publication_date
unknown
title
stringlengths
12
221
summary
stringlengths
0
722
body
stringlengths
13
9.78k
"2016-05-13"
SecureCloud 2016 count down - Latest updates
Only two weeks remain until Secure Cloud 2016 will take place in Dublin, the heart of "clouds".
Updates in the agenda: Pearse O’Donahue, European Commission Charles Schulz, ANSSI Martin Mckeay, Akamai Olivier Perrault, Orange   Stay tuned for more news! Be part of the great cloud community event and join us: https://csacongress.org/event/securecloud-2016 Follow us  #SecureCloudEU     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-05-12"
From the Netherlands Presidency of the EU Council: Coordinated vulnerability disclosure Manifesto signed
Approximately 30 organisations have signed the Coordinated Vulnerability Disclosure Manifesto today, in which they declare to support the principle of having a point of contact to report IT vulnerabilities to and already have this set up in their own organisations, or they plan to do so soon. By signing the manifesto, the participating organisations acknowledge the importance of efforts of the research and the white-hats communities to make the internet and our society safer. The manifesto is an initiative of Rabobank and CIO Platform Nederland. The signing took place during the High Level Meeting Cyber Security in Amsterdam, organised by the Ministry of Security and Justice during the Netherlands’ Presidency of the EU Council. For more information: CIO Platform Nederland, Lydia Kampman, lydia.kampman@cio-platform.nl, 0614031732 Rabobank, Kees Nanninga, kees.nanninga@rabobank.nl, 0302161740     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-05-11"
2nd informal meeting of CSIRT Network organised by ENISA
Fifty-six persons representing CSIRTs from twenty-six Member States, CERT-EU, the European Commission and ENISA, gathered on the 10th May 2016 for the second informal meeting of the CSIRTs Network
The meeting was organised adjacent to ENISA’s annual workshop for national and governmental CSIRTs, in collaboration with the Dutch Presidency of the Council of the EU. CERT.LV kindly hosted the meeting at their premises, with ENISA moderating and facilitating the meeting. In his opening statement, Dr Steve Purser, Head of ENISA Core Operations highlighted the importance of the meeting, as it marked the beginning of a key process with the implementation of the NIS Directive, the first EU legislation related to cyber security. The group held discussions on various topics related to the governance and the activities of the CSIRTs Network. The upcoming NIS Directive creates a Network of CSIRTs “in order to contribute to the development of confidence and trust between the Member States and to promote swift and effective operational cooperation”. The discussions proved very fruitful, thanks to concrete proposals from the Dutch Presidency and the Polish delegation, and the active participation of attendees. Next steps The first formal meeting of the CSIRTs Network will be organised six months after the entry into force of the NIS Directive. In the meantime, participants will finalise the set-up of the group, with ENISA’s support. A further meeting is expected in late Q3 or early Q4.       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-05-11"
The Netherlands: Advice and measures against DDoS attacks
The National Cyber Security Centre has created two factsheets to assist organisations in their response to Distributed Denial-of-Service ((D)DoS) attacks.
During a Distributed Denial-of-Service ((D)DoS) attack, online services or the supporting infrastructure is overburdened or overloaded with network traffic. These attacks can disrupt your organisation's ICT and, in turn, any dependent business activities. This can lead to (reputation) damage. (D)DoS attacks constitute a real threat to organisations that provide online services, such as websites. The NCSC advises to take both technical and organisational measures to protect your organisation against the various forms of (D)DoS attack. Make an overview of your ICT infrastructure. Take technical measures to protect in-house components. For external components, make arrangements with the relevant supplier. Prepare your organisation for an attack by creating a clear response and communication strategy. The NCSC has created two factsheets to assist your organization in this endeavor: Continuity of online services (update) and Technical measures for the continuity of online services (new). https://www.ncsc.nl/english/current-topics/news/advice-and-measures-against-ddos-attacks.html     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-04-27"
Technical phase of Cyber Europe 2016 launched by ENISA
Yesterday, 26 April 2016, ENISA launched the technical phase of Cyber Europe 2016 under the Cyber Exercise Platform.
Participating cybersecurity professionals from all over Europe will be able to test and improve their technical skills on various challenging cases, inspired by real-life incidents, on topics such as mobile malware analysis, system forensics, steganography or network forensics. ENISA has been working hands-on with public authorities from European Member States since 2015 to plan this exercise.  For more information: ENISA Cyber Exercises   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-04-27"
EGFI Members visit ENISA
On Friday the 22nd of April, the Expert Group in Finance (EGFI), which consists of security experts from different EU Member States, visited the ENISA premises in Athens.
Furthermore the meeting was attended remotely by a representative of the EC and an expert in block chain technology. The meeting aimed to provide valuable insights into the current status and potential ways to address concerns and risks in the finance sector regarding emerging topics such as block chain, mobile payments etc. A series of topics was presented and an open discussion was held on the following: NIS directive Third party payments as stated in Payment Services Directive 2 (PSD2) Block chain technology for Financial Institutions Mobile payments Cyber Insurance Cloud developments     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-04-26"
Latest update on Secure Cloud 2016
Secure Cloud 2016, the 4th edition of the biggest European Cloud Security event announces the draft agenda.
Update on the confirmed speakers: Richard Morrell, Red Hat Ina Schieferdecker, Director, Fraunhofer FOKUS Laura Koetzle, Vice President and Group Director, Forrester Raj Samani, VP, CTO, Intel Michaela Iorga /NIST Kuan Hon, Queen Mary University of London Pearse O’Donahue, EC Jim Reavis, Chief Executive Officer, Cloud Security Alliance                   More to follow the coming weeks, stay tuned! Be part of the great cloud community event and join us: https://csacongress.org/event/securecloud-2016 Follow us  #SecureCloudEU     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-04-25"
Join the ENISA Trust Services Forum 2016
ENISA is organising for the second consecutive year, the Trust Services Forum 2016.
The event - in collaboration with the European Commission eIDAS Task Force - takes place on May 24th at the EC premises, Madou building in Brussels.The forum will focus on emerging issues related to trust services across Europe, as the date for entry in force of the provisions related to trust services of the eIDAS Regulation, July 1st 2016, approaches. For more information on details concerning the agenda and to register visit the dedicated link: ENISA Trust Services Forum 2016 For more information please contact us at: isdp@enisa.europa.eu  For press enquiries: press@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-04-21"
ENISA’s Executive Director addresses EP ITRE Committee on key points for cybersecurity for the EU
Following the Commission announcement on the path to digitise the EU industry, ENISA participated at the ITRE meeting on 21st April in an exchange of views on cybersecurity in the EU, and ENISA’s role in the implementation of the Digital Single Market.
ENISA’s Executive Director Udo Helmbrecht spoke about the developments in the digital single environment, the importance of aligning industry with innovative research initiatives and the leadership role ENISA exhibits through community and capacity building. “I welcome the Commission initiatives and believe that ENISA will have an important role in supporting these by promoting a culture of network and information security in Europe, particularly with the increasing uptake of cloud, IoT, standards, big data, and e-government” said Udo Helmbrecht. ENISA in its efforts for the delivery of a successful strategy continues its call for (i) ‘security by design’ where the EU addresses security of digital products as a market differentiator; (ii) for standardisation and certification; (iii) building cyber cooperation and skills, and (iv) ENISA to participate in the Commission  initiatives to leverage its contribution within the forthcoming NIS Directive. Full speech available onlineITRE meeting video For more on the subject and press enquiries please contact press@enisa.europa.eu, Tel.+30 2814 409576 For more information on the EP meeting please visit:http://www.europarl.europa.eu/committees/en/itre/home.html     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-04-21"
The Netherlands: Cabinet launched position on encryption
The Dutch cabinet has launched an official position on the use of encryption for internet security, at the beginning of this year.
Please find below an annex with the English translation of the letter that was sent to parliament by the cabinet. The main conclusion is as follows: "The cabinet endorses the importance of strong encryption for internet security to support the protection of personal privacy of citizens, for confidential communication of the government and companies and for the Dutch economy. The cabinet is therefore of the opinion that at this point in time it is not desirable to take restrictive legal measures as regards the development, availability and use of encryption in the Netherlands." For more information: Position of the NL cabinet on encryption   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-04-18"
Secure Cloud 2016 - Draft Agenda announced
Secure Cloud 2016, the 4th edition of the biggest European Cloud Security event announces the draft agenda.
This year's confirmed speakers include: John Frank, Microsoft Jacqueline Johnson, Nordea Bank Raj Samani, Intel Michaela Iorga, NIST More to follow the coming weeks, stay tuned! Be part of the great cloud community event: Join us! Follow us  #SecureCloudEU   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-04-15"
ENISA launches new enhanced website
The European Union Agency for Network and information Security - ENISA - launches a new enhanced website with improved functionality and content.
With its new design the ENISA web site aims to improve the user experience in terms of exploring the Agency activities and publications. Some of the website’s new features include: An enhanced homepage with more interactive and contemporary layout and improved structure, giving a clear overview of the Agency’s work and mission, and easy access to news and available material. Improved navigation and content organisation for a smoother and quicker browsing experience ENISA’s work cutting across sixteen (16) topics – including cloud, big data, critical infrastructures and services, CSIRT network, services, communities, and trainings cybersecurity education, data protection, incident reporting, IoT and smart infrastructures, national cyber security strategies, standards and certification, threat and risk management, trust services - giving visitors a better overview of the agency activities and work areas in the cybersecurity domain and the chance to ‘jump into’ the theme of interest An improved publications section that directs visitors to ENISA reports, corporate documents, info notes and opinion papers, leveraging on a search function A redesigned events section with calendar view, featuring past, current and future events and search options and filters Updated careers and procurement sections to allow job seekers and prospective business partners to explore what’s on offer A revamped news section with the latest news from ENISA, the Member States, the Executive Director and the embedded ENISA twitter feed Introducing a dedicated press and media centre for journalists and visitors, providing quick access to press material, integrated share and subscription options, and a new audio-visual gallery displaying videos, posters, images and infographics. The new website is also optimised for a range of web browsers and it is responsive to mobile devices and tablets providing visitors with a better reading and viewing experience. Do visit www.enisa.europa.eu Please email us at webmaster@enisa.europa.eu  to report a broken link, feedback or comments. For press enquiries please conatct press@enisa.europa.eu , Tel.+2814 409576    Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-04-04"
“Experience is a good school. But the fees are high”. ENISA urges decision makers to take action before a major cyber crisis occurs in Europe
ENISA analysed the EU-level crisis management frameworks in five different sectors to make recommendations on more efficient cyber crisis cooperation and management.
The report resulting from this study highlights the lessons that can be learnt from other sectors and that could be applicable in the cyber domain.The study concludes with a series of recommendations regarding EU-level priorities to alter the impact of potential cyber crises. More recently ENISA published a video related to this study that summarises the conclusions based on testimonials from experts in other sectors. This ENISA study provides an overview of the current state-of-play of EU-level crisis management and offers an analysis, from a cyber crisis perspective, of numerous lessons learnt and challenges from decades of crisis management in the following sectors: aviation, civil protection, border control, counter-terrorism and health and disease control. The study takes a step further by providing five key recommendations on how to raise maturity in EU-level cyber crisis management. The study is based on a thorough review of the key legal and policy documents and interviews with key experts of the sectors in scope. Currently cyber crisis management at an EU-level lacks the proper mechanisms and consistency to support effectively the EU-wide cyber community in the event of a cyber crisis, despite a number of recent initiatives within the NIS community. “The message we try to pass with this study is that the effective mitigation of any type of crisis caused by cyber incidents does not only depend on the mitigation of the impacts of that crisis. It depends also very much on the effective mitigation of the cyber incidents which caused it. Today, EU decision-makers are in the privileged position to take action before such a cyber crisis occurs; this study offers insight into what can be done” said Udo Helmbrecht, Executive Director of ENISA. The key five recommendations by ENISA regarding priorities to reinforce the EU-level capabilities to manage effectively the next cyber crisis are as follows: The European Commission together with the EU Member States should revisit the current EU legislation on cyber crisis management to better reflect the distinction between cause and effect and better leverage on the development of the cyber crisis management field as an essential tool for the mitigation of crises caused by cyber incidents. The EU Member States should develop and formally adopt an EU-level crisis management plan, specific to the crises induced by cybersecurity incidents. The European Commission and the EU Member States should create an EU-level pool of cyber experts with the primary objective to exchange information and best practices. The Member States should develop and formally adopt EU-level cyber standard operating procedures (SOPs). The European Commission should fund the design and development an EU-level cyber crisis cooperation platform to offer support to cyber crisis management and cooperation activities between the Member States, in conjunction with the Core Service Platform of the Cyber Security Digital Services Infrastructure (of the Connecting Europe Facility funding program). ENISA is fully committed to support the European Commission and the EU Member States in implementing these recommendations.  To gain an insight into what is at stake, prior to reading the report, watch the introductory video with key European experts in crisis management from EEAS, Eurocontrol and ACI.  Notes to editors: Within its policy area, ENISA has been supporting the field of European cyber crisis management for several years with activities ranging from crisis simulations to trainings, supporting EU Member States in developing their crisis plans and structures, international conferences and reports such as this. View the video Executive summary is available here Full report is available here For technical information on the subject please contact the cyber-crisis cooperation team c3@enisa.europa.eu   For media and press enquiries please contact press@enisa.europa.eu , Tel: +30 2814 409 576   Experience is a good school. But the fees are high”: Heinrich Heine     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-04-01"
ENISA proposes PETs maturity assessment methodology
ENISA has published a new report assessing the maturity of Privacy Enhancing Technologies.
About the Report. ENISA has produced a report on maturity (i.e. quality and technology readiness) assessment of Privacy Enhancing Technologies (PETs). The report firstly, sketches a methodology for gathering expert opinions and measurable indicators as evidence for a two dimensional rating scale. Secondly, the report reviews two pilots to test the proposed scales and methodology. The results of these pilots are presented in this study. In addition, a list of necessary steps towards a PET maturity repository is made available. For Whom. This report is meant for Data Protection Authorities (DPAs), groups such as the Internet Privacy Engineering Network (IPEN), data controllers, data processors, developers of IT products, researchers, educators and their funding agencies, standardisation bodies, and policy makers. What is next. In 2016 ENISA will further detail out this structured assessment process for PETs. ENISA will concentrate efforts on turning the methodology into a tool that supports a standardised step-by-step walk-through for the assessment of both readiness and quality of a PET. Full report available online For technical information: Dr Stefan Schiffner, NIS Expert Stefan.Schiffner@enisa.europa.eu For press and media enquiries please contact: press@enisa.europa.eu Tel +30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-04-01"
ENISA strategies for efficient incident response and coordination towards cyber threats
ENISA has produced a document as part of its support to Working Group 2 of the NIS platform in the field of information exchange and incident coordination, including incident reporting and risks metrics for information exchange.
Working Group (WG2) 2 of the NIS Platform is tasked to address the sharing of cyber threat information and incident coordination in both the public and private segments of the EU. The aim of this document is to support and stimulate discussion between WG2 members on the topic of incident response and cyber crisis coordination. This document introduces the basics of incident response on a high level. Key challenges are identified on the typical issues that slow incident response mechanisms, and proposes ways to address these challenges, and enhance incident handling cooperation while taking into consideration the overview of cyber threats and emerging trends. Among its objectives of incident response is to identify the requirements and issue recommendations on sharing cyber threat information which are appropriate for incident management processes to prevent and best respond to cyber incidents. The work builds on previous work undertaken by ENISA in the field of CSIRT and CIIP. For the full document: Strategies for incident response and cyber crisis cooperation About NIS platform: The Network and Information Security (NIS) Platform was created in 2013 as part of the Cybersecurity Strategy of the European Union and aims to help EU stakeholders carry out appropriate risk management, establish good cyber security policies and processes and further adopt standards and solutions that will improve the ability to create safer market conditions for the EU. The expert work of the NIS Platform was divided into Working Groups (WGs), all dealing with a specific field of expertise in cyber security establishing three WGs: (1) WG1 on risk management; (2) WG2 on information exchange and incident coordination; (3) WG3 on secure ICT research and innovation. For more information on the NIS platform, please visit: https://resilience.enisa.europa.eu/nis-platform  ENISA’s Cyber-Threat overview 2015 Increasing the resilience of Europe’s telecommunication infrastructures through Incident Reporting For technical information on the subject please contact cert-relations@enisa.europa.eu For press and media enquiries please contact press@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-03-16"
Annual Privacy Forum 2016: Final call for papers
Interested parties are invited to submit their papers for this year's #APF16 conference until 31st March, 2016.
Submission of papers: To submit your paper you are requested to use the following link. The programme committee will provide extensive feedback to all authors. Call for papers: Papers covering original work on the technological, economic, legal and societal aspects of the challenges that will come up with the implementation of the new framework. Opinion papers will reflect the opinion/position of the author(s) on the selected privacy-related topic. Multidisciplinary papers are particularly welcome, making explicit how the presented work can contribute to bridging the gap between research and policy. Contributions from policy makers, representatives of competent authorities, such as Data Protection Authorities, industry experts, NGOs and civil society associations. For detailed information and the aspects with which research and opinion papers should deal with are available at: http://privacyforum.eu/call-for-papers Submissions must be written in English and need to comply with the Springer LNCS style guide. Authors must submit their papers by the deadline indicated on the conference web site and follow the requirements stated there. Papers will be published in the proceedings of the conference with a publishing house soon to be selected and announced. About the event: ENISA’s Annual Privacy Forum (APF) is to be held on the 7th and 8th September 2016. The meeting is to be held in Frankfurt, at the Goethe University Frankfurt am Main. This year’s edition is organised in the light of the agreement on the data protection regulation and the European Digital agenda. The European Commission Directorate General for Communications Networks, Content and Technology (DG CONNECT), the European Union Agency for Network and Information Security (ENISA), Mobile business and as local host, the University of Goethe University Frankfurt am Main and in partnership with the EDPS, organise the two-day event with the objective of providing a forum to academia, industry and policy makers #APF16 poster: http://privacyforum.eu/admaterial/poster-pdf/download/en/1/APF%20final.pdf Stay connected with #APF16: RSS feeds, follow #APF16 and #PrivacyForum_EU on twitter, and the dedicated site http://privacyforum.eu/ To contact the APF Committee through the link For press enquiries please contact press@enisa.europa.eu       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-03-14"
ENISA at CeBIT: Supporting industry in the new EU legal framework on cybersecurity
ENISA’s Executive Director delivered the keynote speech on "European and national rules and regulations in the field of cyber security' today 14th March at CEBIT.
“The NIS Directive is the first EU legislative initiative in the area of cybersecurity, and a step towards an improved and harmonised cybersecurity environment across the EU. In a similar manner the GDPR emphasizes data protection and privacy as a key component for the EU industry” said Udo Helmbrecht at this year’s CeBIT event. ENISA’s Executive Director delivered the keynote speech on "European and national rules and regulations in the field of cyber security" during the European Cyber Security Conference, sharing insights into the key developments in the upcoming NIS Directive and the GDPR, and how these translate in practice for the involved actors. Digital service providers (DSP) such as search engines, cloud services, the online marketplace and essential service provides (ESP) in the banking, energy, transport sectors are affected by the establishment of incident reporting and security requirements of the new regulatory framework; areas in which ENISA is particularly active. Helmbrecht gave an overview on the proposed provisions and how these set the foundations for improved risk assessment, threat intelligence, response, and harmonisation across the EU. In this context opportunities for the internal market and e-services can be realised by reinforcing trust for services and products. “ENISA through its recommendations and solutions can support industry in producing solutions that capitalise on security as a differentiating factor and promote cooperation among all stakeholders towards approaches which can fit and stimulate the sector”. Related material: ENISA welcomes the agreement of EU Institutions on the first EU wide cybersecurity Directive and Agency’s extended role Following extensive, multi-annual negotiations the European Parliament and European Council have reached an agreement on a new General Data Protection Regulation modernising a legal framework which dates back to the 1990s ENISA’s ten messages to industry at Berlin IT security forum ENISA’s Cyber-Threat overview 2015 The NIS Directive and National CSIRTsIncreasing the resilience of Europe’s telecommunication infrastructures through Incident Reporting   Follow Udo Helmbrecht's live interview on ENISA's role for IoT security, at CeBIT on 15/3 http://ow.ly/ZfICS and online at https://business-services.heise.de/specials/das-glaeserne-studio/dienstag/beitrag/das-internet-der-dinge-ein-sicherheits-alptraum-2875.html Follow #cebit For media and press enquiries please contact press@enisa.europa.eu, Tel. +30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-03-10"
Slovak Republic - New Cyber Security Concept published
On June 17, 2015 the Government of the Slovak Republic adopted “Cyber Security Concept of the Slovak Republic” (hereinafter as “Concept”).
The new Concept was established on the basis of the cooperation of the Government Office of the Slovak Republic, the National Agency for Network and Electronic Services and the National Security Authority. Since January 1, 2016 the National Security Authority was determined as the main body of state administration for Cyber Security. The core strategic aim of the Concept is to establish open, secure and protected cyber space. The Concept is mainly focused on: Building of Institutional Framework for Cyber Security Administration - The Concept emphasizes the establishment of a National Incident Resolution Unit and several incident resolution units. Creation and Adoption of a Legal Framework for Cyber Security. Development and Application of Basic Mechanisms Providing for the Administration of Cyber Space. Support, Formulation and Implementation of an Education System in the Area of Cyber Security. Determination and Application of Risk Management Culture and Communication System Between Stakeholders. International Cooperation. Support of Science and Research in the Area of Cyber Security. You can download the English translation of the “Cyber Security Concept of the Slovak Republic”     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-03-09"
Guidelines on assessing the impact of incidents in the telecom sector
ENISA has published a new study that aims at providing guidelines to national regulatory authorities (NRAs) and telecommunications providers within EU Member States, for measuring the impact of security incidents affecting electronic communication services.
Economic development is strongly related to the well-functioning of telecommunication networks which have become the backbone of modern economies. Disruptions due to incidents in these networks, can truly impact the business, the overall wealth of the economy, other providers and possibly affect other nations. Measuring the impact of incidents has become one of the toughest challenges nowadays, given the multitude of factors and indicators that must be taken into consideration. To address this issue, indicators are used, accompanied by thresholds, to assess the impact of incidents. This approach allows the evaluation of incidents from various perspectives, such as the business perspective, compliance with regulations, root causes, impact on customers and others. Measuring the impact of incidents has become a necessity nowadays due to legal and business requirements. ENISA's new report provides a useful list of common indicators for measuring the impact of incidents. The report was compiled by collecting ideas from both NRAs and providers. Indicators are provided for the following areas: User/connection related indicators Time/duration related indicators Geographic area related indicators  infrastructure and services affected related indicators Root cause dependent indicators Economic impact related indicators  Cyberattacks related indicators Full report is available here For technical information: Dan Tofan, NIS Expert, email: Dan.Tofan@enisa.europa.eu For media and press enquiries please contact press@enisa.europa.eu, Tel: +30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-03-08"
Key security challenges and mitigation measures on Big Data security
ENISA publishes today the report on Big Data Security presenting the key security challenges and mitigation measures.
ENISA new study categorises the security challenges based on three use cases: Big Data system for use in advanced Security Incident Event Management (SIEM) Big Data in Industrial control systems, and Big Data in the Telecoms The report is available here For technical information: Rossen Naydenov, NIS expert email: Rossen.Naydenov@enisa.europa.eu
"2016-03-03"
The Netherlands - NCSC publishes factsheet Disable SSL 2.0 and upgrade OpenSSL
The Netherlands' National Cyber Security Centre publishes a new factsheet advising to Disable SSL 2.0 and upgrade OpenSSL.
On 1 March, a group of researchers presented the DROWN attack methods for TLS. An attacker uses DROWN to abuse servers that still support SSL 2.0. Servers that run a vulnerable version of OpenSSL can be abused in the same way, regardless of whether they support SSL 2.0. An attacker who is able to intercept network traffic that is secured with TLS, may attempt to decrypt this traffic using the vulnerable server. This allows him to inspect the traffic. The NCSC advises to always configure TLS on the basis of the IT security guidelines for Transport Layer Security. Therefore, disable SSL 2.0, install the most recent updates of OpenSSL and prefer cipher suites that provide forward secrecy on all servers. This factsheet is aimed at IT administrators, information security professionals and IT managers.  Download the factsheet: NCSC Factsheet For more information: NCSC Announcement   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-03-02"
Increasing the resilience of Europe’s telecommunication infrastructures through Incident Reporting
A recent ENISA report analyses how mandatory incident reporting schemes have improved resilience and security in the EU telecoms sector.
Experiences from this scheme can also serve as a model for the implementation of the forthcoming NIS Directive in other sectors. The first mandatory, EU-wide incident reporting scheme, aimed at ensuring the security and integrity of EU telecommunication networks and services, turned out to be an unparalleled success. In a European Union which was highly diversified in terms of telecoms security measures, art. 13a of the Framework Directive 2009/140/EU within the Telecom Package, brought a certain amount of uniformity in terms of security of telecommunication services. More importantly it contributed to strengthening the resilience and services availability of the European telecoms infrastructure all across the EU. Improvements were achieved in a balanced way as some Member States had already met requirements set, whereas others felt the benefits that far outpaced costs and effort provided. The EU incident reporting activities have been developing for four years now, with an annual growth rate of 25-30% in the number of incidents. The consolidated impact evaluation done by ENISA, to measure performance in this period, has brought to light some important findings of the incident reporting mechanism that include: A minimum set of services (fixed and mobile telephony, fixed and mobile internet) are covered by all Member States, in terms of incident reporting and security measures, but some of them went even further and covered a much broader range of services from broadcasting networks (TV, radio) to country code top level domains (CC TLDs), public WIFIs, and Internet exchange points (IXPs). Harmonization among Member States implemented regulations has been found to be satisfactory at this point, although gaps can still be observed. Additional improvements could be carried out, especially in the area of networks and services in view of new regulation. System failures (66%, e.g. software bugs and hardware failures) along with human errors (20%, e.g. cable cuts) are the top root causes disrupting EU telecommunications infrastructures, and ENISA will concentrate upon those in future studies. Third party failures have recorded an increase since last year and continue to represent an important cause for disruptions (16% of all incidents in 2014, 11% in 2013), asking for further developments in areas like supply chain security. Prof. Dr Udo Helmbrecht, Executive Director of ENISA, commented: “Achieving resilience in the EU telecom sector is one of the main building blocks of a strong digital society. ENISA will continue supporting developments in this area and deploy its expertise in the implementation of similar requirements of the NIS Directive in other sectors.” Further analysis is required to draw some strong conclusions on next steps needed in this area. Topics like security measures to be implemented by electronic communications providers, transparency at national level and cross-border collaboration, still need further analysis as they could not be properly assessed within this study due to their complexity. The results of this report along with the work done within Art. 13a Expert Group is to be used as an input for the current review of the telecom package that the European Commission has been promulgating. Full report is available here For technical information: Dan Tofan, NIS Expert, email: Dan.Tofan@enisa.europa.eu For media and press enquiries please contact press@enisa.europa.eu, Tel: +30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-02-29"
Call for advisory group: Personal data security in small and medium organizations
ENISA launches an advisory group to contribute in developing “a framework on appropriate security measures for the processing of personal data in small and medium organizations”.
Small and medium organizations (SMOs) in Europe are becoming increasingly concerned about the risks introduced by processing automatically clients’ and/or users’ information and how they can protect it adequately. However, deciding the appropriate security measures to implement, adapted to the organization’s existing risk environment, is not trivial for them. ENISA, based on the existing need for guidance in the area, seeks to engage a group of advisors which will help to improve the quality of the recommendations by evaluating the guidelines. The Agency is looking, preferably for information security officers and/or data protection officers in small and medium organizations. The project output will consist of a series of manuals, targeted to support SMOs in the selection of appropriate controls to protect personal data based on the assessed level of risk.
"2016-02-26"
The NIS Directive and National CSIRTs
ENISA looks into the provisions of the upcoming Directive and how it may translate for CSIRTs.
In December 2015 the EU institutions reached an agreement on an EU wide legislation on cybersecurity. In the proposal for a Directive, special reference is made to CSIRTs. With this informative note, ENISA looks into the provisions of the upcoming Directive and how it may translate for CSIRTs. The document, contains references to parts of the Directive, including our comments and proposals. The document should be regarded as a primer for future discussions, and by no means should it be considered as fixed or final. The full document is available here. For more on the subject please contact: cert-relations (at) enisa.europa.eu   Relevant links: ENISA welcomes the agreement of EU Institutions on the first EU wide cybersecurity Directive and Agency’s extended role Commission welcomes agreement to make EU online environment more secure MEPs close deal with Council on first ever EU rules on cybersecurity     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-02-25"
Sign up for the European Cyber Security Challenge competition!
The European Union Agency for Network and Information Security - ENISA is honoured to coordinate the European Cyber Security Challenge, a pan-European competition designed to encourage young talent to get advanced skills in cyber security.
This competition targets young people that did not study Information Security as main specialization during various educational degrees.The competition is designed to involve teams in a multilevel process. The winners of national competitions will meet during  7th -11th November in Dusseldorf, Germany for the European final. There they will compete in solving security related tasks from domains such as web security, mobile security, crypto puzzles, reverse engineering and forensics which will determine the European winner of 2016 edition. To register for the competition or just to inquire about more information, please send an email to: cert-relations@enisa.europa.eu For more details: http://www.europeancybersecuritychallenge.eu/ Follow on Twitter: @enisa_eu,  #EUCSC2016     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-02-19"
Call for experts for TRANSSEC - Intelligent Public Transport Resilience and Security Expert Group
ENISA launches a call for participation inviting experts in security of intelligent public transports in the context of smart cities
In smart cities, Intelligent Public Transport (IPT) rely on IoT and cyber-physical systems to retrieve, process, and exchange data. These technologies bring improvements in the service and the quality of life of citizens. Intelligent public transport is defined as the usage of information and communication technologies (e.g. embedded computers, networks, SCADA systems, etc.) to operate and optimise a public transport system. To further enhance its work in the area, ENISA launches this call for participation inviting experts in security of intelligent public transports in the context of smart cities. ENISA’s Transport Resilience and Security Expert Group (TRANSSEC) aims to gather experts in the domain of intelligent public transports. Experts of the TRANSSEC group shall have expertise in one or several of the following domains: Operators and infrastructure owners of Intelligent Public Transports systems with an interest in cyber security Manufacturers or integrators of Intelligent Public Transports systems with a focus on cyber security Suppliers and developers of transport hardware and/or software with a focus on cyber security Associations and not-for-profit organisations involved in Intelligent Public Transports security Relevant authorities, academia, standardisation bodies and policy makers The objective is to cover cybersecurity expertise for local public transport networks, including metro, buses, light rail and other modes of mass public transport found in Smart Cities. For details please read the terms of reference and apply through the dedicated page. Related material recently published by ENISA: Security and Resilience of Intelligent transportation systems Cyber security for Smart Cities: An architecture model for public transport     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-02-19"
E-learning platform by ENISA on National Cyber Security Strategies
ENISA launches today the National Cyber Security Strategies e-learning platform.
The platform is appropriate for experts involved in the process of creating or implementing a strategy at a national level. Launching a cyber security strategy involves collaboration of many key stakeholders. The platform aims to provide interactive training courses in order to facilitate the process of: designing a national cyber security strategy implementing a national action plan evaluating the cyber security awareness after the end of the timeframe raising awareness on cyber security topics offering advice to the public bodies that need to take over the initiative To receive access to ENISA's tool please register here: E-learning platform   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-02-19"
Cryptographic tools are important for civil society and industry
ENISA’s new paper looks into several aspects of crypto regulation and their difficulties from a technical perspective.
The availability of strong and trustworthy cryptographic tools is an important building block of a society and economy that is more than ever depending on electronic services. The legitimate need to protect communication among individuals and public and private organizations has often been depicted as threat to business models or even public security. At the same time, the lack of trust in digital services has been identified as an inhibiting factor for the digital market. This has a particular weight in view of the new agreements on the NIS directive and General data protection regulation, which foster the trust of public and private sector to digital networks and services at a national and EU level. However, in the light of terrorism and crime prevention, opinions have been voiced that cryptographic tools need to be regulated. ENISA's paper on the subject looks into several aspects of crypto regulation and their difficulties from a technical perspective. Key points ENISA focuses on are: The use of cryptography might make lawful interception harder and by this less efficient or even ineffective. While key recovery and escrow might enable lawful interception, it introduces new technological risks to IT infrastructure and it might even damage the gathered evidence. It is easy to bypass systems that allow key escrow or recovery; evidence for bypassing will only be found during investigation. Vulnerabilities that where left from legacy policy have been abused to attack systems. Further, policy that limits the use of cryptography in commercial products can damage IT industry. Cryptography provides the tools necessary to protect assets in a highly computerised world. In the light of terror attacks and organized crime, law enforcement and intelligence services have requested to create means to circumvent these protection measures. While their aims are legitimate, limiting the use of cryptographic tools will create vulnerabilities that can in turn be used by criminals and terrorists, and lower the trust in electronic services, which eventually will damage industry and civil society in the EU. The issues mentioned are mere examples of currently widely used protection measures. Emerging privacy enhancing technologies might introduce even more challenges. To overcome these issues, ENISA is eager to support the Member States and competent EU bodies to perform further analyses and to define a balanced approach to move forward. ENISA's paper is available here For more on the subject please contact Dr Ikonomou, email: isdp@enisa.europa.eu For press enquiries please contact press@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-02-11"
#APF16: Call for Papers open until March 15th
ENISA’s Annual Privacy Forum (APF) is to be held on the 7th and 8th September 2016.
The meeting is to be held in Frankfurt, at the Goethe University Frankfurt am Main. This year’s edition is organised in the light of the agreement on the data protection regulation and the European Digital agenda. Get involved to: learn from the professionals in the field participate in a high level debate discover the trends for the future network with key players in privacy and NIS The call for papers is open until 15th March. To submit your paper you are requested to use the following link. The programme committee will provide extensive feedback to all authors. Call for papers: Papers covering original work on the technological, economic, legal and societal aspects of the challenges that will come up with the implementation of the new framework. Opinion papers will reflect the opinion/position of the author(s) on the selected privacy-related topic. Multidisciplinary papers are particularly welcome, making explicit how the presented work can contribute to bridging the gap between research and policy. Contributions from policy makers, representatives of competent authorities, such as Data Protection Authorities, industry experts, NGOs and civil society associations. For detailed information and the aspects with which research and opinion papers should deal with are available at: http://privacyforum.eu/call-for-papers Submissions must be written in English and need to comply with the Springer LNCS style guide. Authors must submit their papers by the deadline indicated on the conference web site and follow the requirements stated there. Papers will be published in the proceedings of the conference with a publishing house soon to be selected and announced. To receive the latest news and updates sign up for the RSS feeds, follow #APF16 and #PrivacyForum_EU on twitter, and the dedicated site http://privacyforum.eu/ For information please contact the APF Committee via the following link For press enquiries please contact press@enisa.europa.eu About APF: The European Commission Directorate General for Communications Networks, Content and Technology (DG CONNECT), the European Union Agency for Network and Information Security (ENISA), Mobile business and as local host, the University of Goethe University Frankfurt am Main and in partnership with the EDPS, organise the two-day event with the objective of providing a forum to academia, industry and policy makers.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-02-08"
ENISA plays its part for a better internet!
Safer Internet Day 2016 is celebrated on Tuesday 9 February 2016, with this year’s theme being 'play your part for a better internet’. The dedicated website https://www.saferinternetday.org/, twitter account @safeinternetday and hastags #SID2016,  #Iplaymypart and #playyourpart showcase the many events and activities taking place across the globe to mark the day. Safer Internet Day is organised by Insafe in February of each year to promote safer and more responsible use of online technology and mobile phones, especially among children and young people across the world. ENISA celebrates the day sharing some of its work in the field of education and awareness as a central broker of best practices in terms of NIS materials and tools. Check out ENISA’s page on saferinternetday for more tips! ENISA also supports the initiative on thunderclap. Four new posters are released and available online as part of our educational campaign (#Netiquette) for all EU citizens interested in a secure and safe digital life: Download in your language clicking on the flags below: We also recommend for consultation: Education report Pin a course on this interactive map Search National Cyber Security Strategies on this interactive map Adopt PETs! ENISA promotes awareness and the uptake of PETs (privacy enhancing technologies) which refer to technologies/tools that can support users in safeguarding their privacy and personal data, especially when using online applications and services. Examples of PETs include tools that can offer protection against online tracking, as well as tools providing encryption and secure messaging functionality. Download ENISA’s new ‘Time to adopt PETs’ poster! Get involved as researcher: Submit your paper to the Annual Privacy Forum (APF) 2016 until March 15 2016 Training on technical topics at ENISA Play the quiz by ENISA A collection by ENISA with cyber cyber security awareness material available online        User Education is key in cyber security! So play your part too! Follow #CyberEDU #CyberSecMonth #ECSM Follow the live chat on twitter #ChatSTC #SID2016 #Iplaymypart  #playyourpart @safeinternetday Safer Internet Day 2016 release Related material you may find interesting: ENISA threat overview 2015 ETL 2015 Cyber Threats Poster For media and press enquiries please contact press@enisa.europa.eu, Tel: +30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-02-05"
ENISA - Telefonica Workshop on Big Data
The use of big data in critical sectors was the theme of the workshop hosted by ENISA and Telefonica hosted in Madrid on February 2nd 2016.
The invitation only event welcomed participants from the private sector, banks and cloud service providers. Manuel Carpio, Telefonica’s Director of Information Security and Fraud Prevention, and ENISA’s Evangelos Ouzounis, Head of Secure Infrastructures and Services, gave the welcoming notes. Speakers included colleagues from Google and IBM, as well as representatives from Spain’s Data Protection Office. The workshop aimed at providing valuable insights on the current status of big data security and privacy, and  identified challenges and risks and the potential ways to address the expressed concerns. ENISA’s experts gave an overview of the findings as identified in its upcoming report on ‘Big Data Security” and the recently published 'Privacy by design in Big Data' report. The event hosted open discussions on topics such as encryption, current technical tools to protect security and privacy of big data systems, company organisational structure, as well as privacy policy covering the use of personal information in big data systems.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-02-01"
Cyber Europe 2016 will help organisations test cybersecurity capabilities
Cyber Europe 2016, the next European cyber crisis exercise, is under preparation.
For European public and private organizations eager to test their cybersecurity capabilities it is the one event in 2016 not to be missed. More information is available online: https://www.cyber-europe.euTo gain some insight into the Cyber Europe exercises have a look at the After Action Report of the previous pan-European cybersecurity exercise Cyber Europe 2014 . For media and press enquiries please contact press@enisa.europa.eu , Tel. +30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-02-01"
ENISA launches the CaRSEC Expert Group – Apply now
ENISA launches this Call for Participation to invite experts in security of Smart Cars and Intelligent Road Systems to participate to its expert group.
The creation of the ENISA Cars and Roads SECurity (CaRSEC) Expert Group aims at gathering experts in the domains of Smart Cars and Intelligent Road Systems to exchange on cyber security threats, challenges and solutions with the objective to protect the safety of citizens. Experts that could apply to the CaRSEC group: Car manufacturing with a focus on cyber security, Suppliers and developers of vehicular hardware and/or software with a focus on cyber security, Associations and not-for-profit organisations involved in cars security, Road authorities, academia, standardisation bodies and policy makers. Read the terms of reference and share with your network! Apply here: Application form Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-01-29"
JRC Members visit ENISA
On Monday the 22nd of January, the Technology Assessment Unit (STA) from the Institute for the Protection and Security of the Citizen (IPSC) Security of the Joint Research Centre (JRC), visited the ENISA premises in Athens.
The objective of the meeting was to exchange experiences with ENISA’s Secure Infrastructure and Services Unit, discuss technical topics and create synergies on common working areas. In more details, the meeting focused on discussions, exchange of experiences and future collaboration on common topics of interest: IACS (Industrial Automation Systems) security and certification, eHealth, Smart infrastructures and IPSC’s tools to secure businesses and the society.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-01-29"
ENISA - CEER 1st Workshop
On Friday the 22nd of January, ENISA hosted the meeting of the experts from the Council of European Energy Regulators (CEER) IT security subgroup in Athens.
Participants from the European Commission Directorate General for Energy, the Agency for the Cooperation of Energy Regulators (ACER), as well as representatives from Austria, Hungary, Greece, Italy, Slovenia,  Ireland and the Netherlands were also present and discussed the status of cyber-security in the energy sector, future steps and collaboration. Among other things: The European Energy Cyber Security Platform (EECSP), ENISA’s activities regarding security in the energy sector, The NIS Directive and The information sharing initiatives were presented and further discussed. The Agency and the expert group agreed to collaborate and participate in information security activities of common interest.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-01-29"
Adopt PETs on data protection day!
On 28th January 2016, ENISA joins the 47 countries of the Council of Europe and the EU institutions, agencies and bodies to celebrate the 10th annual European Data Protection Day.
This date marks the anniversary of the Council of Europe's Convention 108 on the protection of personal information, the first legally binding international law in the field of data protection. Time to adopt PETs On this occasion, ENISA takes the opportunity to share some of its work in the field of data protection and privacy, in particular relating to privacy enhancing technologies (PETs). The agency with its new poster ‘Time to adopt PETs’ promotes awareness and the uptake of PETs by internet and mobile users following the simple approach ‘reduce, protect, detect’. PETs refer to technologies/tools that can support users in safeguarding their privacy and personal data, especially when using online applications and services. Examples of PETs include tools that can offer protection against online tracking, as well as tools providing encryption and secure messaging functionality. A strengthened legal regime for the protection of personal data Furthermore, ENISA welcomes the new General Data Protection Regulation modernising the current legal framework, especially in relation to the processing of personal data in the digital era. This development is an important step forward for enhancing privacy protection of EU citizens and for promoting privacy and security as core aspects of the European industry. ENISA’s work in the field comprises in translating legal obligations into technical solutions, in particular with regard to the security of personal data, privacy and data protection by design and PETs, personal data breach notifications, as well as mechanisms for user empowerment (transparency and control) in digital environments. Relevant studies available online by ENISA: Online privacy tools for the general public: towards a methodology for the evaluation of PETs for internet and mobile users The study provides a review of existing web portals promoting the use of online privacy tools by the general public, proposes a methodology for evaluating the reliability and usability of online PETs, and presents a pilot evaluation and comparative presentation of PETs in the area of anti-tracking browser extensions. Privacy by design in big data: An overview of privacy enhancing technologies in the era of big data analytics The study aims at highlighting privacy as a core value of big data by providing an analysis of the privacy by design principles in the big data value chain and presenting a set of PETs that are particularly applicable in big data analytics.    Privacy and data protection by design The report contributes to bridging the gap between the legal framework and the available technological implementation measures by providing an inventory of existing approaches, privacy design strategies, and technical building blocks of various degrees of maturity from research and development. Readiness analysis for the adoption and evolution of PETs This report aims at developing a methodology that allows to compare different PETs with regard to their maturity, i.e., their technology readiness and their quality concerning the provided privacy notion. Status of privacy and NIS course curricula in EU Member StatesThe report identifies the gaps between available training courses, certifications and NIS education needs (with particular emphasis on online privacy) and proposes further actions in the field. Study on cryptographic protocols The report focuses on the current status in cryptographic protocols and encourages further work by researchers and organisations in the field. Algorithms, key size and parameters report 2014The study is a reference document providing a set of guidelines to decision makers, in particular specialists designing and implementing cryptographic solutions for personal data protection within commercial organisations or governmental services for citizens. ENISA is organizing Annual Privacy Forum, the Call for papers for the 2016 edition may be consulted here. Quiz by ENISA: NIS quiz for all on privacy and general security ENISA ‘Time to adopt PETs’ poster ENISA cyber security awareness material is available online here About ENISA: ENISA works closely together with members of both the public and private sector, to deliver advice and solutions that are based on experience. This includes, the pan-European Cyber Security Exercises, the development of national Cyber Security Strategies, CERTs cooperation and capacity building, but also studies on secure cloud adoption, addressing data protection issues, privacy enhancing technologies and privacy on emerging technologies, eIDs and trust services, and identifying the cyber threat landscape. ENISA also supports the development of the European Union (EU) policy and law on matters relating to network and information security (NIS), thereby contributing to economic growth in Europe’s internal market. For media and press enquiries please contact press@enisa.europa.eu, Tel: +30 2814 409576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS  
"2016-01-29"
Defending the smart grid – how to protect networks and devices from cyber attacks
ENISA publishes today its report on "Communication network interdependencies in smart grids".
Smart grids are a fundamental component of the European critical infrastructure. They are rooted on communication networks that have become essential elements allowing the leveraging of the “smart” features of power grids. Smart grids provide real-time information on the grid, perform actions when required without any noticeable lag, and support gathering customer consumption information. On the downside, smart grids however, provide an increased attack surface for criminals; for instance, smart meters can be hacked to cut power bills as happened in Spain in 2014 or due to a Distributed Denial of Service (DDoS) attack or malware infection, communications and control of the network could be lost, causing an energy production halt and affecting several systems across borders. To protect networks and devices from cyber threats, this study focuses on the evaluation of interdependencies to determine their importance, risks, mitigation factors and possible security measures to implement. There is high exposure of smart grid devices that makes it essential to harmonize the current situation by establishing common interconnection protocols. It has also become imperative to seek aligning policies, standards and regulations across the EU to ensure the overall security of smart grids. These aspects have currently grown in importance due to the risk that cascading failures could result since smart grid communication networks are no longer limited by physical or geographical barriers, and an attack on one country could transgress physical and virtual borders. The recommendations of this report are addressed to operators, vendors, manufacturers and security tools providers in the EU and they include the following: foster intercommunication protocol compatibility between devices originating from different manufacturers and vendors develop a set of minimum security requirements to be applied in all communication interdependencies in smart grids implement security measures on all devices and protocols that are part, or make use of the smart grid communication network. ENISA's Executive Director, Prof. Udo Helmbrecht, commented: “ENISA pursues the goal of improving the resilience of smart grid security systems against cyber threats. This report provides much needed guidance to defend the smart grid and protect networks and devices from cyber-attacks”. In 2016 ENISA continues its efforts alongside the European Commission, as well as smart grid operators, vendors, manufacturers and security tool providers to secure the future of the smart grids. Furthermore the Agency will continue to coordinate SISEC, a reference group of security experts, representing national cyber security authorities, energy and ICT industries, that aims to support ENISA activities towards higher maturity in the EU’s smart infrastructures’ cyber security. For full report: Communication network interdependencies in smart grids For interviews: Rossella Mattioli, Security and Resilience of Communication Networks Officer, ENISA, Rossella.Mattioli@enisa.europa.eu,  Phone: (+30) 2814409628     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-01-27"
ENISA’s Cyber-Threat overview 2015
ENISA Threat Landscape 2015: A consolidated overview to the 15 top cyber threats together with detailed threat assessments in the emerging areas Software Defined Networks and Big Data.
ENISA’s Threat Landscape 2015 (ETL 2015) published today is the fifth yearly report in sequence, summarizing top cyber threats encountered in 2015. Building upon the achievements of the Cyber Security Strategy of the EU, this work delivers important input for the identification of emerging trends in cyber security. For yet another year the 2015 edition of the cyber-threat landscape features a number of unique observations, the main one being the smooth advancement of maturity. As a matter of fact, cyber-space stakeholders have gone through varying degrees of further maturity. While the friendly agents – the good guys – have demonstrated increased cooperation and orchestrated reaction to cyber-threats, hostile agents – the bad guys – have advanced their malicious tools with obfuscation, stealthiness and striking power. Besides elaboration on top threats, ENISA work on threat landscape has delivered some additional material targeting various stakeholder groups: A brochure with the seven most important conclusions from the 2015 threat analysis. This material targets the wider public, including policy makers, end-users, students and educators. A poster with the top 15 cyber threats assessed. This material targets the wider public, such as end-users, students, educators, etc. Threat assessments for two emerging technology areas: Software Defined Networks and Big Data. These reports - also referred to as thematic landscapes - deliver threat exposure of assets and identify good practices for protection, together with the security gaps identified. A threat taxonomy, being a tool for classifying and structuring information security and cyber threats. Udo Helmbrecht, ENISA’s Executive Director, commented on the project: “Identification of threats and their dynamics in cyber-space is key in understanding asset exposure and risks. It is an important piece of knowledge that allows for understanding protection requirements, raising awareness and allowing for a better, yet more efficient assessment of risks. ENISA continues with providing strategic information in that area through its ENISA Threat Landscape. Together with the thematic landscapes, this work is a unique publicly available source providing both strategic and tactical intelligence on cyber-threats, tailored to the specific needs of a large amount of stakeholders.” The ETL report and related material can be found under the ULRs: Brochure: Cyber 7: Seven Messages to the Edge of Cyber-Space ETL 2015 Cyber Threats Poster ETL 2015 Thematic Landscape Software Defined Networks Thematic Landscape Big Data ENISA Threat Taxonomy For technical information and interviews: Dr Louis Marinos, Expert in Network and Information Security, ENISA email: louis.marinos@enisa.europa.eu, Tel: +30 2814 409 682For media and press enquiries please contact press@enisa.europa.eu, Tel: +30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-01-26"
ENISA Report on Information Sharing and Common Taxonomies between CSIRTs and Law Enforcement Agencies
ENISA publishes its report on Information Sharing and Common Taxonomies between CSIRTs and Law Enforcement Agencies (LEAs).
The objective of this study is to enhance cooperation both between the Member States (MS) of the EU and between related Network and Information Security (NIS) communities.The study, which is a continuation of ENISA’s work in the area of fight against cybercrime, ENISA aims at identifying which information can be shared between CSIRTs and LEAs and how this can be achieved from a technical and organisational perspective. This report presents four proposals: A taxonomy for the exchange of information based on desk research, to define a common vocabulary for the description of cyber incidents based on the approval of the majority of the community A sharing mechanism for the exchange of information, based on a taxonomy. This element is still being debated, as explained further on in this document An update model for the taxonomy, to answer new requirements that could arise from the CSIRTs and the LEAs A roadmap for the implementation of the taxonomy in the exchange of information across CSIRTs and LEAs and the potential use of a sharing mechanism to enhance these exchanges Full report available here  For technical information: cert-relations@enisa.europa.eu For more on the subject and press enquiries please contact press@enisa.europa.eu , Tel. +30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-01-21"
ENISA launches eHealth Security Experts Group
ENISA in 2015, worked for the first time in the area of eHealth publishing a report on eHealth Security and Resilience.
Under this topic ENISA launches today the ENISA 'eHealth Security Experts Group' with the aim to create an active community to share information, exchange knowledge and to disseminate our work of consensus. Key players that could apply to participate in the eHealth Security group: CISOs and CIOs in healthcare industry Healthcare providers and manufacturers Public Sector Authorities that are involved within the healthcare sector Academic Institutions with research interest in the field Standardisation bodies in the field of cyber security and eHealth   Read the terms of reference and share with your stakeholders! Apply here: Application form     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-01-21"
Significant increase in cyber threats to critical services and infrastructures calls for enhanced cooperation among private and public sector stakeholders
With its study on critical information infrastructures (CIIs), ENISA analyses current CIIP practices and governance models deployed across EU Member States.
Citizens and businesses depend on information and communications infrastructure to support online critical services (e.g. energy, telecommunications, healthcare). Increased cyber threats can impact greatly the provision of services and result in loss of money and reputation damage for businesses. EU Member States and the private sector alike need to co-operate with each other if they want to effectively address these threats today. Yet, only half of the examined countries have established such cooperation models as public–private partnerships, working groups and contact forums.  As some sectors, like finance, telecommunications, and energy are more tightly regulated than others, security requirements differ greatly across sectors and for different types of CII operators. Just a small number of countries have implemented mandatory security requirements across sectors. This study points out that a few countries, especially the ones with a more decentralised CIIP approach, delegate their national risk assessment to sector-specific authorities or to operators of CIIs. Some countries believe that market pressure will give CII operators sufficient incentives to invest in additional security measures. However, almost none of the examined Member States have implemented incentives to invest in CIIP-related security measures for operators of CII. Following the validated results of the study ENISA proposes Member States and EU Commission to: conduct a thorough national risk assessment establish cooperation between public and private stakeholders define baseline security requirements to support CIIP development in the MS implement incentives that could motivate CII operators to invest more on security measures Udo Helmbrecht, Executive Director of ENISA, said: “Emerging threats to critical information infrastructure constitute a clear and present danger. One which can only be mitigated by coordinated efforts. ENISA works with public as well as private stakeholders to make sure that CIIP is a priority at EU level”. ENISA provides advice, recommendations and assistance to the EU Member States in implementing relevant EU legislation. The agency engages stakeholders and the industry in exchanging good practices, information and ideas towards the improvement of CIIP in Europe. In the light of the upcoming NIS Directive and based on the findings of this report, ENISA will continue working on CIIP matters by engaging public and private stakeholders to define baseline security requirements and a harmonised approach to incident reporting.Full report: More findings and additional information about the study: Stocktaking, Analysis and Recommendations on the protection of CIIsFor technical information:  Anna Sarri, Officer in NIS, Anna.sarri@enisa.europa.euFor interviews and press enquiries please contact press@enisa.europa.eu, Tel: +30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-01-20"
ENISA at OMNISECURE event in Berlin
ENISA participated at the OMNISECURE event taking place in Berlin on the 19th- 21st January 2016 under the patronage of the German Ministry of Interior. On day one of the conference ENISA’s Executive Director, Prof. Udo Helmbrecht was part of the panel discussions on ‘Industry 4.0’ and ‘15 years on eGovernment’. On day two, Helmbrecht moderated the session on ‘IT security in critical infrastructures and the implementation of IT security legislation’. “The recent agreements on the NIS directive and the General Data Protection Regulation are important steps in securing critical infrastructure and privacy across the EU encouraging the establishment of a high-level cybersecurity. ENISA has an instrumental role in these subjects by engaging communities and proposing practical solutions for operators and manufacturers for securing their business and ensuring the safety of European citizens” said  Udo Helmbrecht, Executive Director of ENISA. “Business models can capitalise on security as a differentiator factor for products and services as IoT, big data and smart environments are gaining ground across the EU in smart living or transport, eHeath, epayment or eGovernment. Furthermore the application of standards and certification schemes provide high-levels of security, stimulating competition and ensuring interoperability and consumer confidence and market efficiency” commented Dr Ouzounis. ENISA’s Head of Secure Infrastructure and Services Dr Ouzounis also gave insights on good security practices for tackling related challenges and translating legal requirements into practical solutions. Relevant studies and recommendations by ENISA on the themes of the conference include: securing smart homes, secure adoption of cloud for Governments, smart transport and smart cities . This year ENISA continues its efforts to secure IoT with studies in smart cars, smart hospitals and smart airports. For interviews and media enquiries please contact press@enisa.europa.eu, Tel. +30 2814 409576 Photos from ENISA at Omnisecure     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-01-20"
ENISA trains Incident Handlers in Brussels
On the 19th and 20th January 2016, ENISA organised together with CERT.be a workshop on incident handling. The two-day training focuses on Incident handling procedures, Memory Forensics and Malware Analysis. ENISA’s trainers cover the concepts of memory forensics, such as acquisition of memory and its analysis, and additionally gave attendants an overview of the tools and methodologies used to perform malware analysis. During the training, participants from various Belgian public and private organisations together with trainees from CERT-EU and European Commission follow hands-on tutorials to solve various cyber security incidents. The courses are based on ENISA training material developed for operational communities, such as CSIRTs. The material is also available online: Memory Forensics Identification and handling of electronic evidence Artifact Analysis Artifact handling and analysis The event is hosted and supported by CERT.beFor technical information please contact us at cert-relations (at) enisa.europa.eu  More ENISA training material and to meet the ENISA trainers click on the video For press enquiries please contact: press@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-01-19"
ENISA’s ten messages to industry at Berlin IT security forum
“Technological developments such as Internet of Things, Big Data and Smart Devices are becoming the driving force behind many IT companies. Issues related to security and privacy, if not addressed appropriately, may have an impact on the growth of the IT market” said ENISA’s Executive Director, Udo Helmbrecht, discussing on the state-of-play of IT security at a panel with German Federal Minister of Economic Affairs and Energy, Sigmar Gabriel, and industry representatives including Rüdiger Stroh (NXP Semiconductors), Vera Schneevoigt (Fujitsu) and Thorsten Dirks (BITKOM). At the forum, organised by the German Ministry of Economic Affairs and Energy, on January 19th, Helmbrecht, noted the need for cooperation among all stakeholders is fundamental in order to build on concrete approaches which can fit and stimulate the sector. “ENISA promotes the development of approaches to security that are not hampered by national restrictions or particular communities so that solutions are cost-efficient and interoperable across the EU”. The recent agreements on the NIS directive and the European General data Protection Regulation (GDPR) impose new network and information security requirements on operators and digital service providers, and require incident and privacy breach reporting, subjecting companies to change their operating model and comply with more stringent specifications. ENISA focuses on establishing a high level of cybersecurity across all industry segments, and ensure cybersecurity acts as an enabler for industry to capitalise on as a differentiator factor for products and services. ENISA recommends to: Consider new business models that capitalise on security as a differentiator of products and services. Establish sectorial requirements for information security in order to move the cybersecurity market. By creating common requirements representative of entire industry sectors, industry can influence supply and move the market to reflect their needs. Reduce Operational Expenditure by Improving Risk Management Secure the whole lifecycle of products by using security and privacy by design. Equally, it is important to validate the security of the supply chain and to ensure the secure integration of all components together. Improve cooperation within and across industry segments and national borders to improve threat intelligence and promote the application of good practices. Opportunities exist for closer collaboration with EU policy makers, to improve the competitiveness of EU industry in the global market. Notable examples include the DSM, GDPR initiatives. Improving threat intelligence and spreading best practice, benefits all industry players and reduces costs.  ENISA’s recommendations and the full paper are available online. For interviews and media enquiries please contact press@enisa.europa.eu , Tel. +30 2814 409576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-01-18"
New good practice guide by ENISA on disclosing vulnerabilities
ENISA publishes a good practice guide on Vulnerability Disclosure, aiming to provide a picture of the challenges the security researchers, the vendors and other involved stakeholders are confronted with when disclosing software/hardware vulnerabilities. The study gives a glimpse into the complex vulnerability disclosure landscape by taking stock of the current situation, identifying the challenges and good practices and proposes concrete recommendations for improvement. The main part of the report, describes the main concepts behind vulnerability disclosure along with some figures of the number of vulnerabilities disclosed in the past 13 years. In continuation the key stakeholders involved in the vulnerability disclosure process along with their roles are defined as well as 4 case studies of disclosed vulnerabilities. ENISA’s Executive Director Udo Helmbrecht commented: “Nowadays vulnerability disclosure implies a lot of complex interdependencies which can be tackled only in coordinated manner by the parties involved in the process”. This study is the first attempt to provide a reference guide on the topic of vulnerability disclosure. ENISA welcomes the opportunity to support further work in the field by promoting good practices, increasing awareness, research and further development in this complex domain”. The gaps commonly found in vulnerability disclosure are related to legal implications, lack of awareness among the stakeholders and difference in maturity levels among vendors and among researchers.Core recommendations for improvement include: •             The community must facilitate the improvement of vendor maturity •             Internationalisation through policy learning, meaning the internet requires a more transnational approach to the topic of vulnerability disclosure, successful stories can be considered. •             Introduction of a neutral third party or enhancement of existing coordination centres. •             European policy makers and Member States should improve the legal framework involved in the disclosure •             Vendors should facilitate trust building, transparency and openness •             ENISA could facilitate and advise to improve the vulnerability disclosure landscape to the community and EC. In addition, the report offers a ‘vulnerability disclosure policy template’ providing the procedural steps and timing that can be followed by the constituency in order to implement a vulnerability disclosure policy. The overall conclusion is that even though there are many positive aspects in the area, there is still room for improvement, which can be identified to an appropriate legal landscape and more trust and transparency between the involved parties. For full reportFor technical information: Cosmin Ciobanu, NIS Expert, email: Cosmin.Ciobanu@enisa.europa.eu, Tel: +30 2814 409663For interviews and media inquiries please contact press@enisa.europa.eu , Tel. +30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-01-12"
Secure Cloud 2016: Call for proposals
The call for proposals for presentations for the Secure Cloud 2016, 4th edition is now open. The biggest European Cloud Security event, is co-organised by CSA, ENISA and Fraunhofer FOKUS. The two-day conference will take place in Dublin on the 24th and 25th May,2016. Be part of the greatest cloud community. Join us! See information on previous events.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-01-12"
Boarding towards a safe and secure Public Transport. Mind the gap!
ENISA proposes guidance to secure critical assets and data exchange for Intelligent Public Transport in Smart Cities.
In smart cities, Intelligent Public Transport (IPT) rely on IoT and cyber-physical systems to retrieve, process, and exchange data. These technologies bring improvements in the service and the quality of life of citizens. With these emerging technologies, cyber threats have raised on Intelligent Public Transport. Recently, a transport system was disrupted for several days due to radio interference with telecommunication systems; failures of ICT central servers has led to the global outages of a metro system; smart tickets have been hacked for fraud. These threats have an impact on the business and potential consequences on the health and safety of citizens. Yet, IPT operators and municipalities are only gradually coming to terms with the consequences of cyber threats. Current limitations include the lack of corporate governance for IPT security and associated investments; difficulties to integrate security for safety systems as cyber security for IPT remains unclear; as well as the lack of a common EU approach to intelligent public transport security. Through two studies, ENISA raises awareness and provides practical solutions to enhance cyber security. For that purpose, ENISA proposes several key recommendations: The European Commission and Member States should foster knowledge exchange and collaboration in cyber security among industry, Member States and municipalities IPT operators should integrate cyber security in their corporate governance IPT Operators should develop a clear definition of their security requirements Manufacturers and solution providers should create products/solutions that match the cyber security requirements of IPT end-users Prof. Udo Helmbrecht, Executive Director of ENISA, commented: 'Smart infrastructure and smart devices are no longer a thing of the future, they are currently being rolled out across the EU. ENISA sees the security of such infrastructure as being a key success factor. Ensuring adequate protection of citizens will remove barriers to implementation and help promote economic growth through innovation'. As smart cities keep growing in significance, ENISA responds by developing two guidelines that highlight good practices 1) to protect the critical assets of an IPT system and 2) to secure data exchanges between an IPT operator and other stakeholders in Connected and Smart Cities. For full report: Security and Resilience of Intelligent transportation systems Cyber security for Smart Cities: An architecture model for public transport For technical information: Dr Cédric Lévy-Bencheton, NIS expert, at cedric.levy-bencheton@enisa.europa.euFor interviews and press inquiries please contact press@enisa.europa.eu , Tel. +30 2814 409576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-01-11"
How to assess maturity of national and governmental CSIRTs
Nowadays the role and functions of national and governmental CSIRTs are expanding and growing, so teams must keep up with newly created demands and expectations. Improving maturity allows teams to constantly enhance their capabilities. The report focuses on CSIRT maturity, and the Trusted Introducer certification scheme for CSIRTs as an indicator of the maturity level of teams. The assessment parameters covered are described from a dual perspective: of the team that is preparing for the certification process of teams that have already undergone certification and even recertification The aim of this document is to be a guiding tool for those national and governmental CSIRTs which are considering reaching the next level of maturity and good understanding of their capabilities. The motivation for national and governmental CSIRTs to gain certification is attributed to the following: to evaluate CSIRT organisation against international criteria to an external drive to understand, document and put in order processes within the CSIRT team to establish or put in order auditing, accountability and reporting schemes to implement continuous improvement in a quality management framework for public relations both locally, towards the supervising institutions, and internationally, to demonstrate the ‘country’s CSIRT level’.   Full report is available online. For more on the subject matter please contact cert-relations (at) enisa.europa.eu   For interviews and press enquiries please contact: press@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2016-01-04"
ENISA at the Cyber Law Research Centre conference on cybersecurity
ENISA participated at the conference on cybersecurity organized by the Cyber Law Research Centre of the Law School of the University of Lisbon. ENISA was represented by its Head of Administration Mr Empadinhas. ENISA’s Head of Administration Paulo Empadinhas gave the keynote address and participated at the panel discussion on "The Internet of Things vs. Privacy - A European vision development". ENISA’s Head of Administration gave an overview of the latest challenges in the area of cybersecurity as these unravel with the latest technological trends such as IoT. He spoke on how these can be tackled while maintaining a balance between privacy and the fundamental rights of citizens and at the same time support industry development and the EU economy through enabling factors such as cybersecurity. In this scope, Paulo Empadinhas commented: “the new agreements on the data protection regulation and the NIS directive are an important step, enhancing both the privacy of EU citizens and privacy and security in the EU industry, creating a trusted environment and the further advancement of the DSM”. During the conference four major themes were looked into: European cybersecurity policy Human dignity Protection of minors in cyberspace Freedom of expression Mr Empadinhas also congratulated the initiative by the Cyber Law Research Centre on the launch of the new journal on cybersecurity, which will help towards building a secure cyberspace in Europe. Read the interview by ENISA’s Executive Director Udo Helmbrecht to the journal as soon as it becomes available here. Photo gallery For press enquiries contact press@enisa.europa.eu , Tel. +30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-12-18"
European Commission Opens Public Consultation on ‘Contractual PPP’
The launch by the European Commission of a public consultation around the Public Private Partnership is an important step towards securing the Digital Single Market. ENISA welcomes this initiative and invites its stakeholders to contribute. In line with the Digital Single Market (DSM) Strategy, the European Commission launched today a public consultation on how to best set up a Public-Private Partnership (PPP) on cybersecurity. The consultation is published along with a Roadmap outlining policy options designed to promote the growth of the European cybersecurity industry. The public consultation will be open until 11 March 2016 and will be primarily concerned with where to focus efforts for establishing the PPP (which is expected to become operational in the course of 2016). In addition, the consultation will cover several policy areas, such as cybersecurity standardisation, certification, labelling, access to financing, and start-up support. Finally, it seeks stakeholders' views on R&I priorities that would be best addressed at the European level through Horizon 2020. In particular, the consultation aims to gather information in the following areas: cybersecurity risks & threats that people and businesses in Europe are facing cybersecurity market conditions in Europe PPP technical priorities for research & innovation Udo Helmbrecht, Executive Director of ENISA, said: “The public consultation demonstrates the commitment of the European Commission to consult the community in this important development. ENISA is pleased to support this initiative and asks stakeholders and interested parties to contribute”. ENISA fully supports the objectives of the Digital Single Market and has produced a short paper explaining how the Agency can contribute to achieving the initiative’s goals. ENISA’s paper on the Digital Single market can be found here.ENISA provides advice, recommendations and assistance to the EU Member States in implementing relevant EU legislation. The Agency engages stakeholders and the industry in exchanging good practices, information and ideas towards the improvement of CIIP in Europe.   The Consultation: The consultation can be found here (questionnaire available in English, French and German): https://ec.europa.eu/eusurvey/runner/CybersecurityContractualPPPandPossibleAccompanyingMeasuresConsultation Useful Links Cybersecurityhttp://ec.europa.eu/digital-agenda/en/cybersecurity  Cybersecurity industryhttps://ec.europa.eu/digital-agenda/en/cybersecurity-industry Cybersecurity roadmapshttp://ec.europa.eu/smart-regulation/roadmaps/index_en.htm Cybersecurity initiativeshttps://ec.europa.eu/digital-agenda/en/news/eu-cybersecurity-initiatives-working-towards-more-secure-online-environment  Cybersecurity Factsheet https://ec.europa.eu/digital-agenda/en/news/eu-cybersecurity-initiatives-working-towards-more-secure-online-environment For interviews and press enquiries: Please contact press@enisa.europa.eu, Tel: +30 2814 409576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-12-17"
Privacy by design in big data: An overview of privacy enhancing technologies in the era of big data analytics
The extensive collection and further processing of personal information in the context of big data analytics has given rise to serious privacy concerns, especially relating to wide scale electronic surveillance, profiling, and disclosure of private data. Despite the benefits of analytics, it cannot be accepted that big data comes at a cost for privacy. At the same time technology and innovation cannot be stopped. It is, thus, of utmost importance to craft the right balance between making use of big data technologies and protecting individuals’ privacy and personal data. ENISA publishes a report on privacy by design in big data, focusing exactly on striving this balance by highlighting privacy as a core value of big data and examining how technology can be on its side.     In particular, following ENISA’s former work on privacy and data protection by design, this report aims at contributing to the big data discussions by defining privacy by design strategies and relevant privacy enhancing technologies, which can allow for all the benefits of analytics without compromising the protection of personal data. Such technologies include anonymization, the “traditional” analytics technique, the emerging area of encrypted search and privacy preserving computations, granular access control mechanisms, as well as policy enforcement and accountability. Moreover, new transparency and access tools in big data are explored, together with techniques for user empowerment and control.   For full report For interviews and press enquiries please contact: press@enisa.europa.eu , Tel. +30 2814 409576 Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-12-17"
ENCYSEC Members visit ENISA
ENISA received a visit from a group of representatives from France, The Former Yugoslav Republic of Macedonia, Moldova, and Kosovo of the project "Enhancing cybersecurity, Protecting information and Communication networks - ENCYSEC". The project is funded by the EU under the Instrument contributing to Stability and Peace, managed by EC DG DEVCO. The topics discussed included: CERT capacity building; Cyber security strategies and awareness raising Enhancing cooperation: PPPs and international cooperation   Background:ENCYSEC is a pilot project with the overall objective to increase the security and resilience of information Communciation Technologies networks in the beneficiary coutries by building and training local capacities to adequately prevent, respond and prosecute cyber-attacks and/or accidental failures. For more information please visit: www.encysec.eu and www.expertisefrance.fr   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-12-17"
Online privacy tools for the general public: towards a methodology for the evaluation of PETs for internet and mobile users
One of the most serious concerns today is the preservation of privacy when using internet and mobile applications. This concern has given rise to an increasing appearance of online tools affirming that they can offer certain privacy-preventive functionality, such as secure communication, protection against tracking, or anonymous browsing. However, in many cases the functionality of these tools is not as expected. Privacy enhancing technologies (PETs) that fail to offer what they promise can be very dangerous, as the false sense of protection can compromise the users’ personal data and negatively affect or even put in harm’s way their personal life. ENISA conducted under its 2015 work programme a study in the area of PETs  for the protection of online privacy (online privacy tools). The report is addressed to all related stakeholders, such as the PETs industry, academia, data protection authorities, and the general public, for instance internet or mobile users who would like to use specific tools for the preservation of their privacy and personal data. The objectives of the study are: a) to define the current level of information and guidance that is provided to the general public, and b) to provide a proposal for an assessment model for online privacy tools that could bring more assurance in their use, supporting their wider adoption by internet and mobile users.  In particular the study comprises of three parts, providing: A review of existing web portals promoting the use of online privacy tools by the general public. A proposed methodology for evaluating the reliability and usability of online privacy tools based on a set of predefined criteria. A pilot evaluation and comparative presentation of PETs in the area of anti-tracking browser extensions.   For the full reportFor technical information: isdp (at) enisa.europa.eu  For interviews and press enquiries press@enisa.europa.eu, Tel +30 2814 409576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-12-16"
Following extensive, multi-annual negotiations the European Parliament and European Council have reached an agreement on a new General Data Protection Regulation modernising a legal framework which dates back to the 1990s
The Regulation gives to national competent authorities (DPAs) greater enforcement powers, strengthening their role. Moreover, it reinforces the rights of the individuals with regards to data protection in the digital era, taking into account the continuous technological developments and the increasing use of internet and mobile applications. ENISA welcomes this development, which is an important step forward for enhancing privacy protection of EU citizens and for promoting privacy and security as core aspects of the European industry. At the same time it recognizes that the Regulation sets a number of challenges. ENISA is ready and well positioned to will assume responsibility to support Member States and the European Commission to tackle these challenges, translating the new legal requirements into practical technical solutions. Privacy by design Among the new elements of the Regulation is the introduction of the ‘privacy by design’ concept to online services. Privacy by design is not one technology but rather a combination of different technical and organizational measures at the heart of the design and implementation of systems and services. Following the privacy by design concept, the Regulation asks for the deployment of privacy enhancing technologies in the EU, but it is up to the national competent authorities in synergy with the industry to decide upon the most effective application of such solutions in practice. ENISA has been exploring the role and potential of privacy enhancing technologies for a number of years and is in a very good position to support all involved stakeholders in making the right decisions. Reporting on data breaches Another important element of the Regulation, is the notification of personal data breaches. In the new framework, this obligation extends to all sectors, going beyond its current applicability to the telecom operators (under the ePrivacy Directive). This new obligation is in fact an accountability measure for the industry who, on one hand needs to take all the necessary security measures to avoid data breaches and on the other hand has to notify these breaches to the competent authorities and to the affected individuals. ENISA has provided a lot of work in this field in co-operation with national Data Protection Authorities. The Executive Director of ENISA, Udo Helmbrecht, commented on this agreement: “Enhancing privacy and data protection policies, mechanisms and tools for EU citizens is an obligation of the EU policy maker. ENISA welcomes the new General Data Protection Regulation, which gives greater role and enforcement powers to national competent authorities and reinforces the EU citizens’ right to data protection. An important element of this agreement, often underestimated, is its potential to provide a competitive advantage to EU industry by adopting privacy and data protection as its core value.”Relevant studies by ENISA:Privacy and Data Protection by Design Study on cryptographic protocols Algorithms, key size and parameters report 2014 For more on the subject and press enquiries please contact press@enisa.europa.eu, Tel. +30 2814 409576       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-12-16"
New ENISA Report on Regulatory and Non-regulatory Approaches to Information Sharing
ENISA publishes its report on “Cyber Security Information Sharing: An Overview of Regulatory and Non-regulatory Approaches”. ENISA identified three types of approaches to share information on cyber security incidents: 1) Traditional regulation 2) Alternative forms of regulation, such as self- and co-regulation 3) Other approaches to enable information sharing, such as information and education schemes. Some key findings are: The prevalence of traditional regulation, alternative forms of regulation (such as self- and co-regulation) and other approaches to enable information sharing on cyber incidents, varies from country to country The frequent use of alternative types of regulatory initiatives (co- and self-regulation) in the field of information sharing on cyber incidents Different regulatory and non-regulatory approaches bring different challenges with them Trust is a key element for the success of the information sharing on cyber incidents National and governmental CSIRTs play an important role in the field  BackgroundThe study aims to present the regulatory and non-regulatory approaches of EU Member States as well as EEA and EFTA countries to share information on cyber incidents, the different sector regulation challenges of managing cyber security issues, and their key practices in addressing them. The primary target audience of this report are policy and law makers at EU and Member State level, the CSIRT community (in particular national and governmental CSIRTs), the law enforcement community and other operational communities. Full report available here: Cyber Security Information Sharing: An Overview of Regulatory and Non-regulatory Approaches For interviews and press enquiries please contact press@enisa.europa.eu , Tel.+30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-12-15"
No clean bill of health for cyber security incidents in healthcare: time for a sanity check
ENISA issues key recommendations on protecting eHealth services and infrastructuresThe potential impact of an outage in the information systems of a hospital can be extreme. The loss of service or failure of a medical device due to remote hacking (e.g. via brute force and DoS attack) can be significant. Such cyber security incidents have greatly impacted health services delivery risking lives and limb of patients and exposing institutions and health care systems to reputation risk. Healthcare is moving up on the policy agenda and it is often treated by the EU Member States[1] as a critical infrastructure. ENISA has engaged more than fifteen MS and two EFTA countries in a study to identify the measures policy makers and the private sector should take to improve the security and resilience of eHealth systems. This study focuses on three broadly used, real cases, namely Electronic Health Records, national eHealth services (for example ePrescription) and Cloud Services supporting eHealth systems. The Executive Director of ENISA, Udo Helmbrecht, commented on this report: “The complexity and interdependencies of eHealth systems have been steadily increasing. Ensuring the availability, integrity and confidentiality in eHealth is a challenging task for providers and beneficiaries. ENISA seeks co-operate with all stakeholders to enhance the security and privacy of all eHealth infrastructures and services.” The report recommends, inter alia, that: National cyber security authorities should identify critical eHealth assets and carry out risk assessments with a view to mitigate risks Policy makers should introduce baseline cyber security guidelines for eHealth infrastructures and services eHealth operators, along with public sector actors, should setup an information sharing mechanism to exchange good practices and expertise on threats and vulnerabilities. These findings were validated by numerous experts from the public and private sectors in an open workshop[2] organised together with the European Commission on 30th of October 2015. New technologies, such as cloud computing, smart devices and the Internet of Things, already provide the innovation drive eHealth needs. As cyber security challenges grow alongside services in 2016, ENISA will focus on the adoption of Cloud computing by healthcare providers and carry out an analysis regarding Smart Hospitals. For full report: Security and Resilience in eHealth Infrastructures and Services For technical information: Dimitra Liveri, NIS expert, Dimitra.liveri@enisa.europa.eu For interviews and press enquiries please contact press@enisa.europa.eu, Tel. +30 2814 409576 [1] https://www.enisa.europa.eu/activities/Resilience-and-CIIP/critical-infrastructure-and-services/Methodologies-for-identification-of-ciis [2] https://www.enisa.europa.eu/activities/Resilience-and-CIIP/workshops-1/2015/ehealth-workshop     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-12-14"
Advancing a model of cyber security education through PPPs and cooperation
The European Cyber Security Month (ECSM) is an EU advocacy campaign that promotes cyber security among citizens and advocates seeking to change the perception of cyber-threats by promoting education, sharing of good practices and competitions in data and information security. The European Union Agency for Network and Information Security (ENISA), the European Commission DG Connect and Partners have been deploying the ECSM each October for the last 4 years (Graphic Overview). Highlights of the 2015 edition: 32 countries were involved in the initiative in 2015, an increase from 2014 with 30 countries involved. ECSM 2015 ran in Austria, Belgium, Bulgaria, Cyprus, Croatia ,Czech Republic, Denmark, Estonia, Finland, France, Germany, Greece, Hungary, Ireland, Italy, Latvia, Lithuania, Luxembourg, the Netherlands, Poland, Portugal, Slovenia, Slovakia, Sweden, Spain, Romania, the United Kingdom; and Iceland, Moldova, Norway, Serbia, also for the first time in Turkey. In total 242 activities were encoded in the official calendar from public and private stakeholders in 32 countries. The NIS Education Map registered an increase of courses, with 417 courses currently in 22 countries. The outreach on social media on the 1st of October alone, was 718,967 accounts reached. Number of visitors for www.cybersecuritymonth.eu peaked in October with 52,574 page views, with 71% corresponding to new visitors from all around Europe. Numerous trainings for multipliers and online calls for coordinators were supported by ENISA. The kick-off event had a global partnership organized in the presence of ITU Secretary General, general deployment with partners from the United States (such as NCSAM and DHS), and coordinators from Member States, all supported by ENISA and European Commission DG Connect. Conclusions derived from the 2015 edition: Member States and EU partner countries are interested in working in partnership for cyber security education. The number of countries involved shows a tendency for steady growth. There is however work to be done in order to increase the content distribution and content co-ownership between Member States’ Organisations with the support of ENISA. The European Commission, and other EU bodies such as EESC and Agencies continue to get involved and maintain their participation at high level. The campaign created a good environment for European but also international cooperation for cyber security PPPs (Public-Private partnerships). The community building process around the campaign is an important win. The European Commission, Member States and ENISA may choose to further develop this dimension and extend its use to content distribution on cyber security education and more. Advance planning Today, the Agency together with several MSs Coordinators and network of multipliers announces the planning for 2016. For full report here Material available for all users: www.cybersecuritymonth.eu , press release available in 23 languages, NIS quiz, a report on University courses and certification programmes in Europe, Tips and advice in 23 languages, Case studies on public-private cooperation, Infographics for educators, Awareness Calendar, The 'International Mobile Security Tips' through the STOP.THINK.CONNECT website, CERT Training material Together we build a joint EU advocacy campaign on Cyber Security topics, follow us #CyberSecMonth #ENISA! For project information: Daria Catalui, daria.catalui@enisa.europa.eu For interviews and press enquiries please contact press@enisa.europa.eu, Tel. +30 2814 409576 Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-12-11"
ENISA fostering exchanges at #hub15 for enhanced cyber security
ENISA organised discussions around cyber security topics at #hub15 conference in Berlin. The objective was to raise awareness on current cyber security efforts and challenges. ENISA took part at #hub15 conference in Berlin. The event gathered more than two thousand participants with a focus on information and communication technology. During the day, ENISA promoted the need for cyber security in Europe by organising focused discussions with experts from the public and the private sector, with many registered participants. ENISA and invited speakers raised awareness on key points for a more secure European Digital Single Market: Udo Helmbrecht, ENISA Executive Director, presented the role of the Agency and the importance to bridge the public and private sector. After a presentation of this year’s achievements, ENISA’s work programme for 2016 was highlighted along with the new emerging topics (IoT and Smart Infrastructures, Digital Single Market) Rainer Baumgart (CEO Secunet Security Networks AG) discussed on the importance of IoT security in smart infrastructures, as they impact both on the safety and the privacy of citizens. ENISA domains of interests cover smart homes, smart cities, eHealth, smart airports, and industry 4.0 Reinhard Posch (CIO Austria, ENISA MB) reinforced the need for collaboration in Europe as a way to ensure security and privacy, especially within the domain of electronic identification, at the light of the eIDAS Directive. Bernd Kowalski (Head of Unit BSI) explained the German IT Security Act. This initiative shows how important is it to secure the Digital Single Market in the EU Prof. Udo Helmbrecht, Executive Director of ENISA, commented on #hub15: “With the rise of emerging technologies like IoT, the need for cyber security increases in Europe. The Agency’s participation at #hub15 was positive to engage in discussions on the actions pursed by ENISA and its partners in this direction”. ENISA pursues its objective for a secure Digital Single Market by fostering collaboration between the public and the private sector in Europe. For more information visit ENISA’s event page For interviews and press enquiries please contact press@enisa.europa.eu, Tel. +30 2814 409576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-12-11"
Is Europe ready to protect SCADA?
Industrial Control and SCADA systems are the heart of the European Critical Infrastructures. ENISA, as part of its activities, has undertaken several actions to support ICS stakeholders by helping them to improve their security practices and by raising awareness to both industry and the public sector. In 2015 the Agency publishes “Analysis of ICS-SCADA Cyber Security Maturity Levels in Critical Sectors”. The goal is to address and pave the road for future efforts in national and European ICS-SCADA security activities. For this reason, ENISA has analysed the current maturity levels in ICS-SCADA across European Member States and drawn conclusions on different national approaches. The aim is to present the current national ICS-SCADA security postures and to provide the stakeholders with a set of recommendations on how they can improve their practices, especially regarding critical sectors. Four 'maturity profiles' were identified. The analysis revealed also areas for improvement. As a result, a set of high level and context specific future recommendations to policy and decision makers are issued that help them raise the bar of ICS SCADA in Europe: Align ICS-SCADA efforts with national cyber security strategies and CIIP effort Develop good practices specific to ICS-SCADA cyber security Standardize information sharing among critical sectors and Member States Build ICS-SCADA cyber security awareness Foster expertise with ICS-SCADA cyber security trainings and educational programmes Promote and support ICS-SCADA cyber security research and test beds   The recommendations shall assist, both the European Commission and the Member States, in the process of building a resilient ICS-SCADA environment in Europe.  To support this, ENISA will continue to release reports and documents tackling the topic of cyber security in industrial control systems and work closely with the ENISA ICS Stakeholder Group and EuroSCSIE https://resilience.enisa.europa.eu/ics-security enhancing the security of ICS SCADA in Europe http://enisa.europa.eu/scada  .   For full report Brochure on ENISA SCADA activities available for download   For technical information please contact Rossella Mattioli, Security and Resilience of Communication Networks Officer, rossella.mattioli@enisa.europa.eu , +30 2814409628 For press enquiries please contact press@enisa.europa.eu, Tel.+30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-12-09"
The Executive Director of ENISA speaks at EP conference of a balanced approach towards online privacy along with a trusted EU ICT sector
“The challenge for policy makers is to achieve a balanced approach towards privacy, with the least adverse impact on citizens’ interests and industry business”, said Udo Helmbrecht, Executive Director of ENISA, at the European Parliament high-level conference in Brussels. The conference jointly organised by the Civil Liberties Committee (LIBE) and the Luxemburg Presidency of the Council of the EU, co-chaired by the IMCO and ITRE Committees, debates the protection of online privacy, by enhancing IT security and strengthening EU IT capabilities. ENISA welcomed the separately discussed policy areas of stimulating adoption of privacy enhancing technologies (PETs), addressing soft- and hardware vulnerabilities and the internet infrastructure as well as developing the EU potential for a strong and vital IT industry. ENISA hopes for a stimulating effect of the conference in the political debate on these closely linked policies. PETs, standardization and certification are basis for the IT industry The use of PETs such as ‘privacy by design’ are part of the IT functionality offering privacy protection compatible with and building on standard security features, and are encouraged to be applied by default. Furthermore, EU guidelines that address the development of secure soft- and hardware such as standardisation and certification, which ENISA also develops, can be promoted and applied across the EU as a means to address vulnerabilities. The introduction of Internet of Things (IoT) is an example that demonstrates their increased importance as it entails security challenges that can be partially mitigated from the network resilience aspect. However, the interplay of IoTs with software and hardware components introduces more risks and threats. In this regard, certain components of the internet architecture play an important role. Hence it is important to establish information sharing on incidents and vulnerabilities and a dialogue among the actors that can help towards a common approach to security. With regards to addressing the criticality of EU IT infrastructure, Member States have developed specific measures to protect it.  The new agreed text on the NIS directive is a positive step for a more harmonised approach and cooperation among all actors and sectors, addressing the security of the digital infrastructure (whether energy, health, transport or  finance ) in order to ensure a high-level of safety of critical systems, infrastructure and citizens. ENISA has extensive experience in these areas. With its experience good cooperation mechanisms have been developed (through CSIRTs and the Cyber Europe series exercises) that allow competent authorities together with the private sector to respond to incidents (article 13a, TSPs)[1]. “We look forward to further enhancing and strengthening our collaboration in this direction” said Helmbrecht. ENISA highlights the added-value of the cybersecurity market In the discussion the enabled values arising from cybersecurity, which could reach 640bn[2] euros for the EU economy, were highlighted. The EU cybersecurity market is underdeveloped, with an estimated value at 20bn euros growing at 6% CAGR[3]. What is important, is for the EU to establish cyber trust among citizens and industry to create a competitive EU based ICT sector, further strengthening the EU position. For more on the subject and press enquiries please contact press@enisa.europa.eu, Tel.+30 2814 409576For more information on the EP meeting please visit:http://www.europarl.europa.eu/committees/en/libe/events.html?id=20151208CHE00191http://www.stoa.europarl.europa.eu/stoa/cms/home/events/workshops/privacy Follow the discussion on twitter #EUdataP   References: [1] TSPs (Trust Service Providers). ENISA proposes new reporting scheme for TSPs Article 13a: Art. 13a, of the Directive 2009/140 EC, is part of the Telecom Package and aims at ensuring the security and integrity of electronic communication networks and services (telecom). In this area, ENISA has the responsibility of collecting incidents and actions taken within member states telecom sectors, and contribute to the “harmonization of appropriate technical and organizational security measures by providing expert advice” and by “promoting the exchange of best practices”. [2] Risk and Responsibility in a HyperconnectedWorld –World Economic Forum[3] Cyber-security market size in Europe – Gartner 2014   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-12-09"
ENISA welcomes the agreement of EU Institutions on the first EU wide cybersecurity Directive and Agency’s extended role
Following extensive negotiations the EU institutions have reached an agreement, which will support Member States in achieving a high level of network & information security that is coherent across the EU and which will pave the way for more collaboration among them. The Directive foresees significant new tasks for ENISA, strengthening its role. ENISA considers this agreement as an important step forward for securing ICT infrastructure across the EU.  ENISA welcomes the agreement on the upcoming NIS Directive, which is a significant step towards further improvements in NIS across the EU. The NIS Directive foresees a number of concrete measures to make this happen, the most fundamental of which are two co-operation mechanisms among Member States, namely the network of Computer Security Incident Response Teams (CSIRT Network), to be coordinated by ENISA, and the “Cooperation group”, consisting of members of national competent authorities, the EU Commission and ENISA. Member States also have to appoint a competent national authority dealing with NIS matters. Other important measures include the requirement to produce a national cybersecurity strategy and the obligation for companies working in critical sectors such as energy, transport, finance and others to inform national authorities about incidents of significant impact. The Executive Director of ENISA, Udo Helmbrecht, commented on this agreement: “Ensuring the availability, integrity and confidentiality of critical and digital infrastructures is a challenging task for public and private stakeholders. ENISA welcomes the new tasks associated with the implementation of the NIS Directive and will continue to assist the EU Member States and the private sector in improving cybersecurity capabilities and cooperation towards the implementation of the NIS Directive and in line with the objectives of the DSM.” Background The Network and Information Services (NIS) Directive was the main legislative proposal under the 2013 EU Cybersecurity Strategy. EU’s cyber security strategy is a policy document published by the European Commission (EC), explaining a number of steps the EC will undertake, in cooperation with the Member States, public and private stakeholders and other relevant actors, in the area of cyber security.Parliament is expected to approve the agreed text on December 17 and Council the following day. EU countries will then have 21 months in which to transpose the directive into national law. CSIRT network: Since 2005 ENISA is already operating a network of national and governmental CSIRTs that is used to establish trust and enable information sharing. ENISA assists EU public and private cybersecurity experts in preventing and reacting to future crises. In particular, ENISA organises regular crisis exercises with hundreds of participants to train experts, foster cooperation amongst them and provide guidance on best practices. The Agency also provides expert trainings on crisis management, crisis planning or exercise development, conducted several studies and organised international conferences on the topic of cyber crisis cooperation. ENISA’s Cyber Security Training material was introduced in 2008, and was complemented ever since. The material contains essential material for success in the CSIRT community and in the field of operational security. Exercises: Since 2010 ENISA organises the bi-yearly pan-European cyber exercise Cyber Europe; the next major event will happen in 2016. Article 13a, ICS-SCADA, NCSS: ENISA’s assisted national competent authorities to implement a harmonised approach to incident reporting for Telecoms (known as article 13a of the Telecom Package) and Trust Service Providers (article 19 of eIDAS). The Agency also assists EU Member States to develop National Cyber Security Strategies. ENISA has also developed good practices for several critical sectors and services (e.g. smart grids, ICS-SCADA, cloud, eHealth, IoT). For more on the subject and press enquiries please contact press@enisa.europa.eu, Tel.+30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-12-07"
Why Cloud adoption in the Finance Sector is still lagging
Limitations to a consistent regulatory framework and the broad adoption of good practices deters financial institutions from taking advantage of the benefits of cloud computing. Cloud Computing is currently widely used in several sectors, however, its adoption in the Financial Sector remains low.  ENISA engaged Financial Institutions (FI), National Financial Supervisory Authorities (NFSA) and Cloud Service Providers (CSP) in a study to analyse the slow uptake of cloud services and provide possible explanations related to the speed of adoption of these services by the financial sector. This study identified several causes for this slow uptake, including: inconsistent regulatory guidelines on cloud deployment, and concerns about security and data privacy jurisdictions across EU Member States.  For example, almost half of the Financial Institutions surveyed have not developed a cloud risk assessment even though they are aware of specific risks associated with Cloud Computing.  Furthermore, although NFSAs are also aware of the risks of cloud computing, they are insufficiently informed about the security measures implemented by CSPs at all times. CSPs have difficulties offering services to Financial Institutions due to differences in security and privacy requirements across EU member states, such as the implementation of privacy requirements that are the responsibility of national Data Protection Authorities (DPAs) and not of NFSAs. ENISA, in cooperation with the European Banking Authority (EBA), held a workshop in October 2015 to further enhance and validate the results.  Participants openly discussed the challenges and debated about the possible causes and potential solutions.  Following the discussions and analysis, ENISA issues "Secure Use of Cloud Computing in the Finance Sector" that includes the following key recommendations: Financial Institutions, National Financial Supervisory Authorities and Cloud Service Providers should co-operate to develop a consistent regulatory framework for the secure adoption of Cloud computing based on widely used good practices and standards, Financial Institutions should develop and implement a risk assessment approach to cloud computing and integrate it with existing corporate risk management processes Cloud service providers should do their utmost to enhance the transparency of their service offerings and comply with any regulatory provision and widely accepted good practices and standards in the area. Udo Helmbrecht, Executive Director of ENISA, said: “The secure adoption of cloud computing will offer significant competitive advantages to the financial institutions. ENISA will work with all relevant stakeholders to support in this direction”. ENISA continues to work with communities and industry in order to bring knowledge and provide assistance in dealing with information security issues in a specific sector.  The agency is engaged through different working groups in the area of Finance to provide exchange of information and good practices in the field of information security. For full report: https://www.enisa.europa.eu/activities/Resilience-and-CIIP/cloud-computing/cloud-in-finance  For technical information: Rossen Naydenov, Officer in Network and Information Security, rossen.naydenov@enisa.europa.eu, Tel. +30 2814409626 For press enquiries please contact press@enisa.europa.eu, Tel.+30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-12-04"
New training material by ENISA on Mobile Threats Incident Handling and Artefact analysis
ENISA rolls out a continuation to its most used and valued technical training material, on Mobile Threats Incident Handling and Artefact analysis The material released is two-fold: The new content familiarises trainees with concepts, tools, and techniques used for incident handling on mobile devices, and offers a methodology on how to react - properly and timely - when the necessity comes. The new artefact analysis training material helps information security analysts to correctly analyse malware and understand its potential functionality, enabling the organisation to create proper countermeasures and mitigation plans.   The ability to manage and solve information security incidents has become a top priority for companies, government institutions, universities and other organisations with initiatives taking place in all EU Member States. The material has been categorised into four main topics: Technical Operational Setting up a CSIRT Legal and cooperation   Various tools for hands-on training, such as Virtual Machines are also provided. For access to the new material: Mobile Threats Incident Handling Part II Advanced artefact analysis training material   For an overview on ENISA’s trainings and the ‘train the trainer program’ see the following video. To access all available training resources please visit the link.   For more on the subject and press enquiries please contact press@enisa.europa.eu, Tel.+30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-12-03"
ENISA proposes reporting scheme on security incidents for European TSPs
ENISA publishes its proposal for reporting security incidents by TSPs (Trusted Service Providers)  in the context of the new European eIDAS regulation. ENISA supports supervisory bodies with the implementation of national incident notification schemes. The objective of this proposal is to support efficient and harmonized incident notification schemes across the European Union. The document is produced in close collaboration with representatives from the European Commission, National supervisory bodies and other competent authorities in the field of trusted services. In the following year ENISA will develop a tool which will enable supervisory bodies to submit their national reports to ENISA and the Commission. Full report available here: Proposal for an Incident reporting framework for eIDAS Article 19  For more on the subject and interviews please contact press@enisa.europa.eu , Tel. +30 2814 409576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-12-01"
Homing on Smart Home Security? Smart!
Cyber security for the Smart Home is essential for the security and safety of those living and visiting it. This ENISA study proposes good security practices that enhance the security of Smart Home devices and services. Currently “Smart Home Environments” complement traditional home appliances with connected devices that collect, exchange and process data to create added-value services and enhance the quality of life of inhabitants. Emerging Smart Homes’ cyber threats such as malware on Smart TV, remote access to baby monitors etc., underscore the dependence on various technologies. As the security and privacy implications are not always clear to developers and users, they lead to possible consequences on the life, health and safety of inhabitants and visitors alike. Smart Homes face several challenges: traditional manufacturers develop connected objects with innovative functionalities but there is only a limited investment to ensure their security. The rapid development of Smart Home devices reuses several third-party components (hardware, software and services) while the security implications of these building-blocks remain a difficult aspect. In this study, ENISA proposes a holistic approach with actionable good practices to secure Smart Home devices and services. These measures seek to protect various types of devices and services found in Smart Homes in the various stages of their lifecycle: in the development, integration and usage and maintenance until end-of-life and recycling or disposal. Examples of good practices include the testing of security functions at the development stage, the secure peering of devices in the Smart Home, and continuous support for security updates. In relation to Cyber Security for Smart Homes, Prof. Udo Helmbrecht, Executive Director of ENISA, suggests: “Smart Homes evolve at a very fast pace. Integrating connected devices to an existing environment brings new security challenges with implications on the safety of Smart Home inhabitants and visitors. To ensure safety, manufacturers and developers need to secure the entire lifecycle of their products.” The Smart Home is an important application of the “Internet of Things” (IoT). As IoT security keeps growing in significance, ENISA responds by developing guidelines for several sectors and application areas of IoT (e.g. public transport, smart cars etc.). For full report: https://www.enisa.europa.eu/activities/Resilience-and-CIIP/smart-infrastructures/smart-homes/security-resilience-good-practices   For technical information: Dr. Cédric Lévy-Bencheton, NIS expert, cedric.levy-bencheton@enisa.europa.eu For interviews and press enquiries please contact press@enisa.europa.eu, Tel.+30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-11-23"
Updated ENISA report reveals the Agency’s key role for the CSIRT community
ENISA’s latest report is a survey on ‘Capacity building activities for Computer Security Emergency Response Teams (CSIRTs)  impact analysis’ reveals the CSIRT’s community’s strong support to ENISA’s facilitator and coordinator role, as the Agency bridges the gap between the technical focus of the CSIRTs and the political focus of the Commission. The survey which was conducted among the EU and non EU-CSIRT community, EU institutions, Member State bodies, National Liaison Officers, public and private entities, clearly shows the needs and the expectations of its stakeholders. Furthermore, it has been identified that ENISA needs to take on a more proactive role and also move from paper-work support to ad-hoc, more practical support; while also provide a more tailored two-speed approach, adapting to differences in maturity between less and more mature CSIRTs. Respondents highlighted the Agency’s role with regards to its contribution towards the implementation of the Critical Information Infrastructure Protection (CIIP) policy, the Cybersecurity Strategy of the European Union, and the implementation of the upcoming NIS Directive. Within this frame, more trust building, cooperation, training and materials were requested. ENISA has been instrumental in building and actively supporting the growing network of CSIRTs since its inception in 2005. The Agency publishes recommendations aiming to level and elevate CSIRTs capabilities and provides training material. The conducted study proposes the way forward up until 2020 and is an update of last year’s report, targeted at policy and decision-making bodies, and EU institutions responsible for the CSIRT EU Member State policy agenda, experts and the CSIRT community itself.   The full report is available online: ENISA’s CSIRT-related capacity building activities. Previous report available here: Supporting the CERT community impact analysis and roadmap.     For interviews and press enquiries please contact: press@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-11-19"
The Netherlands - Cyber Security Assessment now available in English
The key findings from the Cyber Security Assessment Netherlands (CSAN), presented to the House of Representatives by State Secretary Dijkhoff in October, and are now available in English.
Cybercrime and digital espionage remain the largest threat to digital security in the Netherlands. Geopolitical developments like international conflicts and political sensitivities have a major impact on the scope of this threat. These are key findings from the Cyber Security Assessment Netherlands (CSAN), presented to the House of Representatives by State Secretary Dijkhoff in October, and now available in English. The Cyber Security Assessment Netherlands 2015 has five Core Findings: Cryptoware and other ransomware constitute the preferred business model for cyber criminals Geopolitical tensions manifest themselves increasingly often in (impending) digital security breaches Phishing is often used in targeted attacks and can barely be recognised by users Availability becomes more important as alternatives to IT systems are disappearing Vulnerabilities in software are still the Achilles heel of digital security As becomes evident from the CSAN, the trends identified in the previous Cyber Security Assessments continue in force in 2015. The introduction of an approach featuring both private and public parties, cooperating to improve cyber security both on the national and international levels, is required to tackle them. State Secretary Dijkhoff has stated that he will focus the other EU Member States' attention to the development of such an approach during the upcoming EU presidency of the Netherlands: "Only by cooperating will we be able to protect our digital lives against crime and espionage." You can download the English translation of the Cyber Security Assessment Netherlands 2015.
"2015-11-09"
ENISA’s Executive Director Udo Helmbrecht emphasises on cybersecurity enabled values for EU growth and highlights the challenges in IoT and data security
“The EU faces a challenge, to deliver trust in Network Information Security (NIS) services and products” said Udo Helmbrecht, Executive Director of the European Union Agency for Network and Information Security, ENISA, at its annual High-Level Event in Brussels on Monday 9th November 2015. Helmbrecht pointed out that the EU has to establish cyber trust among citizens and industry to create a competitive EU based ICT sector, further strengthening the EU position, and at the same time support confidence in online privacy. Commissioner for Digital Economy and Society, Günther H. Oettinger, emphasized similar aspects in his keynote address on the ‘EU Perspective on Key Cybersecurity Policy Objectives’: "The digital revolution that is changing our society and economy brings enormous opportunities. Trends such as Internet of Things, mobile health, smart mobility, smart cities, will increase ever more the already high demand for security products and solutions in Europe. Usually we look at cybersecurity through the prism of vulnerabilities and risks, but if we seize the big opportunities of the digital economy and grow stronger in this area, cybersecurity could become our competitive advantage. We need advanced cybersecurity solutions to make our digital market trustworthy and fully unlock its potential. And we need to strengthen our own cybersecurity industry to compete globally." The event provides a platform for the exchange of information on cybersecurity between members from the Commission, Member States, policy makers, industry, experts, and academia. Each year trending topics in cybersecurity are addressed which attract the attention of high-level decision makers and leading figures in the NIS community. This year’s panel discussions explored three themes which are widely being discussed among policy and NIS circles:  ‘Cybersecurity at the Service of Industry’, ‘Aligning Cybersecurity Goals with Democratic Principles’, and ‘Identifying Challenges and Priorities for NIS in Europe’. Key participating figures included among others, Francois Thill (Representative of Luxemburgish Presidency), Paul Nemitz (DG Justice), Krum Garkov (Executive Director, eu-LISA), and Guillaume Poupard (Director General, ANSSI). Emphasizing the role and impact of ENISA in this European discussion, Udo Helmbrecht said: “ENISA through its established networks and studies - in sectors also supported through its work programme such as automotive, eHealth, IoT security -  can achieve the potential value enabled by cybersecurity for the growth of the IT security market in Europe. In this environment, the legislative procedures currently in the works will have an impact on the realisation of the Digital Single Market. The Agency already supports the legislative processes (telecommunications package, eIDAS, NIS directive, and the data protection regulation). Hence, it is in the unique position to support the implementation phase and act as an advisor, providing strategic foresight in Committees and advisory groups, creating a strong Information security community: ‘together secure’”. Event agenda and speakers bios are available here. Follow the discussion @enisa_eu  #HLE15eu. For event photos: ENISA High Level Event 2015  For interviews and press enquiries: Please contact: press@enisa.europa.eu, Tel. +30 2814 409576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-11-05"
EU citizens’ training on eSkills: evaluation of the European Cyber Security Month 2015 and head start for 2016
ENISA and the Austrian Federal Chancellery organised the cyber security education seminar, which took place on November 5th 2015 at the premises of the Austrian Federal Chancellery, in Vienna. The meeting started its working sessions following the keynote address of Prof. Reinhard Posch, Chief Information Officer of Austria. The cyber security education seminar was organized to evaluate the 2015 edition of the European Cyber Security Month (ECSM) advocacy campaign. Its objective was the evaluation, to get partners and coordinators in touch, while at the same time set the foundations for good cooperation in the next edition. The advanced planning of ECSM2016 started with a rich exchange of ideas on common actions, metrics, insights into the acquisition process and challenges for the future. The Austrian Federal Chancellery thanked ENISA for the organization of this event. "Austria recognizes the importance of Cyber Security awareness and has made it a priority also present in the Austrian Cyber Security strategy which was published in 2013. The European Cyber Security Month is an awareness campaign highly recognized in Austria. We therefore welcome this opportunity to share our experiences with the Austrian implementation of the European Cyber Security Month with other national coordinators, and to hear about some of the challenges they faced.” ENISA’s Head of Core Operations Dr Steve Purser said: “We would like to thank our partners for their involvement in the European Cyber Security Month 2015 and the Austrian Federal Chancellery for their partnership in this evaluation seminar. Providing expertise for cyber security education is ENISA’s daily job and EU citizens are at the top of the agenda to get first-hand actionable information. We strive to build a model, to brokerage our expertise to the community and networks of multipliers. This will be the focus for the next edition too: encouraging common activities with both public and private organisations while providing our expertise.”   Metrics from the 2015 campaign In total there were 242 activities encoded in the official calendar from public and private stakeholders in 32 countries. The outreach on social media on the 1st of October alone, was 718,967 accounts reached. Number of visitors for www.cybersecuritymonth.eu during the entire month of October was 52,574 page views, with 71% corresponding to new visitors from all around Europe. More details to be published in the evaluation report by the end of the year. ENISA published: a press release available in 23 languages Available material for users: NIS quiz to play and earn a CyberSecMonth badge a report on University courses and certification programmes in Europe, on network and information security topics                                                     Tips and advice in 23 languages  The recommendations include network and information security tips for educators and employees, risks associated with the use of discontinued software or anti-malware, security in relation to popular cloud services (such as social media), online data protection rights, and understanding lessons learned to date through facilitating the pan European Cyber Exercises between the public and private sector.                         Case studies on public-private cooperation                                    Infographics for educators Awareness Calendar The 'International Mobile Security Tips' through the STOP.THINK.CONNECT. website And the annually updated: CERT Training material   Together we build a joint EU advocacy campaign on Cyber Security topics, follow us #CyberSecMonth #ENISA! For more on the subject and press enquiries please contact press@enisa.europa.eu, Tel. +30 2814 409576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-11-03"
ENISA’s Udo Helmbrecht welcomes new DSiN chairman and calls for a multi-stakeholder approach
On the occasion of the advisory meeting of ‘Deutschland sicher im Netz e.V.’(DSiN), Prof. Udo Helmbrecht, Executive Director of the European Union Agency for Network and Information Security (ENISA) and member of DSiN’s advisory board, welcomes Dr Thomas Kremer (Deutsche Telekom) as the new chairman of DsiN, and speaks out for a targeted multi-stakeholder approach for the future work of the initiative. “‘Deutschland sicher im Netz e.V.’ (DSiN) has made a considerable contribution to increasing IT-security in Germany. Having grown substantially in the last years, now it is time to streamline DSiN’s efforts and institutionalize partnerships and cooperation with consumers, business and policy makers on all levels” said Prof. Dr. Udo Helmbrecht. Helmbrecht who talked to decision makers at the ‘Deutschland sicher im Netz e.V’ event on the 3rd November 2015, referenced ENISA’s multi-stakeholder approach, such as for example, implemented through the European Cyber Security Month. From ENISA’s perspective a multi-stakeholder approach including public and private actors, networks of multipliers and targeted relations to government is necessary to reach out to new influencers, encourage new public-private activities and to send out a clear message to all involved stakeholders with the most possible attraction by media. Helmbrecht recommends cooperating with public authorities at state level in order to “create synergies between existing programs and objectives”, for example with national data protection authorities, regulatory bodies and academia. The DSiN faces challenges with a particular national focus, but can find inspiration from the best practices at European level such as those showcased by ENISA. With its tenth anniversary just around the corner, DSiN can look back onto a decade of successfully promoting and improving IT-security in Germany, as the incorporated association of public and private organizations under the aegis of the German Ministry of the Interior, offering both, independent and targeted advice to SMEs and consumers. Over the years, DSiN has extended its membership structure, including key market players. Hence, a multi-stakeholder approach, streamlining the association’s capacities and programs, will help to best address consumers and businesses on the regional, national and EU level. ENISA takes a particular interest in public-private partnerships (PPPs) and coalitions such as that with DSiN, as these serve as good examples of what can be achieved through such networks. “ENISA looks forward to the advancement of the Digital Single Market objectives for public-private partnerships”. Follow the event on twitter @sicherimnetz For interviews and press enquiries please contact: press@enisa.europa.eu, Tel. +30 2814 409576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-11-02"
Are you ready for the next cyber crisis?
We are “Stronger Together”: be ready for the next cyber crisis. The planning of the 'Cyber Europe 2016' programme of exercises was officially launched in the Initial Planning Conference held on the 26th and 27th October 2015. The planning of the conference hosted experts from 26 participating countries. Call for participation in the exercise will be launched early in 2016. For more information contact the ENISA Cyber Crisis Cooperation (C3) team: c3_at_enisa.europa.eu   To gain some insight into the complex cybersecurity exercise that was carried out in 2014, the public version of the After Action Report of the pan-European cybersecurity exercise Cyber Europe 2014 (CE2014) is available here.       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-10-26"
ENISA Work programme for 2016 adopted: Agency builds on successful activities and broadens scope in ‘smart’ studies and IoT security
ENISA’s Management Board adopted the Agency 2016 Work Programme on Friday 22nd October 2015. ENISA will continue its work on established priorities such as the pan-European cyber security exercises, critical information infrastructure protection (CIIP), support for implementation of Security & Data Breach notification obligations, the EU Cybersecurity Month and the work that ENISA has done in supporting the CERT community, while broadening its scope in areas including, smart cars, smart airports and smart hospitals, with new studies in mHealth and security of IoT. Cybersecurity has the potential to contribute significantly to economic growth as the EU cyber security market is €20.1bn, growing at 6% CAGR[1], while the potential EU economic value at stake, is estimated at €640bn[2]. Through its work programme ENISA aims to maximise the contribution of NIS to the EU economy. ENISA’s areas of operation give the Agency its unique characteristic as an interlocutor of multiple communities and cyber security areas, placing it as ‘the hub for exchange of information on cybersecurity’ between the EU public and private sector and Member States. ENISA’s work programme is based on four strategic objectives, building on its mandate: to develop and maintain a high level of expertise of EU actors taking into account evolutions in NIS to assist the MS and the COM in enhancing capacity building throughout the EU to assist the MB and the COM in developing and implementing policies necessary to meet legal and regulatory requirements of NIS to enhance cooperation both between the MS and between related NIS communities   ENISA will develop further on its achievements on Article 14[3] requests received in 2015, and will continue its collaborations through MoUs both with public and private entities. The Agency will continue its core activities in: (i) improving CIIP across the EU (ii) the Pan-European cyber security exercise (iii) the ENISA threat landscape (iv) security and data breach notification (v) capacity building (vi) European Cybersecurity Month (vii) CSIRTs development and training. ENISA’s Executive Director, Udo Helmbrecht said: “I am pleased with the Agency’s performance level. The Management Board adopted a challenging work programme for 2016, given the limited resources of the Agency and the rapidly evolving cyber landscape. Member States recognise the importance of key initiatives by ENISA. The Agency is in the unique position to support the DSM initiative by providing the solutions and knowledge for investment and deployment of electronic services in the EU internal market, supporting the economic benefits of Europe from the cyber market creating value from effective security”. ENISA’s newly adopted work programme for 2016 is available online. For interviews and press enquiries please contact: press@enisa.europa.eu, Tel. +30 2814 409576    References: [1] source: Cyber-security market size in Europe – Gartner 2014 [2] source: Risk and Responsibility in a HyperconnectedWorld –World Economic Forum [3] Article 14 of ENISA Regulation (EU) No 526/2013     October is Cyber Security Month! Follow #CyberSecMonth #ENISA Visit: www.cybersecuritymonth.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-10-26"
“Digital Single Market for All”: 5th and final week of #CyberSecMonth 2015
The European Cyber Security Month, the EU advocacy campaign running through October, promoting cyber security is almost coming to its completion this week. This week’s theme is dedicated to a “Digital Single Market for All”.
“Bringing down barriers to unlock online opportunities” is an objective of the European Commission (EC) initiative on the Digital Single Market (DSM). More information on the subject is available through the following links: Why we need a Digital Single Market? DSM Priorities and policy areas DSM Communication “A digital Single Market Strategy for Europe”   DSM Roadmap Who will benefit from a Digital Single Market?   More on the topic from EC Vice – President Ansip’s blog and Commissioner Oettinger’s blog . Also today: 1. Official launch for the NIS Quiz today! ENISA has further developed a quiz to enhance user’s knowledge in network and information security (NIS) while at the same time disseminate best practice and knowledge from its reports. Users can choose the difficulty level, and select to test their cyber knowledge between two topics: “privacy” or “general security”. Furthermore, users are asked to reply to 10 scenarios by making a choice among a preselection of answers. Each answer comes with an explanation and the award of the Cyber Security Month badge at the end. To play the quiz click here! Users can obtain the Cyber Security Month badge by completing the quiz. 2. Invitation to participate at the cyber security education seminar: ECSM2015 Evaluation on November 5th, 2015 in Vienna This cyber security education seminar is organized under the European Cyber Security Month advocacy campaign. The objective is the evaluation of the ECSM2015 and to offer networking opportunities for partners. At the same time it marks the initiation of the planning for ECSM2016. The event is co-organized with the Austrian Federal Chancellery and the ENISA-NLO network. Seminar agenda is available here To Register Please confirm your interest to participate no later than the 28th October, 2015 by contacting: stakeholderrelations@enisa.europa.eu  3. International Launch today #CyberAware #CyberSecMonth! ENISA has joined the Department of Homeland Security (DHS) and the National Cyber Security Alliance in releasing the 'International Mobile Security Tips'. The DHS has coordinated the development of this document with Australia, the Asia Pacific Economic Cooperation group, the Organization of American States, and ENISA. The 'International Mobile Security Tips' are also available through the STOP.THINK.CONNECT. website: International Mobile Security Tips English version International Mobile Security Tips Spanish version   Background: European Cyber Security Month (ECSM) is an EU advocacy campaign that promotes cyber security among citizens and advocates for change in the perception of cyber-threats by promoting data and information security, education, sharing of good practices and competitions. The European Union Agency for Network and Information Security (ENISA), the European Commission DG CONNECT and Partners are deploying the European Cyber Security Month every October. Metrics: 30 countries involved in the initiative in 2014, displaying an increase from 2013 with 24 countries participating.   European Cyber Security Month: during October, find out how to be safe online   October is Cyber Security Month! Follow #CyberSecMonth #ENISA Visit: www.cybersecuritymonth.eu   For more on the subject areas and press enquiries please contact press@enisa.europa.eu Tel. 2814 409 576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-10-21"
Discovering the Top Young European Master Hackers
This is the day that has been anticipated in the past few weeks and months by the best young cyber talents in Austria, Germany, Romania, Spain, Switzerland and the United Kingdom. Each country ran a national competition to form a team of its top 10 talents to participate in the final of the first European Cyber Security Challenge, an initiative supported by ENISA, the EU Agency for Network and Information Security. This year, the teams travel to Lucerne, Switzerland to compete against each other in various disciplines related to IT security. Lucerne, October 21th, 2015 – on the 21st of October, the top young European hackers meet in Switzerland to both infiltrate and secure computer systems and to uncover the wrongdoings of cyber criminals. It sounds like a scene from a movie – but that is the setting at the European Cyber Security Challenge final (ECSC). These high school and college-age students are the best up-and-coming talents in the IT security sector. The Road to Victory The young hackers have to find security vulnerabilities in web applications, decipher encrypted documents, or gain access to a protected system to prevent that cyber criminals are the first to find and exploit them. However, technical skills is just one side of the medal; soft skills like their ability to work on a team or their presentation style are of similar importance on the road to victory. “It’s not enough to simply find security problems and fix them. Working out a solution as a team and being able to communicate with others is just as important for a ‘good hacker,’’ explains Nicholas Hansen of Swiss Cyber Storm.That’s why the winning team won’t necessarily be the one with the best technical masterminds; good planning, teamwork and a strategy how to approach and distribute the different tasks is just as important.  Hacking – An unique Hobby but for people with White Hats only “One requirement for participants is that they have not completed any higher education degree in IT security (e.g., a Master’s degree in Information Security) or a related field. This means the participants acquired the majority of their knowledge in their free time” explained Steve Purser Head of Core Operations at ENISA. It is important to note that only so-called White Hat hackers are accepted to compete in the European Cyber Security Challenge. In contrast to Black Hats, white hat hackers break security for non-malicious reasons, mainly to test their own security system or while working for a security company which makes security software. The term "white hat" in Internet slang refers to an ethical hacker. Companies and the public sector both profit from this trend as well: the young cyber talents acquire additional skills while learning their hobby that are in high demand on the job market. “With increasing digitalization, information security considerations are becoming more and more important. Organizations rely on specialists who know how to protect their infrastructure. This includes knowing what cyber criminals are capable of and how they attack our systems. That’s one important piece in the puzzle to reliably secure systems and repel attacks,” Bernhard Tellenbach, president of Swiss Cyber Storm, explains. “The European Cyber Security Challenge is an opportunity for participants, who are not IT professionals, to test and put their digital skills at work. On the other hand it acts as a platform for the exchange of good practices among contestants, and to motivate young people to enhance and develop further their skills to tackle online threats. As practice has shown, cooperation is key to achieve cyber resilience. ENISA supports the initiative is keen on establishing the activity within the NIS community” said Steve Purser. If you wish to be among the competing teams, countries and organisers are invited to get in touch with ENISA who is organizing next year’s European Cyber Security Challenge.  Improve your skills and staying safe online! Who knows, it may lead to a career in cyber security!   Notes to editors: About ENISA: The European Union Agency for Network and Information Security (ENISA) is a centre of expertise for cyber security in Europe. ENISA supports the EU and the Member States in enhancing and strengthening their capability and preparedness to prevent, detect and respond to network and information security problems and incidents. ENISA also supports the development of the European Union (EU) policy and law on matters relating to network and information security (NIS), thereby contributing to economic growth in Europe’s internal market. Switzerland: http://challenge.swisscyberstorm.com/ Germany: http://www.cscg.de/ Austria: http://www.verbotengut.at/ UK: http://cybersecuritychallenge.org.uk/ Spain: https://cybercamp.es/ Romania: http://www.cybersecuritychallenge.ro/ For interviews and press enquiries please contact: press@enisa.europa.eu, Tel. +30 2814 409576   October is Cyber Security Month! Follow #CyberSecMonth #ENISA Visit: www.cybersecuritymonth.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-10-20"
ENISA workshop on IoT Security for Smart Home environments
On October 6th 2015, ENISA organised a workshop to validate its study on IoT (internet of things) security for smart home environments in Berlin. The workshop gathered over twenty participants with various backgrounds including product manufacturers, solution vendors, developers, academia and researchers, CERTs, and policy makers. ENISA presented its project and good security practices to secure IoT in smart home environments. The Agency’s work has been validated based on participants’ input, and will be contributing further in the field by providing guidance. Participants also presented their work in the IoT security domain. This included: EU policy and research aspects (Dr Thibaut Kleiner, European Commission, DG CONNECT) firmware security (Dr Andrei Costin, Eurecom / Firmware.RE) IoT security and privacy framework (Mr Craig Spiezle, OTAlliance.org) CERT for IoT (Mr Cédric Messeguer,Digital Security and Mr.Thomas Gayet, CERT UBIK).   Key conclusions, in consensus, show: IoT security is needed during the whole lifecycle of devices and services (starting at the early stages of a project, for their implementation and up to their end of life). Collaboration of all stakeholders is required to harmonise the definition of security for IoT Awareness raising is important, both for decision-makers and end-users   Workshop presentations are now available on the event page: ENISA Workshop on Cyber security for IoT in Smart Home Environments. October is Cyber Security Month! Follow #CyberSecMonth #ENISA Visit: www.cybersecuritymonth.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-10-19"
"Understanding Cloud Solutions for All": 4th week of #CyberSecMonth
We are running the 4th week of the ECSM dedicated to understanding secure use of cloud.
This week the following related material is provided for all:     1. ENISA’s work on secure Cloud adoption This year ENISA published a set of guidelines to help SMEs make an informed decision before choosing a cloud service, which is also provided as a tool! For more information please visit here. For short recommendations and the essential questions to ask before 'going cloud' visit the following link. The information is available in all EU 23 languages. ENISA also plays an important role in giving stakeholders an overview of the information security risks when ‘going cloud’. ENISA’s Cloud Security Risk Assessment is widely referred to across EU Member States and outside the EU. ENISA follows up on this by focusing on procurement and criticality of cloud services. 2. Published today #CyberSecMonth Just released: report on the “Status of privacy and NIS course curricula in Member States” The work in this report follows up on previous efforts and suggested recommendations from 2013- 2014 by ENISA. Objectives of this report are: to identify gaps between available training courses, certifications and NIS education needs with particular emphasis on ePrivacy to suggest further actions based on the analysed needs of NIS communities in Europe   From the desktop research, the focus for most of the courses that included privacy appeared to be in computer science, computer security, information security, cybercrime and the cyber security area. However there were a number of courses which included privacy law (Information Technology, Commercial, Corporate, Communications and Property), marketing and ethics. For several reasons, it may be, that privacy is an area that only relatively lately is gathering attention, compared for example to Network and Information Security. However this idea would require further future research to be proved. Within this context, existing Massive Open Online Courses (MOOCs) were also looked into. In terms of MOOCs, the offer around the subject of privacy and data protection is limited in general, and there is a particular lack of MOOCs in the European context both in terms of delivery by European Universities/Institutes and covering privacy and data protection legislations and debates at a European level. Furthermore, MOOCs and serious games are a path which is being explored as a practical way to transfer knowledge, support learning, raise awareness, offer professional training and unveil controversial issues and practices surrounding privacy and data protection.  ENISA’s recommendations on MOOCs courses In the final section of the report, recommendations are provided for EU level organisations, e.g. University networks, users’ coalitions and multipliers, education institutions, and also at the Member State level organisations e.g. education institutions, NGOs, think tanks, governments. Key recommendations include: Consider exploring serious games not only for raising awareness but also as a training ground for first-responders and other professionals. The report has highlighted that privacy does not seem to feature in titles of undergraduate degree courses and further research would be required to understand why. Consider to invest in MOOCs with a NIS focus, in particular addressing the issue of privacy-by-design and European legislation. We highlighted that some of the existing MOOCs are available in national languages, this is clearly an advantage and a best practice. The report has highlighted that there is scope for some specific MOOCs relating with issues currently debated at a European level. There is a general lack on privacy and data protection MOOCs in the EU context, however this delivery opportunity could be better exploited also via existing supported platforms (i.e. OpenUpEd and EMMA). Consider promoting the creation of multiple such quizzes using as basis or parts of the ENISA quiz in order to raise awareness by participating in the spread of general quizzes and awareness month.   User education is key in cyber security At the same time, ENISA has further developed a quiz (to be officially launched on Monday 26.10) to test user’s knowledge in network and information security while at the same time to disseminate best practices and knowledge from all its reports. The version 1.0 will use a better gamified approach. A relevant addition to this year’s quiz are the Cyber Security Month badges, following the model from serious games, which are awarded upon completion of the quiz and which participants can share on social media. The use of badges is also one of the measures adopted for supporting the full completion of the quiz by a larger number of participants.   For more on the subject areas and press enquiries please contact press@enisa.europa.eu Tel. 2814 409 576 European Cyber Security Month: during October, find out how to be safe online   Background: European Cyber Security Month (ECSM) is an EU advocacy campaign that promotes cyber security among citizens and advocates for change in the perception of cyber-threats by promoting data and information security, education, sharing of good practices and competitions. The European Union Agency for Network and Information Security (ENISA), the European Commission DG CONNECT and Partners are deploying the European Cyber Security Month every October. Metrics: 30 countries involved in the initiative in 2014, displaying an increase from 2013 with 24 countries participating.     October is Cyber Security Month! Follow #CyberSecMonth #ENISA Visit: www.cybersecuritymonth.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-10-16"
Joint ENISA - EBA Workshop
ENISA and the European Banking Authority (EBA) hosted a workshop on the use of cloud computing in the finance sector in London on October 14th 2015. This invitation only event, welcomed participants from EU National financial supervisory Authorities, banks and cloud service providers. ENISA’s Head of Secure Infrastructures and Services Dr Evangelos Ouzounis and EBA Head of Unit Oversight, Mario Quagliariello, gave the welcoming notes. Speakers included colleagues from the European Commission DG Connect, DG FISMA, ENISA experts, as well as representatives from banks and the cloud service providers. The workshop aimed at providing valuable insights on the current status and potential ways to address supervisory or bank concerns and risks when using cloud in the finance sector. ENISA’s experts gave an overview of the findings identified in its upcoming report on ‘Secure use of cloud in the finance sector’ and held an open discussion on the identified topics. For more on the subject and interviews please contact press@enisa.europa.eu, Tel. 2814 409576   October is Cyber Security Month! Follow #CyberSecMonth #ENISA  Visit: www.cybersecuritymonth.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-10-16"
Cybersecurity Standards from an EU perspective at Secure Conference Warsaw
ENISA’s Executive Director, Udo Helmbrecht, is participating at the 19th Security Conference on Telecommunications and IT Security in Warsaw on the 14th and 15th October 2015, at the Copernicus Science Centre, Warszawa. ENISA is proudly an honorary patron of this year’s event. On day two of the conference, Prof Helmbrecht spoke about cybersecurity standards giving an insight from the EU perspective. The subject area is continuously under the microscope as the community tries to define the term ‘cybersecurity’, ‘and what is expected with the definition of ‘cybersecurity standards’ (classification, who participates, how). Udo Helmbrecht explained the objectives towards a coordinated approach to standardisation based on consensus and approved in a recognised body. The sector’s status, the current regulation and ENISA’s role in the process for standardising cybersecurity was presented. ENISA’s role to cybersecurity standards in the EU The aim of the Agency is to promote best practices through Standards Developing Organisations (SDOs) and to act as an interface between them and the public and private sector. The goal is on the one hand to establish a formal and working collaboration with SDOs and related Working groups while on the other to review and include standards in the NIS activities and formulate proposals for standards. ENISA acts as a liaison with ISO SC27, is an active member of CSCG, has MoUs with ETSI, CEN CENELEC is in the process for a MoU with ITU, while it aligns key activities of its own with the work of SDOs in the areas of smart grids, privacy and cloud certification. In 2015 the Agency is elaborating the studies, which: will contribute to a more concrete definition of cybersecurity and identify gaps and overlaps, areas covered, and organisations involved in standardisation process presents the current governance framework of the EU standardisation, finding ways to align policy, industry and research promotes security and privacy standardisation for the SME community, through listing existing ICT S&P standards that can be used by SMEs, and recommendations to increase their adoption, and the status on of standardisation for SMEs.   “The challenge we face is lack of a consistent strategy towards standards. Shortcomings of the current approach are well recognised. At the EU level we need to improve coordination between EU funded Research and Development (R&D) and Standards Developing Organisations (SDOs). As drivers of such coordination existing initiatives could be used, such as ‘Horizon 2020’ and ETSI/CEN/CENEEC Cybersecurity Coordination Group). A concrete strategy for the ‘European Standardisation Organisations’ (ESOs) is an insisting need” said Udo Helmbrecht. “I am happy that today we are patrons of this event and I hope in the near future we will have substantial actions taking place which will decipher the sector and see the tangible results of everyone’s efforts to standardising EU cybersecurity”   Follow the event @securepl Background: The conference presented state-of-the-art solutions, analysis of the current threats, latest trends in ICT security as well as important legal issues. Participants have a unique opportunity to gain the latest knowledge, improve their qualifications and exchange experience with experts (source Secure 2015) For more on the subject and interviews please contact press@enisa.europa.eu , Tel. 2814 409576   October is Cyber Security Month! Follow #CyberSecMonth #ENISA  Visit: www.cybersecuritymonth.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-10-14"
ENISA at #ITUWORLD
Prof. Udo Helmbrecht, the Executive Director of the European Union Agency for Network Security and Information (ENISA), participated at the ITU Telecom World 2015 event in Budapest on the 12th-15th October 2015. Prof. Helmbrecht participated in the panel discussion ‘Accelerating Digital Innovation for Social Impact’ along with three other panellists representing the private and telecommunication sector. During the discussion, Prof Helmbrecht spoke on the need for a close collaboration between policy initiatives and technology innovation, providing notable examples of areas which offer such a potential. ENISA’s Executive Director elaborated on how the EU needs an industry policy approach to create a competitive EU based ICT industry which can be based on a variety of different ‘tools’: Promoting cooperation of EU SMEs Using public procurement to foster EU based ICT industry Further strengthening the EU leading position in relevant areas such as business software or smart cards ENISA uniquely positioned to assist EU institutions in promoting cybersecurity as a competitive advantage “There is an opportunity to use the area of cybersecurity as an economic enabler, providing EU industry with a competitive advantage in the global market. In order to do this, we need to recognize the differentiating factors that could be the basis for new business models. ENISA is uniquely positioned to assist in this direction” said Udo Helmbrecht. As ICT is the backbone of every modern society, the EU needs to become the single market of preference for governments and industry for trusted EU products and services. At another end, e-Government services have significant potential, to make public services more efficient for the benefit of citizens and businesses in terms of ‘time and money’. It is evident that as we progress into the era of IoT, all e-aspects may it be e-banking, e-health, e-commerce, e- education, will be totally dependent on an open, safe and secure cyberspace. ENISA continues its work in sector and develops a culture of information exchange among communities through studies and workshops and continuously engages with the Internet operational community through the relevant reference groups. Follow the discussions on #ITUWORLD About ITU world: The event brings together influential figures from government and industry and focuses on accelerating the digital transformation for economic growth and social good through three major tracks of debate in the Forum: accelerating digital transformation, extending digital opportunities, and building trust in the connected future*(source ITU World 2105). For more on the subject and press enquiries please contact press@enisa.europa.eu Tel. 2814 409 576   October is Cyber Security Month! Follow #CyberSecMonth #ENISA  Visit: www.cybersecuritymonth.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-10-13"
2015 Annual Privacy Forum focusing on Privacy Enhancing Technologies
The European Union Agency for Network and Information Security jointly with the European Commission Directorate General for Communications Networks, Content and Technology (DG CONNECT), and as local host, the University of Luxemburg organised the 3rd Annual Privacy Forum (APF) on the 7th and 8th October 2015, in Luxembourg. The two-day event brought together academia, industry and regulators with the aim of bringing research and policy together in the area of privacy and data protection. Prof Thomas Engel (University of Luxembourg), Raffaele Di Giovanni Bezzi (policy officer EC DG CONNECT) and Dr Demosthenes Ikonomou (Head of Information Security & Data Protection, ENISA) gave the welcoming notes. The meeting looked into the technical aspects and approaches to privacy, ethics, and transparency behind data processing. Privacy Enhancing Technologies (PETs) that could support users’ needs while safeguarding their personal data were put forward to policy makers, academia and industry, as a tool for more transparent and safeguarded data analysis in the age of IoT (Internet of Things) and Big Data. In this context, ‘privacy by design’ (PbD) was examined as the element which can bring together the technical, legal and business aspects of IT, promoting it as culture (operational framework) on privacy. Key note speeches were presented by: Giovanni Buttareli (EDPS), Naomi Lefkovitz (National Institute of Standards and Technology- NIST, US Department of Commerce), Charles Raab (University of Edinburgh), Marit Hansen (Privacy & Information Commissioner of the State of Schleswig-Holstein, Germany), Paul Nemitz (DG Justice, EC), Gwendal le Grand (CNIL), Bart Preneel (KU Leuven).Safeguarding privacy, data protection in the era of big data and privacy economics: the ethical approach Prof Thomas Engel from University of Luxembourg and General Co -Chair Annual Privacy Forum 2015 said: “There are at least two perspectives: protecting the individual citizen against attacks and the interest of a society to make sure that safety is guaranteed. We are convinced that practical solutions for privacy will need multidisciplinary efforts. The Annual Privacy Forum offers an ideal platform for discussing these issues with experts from industry, data protection agencies, academia, ENISA and the European Commission. Particularly the format of the forum combines practitioners’ views with a scientific track based on peer-reviewed paper submissions and published in Springer. A number of follow-up activities have been agreed upon to further demonstrate and show-case open issues and potential solutions. I am extremely satisfied with this years’ edition of the APF.” ENISA’s Dr Demosthenes Ikonomou Head of Information Security & Data Protection, said: “This forum has brought together for yet another year diverse communities to look into state of the art approaches towards privacy, data protection and the technologies surrounding the field. ENISA places an emphasis on Privacy Enhancing Technologies (PETs) that could support users’ needs while safeguarding their personal data. A typical example of our work is  privacy by design’ (PbD) which in this forum was examined as the element which can bring together the technical, legal and business aspects of IT, promoting it as culture (operational framework) on privacy. At the same time the Agency supports the Commission on the policy process currently under way. This two day event has been an excellent platform for the community to discuss and respond in a more efficient manner to the challenges on the subject and we are eager to start preparing next year's edition”. The APF took place during the Luxembourg Presidency of the Council of the EU, and was made possible with the contribution of the APF partners, EDPS and KU Leuven, and the APF sponsors, ISACA and Symantec. For details and the full programme please check here. News about the upcoming 2016 edition will be soon announced by ENISA.   Follow the forum on twitter @PrivacyForum_EU and the dedicated hashtag #APF15For event pictures: Annual Privacy Forum 2015 For interviews on the subject and press enquiries please contact press@enisa.europa.eu   October is Cyber Security Month! Follow #CyberSecMonth #ENISA  Visit: www.cybersecuritymonth.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-10-12"
‘Code Week for all’: 3rd week of The European Cyber Security Month!
Europe Code Week is a grassroots initiative which aims to bring coding and digital literacy to everybody in a fun and engaging way. The activity runs from 10th- 18th October 2015.  Details are available at the dedicated webpage www.codeweek.eu , while learning resources on how to code are available at the link provided: http://codeweek.eu/resources/ Launching today #CyberSecMonth: 1. Case studies from Member States The case studies focus on best practices brokerage between the public and private sectors. The activity is aimed at all members of the educational community on Network and Information Security in Europe. Check out the initiatives in the links below: Austria The ‘Internet for all’ (IFA) initiative of Telekom Austria Group SBA Research gGmbH, Vienna/Austria – project ‘MAPO’ (innovation courses) Department for Computer Science and Security at St. Pölten University of Applied Sciencess, Romania The Institute for Digital Government – digital communication for public administration professionals Spain Cyber security Spaces: Workshops on cyber security for high school students Advanced online courses on cyber security for highly skilled professionals   ENISA is committed to taking the lead in encouraging the exchange of NIS best practices, and it follows a strong community-building process for NIS education stakeholders. 2. InfographicsNIS data for general use presented in the form of infographics: European Cyber Security Month country Infographics Infographics on NIS Education   Stay up to date with #CyberSecMonth!   Background: European Cyber Security Month (ECSM) is an EU advocacy campaign that promotes cyber security among citizens and advocates for change in the perception of cyber-threats through = data and information security, education, sharing of good practices and competitions. The European Union Agency for Network and Information Security (ENISA), the European Commission DG CONNECT and Partners are deploying the European Cyber Security Month every October. Metrics: 30 countries involved in the initiative in 2014, displaying an increase from 2013 with 24 countries participating.   European Cyber Security Month: during October, find out how to be safe online   October is Cyber Security Month! Follow #CyberSecMonth #ENISA  Visit: www.cybersecuritymonth.eu   For more on the subject areas and press enquiries please contact press@enisa.europa.eu Tel. 2814 409 576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-10-08"
4th joint ENISA - EC3 workshop between CSIRTs and Law Enforcement
On 8 and 9 October 2015 more than 40 representatives from national / governmental EU CSIRTs (Computer Security Incident Response Teams) and their law enforcement counterparts convened at Europol's headquarters in The Hague for the 4th joint ENISA - EC3 workshop. The two-day event focused on the exchange of information between CSIRTs and law enforcement placing a particular emphasis on the common taxonomies and methods to information sharing. Wil van Gemert, Europol's Deputy Director Operations, and Dr Steve Purser, Head of ENISA Core Operations, gave the keynote speeches. In his speech Wil van Gemert said: "Law enforcement - CSIRTs cooperation is essential in bringing two of the most relevant professional communities together to tackle cybercrime. One side protects infrastructures, communities and businesses from cyber threats, while the other looks at perpetrators and enablers who are behind this crime. Working together in an efficient and effective manner is a fundamental backbone of ensuring the safety of the societies we are entrusted to protect. This event, which epitomises the excellent collaboration between Europol and ENISA, is a valuable opportunity for concrete output, providing ample possibilities to learn from practical experiences". Dr Steve Purser underlined: "Defining a common taxonomy between CSIRTs and Law Enforcement is an important step forward to facilitate information sharing between these two communities. Today's meeting is an important step in this direction. The feedback from the communities is fundamental in order to proceed and set the appropriate framework. ENISA and Europol are in close collaboration in their common efforts to counter cybercrime, which is to be fought from different angles. The workshop serves as an excellent platform to share viewpoints and develop a common understanding and we aim to deepen this collaboration" ENISA and Europol have a Memorandum of Understanding for strategic cooperation and exchange of expertise supporting the EU Member States and institutions in the fight against cybercrime. The event follows the 2014 ENISA-EC3 workshop.   October is Cyber Security Month! Follow #CyberSecMonth #ENISA  Visit: www.cybersecuritymonth.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-10-05"
‘Creating a Culture of Cyber Security at Work’, second week of The European Cyber Security Month running through October
The 3rd consecutive year, celebrating the European Cyber Security Month (ECSM) through-out October, has just been kicked-off in Brussels. The topic during the second week of the ECSM from October 5th- 11th, 2015 is ‘Creating a Culture of Cyber Security at Work’. The message is also shared at an international level, with the US National Cyber Security Month. In addition, a twitter chat will be held by our US counterparts on Thursday October 8th at 22.00 CET. Follow the chat on #CyberSecMonth or #ChatSTC. Launching today! An ‘Awareness Calendar’ is launched today for use in organizations and users all over the world. A common effort, from all participating partners: US National Cyber Security Month, ITU and the European Cyber Security Month by ENISA with many partners from the Member States. Join a Cyber Seminar in Athens on 6th October! Join the “Cyber Security education seminar: innovation” taking place at ENISA on 6th October. For the agenda and details please visit the dedicated webpage here. Given its position, ENISA is active in the area of education and awareness, using its knowledge to promote NIS skills and supporting the European Commission in enhancing the skills and competence of professionals in the area. This seminar continues work from previous activities by inviting stakeholders to meet and share best practices. The seminar is organised with educators for educators. The primary targets are professors and trainers that have daily activities in NIS education. Secondary targets are innovators in the field of technology and policy-makers.   Background: European Cyber Security Month (ECSM) is an EU advocacy campaign that promotes cyber security among citizens and advocates for change in the perception of cyber-threats by promoting data and information security, education, sharing of good practices and competitions. The European Union Agency for Network and Information Security (ENISA), the European Commission DG CONNECT and Partners are deploying the European Cyber Security Month every October. Metrics: 30 countries involved in the initiative in 2014, displaying an increase from 2013 with 24 countries participating.   European Cyber Security Month: during October, find out how to be safe online     October is Cyber Security Month! Follow #CyberSecMonth #ENISA  Visit: www.cybersecuritymonth.eu   For more on the subject areas and press enquiries please contact press@enisa.europa.eu Tel. 2814 409 576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-09-29"
European Cyber Security Month: during October, find out how to be safe online
Want to find out how to stay safe online? Throughout October 2015, join one of the dozens of events, webinars, and other actions that are part of October-European Cyber Security Month (ECSM), the EU's campaign to promote cyber security, which kicks-off today in Brussels. More than 100 events and activities in 27 countries (listed underneath) will help us all protect ourselves from cyber threats through information security advice, competitions, education opportunities and sharing of good practices. The campaign's theme is "cyber security is a shared responsibility – Stop. Think. Connect." inviting everyone to find out more about online security and to help others protect themselves from cyber threats. The Digital Single Market Strategy will work towards stepping up the supply of more secure solutions by EU industry and to stimulate their take-up by everyone in Europe: this will be achieved mainly by the establishment of a public-private partnership on cyber security in technologies and online networks, along with a review of the ePrivacy Directive (both planned for 2016). European Cyber Security Month is being celebrated for the third consecutive year and has been organised by the European Union Agency for Network and Information Security (ENISA), the European Commission and over 100 partners (local authorities, governments, universities, think tanks, NGOs, professional associations) from all over Europe. The campaign also has an international reach: discover the U.S. campaign here. Vice-President Ansip, in charge of the Digital Single Market, said: "Security against cyber-attacks has become central to consumer confidence and the online economy. But we cannot get the best out of the opportunities offered by digital tools and online networks if we do not trust them. Raising awareness of the risks and threats, and the fact that cybersecurity is a shared responsibility, is vital so that when they are online, people can make better informed choices and guard against risks" (read the full blog post).  Commissioner Oettinger, in charge of the Digital Economy and Society, said: "To make the digital world a secure place for everyone, we all have to contribute: policy makers, research, industry, citizens. But for Europeans to fully enjoy the benefits of a safe Internet, they also need to be aware of the risks they face online and to know how they can to play an active role for their own security in their daily lives. The European Cybersecurity Month is a great opportunity to spread good practices and increase the overall level of awareness and thus of cybersecurity in the EU". ENISA’s Executive Director, Prof. Udo Helmbrecht, said: “As our societies are continuously being digitised and we are moving in the era of IoT and smart cities, e-skills and online security are essential resources that need to be developed and continuously enhanced. The Agency is developing an entire Network and Information Security (NIS) community around the Cyber Security Month initiative." Action! Happening during October The ECSM runs for the entire month of October, with each week focusing on a different topic. 1st week – October 1-4: Cyber security training for employees 2nd week – October 5-11: Creating a Culture of Cybersecurity at Work 3rd week – October 12-18: Code Week for all 4th week – October 19-25: Understanding Cloud solutions for all 5th week – October 26-31: Digital Single Market for all The ECSM runs in Belgium, Czech Republic, Germany, Estonia, Greece, the United Kingdom, Spain, France, Italy, Latvia, Lithuania, Ireland, Hungary, the Netherlands, Poland, Portugal, Romania, Slovenia, Finland, Sweden, Austria, Cyprus, Luxembourg, Norway, Iceland, Croatia and Turkey. During each week, ENISA and the Commission will be publishing reports, organising events and activities centred around each of these topics. Events will focus on training, strategy summits, general presentations to users, online quizzes, etc. Each week, ENISA will be publishing new material here. Find some tips by ENISA on how to stay safe online whether you're an educator, an employee, an IT expert or a simple user. A Twitter chat will be held on Thursday October 8 by our US counterparts at 22.00 Brussels time. Follow the chat on #CyberSecMonth or #ChatSTC. Take this quiz to find out how secure you are online Find infographics with security information. Trust and Security in the Digital Single Market The European Commission contributes to this goal in a number of ways: by creating the legal framework to enhance cyber security capabilities in Europe (notably through its dedicated Cybersecurity Strategy for Europe and the Network and Information Security Directive); by working to ensure privacy of online communications (notably through the EU Data Protection Directive and the ePrivacy Directive); by supporting top-tier cyber security R&D (investing about half a billion in H2020), by strengthening our cyber security industrial capabilities. Fighting cybercrime is also a key pillar of the European Agenda on Security published in April. The Commission is also raising awareness on cybersecurity amongst its own staff with trainings and a dedicated campaign earlier this year. Useful Links Cybersecurity and Privacy in the Digital Agenda European Cyber Security Month – October 2015 European Cyber Security Challenge University courses and certification programmes in Europe on Network and Information Security Find the full list of activities all over Europe here. Follow developments on Twitter #CyberSecMonth, #OctoberNIS, @CyberSecMonth Read the inspiring stories of our cyber security Ambassador   Kick-off photos here Visit:  https://ec.europa.eu/digital-agenda/en/news/european-cyber-security-month-during-october-find-out-how-be-safe-online   For interviews and press enquiries: On the European Cyber Security Month, please contact press@enisa.europa.eu On Cybersecurity in the EU, please contact: Nathalie.VANDYSTADT@ec.europa.eu     In collaboration with:   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-09-25"
ITRE MEPs visit ENISA for an update on activities and cyber challenges for the EU
ENISA hosted a two-day visit, by EP ITRE (Industry, Research and Energy) delegation, Michal BONI and Eva KAILI, at its premises in Heraklion Crete, on the 24th and 25th September 2015. The ITRE delegation had consecutive meetings with ENISA’s Executive Director Prof Udo Helmbrecht, joined by the Head of Core Operations Department, Dr Steve Purser. The programme of their visit entailed a: Brief presentation on ENISA and the Agency’s mission and scope of its activities Presentation on flagship and major Agency projects. These include: Secure and Smart Infrastructures, Cloud computing, National Cyber Security Strategies, Incident reporting, threat landscape, certification, privacy and data protection, and supporting EC policy processes. In each case, emphasis was placed on the impact of the work. Demonstration and overview of ENISA’s training activities for the EU CSIRT community and Cyber exercises Meeting with ENISA staff for an exchange of views on the upcoming challenges in the field of cyber security within the European context and activities.   ENISA’s priorities and improving the Agency’s capacity to deliver Key discussion points were as follows: The role of ENISA in securing new technologies and business models such as m-Health and the Industry 4.0 concept. Several ideas taken from ENISA’s earlier work on ‘Digital Sovereignty’ were discussed in this context as possible next steps. In the area of EU legislation, ENISA is ideally positioned to provide support for the implementation of the Data-Protection-Regulation and the NIS directive. The Agency should consider intensifying its data collection and analysis activities in the future. ENISA could provide valuable support to the European Parliament (EP) by providing input on NIS trends on a regular basis and responding to specific questions on an ‘as required’ basis. It would also be beneficial for the Agency to become a constant element of the EP world and provide briefings or workshops for MEPs and EP groups on an ad-hoc basis e.g. STOA. There is the need to agree on a code of conduct on recommendations issued in cybersecurity. There is the need to redefine the definition of security in the EU taking into consideration the indistinct borders of the digital environment as evidenced by the cyber reality. This is not an easy task and requires a process with the aim to better secure citizens and businesses. It was noted that the ENISA budget has been essentially static for the last ten years, whereas the importance of the field of cybersecurity has grown significantly in importance. Budget and resources are now the limiting factor affecting ENISA’s ability to create further impact. It was agreed that this fact should be brought to the attention of decision makers as a matter of urgency in order to allow the Agency to respond to future challenges.   MEP Eva Kaili stated: “ENISA has built an active community of cybersecurity specialists, who play a key role in developing a common understanding and a common harmonised approach to cyber security. We must take a closer look into how we can make the best use of the Agency’s work and also how we can assist them in developing their capacities”. MEP Michal Boni said: “It has been a truly constructive visit offering valuable insight into the Agency’s flagship projects and its contribution to the area of cybersecurity. Particularly interesting was the opportunity we had to meet and discuss with the experts and gain a deeper understanding on how cyber security has become an essential element of all aspects of our daily lives, and its growing importance for citizens, business and our Member States. We need one solution for one Europe, to benefit from the future competitive advantages in the field. We are indeed satisfied with the high level of expertise and active contribution of the Agency to the EU’s level of cyber security and look forward to benefiting from their further support in this area.” ENISA’s Executive Director Udo Helmbrecht said: “The Agency is committed to strengthening cooperation and synergies with operational communities, and identify pragmatic solutions to current security issues. Following today’s meeting, we will aim to strengthen our support for the European Parliament by providing information on NIS trends and responding to specific questions as required.’   Related Material: ENISA Annual Report 2014 ENISA Work Programme 2015 Notes to editors: Link to photos here   For interviews and press enquiries: Please contact: press@enisa.europa.eu, Tel. +30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-09-23"
ENISA’s Executive Director at the 4th EP ITRE Committee meeting on Digital Union and cybersecurity
On 23 September 2015, ENISA’s Executive Director, Prof. Udo Helmbrecht, participated at the fourth meeting of the Working Group on Digital Union of the ITRE Committee on cybersecurity at the European Parliament (EP) in Brussels. Prof. Helmbrecht spoke to the Working Group about ENISA’s role in ‘securing and enabling Europe's information society’, focusing on the Agency’s work with Europe’s Computer Security Incident Response Teams (CSIRTs) and the facilitation of pan-European cyber exercises. ENISA counts 11 years of close collaboration with CSIRTs in Europe and around the world. Related deliverables by ENISA have either been developed or validated in collaboration with the various communities. In July, the Agency was awarded the 'Liaison Member' status by the European Computer Security Incident Response Team task force (TF-CSIRT). TF-CSIRT’s training program is partly based on ENISA material, and the Agency regularly contributes to these training sessions. About 10 EU Member States have already benefited from these activities with many more to come. ENISA’s Cyber Exercises equip EU Member States with skills to handle cyber crises The main goal of the cyber exercises conducted during Cyber Europe 2014 has been to train EU Member States to cooperate during a large-scale cyber-crisis. This year for the first time, the three-phase exercise tested all three phases of a cyber-incident response – technical, operational and strategic – and provided participants opportunities to assess the effectiveness of cooperation and escalation procedures during cross-border cyber incidents. The lessons learned from Cyber Europe 2014 are numerous and provide the basis for ground-breaking work in cyber crisis cooperation, an emerging field which EU and ENISA are leading. “At ENISA, we are committed to implementing the action plan, with the support of the Member States, to further improve cyber crisis preparedness both at the national and EU levels”, said Udo Helmbrecht. Notably, ninety-eight per cent (98%) of participants of the technical phase indicated interest to participate in the next exercise. The message put across during the meeting by the Executive Director of ENISA was that “Cybersecurity cannot be seen as a field isolated from society, restricted to experts. Instead it has become a fundamental element necessary for the smooth functioning of our internal market, both national and EU, our industry, and our citizens. ENISA’s work and activities are a unique intersection of expertise along with its knowledge of industry, stakeholder’ and policy needs, and it is the actor who can ensure a common level of understanding and facilitate significant advancements in cyber cooperation and compliance across Europe”. Related material: Guide by ENISA: Actionable Information for Security Incident Response Cyber Europe 2014:After Action Report Background info: Computer Security Incident Response Teams (CSIRTs) are the key tool for Critical Information Infrastructure Protection (CIIP). Teams respond to emergencies, new incidents and cyber threats that could affect vital computer networks or information systems. CSIRTs have extended their capacities throughout the years from a “reaction force” to complete security service providers, including proactive services such as alerts, security advisories, training and security management services. Cyber Exercises - Cyber Europe: ENISA is facilitating the process of planning, conducting and evaluating pan-European cyber crisis cooperation exercises, supporting EU-wide cyber security preparedness and testing national capabilities and contingency plans involving both public and private sector organisations.   For interviews and press enquiries please contact press@enisa.europa.eu , Tel.+30 2814 409576       http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-09-23"
Stronger together: ENISA releases Cyber Europe 2014 After Action Report
ENISA releases today the public version of the After Action Report of the pan-European cybersecurity exercise Cyber Europe 2014 (CE2014). This report, approved by the Member States, gives a high-level overview of the complex cybersecurity exercise that was carried out in 2014. The main goal of Cyber Europe 2014 was to train Member States to cooperate during a cyber-crisis. The three-phased exercise provided opportunities to assess the effectiveness of cooperation and escalation procedures during cross-border cyber incidents which impact the security of vital services and infrastructure, while testing national capabilities and contingency plans involving both public and private sector organisations. The exercise, organised by ENISA on a biannual basis, was planned jointly with representatives from the participating countries and required six (6) planning conferences across Europe. This exercise, which brought together over 1,500 participants from 29 EU and EFTA Member States, covered for the first time all three (3) phases of cyber incident response - technical, operational and strategic - each escalating into the next phase involving: Phase 1 - Technical level (28-30 April 2014, 49  hours): Incident detection, analysis and mitigation, information exchanges. Phase 2 - Operation level (30 October 2014, 10 hours): Alert, cooperation, short term crisis mitigation, development of a common      situational picture. Phase 3 - Strategic level - tested for the first time -  (25 February 2015): Decision  making based on the common situational picture, high level policy debates  on long-term strategic crisis mitigation. The report shows that the common ability to mitigate large-scale cybersecurity incidents in Europe, has progressed significantly since 2010, when the first Cyber Europe exercise was carried out. Sharing real-time information among countries is proving valuable for swift decision-making. The EU Standard Operational Procedures (EU-SOPs) used to support these cooperation activities, provide Member States with guidelines, which they can use in the face of large-scale cybersecurity incidents. These will be improved further taking into account the evolving cyber security policy context in Europe. Cooperation was highlighted as a key element contributing to increased understanding, trust building, and faster response. The Cyber Exercise Platform (CEP) developed by ENISA for the exercise planning, conduct and evaluation, proved to be a powerful tool. The CEP is currently being further developed by ENISA in order to host future cyber exercises and technical scenarios. Ninety-eight per cent (98%) of participants of the technical phase indicated interest to participate in the next exercise. ENISA’s Executive Director Udo Helmbrecht stated: “The lessons learnt from Cyber Europe 2014 are numerous and provide the basis for ground breaking work in the area of cyber crisis cooperation, an emerging field which EU and ENISA are leading. We are committed to implement the action plan, with the support of Member States, to further improve cyber crisis preparedness both at national and the EU level.” The scenario The scenario of Cyber Europe 2014 revolved around an EU regulatory proposal related to energy resources. During the technical phase of the exercise the Member States and the EU Institutions had to deal with cyber-incidents such as exfiltration of information, open source intelligence, mobile phone malware analysis, to denial of service attacks and advanced persistent threats. The operational phase of Cyber Europe 2014 followed on with the escalation of the situation that led to a series of large-scale cyber-attacks on various critical infrastructures and numerous online services. Finally, the strategic phase of Cyber Europe 2014 escalated the crisis further, with several energy infrastructures severely impacted in the midst of a harsh winter, key critical technologies breached, and an increasingly worried public opinion. For full report here For a quick peek inside Cyber Europe check the following video by ENISA: https://www.enisa.europa.eu/media/news-items/preparing-for-the-unknown-a-peek-into-cyber-europe For more information on Cyber Europe 2014: CE2014 For interviews and press enquiries: Please contact Cyber Crisis Cooperation: c3@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-09-21"
E-CODEX Representatives meet with ENISA
Representatives of the e-Codex project visited ENISA’s premises in Athens today September 21st, 2015. E-Codex is a Europe wide project aiming at improving the cross-border access of citizens and businesses to legal means, as well as increasing the interoperability between legal authorities within the EU. The e-Codex representatives had a meeting with ENISA’s management and experts, exchanging ideas and discussing on areas of common interest including among others e-signatures, trust services, security and interoperability of document exchange in the area of justice .The discussion explored opportunities for further co-operation between the e-Codex partners and ENISA, especially in the context of follow-up activities for developed project components.         Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-09-16"
ENISA’s Udo Helmbrecht at the 10th Future Security Event in Berlin
ENISA’s Executive Director, Udo Helmbrecht, is participating at the 10th Future Security Conference taking place in Berlin from 15th -17th September 2015, at the Representation of the State of North Rhine-Westphalia in Berlin. The event hosts high-level panellists mainly from Ministries, institutions and academia. ENISA’s Executive Director Prof. Helmbrecht, delivered the keynote address on “Privacy and Data protection: an EU Perspective”, where he mentioned the latest developments in the area and spoke about how the Agency has become a point of reference on eIDAS. The Agency supports and provides guidelines for trust service providers (TSPs) on risk assessment and recommendations for incident risk mitigation, and provides guidelines on an auditing framework for trust services. Other ongoing activities the Agency is involved in include analysis of relevance and compliance of standards related to TSPs (Covering mandate M460 "Rationalised Framework for electronic signature”), assisting the European commission (EC) in the developing implementing acts; Incident reporting for Trust Service Providers (Article 19 of Regulation 910/2014); and a strategy analysis for the introduction of qualified website authentication certificates (QWACs) promoting consumer confidence in the web authentication market. ENISA also supports the creation of a Trust Services Forum explaining to stakeholders the developments in the area of eIDAS, while offering the opportunity to discuss with regulators on important areas. “Our goal is to explain the developments on eIDAS and bring together stakeholders including regulators, and National authorities while developing non-binding technical guidelines supporting their work. Similarly with industry we aim to liaise and facilitate their involvement in the process especially in view of the upcoming entry into force of the trust services provisions of the eIDAS Regulation. Protecting data is a multi-faceted challenge. Organizational measures are needed such as access control, privacy and security policies. DPA, member states authorities, service providers need to collaborate to implement security measures” Prof Helmbrecht illustrated how ENISA supports the public sector in policy implementation through its work in the eIDAS regulation and promoting ‘privacy by design’. “We see that the research community has developed many mechanisms to implement specific privacy properties, but which don’t always match the requirements of the regulation. Privacy by design can be the tool to help make this match”. The Agency also provides its recommendations and guidelines for data protection measures to the private sector, and raises citizens’ awareness with its involvement to the European Cyber Security Month (ECSM) – a joint initiative with DG CONNECT and the Member States and which will be running throughout October - advocating cybersecurity education, and the upcoming Annual Privacy Forum.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-09-14"
Software bugs and hardware failures disrupt telephony and internet access - ENISA Annual Incidents Report
ENISA publishes its Annual Incidents report which gives the aggregated analysis of the security incidents causing severe outages in 2014. Incidents are reported on an annual basis, by the Telecom Regulators under Article 13a of the Framework Directive (2009/140/EC) to the Agency and the European Commission. The report provides an overview on an aggregated level of which services and network assets were impacted, and the root causes of the incidents. In 2014, 137 major incidents were reported, from 24 EU countries and 1 EFTA member and 4 countries reporting no significant incidents. Most incidents reported, involve fixed telephony. The most frequent causes for incidents are technical failures, affecting mainly switches and routers. In summary, key findings indicate: Fixed telephony is the most affected, nearly half of all reported incidents (47%). This is a change compared to previous      reporting years, when mobile internet and telephony were the most affected by incidents. Incidents  in mobile internet and telephony affect  most users accounting for 1.7 and 1.2 million users respectively per incident Impact on emergency calls: 29 % of the incidents  illustrate problems in reaching the 112 emergency services. System or technical failures cause most outages  accounting for 65% of all reported incidents, with software bugs and      hardware failures, being the most common causes affecting switches and  routers. Additionally human error  also ranks high, which calls for improved cooperation between providers,  construction workers and third party vendors of equipment and managed      services.* Faulty software changes and updates have most impact  in terms of user-hours lost (user connections and duration)   These patterns are particularly important for risk and vulnerability assessments. Conclusions on the main patterns of incidents contribute at a policy level on the strategic measures to improve the security in the electronic communications sector. ENISA’s Executive Director Udo Helmbrecht commented: “All parts of society rely on public electronic communications networks and services. Being transparent and discussing the causes of incidents, is essential for risk management and improving the level of security. ENISA is dedicated to help increase resilience in the electronic communications sector and will continue to foster and support transparency on incident reporting, promoting a systematic approach towards improved security measures in the sector.” Within this context ENISA is assessing the impact of the Article 13a Incident Reporting Scheme in the EU, while a study is being carried out to analyse alternative indicators for measuring impact in electronic communications services. In addition, ENISA has issued the Guideline on Threats and Assets in the Telecom Sector, a glossary of the most significant threats and network assets, involved in disruptions in electronic communications networks and services. For full reports: Annual Incidents report 2014 Guideline on Threats and Assets in the Telecom Sector Notes to Editors: *ENISA report on the Protection of Underground Electronic Communications Infrastructure and Secure ICT Procurement in Electronic Communications. Major incident reporting explained in a short  video. Annual Incidents reports 2013, 2012, 2011 Article 13a of the Framework Directive (2009/140/EC) in the EU legal framework for electronic communications. For press enquiries: Please contact press@enisa.europa.eu , Tel. +30 2814 409 576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-09-10"
Udo Helmbrecht discusses cyber cooperation at New York Summit
The Executive Director of ENISA, Udo Helmbrecht, is currently participating at the Global Cyberspace Cooperation Summit taking place on the 9th and 10th September, in New York, hosted by the EastWest Institute. Along with representatives from the public and private sectors, Prof. Helmbrecht spoke on the panel "Is Cooperation Possible in Cyberspace?” discussing the challenges to protecting critical assets from cyber-attacks at a global level while minimising threats to IT security. Professor Helmbrecht presented some of ENISA’s current work in the field and contributions that will support the proposed NIS directive. Reference was made to EU cyber cooperation through the facilitation of the pan-European cyber exercises, capacity building and the exchange of experience and expertise while developing ‘baseline capabilities’ with CERT teams. The Agency is a recognised 'liaison member' in the CERT community and has developed training resources. ENISA further assists Member States on incident reporting, which all use ENISA’s technical guidelines and recommendations, enhancing baseline security measures. “Cyber cooperation is fundamental to ensure the protection of critical assets and infrastructure across the EU. Our efforts are ongoing for responding to the evolving cyber threat landscape, for building  the community and supporting the current EU legislative process” said Udo Helmbrecht. Background info: The EastWest Institute brings together policymakers, business leaders, technical experts and civil society, at this invitation only event (#EWIcyber), providing a forum showcasing results and promoting collective action.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-09-09"
Information security insights at ENISA workshop
ENISA hosted a workshop on Information security in Athens on September 8th, 2015.
This invitation only event, welcomed participants from EU Agencies such as Europol, CEPOL, BEREC, ECHA, eu-LISA, CEDEFOP, EFCA, OHIM, ERA, EEA, EMSA, FRONTEX, FRA, IMI, EIGE, the Translation Centre of the European Bodies, and FCH. ENISA’s Head of Administration Mr Paulo Empandinhas and the Head of the Core Operations Department, Dr Steve Purser gave the welcoming notes. Speakers included Rogero Vincitore from the European Commission Internal Audit Service and ENISA experts. The workshop aimed at providing valuable insights on information security at the highest operational level. ENISA experts gave an overview on the cyber threat landscape, risks and considerations for Cloud platforms, as well as an inside look at ENISA’s technical trainings and the Cyber Europe Exercises.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-09-04"
German Ministry of Interior visits ENISA
Several experts from the German Ministry of Interior visited ENISA's premises in Athens today. The German Ministry officials had meetings with ENISA's management and experts, exchanging ideas and discussing on areas of shared interest, such as Critical Information Infrastructure Protection, Threat landscape, Data Protection and other. The discussion revealed opportunities for further co-operation between the two organisations especially in policy implementation where ENISA has significant experience at an EU level.      Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-09-03"
National Cyber Security Strategies global newsflash
ENISA releases a new version of the National Cyber Security Strategies (NCSS) interactive map. NCSS news in the European Union Luxembourg publishes NCSS v2 focusing on:         Definition of cybersecurity Dialogue initiation with the academic and industrial world Cyberdefence introduction Formal instruction of a body to handle the coordination of the new strategy’s implementation Establishment of action plans                                           NCSS news in the World Check out the new entries in South America and Africa at ENISAs new interactive NCSS map.   The next ENISA NCSS event will take place on the 29th September 2015, in Luxembourg during the Presidency of the Council of the European Union.         Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-09-02"
Udo Helmbrecht at the ‘Information security for public sector’ conference in Stockholm
Prof Udo Helmbrecht is participating at the ‘Information security for public sector’ conference taking place on the 1st and 2nd September 2015, in Stockholm where he  delivers the keynote speech on ‘Guiding EU Cybersecurity from policy to implementation’. Prof. Helmbrecht presented some of ENISA’s current work in the field contributing to both EU policy discussions and ongoing efforts to implement existing policy. Examples of the latter include incident reporting, the implementation of the eIDAS regulation, the proposed data protection regulation and NIS directive. For example, the Agency’s recommendations on incident reporting help Member States and the private sector to enhance baseline security measures through a better understanding of the root causes and potential solutions. Similarly on the eIDAS regulation, the Agency supports and provides guidelines for trust service providers on risk assessment and recommendations for incident risk mitigation, and provides guidelines on an auditing framework for trust services. Other activities in this area include analysis of relevance and compliance of standards related to TSPs; Incident reporting for Trust Service Providers; and a Strategy analysis for introduction of qualified website authentication certificates (QWACs) promoting consumer confidence in the web authentication market. ENISA also supports the creation of a Trust Services Forum explaining to stakeholders the developments in the area of eIDAS, while offering the opportunity to discuss with regulators on important areas. ENISA works closely with MS and the EU Institutions and the results produced rely on the collaboration with all NIS stakeholders. ‘ENISA is in the unique position to transfer the lessons learned across different operational communities, while promoting approaches to NIS that support economic growth’ said Udo Helmbrecht.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-08-26"
COINS Summer School visit at ENISA
ENISA hosted a visit for the COINS Research School of Computer and Information Security on August 21st, 2015. A group of eleven students, led by Prof. Hanno Langweg, had the opportunity to visit the agency premises and gain insights into its work and role on cybersecurity for the EU, and in particular on topics such as: What ENISA is doing in the field of Cloud and Big Data ENISA’s contribution to Smart Cities The EU Cyber Security Challenges organized by ENISA Cyber Crisis management Security Awareness The visit, took place as part of COINS Summer school programme on cloud security.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-08-21"
National Cyber Security Strategies: the latest news
In July 2015, Ireland published its National Cyber Security Strategy for 2015 – 2017. The strategy highlights the Government’s approach in facilitating resilient, safe and secure operations of networks, infrastructures and digital technologies used by the Irish citizens. The strategy focuses on the following key actions: Formal establishment of CSIRT-IE with focus on protection of CII’s in energy and telcos. Improved security delivery in the areas of situational awareness and incident management. Introduction of primary legislation in compliance with EU requirements. Local and international PPPs in the interest of Critical Infrastructure Protection by improving situational awareness, incidents management, education, training and public awareness.   For more information on National Cyber Security Strategies in Europe and Worldwide, please visit: National Cyber Security Strategies in the World      Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-07-28"
ENISA publishes its Annual Report for 2014
ENISA releases its Annual Activity Report for 2014. The report provides an insight into ENISA’s operations and key programmes in the service of the EU’s cyber security. Throughout this past year, the Agency has built on its renewed regulatory framework actively supporting: EU policy building and implementation of EU legislation: ENISA’s work in the context of Article 13a with National Telecom Regulators and European Electronic Communications Service providers has provided deep insights on root causes of major incidents and best practices. All Member States use ENISA’s technical guidelines in their annual reporting. On standardisation ENISA contributes at the CEN CENELEC ETSI Cyber Security Coordination Group (CSCG) with the development of the CSCG white paper. On Network and Information Security (NIS) the Agency has become a point of reference for European Trust Service Providers (TSPs) on eIDAS security requirements, and the data protection legislation with the reference document on privacy by design. The Agency also supports the EU’s cloud computing strategy and partnership through its work on governmental clouds, and developing best practice in the public and private sector and in particular for SMEs. Capacity building of EU Member States within the public and private sector, and raising the level of awareness among EU citizens. The ECSM (European Cyber Security Month) is a known example which takes place across 30 countries; with more than 184 activities and over 2000 twitter followers last year. Flagship programmes and achievements in 2014 include: The threat landscape report, which consolidates and analyses the top cyber threats and their evolution, referencing over 400 sources on threats, to help navigate through the cyber landscape. The report has received around 25000 downloads and is widely referenced. In parallel, two thematic landscapes have been developed by the Agency on Internet Infrastructures and Smart Home Environments. The Cyber Exercises, define and test operational procedures (EU-SOPs) for all cybersecurity authorities in the EU, for handling cyber events. A new incarnation of "Cyber Europe 2014" took place in 2014, where 1556 players representing 483 public and private sector organisations from 29 EU and EFTA Member States, tested collaboration simulating large scale cyber incidents. CERTs - the  EU’s Computer Emergency Response Teams – which assist public and private sector organizations, to provide a response to incidents and threats across an EU wide network through the exchange of experience and expertise while developing ‘baseline capabilities’. ENISA has developed, together with the CERT community, the training program for advanced skills for IT Security experts which is publically available on the ENISA website. Commissioner Günther H. Oettinger said: “2014 has been another very successful year for ENISA. It has been a year in which the Agency has further strengthened relations and outreach with stakeholders, both in the public and private domain. ENISA is providing solutions and expertise, and assistance for significant improvements to the state of cyber security throughout the EU. It is important to ensure a high common level of network and information security in the in the EU. ENISA’s role is decisive in this effort to establish a common approach and understanding in the community, to develop cyber security capabilities in the Member States, and to promote a truly EU digital single market for the benefit of citizens, governments and industry”. ENISA’s Executive Director Udo Helmbrecht stated: “Emerging trends in cyber security in this past year marked the different aspects to cyber security and cyber-attacks. We face a new type of asymmetric warfare with a new paradigm and no taxonomy. Furthermore, the development of digital solutions, result to a more data driven approach, increasing vulnerability to cyberattacks. Applications of new technologies also highlight unchartered territories and whether society can tolerate the consequences resulting from their use. ENISA will continue to deliver its programme to reinforce and promote trust and security in digital services in the EU”. In 2014 ENISA produced 37 reports in a variety of areas ranging from national level subjects such as the protection of critical infrastructure, to subjects affecting the individual citizen level such as privacy and data protection. ENISA’s 2014 reports are available online here. For the full report: ENISA Annual Report 2014 For press enquiries please contact press@enisa.europa.eu , Tel. +30 2814 409 576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-07-21"
ENISA accredited as TF-CSIRT Liaison Member
ENISA has been recognised as a 'liaison member' of the Computer Security Incident Response Team task force (TF-CSIRT), in July 2015. ENISA’s CERT- related deliverables have been either developed or validated in collaboration with the CERT (Computer Emergency Response Teams) community. TF-CSIRT’s training program is partly based on ENISA material, and the Agency regularly sponsors and contributes to these trainings. In addition, the Agency’s workshops and trainings for CSIRTs are often held back-to-back with TF-CSIRT meetings. ENISA’s Executive Director said: “TF-CSIRT is a very important community for ENISA, and this recognition hails 10 years of close collaboration. ENISA is honoured to be awarded this status, and is looking forward to contributing further to the CERT community”.  “Liaison members” are organisations that are not CSIRTs, but which the community trusts and deems important.  Several ENISA staff members are already part of the community as ‘Individual Members’ contributing through their skills and experience, and are regularly invited to TF-CSIRT meetings. Background: TF-CSIRT was created in Europe in 2000. It's a forum for CSIRTs to exchange experiences, forge relationships and to allow efficient handling of cross-border information security incidents. CSIRTs have extended their capacities throughout the years from a “reaction force” to complete security service providers, including proactive services such as alerts, security advisories, training and security management services.   For more information on ENISA's CERT activities visit the dedicated section.       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-07-20"
Key findings from the ENISA Workshop: Protection of Electronic Communications Infrastructure and Information Sharing
ENISA’s Workshop on the Protection of Electronic Communications Infrastructure and Information Sharing successfully concluded with the participation of more than forty-five (45) participants from twenty (20) Member States. Representatives included Ministries and National Regulatory Agencies, Electronic communication providers and infrastructure owners. The workshop, which took place on June 16th 2015 in Romania, was an opportunity for participants to exchange views and best practices in the field. Key conclusions are: Information exchange tools enhance the security against incidents. Their usage can be voluntary or mandatory, depending on the cultural aspects of the country. Multi-stakeholder collaboration should take place at all stages of the design and the deployment of these tools. This will help to design the functionalities and facilitate the adoption of these tools, while it is necessary to take into account users’ needs. The development of these tools is a continuous process. Current tools need to evolve and new tools should be conceived keeping in mind the future outlook. Current trends include the adoption of new technologies (e.g. mobile usage), automation and integration with third-party systems through APIs.   During the workshop presentations of several tools was made by Ledningskollen (Sweden), KLIC (The Netherlands) and DIO (Sweden), while two panels - of managers and users - explored these tools. Workshop minutes and presentations are available online. Background information: Information sharing is very important in the prevention of future incidents that can impact network and information security. Internet outages, caused by the disruption of underground assets (such as cables, fibre optics, ducts), can be prevented by declaring these assets and future civil works in special tools. ENISA has analysed the solutions deployed in several EU Member States in the Protection of Underground Electronic Communications Infrastructure  report. Moreover, specific tools such as DIO allow operators to share information about disruptions and share this information in a standardised manner.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS