publication_date
unknown
title
stringlengths
12
221
summary
stringlengths
0
722
body
stringlengths
13
9.78k
"2017-05-22"
ENISA works together with European semiconductor industry on key cybersecurity areas
The uptake of connected devices and services demands baseline requirements for security and privacy and the efficient application of EU standards.
The EU Agency for Network and Information security – ENISA – together with industry recently reached a common position on cybersecurity, that reflects the concerns of industry and provides a set of suggestions for policy makers. The paper focuses on four main areas actively debated at the EU level: standardisation and certification, security processes and services, security requirements and implementation, and the economic dimensions. The paper identifies key challenges and recommendations identified for the European Commission to: define a policy framework for ensuring minimal security requirements for connected devices. The development of European security standards needs to become more efficient and/or adapted to new circumstances related to Internet of Things (IoT). Based on those requirements, a European scheme for certification and the development of an associated trust label should be evaluated. ensure that reliable security processes and services are being developed to support industry in implementing security features in their products (e.g. through providing information and training about state-of-the art security solutions). encourage the development of mandatory staged requirements for security and privacy in the IoT, including some minimal requirements. These common principles should be considered in future revisions and new legislative initiatives. create a level playing field for cybersecurity and look into incentives similar to the Digital Security Bonus in order to reward the use of good security practices. ENISA’s Executive Director Udo Helmbrecht said: “Trusted solutions and a common defined level for the security and privacy of connected and smart devices is both recommended and needed, to allow Europe to reap the benefits of soon to become ubiquitous technologies. As such, standardisation and certification have been identified as a priority, to accelerate the level playing field for the entire industry and reflect the trust of citizens, consumers and businesses in the connected environment”. “Pervasive connectivity over the Internet of Things means that security is becoming an important issue for just about all citizens – whether they be using a computing device, TV or washing machine. The European policy framework is set to define easy-to-use measures that will give industry the guidance it requires and consumers the transparency they need,” said Dr. Stefan Hofschen, Division President Chip Card & Security at Infineon Technologies. “On the product side, security solutions based on certified, hardware security trust anchors are already available today to serve the increasing security requirements.”  “The growth in IoT and connected devices creates a tremendous amount of opportunity for businesses and consumers. How the industry comes together, agrees on common principles to address complex concerns like security, can break down the barriers of adoption and is key to fostering this market,” said Rüdiger Stroh, ‎Executive Vice President & General Manager of Security and Connectivity at NXP® Semiconductors. “Security and privacy by design, a proven approach that grew business streams for mobile phones, cars and wearable manufacturers, help build trust between businesses and consumers. Our vision is to help grow the IoT market and bring this quality of security to other IoT applications.”    “This initiative will increase the much-needed awareness for security in IoT devices and organize a collective effort to establish important standards to help deliver it, which will ultimately bring big benefits to consumers and businesses,” said Marie-France Florentin Group Vice President & General Manager of Secure Microcontroller Division at STMicroelectronics. “With its long history and valuable expertise in embedded security, ST is in a strong position to make vital contributions to this key framework.” The common position was developed by Infineon, NXP, and STMicroelectronics, supported by ENISA. The Agency aims at working further with industry and seeks the support of more actors in the semi-conductor and chip-product manufacturer field, application and service providers. Furthermore, ENISA is working alongside the Commission and cooperates with the recently formed cPPP (contractual Public-Private Partnership) in order to define a roadmap on NIS Certification, and looks forward to supporting the Commission in the NIS Certification policy area. Position paper available online. About ENISA: The European Union Agency for Network and Information Security (ENISA) is a centre of expertise for cyber security in Europe. ENISA supports the EU and the Member States in enhancing and strengthening their capability and preparedness to prevent, detect and respond to network and information security problems and incidents. Infineon Technologies is a world leader in semiconductor solutions that make life easier, safer and greener. Barely visible, semiconductors have become an indispensable part of our daily lives. Chips from Infineon play an essential role wherever energy is generated, transmitted and used efficiently. They safeguard data communication, reduce harmful emissions produced by cars and are paving the way for driverless vehicles. Microelectronics from Infineon is the key to a better future. NXP Semiconductors enables secure connections and infrastructure for a smarter world, advancing solutions that make lives easier, better and safer. As a technology developer with decades of expertise for secure connectivity solutions in embedded applications, NXP is driving innovation in the secure connected vehicle, end-to-end security & privacy and smart connected solutions markets. STMicroelectronics is a global semiconductor leader delivering intelligent and energy-efficient products and solutions that power the electronics at the heart of everyday life. ST’s products are found everywhere today, and together with our customers, we are enabling smarter driving and smarter factories, cities homes, along with the next generation of mobile and Internet of Things devices. With a 20-year presence in security, ST supplies the market’s most advanced technologies and solutions and is committed to contributing to a more secure connected world. By getting more from technology to get more from life, ST stands for life.augmented. For interviews and press enquiries please contact press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-05-18"
Visit to ENISA by the Agency's Management Board Chair and Vice-Chair
ENISA was pleased to welcome today 18th May 2017 the Chair of its Management Board, Jean-Baptiste Demaison, and the Vice-Chair, Krzysztof Silicki, to its premises in Athens.
The objective of the visit was the exchange of views on a variety of different subjects associated with the ENISA's work programme 2018, the review of the  Agency mandate and the challenges and opportunities associated with it. In addition the programme during the visit included: Meeting with ENISA’s Executive Director Udo Helmbrecht and staff, for an update on the Wannacry outburst and ENISA's role in the collaboration among EU Member States. A discussion on matters related to ENISA's Management Board activities. Meeting with the Agency's staff. For more information:  ENISA Management Board   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-05-15"
WannaCry Ransomware: First ever case of cyber cooperation at EU level
ENISA and several European Member States are currently working together to assess the situation caused by the WannaCry Ransomware at European level.
As of Friday 12 May 2017, multiple variants of a ransomware named WannaCry have been spreading globally, affecting hundreds of thousands of users, organizations, including users in the European Union. It is understood that the cyber attack is focussed on Microsoft Windows based operating systems. Udo HELMBRECHT, Executive Director of ENISA, said “as the European Cybersecurity Agency, we are closely monitoring the situation and working around the clock with our stakeholders to ensure the security of European citizens and businesses, and the stability of the Digital Single Market. We are reporting on the evolution of the attacks to the European Commission and liaising with our partners in the European Union CSIRT Network”. ENISA and several European Member States are currently working together to assess the situation at European level.  A dedicated taskforce has been set up at ENISA to support what is the first ever case of cyber cooperation at EU level in that the EU Standard Operating Procedures, developed by ENISA and the Member States, are currently being used to this end. What makes this event unusual is that this attack impacted many organisations across the world in short period of time. Recent estimates, at this point in time, suggest that approximately 190,000 computers in over 150 countries have been affected. European Critical infrastructure operators (health, energy, transport, finance and telecoms), manufacturers and service providers have been affected. This malware also affected computers used for dedicated tasks such as robotics, information display systems or medical scanners. A number of car manufacturing plants in the UK, France, Romania and Slovenia have already indicated that their production lines are affected by this malware. The ransomware prevents access by encrypting multiple common file types such as documents, images and videos, asks for a ransom and distributes automatically. The key characteristic of this attack is a fast propagation leveraging a known critical vulnerability affecting Microsoft Windows systems, exploited by the ransomware without user interaction. ENISA understands that at this point in time users who are using the latest version of the windows operating system and have their software up to date are not affected by this attack. Users affected by ransomware are generally presented with a message on the screen indicating that their computer systems and or files have been blocked and that the files will be unblocked if a ransom is paid. Payment is often requested to be made using bitcoin as an attempt to effect a money transfer in an anonymous way. This type of cyber-attack does not generally involve the stealing of personal data. The compromise can be displayed in a number of ways including Not being able to access your files Access to certain operational programs being blocked Analysis of the malware by ENISA, indicates that different encryption keys are generated for different files. In this regard the malware is relatively sophisticated. ENISA’s experts continue to analyse the ransomware to advise Member States in order to raise awareness of this particular case. Ransomware attacks are generally successful when an internet user opens an email with an attachment containing malware. Other methods involve a web users visiting a compromised web site where activating a link on the web site can result in malware being downloaded onto the user’s computer. In this particular case the infection vector involves targeting vulnerable computers with identified open ports. No action was required by the user to become infected. ENISA recommendations If your systems have not been hit by the ransomware, you are recommended to apply the following actions as soon as possible: Back-up your files Patch your system with the latest Microsoft’s patch Update your Antivirus to the latest version Consider adding a rule on your router or firewall to block incoming traffic to ports that are not necessary. As with all types of security there is no guarantee and users are recommended to follow best practice to minimise the risk of attack. Users are advised that payment of the ransom does not guarantee that the user will receive the code to decrypt their files or that their computers will be restored to its proper function. Affected users are advised to seek expert assistance and to contact law enforcement personnel to report the crime. For more information: Check out ENISA's technical note: WannaCry Ransomware Outburst For press queries: Please contact ENISA’s press office: press@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-05-11"
Visit of EC VP Ansip at the EU cybersecurity Agency in Greece
European Commission Vice-President Ansip visited the EU Agency for cybersecurity at its premises in Athens today 11th May 2017, for a discussion on its activities and future role in the EU cyber security landscape.
The programme during VP Andrus Ansip’s visit included: Meeting with ENISA’s Executive Director Udo Helmbrecht and staff, for an exchange of views on the evolving cybersecurity landscape within the European and international context An exchange of views of the upcoming review of the EU Cyber Security Strategy (CSS) and the review of the  Agency mandate and the challenges and opportunities A presentation on the Agency’s contribution to date in capacity building, policy development and implementation, and expertise, through key projects – such as the cyber exercises, the NIS Directive, the GDPR, EIDAS - and its proposal for the next day. Vice-President for the Digital Single Market Andrus Ansip said: “We see an increase in cybercrime; and the use of small devices and targeted attacks affecting businesses and infrastructures. European industry, governments and citizens should have access to competitive secure and trustworthy products and services. We have presented yesterday the mid-term review of the Digital Single Market where cybersecurity is a key priority. The Commission will review the EU cybersecurity strategy and propose a new ENISA mandate in 2017. As part of this approach, the Commission is also working on cyber security certification and labelling to make the EU digital environment safer". ENISA’s Executive Director Udo Helmbrecht said: “The cyber landscape has changed fundamentally. EU integration has accelerated and our future economic success is built on the concept of an increasingly integrated market that includes digital, finance, energy, transport. There is now a greater risk that cyber incidents will have an impact in more than one Member State. Today, more than ever there is a place for a European body such ENISA to be positioned with a cyber security mandate that is resourced to address the cyber challenges of today and tomorrow, and which facilitates and compliments the activities of Member States towards harmonisation while supporting cost-efficiently the digital single market”. Notes to Editors: Cyber security beyond 2020   - ENISA's input to the mandate renewal discussion Principles and opportunities for a renewed EU cyber security strategy – ENISA’s contribution to the strategy review For more on the subject and interviews press@enisa.europa.eu,  Tel. +30 2814 409576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-05-11"
ENISA welcomes the publication of the DSM mid-term review
ENISA welcomes the report on the mid-term review on the implementation of the Digital Single Market (DSM) Strategy.
ENISA is in full agreement on the importance of this subject and the economic opportunities that arise from a successful delivery of the DSM. It has to be recognised that a key component to the success of any Digital Market Strategy is a secure digital environment. In this context, ENISA is pleased to note that a number of fundamental issues on cybersecurity have been identified in this report. These include: The significant challenges raised by the deployment of the Internet of things technology Fostering a trustworthy cyber ecosystem The proposal to review the EU Cyber Security Strategy of 2013 The proposal to improve practices in the area of ICT security certification The need to develop essential ICT security industrial capacities The proposal for a revised ePrivacy Regulation to compliment the General Data Protection Regulation introduced in April 2016. The review of the ENISA mandate The Executive Director of ENISA Prof. Dr. Udo Helmbrecht, said that he welcomes this contribution to the debate and the highlighting of the importance of cyber security in our digital world. ENISA looks forward to supporting this important initiative and playing its role in further securing the EU digital environment. For more on the subject please contact press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-04-26"
National Liaison Officers meet today at ENISA
ENISA’s network of National Liaison Officers(NLOs) met today, 26th April, in Athens, for an update on activities within the network.
During the meeting, NLOs exchanged views with ENISA experts and elaborated on the objectives of the year. The meeting included discussions on the future role of NLOs following the implementation of the NIS Directive and the new ENISA mandate, as well as updates on upcoming events by ENISA such as the European Cyber Security Month (ECSM), the European Cyber Security Challenge (ECSC), and ENISA’s role in the NIS Directive Co-operation Group and the CSIRTs Network. National Liaison Officers are the first point of contact of ENISA in the Member States, acting as ‘facilitators’ for ENISA activities within their countries. The Network currently comprises thirty-five members of the EU Member States, EEA countries and the European Institutions. For more information visit ENISA NLOs Network page.       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-04-21"
Danish assessment of the cyber threat against Denmark
The Danish Defence Intelligence Service published a detailed assessment of the cyber threat against Denmark.
The report addresses the threat from cyber activities against Danish authorities and private companies. The main threat emanates from state-sponsored cyber espionage and from cyber crime. State and criminal hackers are continuously developing their skills and their attack methods are growing ever more sophisticated.   For the full report: The cyber threat against Denmark   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-04-20"
'Secure the communications of mail servers'- new factsheet by NCSC
The NCSC has published an English translation of its factsheet, ‘Secure the connections of mail servers’.
Traditionally, connections between mail servers have hardly been secured. STARTTLS is an extension to provide existing protocols with connection security. If you only use STARTTLS to secure connections between mail servers, this will protect against so-called passive attackers. An active attacker can easily undo the use of STARTTLS. The DANE protocol allows you to verifiably indicate that your server offers a secure connection. The NCSC recommends enabling STARTTLS and DANE for all your organisation’s incoming and outgoing email traffic. The National Council Digital Government has decided in September 2016 to include STARTTLS and DANE for email traffic in the list of compulsory open standards. Therefore, it is compulsory for Dutch government bodies to apply these standards when investing in email systems. The standards STARTTLS and DANE are also part of the initiative 'Secure E-mail Coalition', a partnership of businesses, trade associations and governments. This initiative is aimed at broader adoption of email security and up-to-date standards. This factsheet supports organisations that want to start using these standards. For more information: https://www.ncsc.nl/english/current-topics/factsheets/factsheet-secure-the-connections-of-mail-servers.html     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-03-31"
ENISA wins award for Excellence in innovation-transformation at EU Ombudsman Award for Good Administration
The EU’s Agency for cyber security, ENISA, received the EU Ombudsman Award for Good Administration for Excellence in Innovation – Transformation at the ceremony which took place today Thursday 30th March, in Brussels.
The Agency’s project on Redefining European cyber cooperation, is a cyber-crisis simulation executed in real-time (over 48 hours) following two years of planning. This achievement reflects the continuous efforts of ENISA in innovation, creativity and effectiveness in achieving its goals. It also reflects the Agency work towards developing projects that highly impact and involve the Member states and bring added value to the EU. Launched in October 2016, the initiative aims to highlight efforts and share best practice within the wider administration of Member States, recognising the contribution of staff at an individual and team level. The project brings together top IT experts from banks, cybersecurity, transport and energy companies from all Member States. Over the project’s lifetime, more than 1000 participants were trained and benefited from the program. Ninety (90) projects were nominated from EU Institutions, agencies and other bodies. ENISA competed with sixteen (16) projects under the innovation and transformation category. Cybersecurity is an area which relies upon the cooperation of all involved parties and the exchange of best practices. The award also reflects the collaboration across all the Member States in their efforts to respond against cyber threats, and is as much theirs to pride. We urge all partners to continue their commitment and hard work together in ensuring cyber excellence, awareness and security across the EU.   EU Ombudsman press release Follow updates on #Eoaward @EUombudsman Find out more about Cyber Europe 2016 organised by ENISA     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-03-24"
Celebrating #EU60 years of the Treaties of Rome
Events are taking place across Europe for the celebration of the 60 years of the Treaties of Rome.
On March 25th 1957, the Treaties of Rome was signed by the governments of Belgium, France, Germany, Italy, Luxembourg and the Netherlands. The Commission is celebrating the 60th anniversary with a number of events and activities. European Commission: The main event organised by the Commission will be Citizens' Dialogue with the HRVP Mogherini on 24 March between 12.00 and 13.30 in the Acquario di Roma in central Rome. The Dialogue, to be attended by 250-300 citizens and (mainly) Erasmus students in Rome, will be focused on the options for the future of the EU, and the difference that the EU should make for the future generations. The Directorate-General for Education and Culture organises a Jean Monnet Seminar "The Future of Europe: a commitment for You(th)" on 23 and 24 March. The Seminar will be attended by around 100 participants, mainly Jean Monnet professors and youth representatives. The Directorate-General for Communications Networks, Content and Technology (CNECT) organise the Digital Day, a high-level event with five Commissioners and ministers from all Member States, on 23 March. Check the agenda: https://ec.europa.eu/digital-single-market/en/agenda-digital-day-rome-2017  In all EU Member States events are being organised by the EC Representations. A list of these events is available on the inter-institutional webpage dedicated to the 60th Anniversary  in the section "Find events in your country". EU Institutions: Events will be organised also by other EU Institutions. A list of these events is available on the inter-institutional webpage dedicated to the 60th Anniversary  .The Italian Government will host and organise different events to promote the 60th anniversary. A list of such events is available on the website of the Italian department for European Politics. Furthermore, don’t miss: Video  testimonials about Europe reflecting the diversity of  citizens and languages in all Member States and three EU Delegations (Bangkok, UN-New York, Rabat). GIF competition – EU GIF story: Participants are invited to create a GIF based upon AV Service's archive material, which will depict a series of historical moments in the EU's history. All #EU60 GIFs will ultimately be shared with the Commission's social media and ultimately be hosted on the European Commission's Giphy Profile.  Winners to be announced on 23 March EU60in60: a 60 second time-lapse video clip giving a glimpse of EU history, spanning from today until the signing of the Treaty of Rome. The clip features the main political milestones of EU integration, as well as major social-cultural events over that period. Link to the clip: http://ec.europa.eu/avservices/video/player.cfm?sitelang=en&ref=I133251 Documentary  clip  telling the story of the EU's integration since the signing of the      Treaties of Rome. All above audio-visual material will be hosted and available for download on the European Commission's Audiovisual Service focus page.   Get active on social media -  Share, Update, Tweet! Share the EU Flag via Instagram from 25 March! Share pictures, paintings, photos of the EU flag under a common hashtag.  Update profile pictures to one, bearing the EU60 Visual Identity. When tweeting the hashtag #EU60 an EU flag will appear. Follow  #EU60   #euagencies   #DigitalDay17 Related material: Inter-institutional  page about the 60th anniversary (available in all EU languages) European Commission's Audiovisual Service focus page about the 60th anniversary (in EN and FR). Website of the Italian Government about the 60th anniversary (available in IT, EN and FR) The European Story – 60 years of shared progress (available in EN) Europe's future is digital: EU countries to commit in Rome to go deeper and further on digital  Livestream   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-03-22"
ENISA at CeBIT: The role of cybersecurity within the new digital environment
ENISA participates at this year’s CeBIT event with its own booth for the first time. With its presence the Agency aims to raise awareness on cybersecurity and the work it delivers on key themes such as: The Internet of Things Smart homes Smart cars and smart hospitals Critical infrastructure Blockchain technology and mobile payments Standardisation and certification Trainings privacy and virtualisation And much more ENISA experts on-site liaised with visitors providing insights on ENISA’s work generating interest and participation. ENISA’s Head of Core Operations, Dr Steve Purser delivered the keynote address  at the Global Industry Club at CeBIT’s International Cybersecurity Conference taking place in Hannover. Speaking to German industry representatives on ‘Dealing with technology evolution - from policy development to implementation’ Purser gave an overview on: Economic considerations and how cybersecurity can act as an economic enabler How ENISA works with stakeholders to influence policy development. Key focus areas involved the implementation of the NIS requirements, GDPR and data breach reporting and the new eIDAS regulation on security incidents Aligning skill-sets with industry needs, looking into exercises and the cybersecurity challenge Implementation, and specifically on identifying and spreading good practices using SMART approaches as an example Challenges and opportunities within cybersecurity   The discussion with Purser continued during the day at the panel on ‘New experiences, challenges and changes in some global conditions - how to manage Cyber Security?’  with representatives from the public, academic and industry sector.   Visit ENISA’s booth To find out more about the Agency’s work on cybersecurity visit  ENISA  at Hall 6 - Stand E16. Related material by ENISA: ENISA's work on IoT and Smart Infrastructures including smart homes, smart cities, smart airports, smart cars, smart hospitals and more ENISA report on blockchain technology and security Security of Mobile Payments and Digital Wallets How to protect critical infrastructures ENISA study on the security aspects of virtualization Smartphone Development Guidelines ENISA online training material Gaps in NIS standardisation Challenges of security certification in emerging ICT environments PETs control matrix: A systematic approach for assessing online privacy tools     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-03-21"
ENISA 4th Industry event aims to stimulate cybersecurity SMEs and access to funding mechanisms
On 17th March 2017 ENISA organized its 4th industry event in Brussels.
The primary goal of this first event in 2017 was to engage the SME community operating in the cybersecurity domain on best practices and measures to ensure understanding and access to appropriate funding mechanisms, including both public sector funding (such as Horizon 2020, cPPP (contractual public-private partnership) and ECSO initiatives) and private sector funding (such as venture capital and crowdfunding). ENISA’s Head of Core Operations, Dr Steve Purser explained: “The objective of this year’s event is to jointly define clear and accessible actions and possible next steps that will contribute to developing the full potential of SMEs representing the EU cyber industry. Working with an array of public and private players it is critical to enhance the level of understanding cybersecurity innovators such as SMEs have, in terms of funding mechanisms”. One of the identified challenges of setting up a robust cyber security industry in the EU, concerns the difficulties European based SMEs face to enter and exploit existing funding mechanisms. ENISA along with representatives from DG Connect, DG GROW, DG Region, ESCO and the private sector discussed this challenge with an audience composed primarily of EU based SMEs with the aim to identify pragmatic solutions. The event addressed private and public funding of innovative cybersecurity solutions in an effort to close the gap between the innovative strength derived from outwards looking enterprises and financial support provided by public and private funding mechanisms. Different solutions such as venture capital, corporate mentoring, geographical clustering, and innovative means of funding were addressed in an attempt to identify the most profitable steps forward. Innovative industry in network and information security is often hampered in its efforts to scale up operations due to a perceived lack of readily available funding to support them in the early phases of development. In 2015 a survey revealed that 75% of respondents to a public consultation on cybersecurity felt they lacked sufficient access to financial resources to finance cybersecurity projects and initiatives.[1] Some conclusions of the event were: There is a lack of EU financing instruments of disruptive product development initiatives introduced by SMEs. Perhaps the funding instruments presented during the event by DG GROWTH and REGIO may help to this direction. ENISA could potentially play the role of the broker for European SME is seek of EU funding providing them with advice and guidance. EU funding should not only be restricted to the development of innovative technologies but extend to cover also the implementation and use of innovative technologies. Europe needs a blueprint concept of a secure architecture for Europe. There is the need to map the technologies that are available in Europe that fit the blueprint.  ENISA may play the role of best practices collection point. Certification may prove to be an opportunity or an economic impediment to European SMEs. The introduction of a labelling scheme was considered by some participants as of importance to the viability of SMEs in Europe. Government procurement may be an opportunity for European SMEs. It is often the case that cyber security is only a part of a larger public tender making it difficult in such a context for a European SME specialising on Network and Information Security (NIS) to apply. SME success stories if defined in terms of EU market digital sovereignty are quite low.   Background: The concept behind ENISA’s events is to build an effective industry and cybersecurity community by actively involving public and private cyber security partners in the EU network and information security (NIS) industry. Past editions of the industry event focused on the common industry knowledge within the NIS sector, and on matching supply and demand for cybersecurity products and services within the e-health and the financial sector. For more information and press enquiries please contact press@enisa.europa.eu Tel.+302814409576 [1] http://europa.eu/rapid/press-release_MEMO-16-2322_en.htm     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-03-17"
Getting ready for the next European Cyber Security Challenge
The first meeting of the representatives that participate in the European Cyber Security Challenge 2017 (ECSC'2017) took place in Brussels on the 15th and16th March. A number of topics were addressed during the two days relating to the governance of the ECSC competitions, the lessons learned from ECSC'2016 as well as the planning for the ECSC'2017 final event which will take place in November in Spain. For further information on the European Cyber Security Challenge please refer to http://www.europeancybersecuritychallenge.eu/     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-03-15"
Gaps in NIS standardisation: Mapping the requirements of the NIS Directive to specific standards
ENISA publishes a report on European standardisation within the context of the NIS Directive.
The aim of the study is to provide a mapping of the technical requirements of the NIS Directive to existing standards, to identify gaps and overlaps in related standardisation and provide recommendations for the future work in this area. The report identifies a relatively small number of gaps and areas of overlap in standardisation where there is no clear best practice to be adopted partly due to the diversity of the current standardisation ecosystem. This allows for several recommendations: a)      It is recommended that the European Commission adopt a standards based framework for the exchange of threat and defensive measure information, that impacts the functioning of Network Information Infrastructure (NII), with the support of the Member States pursuant to the NIS Directive. The capabilities from this framework underscore NII as a Critical Infrastructure of the EU and its Member States and can further act a manual and reference point. b)     ENISA urges to adopt open standards in threat exchange. This translates into increased interoperability and improved cooperation and information sharing. In this context, the risk analysis and defensive measures capabilities defined in current standards should be extended, to allow Member States to address the Network Information Infrastructure and NIS provisions necessary to mitigate risk both at a national and regional level. c)      At another level, it will be useful to highlight the similarities between the USA Cybersecurity Act and the NIS Directive and promote possible synergies in the application of standards. The publication coincides with the announcement of the European Commission’s Rolling Plan for ICT Standardisation, which aims at providing a bridge between EU policies and standardisation activities in the area of ICT. Full report available online For more on the subject and press enquiries please contact press@enisa.europa.eu  Tel. +302814409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-03-09"
#APF17: Call for Papers
ENISA’s Annual Privacy Forum (APF) is to be held in Vienna on the 7th and 8th June 2017, in collaboration with the Law Faculty of the University of Vienna.
This year’s edition is organised in the light of the implementation of the newly promulgated General Data Protection Regulation (GDPR), and, the recent EC proposal for a Regulation on Privacy and Electronic Communications. Even the best legislative efforts face the challenge of keeping up to speed with the pace of innovative technology and business models that challenge the way personal data is processed and privacy is protected across the EU and beyond; therefore examining what is at stake and where threats thereto originate from becomes of paramount importance. Get involved to: learn from the professionals in the field participate in a high level debate discover the trends for the future network with key players in privacy and NIS The call for papers is open until 13th April. To submit your paper please use the conference’s EasyChair page. Call for papers: At APF 2017, we invite papers presenting original work on the themes of data protection and privacy and their repercussions on technology business, government, law, society, policy and on law enforcement. An inter-disciplinary approach is high in demand to contribute to bridging the gap between research, business models and policy much like proposing new models and interpretations are. Multidisciplinary papers are particularly welcome, making explicit how the presented work can contribute to bridging the gap between research and policy. Contributions from policy makers, representatives of competent authorities, such as Data Protection Authorities, industry experts, NGOs and civil society associations are particularly welcome. For detailed information and the aspects with which research and opinion papers should deal with are available at: http://privacyforum.eu/call-for-papers Submissions must be written in English, should not succeed 8000 words and, need to comply with the Springer LNCS style guide. Authors must submit their papers by the deadline indicated on the conference web site and follow the requirements stated there. Papers will be published in the proceedings of the conference with a publishing house soon to be selected and announced. Related material: APF 2016 report Last year in Frankfurt at APF 2016, ENISA and its partners proposed a technology readiness platform for privacy enhancing technologies. A report on the current situation and the roadmap of the ongoing project available online To receive the latest news and updates sign up for the RSS feeds, follow #APF17  and #PrivacyForum_EU on twitter and the dedicated site http://privacyforum.eu/ About APF 2017: ENISA, DG CONNECT, and the Law Faculty of the University of Vienna, Arbeitsgruppe Rechtsinformatikis jointly organise the two-day event with the objective of providing a forum to academia, industry and policy makers. For information please contact the APF Committee via the following link For press enquiries please contact press@enisa.europa.eu,  Tel. 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-03-01"
ENISA and national supervisory bodies agree reporting scheme on security incidents for European TSPs
ENISA publishes its security incident reporting framework for TSPs (Trusted Service Providers)  in the context of the new European eIDAS regulation. ENISA supports supervisory bodies with the implementation of national incident notification schemes. The objective of this proposal is to support efficient and harmonized incident notification schemes across the European Union.  The document is produced in close collaboration with representatives from the European Commission, National supervisory bodies and other competent authorities in the field of trusted services. The Agency has also developed a tool which enables supervisory bodies to submit their national reports to ENISA and the Commission. For the next year, ENISA will further work on the analysis of the collected data by developing a visualisation tool.   Full report available here For interviews  and press enquiries please contact press@enisa.europa.eu , Tel. +30 2814 409576       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-02-28"
Guidelines on Incident Notification for Digital Service Providers
ENISA publishes a comprehensive guideline on how to implement incident notification requirements for Digital Service Providers, in the context of the NIS Directive.
The EU’s first DSP mandatory incident notification requirements as part of the first EU-wide set of rules on cyber-security, are a major step towards achieving a common level of cyber-security across the Union. ENISA’s comprehensive technical guideline supports stakeholders in addressing mandatory incident notification for Digital Service Providers (DSPs) in the context of the NIS Directive. Based on the requirements of the Directive and valuable input from Member States and DSPs directly impacted by the Directive, this guideline touches the following topics: identifying types of incidents to be reported definitions and clarifications on parameters and thresholds defining substantial incidents description of the incident reporting process and the stakeholders involved cross border sharing of incidents  identification of DSPs This report represents an outline technical proposal used as input for the discussions regarding the implementation of article 16 of the NIS Directive, concerning mandatory incident notification for DSPs. The full report is available here For media and press enquiries please contact press@enisa.europa.eu, Tel: +30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-02-23"
ENISA participates at first formal CSIRT Network Meeting
The CSIRT Network, as defined by the NIS Directive, conducts the first formal CSIRT Network Meeting, organised by the Maltese Presidency in Sliema Malta, on February 22nd and 23rd . ENISA along with representatives from the European CSIRT Community, CERT-EU and the European Commission: Presented  work relevant to the group capabilities and betterment of these Adopted the Terms or Reference and Rules of Procedures that define the group Among others, the CSIRT Network adopted the short term goals that will be taking place in the next 18 months, and formed the Working Groups for the execution of these.  More about the meeting available here.       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-02-16"
Security Measures for Digital Service Providers
ENISA publishes its study on technical guidelines for the implementation of minimum security measures for Digital Service Providers (DSPs).
ENISA issues this report to assist Member States and DSPs in providing a common approach on the security measures for DSPs. The study describes the high-level security objectives by providing security measures and examples of implementation concerning DSPs and in particular: Cloud computing service providers Online marketplaces Online search engines With this study ENISA tries to: Define common baseline security objectives for Digital Service Providers (DSPs).  Describe different levels of sophistication of security measures which fulfil the abovementioned security objectives Map the security objectives against well-known industry standards, national frameworks and certification schemes. The report together with other relevant technical standards have been used as input to the discussions on the implementation of article 16(1) of the NIS Directive concerning the security measures of the DSPs. The NIS Directive aims to develop cybersecurity capabilities across EU Member States. Commonly defined security measures can support harmonised security practices across Member States and potentially enhance the overall level of NIS in the EU.  Full report available online For interviews and press enquiries please contact press@enisa.europa.eu    Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-02-10"
ENISA study on the security aspects of virtualization
The report provides an analysis on the current status of security of virtualization, by presenting current technologies affected, risks, efforts, gaps, and the impact the latter have on environments based on virtualization technologies.
The final objective is to provide the basis to understand the main issues and challenges related to the security in virtualization, and provide a look at common best practices to implement a secure virtualised environment. Virtualization, is referred to as the set of activities aimed to create a virtual version of real components including, computer-hardware platforms, operating systems, storage, and networking. It is present nowadays at the basis of server and desktop infrastructures, cloud computing, networking, and containerization. Virtualized environments are pervasively adopted and therefore increasingly becoming targets of cyber-attacks. More and more elaborated and specialized attacks are currently devised to exploit vulnerabilities and weaknesses at the virtualization layer. The recent and widespread adoption of virtualization technologies has changed the traditional view of ICT, as virtualization can provide a dramatic increase in the efficiency and effectiveness of complex organizations and communities. It is also expected to constitute an important technological pillar of a thriving data-driven economy and the European single digital market. However, virtualization technologies bear a number of different security risks, some of them shared with traditional computing environments including issues affecting operating systems, communication protocols, and applications, which can be even exacerbated by the presence of virtualized components, producing a greater security impact.  On the other side, virtualization also introduces a number of specific security issues requiring ad hoc solutions. Full report is available online For interviews and press enquiries please contact press@enisa.europa.eu Tel. +30 2814409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-02-10"
ENISA issues Smartphone Development Guidelines
ENISA publishes an update of the Smartphone Development Guidelines.
The document is written for developers of smartphone applications as a guide for developing secure mobile applications and defending against mobile attacks. Every day, new applications are built for different mobile platforms, bringing along also new attacks. Poorly built applications could lead to a data theft and/or financial loss[1] . To secure end users, and to ensure safe and secure communications, security of mobile applications is one key priority for mobile application developers. Following the success of the first edition of the Smartphone Development Guidelines, ENISA publishes an update to the document, and adds new sections to address recent developments, such as the use of biometric sensors, application integrity, and client side injections.  The guidelines aim to cover the entire spectrum of attacks which developers of smartphone applications should consider when building mobile apps. These include: Identify and protect sensitive data User authentication, authorization and session management Handle authentication and authorization factors securely on the device Ensure sensitive data protection in transit Secure the backend services and the platform server and APIs Secure data integration with third party code Consent and privacy protection Protect paid resources Secure software distribution Handle runtime code interpretation In addition, new sections have been added to cover new attacks, abusing biometrics and clients: Device and application integrity Protection from client side injections Correct usage of biometric sensors   Full report is available online For interviews and press enquiries please contact press@enisa.europa.eu Tel. +30 2814409576 [1] https://www.hackread.com/starbucks-mobile-app-hacked-data-stolen/     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-02-09"
Analysis of security measures deployed by e-communication providers
ENISA’s new report provides a collection of good practices, implemented security measures and approaches by e-communication providers in the EU, to mitigate the main types of incidents in the telecommunication sector.
This document focuses on the security measures providers have deployed to protect networks for the provision of services, and equally important, for the personal and operational data of their customers. The report is targeted primarily at e-communication providers, and at a second level, to National Regulatory Authorities as members of ENISA’s Article 13a Experts Group. Most of the providers, report a very good level of using ENISA recommendations on security requirements, while virtually all providers have deployed a good level of basic security controls. In some security domains, the level of maturity reported, is high as well as the sophistication of implemented controls. It is important that providers of electronic communications take the appropriate measures to address major security concerns. A key conclusion seems to be that while all IT security basics are covered, the achievement of the next level of maturity is impeded mostly by lack of sustainability mechanisms, i.e. repeatable processes and the regularly maintained documentation. The main recommendation for the providers - based on the reported deployment of security measures - is to pay additional attention to sustainability and efficiency. This is best achieved by the adoption of Service Management frameworks and creating a series of processes that include measurement and periodic reviews of security controls and capabilities in all domains. Full report is available here For interviews and press enquiries please contact press@enisa.europa.eu  Tel.+30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-02-08"
ENISA Threat Landscape 2016 report: cyber-threats becoming top priority
ENISA’s Threat Landscape 2016 (ETL 2016) released today is the fifth consecutive yearly report summarizing the top cyber threats encountered in 2016.
This year is characterised by numerous serious cyber-incidents which have dominated the news. Main objectives of malicious activities detected was monetization and political impact. ETL 2016 is streamlined towards the top cyber-threats, providing information on threat agents and attack vectors including all the remarkable developments, trends and issues. Moreover, it reports about threat agents their motivations, and how their practices, tools and techniques have advanced. Though the defenders have made significant progress in disrupting cyber-threats and in the attribution of incidents, adversaries continue to advance their tactics and techniques. The emerging challenges originating from cyber-threats and the assessed trends are presented in this report. ENISA’s work in the area of threat analysis also includes: Threat assessments for two emerging technology areas i) hardware, and ii) ad-hoc and sensor networking for Mobile to Mobile communications (M2M), and An update on the cyber-threat taxonomy Prof. Udo Helmbrecht, Executive Director of ENISA, commented on the project: “As we speak, the cyber-threat landscape is receiving significant high-level attention: it is on the agenda of politicians in the biggest industrial countries. This is a direct consequence of ‘cyber’ becoming mainstream, in affecting people’s opinions and influencing the political environment of modern societies. Besides this, a lot of developments have taken place regarding the tools and tactics used by adversaries, making 2016 another striking sample of the dynamics of cyber-space. ETL 2016 reflects these developments, while providing strategic information about the cyber-threats and their technical evolution during 2016.” The ETL report and related material can be found under the following links: ETL 2016 Thematic Landscape Hardware Thematic Landscape Ad-hoc and sensor networking for M2M communications ENISA Threat Taxonomy     For interviews and press enquiries please contact press@enisa.europa.eu    Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-02-07"
#SaferInternetDay: Be the change - Unite for a better internet
Get involved! Today is #SaferInternetDay and ENISA joins and promotes the safe use of internet.
Find out what is happening in your country by checking Safer Internet Day website. Follow the activities on twitter #SID2017 #SaferInternetDay For online resources visit www.betterinternetforkids.eu and check the European Commission's activities on Better Internet for Kids and Information by the EC.                                                      ---------------------------- Furthermore, on the occasion of the day, ENISA issues its new studies on privacy and security in personal data clouds, cyber hygiene practices and a report on the deployment of the 2016 European Cyber Security Month. To find out more in specific areas of interest go through ENISA’s reports and training material. Privacy and Security in Personal Data Clouds Under its 2016 work programme, a new study on privacy and security in Personal Data Clouds, also known as Personal Data Vaults or Personal Data Stores, aims to identify the different architectures and components of PDCs and lay out their privacy and security challenges. Personal data clouds (PDCs) aim to provide end-users the typical data collection and storage capabilities of data management systems, and also to help end-users regain control over their data. PDCs are ideally embedded by privacy-enhancing elements allowing users to determine on their own how they want their data to be managed - in and outside of the solution - and with whom these should be shared. The study presents a “state of the art” analysis of the security and privacy features of PDCs based on an empirical analysis of various applications that fall under or are close to the definition of PDCs. The report assesses to what extent current PDC solutions - either available on the market or in a research and development phase - are supported by functionalities that enhance the level of security and privacy offered, by enabling  users to take decisions over their data and, ideally, apply them (user centric model). Given that mobile health applications have been gaining considerable attention nowadays, the study particularly identifies privacy-enhancing features adopted by certain PDCs in the health sector. For the full report                                              ------------------------------- Cyber hygiene practices Cyber hygiene is a fundamental principle relating to information security and, as the analogy with personal hygiene shows, is the equivalent of establishing simple routine measures to minimise the risks from cyber threats, specifically for SME’s. Good cyber hygiene practices can drive increased immunity across businesses. However, the variation between national practices leads to uncertainty and confusion over what needs to be implemented. A uniform approach to cyber hygiene which allows businesses to establish security trust across national borders would drive improvements across the board. Full report available online                                         ------------------------------- European Cyber Security Month 2016 – Deployment report The European Cyber Security Month (ECSM) is a key part of the EU's Cybersecurity Strategy to increase people's awareness of the key role they can play in ensuring the security of networks and information systems. The primary purpose of cyber security awareness campaigns is to influence the adoption of secure behaviour online. Last year’s ECSM took place across 32 countries focusing on security in banking, cyber safety, cyber training and mobile malware. For more info visit https://www.enisa.europa.eu/news/enisa-news/ecsm and https://cybersecuritymonth.eu/ "Cyber security is a shared responsibility – Stop. Think. Connect."  Full report available online  For press enquiries please contact press@enisa.europa.eu Tel. +302814409576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-02-06"
Challenges of security certification in emerging ICT environments
ENISA issues today its report on the Challenges of security certification in emerging ICT environments. The report is targeted at EU Member States (MS), the Commission, certification bodies and the private sector, and provides a thorough description of the cyber security certification status concerning the most critical equipment in various critical business sectors. The study contains information on the certification of devices in five business sectors namely, electricity, healthcare, information and communication technology, railway and water transport. It describes the situation in the EU, and discusses the advantages and challenges towards a more harmonised certification practice. The key finding of the report, is that every sector has its own functional and security challenges, which makes the target of a common certification framework a challenge in itself. Based on desk research and expert validation, an analysis is done to study the existing frameworks and standards, and to identify certification drivers, best practices and candidate products for certification of the five selected sectors. Finally an aggregated table is provided, which shortly reflects the certification drivers, the market situation and the recommendation for certification for each identified device. For the full report For  interviews and press inquiries please contact press@enisa.europa.eu , Tel. +30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-02-03"
The power of sharing: ENISA report on cyber security information sharing in the energy sector
ENISA publishes its report on Cyber Security Information Sharing in the Energy Sector.
The report first identifies existing CSIRTs (Computer Security Incident Response Teams), ISACs (Information Sharing and Analysis Centres) and information sharing initiatives in the energy sector, analyses problems and shortcomings, and identifies good practices to facilitate the cyber security information sharing in this sector. Furthermore the report provides recommendations to address identified problems and shortcomings. Key findings include: • Trust is a key component of information sharing. • Participants in information sharing initiatives, are more committed and willing to contribute with information when their organisation backs them. Time, resources and knowledge, are some of the constraints faced by the participants that may hinder information sharing. • Only few energy sector specialists have in-depth understanding of both the complexities of the energy systems and cyber security. • Energy security issues are often addressed only at the Member State level, maintaining for example a national focus only, without taking into account the complexity of the interdependence of Member States in multiple aspects of the energy area, including cyber security. • The legal and policy context is complex and fragmented. • The quality of the shared information is not always at the required level, due to inconsistent use of the applicable taxonomy for example. • There is a need to create public-private partnerships when sharing information.   • Information is shared between heterogeneous players. • Many companies in the sector give more importance to the safety of their physical infrastructure than to the security of their computer, process systems and data. • Few good practices have been identified on the subject, and the current information sharing initiatives lack visibility within companies in the energy sector. The report is primarily addressed at national and governmental CSIRTs and other types of CSIRTs with activities and constituencies in the energy sector. Policy and lawmakers, notably the European Commission at the EU level, public and private organisations with an interest in NIS, and interested parties engaged in information sharing initiatives within the energy sector - including energy operators -  are also intended audiences. Full report available here For press enquiries please contact press@enisa.europa.eu, Tel. +30 2814 409 576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-02-02"
ENISA online training material updated and extended
The Agency has updated and expanded its comprehensive set of training and exercises, consisting of a handbook for teachers, a toolset for students, and supporting material for hands-on training.
The new training material provides a step-by-step guide on how to address and respond to incidents, as an incident handler and investigator, teaching best practices and covering both sides of the breach. The material is technical and aims to provide a guided training both to incident handlers and investigators, while providing lifelike conditions. The training material mainly uses open source and free tools. New topics in the training material cover the following aspects of Forensic Analysis: Local Incident Response Network Incident Response Webserver analysis The material can be found online. Furthermore, the updated training material provides material necessary to perform table top exercises in the areas of: Incident Handling Management Developing CSIRT Infrastructure Recruitment of CSIRT Staff More info available online.   For interviews and press enquiries please contact press@enisa.europa.eu Tel. 2814 409576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-02-01"
Attacks on ICS-SCADA: How to protect critical infrastructures
ENISA publishes a study on the "Communication network dependencies for ICS-SCADA Systems". The report identifies good practices and recommendations to help the security of ICS-SCADA against cyber threats.
The use of long-range communication networks, and specially the Internet, has revolutionised ICS-SCADA systems and architectures. The use of network communication in these systems has proven to be an effective way of gaining a means for remotely operating and maintaining these infrastructures in real-time. Therefore, these have become vital assets providing a functionality otherwise impossible. However, this also opens up the way for new threat vectors that can potentially compromise the efficient and secure operation of these systems. These threats are not necessarily new; many are inherited from the use of networking technologies - in use in IT areas for a long time now - which ultimately results in countermeasures being already available to mitigate or even eliminate them. ENISA’s study on communication network dependencies aims to help asset owners defend their critical infrastructures from emerging cyber threats. The main objective is to provide insight into the communication network interdependencies currently present in industrial infrastructures and environments, mapping critical assets, assessing possible attacks and identifying potential good practices and security measures to apply. After having mapped the most critical assets through interviews with experts in the field, the three most worrying potential attack scenarios, considering their potential impact and the assets that could be affected, were developed. Taking into consideration the experts’ views on available standards, good practices and security measures, and a series of recommendations have been developed including, among others, the following: Include security as a main consideration during the design phase of ICS-SCADA systems. Establish brainstorming and communication channels for the different participants in the lifecycle of the devices to exchange needs and solutions. Include the periodic ICS-SCADA device update process as part of the main operations of the systems. Promote increased collaboration amongst policy decision makers, manufacturers and operators at an EU Level. Prof. Udo Helmbrecht, Executive Director of ENISA, said: "ICS-SCADA are at the core of European critical infrastructures, and have to be protected against emerging cyber threats, as more and more, attacks are affecting these  systems" ENISA’s future work in the field aims at enhancing the security and resilience of European critical infrastructures. In the context of the NIS Directive, ENISA will assist Member States and the European Commission by providing expertise and advice, as well as developing and facilitating the exchange of good practices, with the ultimate goal to enable higher level of security for Europe’s critical infrastructure. Furthermore, to understand the cybersecurity challenges involved in the domain of ICS-SCADA, ENISA coordinates EuroSCSIE and created the EICS Expert Group. Full report available online For interviews and press enquiries please contact press@enisa.europa.eu Tel.+302814409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-01-30"
ENISA study into taxonomies for incident detection and prevention
ENISA publishes a study on taxonomies used for incident detection and prevention, taking into account input received from the CSIRT community and previous ENISA studies.
The study i) performs a qualitative assessment on an indicative taxonomy landscape, ii) identifies use cases that would benefit from the use of taxonomies iii) provides a comparison among a variety of related and unrelated taxonomies in order to identify commonalities and differences iv) analyses the complexity of taxonomies in terms of malware incidents in order to illustrate the different ways of describing the same context available in the current landscape. In particular, for each use case a requirement that a taxonomy should fulfil was identified. These use cases include: i) recording events from different sources, ii) automatic de-duplication, iii) ability to export in other taxonomies, iv) ability to aggregate and search events in the data, v) ability to exchange data with other CSIRTs, vi) feeding threat intelligence and vii) incident report management. Good practices and recommendations A set of good practices which take into account the shortcomings of taxonomies, as identified by CSIRTs during the study, highlight that: the top level categorisation of a taxonomy should be simple the categories within a taxonomy should be mutually exclusive taxonomies should support performance measurement taxonomies should have an appropriate level of ease of use Key recommendations include:   •A centralised repository for hosting all relevant taxonomies along with their versions should be set up by ENISA. This would be a great benefit to the CSIRTs community as it would not only allow the selection of appropriate taxonomies for specific use cases, but it may also provide a general overview of what taxonomies or variations thereof are used by CSIRTs, which may be particularly useful in keeping statistics.  •A small set of common taxonomies should be agreed upon by CSIRTs at the EU level for specific use cases. This would provide examples of taxonomies based on the requirements of the CSIRTs network, which can be either implemented or used to implement a modified version of the taxonomy, saving time and effort that would be spent into researching taxonomies.  • “Other” or “Unknown”, “Tag” field should be used by the owners of taxonomies as an indicator to revise taxonomies, or if there is an increase in that category with incidents or events of the same type. For example, in a case involving ransomware, it is relevant that it should be categorised as ransomware, but also the type of ransomware (such as crypto locker, etc.), if the same tag is repeatedly used then it might also indicate the need for a new field.  •A roadmap towards standardised exchange formats in the CSIRTs community should be established at the EU level by the CSIRTs network. Such a roadmap should at least consider having CSIRTs agree use cases, definitions and concepts from an operational point of view for each use case; perform quantitative assessment (in addition to the qualitative assessment in this study) on the taxonomies used, a centralised repository for taxonomies, and a list of tags/values that can apply across taxonomies. Key conclusions of the study, highly relevant for CSIRTs, indicate that:  Taxonomies currently lack terms to properly handle the following: the impact of an incident, incidents with no malice intended, explicit fields for ransomware, whether the incident is confirmed, and the differentiation between intrusion attempts and intrusions. The identified areas for potential improvement of existing taxonomies are based on the complexity, contextual information, mutual exclusivity or ambiguity, performance measurement, impact, sensitivity, confidentiality, and purpose of taxonomies There is currently no consensus on concepts and definitions related to taxonomies. Clear definitions reflecting the operational interpretation of the CSIRTs should be considered as a key success factor towards increasing cooperation between EU Member States.   Full report available online For interviews and press enquiries please contact press@enisa.europa.eu Tel. +302814409576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-01-27"
Security for Privacy on Data Protection Day
On 28th January, ENISA joins 47 countries of the Council of Europe and the EU institutions, agencies and bodies, to celebrate the 11th annual European Data Protection Day.
The date marks the anniversary of the Council of Europe's Convention 108 on the protection of personal information, the first legally binding international law in the field of data protection. Guidelines for SMEs on the security of personal data processing ENISA shares some of its work in the field of data protection and privacy, with a focus on the  security of personal data processing. The latest report on 'Guidelines for SMEs on the security of personal data processing' attempts to assist in the implementation of the personal data protection regulatory framework by promoting the adoption of security measures to protect privacy. According to the General Data Protection Regulation, security equally covers confidentiality, integrity and availability, and should be considered following a risk-based approach: the higher the risk, the more rigorous the measures that the controller or the processor needs to take, in order to manage the risk. On this basis and as part of its continuous support on EU policy implementation, the report focuses on SME’s, acting either as data controllers or data processors, and facilitates their understanding on personal data processing operations, and subsequently, on the assessment of the associated security risks. The objectives of the study are to facilitate SMEs in understanding the context of the personal data processing operation and subsequently assess the associated security risks. Based on that, the study also proposes possible organizational and technical security measures for the protection of personal data, which are appropriate to the risk presented. These measures can be adopted by SMEs in order to achieve compliance with the General Data Protection Regulation (GDPR). Full report available online  Further work on privacy and data protection by ENISA include: PETs controls matrix PETs controls matrix, a systematic approach and tool for assessing online and mobile privacy tools for end users. The ‘PETs control matrix’ can facilitate a standardized and clear presentation of different privacy tools, supporting in this way the possibility of comparative assessments. More in the following link. Annual Privacy Forum ENISA’s Annual Privacy Forum (APF) is to be held on the 7th and 8th June 2017 in Vienna, at the University of Vienna, Faculty of Law. The event provides a forum to academia, industry and policy makers for discussions on privacy and data protection topics. The Call for papers for the 2017 APF is now open. Submission until 31st of March 2017. Stay connected through the RSS feeds, #PrivacyForum_EU on twitter, and the dedicated site http://privacyforum.eu/     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-01-18"
Being smart about cybersecurity: ENISA at Omnisecure conference
ENISA participated at the Omnisecure conference taking place on the 16th-18th January, 2017 in Berlin. The event looks into smart ID solutions for products and services. This year’s themes focus on payments, e-Government, intelligent mobility and connected living.
ENISA participated this year in a number of sessions throughout the conference in the areas of National Cyber Security Strategies (NCSS), the NIS Directive, the Payment Service Directive (PSD2). The Agency also related these areas to other policy areas through its approach to Cybersecurity Stakeholders and EU cooperation, taking into account the financial impact on the various actors. ENISA’s key role in NCSS include leveraging existing knowledge and expertise the area, assisting the MS in evaluating current strategies and the development of new. Furthermore the agency promotes EU cooperation through the CSIRTS network and the EU Cooperation Group on NIS. The agency also assists EOS and DSPs on the smooth implementation of the NIS Directive.  Smart areas studied by ENISA this past year include automotive cyber security, putting forward specific recommendations for the cyber security and resilience of smart cars, and the launch of the CaRSEC (Cars and Roads SECurity) expert group. The Agency has produced a study on securing smart airports as a guide to airport decision makers and airport information security professionals.  The study aims to provide airport operators with a start-up kit to enhance cybersecurity in smart airports, identifies gaps in different areas, and future steps to enhance cybersecurity in the field. In the finance sector ENISA has looked into the most used payment applications to identify good practices and help the industry in secure mobile payment applications. A report on blockchain looks into the cyber security benefits and challenges of the technology taking into account the most promising implementations and use cases. In the area of privacy, ENISA has developed the ‘PETs control matrix’ which works as an assessment framework and tool for the systematic presentation and evaluation of online and mobile privacy tools for end users. Other relevant studies and recommendations by ENISA on the themes of the conference include securing smart homes, secure adoption of cloud for Governments, smart transport and smart cities.   For interviews and media enquiries please contact press@enisa.europa.eu, Tel. +30 2814 409576 More about Omnisecure and event images     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-01-18"
ENISA report on blockchain technology and security
Blockchain is a distributed ledger which maintains all transactions and assets and is updated by a number of counterparties. Financial institutions are investing in the technology - in what is hoped - to automate processes and remove “human” errors. This may help towards lowering transactional and operational costs by releasing the finance sector from its legacy systems. A World Economic Forum[1] report reveals that over one billion euros are invested in blockchain technology startups. Despite the potential cost savings, it remains important to assess what the security implications of Blockchain implementations might be. ENISA analysed the technology and identified security benefits, challenges and good practices. The report identifies that some principles used in the security of traditional systems and in blockchain, such as key management and encryption, are still largely the same.  There are however new challenges that the technology brings, like consensus hijacking and smart contract management. Additionally, it highlights that public and private ledger implementations will face different sets of challenges. To secure business information whilst leveraging blockchain technology, financial institutions should seek to adopt best practices which allow them to: monitor internal activity automate regulatory compliance disclose information only to relevant counterparts and authorities adopt industry level governance procedures which will facilitate the updating of ledger implementations over time Udo Helmbrecht, Executive Director of ENISA, said: “Cyber security should be considered as a key element in the Blockchain implementation by financial institutions.”   ENISA held a workshop in October to validate the results of its study. The agency will remain active in providing awareness on the cyber security challenges in new technologies and continue its work in the finance sector as part of its mandate in the protection of critical information infrastructures. In the context of the NIS directive[2] and the Payment Services Directive ENISA works with ECB and EBA in addressing incident reporting and minimum security measures in the finance sector.   Full report hereFor interviews and press enquiries please contact press@enisa.europa.eu, Tel. +302814 409576 [2] https://ec.europa.eu/digital-single-market/en/network-and-information-security-nis-directive [1] World Economic Forum (WEF), “The Future of Financial Infrastructure”, Aug 2016, http://www3.weforum.org/docs/WEF_The_future_of_financial_infrastructure.pdf      Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2017-01-13"
Securing smart cars today; for safer autonomous cars tomorrow
ENISA publishes a study on the "Cyber security and resilience of smart cars". The report identifies good practices and recommendations to ensure the security of smart cars against cyber threats.
Over the last few years, there have been many publications on attacks against smart cars, many of which have resulted in reputational damage for car manufacturers.  The impact of attacks on a smart car has far-reaching consequences in terms of safety, while the cost of cyber security is becoming an issue for car manufacturers[1]. The risk to the driver, passengers and other users of roads makes it a matter of national and European interest. This report lists the sensitive assets present in smart cars, as well as the corresponding threats, risks, attack scenarios, mitigation factors and possible security measures to implement. Smart cars subject matter experts were contacted to reflect the needs of Europe’s automotive cyber security stakeholders. The results are further aligned with the C-ITS Platform run by DG MOVE, to synergize efforts and the input from the ENISA Cars and Roads SECurity (CaRSEC) Expert Group to finalize the results. The study suggests the following recommendations, to increase cyber security in smart cars in Europe: Improve information sharing amongst industry actors Achieve consensus on technical standards for good practices Clarify cyber security liability among industry actors Prof. Udo Helmbrecht, Executive Director of ENISA, said: "We need to bring together all European automotive industry actors to secure smart cars today, for safer autonomous cars tomorrow."ENISA’s future work in the field aims in enhancing the security and resilience of road transport in Europe together with all relevant key stakeholders and agencies. In the context of the NIS Directive and smart mobility, ENISA will assist Member States and the European Commission by providing expertise and advice, as well as developing and facilitating the exchange of good practices, with the ultimate goal to enable higher level of security for Europe’s road transport infrastructure. To understand the cybersecurity challenges involved in the domains of Smart Cars and Intelligent Road Systems, ENISA created ENISA Cars and Roads SECurity (CaRSEC) Expert Group. To provide your expertise in the area, read the ToR and apply for the CaRSEC Expert Group. Full report available online For interviews and press enquiries please contact press@enisa.europa.eu Tel. +30 2814409576   [1] Anthony Foxx, Secretary, U S Department of Transportation and Mary Barra, the chairwomen and CEO of General Motors Company, stress the importance of these issues in a keynote talk at the Billington Cyber summit 2016 https://www.youtube.com/watch?v=F-sPC2qHkq8     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-12-20"
PETs control matrix: A systematic approach for assessing online privacy tools
Following previous work in the field of privacy engineering, in 2016 ENISA presents the ‘PETs control matrix’, an assessment framework and tool for the systematic presentation and evaluation of online and mobile privacy tools for end users.
The defined framework relies on a set of assessment criteria, which can be broken down into specific parameters and assessment points, acting as indicators of certain properties and features of the tools. A distinction is made between generic criteria (applicable to all tools) and specific criteria (addressing technical characteristics of different categories of tools). For the purpose of this work, the following categories of PETs have been considered: secure messaging, virtual private networks (VPNs), anonymizing networks, and anti-tracking tools (for online browsing). The ‘PETs control matrix’ is the implementation of the proposed methodology into a practical tool that can be used for performing the assessment of a PET and presenting the relevant results. As such, it comprises different sets of detailed assessment questions (and relevant closed sets of answers) corresponding to the predefined assessment criteria.  In this way, the ‘PETs control matrix’ can facilitate a standardized and clear presentation of different privacy tools, supporting in this way the possibility of comparative assessments. For the full report For Annex 1 (assessment questions) For Annex 2 (Excel tool - WIN version)   For press enquiries please cotact press@enisa.europa.eu Tel. 2814 409 576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-12-20"
Annual Privacy Forum 2017: Call for papers
Interested parties are invited to submit papers for the Annual Privacy Forum 2017.
  ENISA’s Annual Privacy Forum (APF) is to be held on the 7th and 8th June 2017 in Vienna, at the University of Vienna, Faculty of Law. Call for papers for APF 2017 is now open. Submission until 31st of March 2017. Papers presenting original work on the themes of data protection and privacy and their repercussions on technology business, government, law, society, policy and on law enforcement. An inter-disciplinary approach is high in demand for APF2017 to contribute to bridging the gap between research, business models and policy much like proposing new models and interpretations. APF2017 seeks contributions from policy makers and implementers, Data Protection Authorities, industry, consultants, NGOs and civil society as well as law enforcement representatives. For detailed information and the aspects with which research and opinion papers should deal with are available at: Student Papers. In order to promote participation of young researchers, the submission of papers by students is encouraged. These papers will be treated as thoroughly as full papers, but can be shorter (up to 4000 words) and reflect novel thinking that might not have been fully elaborated just yet. Short Papers. In addition to student papers, short papers are invited as this call is open to anyone who has a sketch of an idea, opinion or a call for collaboration. Short papers should be up to 4000 words and should not overlap with work published elsewhere. For more information please visit: Annual Privacy Forum 2017 - Call for papers Previous APF editions: Privacy tools, security measures and evaluation of current technologies under the spotlight at this year’s Annual Privacy Forum 2015 Annual Privacy Forum focusing on Privacy Enhancing Technologies Annual Privacy Forum 2nd edition starts today in Athens Successful conclusion for the First Annual Privacy Forum Stay connected through the RSS feeds, #PrivacyForum_EU on twitter, and the dedicated site http://privacyforum.eu/ For press enquiries please contact press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-12-19"
Cyber security key for the successful adoption of mobile payments
ENISA publishes good practices and recommendations for payment providers and financial institutions following an analysis of the security of mobile payments and digital wallets.
ENISA assessed the most widely used payment applications and their security models to identify good practices. The identified results, validated in a workshop in November 2016, provide some key recommendations included in this report. These include: Customers should adopt minimum security measures when using mobile payment      applications Vendors should provide more visibility of the security measures in applications The mobile payment chain must maintain its security posture irrespectively of  the players involved Mobile payments provide convenience of use; as it allows customers the freedom to make payments at any given time without the use cards. Mobile payments are expected to grow by 80% percent[1] on a yearly basis in the next five years, but the security of mobile payments applications still remains a key concern. A key challenge identified is maintaining the security of mobile operating systems at a sufficient level. Mobile OS provide good security when applied, but many customers are not aware of these, and therefore do not use them. Another challenge is the security of the mobile payment chain, the assurance of which is paramount for the successful adoption of mobile payments. In the context of the NIS Directive[2], ENISA assists Member States and the European Commission by providing expertise and advice, as well as developing and facilitating the exchange of good practices, with the ultimate goal to enable higher level of security for Europe’s critical infrastructure, including finance. ENISA continues its work with the European Central Bank and the European Banking Authority providing its assistance and expertise on information security issues in the finance sector.  The Agency is also engages with industry through various working groups in the area of finance to exchange information and good practices in information security.   Full report available onlineFor interviews and press enquiries please contact press@enisa.europa.eu Tel. 2814 409576     [1] http://www.businessinsider.com/the-mobile-payments-report-market-forecasts-consumer-trends-and-the-barriers-and-benefits-that-will-influence-adoption-2016-5 [2] https://ec.europa.eu/digital-single-market/en/network-and-information-security-nis-directive     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-12-16"
Smart Airports: How to protect airport passengers from cyber disruptions
ENISA publishes a study on "Securing smart airports" providing airport decision makers and security personnel a concrete guide on preventing cyber-attacks and disruptions.
In response to new emerging threats, ENISA’s report provides a guide for airport decision makers to implement available good practices to date, in order to secure passengers and operations. This study also identifies gaps such as disparity of cyber security practices and lack of awareness and skills. The study aims to support airport decision makers and information security professionals in their security efforts and risk management. Eight recommendations for enhancing the security and resilience of smart airports in Europe are presented in the report, tailored specifically towards decision makers, airport operators and industry. Key recommendations include: Prioritising cyber security for safety  Establishing a clear airport cyber security posture and allocating cybersecurity experts and resources Constant revision of cyber security policies and practices based on good practices monitoring      Implementing  network-based, holistic risk and threat management policies and processes for cyber security Prof. Udo Helmbrecht, Executive Director of ENISA, said: "Integrating IoT on the existing airport infrastructure brings new security challenges. To ensure safety, operators need to incorporate cybersecurity in all stages of the security life cycle." Smart airports are those airports making use of integrated Internet of Things (IoT) components to bring added-value services. By integrating smart components, airports are exposed to a larger attack surface and new attack vectors. As such, airports need to guarantee everyday higher levels of cyber security due to the potential impact that cyber-attacks and disruptions can have on the safety of passengers and operators. Increasing awareness on cyber security risks and improving the security and resilience of the entire lifecycle of airport operations is now a priority. ENISA’s future work in the field, aims in enhancing the security and resilience of air transport in Europe together with all relevant key stakeholders and agencies. In the context of the NIS Directive, ENISA will assist Member States and the European Commission by providing expertise and advice, as well as developing and facilitating the exchange of good practices, with the ultimate goal to enable higher level of security for Europe’s air transport infrastructure. Full report available online For interviews and press enquiries please contact press@enisa.europa.eu Tel. +30 2814409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-12-12"
The importance of cryptography for the digital society
Following the Council meeting on 8th and 9th December 2016 in Brussels, ENISA’s paper gives an overview into aspects around the current debate on encryption, while highlighting the Agency’s key messages and views on the topic.
Within the context of proposals to weakening encryption to facilitate the work of law enforcement, ENISA outlines in seven key messages, the challenges which result from such an act, lowering trust in online services and the smooth implementation of the Digital Dingle Market and EU industry. In the paper it is identified that weakening encryption can affect other aspects of cryptology, and a cost benefit analysis should be deployed prior to any legislation put forward.   ENISA sees that: The use of backdoors in cryptography is not a solution, as existing legitimate users are put at risk by the very existence of backdoors. Backdoors do not address the challenge of accessing of decrypting material, because criminals can already develop and use their own cryptographic tools. Furthermore, new technologies are now being deployed making lawful interception in a timely manner very difficult. Judicial oversight may not be a perfect solution; as different interpretations of the legislation may occur. Law enforcement solutions need to be identified without the use of backdoors and key escrow. It is very difficult to restrict technical innovation using legislation. History has shown that technology beats legislation, and criminals are best placed to capitalise on this opportunity. The perception that backdoors and key escrow exist, can potentially affect and undermine the aspirations for a fully embraced Digital Society in Europe. History has shown that legal controls are not always successful, and may harm and inhibit innovation, as seen with previous US experience.   ENISA collaborates closely with Europol, with the development of an expert working group on the topic, discussing on technical options to meet the needs of law enforcement while advocating the need to maintain strong encryption. ENISA’s latest opinion paper is available online Meeting provisional agenda Outcome of Council meeting   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-12-06"
EU Agencies meet at the European Parliament
On December 6th and 7th, representatives of EU Agencies meet at the European Parliament to discuss and exchange views on how they contribute to Europe and citizens.
High-level speakers of the day included Martin Schulz, President of the European Parliament, Kristalina Georgieva, Vice-President of the European Commission, and Herman Van Rompuy, former President of the European Council. ENISA – the EU cybersecurity Agency – participates at the two-day meeting, sharing with counterparts the role and the contribution of the Agency to the Digital Single Market for the benefit of citizens, consumers, enterprises and public sector organizations in the Union. The agency is represented by the Executive Director, Udo Helmbrecht and the Head of Administration, Paulo Empadinhas. The conference emphasizes the benefits EU Agencies bring to the economy, stakeholders and policy-making in Europe. During the first day of the conference four sessions place focus on i) boosting jobs, growth and investment, ii) citizens first iii) justice and home affairs and an iv) innovative Europe. Two new studies carried out by the European Parliament on the impact of the EU Agencies in the EU will be presented during the meeting. The conclusions of day-1 will be presented the following day outlining the way forward. Read the full press release Livestream: http://web.ep.streamovations.be/index.php/event/stream/161206-1000-special-eu-agencies-forum-0612am/   The EU Agencies Network: The 45 decentralised Agencies and Joint Undertakings of the EU closely interact and cooperate within the EU Agencies Network, a pan-European network, set up by the Heads of EU Agencies, as a collective voice for the Agencies to coordinate, exchange information and agree common positions of shared interest. For more information: For more details about the Forum, see the Agenda. Follow the EU Agencies and the event on Twitter via #EUAgencies and #euagenciesforum Click here and find out more about how the 45 EU Agencies and Joint Undertakings. Watch videos about the EU Agencies on YouTube here.   EU Agencies press contacts: Dorottya.VANNAI@ext.euipo.europa.eu  and Ruth.MCDONALD@euipo.europa.eu For press enquiries and  how ENISA contributes to the EU please contact press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-11-30"
ENISA on advancing cybersecurity capabilities and cooperation at ITU regional meeting
On the 29th and 30th November 2016 in Bulgaria, ENISA together with the Telecommunication Development Bureau (BDT) of the International Telecommunication Union (ITU), and the Ministry of Transport, Information Technology and Communications of the Republic of Bulgaria organised the Regional Cybersecurity Forum for Europe. High-level representatives from forty-three European countries from government, public and national authorities, policymakers, service providers, academia, and cybersecurity experts looked into the challenges, good practices, regional cooperation and information sharing in cybersecurity, with a special focus on National Cybersecurity Strategies (NCSS) and National CSIRTs. Following the welcome notes of Ivaylo Moskovski (Minister of Transport, Bulgaria) and Jaroslaw Ponder (ITU), ENISA’s Head of Core Operations Dr Steve Purser, in his keynote address, gave an overview of the Agency’s activities in the related fields and how it actively contributes and supports the Member States develop cyber responses through trainings, exercises, supporting CSIRTs and the development of NCSS. The recently NIS Directive lays down the requirements to achieve a higher level of security in the Union. Within this frame, Member States are required to establish a national NIS strategy and CSIRT(s). “Cooperation and trust are key to protect critical infrastructures and to advance cybersecurity capabilities across Europe.” said Steve Purser. More information about the meeting is available online For interviews and press enquiries please contact press@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-11-30"
Udo Helmbrecht speaks about the need for a strong cybersecurity environment at Think Digital Summit
The impact of the Digital Single Market was at the epicentre of The Think Digital Summit together with Commissioner for Digital Economy G. Oettinger, Belgian Deputy Prime Minister Alexander De Croo, and MEP Marietje Schaake on Tuesday 29th November 2016, in Brussels. ENISA’s Executive Director, Udo Helmbrecht together with representatives of National Authorities, industry and academia discussed about ‘Cyber space and security for business’, looking into the challenges, threats and the need for cooperation in areas of critical infrastructure such as energy, health, transport and finance and between the public and private sector. Udo Helmbrecht, who was a speaker at the conference, said: “Finance, ICT and energy sectors have the highest incident costs. Cyber incident figures show up to 1.6% GDP loss in some EU countries. Furthermore, cyber-crime capitalisation in 2016, would reach the level of the second most valuable US company[1]. Legislative initiatives, secure network structure, encryption and standardisation can support towards a strong EU cybersecurity environment”. The Think Digital Summit is an initiative of European Business Summit. More: http://thinkdigital.eu/    @ebsummiteurope  #td2016 Related material: ENISA report on cost of incidents http://bit.ly/2b8ZPiZ ENISA opinion on encryption http://bit.ly/2fYDt6i   ENISA-Europol joint statement on encryption http://bit.ly/1U76mpR  ENISA opinion on cybersecurity as economic enabler http://bit.ly/2gbkeEd  ENISA’s work in eIDAS Regualtion http://bit.ly/29o84Gr  For interviews and press enquiries please contact press@enisa.europa.eu     [1] Source: Bloomberg cybercrime cost from Allianz Cyber Risk Guidehttps://www.enisa.europa.eu/news/enisa-news/enisa-activities-in-support-of-trust-services     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-11-24"
Diagnosing cyber threats for smart hospitals
ENISA’s key recommendations on protecting smart hospitals
ENISA presents a study that sets the scene on information security for the adoption of IoT in Hospitals. The study which engaged information security officers from more than ten hospitals across the EU, depicts the smart hospital ICT ecosystem; and through a risk based approach focuses on relevant threats and vulnerabilities, analyses attack scenarios, and maps common good practices.  A rough estimation on the cost of cyber security incidents in hospitals[1] shows that a change in mentality is required. The need for improved, and even remote, patient care drives hospitals to transform by adapting smart solutions, ignoring sometimes the emerging security and safety issues. Nothing comes without a price: hospitals are the next target for cyber-attacks. The increasing number of ransomware cases and DDoS attacks is just a glimpse of things to come. The introduction of Internet of Things (IoT) components in the hospital ecosystem, increases the attack vector rendering hospitals even more vulnerable to cyber-attacks. The report recommends, inter alia, that: Healthcare organisations should provide specific IT security requirements for IoT components and implement only state of the art security measures Smart hospitals should identify the assets and how these will be interconnected (or connected to the Internet) and based on this identification adopt specific practices Device manufacturers should incorporate security into existing quality assurance systems and involve healthcareorganisation from the very beginning when designing systems and services.  ENISA Executive Director, Udo Helmbrecht, commented: “Interconnected, decision making devices offer automation and efficiency in hospitals, making them at the same time vulnerable to malicious actions. ENISA seeks to co-operate with all stakeholders to enhance security and safety in hospitals adopting smart solutions, namely smart hospitals”.   Healthcare is moving up on the policy agenda: the adoption of the NIS Directive includes in scope healthcare organisations. ENISA in 2017 will work on supporting the Member States introducing baseline security measures to the critical sectors, focusing on healthcare organisations. Moreover, in continuation to this work, ENISA will look more closely at cyber security issues in medical devices. The report findings were presented in the 2nd ENISA eHealth security workshop, which was organised on the 23rd of November, together with the Vienna Hospitals Association. In a session dedicated to “IoT Security for eHealth”, experts from the private and public healthcare sector, organisations and policy makers, exchanged views and experiences through live demos. For full reportFor press and media enquiries please email press@enisa.europa.eu  Tel. +30 2814 409 576    [1] http://www.healthcareitnews.com/news/cost-data-breaches-climbs-4-million-healthcare-events-most-expensive-ponemon-finds     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-11-23"
ENISA at Bitkom hub-conference: Feeling secure about your smart device?
ENISA participated at the BITKOM hub-conference on the 22nd November 2016 in Berlin.
This year the Agency shared insights on IoT cybersecurity and smart environments, and showcased a live-demo on securing smart home devices. The live-demo session, which was presented for the first time, focused on how to securely select, manage and operate smart devices while demonstrating the applicability and cost-effectiveness of good practices. Smart locks served as a representative example of an IoT device. ENISA’s experts illustrated the potential risks presented in products, and proposed a series of recommendations and practical measures to hinder exploit and promote secure use. Prof. Udo Helmbrecht, Executive Director of ENISA said: “In order to capitalise on the benefits of IoT we need to focus on security and resilience. ENISA works together with industry and the private sector to identify relevant risks and challenges and develop best practices”. According to ENISA’s studies the main reasons behind the increased cyber security risks associated with IoT, include the lack of a security mindset and standardization, short rollout times for IoT product development, limited device resources, and minimal update mechanisms. These shortcomings can have a strong impact[1] on security. ENISA is active in the IoT domain and has released relevant reports in this area. The Agency believes that the early adoption of its proposed good practices can help boost citizens’ trust and confidence in IoT solutions and pave the way for their wider deployment. Find out more about ENISA’s work at Bitkom hub-conference: https://www.enisa.europa.eu/events/bitkom-hub16/hub-16 ENISA’s recommendations at Bitkom in an infographic For interviews and press enquiries please contact press@enisa.europa.eu Tel. +30 2814 409576 [1] the IoT-enabled Mirai botnet, that was able to take down parts of the Internet (Dyn DDoS attack)     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-11-17"
Growing need for a common security framework, says ENISA Head of Administration at international cybersecurity conference
The Centre for Research in Public Law at the Institute of Legal and Political Sciences of the Faculty of Law of the University of Lisbon (CIDP-ICJP) and partners organise the Lisbon International Conference on Information Security and Constitutional Law and Law in Cyberspace, on the 17th and 18th November, 2016.
  ENISA’s Head of Administration, Paulo Empandinhas, was present together with international partners and institutions, and government representatives. Paulo Empadinhas participated in the panel on "Constitution, State and Cyberspace: Contradiction in terms”? where he spoke on the ‘general data protection regulation and IoT, and the impact in the EU chart of fundamental rights’ explaining the harmonisation, simplification and update in the technological advances that the reform brings. “Trusting IoT requires a coordinated effort from all actors, as IoT brings smartness and new security challenges” said Paulo Empadinhas. Defining security management at the organisational level, developing information exchange on threats and risks and promoting a common cyber security framework are key to secure IoT. Security concerns include the fact that manufacturers don’t invest in security and the difficulty to secure the entire lifecycle of products, while the notion of security and privacy are closely linked. With this in mind, ENISA proposes the establishment of security procurement guidelines, a framework to evaluate the security of products, and the support of security-driven business models. “There is a need for specific IoT security framework, as safety is a new parameter which needs to be integrated which goes beyond technical requirements. Cross-sector baseline capabilities, public-private collaboration and sectoral guidance, as developed by ENISA, help in this direction” said Paulo Empandinhas. The event hosted key figures including the Secretary of State for the Presidency of the Council of Ministers Miguel S. Roque and the President of the National Commission for Data Protection Filipa Calvão. For more information on the event Cyberlaw Research Centre and Institute of Legal and Political Sciences     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-11-14"
Updated Good Practice Guide on National Cyber Security Strategies by ENISA
ENISA publishes its second National Cyber Security Strategy Good Practice Guide, providing an update to the 2012 ENISA guidebook on the design and implementation of a National Cyber Security Strategy (NCSS). This guide includes an update on the different steps, objectives and good practices of the first edition, and analyses the status of National Cyber Security Strategies in the European Union and EFTA countries. The key aim is to support EU Member States in their efforts to develop and update their NCSS. Furthermore, the guide proposes a NCCS lifecycle, with a special emphasis on the ‘evaluation and maintaining’ phase. It presents six steps for the design and development of a NCSS and sixteen objectives for the implementation of the NCSS. The guide can be used as a tool by governmental bodies that are responsible for cyber security strategies. It highlights good practices, identifies gaps and challenges, and suggests key performance indicators (KPIs) for the evaluation phase. It concludes with a set of recommendations on how to proceed with the development and maintenance of a NCSS. The guide is targeted at public officials, policy makers and entities involved in the lifecycle of the strategy such as private, civil and industry stakeholders. The recently adopted NIS Directive requires all EU Member States to develop and adopt a NCSS. For this reason, the guide will particularly assist countries that don't have a strategy already in place, through the design and implementation phase, while assist countries which have a strategy, to update and strengthen their NCSS. The National Cyber Security Strategy Good Practice Guide  is available online. For press and media enquiries please contact press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-11-10"
Europe’s talents compete at the European Cyber Security Challenge!
One hundred young European white hat hackers representing 10 EU Member States and EFTA countries met in Düsseldorf for the 2nd Cyber Security Challenge competition on the 7th - 9th November.
Teams measured their technical and cooperation skills in attacking and defending computer systems, leading the team from Spain to victory, with Romania and Germany reaching the 2nd and 3rd position respectively. Participants were welcomed to the challenge and were handed their awards by Prof Pohlmann, Thorsten Menne of the Ministry of Innovation, Science and Research of the State of North Rhine Westphalia and the Head of ENISA's Core Operations Department, Dr Steve Purser. Zinaida Benenson, Sn. Researcher, IT Security Infrastructure Lab, University of Erlangen- Nuremberg, in her keynote speech spoke about why ‘hackers are better psychologists than security experts’. Teams had to deal with vulnerabilities in web applications, binaries and document files, solve crypto puzzles and hack hardware systems. During the three days of the competition participants had the chance to further interact and attend to teambuilding activities, providing the opportunity to make connections with industry and gain insight into the professional IT security field.  The European Cyber Security Challenge 2016 Final, hosted at Germany, was attended by teams from Austria, Estonia, Germany, Greece, Ireland, Liechtenstein, Romania, Spain, Switzerland and United Kingdom. Next year’s challenge is planned to take place at Malaga Spain in November 3, 2017. A call for participation at the European the Cyber Security Challenge 2017 will be issued before the end of 2016. Please refer to ENISA if you wish to receive further information. Get ready to be the next cyber talent! Follow on Twitter: @enisa_eu,  #EUCSC2016   Related: European Cyber Security Challenge 2016 award ceremony photos European Cyber Security Challenge 2016:http://www.europeancybersecuritychallenge.eu/ https://www.enisa.europa.eu/news/enisa-news/are-you-a-young-cyber-talent-do-you-aim-for-a-career-in-cyber-security https://www.enisa.europa.eu/news/enisa-news/discovering-the-top-young-european-master-hackers   For press and media enquiries pleace contact press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-11-09"
Register for workshop on cybersecurity in eHealth
ENISA together with the Austria/Vienna Hospital Association is organising the second ENISA eHealth workshop to support the Member States and raise awareness and on the topic.
The event takes place in Vienna on the 23rd of November. Topics to be discussed span from policy and regulation, to the important technological advancements ICT brings in healthcare. Some of the designated speakers include: Dr Ben Kokx, Phillips, presenting standardisation activities for medical devices and IoT Dr Dimitris Glynos, explaining how easy it is to actually hack a smart medical device Dr Korpelainen Juha, explaining how a smart hospital is built from scratch Mr Roger Lim, EC DG SANTE, giving an overview of the policy activities for eHealth in the European Commission and the eHealth Network. Guest speakers will be sharing views during the eHealth security workshop. To register please visit the link Workshop agenda For more information:  https://www.enisa.europa.eu/events/enisa-validation-workshop-good-practices-for-security-and-resilience-of-smart-hospitals       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-11-08"
5th Europol EC3/ENISA Workshop on the importance of information exchange in the fight against cybercrime
The Hague, the Netherlands On 7 and 8 of November 2016, on the occasion of the 5th Europol EC3/ ENISA Workshop, EU Law Enforcement Agencies (LEAs) and their CSIRT (Computer Security Incident Response Team) counterparts convened at Europol’s headquarters in The Hague for a two-day workshop focusing on “Information: From Taxonomy to a Sharing Mechanism”. The main purpose of this year’s workshop consisted of fostering better cooperation between national/governmental CSIRTS and EU Law Enforcement agencies, with the aim of establishing a network able to discuss topics of interests to both law enforcement investigators and CSIRT operators alike, such as information exchange and policy elements affecting the activities of both sides. In his speech, Steven Wilson, Head of Europol’s European Cybercrime Centre (EC3), commented: “Close cooperation and information sharing between Law Enforcement and the CSIRT community is the best way to ensure a safer cyberspace for European business and private citizens. This joint workshop is intended to explore better ways of working together to collectively tackle the cyber threat.” Dr Steven Purser, Head of ENISA’s Core Operations Unit, underlined: “Sharing information is a key activity in improving approaches to cybersecurity across the EU. However, the challenge is to link information to specific goals and to share the right information with the right people for the right purpose. Today’s workshop is a step in the right direction”. In 2014, Europol and ENISA signed a strategic cooperation agreement aimed at facilitating the exchange of knowledge and expertise, as well as the cooperation between the two agencies in order to offer support to EU Member States in tackling cybercrime. For press and media enquiries: please email press@enisa.europa.eu  Tel. +30 2814 409 576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-11-07"
Cyber Insurance: A look at recent advances, good practices and challenges by ENISA
ENISA recognising the growing need of insurance companies and customers alike, developed a report, focusing on key developments, challenges, and an insurers’ pre-policy risk assessment.
The aim of the report is to raise awareness for the most impactful market advances, by shortly identifying the most significant cyber insurance developments for the past four years – during 2012 to 2016 – and to capture the good practices and challenges during the early stages of the cyber insurance lifecycle, i.e. before an actual policy is signed, laying the ground for future work in the area. Member States understanding the importance of addressing cyber-risk, have taken relevant action by publishing guides of good cyber-hygiene[1] [2]. Insurance federations have also shown a great interest in cyber-insurance, with actions taking place both at the European and national level. A rising concern among a number of insurers is found to be the uncertainty around accumulating risk[3]. A subset of key recommendations, for the betterment of the cyber insurance constituency, to policy makers, insurance companies, and future customers include: To policy makers: avoid the introduction of mandatory requirements that might undermine the cyber-insurance market adoption rate To insurance companies: a) consider adopting common standards and methodologies, b) introduce explanatory sessions, and provide customer scenarios and generic examples of policy coverage and c) clarify the policy language and offer a transparent underwriting process To cyber insurance customers: get informed, prepare and document the environment before requesting a cyber-insurance policy. The report is targeted primarily at insurance companies, to either benchmark themselves against the market trends, or evaluate good practices before entering the market. Additional beneficiaries are customers interested to adopt a cyber insurance policy. Founded to address residual risk, the cyber insurance market is anticipating a growth in both technological and sales volume terms; a growth that is expected to be further accelerated by the legislative additions of the GDPR and NIS Directive.   Full report is available here For interviews and press enquiries please contact press@enisa.europa.eu   [1] France, ANSSI “40 essential measures for a healthy network” http://bit.ly/2dr6nbA [2] United Kingdom, Department for Business, Energy & Industrial Strategy “Cyber essentials scheme: overview” http://bit.ly/1hkkmdz [3] For example, in the event that an incident would occur an insurer cannot be certain about the number of customers that would be affected.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-11-03"
Cyber Security Assesment Netherlands 2016 published
The cyber security assessment Netherlands 2016 is now available online.
The Cyber Security Assessment Netherlands (CSAN) is published annually by the Dutch National Cyber Security Centre and drawn up in close collaboration between public and private parties. The aim is to offer insight into developments, interests, threats and resilience in the field of cyber security over the period from May 2015 to April 2016. Every edition is translated in English, in order to facilitate knowledge transfer to our partners In the context of the growing threats in the digital domain, there are four notable developments in the CSAN 2016: Professional criminals carry out long-lasting and high-quality operations Digital economic espionage by foreign intelligence services puts a strain on the competitiveness of the Netherlands Ransomware is commonplace and has become even more advanced Advertising networks have not yet shown the ability to cope with malvertising Last year there was an increase in actual cyber threats. According to State Secretary Dijkhoff, the findings from the CSAN 2016 are worrisome: "These developments have implications for the whole of the Netherlands and lead to direct action. Through the National Detection Network, the government and the business community keep each other informed about current threats. In the coming period, I am going to put extra effort into this digital dike monitoring. We have to be realistic: no one person can oversee everything all the time. Therefore, the government and society must work together to keep our online world safe. The basis is knowing where vulnerabilities are, sharing that information and then 'closing down the gaps.' " You can now download the English translation of the Cyber Security Assessment Netherlands 2016 at our website.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-10-28"
ENISA’s support to EU and National strategies for information security presented at IT workshop
ENISA's Head of Stakeholder Relations and Administration Paulo Empadinhas, was at the 10th IT STAR Workshop on IT Security on the 28th October in Milan, where he gave an overview of EU and National strategies for information security.
ENISA’s efforts focus on supporting Member States in the area of National Cyber Security Strategies, CIIP, capacity building and the security of emerging technologies. Furthermore an insight was offered on the NIS Directive and how this is translated for industry - for Digital Services Providers (DSPs) and Essential Service Operators (ESOs) – in the relevant sectors energy, banking, healthcare, and transport sector - on incident reporting. In addition ENISA supports capacity building in the EU, through the cyber exercises and trainings, such as the recently implemented Cyber Europe 2016. In his presentation Paulo Empadinhas stressed “within this evolving environment collaboration is everything. Failure to detect threats is often more costly than false alarms, while cyber-attacks have become a norm. Member States with the support from ENISA should cooperate to protect critical information infrastructures through sharing of information, developing and deploying good practices and cooperate with National Regulatory Authorities to achieve EU wide harmonisation”.   For more information on the event: http://www.scholze-simmel.at/starbus/ws10/       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-10-27"
DSiN ten-year congress: “Security derives from responsibility”
Prof. Udo Helmbrecht, Executive Director of the European Union Agency for Network and Information Security (ENISA) and member of DSiN’s advisory board participated at the ten year anniversary conference of  ‘Deutschland sicher im Netz e.V.’(DSiN). Dr Thomas Kremer (DSiN Chairman) delivered the welcome speech and Dr Thomas de Maizière, (Federal Minister of the Interior) spoke on the principle of "Security derives from responsibility". Helmbrecht together with representatives from government and industry were among the panel speakers on the “Triangle for IT security - regulation, technology, education”. Panellists discussed the increasing digitisation which is transforming into a core foundation for business, society and government, while looking into the challenges this brings to the legal framework, the security of services and devices (PbD), and citizens’ e-skills and awareness of the digital environment. The underlying notion of the associated responsibility and the importance of trust and safety, was key part of the discussion.  Udo Helmbrecht highlighted “the latest initiatives of the European Commission, notably the NIS Directive and the GDPR,  can contribute towards addressing key technical challenges and act as a tool to build trust and a more resilient environment for businesses and citizens”. His recommendations for the future include: standardisation of IT security, ‘friendly’ and ‘neutral’ technological legislative initiatives, and a secure network structure using strong encryption. ENISA reiterated its commitment and support to DSiN and public-private partnerships (PPPs) which help address business and consumer/citizens needs at a regional, national and EU level and the advancement of the DSM objectives.The event is live streamed. For more information visit http://dsin-jahreskongress.de/ Background: DsiN strengthens the security awareness of consumers as well as small and medium-sized enterprises on the Internet and provides concrete support. DsiN was founded in the National IT Summit of the Federal Government and has been under the patronage of the Federal Ministry of the Interior since 2007 (source: DSiN). Related item here     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-10-24"
4th Week ECSM: Mobile Malware
The fourth and final week of ECSM is dedicated to Mobile Malware.
About Mobile Malware Mobile malware is malicious software which targets mobile devices. We increasingly depend on mobile devices. Cybercriminals use this to their advantage, to get access to information and money, or to just do harm, while also developing a number of threats which are particularly designed to operate on mobile platforms.The main threats include: use and download of apps, mobile banking malware, mobile ransomware, web-based threats, and unsecure Wi-Fi connections. How to protect yourself Install apps from trusted sources only Don’t click on links or attachments in unsolicited emails or text messages Log out of sites after you have made a payment Keep your operating system and apps updated Turn off Wi-Fi, location services and Bluetooth when not in use Avoid giving out personal information Don’t jailbreak your device Back up your data Install a mobile security app Material on Mobile Malware Detailed material on mobile malware in over twenty (20) languages, including infographics, info-sheets with tips to businesses and users, and videos, are available on Europol EC3 website and take a look at the Mobile malware video. Follow #MobileMalware Workshop on Mobile Malware As part of the Cyber Security Month, a course has been organized in collaboration with the Cyber Crime Unit of Greece and ENISA. The topic of the session, coincides with the Mobile Malware theme of the week promoted by Europol. This is a closed event for members of Greek law enforcement.   Follow #CyberSecMonth, #OctoberNIS, #CyberAware Cyber security is a shared responsibility! STOP.THINK.CONNECT European Cyber Security Month: get in the driving seat of your own online security 2nd Week ECSM: Cyber Safety 3rd Week ECSM: Cyber  Training   Full list of partners at https://cybersecuritymonth.eu/    Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-10-21"
Regional Cybersecurity Forum for Europe
The Telecommunication Development Bureau (BDT) of the International Telecommunication Union (ITU) and the European Union Agency for Network and Information Security (ENISA), together with the Ministry of Transport, Information Technology and Communications of the Republic of Bulgaria are organising the Regional Cybersecurity Forum for Europe. When: 29-30 November, 2016Where: Grand Hotel Sofia, Bulgaria This event will focus mostly on the specific topics as National Cybersecurity Strategies, CIIP and National CSIRTs in terms of development approaches, good practices, challenges and opportunities. It is targeted to national policy and decision makers, legislators, regulators, service providers, academia and civil society who are involved in the process of strengthening regional cooperation, information sharing, and discussion on cybersecurity. More information and details about the event and registration is available here.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-10-21"
Industry collaboration event: Matching supply and demand in EU cybersecurity
ENISA held the third industry event on Friday 21st October.
The workshop, which took place in Brussels, looks at matching supply and demand in EU cybersecurity. The focus is two-fold: to identify cybersecurity challenges and requirements in two key sectors, electronic payments and eHealth, and to explore to what extent suppliers of cybersecurity products and services are able to respond in a commercially neutral environment. In particular, objectives of the workshop include to: understand the challenges and cyber security requirements of the eHealth and ePayments industries showcase state-of-the-art approaches in the two topics match EU cybersecurity challenges and requirements with opportunities and capabilities explore what industry can offer (without discussing individual products) draft a list of concrete actions - after a ‘matching exercise’ - and communicate these to the relevant authorities The industry group was created by ENISA in an effort to compliment with discussions on implementation strategies and methods related to the current active policy debate on NIS themes. The particular event, brings together representatives from the European Commission, public and private entities, health, banking and IT sectors.  The aim is to generate a better understanding of challenges and requirements in these industries for potential suppliers, and to inform the consumer industries on potential solutions to respective issues. The overall goal is to ensure that policy makers are aware of the degree of effort and cost necessary to implement policy ideas, and conversely that the EU industry, whether acting as consumers or suppliers of cybersecurity products and services, are able to get optimal benefit from these policies. ENISA takes a closer look in these two fields as the health sector, and in particular innovations related to e/m- Health, is increasingly considered as a critical infrastructure while the Payment Services Directive 2 (PSD2) is expected to  impact the security of payment services.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-10-20"
Cyber Europe 2016: the pan-European exercise to protect EU Infrastructures against coordinated cyber-attack
Safeguarding Europe’s Digital Market through cyber security
The European ICT Industry is one of the most advanced in the world. Making the EU's single market fit for the digital age could contribute €415 billion per year to our economy and create hundreds of thousands of new jobs[1]. The pervasiveness of high-speed connectivity and the richness and quality of online services in the European Union are among the best globally. Such advantages have considerably increased the dependability of European citizens on ICT services. These two elements, quality of services and customer base, make this industry particularly appealing to global business. What if this important piece of the global economy becomes a target? Computer security attacks are increasingly used to perform industrial reconnaissance, lead disinformation campaigns, manipulate stock markets, leak sensitive information, tamper with customer data, sabotage critical infrastructures. In Cyber Europe 2016, Member State cybersecurity authorities and cybersecurity experts from the public and private sectors, are called to react to a series of unprecedented, coordinated cyber-attacks. This is a summary of the Cyber Europe 2016 scenario. Today marks the climax of this realistic scenario which thousands of experts from all 28 EU Member States, Switzerland and Norway are facing in Cyber Europe 2016 – a flagship activity organised every two years by ENISA, the EU Agency for Network and Information Security. Cyber Europe 2016 (CE2016) is the largest and most comprehensive EU cyber-security exercise to date. This large-scale distributed technical and operational exercise started in April 2016, offering the opportunity for cybersecurity professionals across Europe to analyse complex, innovative and realistic cybersecurity incidents. On 13th and 14th of  October ICT and IT security industry experts  from more than 300 organisations, including but not limited to: national and governmental cybersecurity agencies, ministries, EU institutions as well as internet and cloud service providers and cybersecurity software and service providers will be called upon to mitigate the apex of this six-month long cyber crisis, to ensure business continuity and, ultimately, to safeguard the European Digital Single Market[2].Cyber Europe 2016 paints a very dark scenario, inspired by events such as the blackout in an European Country over Christmas period and the dependence on technologies manufactured outside the jurisdiction of the European Union. It also features the Internet of Things, drones, cloud computing, innovative exfiltration vectors, mobile malware, ransomware, etc. The exercise will focus on political and economic policies closely related to cybersecurity. This also takes into account new processes and cooperation mechanisms contained in the Network and Information Security (NIS) Directive. For the first time, a full scenario was developed with actors, media coverage, simulated companies and social media, bringing in the public affairs dimension associated with cyber crises, so as to increase realism to a level never seen before in cybersecurity exercises.  The Cyber Europe motto is ‘stronger together’. Cooperation at all levels is key to the successful mitigation of major, borderless cyber incidents. ENISA plays a key role in EU cyber preparedness The NIS Directive[3] is a major step forward the EU's abilities to deal with large cross border incidents that can lead to such crises. The CSIRT Network established by the Directive, along with work done so far  for  the EU Cyber Europe cycle, are key in providing decision makers with an overview of the situation and ultimately to respond to such complex threats. Günther H. Oettinger, European Commissioner for the Digital Economy and Society said: “In our connected societies, cyber-security concerns us all: we are only as strong as our weakest link. This is why our Directive on Network and Information Security promotes cooperation between EU Member States. With the help of our security agency ENISA, we are running “Cyber Europe” exercises. “Cyber Europe 2016” provides a unique opportunity for Member States, public and private partners to enhance cyber contingency plans and pan-European cooperation." Udo Helmbrecht, Executive Director of ENISA, said: “The role of ENISA in assisting the EU Member States for cyber crises is essential, both by organising exercises and by bringing together key stakeholders. Six years have passed since our first cyber crisis simulation and in that time the maturity level and response capability on complex cyber issues has increased. We are better prepared than we were, but that does not mean we have done enough and the work must continue. Cyber-attacks are more sophisticated than before. Cybersecurity is not a state, it is a process.” ENISA, the European Commission and the Member States are investing in strengthening of an EU-wide cybersecurity crisis cooperation. The future of cyber crisis management in Europe - currently planned by the European Commission, concerns the drafting of a cyber crisis cooperation plan and the development of a cyber crisis management platform. ENISA’s exercises provide a unique opportunity to test new developments, prepare for the future and develop further the sense of cooperation in the EU. Next steps The outcomes of Cyber Europe 2016 will be analysed by ENISA and the Member States. Detailed lessons learned will be shared with the participants to the exercise in order to establish a list of actions to improve cybersecurity in Europe. It is expected that many of the findings of the exercise are useful for the implementation of the NIS Directive and the work of the CSIRT Network, and the European cyber cooperation platform. An after action report will be published with the main findings which will be made publically available early in 2017.  Cyber Europe will follow up in 2018, while a number smaller scale exercises are planned in between.   Notes to Editors Cyber Europe 2016 Exercise Q&A Audio-visual material for Cyber Europe 2016: Logo (ENISA Cyber Europe and Cyber Europe 2016) Cyber Europe 2016 video trailer and promo video Cyber Europe 2016 poster 1 (A4, web) Cyber Europe 2016 Exercise images Cyber Europe website Cyber Exercise Series After Action report Cyber Europe 2014 Cyber crisis cooperation   For more information: Cyber Crisis Cooperation and Exercises Team, email: c3@enisa.europa.eu For press and media interviews: please email press@enisa.europa.eu  Tel. +30 2814 409 576   [1] https://ec.europa.eu/priorities/digital-single-market_en [2] https://www.enisa.europa.eu/publications/enisa-position-papers-and-opinions/enisa2019s-role-in-the-european-digital-single-market-dsm [3] https://ec.europa.eu/digital-single-market/en/network-and-information-security-nis-directive  *Originally published on 13th October. Updated on October 20th 2016. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-10-20"
Incident handling training workshop by ENISA
On the 18th – 20th October 2016, ENISA organised together with the Computer Security Incident Response Team Slovakia (CSIRT.sk) and the Slovak Armed Forces a workshop on incident handling.
The three-day training focuses on mobile threats and incident handling, memory forensics, and malware analysis. ENISA’s trainers cover the concepts of memory forensics, such as acquisition of memory and its analysis, and additionally give attendants an overview of the tools and methodologies used to perform malware analysis. During the training, participants from CSIRT.sk, the Slovak Ministry of Defence and other governmental entities, follow hands-on tutorials to solve various cyber security incidents. The courses are based on the ENISA training material developed for operational communities such as CSIRTs. The material is also available online. The memory forensics training looks at identification and handling of electronic evidence, artifact analysis, and artifact handling and analysis. The event is also hosted and supported by the Slovak Armed Forces. For technical information please contact us at cert-relations (at) enisa.europa.eu More ENISA training material and to meet the ENISA trainers take a look at the video.
"2016-10-18"
ENISA in co-operation with the EU Slovakian Presidency, hosts key workshop on the NIS Directive
The workshop, co-organised with the Slovakian National Security Agency on the 17th  and 18th of October in Bratislava, gathers participants from the EU Commission, relevant public authorities within Member States and representatives of the private sector to debate on the implementation of the NIS Directive. The NIS Directive is the first EU legislation specifically aimed at improving cybersecurity throughout the Union. The workshop focuses on specific topics of the NIS Directive which require immediate attention from the relevant stakeholders involved. The two-day debate addresses: National Cyber Security Strategies as a core component of the new provisions; emphasis is placed  on good practices identified within Member States Protecting Critical Information Infrastructure Security measures for Digital Service Providers with emphasis on the appropriate concept to take into consideration  to address overall NIS Directive in a consistent manner Incident Reporting for Digital Service Providers with emphasis on the parameters and thresholds to be deployed in the implementing provisions. By developing a common approach across these topics, the NIS Directive will help ensure a consistent approach to cybersecurity “with a view to achieving a high common level of security of networks and information systems within the Union so as to improve the functioning of the internal market”[1]. Director of Information Security and Electronic Signature Department of the Slovak National Security Authority, Mr. Rastislav Janota said: “The NIS Directive is the first EU-wide rules on cybersecurity and the main instrument supporting Europe´s cyber resilience. Therefore, we are delighted to organize, in cooperation with ENISA, one of the first workshops that brings the relevant experts from various countries together and gives them a platform to discuss the highest relevant topics associated with transposition of the NIS Directive. This event which is organized during the European Cyber Security Month is on the one hand the perfect opportunity to present various national challenges and approaches that have been developed after the NIS Directive adoption, and on other hand could help involved stakeholders and decision makers gather relevant information.” ENISA’s Executive Director Prof. Dr. Udo Helmbrecht said: “The NIS Directive is one of the components for the delivery of digital single market. Its success lies with the full engagement of all the stakeholders identified in the Directive, including digital service providers. Cyber security challenges can be only addressed by working together.” ENISA is ideally positioned to assist Member States and private sector in implementing the NIS Directive. The Agency has already done work in the area of finance, energy, e-health and transport but also on baseline security requirements, incident reporting, and national cyber security strategies. ENISA is member of the Cooperation Group and runs the secretariat of the CSIRT Network, the component elements of the Cooperation Network that is at the core of the Directive. More information is available here. For media and press enquiries please contact press@enisa.europa.eu, Tel: +30 2814 409576 [1] NIS Directive, Art. 1 (1).         Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-10-17"
3rd Week ECSM: Cyber Training
In the context of this year’s October themes for ECSM, ENISA together with the University of Piraeus, organise an event to raise awareness on the various domains in cyber security. The event takes place at the University premises. ENISA joins efforts together with partners, including the Hellenic Police Cybercrime Division, the Hellenic Authority for Communication Security and Privacy (ADAE), the department of Digital Systems and Systems Security lab of University of Piraeus, and the Networks, Multimedia and Security Systems laboratory of Ionian university, to present activities in cyber security. Topics include: trends in cyber threats for 2016 informing users and subscribers on the protection of communication privacy actions and awareness raising in relation to cybercrimes, with a focus on “money mules” password-less authentication Presentations will be held in Greek. When: Friday, 21st October 2016, 9:00am - 14:30pm  Where: University of Piraeus. For more information: https://cybersecuritymonth.eu/ecsm-countries/greece/cyber-security-and-privacy-awareness-raising   Visit the dedicated ECSM website: https://cybersecuritymonth.eu/  Follow the campaign on Twitter #CyberSecMonth, #OctoberNIS, #CyberAware "Cyber security is a shared responsibility – Stop. Think. Connect." European Cyber Security Month: get in the driving seat of your own online security       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-10-13"
Cyber Europe 2016 - We are stronger together
In October 2016, ENISA organises the fourth pan-European cyber exercise, Cyber Europe 2016. Stay tuned!
The scenario of Cyber Europe 2016 evolves around the IT, telecommunication and cybersecurity industries. The exercise includes technical incidents for the participants to analyse, ranging from forensic and malware analysis, mobile infection, malvertisement campaigns, open source intelligence, drones, etc. The technical incidents are used to build up the situation into a crisis at different levels: local, organization, national, European. Business continuity plans are expected to be put into test. See also: Cyber Europe 2016 video: Are you ready for the next cyber crisis? Cyber Europe 2016: https://www.cyber-europe.eu Background: To gain some insight into the Cyber Europe exercises have a look at the After Action Report of the previous pan-European cybersecurity exercise Cyber Europe 2014 .     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-10-12"
ENISA’s Head of Core Operations today at the final of the Austrian Cybersecurity Challenge
ENISA’s Head of Core Operations, Steve Purser, visits the final of the Austrian Cybersecurity Challenge, which is being held in St. Johann, Austria today. This competition started with an online qualifying round held from, 9th May - 31st August, resulting in the twenty finalists, ten school students, ten undergraduate students, that compete at the final this week. The five best from each group will form the team that will represent Austria at the European Cyber Security Challenge 2016 final that will take place in  Dusseldorf between 7th -10th November 2016. The European Cyber Security Challenge leverages on competitions from Member States, like the one currently taking place at Austria, adding a pan-European layer to them. Top cyber talents from each Member State collaborate and compete against each other to win the ECSC prize. Contestants solve security related challenges from domains such as web security, mobile security, crypto puzzles, reverse engineering and forensics and collect points for solving them.   Website of the Austrian Cybersecurity Challenge http://www.verbotengut.at/  Website of the European Cybersecurity Challenge   Follow on Twitter: @enisa_eu,  #EUCSC2016   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-10-11"
2nd Week ECSM: Cyber Safety
During the second week of the European Cyber Security Month we focus on 'Cyber Safety'.
Test your knowledge on privacy and security by taking the NIS Quiz! The quiz has been updated by ENISA in-line with new privacy rules. For the first time, the quiz is now available in all 23 languages of the EU. Visit the dedicated ECSM website: https://cybersecuritymonth.eu/  Follow the campaign on Twitter #CyberSecMonth, #OctoberNIS, #CyberAware   "Cyber security is a shared responsibility – Stop. Think. Connect." European Cyber Security Month: get in the driving seat of your own online security       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-10-06"
Malicious actions not necessarily focused on causing disruptions in TELECOM, but system failures still are
ENISA publishes its Annual Incidents report which gives the aggregated analysis of the security incidents causing severe outages in 2015.
The report provides an overview of the root causes of the incidents and an aggregated level of which services and network assets are impacted. Incidents are reported on an annual basis by the Telecom Regulators under Article 13a of the Framework Directive (2009/140/EC) to ENISA and the European Commission. In 2015, 138 major incidents were reported, from twenty-one (21) EU countries and two (2) EFTA members while nine (9) countries reported no significant incidents. Most incidents reported, involve mobile telephony, which was the most affected service in 2015. The most frequent causes for incidents are system failures. ENISA’s Executive Director, Prof. Udo Helmbrecht, said: “All parts of society rely on public electronic communications networks and services. Being transparent and discussing the causes of incidents, is essential for risk management and improving the level of security. ENISA is dedicated to help increase resilience in the electronic communications sector and will continue to foster and support transparency on incident reporting, promoting a systematic approach towards improved security measures in the sector.” In summary, key findings indicate: Mobile internet  most affected service: In 2015 most incidents affected mobile internet,  44% of all reported incidents. Mobile internet and mobile telephony were the predominant affected services in the previous years too, except for 2014 where fixed telephony was the most affected. System failures are  the dominant root cause of incidents: 70 % of the incidents are caused  by system failures or technical failures which also accounts as the dominant root cause for all the reporting years so far. In the system failures category, software bugs and hardware failures are the most commoncauses affecting switches and routers, and mobile base stations. Human errors affected on average more user connections per incident: In 2015 human errors were  the root cause category involving most users affected, accounting for      almost 2.6 million user connections on average per incident. The second  place was taken by system failures with 2.4 million user connections on average  per incident. Malicious actions are not focused on causing disruptions: the total number of incidents  caused by malicious actions dropped to 2.5% from 9.6% in 2014. This may indicate that the malicious actions are not necessarily aiming at causing  unavailability of services, but might have other objectives. Nevertheless,  these types of incidents (ex: DDoS) had the most impact in terms of  duration, accounting on average almost two days per incident. New services affected: TV broadcasting / Cable TV Networks  by 14% and SMS/MMS by 13%, public email by 5%, IPTV by 4,4%, VOIP services by 3,7%  were the most affected services among the new ones that started being  collected from this year. These patterns are particularly important for risk and vulnerability assessments. In particular, conclusions on the main patterns of incidents contribute at a policy level on the strategic measures to improve the security in the electronic communications sector. Art. 13a is part of the current Telecom Framework, a regulatory framework which is currently under review by the EU Commission, while a new draft is being expected by the end of the year. As a consultative body for the EU Commission, ENISA sustains a more harmonised approach between the newly adopted NIS Directive and the upcoming regulation. ENISA has an extensive expertise in the telecom sector, as activities in this area have been carried out for many years, which in  in the telecom area cover: incident reporting, security measures, threats and assets, power supply dependencies, national roaming for resilience, ICT procurement in the telecom sector, and mitigating cable cuts. The full report is available here For interviews and press enquiries please contact press@enisa.europa.eu, Tel. +30 2814 409576       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-10-03"
European Cyber Security Month: Join us online for "Ask me Anything" session on 4th October
F-Secure Cyber Security Advisor Erka Koivunen and ENISA's NIS expert Cosmin Ciobanu, will answer questions about #CyberSecMonth, creating a culture of security, and what you, your boss, and your boss' boss need to know about being hacked. Join them  for a Reddit "Ask me Anything" session,  answering questions about #CyberSecMonth. When: 4 October, 2016 15:00 EETWhere: Online at the following link  https://safeandsavvy.f-secure.com/2016/09/30/ask-erka-koivunen-anything-for-european-cyber-security-month/ Country: Finland  The goal of the month is to raise awareness of cyber security threats, promote cyber security among citizens and provide up to date security information, through education and sharing of good practices. In other words, it's about not getting hacked!  Follow: #CyberSecMonth     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-09-30"
European Cyber Security Month: get in the driving seat of your own online security
October 2016 is European Cyber Security Month and this year October will bring plenty of opportunities for people to discover how to stay safe online and play an active role in their own security. Throughout European Cyber Security Month – which kicks-off today in Brussels -   over 300 activities, including events, training sessions, tips and an online quiz, will take place across 27 countries. This year's Cyber Security Month will focus on security in banking, cyber safety, cyber training and mobile malware. At the launch event, taking place at the European Banking Federation premises, representatives from the EU public sector, national co-ordination teams and the banking industry will give insights into their month long campaigns. Leading IT security specialists will also discuss topics related to the themes running during each week of Cyber Security Month: security in banking, cyber safety, cyber training and mobile malware.   The Cyber Security Month is a key part of the EU's Cybersecurity Strategy to increase people's awareness of the key role they can play in ensuring the security of networks and information systems. The 2016 campaign kicks-off in an important year for cybersecurity in the EU, marked by the adoption of  Directive on security of network and information systems (NIS Directive) and the launch of the public-private partnership on cybersecurity. Vice - President Ansip, in charge of the Digital Single Market, said: "We are working to build an online environment where all Europeans have access to the products and services that they want. Trust and security are essential to the digital single market, which the Cyber Security Month will again reinforce”. Commissioner Oettinger, in charge of the Digital Economy and Society, said:  "Europeans need to be aware that each and every one of us can contribute towards a more secure online environment. Cyber Security Month is an excellent opportunity to advance our skills and cyber awareness. I urge everyone to get involved!” ENISA’s Executive Director, Prof. Udo Helmbrecht, said: “the digitization of services and industry stresses the need for both business and citizens to be aware of their online surroundings and highlights the added value of cybersecurity. The European Cyber Security campaign brings together our excellent NIS community and experts with everyday users and businesses, raising awareness on trending issues in the digital world and informing users about available resources. To make the best of the continuously smart and digitised services, we need to behave in a smart manner when going online: Stop. Think. Connect.” Happening during #CyberSecMonth! The ECSM runs for the entire month of October in Belgium, Czech Republic, Germany, Estonia, Greece, the United Kingdom, Spain, France, Italy, Latvia, Lithuania, Ireland, Hungary, the Netherlands, Poland, Portugal, Romania, Slovenia, Finland, Sweden, Austria, Cyprus, Luxembourg, Norway, Iceland, Croatia, Turkey and Ukraine. Each week the focus is on a different topic: 1st week – October 3-7: Cyber security in Banking 2nd week – October 10-14: Cyber Safety 3rd week – October 17-21: Cyber Training 4th week – October 24-28: Mobile Malware During the month, ENISA and the Commission will be publishing reports, organising events and activities centred around these themes. Events will focus on training, strategy summits, general presentations to users and online quizzes. To find out more about what is happening in your city check the interactive map! The campaign also has an international reach: discover the U.S. campaign here. Extra tip: Don’t forget to look into the 2016 Cyber Security Challenge coming up in November in Dusseldorf, where ten teams from Europe will compete on their cyber-attack and defence skills! On the enhanced ECSM website users can find infographics, tips and advice in 23 languages, posters and awareness raising material, a list of cybersecurity courses  and more.  This year’s novelties include the updated online cybersecurity quiz in all EU 23 languages. In addition, users can find on the dedicated website a repository of the ECSM coordinators from each Member State.   The Cyber Security Month is organised by the European Union Agency for Network and Information Security (ENISA), the European Commission and over 300 partners (local authorities, governments, universities, think tanks, NGOs, professional associations) from all over Europe.This year ENISA has also partnered up with Europol, the European Cybercrime Centre (EC3)  and the European Banking Federation to raise awareness of security in banking and mobile malware among the wider public. ENISA thanks its institutional partners Europol EC3, the European Banking Federation and all partners for their active involvement and collaboration in the European Cyber Security Month. "Cyber security is a shared responsibility – Stop. Think. Connect." Follow the campaign on Twitter #CyberSecMonth, #OctoberNIS, #CyberAware Related material: Digital Single Market Strategy Cybersecurity in the DSM European Cyber Security Month Video (2016) Cyber security Ambassador stories European Cyber Security Challenge   For interviews and press enquiries: On the European Cyber Security Month, please contact press@enisa.europa.eu On Cybersecurity in the EU, please contact: Nathalie.VANDYSTADT@ec.europa.eu   In collaboration with our institutional partners: European Commission, Europol EC3 and European Banking Federation   Full list of partners at https://cybersecuritymonth.eu/   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-09-23"
A week to go for the European Cyber Security Month launch!
ENISA together with the European Commission, the European Baking Federation (EBF), Europol’s European Cybercrime Centre (EC3), and its partners, are getting ready for the launch event of the European Cyber Security Month (ECSM), the EU advocacy campaign on cybersecurity which runs throughout October.
  When: 30 September 2016 Time: 9.30 -14.00 (including networking lunch) Where: European Banking Federation Avenue des Arts, 56, B-1000 Brussels   At the launch event three discussion panels with specialists from public and private sectors and academia, introduce the four themes of the ECSM 2016 edition: Week 1 October 3-7: Security in Banking Week 2 October 10-14: Cyber Safety Week 3 October 17-21: Cyber Security Training Week 4 October 24-28: Mobile Malware  Agenda available here The event offers an excellent opportunity for all actors in cyber security to interact and discuss together matters of common interest. To find out more about the activities and how to get involved visit – www.cybersecuritymonth.euFollow the campaign on Twitter @CyberSecMonth @enisa_eu #CyberSecMonth, #OctoberNIS, #Cyberaware 'Cyber security is a shared responsibility – Stop. Think. Connect.' For interviews and press enquiries please contact press@enisa.europa.eu Tel. +30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-09-20"
Udo Helmbrecht at Munich Security Conference on connectivity and security in critical infrastructures
Udo Helmbrecht participates at the fourth Cyber Security Summit hosted by the Munich Security Conference in Silicon Valley, where on the 19th and 20th September he joins around a hundred key representatives from both the EU and the US scene, from diverse fields of the public and private sphere to debate on trending cyber challenges. Among the speakers at the MSC panel on "Connectivity vs. Security? Critical Infrastructure under Cyber Attack", ENISA’s Executive Director, Udo Helmbrecht said that while modern economies rely on the newly developed cyber infrastructures assuring their security has become the main priority of many actors such as governments and companies, as this may have implications on the economies and business. “Dependencies of critical infrastructure across the EU increase the attack surface and the potential impact of cyber incidents”. Furthermore, critical infrastructures - such as electricity generation plants, transportation systems, manufacturing facilities – are controlled and monitored by Industrial Control Systems (ICS), including SCADA systems. The importance of continuous improvement of ICS-SCADA[1] security for critical service providers is increasingly recognized as a high priority area among European critical infrastructure operators due to its strategic impact on processes essential for uninterrupted functioning of the EU industries and economy. It is noted that the most expensive attacks are considered to be insider threats, while DoS/DDoS and malicious insiders attack, are the two types which collectively constitute approximately half the annualized cost of all cybercrime. In terms of country loss, the costs can reach up to 1.6% of GDP in some EU countries[2] while for the global economy, loss is estimated between 330 to 506 billion euros.[3] Finance, ICT and energy sectors display the highest incident costs. In this context it was explained how mandatory incident reporting from the telecom sector (Art. 13a of the Telecom Package) and trust service providers (Art. 19 of the eIDAS Regulation) provides an aggregated overview of incidents of significant impact. “National cyber security strategies and the recent NIS Directive help enhance cyber security from a policy perspective, setting the foundations for increased EU-level cooperation, risk management and incident reporting obligations, for operators of essential services and digital service providers. Government and the private sector can cooperate more proactively in order to not just respond, but also better deter and defend against potential cyberattacks”. Video of the Cyber Security Summit in Stanford Panel Discussion "Connectivity vs. Security? Critical Infrastructures under Cyber Attack"  Cyber Security Summit Stanford - Day 1 Recap For more info visit: https://www.securityconference.de/en/   For interviews and  more on the subject please contact press@enisa.europa.eu Tel. +30 2814 409 576 [1] ICS-SCADA: Industrial Control and Supervisory Control and Data Acquisition Systems [2] Cost of Cyber Crime Study: France, Ponemon Institute, 2014 [3] Net Losses: Estimating the Global Cost of Cybercrime, McAfee, 2014     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-09-12"
Discussion on implementing the NIS Directive and enhancing competitiveness
Udo Helmbrecht met together with representatives from the political and business sphere including Saskia Esken (MP,SPD), Bodo Meseke, (Ernst & Young), Prof. Dr. Michael Waidner, (Director, Fraunhofer SIT) and Olaf Siemens (DCSO) to discuss on  ‘New European rules on IT security - new demands on the business’ at the Berliner Digital Dialog. Udo Helmbrecht shared insights into the costs caused by cyber-attacks. Determining the real economic impact of incidents on EU’s economy can help in defining proper, coherent and cost effective mitigation policies.  Costs can reach up to 1.6% of GDP in some EU countries[1] while for the global economy, loss is estimated between 330 to 506 billion euros[2]. Finance, ICT and energy sectors display the highest incident costs. The requirements deriving from the NIS Directive for industry and what is expected from Digital Services Providers (DSPs) and Essential Service Operators (ESOs) – from the energy, banking, healthcare, transport sector - on incident reporting were discussed. Furthermore, the contribution of standardisation strategies was looked into as a component to increase EU competitiveness, trust, provide a functional operational framework for emerging technologies, and ultimately security. “Many of the most costly attacks are considered to be insider threats. It is important to protect our industry and preserve the smooth functioning of the internal market and our economy.  The provisions of the NIS Directive can act as a tool for businesses, for improved risk management and more resilient operation systems” commented Udo Helmbrecht.   [1] Cost of Cyber Crime Study: France, Ponemon Institute, 2014 [2] Net Losses: Estimating the Global Cost of Cybercrime, McAfee, 2014     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-09-09"
ENISA in 2015 - Annual Report
ENISA releases its Annual Activity Report for 2015 giving an overview of ENISA’s operations and key activities on cyber security for the EU during the year.
This past year was particularly active - given the agreements on the NIS Directive, the General Data Protection Regulation (GDPR) and the announcement of the Digital Single Market (DSM) initiative by the Commission, with the Agency working together with the EU institutions, contributing to the processes at the EU level and translating to stakeholders - and particularly industry - the new regulatory environment. These landmark agreements make the Agency’s work even more important within the EU on cybersecurity, and its stimulus to the internal market growth. Highlights of the year, include best practices and recommendations in sectors such as e-health, finance, smart infrastructure and services, and cloud computing. The Agency continued work on renown activities such as Article 13a (disruption in the telecom sector) and Article 4 reporting (personal data breaches) and developing synergies between the two, and supported the implementation of the Article 19 (eIDAS), and CSIRTs training. Similarly, ENISA built on enhancing its presence further through key industry events and the increasing awareness through the annual Cyber Security Month (ECSM) and preparing for the pan-European cyber exercise in 2016. Article 14 requests - a mechanism which allows Member States and EU institutions to request specific items of work from the Agency beyond the work programme execution process - have grown in significance and demand, demonstrating an increase of 92%. In 2015 the Agency successfully produced a total of fifty-three (53) deliverables on a variety of subjects. These range from national issues, such as the protection of critical infrastructures, to issues affecting citizens at an individual level such as privacy and data protection, and the annual report on cyber threats. Throughout 2015 ENISA strengthened relations with the institutions, the public sector, industry and the research community, and assisted in making significant improvements to the state of cybersecurity throughout the EU – in areas such as standardisation, PETs, privacy by design (PbD) -responding to a rapidly developing threat environment and helping Member States to lay solid foundations for the information systems of the future, while promoting best practices and developing synergies towards a smooth cyber EU environment. All activities carried out during the year resulted in various best practices and recommendations, available online ENISA’s website. For more information on ENISA’s work contact press@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-09-09"
Privacy tools, security measures and evaluation of current technologies under the spotlight at this year’s Annual Privacy Forum
Successful conclusion of the fourth edition of the Annual Privacy Forum, held on the 7th and 8th September at Goethe University Frankfurt, Germany. The event provided a forum to academia, industry and policy makers for a discussion on privacy engineering and technical solutions to data protection.
The two-day event took place at the historic venue of former IG Farben headquarters. In the context of the conference a memorandum of understanding (MoU) was signed between ENISA and F-Secure, setting a framework for both parties to share expertise and knowledge. Goethe University Vice President Manfred Schubert-Zsilavecz and Chair of Mobile Business & Multilateral Security Kai Rannenberg discussed the relation to the infamous history of IG Farben and highlighted the importance of the right to privacy for a free and democratic society as part of the Human Rights Charter, a topic which has triggered debates in light of the data protection regulation and the European Digital Agenda. ENISA’s Executive Director Udo Helmbrecht furthered the discussion in his opening speech: “Is privacy gone? Can technology help or is it harmful to privacy? In a changing world, do we need to resist or to adapt?” Deputy EDPS, Wojciech Wiewiórowski, welcomed the collaboration for more effective privacy protection and the colocation with the Internet Privacy Engineering Network Workshop in the same week. Trust, collaboration and common sense for effective privacy Thomas Kremer (Deutsche Telekom) in his keynote speech on 'Data Protection in the digital world' underlined the importance of trust and acceptance of ICT by the users, whereas Jacoba Sieders (ABN AMRO) in her closing keynote on 'Observations on privacy and data protection from a security perspective' presented the challenges in terms of privacy and data protection faced by large multi-national organisations that serve millions of customers. The workshop of the EDPS on Internet Privacy Engineering Network, that followed the Annual Privacy Forum, highlighted the need for further joint work between engineers and lawyers. Mikko Hypponen, security and privacy expert (F-Secure), spoke on the 'State of the Net'. With his key message “don’t press the button” audiences were reminded that many viruses are let in by the user. Hypponen elaborated on how to handle such issues, but in the end: “don’t press the button!" This year’s panels looked into: online privacy tools for general public, dealing with the availability of reliable online privacy tools today appropriate security measures for the processing of personal data to further explore a risk based approach building a community for maturity evaluation of PETs to discuss a structured community approach, on the evaluation of the technology readiness, and maturity of current privacy enhancing technologies. The original scientific contributions of this year’s APF are published in the following link (ISBN 978-3-319-44760-5). News about the next edition of the APF will be available soon on the website. Stay connected with #APF16: RSS feeds, follow #APF16 and #PrivacyForum_EU and @ENISA_eu on twitter, and the dedicated site http://privacyforum.eu/ APF poster About the event: The event is jointly organized by DG CONNECT (European Commission Directorate General for Communications Networks, Content and Technology), ENISA (European Union Agency for Network and Information Security), The Chair of Mobile Business & Multilateral Security at Goethe University Frankfurt, and in partnership with the EDPS (European Data Protection Supervisor).   For press enquiries please contact press@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-09-06"
ENISA's Annual Privacy Forum 2016 starts tomorrow
The event provides a forum for academia, industry and policy makers to focus on the implementation of technological solutions that can support the setting up of a viable policy framework on data protection, especially in light of the data protection regulation and the European Digital Agenda.
The event which takes place in Frankfurt am Main on the 7th and 8th September, is the fourth edition of the Annual Privacy Forum (APF), and is jointly organised by ENISA, DG CONNECT (European Commission Directorate General for Communications Networks, Content and Technology), Mobile business, the University of Goethe University as local host, and in partnership with the EDPS. Among others, keynote speakers include Thomas Kremer (D.Telecom), Jacoba Sieders (ABNAMRO), and security and privacy expert Mikko Hypponen (F-Secure) who will speak on the current ‘State of the Net’. Full list of speakers is available here. Scientific contributions during this year’s APF are published in the following link. Key focus themes include: eIDAS and data protection regulation; IoT and public clouds; and privacy policies and privacy risk presentation. Stay connected with #APF16: follow #APF16 and #PrivacyForum_EU and @ENISA_eu on twitter, and the dedicated site http://privacyforum.eu/ and RSS feeds. APF poster   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-09-05"
ENISA Validation Workshop - Market Study of NIS Products and Services
ENISA is organising a validation workshop on the project on the market outreach of network and information security products and services, in the context of the Digital Single Market (DSM).
The meeting will take place in Brussels, on the 12th of October from 9:30 to 16:00 and will be hosted by the European Commission. In addition to the study validation session, the agenda will include presentations on pertinent policy and industry topics by selected speakers: Luigi Rebuffi Secretary General of ECSO (European Cyber Security Organisation) Fabian Bahr, Head of Berlin Office at Giesecke & Devrient GmbH Pascal Beglin, CEO at Streamwide Helmut Fallmann, CEO at Fabasoft AG Antonio Ramos, Founding Partner at Leet Security  Information and Registration  More information on the agenda, logistics and registration can be found in the following link: ENISA Validation Workshop - Market Study of NIS Products and Services   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-08-22"
Young European white hat hackers meet for the 2nd Cyber Security Challenge competition
On the 7th of November, young European white hat hackers will meet at Düsseldorf to measure their skills in attacking and defending computer systems.
During the 2nd European Cyber Security Challenge, participants will have to discover vulnerabilities in web applications, binaries and document files, solve crypto puzzles and hack hardware systems. However, technical skills are just one part of the whole story. As the time and resources will be limited, teamwork skills are also extremely important. The competition will end with a presentation by each team. The complete skillset which is important for working in an IT security team, is thus tested. The goal of the competition is to bring new people into professional IT security field, therefore the participants are limited to young people who do not yet have higher education in the field and who do not work in it professionally. The event will also include a conference and teambuilding exercises where connections between contestants and the industry are made and paths for a future career are forged. If you wish to be among the competing teams in 2017, countries and organizers are invited to get in touch with ENISA who is organizing next year’s European Cyber Security Challenge.  Improve your skills and staying safe online! Who knows, it may lead to a career in cyber security! For more information on the European Cyber Security Challenge 2016: http://www.europeancybersecuritychallenge.eu/ Follow on Twitter: @enisa_eu,  #EUCSC2016 Related: https://www.enisa.europa.eu/news/enisa-news/are-you-a-young-cyber-talent-do-you-aim-for-a-career-in-cyber-security https://www.enisa.europa.eu/news/enisa-news/discovering-the-top-young-european-master-hackers     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-08-10"
Determining the real economic impact of cyber-incidents: A mission (almost) impossible
Today ENISA publishes a systematic review of studies on the economic impact of cyber-security incidents on critical information infrastructures (CII).
Cyber security incidents affecting CIIs (Critical Information Infrastructures) are considered nowadays “global risks that can have significant negative impact for several countries or industries within the next 10 years”[1]. But the job of identifying the real impact produced proves to be quite a challenge. Today ENISA publishes a systematic review of studies on the economic impact of cyber-security incidents on critical information infrastructures (CII) which provide resources of core functions which society depends upon. An unavailability of these resources would have a debilitating effect on society as a whole. A prevalent challenge for all stakeholders involved (decision makers, companies and others) is to identify the exact magnitude of incidents in terms of national or EU-wide economic impact. In this context, the aim of the study is to provide an estimate, on the basis of available public source information. The study demonstrates that the absence of a common approach and criteria for performing such an analysis has led to the development of rarely comparable standalone approaches that are often only relevant to a specific context and to a limited audience.  While some studies show annual economic impact per country, other studies provide cost per incident or per organisation. Furthermore, some studies use real cost while others use approximations based on different techniques or on internal frameworks. Despite the lack of comparable studies, this systematic review has allowed to come up with compelling findings for future work in the field, and build an early view on the current situation in the EU and beyond. The major common findings include: Finance, ICT and Energy sectors have the highest incident costs The most common cyber attack types for financial sector and ICTs appear to be DoS/DDoS and malicious insiders, with the latter affecting also  public administration/government sectors The most costly attacks are considered to be insider threats, followed by DDoS and web based attacks In terms of country losses, the figures demonstrate up to 1.6% GDP in some EU countries. Other studies mention figures like 425,000 to 20 million euro per company per year “Determining realistic cost values is key to outline the economic impact of cyber incidents on the EU’s economy. ENISA can play a significant role in the future, on developing work that take into account all critical variables that define the EU cyber-space, given that all the necessary resources have been allocated” commented ENISA’s Executive Director  Prof. Udo Helmbrecht A general recommendation towards all types of readers that may be interested in such studies, is that findings  would have to be  contextualised prior to adopting conclusions or drawing their own . By doing so it will help to better understand the gaps or parts uncovered by the study, and understand the overall findings of the study and their relevance within the actual context. For full report: https://www.enisa.europa.eu/publications/the-cost-of-incidents-affecting-ciis/  For media and press enquiries please contact press@enisa.europa.eu, Tel: +30 2814 409576 [1] The Global Risks Report, World Economic Forum 2016   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-07-29"
COINS Research School visit to ENISA
Staff and students from the Norwegian COINS Research School of Computer and Information Security, visited ENISA on July 29th.
Visitors had the opportunity to meet with ENISA experts and get updated on the latest policy themes and discuss developments in areas such as electronic ID, identity management, cross-border authentication, privacy-by-design, breach notifications and the EU NIS policy framework. COINS brings together about 50 Ph.D. level students in information security, from six universities across Norway.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-07-21"
Contribute to ENISA’s study on a Digital Single Market for NIS products and services
ENISA is conducting a study to look into the market outreach of network and information security products and services, in the context of the Digital Single Market (DSM).
The aim of the study is to map NIS products and services produced by EU companies in specific sectors and look into how to leverage the opportunities and tools offered through the DSM to improve market growth.   To participate in the online survey To better understand the NIS product and services landscape, ENISA has launched an online survey targeted at decision makers, C-level executives (CISO, CIO, CSO, CFO, CTO), marketing directors, buyers and sales representatives from the following sectors: Online banking Online market places Cloud storage Wireless telecommunications equipment: manufacturers and main customers (service providers) Online media services, in particular video streaming platforms Suppliers of NIS products and services Interested parties may participate through the following link.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-07-14"
Join ENISA study on cloud security and eHealth
ENISA, using its prior knowledge on cloud security, launches a study on cloud and eHealth.
The objective of the study, is to identify both security opportunities and barriers to cloud adoption in the healthcare sector. One of the key elements to be focused on, is the current level of cloud adoption in the healthcare sector and to find examples of eHealth and healthcare services, already deployed in the cloud. Participate in ENISA’s online survey To understand the above mentioned challenges and opportunities involved, ENISA has launched an online survey which is targeted mainly at CIOs, CISOs, doctors, patients, healthcare providers and manufacturers, cloud providers, and public authorities that are involved within the healthcare sector. To participate follow the link. For more information on the subject, please contact: eHealthSecurity@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-07-13"
Securing Smart Cars – Join ENISA study and workshop
ENISA is currently performing a study on cyber security measures for smart cars and earlier this year launched the ENISA CaRSEC (Cars and Roads SECurity) expert group.
The objective of this project is to establish a comprehensive list of cyber security policies, tools, standards, measures and provide recommendations to enhance the level of security of smart cars[1]. The study focuses on the assets inside the cars as well as on data exchanges related to safety. Participate in ENISA’s study To understand the cybersecurity challenges involved, ENISA is currently interviewing relevant stakeholders as car manufacturers, Tier 1 and Tier 2 suppliers. If you are interested to participate, please contact resilience@enisa.europa.eu Workshop To validate the findings of the study and discuss future challenges, ENISA is organising a workshop scheduled for the 10th October 2016 from 10:00 to 17:00 in Munich Germany. Register To register visit the link  to save your seats for the workshop in October. Due to limited availability of seats, the registrations will be served on first come first serve basis until the exhaustion of the allocated resources. To participate as an expert to CaRSEC If you are interested to provide your expertise in the area, please read the ToR and apply for the CaRSEC Expert Group. For more info on the subject, please contact: resilience@enisa.europa.eu [1] Smart cars can be defined by the integration of connected components in the car in order to bring added-value services to drivers and passengers.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-07-07"
ENISA meets ENCS
ENISA welcomed the Managing Director, Mr Anjos Nijk, and the Director of Consulting Services, Mr. Michael John, of the European Network for Cyber Security (ENCS) on Wednesday 6th of July, at its premises in Athens.
The meeting provided valuable insights into possible ways of mutual collaboration. A series of topics were presented by both sides and an open discussion was held on: the NIS Directive current studies by ENISA in the energy sector,  infrastructure security and resilience trainings offered by ENISA and possible cooperation with ENCS the main activities and services portfolio of ENCS             Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-07-05"
Getting ready for the European Cyber Security Month (ECSM)
ENISA together with the European Commission and its partners are preparing for this year’s cyber security month running across the EU during October, focusing each week on a different topic.
During each week, ENISA and its partners will be publishing reports, organising events and activities centred on each of these themes. Events include training, strategy summits, and general presentations to users, online quizzes, and many more. Kick-Off Event Preparation for this year’s Cyber Security Month kick-off event is in collaboration with the European Banking Federation (EBF), Europol and ENISA. EBF will be hosting the kick-off event at their premises in Brussels on September 30th, 2016. Check out the themes planned for this year’s ECSM: Week 1: Oct. 3-7 Theme: Security in Banking The theme of the week seeks to capture the most important challenges in the banking sector, whether protecting customer online accounts or financial institutions, as these become targeted due to the critical role they play in a functioning economy. Week 2: Oct. 10-14 Theme: Cyber Safety Guidelines are presented for staying safe on the internet, addressing the more vulnerable social groups such as students and children. Week 3: Oct. 17-21 Theme: Cyber Security Training This week’s theme promotes training to all citizens from internet users to IT professionals and security experts at all levels - from basic IT security skills to computer forensics, whether delivered via seminars, webinars or class room style. Week 4: Oct. 24-28 Theme: Mobile Malware This week aims at informing end users of how to protect their mobile devices from malicious actions by preventing malware that has been designed to infect them. To find out more about the activities and how to get involved visit – www.cybersecuritymonth.eu About ECSM: ECSM is the EU’s annual advocacy campaign taking place in October, which aims to raise awareness on cyber security threats, promote cyber security among citizens and provide up to date security information, through education and sharing of good practices. October is #CyberSecMonth!     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-07-01"
ENISA activities in support of Trust Services
Today, on July 1st 2016 eIDAS* rules for trust services, enter into force.
The Regulation strengthens the provisions for interoperability and mutual recognition of electronic identification schemes across borders, enhances current rules for electronic signatures and also expands the scope of Directive 1999/93/EC to other trust services used in electronic transactions. Trust services are a key element in increasing the confidence of EU citizens and businesses in electronic transactions. As such, the eIDAS Regulation establishes a stable legal framework for five types of trust services, namely electronic signatures, electronic seals, electronic time stamps, electronic registered delivery services and Website authentication certificates. “Electronic identity is the backbone of security on the internet. This work therefore represents an important step forward for Europe” said ENISA’s Executive Director Udo Helmbrecht. ENISA supports the implementation of the Regulation in two flows with: 1) Activities linked to supporting and providing guidelines for trust service providers. These include studies on: Minimum security measures and good security practices for trust services providers Common audit schemes for trust services providers in Member States Analysis of standards related to TSPs and mapping them to the requirements of the eIDAS Regulation (new!) Recommendations for the introduction on the market of qualified website authentication certificates 2) Activities linked to incident notifications, by providing mechanisms for reporting security breaches by the trust service providers to the competent bodies. Furthermore the Agency in collaboration with the European Commission, organises annually the Trust Services Forum, a platform that brings together the communities of trust service providers from the EU Trusted List, conformity assessment bodies and supervisory authorities, providing the opportunity to discuss on issues related to the regulation. Future work of ENISA in the field In 2016 ENISA will publish a set of technical recommendations, aimed at facilitating the implementation of the provisions related to trust services in the areas not covered by adopted secondary legislation, which are foreseen to be applied on a voluntary basis by the Member States. These include: Procedures for the interaction with trust service providers and conformity assessment bodies. (Article 17) Procedures for granting qualified status to a Trust Service Provider. (Article 21) Formats and procedures for the initiation of a qualified trust service. (Article 21) Minimum content and formats for the conformity assessment report obligatory for the initiation of a qualified trust service. (Article 21) Recommended standards to fulfil the requirements of the Trust Service Chapter of the eIDAS Regulation. (Articles 19.4, 24.5, 32.3, 33.2, 34.2, 44.2, 45.2, 28, 38, 42.) Risk management and security measures for TSPs. (Article 19.a.)  The Agency also plans on developing a series of documents and informative material to support relying parties and end users of qualified trust services included in the eIDAS Regulation to securely use these services. * (EC) 910/2014 on electronic identification and trusted services for electronic transactions in the internal market)     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-06-22"
ENISA discusses cyber challenges of the digital transformation
ENISA was at the Connected Citizens’ Summit today, June 21st, in Amsterdam with key figures from the public and private sphere, discussing on the digital transformation from smart cities, cybersecurity, and energy efficiency to e-health.
Udo Helmbrecht, ENISA Executive Director, was on the global cybersecurity panel on ‘keeping pace with emerging threats’, together with S.Dacaru (Ambassador, NATO) and H. Lindberg (MSB). Panellists looked into how ‘cyber’ constitutes an element of all aspects of daily life through industry 4.0, IoT and smart environments and the protection of critical infrastructure. Udo Helmbrecht mentioned: “If you look at emerging technologies there is no doubt, room for many opportunities. But we also see the need to organise more efficiently, and take a closer look into the underlying technologies behind these new models, addressing for example technical challenges such as IT security by design. The NIS helps address key challenges through better exchange of information and prevention. We at ENISA are active in building capabilities and bringing together communities, through CSIRTs, National Cyber Security strategies, and cyber exercises”.    A video of the discussion is available  https://vimeo.com/172960254 and online, follow #CCSummit For more information: Connected Citizens' Summit     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-06-17"
Discussing the impact of cybersecurity in DSM and EU growth
The impact of cybersecurity in the Digital Single Market (DSM) and an EU perspective on economic growth was presented by ENISA Head of Stakeholder Relations and Administration, Dr Paulo Empadinhas, during the 2016 European Security Conference organised by the ISEG University of Lisbon on the 15th -17th June 2016.
Paulo Empadinhas in his keynote speech gave an overview of the challenges of the DSM, highlighting there are still gaps to be addressed and a more joint-up approach is required to step up supply of more secure solutions by EU industry, and stimulate take-up by enterprises, public authorities, and citizens. “We witness a lack of education regarding security: from school, academia and in private companies. Education should bring a stronger awareness about the need for security in products, both from the supplier side and the customer. Similarly, a lot of EU companies invest in IoT as a business enabler, however they don’t invest in security. In addition, security as we know it does not apply to the IoT environment, hence new frameworks are required to analyse risks” said Paulo Empadinhas. ENISA through its work, supports EU Member States in implementing the requirements of the NIS Directive, and initiatives such as the eIDAS, GDPR, which stimulate trust across different stakeholders and support industry policy in cybersecurity. Furthermore, ENISA encourages the use of standardisation - a main pillar in creating the EU single market – which helps support market-based competition, removes market barriers and helps ensure interoperability. The conference is the European extension of the Annual Security Conference taking place in Las Vegas (USA) for over a decade gathering participants from academia, government and industry to look into ‘the future of cybersecurity’. For more @EuropeanSeC2015  #iseg     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-06-17"
ENISA study looks into the adoption of security and privacy standards by SMES
ENISA carried out in 2015 a project with the objective of providing a set of relevant recommendations on how to increase the adoption of information security and privacy standards by SMEs. Additionally, the report identifies and describes existing security and privacy standards that can be used by European SMEs.
An extensive analysis was conducted for the study, in order to investigate the perceived adoption of security and privacy standards in European SMEs; as well as the main drivers and barriers that can affect the level of adoption of these standards. The methodology consisted of interviews with subject matter experts and analysis of available studies in the area. As European SMEs are increasingly dependent on their information systems to provide services to customers and meet business objectives, the use of new technologies brings new opportunities for enhanced business performance and operations but also introduces several information security and privacy risks. New information security and privacy standards are being drafted and proposed to support organizations to mitigate these associated risks. Within this context, a wide and effective adoption of information security and privacy related standards by SMEs across Europe can be a beneficial factor for fostering their growth, competitiveness and innovation. The recommendations on how to increase adoption are targeted to EU and MS policy makers, standards developing organizations, and professional, industry and small businesses associations.For the full report: Information security and privacy standards for SMEs   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-06-16"
ENISA at CODE conference: we need to build on trust and security for a connected world
ENISA participated at the 3rd annual meeting of the Research Centre of Cyber Defence (CODE) which took place at the University of the Bundeswehr on the 15th and 16th June, 2016.
The high-level meeting of the research centre Cyber Defence (CODE) hosted discussions on current cyber challenges in IoT, eHealth, privacy, and industry 4.0 with key representatives of the German government and industry, including Secretary of State Dr Katrin Suder (BMVG) and Klus Vitt (BMI). An eHealth session presented by ENISA focused on a real use case in a German hospital. The specific constraints and benefits of using cloud computing in the healthcare environment were discussed in a panel - moderated by the Head of Secure Infrastructures and Services Dr E. Ouzounis (ENISA) - together with panellists from the public and private sector, including Ing. Gerald Götz (Munich Municipal Hospital), Bernd Kowalski (BSI), Marcus Neumann (Capnopy), and Carlos Arglebe (Siemens). NIS expert, Dimitra Liveri (ENISA), gave an overview on issues related to accessibility, sharing and storage of information, availability and reliability, geo-boundaries, and the particularities of healthcare as a critical information infrastructure. ENISA's Executive Director moderated discussion panels during the two-day event. Udo Helmbrecht said: “The annual meeting organised by the Unversity of Bundeswehr is an excellent opportunity to discuss on trending topics looking into how we can take the next step in a connected world while being securely connected during any online activity. The uptake of digitisation of industry sees many applications in critical infrastructures – from smart transport to eHealth - but foremost requires trust. ENISA through its studies in these areas, promotes standardisation, privacy by design and interoperability, for secure systems and infrastructures benefiting EU industry and citizens”. Udo Helmbrecht, is an Honorary Professor at the Bundeswehr University.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-06-16"
ENISA survey: Security requirements of online search engines and market places
ENISA launches a survey to identify the security measures and practices used by online search engines and market places (ex. eBay, Amazon, playstore and other) as part of the study it is conducting in the field.
Take part! If you are directly involved in Information Security in the above mentioned categories of your organization, and you wish to contribute to ENISA’s survey, please follow the outlined steps to get in touch with the team: Step 1: To acquire the appropriate credentials to participate, please contact  dsp-security-requirements@enisa.europa.eu  stating: a)      the type of digital service you provide b)      professional email address, c)      the position you hold in your organisation   Step 2: Visit the following link to fill in the survey. The time required to complete the survey is twenty minutes. https://ec.europa.eu/eusurvey/runner/EnisaDSPsSecurityRequirements     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-06-15"
Estonia - Cryptographic Algorithms Lifecycle Report 2016 published
Estonian Information System Authority (RIA) and Cybernetica have published the "Cryptographic Algorithms Lifecycle Report 2016".
This is the fourth report in the series of cryptographic algorithms reports, started in 2011 by a scientific task force assembled with the mission to analyse the problems and risks that reliance on cryptography is posing on the sustainable functioning of Estonian society. ENISA's "Algorithms, key size and parameters report" has provided useful input to Estonia's national study. For the full report: Cryptographic Algorithms Lifecycle Report 2016   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-06-15"
Estonia - 2015 Annual Report of the Estonian Information System Authority now available in English
The 2015 annual report of the Estonian Information System Authority’s (RIA) Cyber Security Branch concludes that, for Estonia, another year has passed without incidents that hadmajor consequences. Estonia’s cyber security is born out of the daily cooperation between companies and the state, and this cooperation has produced good results. To read the full report: 2015 RIA Annual Report   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-06-09"
National Liaison Officers meet at ENISA
ENISA’s network of National Liaison Officers met on 8th June in Athens to set up an action plan for 2016 together with ENISA experts.
Developments in NIS during the Dutch Presidency, the upcoming contractual Public Private Partnership (cPPP), Critical Information Infrastructure Protection in France and the newly adopted NIS Directive were extensively discussed. National Liaison Officers are the first point of contact of ENISA in the Member States, acting as ‘facilitators’ for ENISA activities within their countries. The Network currently comprises thirty-five members of the EU Member States, EEA countries and the European Institutions. For more information visit ENISA NLOs Network page.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-06-09"
ENISA Management Board elects Jean-Baptiste Demaison as its new chair
Jean-Baptiste Demaison has been appointed as chair of ENISA's Management Board, following the election which took place on June 9th, 2016.
Newly elected chair, Jean-Baptiste Demaison is Senior Advisor on International and European cyber policies within the French Cybersecurity Agency (ANSSI) and has been alternate and member of the Management Board of ENISA since 2011. Previously, Demaison worked for the Strategic-Research Institute of the French Military Academy (IRSEM) and as Deputy Director of the French department of the Faculty of Political Science and Economics of the Cairo University. Demaison holds a Master's degree in International Affairs and is specialized on global technological security challenges. New Vice-Chair of the Management Board has been appointed Krzysztof Silicki, (PL). Silicki has been a member of the ENISA MB since 2004. He is an advisor to the Director of NASK Institute (Research and Academic Computer Network) while also serving as Technical Director from 2001-2013. Founder of the first incident response team in Poland, acting as today’s CERT Polska, and organiser of Poland’s ‘SECURE’, the first conference devoted to IT security issues. “Today, ENISA’s key role in supporting the reinforcement of cybersecurity capabilities and cooperation across Europe is unanimously recognized. In a spirit of consensus and ambition, France and Poland wish to work with all Member States, the European Commission and ENISA in order to support the Agency face the many thrilling challenges ahead – starting with the NIS directive implementation – and set the path for the successful renewal of its mandate” said in a joint statement Jean-Baptiste Demaison and Krzysztof Silicki. ENISA Executive Director Udo Helmbrecht welcomes both chair and vice-chair of ENISA’s Management Board. The Director said: “Both members have extensive experience on the technical and policy aspects of cybersecurity, while being active members of the NIS community. I wish them every success in their positions and look forward to a close and fruitful collaboration, to deliver trusted cybersecurity services for Europe’s citizens and industry”. Udo Helmbrecht also highlighted the commitment and contribution of Jörgen Samuelsson and Ferenc Suba, throughout these years supporting the Agency’s operations. ENISA’s Management Board defines the general direction of the operation of the Agency. The elected Chair and Vice-Chair serve for a term of three years, which may be renewed. ENISA's structure and Management Board members is available online. Jean-Baptiste Demaison’s mandate will be effective starting October 18th 2016.   *Picture, from left to right: ENISA's Head of Stakeholder Relations and Administration Department, Paulo Empadinhas, new Vice-Chair of the MB, Krzysztof Silicki, ENISA's Executive Director, Udo Helmbrecht, new Chair of the MB, Jean-Baptiste Demaison, and ENISA's Head of Core Operations Department, Steve Purser. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-06-03"
Overview from ENISA's Trust Services Forum 2016
The 2016 edition focused on emerging issues related to trust services across Europe, as the date of entry of the provisions related to trust services of the eIDAS Regulation approaches, coming into force on July 1st 2016.
The forum organised by ENISA  in collaboration with the European Commission eIDAS Task Force, the Trust Services Forum 2016, for the second consecutive year, aims to provide an annual opportunity for exchange of ideas to the communities closely related to the eIDAS Regulation, namely Trust Service Providers, Conformity Assessment Bodies and Supervisory Authorities. The agenda consisted of a series of presentations, panels and open sessions set in place to discuss the latest developments in the regulatory framework, to exchange views on identified implementation and operational issues of qualified trust services and to discuss strategies to strengthen the position of Qualified Trust Service Providers in the Digital Single Market.  On the eve of the entry in force of the provisions related to trust services of the eIDAS Regulation, Member States’ authorities and European Trust Service Providers are confident that a smooth transition from the previous regulatory framework will take place. However, more guidance on many areas is still needed, the experience acquired from the provision of electronic signatures under Directive 1999/93/EC has set up an important basis for the provision of new trust services under eIDAS Regulation.  The Forum was established as a periodic event following the positive feedback received from participants of the first edition, which took place in June 2015.With this event, complementing other activities in the area of trust services, ENISA continues its efforts to achieve a successful implementation of the eIDAS provisions for qualified trust services in Europe. The Agency is supporting the European market of trust services, which are a basic pillar to build a secure digital Europe.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-06-01"
Exploring Cloud Incidents
ENISA publishes a paper on "Exploring cloud incidents" introducing an analysis of the current approaches to conduct a post mortem analysis of an incident, occurring in a cloud environment.
ENISA identifies the multidimensional challenges of cloud forensic investigations by signifying the most common problems experts are facing when needed to investigate a cyber incident in cloud. The analysis and the recommendations are divided into three different axes: technical, legal and organisational. The main objective of this paper is: To identify the main challenges of post analysis of cloud incidents,mainly in referce to technical, organisational and legal aspects. To produce an overview of the techniques, approaches and good practices for the analysis of incidents in the cloud, based on a desk research. To provide recommendations and suggestions - in particular related to SLAs, security measures, and policies - in order to make the post analysis activity more effective. Furthermore, key recommendations are proposed to cloud providers, law enforcement agencies and forensic experts as a result of this analysis. Read the full paper here     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-05-26"
Highlights of Secure Cloud 2016
ENISA organized together with Cloud Security Alliance and Fraunhofer FOKUS the largest EU Cloud security conference, Secure Cloud 2016. At its fourth edition, Secure Cloud was hosted on the 24th and 25th of May, in Dublin, the heart of cloud computing.
During the first day important topics discussed focused on the future of cloud security, in the era of IoT. Highlights of the day include the announcement, for the first time, of the French Cloud security framework by ANSSI, and the presentation of the common label for cloud providers produced by ANSSI and BSI Germany. European Commission also shared its activities on the free flow of data, while the DSPs shared their views on the implementation of the NIS Directive for incidents reporting and baseline security measures, in a panel moderated by ENISA. On day two, ENISA’s Head of Secure Infrastructures and Services Dr Evangelos Ouzounis, challenged the audience on cloud computing supporting critical sectors, and how is this perceived by the CSPs.  Special focus was placed in the finance sector, with numerous presentations and a panel comprised by financial regulatory authorities, banks and ENISA shedding light on the specific challenges that limit cloud adoption. Standardization, cloud security certification and data protection were among the themes discussed. To have a look and what took place during these two days at Secure Cloud check #SecureCloudEU Event agenda   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-05-25"
ENISA at EIF meeting on Trust & Cybersecurity
ENISA's Head of Stakeholder Relations and Administration Paulo Empadinhas, was at the EIF meeting on ‘Trust & Cyber-security’ on May 24th 2016 in Brussels, presenting public authorities' support for trust in the information society and cyber security.
ENISA as a key player in the NIS stakeholders’ constellation promotes the exchange of good practices, consensus building and sharing experiences, which are key factors to enhancing cooperation among Member States and properly implementing the requirements of the common EU framework in Network and Information Security. Paulo Empadinhas highlighted the ten key points which ENISA  advises Member States’ authorities, on how they can continue to improve their cybersecurity capabilities, especially with regards to meeting the requirements of the NIS Directive. These include to: Develop clear and coherent information sharing schemes. Member States should therefore work together with ENISA to ensure that national schemes can be combined in a sensible manner to support information exchange across the EU Foster public - private collaboration on cyber security Use cybersecurity as an economic enabler Develop and maintain clear cybersecurity strategies Develop awareness and training in the area of cybersecurity Continue to develop and empower national CSIRTs Develop and implement effective incident reporting schemes for cyber security incidents. Use risk-based approaches to securing governmental services Improve cooperation between communities and across national borders to improve threat intelligence and promote the application of good practices, and Ensure smooth implementation of the General Data Protection Regulation (GDPR) In his interview Paulo Empadinhas said: “More cooperation is needed along with a higher level of awareness of all levels of society without forgetting the EU citizens”. He highlighted the work ENISA - the EU cyber security Agency - is delivering for Europe, gaining ground in some areas where Member States understand the need of adequate legislation, with the good examples of the NIS Directive and the General Data Protection Regulation (GDPR). He added: “Europe is growing more and more digital, with the next generation of citizens, politicians and entrepreneurs thinking more about security and privacy by design at the stage of the development of new products and services." More about the event  More about EIF   and #EIFonline     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-05-24"
ENISA Cloud Security and Resilience experts meet in Dublin
The ENISA Cloud Security and Resilience experts group met on May 24th, at the Google premises in Dublin.
The agenda included topics such as the implementation of the NIS Directive for DSP, the Digital Single Market strategy and Cloud supporting the critical sectors. The main focus was the NISD, the provisions of incident reporting and baseline security requirements. Within this scope cloud service providers provided valuable feedback for better harmonisation in adopting the Directive. ENISA is collaborating with the European Commission in facilitating the process of the Implementing Acts. The agency presented the recently launched work both in the finance sector - including blockchain technologies security and mobile banking - and in the healthcare sector, on cloud security in eHealth implementations. ENISA's Cloud Security and Resilience group experts will participate at the Secure Cloud 2016 conference in Dublin on May 24th and 25th, 2016.  Follow #SecureCloudEU     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-05-23"
National coordinators meet to prepare for ECSM launch
National coordinators from across Europe gathered in Brussels earlier this month in preparation for the launch of this year’s European Cyber Security Month.
The meeting focused on finalizing this year’s weekly cyber security themes and the corresponding activities that will be taking place during the European Cyber Security Month (ECSM) running through the four weeks of October. Coordinators also worked on the organization the kick-off event that will be taking place in Brussels on the 30th of September at the premises of the European Banking Federation (EBF). For more information and updates on the ECSM, visit the official website. About ECSM: ECSM is the annual EU advocacy campaign which takes place in October and aims to promote cyber security among citizens, to change their perception of cyber-threats and provide up to date security information, through education and sharing good practices.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-05-23"
ENISA- Europol issue joint statement
ENISA and Europol issue joint statement on lawful criminal investigation that respects 21st Century data protection.
This joint statement is presented as a contribution from ENISA and Europol to the on-going debate on privacy and encryption. Read the complete statement here   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-05-20"
Europol in cooperation with the European Institute of Public Administration hosts conference on privacy and security online
The conference saw participation from different organisations, public and private, such as the European Data Protection Supervisor, the Europol Joint Supervisory Body, the EU Agency for Network and Information Security -ENISA, Eurojust, Amnesty International, the EastWest Institute and many others from a broad range of professional backgrounds, representing private industry, academia, privacy advocates and law enforcement.   In several high-level discussion panels and workshops lively discussions took place on the polarizing challenges around privacy versus security online, and the need to protect citizens’ privacy while giving law enforcement the means to investigate crime. There was general consensus that the availability and use of encryption and anonymity technologies is not only important and legitimate in many circumstances but essential to a secure and safe cyberspace. One of the main themes at the conference was the dichotomy that encryption and anonymity online presents for law enforcement in terms of supporting strong encryption and opposing any technical solution that would weaken security in cyberspace for everyone, and the criminal abuse of these technologies, which seriously impedes on law enforcement’s ability to protect citizens from criminal and extremist behaviour, and to bring those responsible to justice. As highlighted by Europol’s Director Mr Wainwright, the challenges for law enforcement are very real and lead to a loss of investigative opportunities as a result of the growing misuse of legitimate anonymity and encryption services and tools for illegal purposes. For law enforcement, therefore, the key aspect is to define the modalities of lawful access, within well-defined and regulated boundaries, while fully respecting fundamental rights. Echoing the need for well-defined and regulated boundaries, ENISA's Executive Director Prof Dr Helmbrecht advised: “Do not weaken encryption on purpose; do not inhibit the use of tools for data protection and privacy: promote secure IT. Rushed legislation is often inadequate legislation, we need to give time to discuss and invest into R&D” The event provided a unique opportunity to have an open, inclusive and transparent debate among different viewholders towards finding a way to strike the right balance between freedom and security online. At the end of the conference, Mr Helmbrecht and Mr Wainwright issued a joint statement describing the challenges and proposing possible avenues of solutions for lawful criminal investigations that respect 21st century data protection. Europol is the EU's law enforcement agency, assisting national authorities by exchanging information, intelligence analyses and threats assessments. The agency deals with terrorism and international crime such as cybercrime, drug smuggling and people trafficking. Europol, which has over 1 000 staff members, has its headquarters in The Hague in the Netherlands. ENISA is a centre of expertise for cyber security in Europe. ENISA’s mission is to contribute to securing Europe’s information society by raising awareness of network and information security and to develop and promote a culture, of network and information security in society for the benefit of citizens, consumers, enterprises and public sector organizations in the Union. Joint statement by ENISA-Europol, available here For interviews and further information regarding Europol’s or ENISA’s activities, please contact: press@europol.europa.eu or press@enisa.europa.eu, Tel. +30 2814409576           Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-05-20"
Udo Helmbrecht speech at Europol-EIPA event
ENISA participated at the Privacy in the Digital Age of Encryption & Anonymity Online conference by Europol-EIPA, taking place at The Hague on the 19th and 20th May.
Read the Executive Director’s speech. See also statement by Prof. Dr Udo Helmbrecht on Lawful Access and Security: A Transatlantic Perspective – EastWest Institute     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-05-16"
ENISA recommendations for qualified website authentication certificates
ENISA's new report provides a collection of strategies and actions aimed to promote transparency of the European website authentication market by introducing qualified website authentication certificates in Europe.
The report targets all participants in the European trust service markets. Both regulators and supervisors from Member States, as well as Trust Service Providers, can find useful recommendations on how to promote the deployment of this new type of qualified trust service. The report is divided in several sections. In its introductory chapters, the study describes the main concepts around qualified website authentication certificates, both in the context of existing commercial certificates and the eIDAS Regulation. The next sections present an analysis of the electronic certificates market and a SWOT analysis for the introduction of qualified website authentication certificates. The objective is to identify internal and external factors that can impact positively and negatively the growth of the adoption of this new kind of trust services in Europe and the development of the related market. As of 1st July 2016, European Trust Services Providers will be able to provide this new type of qualified trust service. With this report, ENISA aims to support a smooth and rapid deployment. During 2016 ENISA will be following up on this topic by undertaking more activities in the area of trust services, some of them which build upon the recommendations proposed in the report. Full report available online For technical information please contact Clara Galan Manso at isdp@enisa.europa.eu For press enquiries please contact press@enisa.europa.eu Tel.+30 2814 409576       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS