critical Energy Infrastructure Protection, TNCEIP, an initiative of the DG Energy of the European Commission, gathering European owners and operators of energy infrastructure in the electricity, the gas and the oil sectors. “The European threat landscape” is the theme that will be discussed in the Early Afternoon Session. Among the presentations that will be delivered, is the “Introduction to the concept of ‘hybrid threats”, by the Scientific Officer at European Commission Joint Research Center, Mr. Georgios Giannopoulos. During the Afternoon Session, discussions with a “Country Focus” to Greece will take place. The programme will close with a networking session that will take place in the evening and includes an excursion to the Akropolis museum, as well as dinner with EE-ISAC & TNCEIP Members. About EE-ISACThe European Energy - Information Sharing & Analysis Centre (EE-ISAC) is an industry-driven, information sharing network of trust. Both private utilities, solution providers and (semi)public institutions, such as academia, governmental and non-profit organizations, share valuable information on cyber security & cyber resilience. EE-ISAC Members share real-time security data & analysis, reports on security incidents and cyber breaches, technical & operational experiences with applied security solutions, lessons learned from past security issues and future challenges, security outlooks & warnings. To register and see the full programme visit the link     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-07-12"
ENISA met the members of its Permanent Stakeholders Group today in Athens
The members of ENISA's Permanent Stakeholders group had today their last meeting with the current composition to give feedback on their work for ENISA and discuss future cyber security challenges.
ENISA was pleased to welcome the members of its Permanent Stakeholders Group to its premises in Athens today, 12th July 2017. The members of the group provided input regarding their work for ENISA and its future work programmes. Among the topics of discussion were also the priorities and challenges in the Network and Information Security field. The PSG is established by the ENISA regulation (EU) 526/2013. The group advises the Executive Director on the development of the Agency’s work programme, and on ensuring the communication with the relevant stakeholders on all related issues. The members constitute a multidisciplinary group deriving from industry, academia, and consumer organisations and were selected upon the basis of their own specific expertise and personal merits. A new Permanent Stakeholders Group will be soon selected, which will serve for the next 2 ½ years. The list of the currently appointed members is available in the following link: ENISA PSG     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-07-05"
“Cybersecurity in the age of the Internet of Things and Artificial Intelligence”: Breakfast debate organised by ENISA and MEP Albrecht
ENISA in cooperation with MEP Jan Philipp Albrecht organised a challenging breakfast discussion on cybersecurity issues.
The breakfast debate, jointly organised by the European Union Agency for Network and Information Security (ENISA) and MEP Jan Philipp Albrecht has just been concluded in Strasbourg, France. Invited guests shared their views and discussed the upcoming challenges concerning information technology security in the European Union. With the Internet of Things (IoT) and Artificial Intelligence (AI) advancing rapidly and having potential impact on our everyday lives, the participants were invited to join the debate surrounding the question of cybersecurity measures and standards. These new technological developments have the potential to create socio - economic opportunities, while changing the way that humans and machines interact and live, thus posing regulatory, ethical and liability challenges. The participants included members of the European Parliament, the Commission, representatives of the Presidency of the Council of the European Union, Member states, industry, and academia, as well as the Chairperson and the Deputy Chairperson of the ENISA Management Board. Mariya Gabriel, Commissioner-Designate for the Digital Economy and Society opened the discussion with a keynote speech. ENISA’s Executive Director, Udo Helmbrecht, moderated the expert discussion and Q&A session.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-07-03"
EU operational cooperation under test for the second time
CSIRTs Network and ENISA come together to respond to new ransomware outbreak on voluntary basis.
For the second time in less than 2 months the EU CSIRTs Network has responded to the recent global outbreak of ‘NotPetya’ campaign that has also affected Europe. Since Tuesday, 27th June 2017, a malware outbreak has been infecting IT systems mostly in Europe. News agencies across the globe compared this attack with the recent WannaCry ransomware outburst which shocked the world in May 2017. However there were differences like the attack's initial vector. In the case of WannaCry it was plain exploitation of SMB vulnerabilities while now Microsoft has evidence that a few active infections of the ransomware initially started from the legitimate MEDoc tax accounting updater process. By utilising effective channels of communications, EU MS CSIRTs have managed to exchange information in a secure and prompt manner. This has resulted in a synchronised cross-border information flow, fast incident response on national level, and better recognition and understanding of the threat and mitigation measures. ENISA has once again actively supported MS CSIRTs on this mission. The successful cooperation among MS CSIRTs has been driven by the current Estonian Presidency of the Council of the EU in a close cooperation with ENISA and other volunteering MS CSIRTs. This adhoc collaboration effort showed good progress in building trust and operational cooperation among EU MS CSIRTs. Current Chair of the CSIRTs network, CERT-EE, presents today the operational update and situation overview of the 'NotPetya' campaign on behalf of the CSIRTs network at the Horizontal Working Party on Cyber Security Issues meeting in Brussels. Udo Helmbrecht, Executive Director of ENISA, said: “For the second time within two months, the world is faced with a major global cyber-attack.  ENISA is once again closely monitoring the situation and working together with the Member States CSIRTs to respond to the cyber attack thereby helping to manage the cybersecurity of European citizens and businesses.”     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-06-30"
Cyber Europe 2016: Key lessons from a simulated cyber crisis
Today marks the end of the latest cyber crisis exercise organised by ENISA, with the release of the after action report and closure video of Cyber Europe 2016.
While a new ransomware campaign (Petya) is still ongoing, and a few weeks only after the WannaCry outbreak, the report sheds light on the preparatory steps taken by authorities and industry to respond to such cyber attacks. Over 1 000 participants from all 28 EU Member States, along with Switzerland and Norway, joined last year in a simulated crisis which lasted for over 6 months, culminating in a 48‑hour event on 13 and 14 October 2016. Leveraging a newly developed exercise environment containing dozens of simulated news outlets, TV channels, search engines and social media platforms, the immersion in the exercise was unprecedented. The EU Ombudsman underlined this forward-looking outlook in March 2017 with an award for excellence in innovation and transformation. Yet the most striking evidence of such innovation, and certainly a reward in itself for all those who worked hard on the exercise at ENISA and in Member States, was the countless similarities between the scenario and the WannaCry outbreak. Cyber Europe 2016 proved to be an excellent opportunity to prepare for the real incident to come. Udo Helmbrecht, Executive Director of ENISA, said: “Cyberattacks are increasingly, simultaneously affecting more than one Member State. The true value of ENISA’s Cyber Europe 2016 is that it simulates cyber incidents that test and develop the Member States’ capability to work together and address cyber incidents that have a cross border perspective. The simulations are particularly useful in that they are designed to test technical, operational, public relations and political responses to cross border cyber incidents. The recent WannaCry incident demonstrated the need for Member States to work together, share information and respond to the incident in a coordinated and effective manner. ENISA has for many years led in the delivery of cyber exercises that pursue these goals. I would like to thank all the Member States for their full participation in these exercises and I look forward to starting the next exercise that will build on the good and positive experience achieved in this exercise. Next steps The immediate future of cyber crisis management in the EU concerns the drafting of a cyber crisis cooperation plan and the development of a cyber crisis management platform. While the role of ENISA in both activities is essential, the effective cooperation of all EU cybersecurity actors involved will determine their success. In addition, preparations for Cyber Europe 2018 have already started. Remark If you have participated in Cyber Europe 2016, please contact your national authorities: a detailed report is available. For further assistance, please contact c3@enisa.europa.eu. Notes to editors: Cyber Europe 2016 - After action reportExercise Q&AVideo trailer, promotional video, after action video Poster 1 (A4, web), poster 2 (A4, web) Previous Cyber Europe exercises Crisis management practices in the EU For more information: c3@enisa.europa.eu For press and media interviews: press@enisa.europa.eu  Tel. +30281440961   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-06-29"
A digital Europe built on trust – ENISA supports relying parties and end users to implement the eIDAS Regulation
Since 2013, ENISA has contributed to supporting the European Commission, public and private bodies in implementing the eIDAS Regulation. To this end ENISA has made available security recommendations to implement trust services appropriately, it has mapped technical and regulatory requirements and promoted the deployment of qualified trust services across Europe. One year after the eIDAS Regulation entered into force, ENISA provides further guidance to relying parties and end users of trust services such as:   Electronic signatures Electronic seals Electronic time stamps Electronic registered delivery services and Website authentication certificates Trust Services Forum 2017 ENISA organised for the third consecutive year the Trust Services Forum 2017 (TSF17) that took place today, 29th June 2017, in Brussels. The TSF17 focused on issues related to trust services across Europe, one year after the eIDAS Regulation came into force. The event was webcasted for those unable to attend it in person through the following link: https://webcast.ec.europa.eu/tsp-forum-enisa More on ENISA’s activities in the area of Trust Services. https://www.enisa.europa.eu/topics/trust-services Background: The eIDAS Regulation (Regulation (EU) No 910/2014[1] enables the use of electronic identification and trust services by citizens, businesses and public administrations, to access online services or manage electronic transactions. eIDAS plays an important role in realising Digital Single Market as it provides one common legal framework for all parties relying or providing electronic transaction services. To further enhance in particular the trust of small and medium-sized enterprises (SMEs) and consumers in the internal market, the eIDAS Regulation introduces the notions of qualified trust service and qualified trust service provider with a view to indicating requirements and obligations that ensure high-level security and, as a consequence, are granted a higher presumption of their legal effect. For full reports: Security guidelines on the appropriate use of qualified electronic signatures Security guidelines on the appropriate use of qualified electronic seals Security guidelines on the appropriate use of qualified electronic time stamps Security guidelines on the appropriate use of qualified electronic registered delivery services Security guidelines on the appropriate use of qualified website authentication certificates  For more information: For press and media interviews - press@enisa.europa.eu  Tel. +302814409615 [1] Regulation (EU) No 910/2014 of the European Parliament and of the Council of 23 July 2014 on electronic identification and trust services for electronic transactions in the internal market and repealing Directive 1999/93/EC Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-06-22"
Getting ready for the European Cyber Security Month 2017
100 days left for the launch of the European Cyber Security Month, the EU annual awareness campaign which takes place in October supported by ENISA and EC DG CONNECT with the participation of many partners from all over Europe.
 “Cyber Security is a shared responsibility!” is the motto of the ECSM campaign. Preparation for this year’s Cyber Security Month kick-off event is in collaboration with the Estonian Information Systems Authority. Taking place during the Estonian Presidency, the Estonian Ministry of Economic Affairs & Communication will be hosting the kick-off event at their premises in Tallinn on the 29th September 2017. The ECSM runs for the entire October, with each of its four weeks focusing on a different topic. During each week, ENISA and its ECSM partners will be organising events and activities centred on each of these themes. Events may have an emphasis on education material, strategy summits, general presentations to users, online quizzes, etc.  2017 marks the 5 year anniversary of the ECSM campaign. Check out the themes planned for this year’s ECSM: Week 1: Oct. 2-6 Theme: Cyber Security in Workplace Targeting businesses, the aim of the theme is to raise awareness amongst company employees, IT professionals & senior management about threats such as Ransomware, Phishing, Malware and to provide general cyber “Hygiene” advice. Week 2: Oct. 9-13 Theme: Governance, Privacy & Data Protection Countdown to compliance: Ensure you're ready!!! The aim of this theme is to uncover how to prepare your organization for the new EU Directives and Regulations such as the NIS Directive and the GDPR. Week 3: Oct. 16-20 Theme: Cyber Security in the Home The aim of the theme is to raise awareness amongst general users of threats from IoT, online fraud / scams and provide guidance on how protect their home network and protect their online privacy. Week 4: Oct. 23-27 Theme: Skills in Cyber Security The theme seeks to support the young with gaining Cyber Security skills via training and education so as to grow the next generation of skilled Cyber Security professionals. Find out more about the activities and how to get involved here About ECSM: ECSM is the EU’s annual awareness campaign taking place in October, which aims to raise awareness on cyber security threats, promote cyber security among citizens and provide up to date security information, through education and sharing of good practices. ECSM video about all you need to know here   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-06-19"
Udo Helmbrecht speaks at SEKOP 2017
ENISA’s Executive Director gave a keynote speech on “IT Security: A global challenge from a European perspective" at SEKOP 2017.
Prof. Dr. Udo Helmbrecht was invited to this year’s SEKOP conference to speak about cybersecurity and current challenges from a European perspective. Among other key points, Udo Helmbrecht, talked about ENISA's support to the EU's Members states with the implementation of the NIS Directive while referring to the Internal Digital Single Market risks and protection, he mentioned the following needs: Develop new EU business cases for cybersecurity Use cybersecurity as an economic enabler Invest in business intelligence protection, trustworthy products and services In order to achieve critical asset protection, the Executive Director of ENISA mentioned the necessity for EU collaboration, more capacity building and sovereignty, along with the harmonization of products, services and skills.  Professor Helmbrecht also called for product liability and the implementation of good practices such as mandatory patching in order for basic security protection to be ensured. ENISA participated with its own booth at the event, which took place from Saturday 17th June to Monday 19th June 2017 in Hausham, Germany. The event invited experts to discuss, during workshops, current issues, approaches to solutions and best practices related to IT trends and cybersecurity. The motto of the conference was “The CISO Agenda 2018 - Next Challenges”.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-06-16"
Malware causes for the first time the longest lasting incidents in Telecoms sector according to new ENISA report
ENISA publishes today the sixth annual report about large-scale outages in the electronic communication sector.
The Annual Incidents report 2016 provides an aggregated analysis of incidents affecting the availability of services reported to ENISA and the European Commission under Article 13a, by the National Regulatory Authorities (NRAs) of the different EU Member States. Most incidents reported in 2016 involved mobile internet and mobile telephony connections, while the longest lasting incidents were caused for the first time by malware. This year ENISA and the European Commission received 158 incident reports from NRAs regarding severe outages in the EU’s electronic communication networks and/or services which occurred in 2016. In total 24 countries, including two EFTA countries, reported significant incidents, while 6 countries reported they had no significant incidents. In general, there was a slight increase compared to last year’s statistics where reported incidents reached a total number of 138 incident reports. Key findings from this year’s incident reporting include: Mobile internet continues to be the most affected service: In 2016 most incidents affected mobile internet (48% of all reported incidents). System failures are the dominant root cause of incidents: Most incidents were caused by system failures or technical failures (almost 73% of the incidents) as a root cause. Malware is causing increasingly long lasting incidents: Incidents caused by malware, although there were not too many of them, had most impact in terms of duration and user hours lost. Emergency services are affected by incidents: Same as last year, 20 % of the incidents affected the 112 emergency services. Third party failures continue to affect a considerable part of the total number of incidents: 21.5% of all incidents were caused by third party failures, a significant increase from last year (15,2%). ENISA’s Executive Director, Prof. Udo Helmbrecht, said: “This publication offers a unique insight into the resilience of Telecoms networks across Europe. Given the criticality of Telecoms networks to our daily lives it is important that ENISA reports on the monitoring of the resilience of these networks by the Telecom operators on a pan EU level and that we all learn from the previous years' experience. " The annual report is a result of an EU wide incident reporting process which started in 2012, under Article 13a of the Framework Directive (2009/140/EC).The aim of the incident reporting scheme is not only to give an overview of services and network assets impacted and the root causes of the incidents but also to provide transparency to society and to learn from past incidents in the electronic communications sector in order to systematically improve the security of the networks and services. For the full report: Annual Incident Reports 2016 For a comparative analysis of all the years of incident reporting: Annual Incident Reports 2016 - Annex Background: ENISA is permanently analysing the current threat environment and undertakes studies that address particular technical or policy related topics directly linked to the electronic communications sector. In the context of Article13a efforts, ENISA has been drafting recommendations for trending issues such as power supply dependencies and cable cuts caused by mistakes in order to provide a holistic and in-depth view to providers that need to assess risks, take appropriate security measures, and report about significant security incidents. A group of experts from NRAs, called Article 13a Expert Group, meets with ENISA periodically -several times a year- to develop technical guidelines and to discuss the implementation of Article 13a (for example, on how to supervise the electronic communications sector) and to share knowledge and exchange views about past incidents, and how to address them.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-06-15"
Cybersecurity in the EU Common Security and Defence Policy (CSDP): Challenges and risks for the EU
ENISA and the Science and Technology Options Assessment (STOA) panel of the European Parliament joined forces to deliver a study on the Cybersecurity in the EU Common Security and Defence Policy.
The study identifies challenges and risks for the EU regarding cyber capacity building in the EU Common Security and Defence Policy (CSDP) context. Several experts from the public sector, the academia and military, including NATO, contributed to this work in order to give a holistic perspective of cybersecurity requirements, concerns and good practices for military and civilian missions. The study builds on existing EU efforts recommending additional proposals that span across policy, culture, skills, law, capabilities and organizations. The study is structured around three thematic areas: policies, capacity building, and the integration of cyber in the CSDP missions, with the last one being its main focus. The full study is available here     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-06-15"
New cyber security information service launched today by ENISA
ENISA launched today its new cyber security information service “Cyber Security Info Notes” with the aim to provide timely key information and recommendations on cyber security topics and incidents.
“Cyber Security Info Notes” are short papers produced by ENISA on information security topics, which aim at highlighting assessed facts regarding information security related incidents and developments. The main focus is on providing an independent and ‘calm’ opinion and on advising stakeholders targeted by these incidents/developments. The philosophy and goals of the Agency’s information service are to provide an expert point of view that is not driven by urgency. “Cyber Security Info Notes” deliver a neutral, balanced and comprehensive point of view, together with recommendations. This work consists of a synthesis of both publicly available material and own experience. ENISA has updated and enhanced its existing “Info Notes” service with the aim of producing useful information for its stakeholder communities based on all of the Agency’s work. The content covers a wide range of cybersecurity information e.g. vulnerabilities, threats, incidents, developments etc. In addition ENISA aims to establish context out of security information. This contribution will be achieved by putting current events, incidents and news into the context of internal and external work. ENISA’s Cyber Security Info Notes will be published on a regular basis (1-2 per month) and on a per request basis such as during the event of important cyber security incidents. For more information visit ENISA’s Cyber Security Info Notes section. “Disinformation operations in cyber-space” The first Cyber Security Info Note titled “Disinformation operations in cyber-space” outlines the emergence of disinformation campaigns in cyber-space. In the context of disinformation operations, the note provides an overview of the trending threat of "tainted leaks" and depicts the mitigation approach used against a recent disinformation campaign. For the full note: Disinformation operations in cyber-space   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-06-12"
CSIRT maturity evaluation process - How is CSIRT maturity assessed?
ENISA has published a new practical guide for CSIRTs so that they are better prepared to protect their constituencies and improve team's maturity.
CSIRTs will find in ENISA's new report a comprehensive overview about assessment parameters which was also translated into an online survey tool for a direct maturity self-assessment.The CSIRT maturity improvement process includes a survey with questions and answers for all the parameters of the commonly used SIM3 (Security Incident Management Maturity Model) model, which makes it considerably easier for any CSIRT team to self-assess their maturity in the terms of SIM3. The survey is complete with a mapping to the proposed CSIRT maturity scale (with the steps basic, intermediate and certifiable), so that a team member who use the survey can self-assess their maturity on that scale.As an additional element of the evaluation process ENISA suggests a peer review methodology. A methodology for how to do peer reviews between trusted teams, complementary to the self-assessment approach and intended as a form  of intra-community mutual support aimed at further enhancing all teams' maturity. The proposed peer review approach is a flexible one, that is expected to suit the needs of all teams involved. For the full report: Study on CSIRT Maturity – Evaluation Process For the survey tool (beta version): CSIRT Maturity - Self-assessment Survey Background:The EU Network and Information Security Directive  (NISD) creates a CSIRTs network "to contribute to developing confidence and trust between the Member States and to promote swift and effective operational cooperation". The Directive states that each Member State shall designate one or more CSIRTs which shall comply with the requirements set out in point (1) of Annex I (requirements), covering at least the sectors referred to in Annex II and the services referred to in Annex III, responsible for risk and incident handling in accordance with a well-defined process. The Directive gives high-level requirements that designated CSIRTs must observe, and tasks that they must perform.ENISA has carried out a considerable amount of work in the CSIRT area, and this work contributes by sharping the role of ENISA in helping CSIRTs on their way to a higher maturity level. With this new practical guide CSIRTs will be better prepared to protecttheir constituencies and improve team's maturity.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-06-09"
ENISA Annual Privacy Forum 2017: security measures to bolster data protection and privacy
The need of privacy as an assurance for the protection of the EU Charter of Fundamental Rights was reinforced at ENISA’s Annual Privacy Forum 2017. There is No Privacy without Security and no Security without Privacy!
The users of electronic services, need to have simple tools to understand how their privacy can be compromised and have the means to deny the use of their data! The ENISA Annual Privacy Forum 2017 (APF17) is a thematic conference that was co-organised with the European Commission / DG CNECT and the University of Vienna on 7-8 June 2017. With a view to stimulate interactive discussions, identify new trends and produce compelling input to policy making, APF17 brought together representatives from policy makers, academia and the industry as well as the law enforcement community (Europol / EC3) and civil society.  Notable speakers at this year's edition of the ENISA APF included: Dr. Wojciech Wiewiórowski (EDPS), Prof. Reinhard Posch, (TU Graz & Austria Chief Information Officer), Peter Fleischer (Google) and many more. The Co-Chairs of APF17, Professor Erich Schweighofer and Prof Kai Rannenberg underscored the high calibre of the academic output of this year’s edition. Seeking practical approaches to implementing GDPR, a panel composed by Hansen, Gerdes, and Fleischer explored various implementation strategies. Personal data certification schemes and their practical impact were discussed by Burnik, Bellamy, Meissner, Kamara and del Alamo. New challenges to privacy including Artificial Intelligence (AI) were vividly tackled by Goemand Dorny, Precsenyi, Haerting and Schrems. Finally, lawful interception, PETs and the role of law enforcement were addressed by Ammann, Beslay and Krenn. APF17 was for the first time live streamed at: http://privacyforum.eu/multimedia/ and it is expected that the bulk of presentations will appear on the ENISA YouTube channel.  Select scientific contributions were published as pre-proceedings by the Austrian Computer Society; the proceedings will be published by Springer later in the year. News about the next edition of the APF will be available soon on the website. Stay connected with #APF17: Follow #APF17, @PrivacyForum_EU and @enisa_eu on twitter, and the dedicated site http://privacyforum.eu/ APF poster About the event: The event is jointly organized by DG CONNECT (European Commission Directorate General for Communications Networks, Content and Technology), ENISA (European Union Agency for Network and Information Security) and in partnership with the EDPS (European Data Protection Supervisor).   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-06-06"
Opening the ENISA Annual Privacy Forum 2017
ENISA's Annual Privacy Forum 2017 (APF17) is a thematic conference co-organised with the European Commission / DG CNECT and the University of Vienna on 7-8 June 2017.
With a view to stimulate interactive discussions, identify new trends and produce compelling input to policy making, APF17 brings together representatives from policy, academia and the industry as well as the law enforcement community (Europol / EC3), the EDPS and civil society. Notable speakers in this year's edition of the ENISA APF include: Wojciech Wiewiórowski (EDPS), Prof. Reinhard Posch, (TU Graz & Austria Chief Information Officer), Peter Fleischer (Google) and many more. Compelling discussions are expected in the interactive panels that include Privacy regulation in a global context and Lawful interception and PETs. ENISA's Head of Stakeholders Relations and administration department, Mr. Paulo Empadinhas, will open the conference tomorrow at 9.00 a.m. together with the Dean of University of Vienna, Prof. Paul Oberhammer, and Prof. Erich Schweighofer. APF17 is for the first time streamed live at: http://privacyforum.eu/multimedia/ . Stay connected with #APF17: follow @PrivacyForum_EU and @ENISA_eu on twitter, and the dedicated site http://privacyforum.eu/.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-05-31"
“Mastering the Power of Connectivity”: Udo Helmbrecht speaks about 5G infrastructure & connectivity at the Connected Citizens Summit 2017
ENISA's Executive Director, Udo Helmbrecht, participated in the Connected Citizens Summit, a “European beacon of innovation”, which took place on Wednesday 31st May 2017 in Berlin.
The summit, which was co-hosted by newspapers Politico and Welt, gathered more than 100 participants from private and public sectors; European institutions, national ministries, international organizations, city governments, civil society organizations and companies across major sectors. Udo Helmbrecht together with MEP Pilar del Castillo, joined the discussion on infrastructure and answered the question “Are we equipped to master connectivity?’’. Udo Helmbrecht mentioned that cyber security is still underdeveloped specifically for IoT components and that there is still a need for investment in digital skills and infrastructure from the EU level, member States and private sector. Talking about security improvements through the new Telecom Code, which is expected to be adopted by end of 2017 or early 2018, ENISA’s Executive Director said: “The new improvements will certainly contribute to a more secured and harmonised telecommunications environment across Europe”.For more information about the Connected Citizens Summit 2017: http://www.politico.eu/event/connected-citizens-summit-2/Related material:ENISA study on Analysis of security measures deployed by e-communication providers       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS