publication_date
unknown
title
stringlengths
12
221
summary
stringlengths
0
722
body
stringlengths
13
9.78k
"2015-07-16"
Are smart infrastructures and cyber security different worlds?
Udo Helmbrecht discusses the IoT at the 1st annual conference and launch event for the funding priority on “IT security for Critical Infrastructures” taking place on the 15th-17th July 2015, at the premises of the SGL Arena in Augsburg. The networking event includes representatives from the political, industry and scientific sector, taking a deeper look into critical infrastructures and IT security risks associated with new technologies and products, and the new business models. Udo Helmbrecht took part in panel discussion on the security of smart infrastructures, exchanging views on "The look into the future" and the Internet of Things (IoT) from smart homes to smart cities, as applications are allowing smart living in all aspects of daily lives: In smart homes we see media enabled devices that allow users to access data anywhere and anytime, making use of cloud services. Cyber physical devices allow the interaction of software controlled equipment to interact with the physical world. Smart cities create significant impact through smart transport and car-to-car communications; smart grids, that allow for lower energy consumption; and smart hospitals, providing better health services. All these rely on ICT services whose operation has to be secured against possible vulnerabilities which may result to economic and societal impacts depending on the case.   Prof. Helmbrecht said: “Currently there is no clear definition of cyber security for smart infrastructures at an EU level. It will be beneficial to increase information sharing and coordination for example on public transport. As new technologies and applications are developed, their security aspects also need to be developed from the design phase, allowing for improved services, user experience and safety in a connected online world”.   For details visit the event page.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-07-08"
Key conclusions on the cloud landscape brought to the foreground at EU28 Cloud Security conference
The ‘EU28 Cloud Security Conference: Reaching the Cloud Era in the European Union’ brought to the foreground the current cloud landscape. The aim of the conference was to bring together practitioners, academics and policy makers to discuss the level of cloud computing security in the context of current and future policy activities. The conference included presentations and panel debates on legal and compliance issues, technical advancements, privacy and personal data protection, critical information infrastructures and cloud certification. During the conference the important role of cloud computing was acknowledged for the development of the digital economy in Europe. Cloud computing is becoming essential for users, including individual consumers, businesses and public sector organisations. However, recent figures indicate that users' concerns on cloud security are still the main barrier to the adoption of cloud services in Europe. Key conclusions highlight that: There is a need to raise awareness and educate users and SMEs on cloud security, to encourage safe and responsible use of cloud services. “Informed customers” should be able to ask the right questions to providers and understand where their responsibilities lay, and SMEs understand that they are co-responsible for the security of the cloud services provided. A risk assessment culture should be nourished applicable to all. Transparency of cloud services must be improved by the implementation of continuous monitoring mechanisms, increasing accountability through evidence-based assurance solutions, and certification, keeping in mind that one size does not fit all. Rapid, context-based information sharing of incidents within the industry sectors, will also enable collaborative information security able to respond quickly to the changing cybersecurity landscape. There is a need for flexible policy approaches towards cloud security to allow further technological advancements. Within this framework co-regulatory and self-regulatory initiatives should be supported, and create technology-neutral legal guidelines and obligations based on principles, to allow for flexible solutions. Europe-wide solutions should be encouraged Data protection is an important element to be considered. Implementation of existing rules and techniques should be encouraged and this information should be shared. Governmental clouds bring benefits to cloud security. There is space to strengthen cooperation and define clear procurement guidelines built on cooperation between industry and public sector. Furthermore, customised solutions based on the needs of each country and sharing of best practices can be encouraged. Cloud benefits from an open market. Meanwhile discussions are required on security in relation to data location requirements, foreign jurisdiction and access to European data. As cloud usage for critical sectors is increasing there is a need for elaborated security measures and specific risk assessment techniques addressing each critical sector’s needs.   Furthermore, cloud security was discussed in relation to the recent regulatory and policy initiatives, such as the ongoing data protection reform, the proposal for a Network and Information Security directive, cloud computing communication and the Digital Single Market strategy. There was consensus that further policy actions on cloud security could support trust and confidence in cloud services by addressing the key findings and issues deriving from the conference. The findings of the EU28 Cloud Security Conference were discussed and presented to the wider audience of the Digital Assembly European Commission high-level event taking place in Riga on the 17th and 18th June, 2015. The conclusions drawn were presented by ENISA’s Head of Critical infrastructures and Services Unit, Dr. Ouzounis, during workshop 1: “Building Trust and Confidence online”.   Background: The joint conference ‘EU28 Cloud Security Conference: Reaching the Cloud Era in the European Union’ was organised by the Ministry of Defence of the Republic of Latvia and the European Union Agency for Network and Information Security (ENISA), which took place on June 16th, 2015 in Riga.   For press enquiries please contact press@enisa.europa.eu , Tel. +30 2814 409 576           Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-07-03"
Udo Helmbrecht at the Chatham House on standardising European cyber security
ENISA’s Executive Director participated at the Chatham House Cyber 2015 meeting on 'Security, Privacy and Competing interests', on the 2nd and 3rd July 2015, in London. Udo Helmbrecht gave an overview on the standards landscape and its limitations. Prof. Helmbrecht said: “A plethora of fora and initiatives are available which lack though a consistent strategy, at a policy and the EU funded R&D program level. It is important to develop a consistent EU framework to cybersecurity standardisation. The challenge is to maintain security standards and develop a common understanding.” ENISA’s work in the field involves the Cybersecurity Coordination Group (CSCG) which aims towards: - An EU Governance framework, for a coordinated approach to cybersecurity standardisation and the identification of strategic options for EU-US standardization, addressing the particularities of cybersecurity. Furthermore, it aims to review and promote good practices. - Defining cybersecurity to ensure a common understanding and terminology, procedures, and identify gaps and overlaps in standardisation efforts  - The organization of an EU global initiative  on cyber security standards, for the exchange of views through a high level event.   Background: Increasing international tensions have raised cyber security risks. Governments and businesses appear increasingly in conflict over privacy and the internet governance debate has highlighted radically different national approaches to cyberspace. The conference explores the evolving relationship between cyber security, online privacy and the governance of cyberspace, and consider what policy architecture and technical capabilities are required to address critical risks and reduce international tension (source: Chatham House).    Check out also: ENISA paper on digital security published by European Standardisation bodies ENISA report on Standardisation in the field of Electronic Identities and Trust Service Providers     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-07-02"
ENISA’s Udo Helmbrecht at EPP Hearing on cybersecurity
ENISA’s Udo Helmbrecht participated at the EPP Hearing on data driven security, which took place today 1st July 2015, at the European Parliament in Brussels. Topics discussed included: Session I: New trends in digital technology developments and cyber threats to security   Session II: Fighting crime: use of new technologies and use of data Session III: Cyber Security: ensuring security and safety on state and individual levels The Executive Director participated (sessions I and III) providing insight into the trending developments and the major changes observed in cyber threats. It was noted that the development of the Internet of Things (IoT) doesn’t offer yet a commonly accepted security model, while new concepts may introduce new vulnerabilities into the core functionality of the internet. On the other hand, the development of digital solutions, whether in the area of smart homes and cities, mobile and wearable devices, smart infrastructure and big data, are affected by the need for increased efficiency, which results to a more data driven approach, increasing vulnerability (and interest) to cyberattacks. Furthermore, applications of new technologies highlight unchartered territories, and whether society can tolerate the consequences resulting from their use. Udo Helmbrecht looked into the impact of the trending cyber environment on personal and national security, and the antagonistic goals of these to privacy and data protection, as the line separating national security from commercial security is also increasingly blurred. Within this framework minimum standards and security by design were identified as key parameters of the development cycle. Furthermore, the Executive Director showcased the pan-European Cyber Exercises and the Agency’s contribution in facilitating cooperation between the different communities. Within this Udo Helmbrecht identified the need for: (1)    Understanding the risk: ENISA's threat landscape provides a comprehensive analysis (2)    EU Governance: There are dedicated agencies and established Governmental CERTs (Computer Emergency Response Teams) in the Member States and CERT EU. But, what is needed is a Member State and EU governance. Bearing this in mind, ENISA appreciates the NIS Directive approach (3)    Cooperation: between the private sector and the NGOs with initiatives such as, the (4)    European Cyber Security Month (ECSM): as an example of raising EU citizen’s awareness on cyber issues  (5)    IT security by design: developing secure devices and establishing IT security as a competitive advantage (6)    Building EU global champions: Europe has strong SMEs but when it comes to growth the limitations are 28 Member States, 19 Eurozone Member States, and 24 languages. “ENISA brings together the majority of the stakeholders in the EU to mitigate the risks associated with cyber security. Effective assessment of the threat landscape, policy development, cooperation and capacity building are necessary in order to effectively secure the critical sectors in society, ensuring the cyber frontier for citizens and Europe. To this end we need: (1) awareness, (2) EU cooperation, (3) standards, certification and audits, (4) supply chain integrity and liability, and (5) usage of cryptographic techniques” said Udo Helmbrecht.         Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-06-24"
ENISA participates at IMCO Committee Meeting
ENISA’s Udo Helmbrecht, participated on June 23rd2015, at the IMCO Committee meeting in Brussels, in an exchange of views on the public interest information platform of the Universal Service Directive. Focus was placed on gaining the involvement of citizens on online security. Within this context ENISA’s involvement in the European Cyber Security Month (ECSM) was demonstrated in the joint activity of DG CONNECT and ENISA advocating online security. A report on the deployment of the European Cyber Security Month presents its preparatory work, gives an objective evaluation, and draws upon the conclusions that can be used in future editions of the ECSM. In numbers, we witness an increase in the countries involved and the number of online followers via the social media (twitter). In particular, in 2014 the ECSM achieved a peak in media reach, with 40 million online users, 300 Tweets and good interactivity. Furthermore, more activities and related material has been generated, while participants at kick-off have doubled.   Next steps aim at making online privacy tools available for the general public. The initiative is a joint collaboration of EU experts ranging from academia, the public and private sector. In addition ENISA is developing a study - to be available by the end of 2015 - performing a state-of-the-art review of existing initiatives promoting online privacy tools, along with a feasibility analysis and development of a pilot plan. During a fruitful discussion at the IMCO meeting, Udo Helmbrecht gave an insight into aspects of ENISA’s work programme such as deciphering the cyber threat landscape, privacy and data protection, secure cloud adoption, standardisation, securing the finance sector, and activities supporting the Member States such as CERTs capacity building, Cyber Europe and supporting EU policy and law on NIS.  The meeting was broadcast live and is available via the European Parliament multimedia library. Speech by Udo Helmbrecht at IMCO  Background: Directive 2002/22/EC of the European Parliament and of the Council of 7 March 2002 on universal service and users' rights relating to electronic communications networks and services (Universal Service Directive). The Universal Service Directive is part of the "Telecoms Package" which, together with four other directives, aims to recast the existing regulatory framework for telecommunications and to make the electronic communications sector more competitive. ECSM: European Cyber Security Month (ECSM) is a European Union advocacy campaign that takes place in October. ECSM aims to promote cyber security among citizens, to change their perception of cyber-threats and provide up to date security information, through education and sharing good practices       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-06-16"
Workshop on the Protection of Electronic Communications Infrastructure & Information Sharing
A half day conference is taking place today in Bucharest, focusing on Electronic Communications Infrastructure and Information Sharing.          The workshop, organised by ENISA, is aimed at Member States and policy makers, electronic communication providers,civil work companies, users and developers of such tools. During the event presentations will address the protection of underground infrastructure and existing tools, as well as look into the evolution of these tools and  information sharing. Two parallel panels will examine: Panel 1: Discussion on information sharing, cross-border issues and collaboration, use-cases Panel 2: Q&A session on DIO for Information Sharing Workshop agenda is available here. Background:Information sharing is very important to prevent future incidents that can impact network and information security.ENISA has analysed the solutions deployed in several Member States across the EU in its report “Protection of Underground Electronic Communications Infrastructure”. Moreover, specific tools such as DIO allow operators to inform about disruptions among themselves and share information in a standardised manner.       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-06-16"
The EU28 Cloud Security Conference to take place in Riga
On June 16, in Riga, the Ministry of Defence of the Republic of Latvia and the European Union Agency for Network and Information Security (ENISA) will organise the EU28 Cloud Security Conference: Reaching the Cloud Era in the European Union. The participants of the conference will discuss the cloud security in the two parallel tracks: ‘Legal & Compliance’ and ‘Technologies and Solutions’. Discussing the ‘Legal & Compliance’ track, participants will address topics like cloud certification, cloud services procurement, security standards, data protection and trans-border data access, while talking about the ‘Technologies & Solutions’ track, participants will focus on encryption in clouds, big data, evolution of cloud computing, cloud forensics, research, development and innovation. Jānis Sārts, the State Secretary of the Ministry of Defence of the Republic of Latvia and professor Udo Helmbrecht, the Executive Director of the ENISA will open the conference. Keynote speeches will be given by the high-level representatives of the European Commission, industry and academia. “Nowadays governments, businesses and private individuals increasingly recognize the benefits of cloud services, thus leading to increase in deployments and usage. The EU28 Cloud Security Conference will try to address the security challenges posed by cloud services, as well as to provide a realistic view on our preparedness,” says J.Sārts. “Cloud computing is becoming the backbone of the EU’s digital economy. It represents an opportunity which needs trusted and secure cyberspace. Cloud supporting critical infrastructures is a reality: every day more banks, hospitals, telecommunications are adopting to the cloud model. The cybersecurity aspects involved cannot be underestimated in the context of an effective Digital Single Market. We must act decisively by removing barriers to cloud adoption and implementation in the public, government and private sector. Our presence at this event is to support activities in this direction,” says professor U.Helmbrecht. The conference will gather the audience of 150 governmental and corporate decision-makers, representatives from the EU institutions and agencies, research and development managers, cyber security practitioners and researchers. The EU28 Cloud Security Conference will be live streamed in the home page of the Ministry of Defence of the Republic of Latvia: http://www.mod.gov.lv. Cloud services are designed to provide easy, scalable access to applications, resources and services, and are fully managed by a cloud services provider. They can dynamically scale to meet the needs of its users, and since the service provider supplies the hardware and software, there is no need for a company to provide or deploy its own resources, or allocate IT staff to manage the service.  Examples of cloud services include online data. As cyber issues are taking an increasingly greater role in today’s security agenda, the Latvian Presidency of the Council of the European Union in the first half of 2015 has set the Digital Europe as one of three policy priorities. Cyber security and defence form an inherent part of this priority. The findings of the event will be presented at the Digital Assembly that will take place on June 17-18 in Riga. The European Union Agency for Network and Information Security (ENISA) is a centre of expertise for cyber security in Europe. ENISA supports the EU and the Member States in enhancing and strengthening their capability and preparedness to prevent, detect and respond to network and information security problems and incidents. The programme and the list of confirmed speakers of the EU28 Cloud Security Conference: Reaching the Cloud Era in the European Union is available in the ENISA home page: http://www.enisa.europa.eu/events/enisa-events/cloud-security-conference-reaching-the-cloud-era-in-the-eu/cloud-security-conference-reaching-the-cloud-era-in-the-european-union. Stay updated through the official Twitter accounts of the Ministry of Defence of the Republic of Latvia @AizsardzibasMin and the European Union Agency for Network and Information Security @enisa_eu , and using hashtag #CSCRiga15. Photo gallery from the event here. Please attribute photo credit to Normunds Mezins, Ministry of Defence of the Republic of Latvia.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-06-15"
ENISA workshop for the Trust Services Market on June 30th
ENISA is organising a workshop for the Trust Services market in Brussels on June 30th, 2015.The main objectives of the workshop will be: To share good practices and experience as well as views on various aspects of the Implementation of eIDAS by the concerned stakeholders and their compliance to EU legislation To understand the priorities and needs of trust service providers in the development of the eIDAS Regulation. To exchange ideas on the positions of the different stakeholders in aspects like standards, certification, qualification, etc. To discuss strategies to promote the use qualified trust services in Europe.   The provisional agenda can be found here. Registration is now open and free.Please register here. ENISA, in collaboration with the European Commission, will launch in 2015 a Forum to bring together the three stakeholder communities in the qualified trust service market, namely: trust service providers, conformity assessment bodies and supervisory authorities.The creation of this Forum is motivated by the need for a place for open discussion which has arisen with the entry into force of the Regulation 910/2014 on electronic identification and trust services for electronic transactions in the internal market. The Forum will become a platform to discuss these and other related aspects. During its first edition, the current key topics in the development of secondary legislation on the eIDAS Regulation will be discussed through panels and breakout sessions. For more detailed information please visit the dedicated event page   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-06-15"
Call to participate in the EU28 Cloud Security Conference
On June 16, in Riga, the Ministry of Defence of the Republic of Latvia and the European Union Agency for Network and Information Security (ENISA) will organise the EU28 Cloud Security Conference: Reaching the Cloud Era in the European Union. The participants of the conference will discuss the cloud security in the two parallel tracks: ‘Legal & Compliance’ and ‘Technologies and Solutions’.
  Prior registration in order to participate in the conference is mandatory. Please, register before June 11 in the home page of the European Commission. Discussing the ‘Legal & Compliance’ track, participants will address topics like cloud certification, cloud services procurement, security standards, data protection and trans-border data access, while talking about the ‘Technologies & Solutions’ track, participants will focus on encryption in clouds, big data, evolution of cloud computing, cloud forensics, research, development and innovation. Jānis Sārts, the State Secretary of the Ministry of Defence of the Republic of Latvia and professor Udo Helmbrecht, the Executive Director of the ENISA will open the conference. Keynote speeches will be given by the high-level representatives of the European Commission, industry and academia. The conference will gather the audience of 150 governmental and corporate decision-makers, representatives from the EU institutions and agencies, research and development managers, cyber security practitioners and researchers. The programme and the list of confirmed speakers of the EU28 Cloud Security Conference: Reaching the Cloud Era in the European Union is available in the ENISA home page. Cloud services are designed to provide easy, scalable access to applications, resources and services, and are fully managed by a cloud services provider. They can dynamically scale to meet the needs of its users, and since the service provider supplies the hardware and software, there is no need for a company to provide or deploy its own resources, or allocate IT staff to manage the service.  Examples of cloud services include online data. As cyber issues are taking an increasingly greater role in today’s security agenda, the Latvian Presidency of the Council of the European Union in the first half of 2015 has set the Digital Europe as one of three policy priorities. Cyber security and defence form an inherent part of this priority. The findings of the event will be presented at the Digital Assembly that will take place on June 17-18 in Riga. For more information: EU28 Cloud Security Conference: Reaching the Cloud Era in the European Union     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-06-12"
The Netherlands - NCSC publishes factsheet 'Software has an expiry date'
The Dutch National Cyber Security Centre has published the factsheet 'Software has an expiry date'. This factsheet is the translation of the Dutch factsheet 'Software heeft een houdbaarheidsdatum'.
"Software vendors regularly make announcements that certain versions of software will no longer be supported after a particular date. Such dates are known as End-of-Life. After the End-of-Life, software is no longer supported and can therefore not be considered to be secure. The NCSC advises to update systems after the announcement as soon as possible. Software that is still being used after its End-of-Life will become increasingly vulnerable to attacks. When an End-of-Life announcement is made, you should start with the upgrade process as soon as possible. Upgrading may lead to compatibility problems with other programs. Therefore you should start to plan, test and implement upgrades as soon as possible. Some systems, such as medical or industrial machinery, cannot be upgraded: alternative measures exist for these, but they require intensive administration." The factsheet is available at https://www.ncsc.nl/english/services/expertise-advice/knowledge-sharing/factsheets/software-has-an-expiry-date.html. If you have any questions or suggestions regarding this factsheet please contact info@ncsc.nl
"2015-06-10"
United Kingdom - 2015 information security breaches survey is published
The UK's Digital Economy Minister, Mr. Ed Vaizey, has launched the 2015 Information Security Breaches Survey at the Infosecurity Europe event last week.
The survey shows the rising costs of malicious software attacks and staff-related breaches and illustrates the need for companies to take action. However, more firms are taking action to tackle cyber-security threats, with a third of organisations now using the government’s ‘Ten Steps to Cyber Security’ guidance, up from a quarter in 2014. Nearly half (49%) of all organisations have achieved a ‘Cyber Essentials’ badge to protect themselves from common internet threats, or plan to get one in the next year. Further details are available here:https://www.gov.uk/government/news/government-urges-business-to-take-action-as-cost-of-cyber-security-breaches-doubles  
"2015-05-28"
ENISA’s Udo Helmbrecht at the EU Cybersecurity Strategy Conference
ENISA’s Executive Director Udo Helmbrecht participates at the 2nd High Level Conference on EU Cybersecurity, organised by the European Commission, taking place today 28th May 2015, in Brussels. Udo Helmbrecht will be moderating the panel discussion on “the realities of network and information security”. The panel will examine the growing importance of securing networks and information systems which is critical for ensuring the proper functioning of infrastructures and businesses alike. The panel will look into the challenges for ensuring cyber resilience, preventing and responding to cyber incidents in governments and the private sector, while also addressing the legislative developments in the area, and examine opportunities for cooperation*. The event will also focus on the following areas: Making the EU an industrial leader in trustworthy ICT Building Capacity to fight cybercrime and strengthen cybersecurity in the EU and beyond Achievements of the EU Cybersecurity Strategy, the challenges and opportunities ahead   Udo Helmbrecht said: “The event is an excellent opportunity to discuss the challenges on cyber resilience, explore whether we are doing enough and how to bring forward the cooperation between the public and the private sector. An important aspect to look into is how we involve SMEs to become more effective in this area. For the EU to become the single market of choice for governments and industry, it is necessary to have trusted core NIS technologies and services for industry and citizens. The recently published DSM offers opportunities to businesses to make use of the benefits of the EU’s internal market. ENISA with its expertise is in the unique position to contribute and address the needs for high level online network security”.   Background: The event aims to provide an overview of the state of play of the implementation of the five main priorities of the EU Cybersecurity Strategy and showcase highlights of its main actions. The conference will be an opportunity to explore the way forward regarding the proposal for a Network and Information Security Directive, the EU cybersecurity industrial strategy and the next steps for capacity building for cyber defence and fighting cybercrime (*source Digital agenda for Europe) The EU Cyber Security Strategy was presented by the Commission and the HR/VP in 2013. Related documents: ENISA welcomes the Commission initiatives on the Digital Single Market for Europe ENISA on EU cyber security at Parliament’s SEDE Committee     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-05-27"
Conclusion for the European Public-Private Partnership (PPP) for Resilience scheme
This report analyses the opportunities and challenges of the first European public-private partnerships in the field of network and information security and resilience in Europe: the European Public-Private Partnership for Resilience (EP3R), in which mainly participated stakeholders belonging to the Telecom and Information Technology sectors. The report aims to define: The affinity of respondents with security and resilience issues and their impact The outcomes of PPPs in the Telecom and Information Technology sectors in comparison with those focused on other sectors (e.g. transport, energy, health, finance) The needs for a public-private partnership to improve network and information security and resilience at a pan-European level Other network and information security and resilience initiatives in the area of CIIs (different from the EP3R) Security and resilience issues related to CIIs as strategic assets of the European economy   The results confirm that the PPP approach is not equally distributed both in considered sectors and in the Member States. Among the advantages is the opportunity to exchange information, knowledge, expertise and good practices (25%), the opportunity to influence the decision making process (16,10%) and effective networking opportunities (17,90%). Factors impeding participation in these cooperation initiatives is because it’s uncommon in their sector of activity (35, 7%) or because these initiatives are not used in the countries in which the organisation operates (20%). The EP3R participants initiated many discussions, saw a lot of commitment, and produced interesting conclusions. The scheme proved appropriate for addressing complex cooperation problems within multi-stakeholder scenarios and cooperation issues in security and resilience. It also revealed some further needs in security and resilience, and the gaps to be filled in order to reach a higher maturity level of the Telecom Sector. Key recommendations for the future include four main points: Implement agile PPPs which can adapt to new needs and topics; Incentivise Industry initiatives; Define simple but formal rules and governance; Publish and advertise successful results   The EP3R (European Public-Private Partnership for Resilience) was established in 2009 and was the very first attempt at Pan-European level to use a Public-Private Partnership (PPP) to address cross-border Security and Resilience concerns in the Telecom Sector. In 2011 ENISA published a Good Practice Guide on Cooperative Models for Effective PPPs and implemented the suggested features in the EP3R for the second half of its existence. For full report: EP3R 2009-2013 Future of NIS Public Private Cooperation   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-05-25"
Updated CCSL with new scheme
The Cloud Certification Scheme List (CCSL) is updated with new schemes mapping all their security objectives against the 27 Security Objectives of the CCSM. CCSL and CCSM tools help the cloud user understand what certification against a specific scheme encloses, and the providers to take informative decisions on cloud security implementations. To check out the newly listed certification scheme please visit: https://resilience.enisa.europa.eu/cloud-computing-certification/list-of-cloud-certification-schemes/code-of-practice   About the CCSL: Since last year ENISA has been working, together with the Cloud Select Industry Group on Certification Schemes and the European Commission, and produced 2 tools to help customers with cloud security. This work is part of the EU Cloud Strategy. The first tool, CCSL, is a list of (existing) information security certification schemes. CCSL was launched last year and is accessible online . CCSM is the second tool, and extension of CCSL.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-05-25"
Annual Privacy Forum 2015: Call for Papers and latest news
The Annual Privacy Forum (APF) meeting will be taking place on the 7th and 8th of October 2015 in Luxembourg, during its Presidency of the Council of the EU.  This year, the main focus of the APF will be on privacy of electronic communications. Current open calls: Call for papers:  papers particularly welcome are those which explicitly illustrate how the presented work can contribute to bridging the gap between research and policy, as well as multidisciplinary papers regarding the technological, legal and societal aspects of privacy.  Call for opinion papers: to encourage contributions from policy makers, representatives of competent authorities (such as Data Protection Authorities), industry experts, NGOs and civil society associations, are invited to submit opinion papers on the above mentioned topics. Opinion papers will reflect the opinion/position of the author(s) on the selected privacy-related topic. Call for Ph.D. Student Workshop Submission: open to both junior Ph.D. and prospective Ph.D. students. Authors are invited to submit papers (accepted papers will be limited to 4 pages excluding references, written in English and in LNCS format) describing the current state of their research.   Details and instructions on the open calls are available here.  This year’s confirmed speakers include: Thomas Engel (University of Luxembourg) Paul Timmers (DG CONNECT) Udo  Helmbrecht (ENISA) Giovanni Buttareli (EDPS) Naomi Lefkovitz (NIST) Ross Anderson (Univ Cambridge) Marit Hansen (ULD) Paul Nemitz (DG Justice) Jacob Appelbaum (Tor project)   To register visit the dedicated APF website and check out this year’s programme.  Follow APF on twitter #APF15 #enisa @ PrivacyForum_EU  @ENISA_eu   About APF: The European Commission Directorate General for Communications Networks, Content and Technology (DG CONNECT), the European Union Agency for Network and Information Security (ENISA) and as local host, the University of Luxemburg, are organising a two-day event with the objective of providing a forum to academia, industry and policy makers.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-05-22"
Digital Agenda Seminar: European Cyber Security Month
Within the context of European Cyber Security Month (ECSM) preparations, the ENISA team is organising several seminars and trainings in order to build up the coalition for Cybersecurity Education action. You are invited to participate in the second seminar in Berlin, Germany on June 5th, 2015. In this half-day seminar we discuss and provide the latest information on Digital Agenda topics such as e-skills, Network Information Security, educational tools and advocacy initiatives. To participate it is necessary to confirm  participation to daria.catalui@enisa.europa.eu by June 4th, 2015. Details about the initiative and seminar agenda are available here. Call for partners The Call to participate as a partner for 2015 is now open: http://cybersecuritymonth.eu/news/call-for ENISA would like to thank its partners: the Representation of EC in Germany  and BSI- Bundesamt für Sicherheit in der Informationstechnik For the next steps please keep checking ENISA's website for updates. Background European Cyber Security Month (ECSM) is a European Union advocacy campaign that takes place in October. ECSM aims to promote cyber security among citizens, to change their perception of cyber-threats and provide up to date security information, through education and sharing good practices. Stay updated and follow: @CyberSecMonth  #CyberSecMonth #Education #cybersecurity #eskills  #OctoberNIS #ENISA     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-05-22"
Are you a young Cyber talent? Do you aim for a career in cyber security?
Apply for the pan- European Cyber Security Challenge 2015! The European Cyber Security Challenge is an initiative from ENISA and organizations from six countries involved in the implementation of the first European Cyber Security Challenge in Lucerne, Switzerland. When: mid October 2015 Who can participate? Participants are selected by their country’s organization responsible for running the ECSC qualification. The selected participants should be the top participants from the national challenge. Among other criteria participants must be between 14 and 30 years old. In 2015, the countries which can assemble and send a team are: Austria, Germany, Romania, Spain, Switzerland, and United Kingdom What is the challenge? Information on the challenges cannot be released! However, the contest will be scenario based. Among other tasks you will have to (partially) setup and fix/defend an infrastructure. Contestants have to solve security related tasks from domains such as web security, mobile security, crypto puzzles, reverse engineering and forensics and collect points for solving them. Tasks are related to the following topics: Web Security Crypto Puzzles Reverse Engineering and Forensics (Secure) Programming Penetration Testing Attack & Defense Linux/Windows/MacOSX Security Mobile Security Presentation / Communication / Soft-Skills   The competition and all material related to it is in English. The language spoken with the officials/staff and the jury is English. Team-internal communication does not have to be in English. How can you participate at the European Cyber Security Challenge? Countries and organizers of national challenges are invited to contact ENISA if they are interested in participating in 2016 or later. Contact: cert-relations(at) enisa.europa.eu   For more information and details on the cyber security challenge please visit the following link.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-05-21"
Successful conclusion for the joint conference by ENISA and the Heraklion Chamber of Commerce and Industry on cyber security
Successful conclusion for the 1st pan-European conference on Cyber Security and Privacy Challenges for Law Enforcement co-organised by the Heraklion Chamber of Commerce and Industry (HCCI) and ENISA on the 18th and 19th May,2015. The two-day event brought together three areas: cyber-security, privacy and law enforcement, while it is the first time these three disciplines are placed together under the spotlight. The conference covered policy and implementation, offering the opportunity to the business community and citizens to get updated on current developments. Mr. Alifierakis, President of HCCI and Prof. Udo Helmbrecht, ENISA’s Executive Director gave the welcoming notes. The aim of the first day of the conference was to educate and inform participants through inter alia presentations by BrigGen Sfakianakis of the Cyber Crime Unit of the Hellenic Police, shadow MP Avgenakis, Ms Christodoulaki of SafeLine, experts on cyber security issues and representatives from the hotel an IT industry. On the second day, topics on policy implementation and compliance for businesses and Law Enforcement Agencies (LEAs) were covered with the participation of academia, EC3 Europol, EDPS, industry representatives (Symantec, Microsoft), and relevant industry associations (ISACA, PwC, EAID, SSH). Topics discussed involved current trends in the transition and access to personal data on the cloud, and the limitations to privacy and legal jurisdiction with regards to data management and retention by businesses and authorities. Conclusions of the event include: The high priority ranking of cyber security for businesses, while it is increasingly becoming an issue of strategic importance and C-level executives The need to protect sensitive sectors such as the financial, healthcare, infrastructure due to the criticality of data affected The need for policy harmonisation across the EU and the need to define a specific policy framework for businesses  The need for Cyber security to address three dimensions involving people, processes and technology and the multi-disciplinary nature of cyber security involving technology, business and policy The emerging importance regarding data cryptography The need for educated and a constantly updated workforce, governments and businesses The need for an integrated perspective on network/cyber security that includes value/ROI. The limitations in cyber security and implementation may result into damage with irreversible effects for SMEs and larger corporations The need to establish cyber / network security as a daily operational task for SMEs and companies, irrespectively of size.   Speakers’ presentations will be made available online For more information visit the dedicated webpage and #CySPLE15 The HCCI and ENISA renew their synergy and plan for a series of activities to follow from this initiative and collaboration. The aim is to organise another workshop in similar thematic areas in the near future. For media enquiries and interviews please contact press@enisa.europa.eu , Tel. +30 2814 409576 Press release in Greek available here  Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-05-15"
Udo Helmbrecht meets MEP Ms Kaili, Mr Tzortzis, and new MB member Mr Vatikiotis
The Executive Director Udo Helmbrecht welcomed today 15th May, 2015 at ENISA’s Athens premises, Greek MEP, Ms Eva Kaili, the new Secretary General of Communications Mr Dimitris Tzortzis of the Ministry of Economy, Infrastructure, Shipping and Tourism, and the new ENISA Management Board Member Mr Vatikiotis. Items discussed on the agenda included areas of ENISA’s work on secure and smart infrastructures, (including internet infrastructures), cloud computing (in the public sector and for SMEs), incident reporting for the Telecom sector (NIS directive, eIDAS), ENISA’s perspective on data protection and privacy technologies. The Agency’s contribution to National Cyber Security Strategies development in the Member States was also presented along with its work on building CERT teams in Europe, the organisation of the pan-European cyber exercises and its collaboration with EC3 Europol unit on common topics. The Executive Director Udo Helmbrecht said: “Today we had the opportunity to meet with Ms Kaili, Mr Tzortis and Mr Vatikiotis and present ENISA’s work on cyber security for Europe. It was particularly interesting to discuss current topics especially after the European Commission’s announcement on the initiatives for the Digital Single Market which resonate with ENISA’s areas of operation. It offered us the opportunity to demonstrate how ENISA actively contributes concretely over a decade now to the EU’s internal market and growth through its activities with the Member States, the public and the private sector, and its contribution to effective policy implementation. I am confident we are going to have a fruitful collaboration, which we will build upon after today, to deliver the best for EU citizens and industry”.   For interviews and press enquiries please contact press@enisa.europa.eu, Tel. 2814 409576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-05-13"
The Netherlands - NCSC publishes factsheet 'Use two-factor authentication'
The Dutch National Cyber Security Centre has published the factsheet ‘Use two-factor authentication’. This factsheet is the translation of the Dutch factsheet ‘Gebruik tweefactorauthenticatie’.
“Accounts are secured by means of a combination of user name and password. This technique has been in use for several decades and it is the method most commonly used to get access to an account. The user often chooses simple passwords that are easy to remember. This makes it easier for malicious parties to gain access to accounts. When a malicious party gains access to an account, he can pretend to be the true owner of the account and misuse it.The NCSC advises users to make use of two-factor authentication whenever possible. It also recommends the use of strong passwords, and to consider using a password manager. This technology makes it more difficult for a malicious party to gain access to accounts and offers users better protection. This factsheet focusses on the use of passwords. This factsheet is primarily intended for home users.” The factsheet is available at https://www.ncsc.nl/english/current-topics/news/ncsc-publishes-factsheet-use-two-factor-authentication.html.
"2015-05-13"
2nd ENISA National Cyber Security Strategies workshop taking place today in Riga
ENISA co-organised the 2nd National Cyber Security Strategies workshop together with the Ministry of Defence LV, under the specific events of the Latvian Presidency of the Council of the European Union. Stakeholders from all over Europe, representing the public and private sector, met today to discuss cyber security. Five Member States presented their strategies and shared lessons learnt and good practices. Among topics discussed was cyber security in education: academic experts explained how they could achieve including cyber security in the universities curricula, while private sector experts defined how important training and raising awareness on cyber security matters is for  employees. On the  topic of responsible disclosure, experts from the private and public sector explained implementation challenges and opportunities. For the presentations and details relating to the conference please follow this link.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-05-13"
ENISA workshop for cyber experts: Developing EU-SOPs and Planning Cyber Europe 2016
ENISA brought together cyber exercise experts from all over Europe at an event hosted by the Italian High Institute for Communications and Information Technologies (ISCTI) in Rome, on the 12th and 13th May, 2015. The purpose of the meeting was to discuss on lessons learned from Cyber Europe 2014, and plan the next steps in the process of pan-European cooperation and exercising. The results of this workshop will be used to drive the planning of Cyber Europe 2016 as well as the development of the EU Standard Operational Procedures (EU-SOPs).   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-05-13"
ENISA welcomes the Commission initiatives on the Digital Single Market for Europe
ENISA welcomes the Commission initiatives on the Digital Single Market (DSM) for Europe as published on Wednesday 6th May, 2015. ENISA’s Executive Director Udo Helmbrecht said: “Today marks an opportunity for Europe, its citizens and enterprises. The delivery of the DSM is a chance to reinforce citizens’ digital skills and trust for online services and the development of the EU’s industry - especially of SMEs - helping them make use of the benefits of the internal market”. ENISA sees cyber security as a key element for our digital future. The protection of information, information systems and infrastructure from those threats associated with the use of ICT systems in a globally connected environment and which constitute the backbone of the modern society and economy, is inevitably linked with effective security policies and robust and resilient cyber defence capabilities. “An open, safe and secure cyberspace is key for the security aspects of these technologies and the underlying infrastructures, and cannot be underestimated in the context of an effective DSM” said Udo Helmbrecht. The DSM is built on three pillars: (1) better access for consumers and businesses to digital goods and services across Europe; (2) creating the right conditions and a level playing field for digital networks and innovative services to flourish; (3) maximising the growth potential of the digital economy.  Pillars two (2) and three (3) of the Digital Single Market (DSM) fall within the scope of ENISA. Pillar 2: ENISA has been contributing to building reliable, trustworthy networks and services that safeguard consumers' fundamental rights to privacy and personal data protection that are a bedrock for DSM. Guidelines and recommendations available to stakeholders by ENISA aim at the secure use of technologies such as Cloud computing, Big Data, the Internet of Things etc. Pillar 3: ENISA along with its stakeholders provides security related expertise for digital services in e-government, e-health, e-energy to e-transport, and in such area as intelligent transport systems, energy (smart grids, metering) to promote seamless servicing of the internal market. ENISA is strategically well positioned to provide solutions and the knowledge that will support investment and deployment of electronic services in the EU internal market. ENISA will continue its work to: support Member States and the private sector in the area of protection of communication networks and Critical Infrastructure (finance, industry, health, transport, etc.) by providing recommendations, analysing attack surfaces and support information  exchange across different stakeholders in order to raise the level of security and resilience develop tools and facilitate cooperation to assist Member States and private sectors for cloud, big data, ICS SCADA, Smart grids, e-health, smart infrastructures, etc. assist Member States in the implementation of the NIS directive, national cybersecurity strategies and in any cyber security issue analyse security and privacy implications regarding emerging technologies such as big data, telemedicine, m-health, smart transport, etc. help identify indicators for cybersecurity in Europe in close cooperation with relevant stakeholders in order to support the implementation of DSM. support public private partnerships (PPPs) and foster information exchange and capacity building with particular attention to industry and interoperability. support cloud certification by supporting the already deployed tools CCSL and CCSM. provide security guidelines and tools for procurement to assist public sector to adopt cloud solutions (e-government). work together with the community to create baseline SLAs for Cloud services and Cloud security guidelines for procurement of cloud computing services in the public sector. support the EC in establishing the requirements of the European Cloud Initiative; support information sharing for cloud service providers. provide technical guidelines and recommendations on securing personal data. facilitate cooperation for the development and deployment of curricula align with the state-of-the-art of ICT technologies to address the security and data protection needs of the European citizens. support proposed NIS directive implementation: helping EU Member States, private sector and EU Commission to implement the NIS Directive.   The Agency actively contributes over a decade to a high level of network and information security within the Union, and uses its expertise to stimulate broad cooperation between actors from the public and private sectors to deliver its agenda on cyber security for the European Union and its citizens. ENISA, with its role in securing Europe’s future welcomes this strategy and supports the explicit actions designed to reinforce trust and security in digital services, addressing the needs for online network security and personal data protection.   For interviews and technical information on the subject please contact press@enisa.europa.eu, tel. +30 2814 409576     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-05-12"
Save the date! 30th June - ENISA workshop for the Trust Services Market
ENISA is organising a workshop for the Trust Services market in Brussels on June 30th, 2015.
Trust service providers, conformity assessment bodies and supervisory authorities are invited to participate. The workshop will focus on collaboration in frame of the eIDAS Regulation through panels and breakout sessions. The meeting aims to: share good practices and experience as well as views on various aspects of the implementation of eIDAS by the relevant stakeholders and their compliance to EU legislation understand the priorities and needs of trust service providers in the development of the eIDAS regulation. exchange ideas on the positions of the different stakeholders in aspects like standards, certification, qualification, etc. discuss strategies to promote the use qualified trust services in Europe.   Registration is now open and free of charge. Please register here For more information: Trust Services Forum Background: This year ENISA in collaboration with the European Commission, is launching a Forum bringing together the three stakeholder communities in the qualified trust service market: trust service providers, conformity assessment bodies and supervisory authorities. The creation of this Forum has been motivated by the need for open discussion after the entry into force of the Regulation 910/2014 on electronic identification and trust services for electronic transactions in the internal market. The Regulation has introduced new provisions that will facilitate harmonization and EU wide recognition of trust service providers, ensuring homogenous security levels and increasing market transparency. The eIDAS Regulation also foresees a permanent supervision of qualified providers, as well as periodical audits by conformity assessment bodies. The aim is for providers to be able to discuss with regulatory and supervisory authorities how to facilitate compliance by aligning regulatory developments with the current market good practices, and how to increase market penetration of qualified trust services, as it is key to ensure a viable business model for qualified trust service providers, through an increased use of these services among European citizens, businesses and public administrations.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-05-12"
ENISA CERT Workshop in Riga
ENISA CERT workshop is taking place in Riga on the 11th and 12th May, 2015.
The event is supported by the Latvian national CERT (CERT.LV) and is hosted in their premises at the Institute of Mathematics and Computer Science of University of Latvia (IMCS UL) in Riga. This traditional annual workshop is open for members only of national and governmental CERTs from Europe, to discuss current topics and share good practices, tools and experiences. This year the focus is on sharing experience and lessons learnt during the period of the country's ‘EU Presidency’ or other state level event, and what is the job of the CERT before, during and after an event/semester. The event also gives the opportunity to teams to share and exchange information about daily operations. Participants are present from about 20 European countries and CERT-EU, with very good and fruitful discussions. For more details please visit the following link     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-05-08"
ENISA "back to school" and opens its doors for Europe Day
ENISA celebrated Europe Day on Friday May 8th, 2015 with a series of activities scheduled for the day.
  ENISA staff members visited schools in Athens and Heraklion for a “Back to school” session, giving the opportunity to students to learn more about the Agency’s work in cyber security for Europe. Students had the chance to get informed about staying safe online and online hazards such as cyber-bullying, while having the opportunity to discuss and share experiences from their perspective on the use of online media. In addition, ENISA hosted an interactive seminar session on trending cybersecurity topics for representatives of Embassies, the Hellenic Authority for Communication Security and Privacy (ADAE), local authorities, academia and educators. Awareness raising material - posters, videos, recommendations, and reports - is available online at ENISA’s website.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-05-06"
Celebrating Europe Day with ENISA
ENISA is preparing to celebrate this year’s Europe Day. For this occasion awareness raising material on cyber security is available online on ENISA’s website. The material includes posters, videos, recommendations, infographics and games. ENISA cyber awareness material is available here ENISA cyber awareness material available in Greek   About Europe Day To celebrate Europe Day, EU institutions open their doors to the public on 2 May in Strasbourg and on 9 May in Brussels and Luxembourg. Local EU offices in Europe and all over the world organise a variety of activities and events for all ages. Each year thousands of people take part in visits, debates, concerts and other events to mark the day and raise awareness about the EU. (Info from Europa website). To find out more and what’s happening, visit the webpage and follow #EUopendoors and the dedicated twitter account. Open Day: How has the image of the logo been created This year's visual for Europe Day and the Open Doors Day of the European institutions is composed from elements of the 28 flags of the European Union Member States. They were separated into pieces and re-assembled into characters with the help of 6-8 year old children in schools in Paris and Brussels. The series of figures resulting from their creativity, in all shapes, colours and sizes, represent the EU’s diversity, not only within the European Union, but also far beyond, as citizens of the world. In the context of the European Year for Development, this year’s visual for Europe Day symbolises how united we can be in our diversity and highlights the important role played by the European Union in supporting and funding of Development projects in poorer regions of the world. This year’s visual concept was developed by European Parliament. (Info from the EEAS website) This year’s Europe Day poster Previous years’ Europe Day posters   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-04-30"
Lithuania – Practical recommendations for users of cloud computing services
The Communications Regulatory Authority of the Republic of Lithuania has recently published practical recommendations for users of cloud computing services.
These recommendations are aimed at drawing attention to users of cloud computing services on risks, which should be evaluated when selecting cloud computing services and their providers, including the key contractual obligation aspects, which should be considered in order to ensure information security, possibilities for the submission and recovery thereof when using these services. Recommendations are also aimed at encouraging cloud computing service providers to better ensure the security and reliability of services provided thereby. The English version of the recommendations can be downloaded by following this link:  http://rrt.lt/failai/rekomendacijos_en
"2015-04-27"
ENISA Workshop: Protection of Electronic Communications Infrastructure and Information Sharing
ENISA is organising a workshop on the Protection of Electronic Communications Infrastructure and Information Sharing on June 16th, 2015 in Bucharest Romania.  The workshop is aimed at stakeholders from various sectors: Electronic communication providers, who use these tools to declare their assets and exchange information. Electronic communication providers will be able to understand the requirements, explain the usage of such tools and express their needs for future developments Civil work companies, who aim to limit the risks of disruptions when digging Member States and policy makers, who aim to secure network infrastructure against various incidents Users and developers of such tools, who will have the opportunity to exchange views on good practices across Europe and prioritize their developments. The workshop will host presentations by the developers and managers of these tools. Two parallel panels will allow the audience to ask questions and exchange views on the initiatives. National Regulatory Agencies of electronic communications, and representatives from Member States are also expected to participate in the workshop. For more information, please visit the event pageFor workshop agenda, please visit the dedicated page Background information: Information sharing is very important to prevent future incidents that can impact network and information security. Internet outages caused by the disruption of underground assets (such as cables, fibre optics, ducts) can be prevented by declaring these assets and future civil works in special tools. ENISA has analysed the solutions deployed in several EU Member States in its report on the “Protection of Underground Electronic Communications Infrastructure”. Moreover, specific tools such as DIO allow operators to inform about disruptions among themselves and share information in a standardised manner. For further information on the event please contact Dr. Cédric Lévy-Bencheton, Tel. +30 2814 409 630 and to register here. Venue location to be announced soon.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-04-23"
Mobile Threats Incident Handling: Updated ENISA material
ENISA has updated and extended its training material in the area of Mobile Threats Incident Handling. Users will find a complete rebuild of the technical material. Updated highlights include also the analysis of a well-known ransomware.  The course introduces concepts, tools, and techniques used for incident handling on mobile devices. Participants will familiarise themselves with the risks encountered on mobile platforms, and ways of identifying and mitigating such risks. For more information on the updated scenario please visit: Mobile Threats Incident Handling   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-04-21"
2nd workshop on National Cyber Security Strategies: 13th May
ENISA and the Latvian Ministry of Defence are hosting on the 13th of May 2015, the 2nd workshop on National Cyber Security Strategies in Riga, during the Presidency of the Council of the European Union.
The event is targeted at stakeholders from governmental agencies, industry and academia, involved in the process of designing a national cyber security strategy. Participants include experts and high level executives from all Member States, the European Commission, academia and the private sector. Presentations and discussions will focus on: Status of Cyber Security in the EU, Capabilities building and Education on Cyber Security Responsible Disclosure. Confirmed speakers include:     Mr. Jānis SĀRTS, State Secretary, Ministry of Defence. LV     Ms. Ieva Kupce, Head of National Cyber Security Policy Coordination Section, Ministry of Defence, LV     Prof. Sokratis Katsikas, University of Piraeus, GR     Mr. Rain Ottis, As. Professor Tallinn University of Technology, EE     Ilze Murane, IS Security lecturer, Faculty of Computing, University of Latvia     Sintija Deruma, Director BA School of Business and Finance, LV     Mr Varis Teivans, dpt Head of CERT.LV, LV     Mr David Willems, dpt Manager, Monitoring and Response, The National Cyber Security Centre, NL     Antonis Antoniades, Senior Officer of Technical Affairs, Electronic Communications and Postal Regulation CY      For more Information and event agenda please check the dedicated website.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-04-20"
France - French approach in terms of qualification of trust service providers & List of qualified companies
In order to facilitate access of administration and National Critical Operators to highly efficient and trust cybersecurity services, France has established a challenging and efficient process allowing the qualification of "trust service providers".
Based on the savoir-faire of expert qualification bodies accredited by COFRAC and licensed by ANSSI, a rigorous evaluation process allows the qualification of candidate providers meeting the adequate security requirements. Candidate providers can apply for one or all services covered within the scope of evaluation.As of today, several trust services providers for IT security audits have already been qualified while several others are being evaluated.While their technical requirements are currently being elaborated, including via public consultations, qualified trust service providers for incident detention, incident response and Cloud will be soon available on ANSSI's website. For more information: Cyberdefence trusted service providers in France (Status: 31 March, 2015) Also available in FR.
"2015-04-17"
Cyber Security and Privacy Challenges for Law Enforcement Conference
ENISA is co-organising with the Heraklion Chamber of Commerce and Industry (HCCI), a two-day event on Cyber Security and Privacy Challenges for Law Enforcement. The event will take place on the 18th and 19th May 2015, in Heraklion Crete. Focal points of the event: Current  and emerging technologies from an application, organisational and legal view point in the wake of new compliance requirements laid out in recently promulgated legislation. Cross-border cooperation, exercising rights, exchanging information, in the EU and beyond Current and future policy initiatives, and Panel discussions   Mr. Alifierakis, President of HCCI and Prof. Udo Helmbrecht, ENISA’s Executive Director will be giving the welcoming note. Confirmed participants include representatives from the European Commission from DG CNECT, the Council of Europe, EU agencies (Europol, Interpol), relevant associations (ISACA, EAID, SSH), academia, ENISA experts, and the private sector (Microsoft, Symantec).   Day 1 An optional session on cyber security, privacy and law enforcement themes, is organised by HCCI to the benefit of its members and the local business community, which can seek advice and support on cybersecurity and data protection issues. Local SMEs active in tourism, farming, light manufacturing, transportation and logistics are invited to participate. The session will be held in Greek and interpretation to English will be made available. In the afternoon session, a set of tutorials will address cutting edge themes with hands on advice by ENISA or affiliated experts. The session will be held in English and interpretation to Greek will be made available. Day 2 Policy makers, representatives of the industry and academics from across the EU and beyond to stimulate an exchange of views and stimulate dialogue among actors in these policy areas with a view to bring to the fore challenges and explore possible ways to mitigate risks. Session I: Cyber security consideration for Law enforcement Session II: Privacy and data protection considerations for Law enforcement Session III: Technology and compliance Session IV: Emerging challenges Session V: Panel discussion   Registration deadline for the event is 10th May 2015. Early and reduced rates apply (members, students). For more information visit the dedicated webpage and follow #CySPLE15   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-04-14"
European Cyber Security Month Seminar: Sign up!
Within the context of European Cyber Security Month (ECSM) preparations, the ENISA team is organising several seminars and trainings in order to build up the coalition for Cybersecurity Education action. You are invited to participate in the first seminar in Bucharest, Romania on April 21st, 2015. ENISA would like to thank its partners: the Representation of EC in Romania and CERT-RO. Details about the initiative and seminar agenda are available in the Romanian language in the dedicated website. Interview on the topic by ENISA expert Daria Catalui is available here Next steps: The Bucharest seminar will be followed by similar ones in Vienna and Rome. Please check ENISA's website for updates.Call for partners:The Call to participate as a partner for 2015 is now open: http://cybersecuritymonth.eu/news/call-for Background: European Cyber Security Month (ECSM) is a European Union advocacy campaign that takes place in October. ECSM aims to promote cyber security among citizens, to change their perception of cyber-threats and provide up to date security information, through education and sharing good practices. Stay updated and follow: @CyberSecMonth  #CyberSecMonth #Education #cybersecurity #eskills #OctoberNIS #ENISA   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-04-10"
ENISA’s security guide and online tool for SMEs when going Cloud
ENISA publishes a security guide and an online tool for Cloud security for SMEs to help them assess the risks and opportunities when deploying Cloud services. The security guide on SMEs The guide highlights the most important eleven (11) security risks and eleven (11) security opportunities for SMEs to take into account when procuring a cloud service. A selection of twelve (12) targeted security questions linked to the security risks and opportunities are presented as a ‘procurement cheat sheet’ to provide  SMEs with a clear view of the cloud service they procure. These features are enhanced by two exemplary cases of the use of cloud services by SMEs: as a customer and as a vendor offering services. The report indicates the challenges and opportunities in each case, and the security questions the SMEs should address to the provider in order to have a clear understanding of the current security state. The SME security tool The SME security tool is an implementation support for the security guide: using the tool, SMEs can rate the risks and opportunities according to their requirements and generate a customised list of security questions which can be used during procurement to collect information on the security measures adopted. The tool helps calculate and visualize risks and opportunities. The results of the tool are personalized to each SME according to its characteristics and the options selected in the tool. This tool is powered by ENISA to support the SMEs taking an informative decision in procuring cloud services. The Executive Director of ENISA, Udo Helmbrecht commented on the report: “Cloud computing has now become the backbone of the EU’s digital economy. With this tool ENISA aims to help SMEs benefit, as customers, from the adoption of cloud services in a cost-effective way while at the same time make use of increased security features, minimising exposure to threats.” The Security Guide for SMEs has been created in close collaboration with the ENISA Cloud Security and Resilience expert group and follows the ENISA Cloud Computing Risk Assessment for SMEs and the ENISA Assurance Framework. The risks and opportunities have been extensively cross checked and reviewed by subject matter experts. For full report Cloud Security Guide for SMEs For the SME security tool here     For interviews please contact press@enisa.europa.eu , Tel: +30 2814 409576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-04-09"
Joint supervision tool for telecom security
ENISA publishes a joint framework to supervise the security of services and personal data processing by telecom providers in the EU.
ENISA provides a single framework addressing the security measures covering technical and organizational measures applicable by the EU's regulatory framework for electronic communications, namely Article 13a of the Telecom Framework Directive and Article 4 of the ePrivacy Directive. The legislation requires Member States to ensure that telecom providers protect the security of their networks and services (Article 13a and Article 4), and the security of personal data processing (Article 4).  The joint framework is intended as a tool for authorities supervising the electronic communications sector in accordance with Article 13a and Article 4.  The benefits from the development of this single framework are two-fold: for telecom providers: simplifies compliance for authorities (telecom regulators, data protection authorities): enables consistent supervision and facilitates collaboration between authorities, nationally and cross-border. The framework contains 26 high-level security objectives, grouped in 7 domains. Each security objective is marked to indicate relevance for Article 13a and/or Article 4. For every security objective detailed security measures are listed as well as evidence that measures are applied. To highlight the fact that one size does not fit all, measures are grouped in 3 sophistication levels: basic, industry-standard, state-of-the-art. Staffan Lindmark, Deputy Head of Section at the Swedish Post and Telecom Authority and member of ENISA's expert group of Telecom Regulators, said on the initiative: “Access to dependable electronic communications is vital in today's society. Together, Article 13a and Article 4 form a comprehensive network and information security regulation for the telecom sector, which aims to ensure that users are provided with services that are reliable, and that the vast amount of data that is being transferred across the communications networks every day, is sufficiently protected. The joint framework developed by ENISA enables competent authorities to apply these rules in a consistent way across Europe.” ENISA’s Executive Director, Udo Helmbrecht commented on the project: “Security is a complex topic with a top priority for the EU. We have to avoid overlaps and inconsistencies between different laws. Experts from national authorities highlight there is roughly an 80 % overlap in the security measures that the telecom providers need to take to protect the security of networks and services, and the processing of personal data. ENISA acts as a liaison among the telecom regulators, the data protection authorities and the providers with the goal to assist Member States in implementing the legislation effectively and cost-efficiently.” The framework was developed with input from a group of experts from competent national authorities (NRAs and DPAs), based on earlier experience and discussions about how to supervise Article 13a and Article 4. The report follows the ENISA Article 13a guideline on security measures and subsumes the technical and organisational measures addressed in the ENISA Recommendations for technical implementation of Article 4 (Section 5.2).  ENISA will continue its work together with the national authorities across the EU and provide support in the supervision of security measures in the telecom sector. For full report: Guideline on Security measures for Article 4 and Article 13a For interviews please contact press@enisa.europa.eu , Tel: 2814409576   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-04-03"
Save the date: 2nd National Cyber Security Strategies Workshop
ENISA is organising the 2nd National Cyber Security Strategies Workshop during the Latvian Presidency of the Council of the European Union in cooperation with the Latvian Ministry of Defence. When: 13th of May, 2015 Where: Riga, Latvia Who should attend: stakeholders  involved in the whole life cycle process of designing, implementing, evaluating and maintaining a national cyber security strategy, governmental agencies, industry and academia. The event will focus on the specific topics included in the national strategies such as CERTs, CIIP, collaboration and education. More information and details about the event will soon be available here.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-04-02"
Germany - Fed­er­al Gov­ern­ment ap­proves draft IT Se­cu­ri­ty Act
Report on IT security situation in Germany published
The Federal Government on 17 December 2014 approved draft legislation to improve the security of information technology systems, the IT Security Act, proposed by Federal Minister of the Interior Thomas de Maizière. This is one of the first concrete steps in implementing the Federal Government’s Digital Agenda. As stipulated in the Coalition Agreement, the draft legislation defines requirements for the IT security of critical infrastructures, that is, those systems that provide vital services, such as electricity. The new legislation would require operators of critical infrastructures to meet minimum standards for IT security and to report significant IT security incidents to the Federal Office for Information Security (BSI), which will analyse the information it receives and make the results available to operators of critical infrastructures to help them improve their protection. To improve IT security on the Internet, the proposed legislation also contains stricter requirements for providers of telecommunications and telemedia services, which would have to offer state-of-the-art security. Telecommunications companies would also have to warn their customers when they notice that a customer’s connection is being misused, for example by a botnet. The draft legislation provides for a greater role for the BSI and recognizes its increased significance as central agency for IT security by expanding its advisory function. In order to make the security of IT products more transparent for customers, the BSI would be authorized to test the security of IT products and systems currently on the market and publish the results as needed. The new legislation would also expand the authority of the Federal Criminal Police Office to investigate computer-related crime, in particular hacker attacks on federal IT systems. According to the BSI’s 2014 report on the IT security situation in Germany, which Federal Minister de Maizière and BSI President Michael Hange also presented on 17 December, the IT security situation in Germany remains tense: Cyber attacks occur daily and are increasingly professional and targeted. The report describes and analyses the current IT landscape, the causes of cyber attacks and the tools and methods used by attackers. The BSI report includes specific recommendations for improving IT security in Germany. For more information: https://www.bsi.bund.de/EN/Publications/SecuritySituation/SecuritySituation_node.html  
"2015-04-02"
ENISA’s How-to-Guide for Trust Service Providers’ Auditing
ENISA has published a report providing guidelines on the auditing framework for Trust Service Providers (TSPs). These guidelines can be used by Trust Service Providers (preparing for audits) and Conformity Assessment Bodies (auditors) having to undergo regular auditing - as set by the eIDAS regulation - and offer a set of good practices which can be used at an organizational level. The report gives an overview of a typical three-stage audit methodology, listing all relevant requirements for the off-site (documentation level) and on-site (implementation level) assessment procedure, which is finalised with a conformity assessment report. The main areas discussed are: Obligations, warranties and liability of TSPs Standards applicable to TSPs and Conformity Assessment Bodies Methodology of auditing TSPs (off-site,on-site) TSPs documentation (plans, policies and procedures) Implementation of TSPs services   The Executive Director Udo Helmbrecht commented: “It is important to secure services with the appropriate means. Conformity assessment schemes ensure that the level of services corresponding both to the infrastructure (network and physical) and the human resources, meet security requirements, minimising exposure to risks and security incidents. ENISA’s recommendations provide a comprehensive reference document towards the implementation of trusted services”. Trust services must abide to certain criteria, namely legal requirements, standards (ETSI/CEN/ISO), terms and conditions and the state of the technology. Trust Service Providers (TSPs) are required to comply with these obligations within the framework of the eIDAS (electronic ID, Authentication and Signature) Regulation, adopted by the EU Parliament and the Council of the European Union, for electronic transactions in the internal market.   For full report: Auditing Framework for TSPs For interviews please contact press@enisa.europa.eu , Tel. +30 2814 409576 (att. Slawomir Gorniak, ENISA expert)   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-03-30"
Czech Republic - National Cyber Security Strategy 2015 – 2020
On 16 February, 2015 the Government of the Czech Republic approved the new National Cyber Security Strategy for years 2015 – 2020.
The Strategy represents a comprehensive set of measures aiming to achieve the highest possible level of cyber security in the Czech Republic. To this aim, it defines the vision the Czech Republic would like to follow in this field. Furthermore, the Strategy stipulates the basic principles which will be kept and defines the particular challenges and problems both the Czech Republic and the international environment have to counter. The main goals, which shall be achieved in the upcoming five years, are the key part of the Strategy. They are divided into the following priority areas: Ensuring efficiency and strengthening of all structures, processes and cooperation in the field of cyber security Active international co-operation Protection of the national Critical Information Infrastructure and Important Information Systems Co-operation with private sector R&D/Consumer’s trust Support to the education, awareness and the development of the information society Support to the development of Police’s capabilities to investigate and prosecute information crime. Cyber security legislation (development of legislative framework). Participation in creation and implementation of European and international regulations. The Action Plan to the Strategy, which defines the concrete steps, deadlines, responsibilities and the supervision of their implementation, is currently being drafted. For more information: National Cyber Cecurity Strategy of the Czech Republic
"2015-03-25"
ENISA publishes a good practice guide for CERTs' first responders
ENISA has recently published a report on evidence gathering for CERTs first responders, with an emphasis on electronic evidence gathering and digital forensics.
The guide aims to be a practical tool explaining the principles of sound evidence gathering and raising the right questions for collecting and securing digital evidence. The study complements the existing, vast, material on ‘digital forensics and evidence gathering’, which in most cases is written from the law enforcement perspective. For most CERTs this is a limited, and for many, a relatively new field of operation with a growing importance. Digital investigation and forensics are usually provided by CERTs as a service, on an ‘on-demand’ basis. A higher level of mutual understanding and collaboration between CERTs and law enforcement is considered to be the way forward to improve both the quality and the speed of results achieved in the fight against cybercrime. For the full report: Electronic evidence - a basic guide for First Responders Background: For the last three years, ENISA has engaged with the CERT and law enforcement communities to collect and share good practices, and useful fields of collaboration, in the area of fighting cybercrime, while also organising regular collaboration workshops. The report is a continuation of the work done by ENISA in the field of good practices for CERTs and LEAs in the fight against cybercrime. It follows the Baseline capabilities of non Governmental CERTs - Updated Recommendations 2012, the updated set of recommendations on baseline capabilities for non-Governmental CERTs in Europe, and the training material developed based on these principles, namely the Digital Forensics Training Handbook.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-03-24"
The importance of standards in electronic identification and trust services providers
ENISA publishes a new report on the importance of standards in the area of electronic identification and trust services providers.
A number of challenges are associated with the definition and deployment of standards in the area of cyber security. These include the lack of agility for standards to evolve at a comparable pace with the IT landscape, competing sets of standards, economic considerations (such as lock-in), lack of awareness, and organisational challenges. Currently in cyber security there is no single, consistent “line of standards”. Some areas are considered over-standardised while others lack compliance (i.e. within privacy and data protection legislation). Within the private sector, standardisation tends to be in line with the core interests of product developers or service providers. Aligning public sector goals with standardisation priorities of the private sector remains a challenge, with a number of EU governments promoting their broader adoption and use. ENISA’s report identifies alternatives and high level strategic options for recommendations on security standards. Additionally it explains the importance of taking advantage of EU funded R&D programmes (H2020) by launching flagship projects and initiatives with clear standardization objectives. The paper gives an inventory and overview of concrete standardisation activities associated with the electronic IDs trust service providers (eIDAS) regulation. It concludes with a proposal of a reviewed standard on cryptographic suites for electronic signatures and infrastructures. For the full report: Standardisation in the field of Electronic Identities and Trust Service Providers Background: Key EU initiatives within the area include the EU’s Cybersecurity Strategy providing a harmonised framework for the evolution of different aspects of cyber security, and includes a proposal for a Directive on Network and Information Security (NIS). Within this framework the Cyber Security Coordination Group establishes a European standardisation roadmap and acts as the main contact point for all questions by EU institutions, while it proposes to the Commission a cooperation strategy between the EU and the US.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-03-20"
Join the CySPLE15 Conference
The 'Cyber Security & Privacy Challenges for Law Enforcement' (CySPLE15) conference will take place on the 18th and 19th May 2015, in Crete.
CySPLE15 is a joint initiative by ENISA and the 'Heraklion Chamber of Commerce and Industry' . The aim is to bring together experts from policy,  industry and academia on a unique opportunity to exchange views on current policy issues and initiatives that intersect with cyber security, privacy and law enforcement.   To register and for additional information : http://cysple15.katartisi.gr/ Follow  #CySPLE15   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-03-19"
News on National Cyber Security Strategies
ENISA publishes the latest information on National Cyber Security strategies.
In December 2014 the Government of Denmark published a National Cyber and Information Security Strategy for 2015-2016. Since its formation in 2011 the Danish Government has aimed to strengthen protection against cyber-attacks while respecting the rule of law and personal freedom. The National Security Authority of the Czech Republic developed a new “National Cyber Security Strategy for the period from 2015 to 2020”, a major breakthrough in the Czech Republic's approach to cyber security.   For more information visit: National Cyber Security Strategies in the World    Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-03-17"
Udo Helmbrecht on Europarl TV
Udo Helmbrecht describes the EU cyber landscape in an interview to Europarl TV. The interview follows the Executive Director’s presentation at the SEDE Subcommittee meeting of March 16th 2015, in an exchange of views on cybersecurity and defence. The interview is available online via the Europarl TV.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-03-16"
ENISA on EU cyber security at Parliament’s SEDE Committee
ENISA’s Executive Director, Udo Helmbrecht, gave a speech today Monday 16th March 2015, at the SEDE (Security and Defence) subcommittee meeting in Brussels, in an exchange of views on cyber security and defence. Topics discussed involved: Assessing  efficiently the threat landscape  and understanding the cyber dynamics as an important tool towards an active and agile security management The  critical role of CERTs – the  EU’s Computer Emergency Response Teams – for developing ‘baseline capabilities’ and      providing an EU wide network responding to cyber incidents and threats The  development of pan-European cyber exercises and cooperation among Member States The  protection of Critical Information Infrastructure (CIIP) and the development of a common approach to incident reporting in Europe, bringing together National Regulatory and Data Protection Authorities The development of National Cyber Security Strategies (NCSS) in the Member States The need for an EU legislation supporting privacy, by requiring systems’ developers and service providers to build in data protection measures from the design phase on (‘security by design’) The need for trusted core NIS technologies and services (an innovative business model for EU companies producing cyber security services and products) for the EU to become the single market of choice for governments and industry Challenges for the future illustrate that there are different aspects to cyber security and cyber-attacks. Firm action will be required, as a significant evolution in top threats is expected. To enable to address this, cooperation among Member States, EU Institutions, and other relevant bodies is a top priority. Furthermore, it is necessary to establish European prevention, detection and response capabilities and implement early warning systems. Udo Helmbrecht said: “The protection of information, information systems and infrastructure from those threats associated with the use of ICT systems in a globally connected environment is inevitably linked with effective security policies, and robust and resilient cyber defence capabilities, within a common EU policy. There are different aspects to cyber security and cyber-attacks. But all current security approaches tend to make use of the same technology, making it difficult to judge who is attacking what and why. Within this context, it should be examined what cyber security can offer at another level, contributing and protecting the EU citizens. Cyber security is the EU’s ‘digital frontier’”. Within this context, ENISA provided an overview of its active contribution at an EU level. The meeting was broadcast live and is available via the European Parliament multimedia library. Speech by Udo Helmbrecht at the SEDE Committee Udo Helmbrecht gave an Interview on the subject and is available online via the Europarl TV link. Background: “The EU Cyber Security Strategy was presented by the Commission and the HR/VP in 2013. It covers the internal market, justice and home affairs and foreign policy angles of cyberspace. In 2014 the Council adopted the EU Cyber Defence Policy Framework, focusing on CSDP, civil/military cooperation, training and international cooperation” source: SEDE About ENISA: The European Union Agency for Network and Information Security (ENISA) is a centre of expertise for cyber security in Europe. ENISA supports the EU and the Member States in enhancing and strengthening their capability and preparedness to prevent, detect and respond to network and information security problems and incidents. For media enquiries and interviews: Ms Renata Jankowska, Personal Assistant to the Executive Director, email: Renata.Jankowska@enisa.europa.eu Tel. +30 2814409592 and press@enisa.europa.eu , Tel. +30 2814409576         Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-03-09"
Call for papers: Annual Privacy Forum 2015
The call for papers in now open. Authors are invited to submit original work, illustrating explicitly how the presented work can contribute to bridging the gap between research and policy, as well as multidisciplinary papers regarding the technological, legal and societal aspects of privacy.  State of Knowledge papers (surveys) are also invited. In encourage contributions from policy makers, representatives of competent authorities (such as Data Protection Authorities), industry experts, NGOs and civil society associations, opinion papers are invited from all stakeholders on the above mentioned topics. Opinion papers will reflect the opinion/position of the author(s) on the selected privacy-related topic. Submissions must be written in English and need to comply with the Springer LNCS style guide. Authors must submit their papers by the deadline indicated on the conference web site and follow the requirements stated there. For further information on this year’s topics and instructions on the call for papers, please visit: http://privacyforum.eu/call-for-papers Submission deadline is May 15th, 2015. All submitted articles that meet the quality requirements set by the editorial committee will be published on the APF website. Furthermore, selected opinion articles by the editorial committee will be included in the special APF 2015 Electronic Magazine. For further information visit http://privacyforum.eu/ and follow #APF15     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-03-09"
ENISA appoints Permanent Stakeholders’ Group members for 2015-2017
ENISA announces the appointment of twenty (20) members from across Europe, to its Permanent Stakeholders’ Group (PSG).
The members, appointed “ad personam”, constitute a multidisciplinary group deriving from industry, academia, and consumer organisations and have been selected upon the basis of their own specific expertise and personal merits. ENISA’s PSG group is composed by “nominated members” and the appointed “ad personam” members, all in total 23 members. Three (3) “nominated members” represent national regulatory authorities, data protection and law enforcement authorities. The PSG is established by the ENISA regulation (EU) 526/2013. The PSG group advises the Executive Director on the development of the Agency’s work programme, and on ensuring the communication with the relevant stakeholders on all related issues. The Executive Director Udo Helmbrecht said: “I am pleased to welcome on board the experts joining our PSG group. All members contribute significantly to the Agency, as their expertise gives us a cross-sector perspective as we work closely together for network and information security and a secure and accessible digital infrastructure. This is vital to an open, safe and secure cyber-space for the economic growth and wealth of the European citizens within the EU digital single market”. The term of office for the members is 2.5 years, commencing from 1st March 2015 until 1st September, 2017.  The list of the appointed members is available in the following link: ENISA PSG About ENISA: The European Union Agency for Network and Information Security (ENISA) is a centre of expertise for cyber security in Europe. ENISA supports the EU and the Member States in enhancing and strengthening their capability and preparedness to prevent, detect and respond to network and information security problems and incidents. The Agency works closely together with members of both the public and private sector, to deliver advice and solutions that are based on solid operational experience. This includes, the pan-European Cyber Security Exercises, the development of National Cyber Security Strategies, CERTs cooperation and capacity building, but also studies on secure Cloud adoption, addressing data protection issues, privacy enhancing technologies and privacy on emerging technologies, eIDs and trust services, and identifying the cyber threat landscape. ENISA also supports the development of the European Union (EU) policy and law on matters relating to network and information security (NIS), thereby contributing to economic growth in Europe’s internal market. ENISA’s strategic objectives include: i) developing and maintaining a high level of expertise of EU actors taking into account evolutions in Network & Information Security (NIS), ii) assisting the Member States and the Commission in enhancing capacity building throughout the EU, iii) assisting the Member States and the Commission in developing and implementing the policies necessary to meet the legal and regulatory requirements of Network and Information Security iv) enhancing cooperation both between the Member States of the EU and between related NIS communities.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-03-05"
ENISA meets its National Liaison Officers in Athens Greece
A meeting between ENISA and the network of National Liaison Officers (NLOs) took place on 4 March, 2015 in order to discuss how to enhance collaboration and set up an action plan for 2015. National Liaison Officers are ENISA’s important point of reference in the Member States on specific issues, acting as “facilitators” for ENISA activities within their countries. For more information you can visit ENISA NLOs Network   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-03-02"
ENISA’s updated training material in Network Forensics
ENISA has updated and extended its training material in the area of Network Forensics. Network Forensics training, familiarises participants with the common methodologies and approaches on how the network forensics process could be conducted in practice. Users will find a complete rebuild of the technical material supporting the course of the training. Students who follow the training course, will work with packet capture files, follow DDoS traces in NetFlow data, and get familiar with countermeasures in order to better protect the digital services. Updated highlights also include the identification of Shellshock traces in server logs. For more information on the updated scenario: Network Forensics   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-02-26"
The steps for ‘Going Cloud’ for Governments and Public Administration
ENISA’s Security Framework for Governmental Clouds details a step-by-step guide for the Member States (MS) for the procurement and secure use of Cloud services.This framework addresses the need for a common security framework when deploying Gov Clouds and builds on the conclusions of two previous ENISA studies. It is recommended to be part of the public administrations’ toolbox when planning migration to the Cloud, and when assessing the deployed security controls and procedures. The suggested framework is structured into four (4) phases, nine (9) security activities and fourteen (14) steps that details the set of actions Member States should follow to define and implement a secure Gov Cloud. In addition the model is empirically validated, through the analysis of four (4) Gov Cloud case studies - Estonia, Greece, Spain and UK – serving also as examples to Gov Cloud implementation. The framework focuses on the following activities: risk profiling, architectural model, security and privacy requirements, security controls, implementation, deployment, accreditation, log/ monitoring, audit, change management and exit management. The study shows that the level of adoption of Gov Cloud is still low or in a very early stage. Security and privacy issues are the main barriers and at the same time they become key factors to take into account when migrating to cloud services. Additionally, there is a clear need for Cloud pilots and prototypes to test the utility and effectiveness of the cloud business model for public administration.  Organisations are switching to Cloud computing, enhancing the effectiveness and efficiencies of ICT. For governments it is cost-efficient and offers important opportunities in terms of scalability, elasticity, performance, resilience and security. ENISA’s Executive Director commented: “The report provides governments with the necessary tools to successfully deploy Cloud services. Both citizens and businesses benefit from the EU digital single market accessing services across the EU. Cloud computing is a fundamental pillar and enabler for growth and development across the EU”. The report, is part of the agency’s contribution to the EU Cloud strategy, aimed at national experts, governmental bodies and public administration in the EU, for defining national Cloud security strategy, obtaining a baseline for analysing existing Gov Cloud deployment from the security perspectives, or to support them in filling in their procurement requirements in security. EU policymakers, EU private sector Cloud Service Providers (CSP), and Cloud brokers, can also benefit from the content. In essence the framework serves as a pre-procurement guide and can be used throughout the entire lifecycle of cloud adoption. The next step by ENISA is to offer this framework as a tool. For full report: Security Framework for Governmental Clouds For interviews: Dimitra Liveri, Security & Resilience of Communication Networks, cloud.security@enisa.europa.eu Background Information: Previous reports on the subject: Security and Resilience in Governmental Clouds Good practice Guide for securely deploying Governmental Clouds     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-02-25"
Stronger together: ENISA concludes the Cyber Exercise 2014 today
ENISA concluded today its three-phased pan-European cybersecurity exercise Cyber Europe 2014 (CE2014). The two-day event brought together, for the first time ever in Europe, over 50 senior representatives from 23 European Union and EFTA countries, ranging from cybersecurity experts to senior decision makers, to discuss a simulated crisis which started, almost a year ago, with the Technical Level Exercise in April 2014. The objective of the Strategic Level Exercise (SLEx) of CE2014 was to review the cyber crisis management mechanisms available at a national and European level and to discuss their limitations and possible future developments. In addition, the exercise addressed several key points, from crisis escalation to multinational cooperation and legal implications. ENISA assists the EU Member States, through the cyber exercise series, in enhancing their preparedness to tackle current and future cyber security challenges. Initial conclusions of the exercise indicate the emergence of a strong pan-European community of cyber crisis managers, evidence that the EU cyber security community is maturing. ENISA’s Executive Director stated: “The Cyber security exercise series illustrates that we are ‘stronger together’. Cyber Europe 2014 is a powerful instrument to analyse and improve critical cybersecurity issues at European level. Many lessons have been learnt and will be further analysed in the coming months”. ENISA is currently evaluating all the phases of the exercise and will present the lessons learned in May 2015. The next exercise, Cyber Europe 2016, will build upon the experience from Cyber Europe 2014 to continue improving cybersecurity in Europe. For interviews:Panagiotis Trimintzios, Expert in Network and Information Security, Razvan Gavrila, Expert in Network and Information Security, Adrien Ogee, Expert in Network and Information Security, e-mail: press[at]enisa.europa.eu Background information: ENISA, with the cooperation of EU and EFTA Member States, organises the Cyber Exercise series to prepare for major cybersecurity crises. During the different phases of Cyber Europe 2014 in total over one thousand cyber security professionals from over four-hundred organisations and twenty-nine (29) countries, tested their procedures and capabilities against a realistic large-scale cybersecurity scenario during #CyberEurope2014, the largest and most complex cybersecurity exercise organised in Europe. For a quick peek inside Cyber Europe: https://www.enisa.europa.eu/media/news-items/preparing-for-the-unknown-a-peek-into-cyber-europe https://www.enisa.europa.eu/activities/Resilience-and-CIIP/cyber-crisis-cooperation/cce/cyber-europe/ce2014/cyber-europe-2014-information/visual-material-for-cyber-europe-2014/cyber-europe-2014-video-clip     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-02-23"
How critical is a critical information infrastructure?
ENISA issues methodologies for the identification of Critical Information Infrastructure (CII) services in communication networks.
This study provides state of the art methodologies, and suggests possible improvements that would allow Member States (MS) and operators of CIIs to protect themselves from future threats and challenges. Decision makers in MS, using ENISA’s methodologies, will be able to: define critical sectors and services supported by electronic communication networks identify CIIs assets and services supporting critical services, especially regarding internal and external interdependencies foster baseline security guidelines to ensure the resilience of critical networks assets and services closely cooperate with critical infrastructure assets owners and operators which should be involved in any related initiative in the security and resilience of these assets. Critical Information Infrastructure plays a vital role for the well-functioning of society and economy. A cyber-attack or an outage affecting these infrastructures could have cascading effects on large part of the population. Identifying these critical components is fundamental for ensuring their availability and avoiding repercussions on the life of European citizens. Currently a significant number of Member States lack a structured methodology regarding the identification of critical network assets. This can pose severe risks on the availability and resilience of the supported services. Moreover, based on the findings of the survey, the discussion with stakeholders and the analysis of the different approaches already in place, other challenges include: the lack of a detailed list of critical services which should be tailored per Member State criticality criteria for the identification of critical assets, which is a challenging process especially regarding internal and external interdependencies effective collaboration between public sector and the private sector is fundamental in identifying and protecting CII assets and services and should start from asset identification. ENISA’s Executive Director commented: “With the increasing reliance on communication networks, identifying Critical Information Infrastructures is the first step in protecting European networks. Effective collaboration between the public and private sector is fundamental in achieving this goal.” In 2015 ENISA will continue fostering security and resilience of the European networks. This year the focus will be on assessing critical communication networks, links and components. Furthermore the Agency will continue to promote the engagement of the network operations community, via the INFRASEC - Internet infrastructure security and resilience reference group, workshops and other awareness activities.    For full report: Methodologies for the identification of Critical Information Infrastructure assets and services For interviews: Rossella Mattioli, Security and Resilience of Communication Networks Officer, ENISA, Rossella.Mattioli@enisa.europa.eu,  Phone: (+30) 2814409628     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-02-18"
ENISA’s recommendations for Certifying ICS/SCADA professionals
ENISA’s publishes a new study - looking into the challenges and providing recommendations - for the development of schemes certifying the skills of cyber security experts working on industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) in Europe. An online survey and interviews with experts from EU Member States and worldwide, analyses how current initiatives on the certification of professional skills are related to the topic of ICS/SCADA cyber security. The convergence between Operations Technology (OT) for industrial processes and Information Technology (IT) raises the need for the security of ICS/SCADA systems but also for qualified professionals. Currently there is limited awareness of the available certification schemes in the sector which results in few qualified professionals. The complexity of ICS/SCADA systems lays mainly with its multi-disciplinary character (cyber security, operations and information technology) and the broad range of sectors using industrial systems (such as automation, energy, chemical, pharmaceutics, energy etc.). As such, ICS/SCADA systems display differences in their processes, operational procedures, and consequences. A main challenge of current certification schemes is managing the convergence of cyber security and operations technology. Another is the complexity of different and multi-levelled professional profiles and roles from a functional point. Furthermore, it is necessary to raise the relevance, credibility and strength of future certifications for ICS/SCADA cyber security, by obtaining the support of professional associations. The report proposes a series of recommendations to harmonize the certification of skills for ICS/SCADA professionals in Europe. These recommendations are relevant for both public and private sector across the EU: an independent steering committee should assess current global or national certification schemes and define a European Cyber Security certification scheme for ICS/SCADA professionals. This is important to achieve the degree of measured knowledge applicable to industrial operations. certifications should be multi-level to reach a wide range of professionals from different fields of practice, including operational and managerial topics, and practical aspects. a certification scheme should be established with management content. This would add value, ensuring that managers are qualified to make the right decisions in crisis situations. a simulation environment should be developed both for training purposes and for testing practical skills. ENISA’s Executive Director said: “ICS/SCADA cyber security is at the core of many industrial processes and a growing field which will present commercial and industrial opportunities. Specialised schemes certifying the skills of cyber security experts working on ICS/SCADA would be advantageous to industry sectors and sub-sectors, and important in ensuring the level of cyber security across Europe”. For full report: Certification of Cyber Security skills of ICS/SCADA professionals For interviews: Dr. Cédric Lévy-Bencheton, Expert in Network and Information Security, ENISA Email: cedric.levy-bencheton@enisa.europa.eu, Phone: (+30) 2814 409 630     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-02-11"
Save the date! Conference on Cyber Security & Privacy Challenges for Law Enforcement (CySPLE15)
ENISA is co-organising with the Heraklion Chamber of commerce and Industry, a two-day event on Cyber Security and Privacy Challenges for Law Enforcement.
When: 18th and 19th May, 2015 Where: Heraklion, Crete, Greece The conference seeks to bring together experts from policy, the industry and academia, and professionals from industry and especially the SMEs sector, on a unique opportunity to exchange views on current issues that intersect cyber security, privacy and law enforcement. Main focal points of the event: Current and emerging technologies to be analysed from an application, organisational and legal view point in the wake of new compliance requirements laid out in recently promulgated legislation. Cross-border cooperation, exercising rights, exchanging information, in the EU and beyond Current and future policy initiatives to be placed under the spotlight and discussed Lively exchanges with an eager audience, are expected to complement presentations Panel discussions.  More information and details about the event will follow soon.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-02-10"
European Cyber Security Month reporting to the benefit of EU citizen
ENISA publishes a report on the deployment of the European Cyber Security Month. The objective of this report is to: Present its preparatory work Carry out an objective evaluation Draw conclusions that can be used in future editions of the ECSM  ECSM in numbers: 20132014 Countries involved 24 30 Twitter followers 964 2223 Kick off participation approx. 100 persons approx. 200 persons Materials published 2 5 general and 2 tools (e.x. NIS universities map and NIS quiz) Activities in Member States 115 more than 184 In 2014 the ECSM achieved a peak in media reach, with 40 million online users, 300 Tweets and good interactivity.  You may consult the report here! If you would like to get engaged in next edition please fill in this online form [with 5 fields]: 1. Country, Name of organisation, logo and website 2. Name and e-mail of the coordinator 3. Activity suggested 4. Target public 5. Any other commentBackground information: The European Cyber Security Month (ECSM) is an EU advocacy campaign that promotes cyber security among citizens and advocates for change in the perception of cyber-threats, by promoting data and information security, education, sharing of good practices and competitions. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-02-09"
Are Smart Homes Cyber-Security smart?
ENISA published the Threat Landscape and Good Practice Guide for Smart Home and Converged Media today, a contribution towards the achievement of the EU Cyber Security Strategy objectives. The study aims to identify both the security risks and challenges as well as the countermeasures required for emerging technologies in smart homes, providing a specific and focused approach, with an overview of the current state of cyber security in this emerging domain. For the compilation of this report, an informal expert group was created to collect input at various stages of the project. In addition, the study takes into account existing assessments and publicly available information sources and provides a thematic Threat Landscape in the area of Smart Homes. Within the scope of the study, threat agents have been identified revealing several sources of vulnerability. Cyber criminals are identified as the largest and most hostile threat category, while the potential abuse of smart homes should be considered high with the increasing number of smart devices and homes and particularly converged media. Furthermore, several economic factors generate security vulnerabilities, while design choices are competing against cost and convenience. Many of the risks will be of a socio-technical type due to the depth and variety of personal information that can be captured and processed, and will produce data on previously unrecorded activities, with a close link between people and their environments. In addition, the interests of different asset owners in the smart home are not necessarily aligned and may even be in conflict, creating a complex environment for security activity. On the other hand, converged media and television raise security issues in terms of connectivity, embedded functionality, opaque systems and incompatibility with traditional information security approaches, along with issues of privacy, access and copyright. Converged media devices are likely to be some of the first consumer smart home devices introduced to many homes, and will therefore be the terrain for the initial playing out of many of the identified smart home security issues. Not all smart homes are created equally due to multiple design pathways which result in their own security and privacy peculiarities, sharing issues and vulnerabilities. Just as in many other areas of ICT, applying basic information security can significantly increase overall security in the smart home domain. Good practices in the sector involve the design of the smart home as a system, careful consideration of the security of cloud-based smart home designs, an application isolation framework (as developed in smart cars), and keeping critical software separate from non-critical apps, network and communications security measures. Similar approaches referred to for smart grids may prove to be applicable in the smart home context. The Executive Director, Udo Helmbrecht commented: “The smart home is a point of intense contact between networked information technology and physical space, and therefore brings together security risks from both the virtual and the physical contexts. Identifying cyber threats is crucial for the protection of the smart home and is therefore a key element in ensuring its successful deployment”. For full report: Threat Landscape for Smart Home and Media Convergence For interviews and contacting the authors, please use resilience@enisa.europa.eu, media enquires press@enisa.europa.eu Background ENISA Annual Threat Landscape 2014, 2013, 2012 ENISA thematic threat landscapes: Threat Landscape and Good Practice Guide for the Internet Infrastructure (2014) Smart Grid Threat Landscape and Good Practice Guide (2013)       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-02-06"
Preparing for the unknown - A peek into Cyber Europe
ENISA is supporting Member States to cope with major cybersecurity crises with its flagship Cyber Europe programme. Five years after the first ever European wide cyber exercise, Cyber Europe evolved into a unique multinational crisis simulation which immerses participants into the unknown.
Although all of the 800 cybersecurity professionals who participated to the operational phase of Cyber Europe 2014 had experience in handling complex incidents, the scale of the crisis simulated had little if no precedent and pushed participants to their limits. The inherent complexity of the attacks and the systems targeted allowed participants to explore and build the key procedures that will make a difference should such a situation arise tomorrow.   ENISA is working hands on with the EU and EFTA Member States, and the European Commission on this initiative, which, for once in the security sector, attempts to tackle the threats before they materialize. Next steps Cyber Europe 2014 is coming to an end, with a strategic level table-top exercise to be held in the coming weeks, bringing together senior government decision-makers. An after-action report will be released the following months; in the meantime, have a quick peek inside Cyber Europe:  https://www.youtube.com/watch?v=0AsizcOYAu0 For more information visit: Cyber Europe 2014 Background: ENISA, with the cooperation of EU and EFTA Member States organises the Cyber Exercise series. Cyber exercises are one of the main actions identified in the European Commission’s Digital Agenda for Europe and the European Cyber Security Strategy. CE2014 Objectives: Test cross-country cyber crisis cooperation procedures (the EU-SOPs) Test national-level cyber crisis management capabilities Explore cooperation between private-public and private-private participants Explore the escalation and de-escalation processes (technical-operational-strategic) Explore public affairs issues   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-02-04"
Information sharing in focus at ENISA’s 3rd Electronic Communications Reference Group Meeting
On the 29th and 30th January 2015, ENISA held in Lisbon, the 3rd Electronic Communications Reference Group meeting, with experts from telecom operators and internet service providers. The event was hosted by the Portuguese communications service provider NOS.
  Meeting highlights: Presentation by NOS on risk management, security measures and incident reporting. ENISA’s study on provider dependencies on third party ICT equipment and outsourced services for core operations, and its  guide for providers on security requirements for vendors of ICT equipment and outsourced services. ENISA’s presentation with an overview of EU initiatives for announcing civil works which involve excavations, in order to protect underground cables from accidental damage. Discussions led by Telefonica on the prerequisites and mechanisms for information sharing amongst providers, in case of security threats and incidents. Presentation by The Swedish Post and Telecom Authority (PTS) on a scalable tool for sharing information amongst providers on unplanned and planned disruptions in their networks. Demo of ENISA’s incident reporting tool that will provide the possibility to share incident reports with providers in an anonymised way. Visit at NOS’s state of the art Network Operations Centre. Presentation by Deutsche Telecom on the importance of empowering users with security protection, knowledge and a sense of responsibility. Telecom Italia’s presentation on the European SLA Guidelines for cloud computing and the Data protection Code of conduct for cloud service providers. The project was led by the European Commission, supported by Telecom Italia and a well represented working group of different organisations. Announcement of ENISA’s study on Big Data from a security point of view.   Background: The objective of ENISA’s Electronic Communications Reference Group is to discuss and share experiences on security related issues in the electronic communications sector and to point to topics that need attention at an EU level. ENISA will continue its work to develop further the reference group, aiming to gain input, test ideas and act as a liaison with national telecom regulators, the European Commission, and actors in other inter-dependent sectors.   For more information about ENISA’s Electronic Communications Reference Groups please visit: https://resilience.enisa.europa.eu/ecrg   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-01-30"
ENISA Workshop on EU Threat Landscape - Registration now open
Online registration for the first ENISA Workshop on EU Threat Landscape is now open. The workshop will take place in Brussels on 24th February 2015.
The event aims to highlight issues with regards to the cyber threat landscape, provide ideas, and enhance communication among stakeholders. In the mid-term ENISA expects to achieve synergies, and mobilize the community towards the accomplishment of common goals through cross fertilization of ideas. The main topics of the workshop include: ENISA Work on Threat Landscape: Top Threats and Threat Trends Thematic Threat Landscapes: Assets, Threats, Good Practices Threat Intelligence: practices from information collection organisations Threat Intelligence: usage practices and user requirements Round table: The future of Threat Landscape   For more information and the draft agenda: ENISA Workshop on EU Threat Landscape Attendance is free of charge: Register here.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-01-29"
ENISA Cloud Certification Schemes Metaframework
ENISA publishes a meta-framework and an online tool to help customers with cloud security when buying cloud services.
ENISA launches CCSM, the “Cloud Certification Schemes Metaframework”. CCSM is a metaframework, which maps detailed security requirements used in the public sector to describe security objectives in existing cloud certification schemes. The goal of CCSM is to provide more transparency about certification schemes and to help customers with procurement of cloud computing services. This first version of CCSM  is restricted to network and information security requirements. It is based on 29 documents with NIS requirements from 11 countries (United Kingdom, Italy, Netherlands, Spain, Sweden, Germany, Finland, Austria, Slovakia, Greece, Denmark). It covers  27 security objectives, and maps these to 5 cloud certification schemes. Since last year ENISA has been working, together with the Cloud Select Industry Group on Certification Schemes and the European Commission, and produced 2 tools to help customers with cloud security. This work is part of the EU Cloud Strategy. The first tool, CCSL, is a list of (existing) information security certification schemes. CCSL was launched last year and is accessible online . CCSM is the second tool, and extension of CCSL. CCSM is already being used:  the European Commission announced that they opened a large cloud services procurement tender (2500 cloud VMs and 2500 TB’s of cloud storage), which builds upon the 27 security objectives of CCSM.  Udo Helmbrecht, Executive Director  of ENISA, said: “Cloud security is an important issue for both private and public sector customers in the EU. Obviously certification does not solve all the security issues, but it can simplify some of the procurement steps. This tool helps customers use existing certification schemes and it also offers cloud service providers a format for explaining security measures they take to protect their services.” This version of CCSM has been implemented as an online tool. The tool maps different certification schemes to a single list of security objectives. The tool allows customers to choose the security objectives most relevant to them, and generate a matrix mapping to different cloud certification schemes, and/or generate procurement checklists or questionaires as printouts or spreadsheets. Next steps for CCSM might be to include NIS requirements from other countries and to extend the scope of CCSM to include also NIS requirements specific for personal data protection.   For full report and online tool: https://resilience.enisa.europa.eu/cloud-computing-certification Background: European Commission press release: EU tech companies invited to bid to provide Cloud services for the EU New Schemes on the Cloud Certification List (CCSL) : http://www.enisa.europa.eu/media/news-items/new-schemes-on-the-cloud-certification-list-1 Certification in the EU Cloud Strategy: https://resilience.enisa.europa.eu/cloud-computing-certification/certification-in-the-eu-cloud-strategy For interviews:  Dr. Marnix Dekker, NIS expert, and Dimitra Liveri, Security & Resilience of Communication Networks, at cloud.security@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-01-27"
ENISA draws the Cyber Threat Landscape 2014: 15 top cyber threats, cyber threat agents, cyber-attack methods and threat trends for emerging technology areas
ENISA’s Threat Landscape 2014 (ETL 2014) published today is the third yearly report in sequence, consolidating and analysing the top cyber threats and the evolution, encountered in 2014. ENISA Threat Landscape 2014, an activity contributing towards achieving the objectives formulated in the Cyber Security Strategy for the EU, stresses the importance of threat analysis and the identification of emerging trends in cyber security. Novelties of the 2014 ETL include: information on attack vectors, giving initial information on the “how” of a cyber- attack the elaboration of use-cases of threat intelligence, showing how threat analysis  can be used in phases of security management, and the involvement of stakeholders, consisting of 13 experts from CERTs, vendors, Member States and users. In 2014, major changes were observed in top threats: an increased complexity of attacks, successful attacks on vital security functions of the internet, but also successful internationally coordinated operations of law enforcement and security vendors. Many of the changes in cyber threats can be attributed exactly to this coordination and the mobilisation of the cyber community. However, the evidence indicates that the future cyber threat landscapes will maintain high dynamics. 2014 can be characterised as the year of data breach. The massive data breaches identified massive attacks to main security functions of the Internet, demonstrating how effectively cyber threat agents abuse security weaknesses of businesses and governments. Main lessons learnt of the ETL highlight that “sloppiness” with regards to cyber security - is the number one reason for breaches accounting for 50% of the cases. Additionally, a positive development is reflected in the increase of both the quality and the quantity of the collected information, resulting in better threat assessment and more detailed material for end-users. In the ETL 2014, details of these developments are consolidated by means of top cyber threats and emerging threat trends in various technological and application areas with references to over 400 relevant sources on threats, to help decision makers, security experts and interested individuals navigate through the cyber threat landscape. The Emerging Technology that will impact the Threat landscape are: Cyber Physical Systems (CPS), Mobile and Cloud computing, Trust Infrastructure, Big Data, and Internet of Things. CPS - has an important impact within the protection of Critical Infrastructure Protection - represents a distinct opportunity creating competitive advantages for European industry and research. Udo Helmbrecht, ENISA’s Executive Director, commented on the project: “Identifying and understanding cyber threat dynamics evolves to a very important cyber security tool. The dynamics of the cyber threat landscape set the parameters for flexible, yet effective security protection regimes that are adapted to the real exposure. Understanding the dependencies among all components of the threat landscape is an important piece of knowledge and an enabler towards active and agile security management practices. With ETL 2014, ENISA continues its contribution to publicly available cyber threat knowledge.” This year, ENISA has developed two thematic threat landscapes: one in the area of Internet Infrastructures and one for Smart Home Environments, to be published the following month. Individual, thematic Threat Landscapes provide guidance for the development of protection measures to minimize threat exposure of valuable assets in various sectors. For full report: ENISA Threat Landscape 2014 For interviews: Dr Louis Marinos, Expert in Network and Information Security, ENISA Email: louis.marinos@enisa.europa.eu, Phone: (+30) 2814 409 682   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-01-21"
ENISA at Omnicard
Udo Helmbrecht, ENISA’s Executive Director, will be participating at the Main Forum at the Omnicard event in Berlin on Wednesday 21st January, 2015, on the panel on “Secure identities - an effective tool to increase information security?” (“Sichere Identitäten - eine wirksame Maßnahme für mehr Informationssicherheit!?”) .
The discussion will be centered on eIDAS as well as ENISA’s contribution to the e-Das directive, the proposed data protection regulation, Smart Grids, and TTIP. Special focus will also be placed on eID infrastructure and services including authentication methods in e-Finance and e-Payment services. On Thursday the 22nd January, ENISA’s Head of Secure Infrastructure and Services Unit, Dr. Ouzounis, will be presenting at the Main Forum on “Smart Homes” on the latest research and the wider EU policy environment in the field. In particular, an overview will be provided on the cyber threats related with the Smart Home, giving the scope on security challenges, risks and countermeasures required. Within this framework, existing good practice is explained, while the next steps in the sector are identified. As design and economic factors highlight the resulting gaps and vulnerabilities, the key issue that remains is securing communications and Smart Infrastructures (smart grids, smart cities, smart health). ENISA’s work featuring at Omnicard ENISA’s work, 'Framework on how to evaluate National Cyber Security strategies', is featuring at the Omnicard website. The report is addressed to policy experts and government officials who design, implement and evaluate an NCSS policy. This work is strongly aligned with the EU Cyber Security Strategy (EU CSS) and aims to assist Member States in developing capabilities in the area of NCSS. The framework developed is a flexible and pragmatic approach based on good practices shared by leading experts on NCSS, taken from eighteen EU National Cyber Security Strategies and eight non-EU strategies. It can easily be adjusted to the needs of different Member States depending on the level of maturity reached in the lifecycle of a NCSS. It proposes a step wise approach and introduces a set of practical key performance indicators (KPIs). It also issues recommendations that would allow proper implementation. For more details and background: https://www.omnicard.de/index.php/en/home-en/5422-enisa-publishes-framework-on-how-to-evaluate-national-cyber-security-strategies-2 https://www.omnicard.de/index.php/en/omnicard-en/programm https://www.omnicard.de/index.php/en/   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-01-19"
New Guide by ENISA: Actionable Information for Security Incident Response
ENISA publishes a good practice guide on Actionable Information for Security Incident Response, aiming to provide a picture of the challenges national CERTs and other security organizations encounter as they try to generate actionable output from large amounts of data. The study gives a broad overview of the current information-sharing landscape in the context of generating actionable information, identifies existing tools and standards, reports best practices and gaps, and provides recommendations for improvement. The main part of the report, describes how actionable information is obtained, utilized, and shared in a systematic manner. The conceptual model proposed which forms the structure for the study, introduces a generalized information processing pipeline with five steps: collection, preparation, storage, analysis and distribution. The purpose of the model is to facilitate the way CERTs deal with information, with the goal of streamlining the incident handling process. ENISA’s Executive Director Udo Helmbrecht commented: “CERTs are the first line of our cyber-defence. As their daily work relies on processing increasing amounts of data, the challenge is to make sense out of it and generate actionable output. Actionable Information is identified as a fundamental building block for incident response. This study is the first attempt to provide a reference guide on the topic for CERTs. ENISA welcomes the opportunity to support further work in the field, with reporting, research and further development of tools”. The gaps commonly found in CERT processes for handling actionable information are explored, and a set of general recommendations is provided for organizations with information-dissemination responsibilities. Overall conclusion is that information exchanges have not yet reached maturity and the sharing environment will need to develop further before the benefits of these exchanges is fully realised. The work includes three case studies covering various aspects of actionable information handling by CERTs. These scenarios capture the operational processes of real CERT teams and the actual features of the tools used, indicating how they can be applied to improve CERT team’s ability to produce, share and use actionable information. Inventory for information sharing The study is complemented by an inventory entitled Standards and tools for exchange and processing of actionable information that can be applied to information-sharing activities. It explores the relationships among the different standards by providing a better understanding of the underlying protocols. In the first part, the inventory covers a total of fifty-three different information sharing standards, a mix of formats, protocols, technical approaches and frameworks in common use. These are broken down into seven main categories based on the scope of the standard. In the second part, the inventory consists of sixteen information sharing tools and platforms relevant to the exchange and processing of actionable information. These are primarily open source solutions that are available to CERTs. A Hands-on exercise: Using indicators to enhance defence capabilities-Actionable information As part of the project a new hands-on exercise scenario was created as training for Incident Response Team members and other IT security professionals responsible for security incident response. The goal of this exercise is to teach how to create and deploy indicators of compromise using Collaborative Research into Threats (CRITs) platform. Additionally, it demonstrates how to leverage CRITs to visualize relationships among different elements of a campaign, how to extract indicators from incident data, develop mitigation actions, and track those actions. The exercise was created for a more structured approach to indicator management, ultimately resulting to be better equipped to secure networks. For full reports: Actionable Information for Security Incident Response Standards and tools for exchange and processing of actionable information Using indicators to enhance defence capabilities-Actionable information Notes to Editors: https://www.enisa.europa.eu/activities/cert/support/awa https://www.enisa.europa.eu/activities/cert/support/proactive-detection For interviews: Cosmin Ciobanu, NIS Expert, Email: Cosmin.Ciobanu@enisa.europa.eu, Phone:  (+30) 2814 409663     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-01-15"
ENISA maps the Threat Landscape for Internet Infrastructure in 2014 and provides a Good Practice Guide for enhanced security
ENISA’s Threat Landscape and Good Practice Guide for Internet Infrastructure published today, maps the assets composing an Internet infrastructure and the applicable threats, giving an overview of emerging trends, and providing adapted security measures. The report is targeted primarily at Internet infrastructure owners, as well as Internet organizations, security experts, developers of security guides, and policy makers.
The report details the assets composing an Internet infrastructure and classifies the threats applicable, highlighting “important specific threats” that disrupt connectivity. These include routing threats, DNS threats, and (Distributed) Denial of Service. Each threat is linked with a list of assets exposed. Overall, there is an increase in the occurrence of these threats. The report takes stock of publicly available security measures to protect Internet infrastructure assets and will enable asset owners to carefully analyse their Internet infrastructure through risk assessment and evaluation of exposure to specific threats. It details a list of good practices to make an Internet infrastructure more secure. Furthermore, a gap analysis outlines existing shortcomings of current good practices. From the analysis, the gaps are linked to the application of skill sets in all important specific threats analysed, as well as to system configuration and essential addressing protocols for (Distributed) Denial of Service. Five technical recommendations and four organisational recommendations respectively, are proposed for an enhanced level of security through the development and application of good practices, and the importance of collaboration in the community. Udo Helmbrecht , ENISA’s Executive Director, commented on the project: “Threats analysed in the current study indicate they are globally on the rise. It is important to apply good practices and promote the exchange of information, in order to mitigate threats and secure Internet infrastructure. ENISA’s Guide gives an up to date overview of emerging threats and lays the foundations for the community towards a more secure Internet infrastructure through proper risk assessment, training and evaluation”. The publication is part of the ENISA Threat Landscape 2014, an activity towards achieving the objectives formulated in the Cyber Security Strategy for the EU, which stresses the importance of threat analysis and emerging trends in cyber security. For full report: Threat Landscape and Good Practice Guide for Internet Infrastructure For interviews: Primary contact : Dr. Louis Marinos, Network and Information Security - Research and Analysis Expert, ENISA Email: louis.marinos@enisa.europa.eu, Phone: (+30) 2814409682 Experts: Dr. Cédric Lévy-Bencheton, Expert in Network and Information Security, ENISA Email: cedric.levy-bencheton@enisa.europa.eu, Phone: (+30) 2814 409 630, and Rossella Mattioli, Security and Resilience of Communication Networks Officer, ENISA, Rossella.Mattioli@enisa.europa.eu,  Phone: (+30) 2814409628     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-01-15"
Securing the EU’s Finance Sector: Prospects and Priorities from the NIS perspective
ENISA has published its latest research on Network and Information Security (NIS) for the EU’s Finance Sector, with information on the regulatory landscape and Industry priorities, at a strategic and governance level. The research aims at understanding and comparing the obligations relevant to Information Security within the finance sector in most of the EU28 Member States; to compare them with the Industry’s prospects; and to draw a clear vision of important priorities for the future. In addition, the study aims to understand the differences between the objectives of regulations and the priorities in the industry and reveals the different approaches in the EU28 Member States relating to NIS supervision. The work is based on a stock taking approach including: Identification of national NIS requirements; Interviews with national financial supervisory authorities, European authorities and Industry representatives. The report reveals several desirable objectives: the convergence of supervision practices on NIS matters, the need for clear definitions of guidelines for both compliance and good practices, the need to improve proactive cooperation on NIS challenges. The study shows that large international banking groups demonstrate a good understanding of the Risk Landscape and the available Security schemes. Many banks have introduced enhanced good practices especially in the area of IT governance, while medium-sized stakeholders demonstrate limited top management involvement and capacity to be certified against current international standards, and a de-prioritisation of security investments. Differences as such are to be expected. The aim is to understand where such prospects could actually impair financial resilience altogether. ENISA’s Executive Director, Udo Helmbrecht commented: “Securing cyberspace and e-communications has become both a governmental and an Industry priority worldwide. The growing relevance of information and communication technologies in the essential functions of the economy has reinforced the necessity of prevention and protection measures in all sectors, naturally including the finance sector. ENISA will continue to contribute in improving information security baselines and supporting cooperation initiatives in the finance sector through its expertise. By supporting the ECB and European Finance sector’s Authorities in organising stress tests, enabling secure usage of Cloud-based services and developing a guidebook on pan-European security measures”. The report is primarily intended for CISOs/CIOs/CTOs of the Finance sector, NIS Experts in National Financial Supervisory Authorities, NIS Experts in the ESFS (EBA, ESMA, EIOPA), and Professional Associations. A number of recommendations are proposed with regards to the future of NIS in the Finance sector, along with high-level background information related to the specifics of the European Finance System. For full report: Network and Information Security in the Finance Sector - Regulatory landscape and Industry priorities For inquiries and interviews: Lionel Dupre, ENISA NIS Expert, email:  lionel.dupre@enisa.europa.eu , Mobile: +30 6948460132     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2015-01-12"
Lithuania – New Law on Cyber Security
From 1 January 2015 the new Lithuanian Law on Cyber Security defining the organization of a cyber security system, its management and control, has entered into force.
The Law designates authorities responsible for the development and implementation of cyber security policies and sets their competences, functions, rights and obligations. The Law on Cyber Security also sets obligations, responsibilities and requirements for cyber security measures which should be taken by managers and (or) administrators of State information resources, managers of critical information infrastructure, providers of public communications networks, or publicly available electronic communications services and electronic information hosting service providers.
"2015-01-12"
Deciphering the landscape for Privacy by Design. ENISA publishes its recommendations for policy makers, data protection authorities and experts
ENISA publishes today, 12th January 2015, a cutting edge report on Privacy and Data Protection by Design - from policy to engineering. The report aims to bridge the gap between the legal framework and the available technological implementation measures. It provides an inventory of the existing approaches and privacy design strategies, and the technical building blocks of various degree of maturity from research and development. Limitations and inherent constraints are presented with recommendations for their mitigation. The study, targeted at data protection authorities, policy makers, regulaltors, engineers and researchers, offers an insight into the technological aspect of the current state of the art. It presents the challenges and limitations of by-design principles for privacy and data protection, acts as a reference guide, and intends to improve the effectiveness of future policy in the area. The main challenges identified in the report are two fold:   Existing policy doesn’t offer a guarantee for compliance with privacy by design. New policy should give incentives for adopting privacy by design. New standards for electronic communication need to consider privacy and data protection, while privacy and data protection-ignorant standards should be out-phased. Furthermore, privacy by design needs to be linked with the practice taking usability into account. For the full report: Privacy and Data Protection by Design - from policy to engineering Background: Privacy constitutes a core value of individuals and democratic societies. Decades of debate have gone into the manner of embedding these values and legal obligations into systems, preferably from the beginning of the design process. The term “Privacy by Design”, or “Data Protection by Design” refer exactly to this.  Although the concept has found its way into legislation, e.g., the proposed European General Data Protection Regulation, its concrete implementation remains presently unclear.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-12-19"
Save the date: ENISA Workshop on EU Threat Landscape
24th February 2015, Hotel Metropole, Brussels
ENISA is organising the EU Threat Landscape Workshop on the 24th February, 2015, in Brussels. The workshop is targeted at vendors, policy and decision makers, NIS security experts involved in threat intelligence, security operation centres and risk assessments, and other public and private sector organisations who use threat intelligence in cyber security defence  The objective of this workshop is threefold: to disseminate ENISA work to trigger discussions on the topic and sensibilize the community, and to enlarge the stakeholder community with the aim to utilise it in future ENISA work in the field. The outcomes of the workshop will directly flow into ENISA’s work in 2015. As the event will be taking place early in the year, the results will have an effect on the execution of related projects. The workshop aims to highlight issues which need to be addressed, provide ideas, and enhance communication among stakeholders. In the mid-term ENISA expects to achieve synergies, and mobilize the community towards the accomplishment of common goals through cross fertilization of ideas. Information on the agenda of the event will be published soon. Attendance is free of charge. Background: Worldwide, the cyber threat landscape – and threat analysis in general – has been assigned a central role in practical Security Incident and Event Management (SIEM). This is the case both in the relevant vendor market and within end-user organisations. A plethora of related services and good practices are available that are based on threat intelligence. They consist mainly of collection, aggregation and correlation of data. It has been recognised that information on cyber-threats should be the parameter to actively adapt security protection practices towards a more agile management of security controls.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-12-19"
Smart grid security certification in Europe: Challenges and Recommendations
ENISA issues today a report on Smart grid security certification in Europe targeted at EU Member States (MS), the Commission, certification bodies and the private sector; with information on several certification approaches across the EU and other MS and EFTA countries. It describes the specific European situation, and discusses the advantages and challenges towards a more harmonised certification practice. The report, aims to attract the interest of the smart grid experts and the support of certification authorities on open issues of security certification in smart grid environments. The increasing need for smart grid certification derives from the lack of control over the power supply chain (cables, solar panels, wind turbines, etc.), introduced by smart grid automation. Udo Helmbrecht commented on the project: ‘Smart grid and renewable energy are very promising for the European industry. Security certification is an important tool towards increasing users’ trust on the energy power supply chain. In this report, ENISA provides recommendations which support certification authorities in reflecting upon their national security requirements and at the same time pave the way towards improved harmonisation of European smart grid certification practices”. Within this framework, ENISA provides ten recommendations to Member States and the European Commission. These are: The European Commission should appoint an EU steering committee to coordinate smart grid certification activities The EU steering committee should provide guidance and a reference model to implement a chain of trust The EU steering committee should perform a mapping exercise amongst available standards and schemes used in the EU The EU steering committee should promote international recognition of schemes such as SOG-IS The EU steering committee should promote validation that is commensurate with the risk appetite involved in each use smart grid case The EU steering committee should facilitate flexibility to update protection profiles so they can cope with the fast moving security threat landscape The Member States should use national profiles as detailed specifications of international standards to cover the specific national use cases and nationally supported test and certification methods The European Commission should ask technical committees, in collaboration with the European energy associations, to create European profiles The EU steering committee should encourage the provision of tools in respect to the proposed certification framework, while the national technical committees should provide pre-assessment tools for specific schemes The European Commission and the Member States should promote compliance and harmonization as economic advantage and a cost reduction measure. The report, builds on the findings of the  security certification of smart grid components workshop in 2012, co-organised by DG-CNECT and ENISA in Brussels. The key message is that Europe needs more harmonised smart grid security certification practices, as a means to lower certification cost. Further, the report is the result of consultation with smart grid security certification experts, and has been validated by security experts, in a workshop held in Heidelberg in September 2014. For the full report: https://www.enisa.europa.eu/activities/Resilience-and-CIIP/critical-infrastructure-and-services/smart-grids-and-smart-metering/smart-grid-security-certification/ For inquiries: Dr. Konstantinos Moulinos, Security & Resilience of Communication Networks Officer, ENISA, Email: Konstantinos.Moulinos@enisa.europa.eu , Phone: +30 2814409629.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-12-18"
New Schemes on the Cloud Certification List
ENISA has been working throughout 2014 together with the European Commission and industry actors, on an action under the EU Cloud Strategy to make a list of voluntary certification schemes relevant for cloud computing. The cloud certification list, called CCSL, gives an overview of relevant certification schemes and provides answers to frequently asked questions like: What is the underlying standard?  How does a provider get certified? Who audits the security? How many providers are certified? CCSL was first launched in April with just five certification schemes. The last months ENISA worked with industry to add more schemes and to extend the information on the list. Now the list has 12 individual schemes, including some self-assessment schemes and some schemes commonly used overseas, like PCI DSS and AICPA SOC. Dan Cimpean (Deloitte), one of the experts in the C-SIG working group on certification, who analysed the SOC standards, explains: “Especially in Europe, cloud stakeholders are searching for a better balance between the compliance burden and the assurance level in the cloud eco-system. More and more cloud service providers consider a SOC 2 report to effectively respond to the expectations of cloud customers for better security”. Ralph Salomon, from SAP (a large European cloud provider), who analysed the PCI DSS standard, remarks: “SAP's intention is to provide full transparency on the security and compliance status of our cloud offerings to our customers. In Europe we don't need to re-invent certification standards as we can rely on relevant and internationally accepted standards and good practices. SAP very much appreciates and supports the CCSL initiative of European Commission and ENISA as it provides clarity to the customers on relevance and value of standards and good practices.” In the coming weeks ENISA will also publish a framework to map from customer requirements to the security objectives in existing certification schemes. The Cloud Certification Schemes Metaframework (CCSM) will be launched in January as a procurement tool for the public sector. For more information visit: https://resilience.enisa.europa.eu/cloud-computing-certification     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-12-17"
ENISA donates electronic equipment to schools and public bodies in Heraklion
ENISA hosted a handover ceremony for the donation of electronic equipment, which is still operational but obsolete for the Agency’s needs, to public bodies and schools in Heraklion Crete, on Wednesday 17th December, 2014. The equipment was donated to law enforcement bodies, schools, and municipalities. The activity is part of the Agency’s ongoing collaboration with the local authorities and bodies, in an effort to contribute through the donation of useful and operational equipment, covering existing educational or administrative needs. In addition, in a number of occasions it facilitates the educational process and makes ICT available to students. ENISA’s Executive Director Udo Helmbrecht stated: “We are in close collaboration with the local authorities and our stakeholders and we are aware of their particular needs. This gesture is the minimum contribution from our part, aiming to assist with current needs in schools and bodies”. The Head of Administration and Support Paulo Empadinhas said: “As part of the local community we are well aware of current needs, and we wish to contribute through this donation in a tangible and meaningful way. We can all make a difference, and each and every one of us, and we can each offer through our own way and means. We are happy that with this action, the equipment will become useful again.” For more information: Photos from the event are available here The story is also available in Greek here Donation Ceremony in the news     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-12-17"
Protection of Underground Electronic Communications Infrastructure
ENISA has released today a new report on the Protection of Underground Electronic Communications Infrastructure. This report – targeted at Member States (MS), public institutions, owners of underground communication assets, as well as excavators and civil workers – is the first to investigate the use of automated information systems for damage prevention against civil work, and provides recommendations to increase the resilience of electronic communication infrastructures. The report analyses the existing initiatives deployed by selected MS of the European Union – Belgium, Denmark, Netherlands, and Sweden – who have developed specific tools in order to prevent the disruption of underground electronic communication infrastructure. Automated information systems are the most advanced tools against underground infrastructure damage, used by government institutions, municipalities, excavators and underground infrastructure owners. These act as a single point of contact to prevent outages. With regards to digging, it provides: To excavators the list of infrastructure owners with underground assets, and To the owners of underground infrastructure notifications of planned civil work. For the purpose of the study, a survey was performed to understand the development of existing tools in relation to technical and operational use, financing schemes, and the security measures adopted to guarantee the confidentiality of data exchanged. Further, the advantages of automated information exchange tools for the protection of underground infrastructure are presented. The principle results are summarized, providing options for improvement and an insight into future developments in the area. Udo Helmbrecht commented on the project: “The report highlights how automated information systems can actively participate to the protection of underground electronic communication infrastructure. Strong collaboration is needed among stakeholders for the protection of underground assets, while future improvements should ease the adoption of these tools”. The study follows ENISA’s latest Annual Incident reports, which reveals that cable cuts remain a major cause of connectivity outage. Cable cuts are mainly related to excavation performed during civil work, having an impact on electronic communications. The report highlights the benefits of the use of these tools in limiting Internet outages. For full report: Protection of Underground Electronic Communications Infrastructure For interviews: Dr. Cédric Lévy-Bencheton, Expert in Network and Information Security, ENISA Email: cedric.levy-bencheton@enisa.europa.eu, Phone: (+30) 2814 409 630     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-12-16"
ENISA CERT training programme now available online
ENISA has launched a new section on its website introducing the ENISA CERT training programme. In the new section, you can find all the publicly available training resources and the training courses currently provided by ENISA. The material has been categorised into 4 main topics: Technical, Operational, Setting up a CERT, and Legal and cooperation. Additionally, various tools for hands-on training (such as Virtual Machines) are provided. In 2014 training scenarios were added covering various topics in the area of artifact handling and analysis. Artifact analysis involves receiving information about artifacts that are used in attacks, reconnaissance, and other unauthorised or disruptive activities. The created course covers the topics of building an artifact handling and analysis environment, the fundamentals for artifact analysis, as well as advanced artifact analysis and a common framework for artifact analysis activities. Visit the new page and material at: http://www.enisa.europa.eu/activities/cert/training       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-12-11"
Udo Helmbrecht at Eurobits
ENISA's Executive Director Udo Helmbrecht will be speaking today 11th December, at Eurobits on the "NIS directive and European security-related projects".
Udo Helmbrecht will be referring to ENISA's efforts in supporting actively EU's cyber security through its work with CERT teams, the pan –European Cyber Security Exercises and the Annual Incidents reporting. Further, a perspective will be given on data protection in the Cloud, making reference to the contribution that can be offered by crypto solutions, while insight will be provided into the ICT market with regards to IT security and the new business models to date. Background: Eurobits e.V. is the European Competence Centre for IT security. It is comprised of two internationally renowned research institutes and three highly specialized companies, all of which are active in the field of IT security.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-12-11"
Secure ICT Procurement for Secure Electronic Communications
ENISA publishes two reports today. The “Secure ICT Procurement in Electronic Communications” report which highlights the growing dependency of providers on ICT products and outsourced services, and analyses the associated security risks involved in the process. The “Security Guide for ICT Procurement” aims to be a practical tool for providers to better manage security risks when dealing with vendors and suppliers of ICT products and outsourced services. Secure ICT Procurement in Electronic Communications The study, follows the last edition of the Annual Incidents report which gives an aggregated analysis of the security incidents resulting to severe outages, with a primary cause being third party ICT products and outsourced services especially in the area of hardware failures and software bugs. This year’s report is the result of ENISA’s collaboration with providers and vendors in an effort to address these issues. The key issues raised by electronic communication providers include: Lack of security controls on the vendor’s side Software vulnerabilities in ICT products or services Non-compliance with security requirements in contracts Lack of support from vendors in case of incidents Weak negotiation power for providers Lack of a framework or guidance for providers during procurement and outsourcing In this context ENISA provides general recommendations and includes the results of a survey it conducted across electronic communication providers and ICT vendors. Recommendations to Member States involve raising awareness on the security risks related to the procurement of ICT products and outsourcing services. In addition, vendors and providers are encouraged to develop a collaborative approach in setting security requirements, sharing information on security vulnerabilities and threats, and mitigating incidents. Security Guide for ICT Procurement The Guide maps security risks to the full framework of security requirements which can be used as a tool during procurement by vendors, and addresses security risks for core services in communication networks and services. The Executive Director of ENISA, Professor Udo Helmbrecht commented: “Every year we see from the annual incident reporting that third-party ICT products and managed services are a major cause of outages. A simple software bug can have a severe impact on the availability of the internet and telephony services, and providers are not always able to fix such issues quickly on their own. The Security Guide for ICT Procurement we publish today is a practical tool to help providers buy ICT products and services from vendors and suppliers, with the necessary security requirements.” For full reports: Secure ICT Procurement in Electronic Communications & Security Guide for ICT Procurement Background: ENISA Annual Incident Reports For interviews; Christoffer Karsberg, Expert, resilience[at]enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-12-05"
ENISA launches tender competition on eHealth
Healthcare is considered as one of the most critical sectors worldwide; due to the great amount of data, ICT is a key tool for information management and storage. The common ICT risks are valid also in this sector and the criticality of the information handling makes the impact even greater. ENISA has been working in supporting critical information infrastructures protection (ICS SCADA, Samrt Grids, CIIs, Maritime etc) since 2009 and next year will conduct an introductory study on the topic of ICT security risks in eHealth systems and infrastructures. The topic of this topic is "Security and Resilience in eHealth infrastructures and services". All relevant parties within the area of ICT in eHealth are invited to submit their offers according to the specification published: Security and resilience in ehealth infrastructures and services         Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-12-05"
Impact Analysis and Roadmap on supporting CERTs
ENISA has published the “Impact Analysis and Roadmap” report on supporting the Computer Emergency Response Teams (CERT) community, for the period of 2005-2014, and proposes a “Roadmap” up until 2020. The report is targeted at policy and decision-making bodies, EU institutions responsible for the CERT EU Member State policy agenda, as well as experts and the CERT community itself.
The assessment conducted follows a dual perspective within the operational, policy and regulatory environment, in line with the Digital Agenda, the EU Cyber Security Strategy and the proposed NIS directive. Key objectives of the study are to: List ENISA’s achievements in relation to EU CERTs and the relevant policy Perform an impact analysis of ENISA’s achievements  in relation to CERTs and other operational communities Provide a roadmap up until 2020 Measure ENISA’s overall impact on CERT communities beyond the traditional deliverables produced and published by the Agency Key Findings The roadmap includes the main recommendations resulting from the current analysis, which have been validated by a group of CERT experts. Key findings include from: Policy perspective: ENISA may act as “a representative voice” for CERTs in the European policy context in the upcoming years. Operational perspective: there is an expressed need to keep baseline capabilities separate from capacity building, depending on the levels of maturity of each CERT team, and the required level for the participation in trainings 360 Feed-back: A need for greater harmonisation and common standards among CERTs under ENISA’s lead and guidance. Better channels of communication have been requested on activities, and alerts on current attacks and incidents. Additionally ENISA is called to lead the work on compiling a catalogue with information on incidents and threats with recommendations. For the full report: Impact Analysis and Roadmap on supporting CERTs Background: ENISA has been instrumental in building and actively supporting the growing network of non-governmental CERTS since its inception in 2005. The agency publishes recommendations aiming to level and elevate CERTS capabilities and provides training material.       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-12-03"
Udo Helmbrecht at the IEEE Summit today
ENISA’s Executive Director Udo Helmbrecht participates today 3rd of December, at the IEEE Summit on Internet Governance in Brussels. Prof. Helmbrecht will be contributing to the panel on ‘Security vs. Privacy’. Key discussion points will include: The current cyber-threat landscape and national/international responses. The future of data protection in the EU – political, legal and technical implementation of the right to be forgotten. Should our right to privacy be secondary to the need to protect national security? The cyber-threat from state entities. What new risks are generated by Big Data and the Internet of Things?  Background: The IEEE Summit is the first in the first in a series of high-level discussions bringing together policy professionals, government, academia, technologists, and the corporate realm to share insights and collaborate on new approaches. The Summit examines key policy issues and technical concepts that could support these policies, focusing in the areas of Internet governance, net neutrality, cyber-security and privacy, and the current and potential effects of those policies.   For further information: http://ieee-ig-summit.org/2014/index.html Follow the discussion on #IEEEIGSummit     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-12-01"
ENISA survey: New Directions in securing personal Data
Under the growing interest in the areas of personal data protection and cryptography, ENISA has launched a project with the objective to detect the existing technological gaps in the fields.
ENISA aims to gather the opinions of experts from across Europe, as a key input to this project. If you are a professional from the academic, public or industry sector working in these areas, you may share and provide your input by filling out the relevant survey available online: http://ec.europa.eu/eusurvey/runner/ENISASurveyDataProtection Completion of the questionnaire is approximately 15 minutes. Your participation will assist in highlighting and identifying new topics for contribution by the Agency.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-11-28"
ENISA publishes the first framework on how to evaluate National Cyber Security Strategies
ENISA issues today an Evaluation Framework on National Cyber Security Strategies (NCSS) addressed to policy experts and government officials who design, implement and evaluate an NCSS policy. This work is strongly aligned with the EU Cyber Security Strategy (EU CSS) and aims to assist Member States in developing capabilities in the area of NCSS. The framework developed is a flexible and pragmatic approach based on good practices shared by leading experts on NCSS, taken from eighteen EU National Cyber Security Strategies and eight non-EU strategies. It can easily be adjusted to the needs of different Member States depending on the level of maturity reached in the lifecycle of a NCSS. The framework proposes a step wise approach and introduces a set of practical key performance indicators (KPIs). It also issues recommendations that would allow proper implementation of the framework. This report builds on ENISA’s previous work on NCSS. In 2012, ENISA introduced a good practice guide on how to implement a NCSS following a well-defined lifecycle. The guide included an analysis on how to involve the private sector in the process, how to align policy; operational and regulatory objectives, and how to develop capabilities on cyber security issues. Udo Helmbrecht commented on the project: “A National Cyber Security Strategy is an important step that allows Member States to address cyber security risks and challenges. This is a continuous process that requires proper evaluation, in order to adjust to the emerging needs of society, technology and the economy. With this work ENISA provides a systematic and practical evaluation framework that allows EU Member States to improve their capabilities when designing NCSS”.  The report was presented in Brussels on the 27th November 2014 at the first workshop on National Cyber Security Strategies organised by ENISA. Leading experts from EU Member States showcased their national cyber security action plans and participated in discussion panels on Critical Information Infrastructures, public private partnerships and national capabilities development. Within the workshop the importance of using a pragmatic evaluation framework was highlighted as an increasing need and priority. ENISA maintains an up to date list of EU and global NCSS by country on its web site. It allows interested public and private stakeholders to be updated on NCSS and download relevant material. The publication follows the NCSS report and the Good Practice Guide on NCSS in 2012. For full report: Evaluation Framework on National Cyber Security Strategies (NCSS) Interactive Map - National Cyber Security Strategies in the World For interviews: Dimitra Liveri, Security & Resilience of Communication Networks Officer, ENISA, Email: Dimitra.Liveri@enisa.europa.eu , Mobile: +30 6948725557     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-11-27"
Estonia - Cyber Security Strategy 2014 - 2017 now available
In September 2014, the Estonian Government approved the Cyber Security Strategy for 2014–2017 with the objective of increasing the capacity of the state in the area of cyber security and raising the awareness of the population of cyber risks.
The strategy takes into account the lessons learned from the implementation of the previous strategy (Cyber Security Strategy 2009-2013, approved in 2008), experiences of other states and is directed to the identification and management of cyber security risks. The Cyber Security Strategy focuses on ensuring the provision of vital services, raising the efficiency of combating cyber crimes and development of the national defence capacity. The additional supporting activities are the development of the legal framework, improvement of international cooperation, raising the awareness and ensuring the availability of experts and solutions for cyber security. The English version of the  Strategy is available here.
"2014-11-27"
France - New Cybersecurity documents published
ANSSI publishes two new documents about industrial control systems and BGP configuration best practices.
ANSSI key measures to improve the cybersecurity of industrial control systems New publication : BGP configuration best practices
"2014-11-27"
Germany - Cyber Security Strategy
Safeguarding security in cyberspace and protecting critical information infrastructure are vital concerns of the 21st century and require a high level of government commitment
Germany’s Cyber Security Strategy was adopted on 23 February 2011. This strategy called for establishing the National Cyber Response Centre and the National Cyber Security Council, among other things. The Cyber Security Strategy can be downloaded here.
"2014-11-27"
Germany - "Dig­i­tal Agen­da 2014 - 2017" adopted by Fed­er­al Cab­i­net on 20 August 2014
The Digital Agenda was submitted to the Federal Cabinet by the Federal Minister for Economic Affairs and Energy, the Federal Minister of the Interior and the Federal Minister of Transport and Digital Infrastructure.
The document is focused on three core aims: Developing our country's potential for innovation more effectively to secure further growth and employment Supporting the nationwide expansion of high-speed networks and promoting digital media skills among all generations to improve access to and participation in digital communication. Improving the security and safety of systems and services in order to increase trust among the public and the business sector. The Digital Agenda includes implementing measures in seven action areas: Digital infrastructures Digital economy and digital work  Innovative government Shaping digital ways of life in our society Education, research, science, culture and the media Security, protection and trust for society and business European and international dimension of the Digital Agenda The Digital Agenda is to be implemented in a dialogue among all stakeholders. The national summit, which will be aligned to the action areas identified in the Digital Agenda, will play an important role in implementing the agenda. The Federal Government will closely involve the German Bundestag, the state and local governments, civil society, industry and the research community as well as the collective bargaining partners, the data protection commissioners and representatives of the net-community in the implementation and further development of the Digital Agenda. The Digital Agenda can be downloaded here.
"2014-11-27"
Germany - Fed­er­al Min­istry of the In­te­ri­or presents IT se­cu­ri­ty bill
The draft legislation is a key component of the Federal Government’s Digital Agenda.
Secure information technology is crucial for every form of digitization and is thus central to the Digital Agenda, the Federal Government’s strategy for advancing digitization in government, society and the economy. The proposal for a new IT security law is intended to provide the necessary framework for the preventive approach anchored in the Digital Agenda. The Federal Ministry of the Interior on 19 August forwarded its draft bill to the other federal ministries involved for further consultation. The bill goes beyond the minimum requirements for IT security of critical infrastructures defined in the Coalition Agreement to address the security of systems and public protection in general. The Federal Government wants Germany’s IT systems and digital infrastructure to be the most secure in the world. After the federal ministries have agreed on the draft, the bill will be thoroughly discussed with stakeholders in business and society in a broad public debate. The bill includes provisions to achieve the following: improving IT security in businesses, in particular critical infrastructures; protecting individual IT users with a secure network; protecting the IT of the Federal Government and federal agencies ; strengthening the Federal Office for Information Security (BSI); expanding the investigative authority of the Federal Criminal Police Office in the field of cyber crime.
"2014-11-27"
Germany - News on cloud computing
BSI publications address cloud service providers and cloud service users (power user as well as citizens).
For cloud service providers, BSI has recently published a security profile “Software-as-a-Service (SaaS)” based on ISO/IEC 27001. The leaflet and the underlying study can be downloaded (in German only) here. Due to its risk-oriented top-down approach with its focus on a (layered) business process view, the profile is highly flexible. It is complemented by the bottom-up approach of IT-Grundschutz, with its (now) six modules on cloud computing (management, storage, usage, web services, web applications and virtualisation). The module on management is already available in English. The BSI white paper “Security recommendation for cloud computing providers (Minimum information security requirements)” can be downloaded here.
"2014-11-27"
The Netherlands - Cyber Security Assessment published
The English version of the fourth Cyber security Assessment in the Netherlands has been published.
Cybercrime and digital espionage remain the biggest threat in the area of cyber security. The potential impact of cyber attacks and disruptions will only increase, due to rapid digitization. Another notable finding is the lack of so-called IT Durability. An example of this is the risk that an increasing number of devices is connected to the Internet, while these devices and their software are not maintained for extended periods of time by the suppliers. Also, privacy could be jeopardized by the technical ability to collect data. This is evident from the Cyber Security Assessment Netherlands (CSAN), which Minister Opstelten sent to the Dutch Parliament in July 2014. The document is available online.
"2014-11-27"
The Netherlands - New Director at National Cyber Security Centre (NCSC)
On 1st November, Hans de Vries (50) will take up his new role as head of the National Cyber Security Centre (NCSC) in the Netherlands.
The NCSC falls under the Cyber Security Department of the Office of the National Coordinator for Security and Counterterrorism.  Mr De Vries comes to his new position from the Ministry of the Interior and Kingdom Relations, where he served as head of the ICT Management Division and head of Operational Management Coordination. In recent years he has worked in ICT security at interministerial and international level within the Ministry.
"2014-11-26"
Udo Helmbrecht to deliver key note speech at Entrepreneurs Forum
Udo Helmbrecht will be delivering the key note speech at the Entrepreneurs Forum today, 26th November 2014, on the threats to Cyber security (Cyber-Security: Wie akut ist die Bedrohung wirklich?). During the event experts including our own Executive Director will engage on a discussion on ‘Cyber security- How should you protect yourself?’(Cyber-Security: Wie sollte man sich schützen?). Themes to be addressed involve data theft and espionage, looking into the severity of these threats, and how the relevant institutions, within the political and security sectors and context, are dealing with these threats. Udo Helmbrecht commented: “We are living in a connected world where every aspect of our life is associated with online services such as e-banking, e-health, e-commerce, e- education, including social networks. As ICT technologies and business opportunities in cyberspace present opportunities both for crime and misuse, it is important to support our core values set down in the EU Charter of fundamental rights for privacy, freedom of expression while ensuring the smooth operation of the EU single market. E-everything are all now dependent on an open, safe and secure cyberspace, with ENISA well-suited for the role”.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-11-25"
Udo Helmbrecht live at the Red stage of #BITKOM Berlin 2014
Udo Helmbrecht is among the panelists discussing live, at the Red Stage of Bitkom Berlin, themes on IT security regulation, digital sovereignty and cyber-crime. The discussion will touch on the concerns of users on internet safety as well as actions to enhance user experience and protection. Panelists, will look into the legal framework of ‘security by design’ for IT products and infrastructures, and finding the balance between growing concerns over data privacy and surveillance against the cyber threats of the future. Udo Helmbrecht commented: “Bitkom Berlin is an excellent opportunity to meet and discuss on the state of play within cyber sphere. Popular issues regarding privacy, ‘security by design’, enforcing EU standards, or of an industrial policy inclusive to SME’s are not just hot topics but are shaping the future of the EU economy and citizens’ online quality of life. The technologies built today will deliver ultimately smart living, the smart home and the smart cities of the future”. Follow live the renown experts at 12.30 CET   About BITKOM: The BITKOM Trend Congress on 25 November 2014 in Berlin is all about digital trends and disruptive technologies. Global players and start-ups as well as politicians and scientists will discuss the digital future in Germany’s IT hotspot Berlin.Participants can expect exciting keynotes, panels, interviews and workshops in parallel on three stages.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-11-21"
Securing Personal Data: ENISA guidelines on Cryptographic solutions
ENISA is launching two reports today. The “Algorithms, key size and parameters” report of 2014 is a reference document providing a set of guidelines to decision makers, in particular specialists designing and implementing cryptographic solutions for personal data protection within commercial organisations or governmental services for citizens. The “Study on cryptographic protocols” provides an implementation perspective, covering guidelines regarding protocols required to protect commercial online communications containing personal data. “Algorithms, key size and parameters”  This report provides a set of proposals in an easy to use form, with a focus on commercial online services that collect, store and process the personal data of EU citizens. It provides an update of the 2013 cryptographic guidelines report on security measures required to protect personal data in online systems. Compared with the 2013 edition, the report has been extended to include a section on hardware and software side-channels, random number generation, and key life cycle management, while the part on protocols, for 2014 is extended and is a stand-alone study on cryptographic protocols. The report explains two aspects of cryptographic mechanisms: whether a given primitive or scheme can be considered for use today if it is already deployed whether a primitive or scheme is suitable for deployment in new or future systems.  Long term data retention issues are analysed along with a number of general issues related to the deployment of cryptographic primitives and schemes. All the mechanisms discussed in the report are standardised to some extent, and have either been deployed, or are planned to be deployed, in real systems. “Study on cryptographic protocols” The second report focuses on the current status in cryptographic protocols and encourages further research. A quick overview is presented on protocols which are used in relatively restricted application areas, such as wireless, mobile communications or banking (Bluetooth, WPA/WEP, UMTS/LTE, ZigBee, EMV) and specific environments focusing on Cloud computing. The main emphasis of the report is on guidelines to researchers and organisations in the field, which include: Cryptographic and security protocols to be designed by cryptographic protocol experts rather than networking and protocol experts to date. Additionally, researchers need to simplify the analysis and enable automated tools to provide strong computational guarantees. More attention is required to automated verification so the implementation of a protocol can meet given security goals, and examine how automated tools can guarantee correct implementation of a protocol design. Small insignificant changes in protocols can result in invalidating the guarantee proofs. Future protocols should be designed using solid and well-established engineering principles, ease of formal security analysis, and in conjunction with the development of formal security proofs, designed in cryptanalysis of their constituent primitives. Future protocols should not be any more complex than they need to be. More work needs to be performed on verifying APIs for application protocols.  Udo Helmbrecht said of the reports: “What is highlighted is the need for certification schemes in all phases of the technological life-cycle. ’Security by design or by default’ built in processes and products, are basic principles for trust. Standardising the process is an essential element in ensuring the correct application of the data protection reform in the service of EU’s citizens and its internal market. ENISA’s guidelines strive to provide the correct framework in securing online systems.” The EC Regulation 611/2013 references ENISA as a consultative body, in the process of establishing a list of appropriate cryptographic protective measures for personal data protection. ENISA’s cryptographic guidelines should serve as a reference document. Within this scope, the provided guiding principles are rather conservative based on current state-of-the-art research, addressing construction of new commercial systems with a long life cycle. For the full reports: “Algorithms, key size and parameters” & “Study on cryptographic protocols” For interviews and further information: press[at]enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-11-20"
Annual Privacy Forum 2014 materials and APF2015 - Call for partnership
ENISA’s Information Security and Data Protection Unit announces the commencement of preparations for the Annual Privacy Forum of 2015.
The event encourages dialog with panel discussions and provides room for exchange of ideas in between the sessions. For questions or to manifest your interest you may contact the team: sta@enisa.europa.eu mentioning in the subject line: “APF 2015”. APF 2014 - 2nd edition in Athens, Greece The Privacy Forum 2014 was organised by The European Commission Directorate General for Communications Networks, Content and Technology (DG CONNECT), ENISA and the Systems Security Laboratory (SSL) of the University of Piraeus, with the objective to provide a forum to academia, industry and policy makers in the field. The speakers invited, gave updates on privacy by design, EU data Protection reform, privacy for the cloud, analysis of architectures, software defined and information - centric networks. Programme and presentations may be consulted here . Proceedings may be found on SPRINGER. Video-interviews are available on ENISA youtube channel.   Follow the discussion online: @PrivacyForum_EU, #APF15, #privacy For more information visit: www.privacyforum.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-11-19"
Pan-European Cyber Security Competition organised by ENISA
Today (19 November 2014) the European Union Agency for Network and Information Security (ENISA) is happy to announce the planning of the 1st pan-European Cyber Security Competition in 2015. The competition is organised jointly in collaboration with experienced organisations from EU Member States for students.
The Organising Committee of the 1st pan-European Cyber Security Challenge is composed of the following representatives:  Norbert Pohlmann - Cyber Security Challenge Germany; Joe Pichlmayr — Cyber Security Challenge Austria; Andrei Avădănei —DefCamp Romania;  Raúl Riesco- INTECO Spain; Okonweze Austen — Cyber Security Challenge UK; Bernhard Tellenbach — Swiss Cyber Storm; D Demosthenes Ikonomou- ENISA and Rafael Tesoro-Carretero- EC DG CONNECT. Cybersecurity competitions — the status in Europe ENISA also publishes a new report analysing the current situation concerning cybersecurity- challenge competitions in Europe. The experience gathered constitutes the basis for the development of the pan-European competition on cybersecurity. The European Cyber Security Challenge Competition 2015 aims to be the result of a public–private partnership comprised of capable players, aiming at improving the ICT educational approach to Europe’s digital citizens. The report provides a general overview of existing cybersecurity- challenge competitions in Member States and outlines a roadmap for a future pan-European cyber-challenge competitions. The first part presents the experience of five countries while the second comprises of a short ‘how to’ guide containing the steps in organising a challenge. The third part gives details on concrete developments concerning a pan-European challenge. The last part of the report contains several recommendations that should be taken into account. Graphics providing additional content are provided in the annex. For the full report: Cybersecurity competitions — the status in Europe For further information on the pan-European Cyber Security Competition 2015 we recommend consulting the report published today by ENISA and/or send an email message to sta@enisa.europa.eu. Presentation material is also available on the Cyber Security Month website   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-11-12"
Good Practice Guide on Training Methodologies published by ENISA
Today ENISA published the "Good Practice Guide on Training Methodologies", the purpose of which is to provide guidance on how to create, organise, and conduct trainings, encourage experts “from the field” to pass on, and multiply their experience and knowledge to become trainers. The guide coupled with the ENISA CERT training material, is supporting the field of CERT operations, enabling new information security and CERT professionals to gain new skills, and to enhance the abilities of existing team members. It’s derived from experiences of skilled IT security trainers, and its major objective is more effective and efficient delivery of ENISA's training material.   For the full report: Good Practice Guide on Training Methodologies     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-11-06"
New ENISA report on Cyber Crisis Cooperation and Management
ENISA publishes today a new report on "Cyber Crisis Cooperation and Management". The report contains a comparative study on the cyber crisis management and the general crisis management.
The purpose of the study is twofold: to compare the concepts from general crisis management systems with the corresponding systems related to cyber crisis management, and to conduct a conceptual analysis of the language and terminology within these two fields, covering for their structures, scope and actions. The report concludes with six recommendations that would help to evolve this emerging area. For more information: Report on Cyber Crisis Cooperation and Management   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-11-06"
ENISA calls for Expression of Interest for Membership of the Permanent Stakeholders’ Group
The Executive Director of European Union Agency for Network and Information Security (ENISA) calls for Expression of Interest for Membership of the Permanent Stakeholders’ Group (PSG) to be assigned from February 2015 to August 2017.
The Executive Director Udo Helmbrecht said: “ENISA’s strategic objectives provide a fundamental pillar in securing the digital era. An open and safe cyber sphere is essential for the smooth operation of the Digital Single market and EU citizens alike. The PSG is a vital advisory body in this process. I look forward to welcoming the new members on board and working closely together to address and respond to the future challenges of the EU’s cyber security”.This Call invites nationals of the Member States of the European Union and EFTA countries, to be appointed “ad personam” as experts. This means they neither represent a country, nor a company, but are selected upon the basis of their own specific expertise and personal merits.Twenty experts representing the following areas will be appointed:a. The information and communication technology (ICT) industries, including, e.g. fixed and mobile electronic communications providers, internet service providers, network and information security service providers, hardware and software industries;b. Consumer organisations, including, e.g., experts from finance sector, energy sector or health sector, internet users associations and non-governmental organisation representing consumers;c. Academic institutions, including experts in e.g. cryptology, biometrics, risk analyses, network and information security, and electronic process. Applications by 5 January 2015Candidates are invited to submit an application in accordance with the procedure set out in the Call notice on the ENISA website: http://www.enisa.europa.eu/about-enisa/structure-organization/psg Applications must be received by 5 January 2015 to PSGCall2015[at]enisa.europa.eu The same address should be used for further inquiries.PSG roleThe PSG advises the Agency in respect of the performance of its activities. In particular it advises the Executive Director on drawing up a proposal for the Agency’s annual work programme, and on ensuring the communication with the relevant stakeholders on all related issues.The PSG is composed of 1) nominated representatives and 2) experts appointed “ad personam”.According to Article 12 (1) of the ENISA Regulation (EU) 526/2013, the PSG is composed of nominated representatives deriving from national regulatory authorities, data protection and law enforcement authorities, and experts appointed “ad personam”, all in total 23 members.ENISA’s Strategic ObjectivesFrom 2015 onwards ENISA’s core operational activities are aligned with the following strategic objectives: To develop and maintain a high level of expertise of EU actors taking into account evolutions in Network & Information Security (NIS). To assist the Member States and the Commission in enhancing capacity building throughout the EU. To assist the Member States and the Commission in developing and implementing the policies necessary to meet the legal and regulatory requirements of Network and Information Security. To enhance cooperation both between the Member States of the EU and between related NIS communities.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-11-03"
Save the date –1st High Level Workshop on National Cyber Security Strategies by ENISA
ENISA will host in Brussels the first workshop on National Cyber Security Strategies, a high level event on the cyber security status of each country, on the 27th November, 2014.
Participants include experts and high level executives from all Member States and the European Commission. Presentations and discussions will focus on: National Cyber Security Strategies in Europe, Critical Information Infrastructures and Public Private Partnerships. Confirmed speakers include: David Duren - Netherlands Ministry of Security and Justice,  Daniel Bagge - Cyber Security / Policy Specialist at NSA CZ, Elina Neimane - Latvian Ministry of Defence, Marc Henauer - Head of the operations and information center of MELANI, Julien Barnu - Strategic Advisor - Secrétariat Général de la Défense et de la Sécurité Nationale
"2014-10-31"
Recommending educational tools and scenarios for NIS education
ENISA publishes today a new report with a roadmap for Network and Information Security (NIS) education programmes in Europe. The primary targets of this report are professors and trainers who have daily activities in NIS education.The report is also addressed to policy-makers in the field of NIS education, those that make the decision on what enters the curricula and which new courses are adopted. The report is structured in three parts. The first part maps the courses and materials available while the second part presents the gaps between existing training/certification schemes and market needs, including proposals of scenarios to narrow the existing gaps. Finally, a list of recommendations is presented for further steps and an open call from ENISA is available  in order to identify leading organisations best positioned to further work on the implementation: The authors suggest the creation of a Europass for NIS skills for the general public, very much in line with the model from CEDEFOP ; Deploying better continuing education programmes for teachers for enhancing the multiplier role they have. Solutions offered in scenario “Continuing Education for teachers”. European organisations and authorities should start developing NIS MOOCs. Section on MOOCs with examples. Developing a NIS course for health practitioners. Examples accessible in “Healthcare scenario”. Developing a Data Protection Officers (DPOs) course directed at lawyers and digital security specialists. Structure presented in “Data Protection Officers scenario”. Development of an EU information assurance training/education solution for the working realities of SMEs. Presented in “Small and Medium Enterprises scenario”. Development of an EU-based academic recognition for continuing professional development in digital forensics. Solutions accessible in “Digital Forensics scenario”. Furthermore, we invite the reader to consult the tools developed through this project: The interactive map with NIS courses in Europe  http://cybersecuritymonth.eu/references/universities The NIS quiz addressed to all users for updating knowledge http://cybersecuritymonth.eu/references/quiz-demonstration   For more information: Roadmap for Network and Information Security (NIS) education   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-10-30"
Biggest ever cyber security exercise in Europe today
More than 200 organisations and 400 cyber-security professionals from 29 European countries are testing their readiness to counter cyber-attacks in a day-long simulation, organised by the European Union Agency for Network and Information Security (ENISA).
In Cyber Europe 2014 experts from the public and private sectors including cyber security agencies, national Computer Emergency Response Teams, ministries, telecoms companies, energy companies, financial institutions and internet service providers are testing their procedures and capabilities against in a life-like, large-scale cyber-security scenario. #CyberEurope2014 is the largest and most complex such exercise organised in Europe. More than 2000 separate cyber-incidents will be dealt with, including denial of service attacks to online services, intelligence and media reports on cyber-attack operations, website defacements (attacks that change a website's appearance), ex-filtration of sensitive information, attacks on critical infrastructure such as energy or telecoms networks and the testing of EU cooperation and escalation procedures. This is a distributed exercise, involving several exercise centres across Europe, which is coordinated by a central exercise control centre. European Commission Vice-President @NeelieKroesEU said: "The sophistication and volume of cyber-attacks are increasing every day. They cannot be countered if individual states work alone or just a handful of them act together. I'm pleased that EU and EFTA Member States are working with the EU institutions with ENISA bringing them together. Only this kind of common effort will help keep today’s economy and society protected." The Executive Director of ENISA, Professor Udo Helmbrecht, commented: “Five years ago there were no procedures to drive cooperation during a cyber-crisis between EU Member States. Today we have the procedures in place collectively to mitigate a cyber-crisis on European level. The outcome of today’s exercise will tell us where we stand and identify the next steps to take in order to keep improving.” The #CyberEurope2014 exercise will, among others, test procedures to share operational information on cyber-crisis in Europe; enhance national capabilities to tackle cyber crises; explore the effect of multiple and parallel information exchanges between private-public, private-private at national and international level. The exercise also tests out the EU-Standard Operational Procedures (EU-SOPs), a set of guidelines to share operational information on cyber crisis. Background According to ENISA’s Threat Landscape report (2013), threat agents have increased the sophistication of their attacks and their tools. It has become clear that maturity in cyber activities is not a matter of a handful of countries. Rather, multiple countries have developed capabilities that can be used to infiltrate all kinds of targets, governmental and private in order to achieve their objectives. In 2013, global web web-based attacks increased by almost a quarter and the total number of data breaches was 61% higher than 2012. Each of the eight top data breaches resulted in the loss of tens of millions of data records while 552 million identities were exposed. According to industry estimates cyber-crime and espionage accounted for between $300bn and $1tn in annual global losses in 2013. The exercise This exercise simulates large-scale crises related to critical information infrastructures. Experts from ENISA will issue a report with key findings after the exercise ends. #CyberEurope2014 is a bi-annual, large scale cyber security exercise. It is organised every two years by ENISA, and this year counts 29 European countries (26 EU and 3 from EFTA) plus EU Institutions. It takes place in 3 phases throughout the year: technical, which involves the incident detection, investigation, mitigation and information exchanges (completed in April); operational/tactical, dealing with alerting, crisis assessment, cooperation, coordination, tactical analysis, advice and information exchanges at operational level (today) and early 2015; strategic, which examines decision making, political impact and public affairs. This exercise will not affect critical information infrastructures, systems, or services. In the Cyber security Strategy for the EU and proposed Directive for a high common level of network and information security (NIS), the European Commission calls for the development of national contingency plans and regular exercises, testing large-scale networks’ security incident response and disaster recovery. ENISA’s new mandate also highlights the importance of cyber-security preparedness exercises in enhancing trust and confidence in online services across Europe. The draft EU-SOPs have been tested over the last three years, including during CE2012. Useful links Footage from launch of CE2014- photos and video ENISA’s briefing pack on CE2014 ENISA’s Cyber Crisis Exercises Cyber security in the Digital Agenda Press Release CE2014 Technical Level Exercise: TLEx Neelie Kroes - Follow Neelie on Twitter Contacts Email: c3@enisa.europa.eu, comm-kroes@ec.europa.eu Twitter: @enisa_eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS