publication_date
unknown
title
stringlengths
12
221
summary
stringlengths
0
722
body
stringlengths
13
9.78k
"2014-10-29"
Udo Helmbrecht speaks on the “NIS directive and European security-related projects” at Vis!T 2014
ENISA’s Executive Director Udo Helmbrecht participated in the “NIS Direktive und Europäische sicherheitsrelevante Projekte” (NIS directive and European security-related projects) at the Vis!T 2014 Symposium.
The event is alternately held in Austria, Switzerland and Luxembourg every two year years, with this year’s meeting taking place in Vienna, looking into ICT security and scenarios expected in the future. In his keynote address "Verwaltung integriert sichere Informationstechnologie" (Management integrates secure information technology) Prof. Helmbrecht pointed out that within the policy context, the NIS Platform - powered by the European Commission and supported by ENISA - provides a framework for supporting collaboration between public and private sectors on NIS policy issues. Within this context three working groups focus on: Risk management, including information assurance, risks metrics and awareness raising; Information exchange and incident coordination, including incident reporting and risks metrics for the purpose of information exchange; Secure ICT research and innovation Among the EU safety related projects ENISA is actively involved in is the organization of the pan- European Cyber security exercises since 2010, the threat landscape reporting and cloud security. For more information: http://visit.a-sit.at/     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-10-24"
Article 13a Meeting in Athens and Updated Technical Guidelines
This week the 14th Article 13a meeting took place, hosted by ADAE, the Greek regulator for electronic communications security. The meeting was held in Athens, and was joined by experts from ENISA, the European Commission, and about 30 experts from national telecom regulators across the EU.
In this meeting there were presentations from ADAE (Greece), OFCOM (UK) and PTS (Sweden), about technical aspects of supervision of the sector. ENISA gave a sneak preview of several whitepapers which will be published this year: An ICT Buyer Vendor guide for telecom providers, an overview of national tools for the protection of underground cables, a methodology for the identification of critical information infrastructure assets, and a threat landscape for internet infrastructure. ENISA, together with experts in the group, using input from the sector, continues to improve and adjust the Article 13a technical guidelines. As part of this ongoing process, ENISA today publishes updates of the two main technical guidelines Version 2.1 of the Article 13a Technical Guideline on Incident Reporting includes a new threshold for EU-wide security incident reporting. The new threshold is an absolute threshold set at 1 Million user hours lost, which should be more appropriate for the larger EU countries. Version 2.0 of the Article 13a Technical Guideline on Security Measures includes for each high-level security objective a set of detailed security measures, grouped in 3 sophistication levels. The new guideline allows NRAs to supervise security in a diverse sector. Background information The Article 13a Expert Group was set up by ENISA, under the auspices of the European Commission, to agree on a harmonised implementation of Article 13a of the Telecom Framework Directive. The group discusses about how to implement security incident reporting (nationally and across the EU) and how to supervise security measures in the telecom sector. The group also exchanges lessons learned about major incidents affecting electronic communications networks and services. The work of the Article 13a Expert Group is explained in a short video. For more information: http://resilience.enisa.europa.eu/article-13/ ENISA Incident reports:ENISA publishes an overview of major outages in the EU’s telecom sector, yearly. The last report was published in September: Annual Incidents Report 2013.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-10-24"
An ENISA perspective on Electronic Trust Services (eIDAS) by Udo Helmbrecht at SECURE 2014
The Executive Director Udo Helmbrecht gave an “ENISA perspective on Electronic Trust Services (eIDAS)” on October 22nd at the Secure 2014 Conference in Warsaw.
The meeting brought together leading international experts, applied solutions, hot topics presenting state-of-the-art solutions, analysis of the current threats, latest trends in ICT security and important legal issues. Analysing the threat landscape a dramatic increase of risks on cloud, mobile and wireless services feature with an increase in DDoS and phishing. An overview of breach notification in EU law and security requirements for Trust Service providers was compared to the existing practise where there is relative rare internal or risk assessment. Recommendations for Trust Service Providers (TSP) include: Trust service providers in the EU and a national regulatory framework Standardisation in the area of trust services Supervision and audit of trust service providers Certification of electronic signature products Cryptographic algorithms in certification services Incident handling procedures References to minimum security requirements for personal data protection, using state-of-the-art techniques Collaboration with ETSI, ESI Udo Helmbrecht said: “Trust Service providers perform an important role within the EU and national regulatory framework. The increasing demands for security resulting from the threat landscape urge us to review the existing means for auditing Trust Service Providers, and stress the increasing need for standardisation, certification of services and products with the embedded use of cryptographic algorithms”. Further, an audit of Trust Services will be soon available covering: Obligations, warranties and liability of TSPs Standards applicable to TSPs and CABs Audit methodologies TSPs documentation (policies, procedures) Implementation   For more information: Secure 2014 conference     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-10-15"
ENISA's Executive Director, Udo Helmbrecht, participates at DE-CIX Customer Summit in Frankfurt
ENISA’s Executive Director Prof. Dr. Udo Helmbrecht delivered the keynote speech addressing a transatlantic audience at DE-CIX Customer Summit held at the Messeturm in Frankfurt on October 15th, 2014. The event was simultaneously streamed in New York City. This year the summit focuses on peering and Internet security and the development of Internet hubs. This full day event is the fifth DE-CIX Customer Summit, with participants including peering managers, network planners and carrier's carrier representatives. Prof. Dr Udo Helmbrecht stated in his keynote speech: “The impact of security and resilience of communication networks affects all aspects of online activities with a dramatic increase of risks showcasing on cloud, mobile and wireless services. The emerging threat environment hampers the availability, integrity and confidentiality of network traffic based on infrastructure vulnerabilities. ENISA’s work is aimed at identifying critical assets and services at national level and cross border interdependencies to foster security and resilience and improve the sector’s power supply dependencies”. In this scope, ENISA recommends: Foster initiatives on incident information sharing and research on Internet Infrastructure security and resilience Engagement amongst the internet community and applying the best current operational practices to avoid large DDoS and known threats. Refer to the agency studies and upcoming Internet infrastructure threat landscape to prepare your own risk assessment. Participate in the agency’s initiatives on Internet infrastructure security and resilience.   For more information: 5th Annual DE-CIX Customer Summit     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-10-13"
List of available courses and certification programmes in NIS published within Cyber Security Month scope
In the context of Cyber Security Month campaign, ENISA and partners are pleased to announce the establishment of a database with a list of available courses and certification programmes linked to Network and Information Security, privacy and data protection. The webpage allows educational institutions representatives to add to the map courses, programmes and trainings that deal with Network and Information Security. The information encoded via the web form is going to be pending for approval before being published on the website. In order to modify the information at any stage, please send an e-mail: subject "NIS Universities map" to stakeholderrelations[at]enisa.europa.eu. Please note that the database of available courses and certifications programmes is not an exhaustive list and the intention is to have it yearly updated. The data presented was received from work produced by the NIS Platform Working Group 3 members to whom we thank for their collaboration. We invite the reader to access the list here: http://cybersecuritymonth.eu/references/universities           Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-10-06"
ENISA publishes new report on Network and Information Security Education
ENISA publishes today a new report on the brokerage of best practices between the public and private sectors aimed at all members of the Network and Information Security Education community in Europe. The Agency is committed to taking the lead in encouraging  the exchange of NIS best practices and it follows a strong community-building process for NIS Education stakeholders. In its new report ENISA recommends reading the case studies with special attention to the methods used to build partnerships, the approach to working together and setting the right metrics. The case studies include: CISCO’s networking Academy dedicated to professionals; Cybersecurity education in Finland describing academic programmes from universities and the link to the national cybersecurity strategy; The US National Cyber Security alliance and their approach on working together for achieving common results; Trend Micro’s Internet Safety for Kids and Families Programme that shows the commitment towards community education; Intel's training programme and their integrating approach on education. The report is published under European Cyber Security Month in partnership with US cyber security month. For the full report: Public Private Partnerships in Network and Information Security Education For more information: European Cyber Security Month     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-10-03"
Network and Information Security training organised by ENISA and DG Connect
ENISA and DG CONNECT jointly organised a Network and Information Security training seminar, which took place on the 30th of September 2014 in Brussels. The training covered topics such as handling incidents on mobile devices, analysing and sharing various feeds in the fight against cyber threats, targeted attacks and countermeasures, and a presentation on cyber exercises. In addition, a session on NIS education was held.  The ENISA trainers coordinated the workshop using ENISA's training material for CERT teams. The participants included European Cyber Security Month coordinators from public and private organisations involved in the deployment of the advocacy campaign for digital citizens.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-10-01"
ENISA celebrates 10 years of supporting EU cyber security with a high-profile event on the Future of Cyber Security Challenges
The European Union Agency for Network and Information Security (ENISA) today held its annual high-level event at the Representation of the Free State of Bavaria to the EU, in Brussels. This year’s theme “10 years of securing Europe’s cyber security... and beyond!” marks a decade of contribution by the Agency to improving EU cyber security and looks ahead at the future cyber security challenges. Topics included using cyber security as an economic enabler, how we can secure future technologies, the need to apply standardisation and how to effectively balance security needs with privacy. The meeting, led by ENISA’s Executive Director, Prof. Dr Udo Helmbrecht, brought together key members of the European Parliament and the European Commission with representatives of the private sector from Europe and the U.S. Mr Michael Hinterdobler, Head of the Bavarian Representation, gave the opening statement. The key note speech was delivered by Ms Neelie Kroes, Vice-President of the European Commission and Commissioner for the Digital Agenda. Panellists and participants included Mr Christian Ehler (MEP, ITRE), Mr Paul Timmers (EU Commission), Mr Scott Charney (Microsoft), Dr Thomas Kremer (Dt. Telekom), Mr Reinhard Ploss (Infineon), Mr Marc Darmon (Thales), and Mr Matt Ellard (Symantec). The Executive Director Prof. Dr Udo Helmbrecht commented: “Cybersecurity is essential for the smooth operation of our society and economy. In this event, ENISA presents its concrete contribution to EU society and industry all these years, and together with all public and private actors looks into the future challenges of cyber security. ENISA, as a centre of expertise in cyber security for Europe, is uniquely positioned to address these challenges”. The event included the official launch of the European Cyber Security Month (ECSM) with the support of DG CONNECT and Partners. Representatives included Code week, Safer Internet, the Grand Coalition for Jobs, European and US Partners, and ENISA Board member Mr Francois Thill from the Luxemburg ECSM coordination who moderated the discussion on the issue of “Involving the citizen”. Commissioner Kroes’ comment on the ECSM: “The Internet and its many services bring many benefits to our society: not least significant growth of our economy and millions of jobs. But we need to build and restore trust if we really want to achieve those benefits. When it comes to cyber security, it is in our common interest to be much more responsive and resilient to cyber threats. ENISA can both play an operational and a strategic role to ensure that Europe is ready for the challenge, together with public and private parties. Each one of us must play our part in the cyber-security challenge: every citizen, every business, every government." Within the scope of the event, the vulnerability of IT systems and services was demonstrated with a live hacking showcase by Symantec. In addition, ENISA publishes today two reports: ENISA’s Cyber Cooperation report looks at a decade of achievement, summarising the threat landscape, the recent developments in EU policy and the regulatory framework. ENISA’s Digital Sovereignty report identifies the barriers for an alternative model for the EU cybersecurity industry. For interviews and further information: Dr Steve Purser, Head of Core Operations Department, via secretary Ms Irma Wunderlin email: Irma.winderlin@enisa.europa.eu, Tel. +30 2814409612, Mobile 6951782259 and Executive Director Prof. Dr Udo Helmbrecht, via personal assistant Ms Renata Jankowska email: Renata Jankowska email: Renata.Jankowska@enisa.europa.eu Tel.+302814409592, Mobile: 6951782263 Tags: #HLE14eu #CyberSecMonth #OctoberNIS #ENISA Notes to Editors: Virtual press-kit link. Photos to be uploaded later today: link. Video footage to follow tomorrow: ENISA’s YouTube channel   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-10-01"
EU cyber-security community meeting in Athens, Greece
The 20th workshop on cyber-crisis cooperation is taking place today and tomorrow, 1st and 2nd October, 2014 in Athens, Greece.
Cyber exercise planners, moderators and monitors from Member States and EU Institutions are meeting to prepare for the operational phase of Cyber Europe 2014, ENISA’s bi-annual large scale cyber security exercise which is the most sophisticated and complex cyber-crisis exercise of its kind until today. During the upcoming operational phase of the exercise the EU-Standard Operational Procedures (EU-SOPs) to manage multinational cyber-crises will be tested. As cyber-crisis cooperation and response in Europe matures, cyber exercises such as CE2014 are increasingly becoming a key element in improving cooperation and response mechanisms and ensuring the resilience of critical information infrastructures.       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-09-29"
The Shellshock Bug - Unintended Consequences in Reuse of Software
Last week a serious, remotely exploitable vulnerability was discovered in the widely deployed Bourne Again Shell (BASH)*. The vulnerability exists already for a long time (now), and is present due mainly to wrong standard configuration and enabling of unnecessary features. The technical background is analysed by ENISA in a new flash note.   *BASH: a command line interpreter. It is factually present in every Linux- and Mac-System in the internet, as well as in many embedded devices and home routers.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-09-29"
Countries aligned for the deployment of the European Cyber Security Month
The European Union Agency for Network and Information Security (ENISA), the European Commission DG CONNECT and Partners are officially launching the European Cyber Security Month (ECSM) on the 1st of October, 2014. ECSM is an EU advocacy campaign that promotes cyber security among citizens and advocates for change in the perception of cyber-threats by promoting data and information security, education, sharing of good practices and competitions. Official launch This year, the official launch of the ECSM is taking place alongside ENISA’s high-level event “10 years of securing Europe’s cyber security… and beyond!” at the premises of the Representation of the Free State of Bavaria to the European Union in Brussels. At the high-level event, ECSM will be addressing the issue of “Involving the citizen” with representatives  from Code week, the Grand Coalition for Jobs, European and US partners, followed by a discussion moderated by  Mr Francois Thill  from the Luxemburg (LU) ECSM coordination. Commissioner Kroes’ statement for the ECSM: "The Internet and its many services bring many benefits to our society: not least significant growth of our economy and millions of jobs. But we need to build and restore trust if we really want to achieve those benefits. When it comes to cyber security, it is in our common interest to be much more responsive and resilient to cyber threats. ENISA can both play an operational and a strategic role to ensure that Europe is ready for the challenge, together with public and private parties.  Each one of us must play our part in the cyber-security challenge: every citizen, every business, every government. So I hope that the European Cyber Security Month raises more awareness – let's get people talking!" ENISA’s Executive Director, Prof. Udo Helmbrecht, commented: “The internet of things, where every electronic device will be uniquely accessible and identifiable over the internet, is approaching quickly. This has a profound impact on all aspects of citizens’ everyday life, as e-services are all now totally dependent on an open, safe and secure cyberspace. These are the technologies that are being built today and that will deliver the services of the future.  It is therefore essential for citizens to participate actively in improving information security, for ENISA to facilitate improvement processes and for Member States to ensure that security policy supports the internet based economy envisaged for Europe 2020. Year by year we have been consolidating this trust partnership for Cyber Security Month and I am honoured to see the high level of engagement from partners. On behalf of my team, thank you all! ”. Action! Happening during October at the local level For the month of October, the community has pinpointed the following weekly Network and Information Security topics on the agenda: 1st  week: Training employees, targeting  public and private organisations 2nd week: PC and mobile security protection and updates, targeting all digital users; 3rd  week: Coding,  targeting students 4th  week: Cyber security exercises, targeting technical expertise; 5th  week: ePrivacy, targeting all digital users The full list of ECSM activities set to take place all over Europe can be found under the “Events” section of the dedicated website, which is regularly updated. This applies to both online or offline activities. The ECSM will be followed by an evaluation meeting and the ECSM reporting. For a complete list of collaborating partners for 2014 check: http://cybersecuritymonth.eu/partners Online material available for digital users During October ENISA will be publishing new material every week. Keep checking the ENISA website! Today we will publish the first materials, including 7 Information Briefs with recommendations on cyber security topics in several EU languages. The recommendations include network and information security tips for educators and employees, the risks associated with the use of discontinued software or anti-malware, security in relation to popular cloud services (such as social media), online data protection rights, and understanding lessons learned to date through facilitating the pan European Cyber Exercises between the public and private sector. Keep spreading the word! All active stakeholders in the field of cyber security are invited to participate to this year’s ECSM campaign. Follow the dedicated Twitter account (@CyberSecMonth) and get involved with the #OctoberNIS activities of the European Cyber Security Month. To get in touch directly, write to stakeholderrelations [at] enisa.europa.eu  for  the attention of Daria Catalui Cyber Security is a shared responsibility. STOP.THINK.CONNECT.    *Neelie Kroes, Udo Helmbrecht, Vint Cerf : promoters of eEducation #CyberSecMonth  #ENISA #octoberNIS Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-09-26"
ENISA High Level Event 2014 and European Cyber Security Month launch
ENISA is hosting a High-level event, at the Representation of the Free State of Bavaria to the EU in Brussels, on the 1st of October, 2014. The event entitled “10 years of securing Europe’s cyber security… and beyond!” will be focusing on ENISA's 10 year contribution to European Cyber Security and will be looking ahead at the future cyber challenges for Europe. Further, the event will mark the official launch of the European Cyber Security Month (ECSM). ECSM aims to raise awareness among citizens on cyber security and change in the perception of cyber threats. Many CEOs, CISOs and senior cyber security experts will be participating, including EU Commissioner for the Digital Agenda VP Neelie Kroes.  Confirmed speakers include ENISA's Executive Director, Prof. Udo Helmbrecht, Paul Timmers (European Commission), Prof. Reinhard Posch, Christian Ehler (MEP), Scott Charney (Microsoft), Dr Thomas Kremer (Dt. Telekom), Reinhard Ploss (Infineon), Marc Darmon (Thales) and Matt Ellard (Symantec),   For more information: ENISA High Level Event 2014 and European Cyber Security Month launch     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-09-25"
National cyber security strategies: the latest news worldwide
Europe: Estonia invests in CSS implementation to raise awareness and increase the state’s security capacity (source: baltic-course.com) UK’s National Audit Office (NAO) presents the benefits of strategy evaluation via the deliverable projects from the National Cyber Security Programme (NCSP) (source: nao.org.uk) Worldwide: Jamaica is finalizing their national cyber security strategy in collaboration with the organization of American States (OAS). (source: oas.org) The Organization of American States (OAS) supports Dominica in conducting a workshop on the development of their NCSS. (source: oas.org) A Sub-Saharan African Cybersecurity and Cybercrime Workshop will be held in Gaborone with the support of the U.S. Department of Justice, the U.S. Department of State and the Government of Botswana. (source: state.gov)       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-09-22"
Validation workshop on Network and Information Security Education
ENISA and DG CONNECT organized on 19.09.2014 a validation meeting  for the work mentioned in the EU Cyber Security Strategy “An Open, Safe and Secure Cyberspace” regarding NIS Education and cyber security competitions (please refer to p.8). Furthermore, The report “Roadmap for NIS education programmes in Europe” continues from the previous activities, by proposing training materials, scenarios and a way forward for the implementation of the EC roadmap for NIS education in Europe. The report “Cyber Security competitions- status in Europe” provides a general overview of existing cyber challenges competitions in Member States, as well as details of a roadmap for a future pan-European cyber challenge competition.   Both reports will be published during Cyber Security Month in October. For details please visit: http://cybersecuritymonth.eu/cyber-security-challenge-competition       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-09-16"
System failures cause most large outages of electronic communications services according to a new ENISA report
The European Union Agency for Network and Information Security (ENISA) publishes today the third annual report about large-scale outages in the electronic communication sector.
The Annual Incidents report 2013 provides an aggregated analysis of the security incidents in 2013 which caused severe outages. Most incidents reported to regulators and ENISA involved mobile internet and mobile telephony connections. The most frequent causes are system failures affecting mainly base stations and switches. The annual report is a result of an EU wide incident reporting process which started in 2012, under Article 13a of the Framework Directive (2009/140/EC). Incidents are reported nationally by operators to the National Regulatory Authorities (NRAs). The most severe outages are reported annually by the NRAs to ENISA and the European Commission. The main findings are summarised below: 90 major incidents reported: This year 19 countries reported 90 significant incidents while 9 countries reported no significant incidents. Mobile networks most affected: Approximately half of the major outages involved mobile internet and mobile telephony. Impact on emergency calls: 21% of the major incidents also had an impact on emergency calls (access to 112). Majority (61%) of outages caused by system failures: Most of the time these system failures were software bugs, hardware failures and software misconfigurations affecting switches and base stations. Natural phenomena have most impact in terms of user-hours lost: Often severe weather (heavy snowfall, storms), led to power or cable cuts, which in turn led to severe outages in terms of user-hours lost. Assets mostly affected were base stations, switches and mobile switching.   The Executive Director of ENISA Professor Udo Helmbrecht comments: “Public communication networks and services are the backbone of the EU's digital society. Our goal is to help increase the resilience and security of electronic communications. Incident reporting and discussing actual incidents is essential to understand the risks and what can be improved. ENISA will continue collaborating with the EU's Telecom regulators to support efficient and effective reporting about security incidents”. This annual report does not mention specific countries or providers. Specific incidents will be discussed with the European Commission and the NRAs, within the Article 13a Expert Group. Where needed ENISA will support EU Member States to mitigate specific types of incidents. Following the reporting about the 2012 incidents, ENISA is working on a buyer-vendor guide to allow providers to manage security while procuring from ICT vendors and outsourcing partners for their core operations.   For full report: https://www.enisa.europa.eu/activities/Resilience-and-CIIP/Incidents-reporting/annual-reports/annual-incident-reports-2013/ Background: Article 13a of the Framework Directive (2009/140/EC) in the EU legal framework for electronic communications. Major cyber incident reporting in the e-communications sector  - video: https://www.youtube.com/watch?v=ArHKpkFnRB0 For interviews: Christoffer Karsberg, Expert in Network and Information Security, email: Christoffer. Karsberg (at) enisa.europa.eu, mobile: +30 6951782255       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-09-10"
White paper on digital security published by European Standardisation bodies
In response to the European Union’s Cyber Security Strategy, the Cyber Security Coordination Group (CSCG) has published a White Paper with recommendations on digital security. The CSCG’s recommendations underline the importance of Cyber Security standardisation to complete the European internal market and to raise the level of Cyber Security in Europe in general. For the full paper: Recommendations for a Strategy on European Cyber Security Standardisation Rolling plan for ICT Standardization Background: The Cyber Security Coordination Group (CSCG) of CEN, CENELEC and ETSI is the only joint group of the three officially recognised European Standardisation Organisations with a mandate to coordinate Cyber Security standards within their organisations. The CSCG was created in late 2011 to provide strategic advice on standardisation in the field of IT security, Network and Information Security and Cyber Security.ENISA participates in CSCG.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-09-10"
Come join ENISA and EU FI-ISAC in November
The next EU Financial Institutes - Information Sharing and Analysis Centre (FI-ISAC) meeting will be held on 4-5 November, 2014 in London. This meeting focuses on critical security threats that the global financial services sector faces.
The event is jointly organised with the FS-ISAC meeting (Financial Services - Information sharing and analysis centre). The content of this meeting is a mix of technical and executive topics, serving the purpose of peer information sharing and education, with a view to support strategic planning and validate the participants' focus and priorities For more information: FS-ISAC EU Summit 2014 Background – The EU FI-ISAC initiative: FI-ISAC, the Financial Institutes – Information Sharing and Analysis Centre, was launched as an initiative of two members of the ENISA’s Permanent Stakeholder Group (PSG), Wim Hafkamp (NL) and Ferenc Suba (HU). The first meeting was held in 2008 in Hungary. The European FI-ISAC is an independent organisation and is actively supported by ENISA. Its members come from the financial sector (Banks or banking associations), national CERTS and Law Enforcement Agencies (LEA’s). Other organisations represented are: ENISA, Europol, the European Central Bank (ECB), the European Payments Council (EPC) and the European Commission. The purpose of the meetings is information exchange on: Vulnerabilities, technology trends and threats Incidents e- and m-channel, cards, central systems;  and all ICT related topics.       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-09-04"
IT security training by ENISA and Latvia's CERT
ENISA and the Information Technology Security Incident Response Institution of the Republic of Latvia (CERT.LV) jointly organised an  IT security training seminar, which took place in Riga, Latvia, on 9th-10th July 2014.  The workshop covered topics like handling incidents on mobile devices and as well touched the area of digital forensics. Three experienced ENISA trainers coordinated the workshop using ENISA's training material for CERT teams. The participants were IT security experts from governmental and private organisations, involved in handling IT security incidents in Latvia and Estonia.       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-09-04"
ENISA's activities, present and future - Executive Director, Udo Helmbrecht, delivers speech to the ITRE committee
The Executive Director of the European Union Agency for Network and Information Security, Prof. Udo Helmbrecht, delivered a speech to the Industry, Research and Energy Committee (ITRE) in relation to the Agency’s activities, present and future. In a special session of the meeting that took place on 2nd September, the Agency’s role, accomplishments, and future challenges for an open, safe and secure cyberspace were outlined by Professor Helmbrecht. The title of the Executive Director’s speech was ‘ENISA today and in the future’, and was followed by a Questions and Answers session with the Members of the ITRE committee. Watch the speech online:  ITRE Committee meeting [10:51:23]     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-09-01"
October is Cyber Security Month. Webform available online!
All active stakeholders in the field of cyber security are invited to participate to this year’s ECSM campaign. The complete list of activities taking place all over Europe can be found at the regularly updated “Events” section on the dedicated website, whether it is online or offline activities. For this October the community pinpointed on the agenda the following weekly Network and Information Security topics: 1st  week: Training employees, targeting  public and private organizations 2nd week: PC and mobile security protection and updates, targeting all digital users; 3rd  week: Coding,  targeting students 4th  week: Cyber security exercises, targeting technical expertise; 5th  week: ePrivacy, targeting all digital users Next Steps in the ECSM include the official launch event on the 1st of October, 2014 in Brussels. It will be followed by an evaluation meeting and the ECSM reporting. Who is ECSM working with? For a complete list of collaborating partners for 2014 check: http://cybersecuritymonth.eu/partners Follow the dedicated Twitter account (@CyberSecMonth) and get involved with the #OctoberNIS activities of the European Cyber Security Month, or write to stakeholderrelations [at] enisa.europa.eu   For more information: http://cybersecuritymonth.eu/ European Cyber Security Month 2013 Background: European Cyber Security Month (ECSM) is a European Union advocacy campaign that takes place in October. ECSM aims to promote cyber security among citizens and increase awareness regarding cyber-threats and provide up to date security information, through education, sharing of good practices and competitions.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-07-22"
Kick off for ENISA expert group in Finance Resilience & Network & Information Security
Last week ENISA had its first meeting with the ENISA Expert group for Finance Resilience and Network and Information Security (NIS). The Expert group acts as a sounding board and a pool of expertise for ongoing and future Agency activities on NIS issues in the financial sector. As such, it is a platform for financial sector experts to support future ENISA work, give input and provide feedback on ongoing ENISA work relevant for the finance sector.
Composition The expert group is currently composed of experts from: BNP Paribas, GAD eG - IT für Banken, European Banking Federation, La Banque Postale, Bank of America Merrill Lynch, Alpha Bank, ING, Finanz Informatik, European Central Bank, ECB / Serco Services, Dutch Payments Association, Danish Bankers Association, Belfius Bank, Febelfin, Hungarian Bankers Association, Capital One, Morgan Stanley, National Australia Bank Group, SEB, Piraeus Bank, Bankinter, KBC, Paypal, Erste Bank, UBS, SPB, Crédit Agricole, Citi, Société Générale, FS-ISAC and ABILAB.   Agenda topics The group first discussed about the need to complement (and not overlap) ongoing activities. ENISA's activities in this domain should not overlap with ongoing activities on NIS in the finance sector, but focus on cross-cutting and cross-sector issues. This means, for example;the financial sector's dependence on the telecom networks and services, the dependency on cloud computing, et cetera. Focus net list of future work Secondly, the group suggested a number of potential topics for focussing the work of the ENISA group. Below is a summary of the topics:. NIS and outsourcing: The problem for organisations in the finance sector to manage NIS, across the outsourced assets, and across the supply chain, for example in the case of cloud computing. Can certification and accreditation help here? Breach reporting: Breach reporting is becoming more and more important across the EU. How can we agree on a good and harmonized security breaches notification framework for the finance sector? Security of the communication networks and services: Banks currently struggle with a range of security issues in the electronic communication networks and services (CCLID spoofing, fake calls from banks, spoofed emails, phishing, hacked voicemail boxes, spoofed messages, DoS attacks, and so on). There should be better collaboration with the telecom sector to address the risks for the financial sector.   Next steps We will continue the discussion about these topics, with the objective to agree on a shortlist of topics which should be addressed by ENISA in the future. For more information about the group contact resilience@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-07-08"
News on National Cyber Security Strategies in the European Union and Worldwide
National cyber security strategies: the latest news worldwide.
Europe: Denmark is preparing a new cyber security strategy. The Czech Republic and Estonia are in progress of updating their national strategy. Lithuania is in the final stages of the strategy design. UK has published a survey on 2014 information security breaches within their NCSS framework.    Worldwide: Africa is getting active in the cyber security strategies field       - Kenya is preparing to launch their national strategy (source: allafrica.com).       - Nigeria is drafting the national strategy (source: tribune.com).      - And Ghana in the same line (source: ghana.gov.gh) Thailand plans for developing a national cyber security plan (source: futuregov.asia). Abu Dhabi is trying to align and direct national cyber security efforts in the UAE. (source: khaleejtimes.com)   For more information: National Cyber Security Strategies in the World   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-07-07"
Cyber Incident handling workshop by ENISA and Malta's Critical Infrastructure Protection unit
ENISA and Malta's "Critical Infrastructure Protection (CIP) Unit” jointly organised the first CSIRTMalta-ENISA “Cyber Incident Handling” workshop which took place on the 26th and 27th June 2014.  The workshop was held at Malta's Information Technology Agency data centre in St Venera.     Two ENISA experts and experienced trainers coordinated the workshop using ENISA's training material for CERT teams. The participants were IT security experts from governmental and private organisations involved in Critical Information Infrastructure Protection in Malta.   Objective The workshop's main objective was to inform local IT security experts on the latest cyber threats and on the handling of cyber incidents.      Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-07-04"
ENISA publishes its Annual report for 2013
ENISA has today (04th July) published its 2013 Annual Report, containing details of the Agency's work and achievements during the previous year.
2013 has been a year of changes for ENISA, largely characterised by two major events: the publication of the EU's cybersecurity strategy and the adoption of the Agency's new mandate on 18th June 2013. Among the highlights of this year's work are: ENISA's Cloud Reports The annual Threat Landscape Report The Agency continues to be a principal player in Europe’s Cyber Incident Reporting framework ENISA's continuous work to strengthen cooperation within the CERT community The first fully fledged European Cyber Security Month (ECSM)   ENISA continues to be a recognised player and trusted partner for the EU Member States and globally. The Agency's experience, insight, expertise and added value have become increasingly acknowledged and appreciated among all cyber security actors.   To read the full publication please click here : ENISA Annual Report 2013   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-06-30"
FIRST conference 2014: ENISA supports the biggest annual CERT event
The 26th Annual FIRST conference took place between 22- 27 June 2014 in Boston, USA , and brought together more than 700 participants from CERT teams, security organisations, IT Managers, ISPs and other related fields. This year's theme was "Back to the 'root' of incident response"
ENISA expert Andrea Dufkova was a member of this year's programme committee and participated in the FIRST Educational Committee meeting where the Agency' s training portfolio was presented among other related topics. For more information: FIRST Conference 2014 ENISA training material for CERTs Background: The Forum of Incident Response and Security Teams (FIRST) is a global non-profit organization dedicated to bringing together computer security incident response teams (CSIRTs) and includes response teams from over 240 corporations, government bodies, universities and other institutions spread across the Americas, Asia, Europe and Oceania. The annual FIRST conference provides a setting for conference participants to attend a wide range of presentations delivered by leading experts in both the CSIRT field and from the global security community.      Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-06-26"
ENISA Executive Director meets with Latvia’s secretary of state
ENISA’s Executive Director, Professor Udo Helmbrecht, met yesterday (25th June) with the State Secretary of the Ministry of Defence, Republic of Latvia, Mr Janis Sarts, his team and the Manager of the Latvian Information Technology Security Incidents Response Institution (CERT.LV <http://cert.lv/> ) Ms Baiba Kaskina.
The meeting took place in Riga and the main topics were the possible future cooperation of ENISA with the Ministry of Defence and the upcoming Latvian EU Presidency.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-06-26"
Fighting cybercrime: Strategic cooperation agreement signed between ENISA and Europol
The heads of ENISA and Europol today signed a strategic cooperation agreement in Europol’s headquarters in The Hague, to facilitate closer cooperation and exchange of expertise in the fight against cybercrime.
Scope The purpose of the agreement is to enhance cooperation between Europol, its European Cybercrime Centre (EC3), and ENISA in order to support the EU Member States and the EU institutions in preventing and combating cybercrime. The agreement does not cover the exchange of personal data. Cooperation may, in particular, include: the exchange of specific knowledge and expertise, elaboration of general situational reports, reports resulting from strategic analyses and best practice, strengthening capacity building through training and awareness raising, to safeguard network and information security at EU level. ENISA is part of the EC3 Programme Board and respectively EC3 is part of ENISA's Permanent Stakeholders Group which advises the (ENISA) Director on the yearly Work Programme and priorities. ENISA and EC3 have always worked hand in hand to reinforce EU-level cybersecurity and reduce cybercrime.  Work so far has included producing a joint paper on Botnet mitigation; participating in European CyberSecurity Month; cyber exercises such as CyberEurope; producing a good practice guide for CERTs; and enhancing CERT/law enforcement cooperation through different workshops and conferences, to name a few. The Executive Director of ENISA, Professor Udo Helmbrecht, and Europol Director, Rob Wainwright, issued a joint statement: “This agreement is an important step in the fight against ever more skilled cyber criminals who are investing more time, money and people on targeted attacks. Our agreement demonstrates that we are highly committed to jointly contributing within our respective areas of expertise, and to support each other’s work in the quest to make Europe a safer place online. Cybercrime is estimated to cost the global economy more than 400 billion dollars annually1, by cooperating more closely together and sharing expertise, we strengthen Europe’s capacity to combat cyber criminals.” Background ENISA is a body of expertise in cyber security, with its headquarters in Heraklion, and an office in Athens, Greece, which assists the EU Member States, the Commission and all related stakeholders to address and prevent  network and information security issues. * Europol, the European Police Office, located in The Hague, the Netherlands, is responsible for law enforcement cooperation at EU level, strengthening actions by the Member States in preventing and combating organised crime, terrorism and other forms of serious crime affecting two or more Member States (Council Decision 2009/371/JHA). EC3, the European Cybercrime Centre, hosted by Europol, is the focal point in the EU’s fight against cybercrime. It supports Member States and the European Union’s institutions in building operational and analytical capacity for investigations and cooperation with international partners, in the area of cybercrime. The specific areas of its mandate are (online) payment fraud, online child sexual exploitation, and crimes affecting critical infrastructure and information systems in the European Union. For interviews, please contact: Ulf Bergström, ENISA Senior Corporate Communications Officer and Spokesman, +30 6948 460 143, or Lisanne Kosters, Europol spokesperson, +31 70 302 5001.   1.McAfee (2014), Net Losses: Estimating the Global Cost of Cybercrime, June 2014   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-06-24"
EU cyber security exercises community meets in Madrid, Spain on 24-25 June
The 19th workshop on pan European Cyber Exercises is taking place on 24 and 25 June, 2014 in Madrid, Spain organized jointly by the Department of National Security of the Spanish Prime Minister’s Office and ENISA. During the workshop ENISA and representatives from Member States will discuss the results of the technical phase of Cyber Europe 2014 which was concluded on April 28-30, 2014 and then deal with the planning and organization of the operational part of the exercise which is coming next. During this operational phase one of main objectives is to test the EU-Standard Operational Procedures (EU-SOPs) to manage multinational cyber-crises. Background: Simulating incidents and running exercises to test response capabilities are strategic in improving the overall security and resilience of Europe’s Critical Information Infrastructures. Cyber-exercises are recognised as an essential part of the EU cyber crisis cooperation and response improvement lifecycle. The European Union Network and Information Security Agency (ENISA) is a key facilitator of these exercises and is organising this year ‘Cyber Europe 2014’, CE2014, a highly sophisticated cyber exercise, that will take place throughout 2014, involving more than 600 security actors across Europe. Bi-annual exercises The exercise is organised bi-annually by ENISA in cooperation with all EU Member States and the European Free Trade Association (EFTA). Compared to the previous two exercises, executed in 2010 and 2012, Cyber Europe 2014 has grown considerably in scope, scale and complexity. It will take place in three phases: technical (concluded in April) and later during the year; at 2. operational/tactical and 3. strategic/political levels.   See also: ENISA Press Release on the Technical Level exercise of CE2014 in Spanish EU Cyber Security Strategy and the proposal for an EU Network and Information Security Directive COMMUNICATION on Critical Information Infrastructure Protection COM/2009/149 Digital Agenda for Europe First Cyber Europe exercise in 2010 Second Cyber Europe exercise in 2012 Standard Operational Procedures to manage multinational cyber-crises finalised by EU, EFTA Member States and ENISA Cyber Europe 2014 visual material (logo and poster)     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-06-17"
ENISA supports International Product Safety week
The European Commission is this week organising the 5th International Product Safety week. Every two years, policy makers, industry, consumer organisations and many others from across the world gather to discuss how to cooperate in order to reinforce product safety. The aim of the International Product Safety Week is to promote the safety of consumer products and international cooperation. European Commission Press release regarding its fifth International Product Safety Week is available in 21 languages. ENISA supports International Product Safety Week through a number of studies and several reports published that support the development of safer consumer products in areas such as secure smartphone development, app-store security and secure software engineering. Examples include: Smartphone Secure Development Guidelines In its Smartphone Secure Development Guidelines, ENISA advocates in favour of a baseline set of ‘five lines of defence ‘against malware, which are: app review, reputation, kill-switches, device security and jails As a first step towards addressing the problem of software vulnerabilities ENISA provides a comprehensive list of different, already existing Secure Software Engineering Initiatives, . This list include initiatives in the EU, as well as some major US and global SSE initiatives, focused on finding and preventing software vulnerabilities. Ten critical areas when creating apps Written for smartphone application developers, the ENISA Smartphone Secure Development Guidelines lists ten critical areas to consider when creating apps. Identify and protect sensitive data on the mobile device Handle password credentials securely on the device Ensure sensitive data is protected in transit Implement user authentication and authorization and session management correctly Keep the backend APIs (services) and the platform (server) secure Secure data integration with third party services and applications Pay specific attention to the collection and storage of consent for the collection and use of user’s data Implement controls to prevent unauthorized access to paid-for resources (wallet, SMS, phone calls, etc...) Ensure secure distribution/provisioning of mobile applications Carefully check any runtime interpretation of code for errors     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-06-12"
Visit by German Federal Office for Information Security (BSI) to ENISA
On 11th and 12th June, the operational staff in ENISA's Athens office were pleased to welcome Mr. Roland Hartmann (alternate ENISA MB member for Germany) and Ms. Fabienne Middeke (German NLO) from the German Federal Office for Information Security (BSI), based in Bonn, Germany. Agenda The objective of the visit was to exchange information on a variety of different subjects associated with the ENISA work programme and to explore ways in which existing collaboration could be strengthened. The meeting took the form of presentations, accompanied by a focused dialogue. This gave the possibility to ENISA staff to learn more about how Germany views the different elements of the ENISA work programme 2014.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-06-12"
ENISA ED Prof. Udo Helmbrecht at the WSIS+10 High-Level Event in Geneva
ENISA’s Executive Director, Professor Udo Helmbrecht, participates in the World Summit on the Information Society (WSIS) +10 High level event that takes place in Geneva between 10 and 13 June. Professor Helmbrecht made a high level policy statement on the vision of WSIS, during the second day of the event. Among the key points of his speech were: ENISA supports the objective of strengthening the trust framework including information security and network security. Scientific knowledge is a key factor in the innovation process and science is acknowledged as a common or public good that is to be shared universally. Community and Capacity building is essential and can be done by bringing together experienced communities to work on common problems. ENISA believes strongly in” learning by doing”; examples are the Pan-European exercise, Cyber Europe 2014 and the CERT - Computer Emergency Response Team - community which is supported with training session with suitable scenarios. With new technologies also new threats are coming up; Therefore close cooperation with the operational communities is needed to identify methods and tools that work in real, operational environments. Industry needs to become better at “security by design”, from the start. And all stakeholders need to become better at implementing security measures. This includes using and promoting cryptography. ENISA is proactively building a security culture to enable us to remain competitive and stay secure in the 21st century.   WSIS outcome documents WSIS+10 Vision for WSIS Beyond 2015 and all the WSIS outcome documents are available online on the WSIS website. Building Trust in Cyberspace Today (12th June)  ENISA's Executive Director, participates in the High Level Dialogue on Building Trust in Cyberspace. Online participation is also available.   Background: The WSIS+10 High-Level Event, extended version of the WSIS Forum, is expected to endorse the “WSIS+10 Statement on Implementation of WSIS Outcomes” and the “WSIS+10 Vision for WSIS Beyond 2015”. These Outcome Documents have been developed in an open and inclusive preparatory process, the WSIS+10 Multistakeholder Preparatory Platform (WSIS+10 MPP) .   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-06-11"
Visit by the EU's Chief Scientific Advisor, Prof. Anne Glover, to ENISA
The Chief Scientific Advisor to the President of the European Commission, Professor Anne Glover, visited today (11th June) ENISA's office in Athens. Professor Glover gave a presentation on her activities followed by a discussion with the ENISA staff. The discussion touched upon a wide range of issues related to how to make better use of scientific methods in supporting the policy process. Both the presentation and the discussion were very much appreciated by the Agency's staff.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-06-03"
Focus on Industrial Control & SCADA systems - 9th ENISA workshop “CERTs in Europe”
ENISA held its 9th Annual Workshop ‘CERTs in Europe’ on 27th and 28th May at the Foundation for Research & Technology – Hellas (FORTH) premises in Heraklion, Greece. The meeting was closed for national and governmental CERTs in Europe and was focused on "Incident response in the Industrial Control systems –ICS / SCADA environment". Agenda Among the key topics on the workshop's agenda were: ENISA's perception of cyber security for ICS-SCADA Incident and Threat Information Sharing Incident Response for Critical Information Infrastructure   The workshop was co-located with the European CERT community meeting -the 42nd TF-CSIRT meeting - which took place on 29th-30th May 2014. ENISA expert, Ms Andrea Dufkova, said "We are very pleased that the event was concluded successfully with great speeches and excellent discussions among the CERT teams involved. We would like to thank FORTH and FORTH CERT for their excellent support and venue and we are already looking forward to the next year's event when ENISA celebrates 10 years of CERT workshops! " ENISA/EC3 workshop The next joint ENISA/EC3 workshop on CERT & Law Enforcement counterparts (LEA) cooperation in the fight against cybercrime will take place in October at the Europol premises in the Hague.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-05-27"
Security in Telecoms sector in focus of 2nd meeting of ENISA’s electronic communications reference group
The second ENISA Electronic Communications Reference Group meeting with experts from telecom operators and internet service providers was held in Madrid on 22-23 May 2014 and was hosted by Telefónica.
  Objective: The objective of the group is to discuss and share experiences on security related issues in the telecom sector and to point to topics that need attention at EU level. Meeting Highlights: Telefónica showcased a solution they are developing on information sharing between providers. Experts stressed a need for peer to peer information sharing mechanisms that can be easily deployed. Key is to start small and concrete and to include stakeholders organically.  The running ENISA study on methodologies for identification of Critical Information Infrastructure and different implementations across Europe was discussed. Providers presented their approaches and a discussion was held on harmonization of critical infrastructure categorization and high availability requirements. Due to the cross border nature of infrastructure connectivity the group discussed possible approaches to incident reporting across borders. Big data was discussed and the providers shared their views on how to approach the increasing amount of data from a security and privacy point of view. ENISA's 2014 study on procurement of equipment and managed services for core operations was discussed. Providers would like to see guidelines regarding requirements on vendors and outsourcing partners when it comes to security and resilience. Incident reports that are submitted to ENISA by the telecom regulators could be made accessible also to providers in an anonymous way in order to learn from experiences in dealing with incidents. Providers at the meeting thought this would be beneficial and a model could be to opt-in: If you want to share you also get access.     ENISA will continue to build up the electronic communications reference group to get input on burning issues, test ideas and act as a bridge to national telecom regulators, the European Commission and actors in other sectors.   For more information about the ENISA Electronic Communications Reference Groups: https://resilience.enisa.europa.eu/ecrg     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-05-20"
Annual Privacy Forum 2nd edition starts today in Athens
Privacy Forum 2014 is a two day event that takes place today (20th May) and tomorrow in Athens. The event will be followed by CSP Forum which is co-located.
The European Commission Directorate General for Communications Networks, Content and Technology (DG CONNECT),  ENISA and the Systems Security Laboratory (SSL) of the University of Piraeus organise the Privacy Forum 2014 with the objective to provide a forum to academia, industry and policy makers in the field. The speakers invited will bring updates on privacy by design, EU data Protection reform, privacy for the cloud, analysis of architectures, software defined and information - centric networks, and much more during the second day.   Follow the discussions online by using: @PrivacyForum_EU, #APF14, #privacy For more information: www.privacyforum.eu       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-05-19"
ENISA calls experts in Europe’s public sector to collaborate on a Cloud Certification Schemes Metaframework
ENISA has launched a survey to start the development of a cloud certification meta-framework. We are asking government experts to help us understand which are the security and privacy requirements they have to fulfil when procuring cloud services or other (similar) ICT services, such as outsourcing or webhosting. The survey, which is online at: http://ec.europa.eu/eusurvey/runner/ENISACCSMSurvey, is the first step to creating a cloud certification meta-framework. The meta-framework is an extension of the list of cloud certification schemes. Objective: The goal of the Cloud Certification Schemes Metaframework is to provide an easy online tool for experts in the public sector to understand which of their security and privacy requirements are addressed by existing information security certification schemes. In addition, this work will also provide a basis for discussions about which security and privacy requirements are still missing in today’s certification schemes. We invite experts who work in the EU’s public sector to fill out the survey and collaborate with us. Background: For the background of this work see ENISA's white paper on Cloud Certification in the EU Cloud strategy.   For more information contact cloud.security@enisa.europa.eu.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-05-16"
Cybersecurity, Our Shared Responsibility! EU and US partners meet today in Athens
US National Cyber Security Alliance Chief Executive, Mr. Michael Kaiser, visited ENISA today (16th May) in order to discuss common initiatives for Cyber Security Month with Dr Steve Purser, Head of ENISA's Core Operations Department. The topics of the public European call for involvement in the ECSM activities may be consulted here: European Cyber Security Month 2014 - Get Involved Mission US- National Cyber Security Alliance NCSA's mission is to educate and therefore empower a digital society to use the Internet safely and securely at home, work, and school, protecting the technology used by individuals, the networks they connect to, and our shared digital assets. For more information: https://www.staysafeonline.org/about-us/   http://cybersecuritymonth.eu/     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-05-16"
ENISA Budget 2012 discharge by the European Parliament
ENISA's Budget 2012 was recently given discharge by the European Parliament.
The European Parliament has granted the Executive Director of ENISA, Professor Udo Helmbrecht, with its decision of 3 April 2014" discharge in respect of the implementation of the budget of the European Network and Information Security Agencyfor the financial year 2012". Discharge is the final approval of the EU budget for a given year (following the audit and finalisation of the annual accounts). It is granted by the Parliament on a recommendation from the Council. Discharge equates to approval of how the Agency implemented the budget in that financial year and the closure of that budget. For the full document (PDF).     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-05-13"
ENISA Statement regarding the landmark online privacy ECJ-ruling on Google search engine and the Right To Be Forgotten
The EU’s cyber security Executive Director of ENISA, Professor Udo Helmbrecht commented on the European Court of Justice’s ruling on the Google search engine today; “The right to be forgotten has for the first time been recognized by the EU-Court of Justice. As such, this is a landmark decision for the privacy of the EU citizens. It is a fundamental ruling, deciding on a current, “hot” topic in the societal debate, namely how we deal with our personal data and the digital tracks we leave behind. Moreover, while naturally respecting the ECJ legal discretion and full independence as an EU-Institution, we are pleased to note that the ECJ ruling happens to be in line with ENISA’s recommendations on the topic; namely, in one of our earlier reports; we concluded; one way to overcome the challenges of the Right To Be Forgotten, and the balance in between technology and privacy was; ..." the enforcement of the right to be forgotten is to require search engine operators and sharing services within the EU to filter references to forgotten information stored inside and outside the EU region." This is a positive step in the correct direction; that you as a citizen should be able to delete your own, old data or photos online, just as you can do with printed paper. So, the ECJ has, independently supported our view; our assessment was correct, which we are pleased to take note of. Now, it will be interesting to follow how search engines will implement this in practice, as to protect the privacy of individuals and the right to protection of personal data of the EU citizen’s digital fundamental rights. Notably, the verdict only affects European citizens; in Asia and the United States they have a different understanding of Internet privacy. Yet, this is an important first step to develop the legal right for the citizens to delete their data, which is a process which is just in the beginning. We would like to have a global legal system for Internet which is prepared for the future; this is a fundamental issue for our society” Professor Helmbrecht concluded.   Background: See Conclusions in the ENISA report on the Right To Be Forgotten See also: ENISA's statement in Spanish and Swedish     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-05-13"
Czech Cyber Security Centre inaugurated in Brno, 13 May
The Executive Director of ENISA, Professor Udo Helmbrecht participated in the inauguration of the Czech Cyber Security Centre in Brno, at a conference as key note speaker on 13th May in the Czech Republic. At a press conference with the Czech Prime Minister Bohuslav Sobotka, the Czech National Security Authority Director Mr Dušan Navratil, and the NATO Assisting Secretary General for Emerging Security Challenges, the ASG/ECG NATO, Mr Sorin Ducaru, the ENISA Executive Director commented: “As Executive Director of an EU-body of expertise, as ENISA is, I congratulate the Czech Republic for the inauguration of the Czech Republic’s National Cyber Security Centre, the NCSC. Firstly, the inauguration of the NCSC, is a great symbol for that Czech Republic is taking the fight for cyber security and against cyber criminals seriously, by dedicating and concentrating its resources for protection the Czech society, and thereby also Europe against in its fight for cyber security. As such, it is a milestone for Europe: with one more substantially strengthened link of the cyber security “chain” of the EU. Secondly, this is a token of evidence for that the CZ Republic has fully grasped the international, cross-border complexities of cyber security: Our society must offer resilient services, for e-health and bank transactions. We will now have the NCSC as a symbol for its international outlook and cooperation and to both build a better picture of cyber security and to encourage widespread debate to counter such scenarios. And this is needed for the economy of Europe and the resilience of our society; Attack on Europe and resilience An attack can lead to a take down of Europe’s electricity grids, or steal government records, or force governmental services offline. Why do we not do a better work here; why does industry not build in this as “security by design”? Why do we not make “Security made in Europe” our trademark; and harness the business opportunity latent in cyber security and for the economy of Europe? Organisations must also share security breaches for us to be able to reduce future losses. The ENISA led CERTs community building at EU-level has been successful in the fight against several botnets, (Mariposa, Zeus, Citadel and Virut)  and DDoS attack; the latter also taking place in CZ. Thus, we need more CERTs cooperation across in Europe, for the coordination of cooperation on both national and international level to prevent cyber-attacks, to propose and adopt measures for incident solving and against ongoing attacks, support training, trust building and CERTs community building; to set minimum capabilities standards; exchange of best practices and crucial knowledge among CERTS, and cyber security exercises, like Cyber Europe CE2014, which ENISA does on the EU level,); and the NCSC provides a perfect counter partner for ENISA and for Europe in this respect.” Professor Helmbrecht concluded.   The Executive Director also met with the Czech member of the ENISA Management Board, Jaroslav SMID, who has supported the NCSC development and ENISA’s work.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-05-09"
ENISA celebrates Europe Day 2014
Happy Europe Day from ENISA!
Europe’s cyber security agency, ENISA, is issuing an invitation to all, to join the festivities for Europe Day celebrations that will take place today in Heraklion and Athens! Heraklion ENISA is co-organising an event with the School of European Education in Heraklion that will take place today between 1.15pm and 3.00pm at the Georgiadis park. The Agency is also joining the City of Heraklion celebrations that will take place at the Venetian lodgia during the morning Athens ENISA is joining the Permanent Representation of the EU in Greece in an all day event that will take place in Keramikos Square in Athens. Background Europe Day (9 May) is an annual celebration of peace and unity in Europe.  The day is also known as Schuman Day, commemorating the historical 'Schuman declaration'. At a speech in Paris in 1950, the French foreign minister, Robert Schuman, set out his idea for a new form of political cooperation in Europe, which would make war between Europe’s nations unthinkable.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-05-06"
Meeting and collaboration between ENISA and the Heraklion Chamber of Commerce
The Executive Director of the EU’s cybersecurity Agency (ENISA), Professor Udo Helmbrecht, met today (6th May) with the President of the Heraklion Chamber of Commerce and Industry, Mr Manolis Alifierakis.  The meeting was an excellent opportunity for both parties to discuss and exchange ideas on the ways ENISA could help in the further development of the business environment in Heraklion and Crete.  Points discussed: ENISA’s collaboration with the Chamber's Technical Institute on specialised IT/NIS vocational training in Heraklion The opportunity for the Chamber to undertake the initiative for promoting the organisation of international conferences on the IT/NIS field, on a regular basis; The initiative would cover the existing needs for bringing industry, research and public sector together, attracting the interest of the European IT/NIS sector by taking advantage of the presence of ENISA in Heraklion.   The discussions and cooperation between ENISA and the Heraklion Chamber of Commerce will continue in the future in order for common actions to be finalised.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-05-05"
Friends of the Presidency of the EU Council visited ENISA premises in Heraklion
The Friends of the Presidency Group - Cyberspace section, has visited today (5th May) the ENISA headquarters in Heraklion.
The meeting’s objective was the in depth discussion with the ENISA Executive Director and staff on the current situation on Network and Information Security (NIS) and its future. The group had also the chance to discuss emerging NIS policy and regulatory issues. The key points of the meeting’s agenda were: ENISA activities and 10 years anniversary Basic strategy principles for Cyberspace Europe's Priorities on NIS   ENISA’s Executive Director, Professor Udo Helmbrecht, welcomed the participants and debated with them on the cyber security challenges lying ahead:” Cyber security is an important challenge for the European society and industry. ENISA helps Member States as well as civil society and industry to better understand the challenges ahead. We are very proud to host this Group today in our premises. ”       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-04-28"
ENISA statement related to the recent Internet Explorer vulnerability
In relation to the warnings of Microsoft on Sunday, of a previously unknown vulnerability in all supported versions of Internet Explorer being exploited, affecting all supported versions of IE, and allows them to secretly hijack vulnerable computers, ENISA comments;
To clarify; ENISA is not an operational CERT, but a body of expertise, and can provide a brief situation analyses and comment nevertheless; This is a serious 0-day attack on society, “in-the-wild” attack, which demonstrates that there is no 100% security and how vulnerable society can be if security is not addressed from the start. Therefore, we advocate “security-by-design” from the start in the software process by industry. This is a significant threat for IE users as there is no quick fix to repair, and “patch” this Users who want to avoid the abovementioned risk should temporarily use another browser until this security gap has been fixed Users should keep their systems patched and up-to-date Many users have two different browsers installed so they should easily be able to switch. If not, this is a good reason why they should have it; when needed. If this is not possible, IE users should ensure that EMET 4.1 or 5.0 is installed and that all mitigations are enabled and that VML and Flash are disabled. Enhanced protection mode in IE should be activated. EPM was introduced in IE10 Users should always browse the Internet from the restricted user context and never from system administrator account One of the biggest problems with this vulnerability is that the Windows XP users will be exposed since no patch will be released for XP (End of life) As this affects around 26% of the total browser market, this displays how critical cyber security is for today’s society and economy. According to the security company FireEye, a known group of cyber criminals have already conducted targeted attacks on individuals and organisations. As this vulnerability becomes known, the tools and attack, may spread, in the near time. IE’s browser market share has dropped from 40% a few years ago, to around 25% now. In Europe, however, Mozilla and Google Chrome are the most used browers; while yet, some pockets of higher usage of IE can be found in Denmark, Greenland, parts of Italy, Netherlands and Monaco, in particular. Still, IE has a sizeable share of the users’ preferences in the EU, so caution is needed. IE is mainly the top browser in e.g. China and Angola.[1]   The Executive Director of ENISA professor Udo Helmbrecht commented: “We need to invest more in cyber security prevention and preparedness and equip EU bodies with the right resources, if we are to protect the economy and modern society of Europe. We take cyber access for granted, but still, some 40 years since it was invented, and the 20 years we have been dependent on the Internet, we still have a lot of security homework to do if we are to be able to enjoy the benefits of Internet.”   ENISA refers to Microsoft for any further updates, but till then all end users should use caution, and take lesson; it costs more later, not to invest in cyber security now. For interviews, please contact: Ulf Bergström, Senior Corporate Communications Officer and Spokesman, +30 6948 460 143 [1] http://commons.wikimedia.org/wiki/File:Countries_by_most_used_web_browser.svg     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-04-28"
Biggest EU cyber security exercise to date: Cyber Europe 2014 taking place today
Today, 28 April 2014, European countries kick off the Cyber Europe 2014 (CE2014). CE2014 is a highly sophisticated cyber exercise, involving more than 600 security actors across Europe.
More than 200 organisations and 400 cyber-security professionals across Europe join forces today during the first phase of ENISA’s bi-annual large scale cyber security exercise, Cyber Europe 2014. Twenty-nine EU and EFTA countries are participating in CyberEurope2014. In this phase, participants are called upon to resolve several technical cyber-security incidents, similar to recent real life cases. In this context, exercise players from the public (Cybersecurity Agencies, national/governmental CERTs, Ministries and Institutions) and private (Energy and Telecommunications) sectors are asked to investigate and analyse several scenarios which could impact the confidentiality, integrity or availability of sensitive information or critical infrastructures. The exercise is organised bi-annually by the European Union Agency for Network and Information Security in cooperation with all EU Member States and the European Free Trade Association (EFTA). Compared to the previous two exercises, executed in 2010 and 2012, Cyber Europe 2014 has grown considerably in scope, scale and complexity. It will take place in three phases: technical (today), and later during the year; at 2. operational/tactical and 3. strategic/political levels. The Executive Director of ENISA, Professor Udo Helmbrecht, commented, “The incidents in Cyber Europe 2014 are very realistic, mimicking unrest and political crisis at a pan-European level, disrupting services for millions of citizens across Europe. Cyber Europe 2014 represents a major milestone in the efforts to strengthen cyber crisis cooperation, preparedness and response across Europe. This improves the resilience of Europe’s critical information infrastructures”. The objectives of Cyber Europe 2014 include testing of the existing standard cooperation procedures and mechanisms for managing cyber-crises in Europe; enhance national-level capabilities;  explore the existing cooperation between the private and public sector; analyse the escalation and de-escalation processes  (technical, operational and strategic level); understand the public affairs issues linked to large scale cyber-attacks.   Background: EU Cyber Security Strategy and the proposal for an EU Network and Information Security Directive COMMUNICATION on Critical Information Infrastructure Protection COM/2009/149 Digital Agenda for Europe First Cyber Europe exercise in 2010 Second Cyber Europe exercise in 2012 Standard Operational Procedures to manage multinational cyber-crises finalised by EU, EFTA Member States and ENISA Note: The exercise will not have an operational impact on critical information infrastructures, systems, or services. Media briefing pack is available here. For interviews, please contact: Ulf Bergström, Senior Corporate Communications Officer and Spokesman, +30 6948 460 143, or Demosthenes Ikonomou, Head of Unit, +30 6948 460 142     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-04-25"
The Executive Directors of eu-LISA and ENISA met in Tallinn to agree on areas of cooperation
The Executive Director of the European Agency for the operational management of large-scale IT systems in the area of freedom, security and justice (eu-LISA) Mr Krum Garkov and the Executive Director of EU's cyber security Agency ENISA Professor Udo Helmbrecht met in the headquarters of eu-LISA in Tallinn today, 25 April to exchange views on future cooperation and define the areas for sharing expertise. eu-LISA Eu-LISA is the European Agency, responsible for the operational management of large-scale IT systems in the area of justice and home affairs. In particular the Agency is in charge of the largest information system for public security and law enforcement cooperation in Europe (SIS II), the system to allow Schengen States to exchange visa data relating to applications for short-stay visas to visit or to transit through Schengen area (VIS) and the large-scale fingerprint database that assists primarily in the processing of asylum applications (EURODAC). The Agency is also responsible for VISION and DubliNET, the communication tools for the VIS and EURODAC systems respectively. ENISA ENISA provides expertise in network and information, or cyber security. A delegation from ENISA visited eu-LISA late March this year to identify the possible fields for closer technical cooperation and exchange of expertise. The meeting of the Executive Directors of the two Agencies was organised to examine the possibilities for formalising the working arrangement between eu-LISA and ENISA and prepare grounds for a Memorandum of Understanding. The Executive Director of ENISA, Professor Helmbrecht commented: "I am pleased to prepare the ground for this closer cooperation between eu-LISA and ENISA. By sharing expertise and best practices the Agencies will support each other in fulfilling their important tasks. We are pleased to support that security is properly considered and built in from the start in all systems, as well as to alert about upcoming and new threats.” The Executive Director of eu-LISA, Mr Krum Garkov remarked: “I am delighted to see the start of development of cooperation between ENISA and eu-LISA. It would provide for synergies and create additional value for both agencies and their stakeholders. Joining efforts in the areas of training, information exchange and administrative management, we can avoid overlaps and increase efficiency, sharing best practices and pooling our knowledge to develop further services and solutions provided to the EU Member States”. The seat of the eu-LISA is based in Tallinn Estonia whilst its operational centre is in Strasbourg, France. The business continuity site of eu-LISA is located in Sankt Johann im Pongau, Austria. ENISA’s headquarters is in Heraklion, Crete, and an operational office is situated in Athens, Greece. Contact ENISA:                                                                                                                Ulf Bergström, Senior Corporate Communications Officer & Spokesman. E-mail: Ulf.Bergstrom[at]enisa.europa.eu, Mobile: + 30 6948 460 143    eu-LISA: Mare Haab, Communication and Information Officer. E-mail: Mare.HAAB[a]eulisa.europa.eu, Mobile: +372 588 78 668 www.eulisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-04-25"
Annual Privacy Forum 2014 - Invitation to register
Online registration is now open for the Annual Privacy Forum 2014. This is the second year of the event, that will take place in Athens on 20-21 May.
  Privacy is a fundamental need and a basic right. However, often it seems that the utility of electronic communication devices comes with the cost of privacy. In light of the above, the European Commission Directorate General for Communications Networks, Content and Technology (DG CONNECT), the European Union Agency for Network and Information Security (ENISA) and, as local host, the Systems Security Laboratory (SSL) of the University of Piraeus organise a two day event with the objective to provide a forum to academia, industry and policy makers in the field. The event encourages dialog with panel discussions and provides room for exchange of ideas in between the sessions.  It will be followed by CSP Forum which is co-located.   Background APF 2014 is building on the success of the 1st edition of  Annual Privacy Forum - APF’2012. You may consult the proceedings on 2012 here.   For more information: www.privacyforum.eu  Follow the online discussion @PrivacyForum_EU  #APF14  #privacy     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-04-24"
ENISA supports Girls in ICT Day 2014
ENISA supports "Girls in ICT" Day 2014 and would like to share Commissioner's Kroes message that working in ICT is rewarding and great fun. The Agency will participate to the development of this message by the deployment of the yearly initiative "European Cyber Security Month" taking place in October. Please view the video message by Neelie Kroes, Vice Presidend of the EU Commission, talking about the massive opportunities of ICT and digital skills - for girls as well as boys! Video message: Recorded for Girls in ICT Day 2014 Background The Girls in ICT initiative of the International Telecommunication Union (ITU) is a global effort to raise awareness on empowering and encouraging girls and young women to consider studies and careers in ICT. The initiative is committed to celebrate and commemorate the International Girls in ICT Day on the fourth Thursday of every April as established by the ITU membership. The Girls in ICT Portal is a tool for girls and young women to get an insight into the ICT sector as well as for partners to understand the importance of the International Girls in ICT Day.   Follow the discussion on Twitter: #GirlsinICT For more information: http://girlsinict.org/       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-04-14"
Heartbleed bug - Don't Panic! ENISA publishes information for users
Following a series of recent revelations regarding a flaw in the implementation of OpenSSL, ENISA would like to warn you of the potential threat of your password being compromised or a session cookie getting stolen while you connect to a system/website that utilises vulnerable OpenSSL installations. Follow the simple steps below: 1) Don't panic! 2) Verify whether your favourite services (e-banking, e-government services, etc.) are vulnerable or not - please contact your service providers!    2a) If they are affected and the service has not been patched yet: do not use it until it is patched.    2b) If they are affected and have been patched: change your password! 3) A good advice is to change your passwords frequently! 4) Don't panic!   Unfortunately, until today there is no definitive information available as to whether a website has solved the vulnerability or not. As a general recommendation, never use the same password on your online services or websites.   The attacks and leaks might continue due to the fact that people might misuse the vulnerability for their own purpose. As soon as ENISA has more information, our recommendations will be updated.   More information: ENISA flash note "Heartbleed - A wake-up call" ENISA references in this flash note the website http://heartbleed.com/. At the end of this website you will find a list of links to EU Member States CERTs with additional information (Please be reminded of ENISA's diclaimer for third party sources.)     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-04-10"
Meeting of Central European Cyber Security Platform 2014
…on the first anniversary the 3rd meeting is held in Vienna
Representatives of Governmental, National and Military Teams dealing with “Computer Security Incident Response” as well as National Security Authorities and National Cyber Security Centres from Austria, Czech Republic, Hungary, Poland and Slovakia, who gathered in Vienna for the third meeting of the Central European Cyber Security Platform (CECSP), consider the concrete progress in the one-year cooperation in cyber security field. Cyber Security Platform (CECSP) CECSP was founded in May 2013 on the initiative of Austria and the Czech Republic. The aim of the Platform is to enable the information, best practices, lesson learned and know-how sharing about cyber threats and potential or (un)successfully carried out cyber-attacks. Furthermore, the Platform shall contribute to the capacity and capability building through common trainings, education, exercises and the research and development coordination. Finally, the participating states strive for harmonized positions in the international environment. Due to the potential sensitive nature of the information in sharing activities the creation of secure communication channels to avoid information leakage and to react in minimum of time will be discussed. Common cross boarder cyber exercises shall be established as well as practical working groups on demand. CECSP-meetings So far the CECSP-meetings were largely devoted to trust-building, mutual acquaintance and exchange of information on the respective country-situation. The priorities of the meeting in Vienna are on the one side the adoption of a working program for the CECSP for the next three years and an agreement about the principles in the cooperation within the CECSP. The results of the Vienna CECSP meeting shall be tested at the first joint cyber exercise in June 2014. Future Objectives In the future the objective of the CECSP is setting up a level of transnational cyber awareness and risk management. This shall be achieved by permanently working on mutual trust and activating the processes of cooperation.       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-04-07"
Executive Director of ENISA, at the Trust in the Digital Life/Cloud conference in Vienna
The Executive Director of ENISA, Professor Udo Helmbrecht is speaking at the two day Cloud conference in Vienna. The focus of the  Trust in the Digital World conference this year is “Enabling the Economics of Trust”, ”Building Trust in Cloud”. This annual, independent, two-day industry conference was organised by TDL & EEMA, hosted by partners, the Austrian Economic Chamber and City of Vienna and supported by European Commission, DG CONNECT and ENISA. The conference focusses on public and private trust related to the European Cyber Security Strategy. The event will: • Strengthen the interaction between industry, Government & Policy Makers, as well as knowledge institutes. • Provide a platform for dissemination of results delivered by the TDL & EEMA ecosystems. • Stimulate and refresh the ecosystem with new content from both outside & inside the industry. • Provide a platform with impact for sending out messages to influence government & industry.   For more conference information; http://trustindigitallife.eema.org/     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-04-07"
Smart Grids Task Force/ENISA report on security measures endorsed
The Smart Grids Task Force (SGTF) organised its 18th Steering Committee meeting. The meeting took place on 3 April 2014, in Brussels. The SGTF was set up by the Commission at the end of 2009 ENISA’s role ENISA contributes to SGTF and reports the progress on the achievements and plans of work in the context of EG2 ad hoc group on security measures of smart grids. ENISA presented the final version of the report on security measures of smart grids and discussed with the participants on its future. The Steering Committee has endorsed the document.  Future steps In 2014, ENISA will take stock of Member States’ governance models, national requirements on smart grid security and identification of good practices. This work will help SGTF to assess whether further recommendations are needed to improve the governance models at national and EU level.   See also: Energy: cyber security is crucial for protection against threats for smart grids which are key for energy availability claims EU cyber security Agency in new report New report on Smart Grids cyber security measures; a risk-based approach is key to secure implementation, according to EU Agency ENISA           Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-04-04"
Cretan MP at ENISA headquarters in Heraklion
The Cretan Member of the Hellenic Parliament, for Heraklion, Mr Maximos Senetakis, visited the ENISA headquarters in Heraklion on Friday 4th of April. Mr Senetakis met and discussed with the Executive Director of ENISA, professor Udo Helmbrecht to obtain an in-depth view of the Agency's operations, for cyber security as a follow up of the discussions at the recent Cyber Security Conference of the Greek EU Presidency.  Agenda The main points of the discussion were: ENISA 10 years in Heraklion Crete. Background and support for the new Building of the School of European Education. Regional development for Crete; i.e. ‘Silicon Crete.'     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-04-04"
ENISA celebrates 10 years in Crete – Thanking the Region of Crete and the city of Heraklion
ENISA celebrated today (4th April) 10 years in Crete together with the island's local authorities. During the event ENISA manifested its gratefulness for the excellent support and expressed the certainty that any outstanding issues will be solved.
  Ten years after the adoption of the first ENISA regulation by the EU (Council and European Parliament) in 2004, cyber security is even more crucial for the economy of Europe. Security is high on the political agenda, as all of society is dependent on secure critical information infrastructure. To mark its gratitude to the local authorities for the excellent support, the Agency met today, Crete’s Governor Mr Stavros Arnaoutaki's, the Vice Governor (Heraklion), Mr Evripidis Koukiadakis and the Deputy Mayors, Mr Gialitakis Nikolaos and Mr. Giorgos Aerakis. The meeting took place in the building of the Region of Crete.The governor and the Deputy Mayors were presented with an ENISA 10 years cake, and plaques as symbolic tokens of appreciation.       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-04-03"
Security measures for smart grids - Dissemination workshop
The Expert Group 2 (EG2) of the Smart Grid Task Force organised a workshop on security requirements for smart grids. The workshop took place yesterday, 2nd April 2014, in Brussels. The meeting's objectives were: To disseminate the report on the security measures for smart grids prepared by EG2 and delivered by ENISA to the Directorate-General for Energy (DG-ENER) last December. To discuss the next steps and the way forward on the continuation of the activities of the group.   ENISA, with the support of DG-ENER and DG-CONNECT, has concluded to a series of consultations with EG2. The Group consists of security experts from both the private and the public sectors. Background In its Communication on "Smart Grids: from innovation to deployment" [COM/2011/202], the European Commission has recognised that smart grids, as a Critical Infrastructure, should operate securely and respect end users' privacy. For this reason, the Commission has decided to further investigate the challenges of ensuring adequate smart grid protection in the EU. In light of the above, ENISA (European Agency for Network and Information Security), in cooperation with ENER and CNECT, undertook consultations with the private and public sectors in order to formulate security measures to assist smart grid providers in improving the infrastructures' cyber resilience.   Workshop This has led to the formulation of this document, entitled 'Proposal for a list of security measures for smart grid', containing 45 security measures structured in 11 security domains as well as the mapping of the identified security measures to the potential threats. The dissemination workshop for this report took place yesterday, 2 April 2014, in Brussels. This document is linked to ENER actions on smart grid cyber security as well as to CNECT's proposal for a NIS Directive (Objective 1.4.2).   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-03-31"
European Cyber Security Month 2014 – get involved!
The European Cyber Security Month (ECSM) 2014 team is inviting public and private sector organisations interested in Network and Information Security to get involved in this year’s activities.
For this October the community pinpointed on the agenda the following weekly NIS topics: 1st  week: Cyber security exercises, targeting technical expertise; 2nd week: PC and mobile security protection and updates, targeting all digital users; 3rd  week: Coding,  targeting students  4th  week: Training employees, targeting  public and private organizations 5th  week: ePrivacy, targeting all digital users   Background: European Cyber Security Month is an EU campaign that takes place in October. ECSM aims to promote cyber security awareness among citizens. The campaign has the objective of modifying perceptions of cyber threats in everyday life - at work, or when online privately.  It also aims to provide updated security information through education, good practices and competitions. For more information: European Cyber Security Month 2013 ECSM 2013 evaluation report Who are we working with? Partners from 2013 Next Steps: ECSM website updates www.cybersecuritymonth.eu  Kick-off event this October in Brussels October Month: Network and Information Security activities throughout Europe Evaluation meeting and ECSM reporting   Network and Information Security stakeholders are invited to get involved! For more information, one can follow the dedicated Twitter account (@CyberSecMonth) or write to stakeholderrelations [at] enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-03-31"
ENISA Executive Director meets with Greek Telecomms authority EETT President
The Executive Director of ENISA, Professor Udo Helmbrecht met today, 31st March, with the President of the Hellenic Telecommunications and Post Commission (EETT), Mr. Constantine (Costas) Louropoulos. The EETT supervises and regulates the telecommunications and the postal services market in Greece. Agenda During the meeting, Professor Helmbrecht and ENISA's Head of Secure Infrastructure & Services Unit, Mr Vangelis Ouzounis, explained ENISA's mission for the EETT, in particular regarding the collection of major incidents in the telecom sector and the Agency's annual report article 13a and article 15 of eIDAS. Other topics of common interest were: 1. The training on supervision ENISA can offer to EETT 2. The EETT representation to the ENISA Permanent Stakeholder Group (PSG), as representatives of the EU Body of European Regulators for Electronic Communications, BEREC.   *Picture: From left to right/center: Dr. Nikolaos Papaoulakis, EETT Vice President for the sector of electronic communications, Mr. Constantine Louropoulos, EETT President, Dr. Constantine S. Delicostopoulos, EETT Vice President for the sector of postal services, ENISA ED, Professor Udo Helmbrecht and ENISA Head of Secure Infrastructure & Services Unit, Mr Vangelis Ouzounis.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-03-28"
Cyber Security & Innovation in focus in Rome
Today, 28th March, the Executive Director of ENISA, Professor Udo Helmbrecht attended the "Cyber Security and Innovation" event that took place in Rome, organized by Poste Italiane. The event discussed progress made and the many challenges we are facing on Cyber Security. Professor Helmbrecht made an intervention regarding the cyber security strategy of Europe.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-03-28"
Digital traps -"Honeynet" workshop by CERT Polska and ENISA
The ENISA study on proactive detection and 'digital traps' so called "honeypots" (part one and two) identified that there are still a lot of gaps regarding proactive detection of network security incidents by Computer Emergency Response Teams-CERTs. Honeypots are one of them. Thus, the 2014 Honeynet Project Security Workshop is organized by the non-profit Honeynet Project with the support of CERT Polska/NASK and ENISA. This international event, will be held in Warsaw, Poland on 12-14th May 2014.  The workshop will allow the CERT community to interact with security researchers and toolmakers, particularly in the area of malware analysis, botnet reverse engineering and honeypots. Event outline The event regularly attracts the best information security experts from around the world who present and discuss their research results, new tools and methods to combat threats in today's Internet. This year's conference will last three days. The first two are devoted to presentations and demonstrations of new tools created by members of the Honeynet Project and other experts. On day three, participants will be able to take part in training sessions, that will enable them to gain practical skills in the subject of reverse engineering, mobile malware, the fight against botnets and security virtualization technology. Top speakers Speakers and trainers at this year’s edition will include experts, such as Tillmann Werner (the fight against botnets), Raffael Marty (visualization of security data ), Richard Perlotto (malware and threat analysis), David Watson (honeypots), Felix Leder (malware analysis), Brian Hay (security virtualization ), Christian Seifert (web security) and Mahmud Ab Rahman (malicious software on mobile devices) . The briefings will also feature invited technical experts from outside the Honeynet Project, with institutions such as NATO, Kaspersky, Symantec and NSS Labs presenting on malware analysis, attacks on online banking and APTs.   More details: 2014 Honeynet Project Workshop Registration for the workshop is now open at http://warsaw2014.honeynet.org/register.html       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-03-27"
Reliability of networks, devices & software; ENISA's Executive Director Helmbrecht in Finland
ENISA's Executive Director, Professor Udo Helmbrecht, attended today (27th March) a seminar in Finland, organised by the Ministry of Transport and Communication. The seminar's title was "Reliability of networks, devices and software in the European digital single markets" and took place in Helsinki. The objective of the seminar was to consider EU-level measures to remove barriers from developing trust. Professor Helmbrecht made an intervention on "How to identify and verify trustworthy networks, devices and software in the EU".     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-03-27"
SecureCloud2014 Final countdown – Day 2 panels and key notes
SecureCloud2014 day 2, Amsterdam 02.04.2014, overview
The key note speeches of the 2nd day of the event - Richard Clarke (Chairman & CEO of Good Harbor, Member of President Obama’s Review Group on Intelligence and Communications Technology), -Jim Reavis (CEO Cloud Security Alliance) and Prof. Reinhard Posch (CIO Austrian Federal Gov). Panels of day 2: Certification and Cloud Security Daniele Catteddu (Cloud Security Alliance) Ken Ducatel (EC) Hing-Yan LEE PhD (Infocomm Development Authority of Singapore) Tom Nicholls (BSI) Cloud Provider Panel Ralph Salomon (SAP) Peter Dickaman (Google) Paul Nicholas (Microsoft) Peleus Uhley (Adobe) Innovative solution for cloud security Raj Samani (McAfee) Frank van Dam (Ministry of Economic Affairs of the Netherlands) Michaela Iorga (NIST) Alen Pennetrat (Cloud Security Alliance) Richard Mogull (Securosis)   SecureCloud2014 in numbers : 47 speakers, 5 high level key notes, 6 cloud computing related panels, 4 break out sessions and more than 100 attendants. Less than one week left for the biggest Cloud event for 2014. Register here Follow us on #SecureCloud2014 Background: SecureCloud2014 count down – Day 1 Panels and Key notes Richard Clarke (former US Cybersecurity Coordinator) at SecureCloud2014   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-03-25"
ENISA in the US Congress with the European Parliament
The Executive Director of ENISA has kindly been invited by the European Parliament to accompany the EP Delegation for relations with the United States. The objective is to attend the 75th EU/US Interparliamentary Meeting and Transatlantic Legislators' Dialogue Meeting (TLD), on 25-26 March 2014. The two delegations meet regularly twice a year, in Europe and the US. Professor Helmbrecht made an intervention in the US Congress in the meeting's third session, dedicated to cyber security. His intervention was focussed on the topic of securing data in cyber space. Read more here   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-03-20"
ENISA further collaboration with Greek Ministry of Transport
ENISA’s Executive Director, Professor Udo Helmbrecht, met yesterday (19th March) with the Deputy Minister of the Hellenic Ministry of Infrastructure, Transport and Networks, Mr. Michalis Papadopoulos, and the Secretary General Mr.  Menelaos Daskalakis. The meeting took place in Athens and the main topic was the follow up of discussions at the recent Cyber Security Conference of the Greek EU Presidency, regarding possible future cooperation of ENISA with the Greek Government. In conjunction with this meeting, the ENISA is turning ten, and is looking at future challenges. Ten years after the adoption of the first ENISA regulation by the EU, cyber security is even more crucial for the economy. As such, cyber security is high on the political agenda. The Executive Director of ENISA, Professor Udo Helmbrecht, commented: “We thank our Greek authorities at both central and local levels for their excellent support during the first ten years of the Agency. Greece has been a very generous and helping partner, making its utmost to facilitate our life for the Agency and its staff, and to resolve any challenges. We now we look forward to our further collaboration.”     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-03-19"
SecureCloud2014 count down – Day 1 Panels and Key notes
SecureCloud2014 day 1, Amsterdam 01.04.2014, overview: The Key note speeches will be made by the EU Commission Vice President, Mrs. Neelie Kroes, and ENISA Executive Director, Professor Udo Helmbrecht. The panels of the first day of  the SecureCloud 2014 conference are the following. Telcom providers going Cloud Speakers are: Lee Miller (Verizon) Olivier Perrault (Orange) Theodoros Stergiou (Intracom) Manuel di Carpio (Telefonica) Aernout Reymer (Head of Security, Global Services at BT) Data protection and security in the Cloud Speakers: Sven Hermerschmidt (EU data protection reform Task force) Simon Rice (ICO) Paolo Balboni (European Privacy Association) Prof. Popescu-Zeletin (Fraunhofer FOKUS)   Governmental surveillance and monitoring Speakers: Jon Callas (Silent Circle) Bart Preneel (Katholieke Universiteit Leuven) J-D Nollet ( European Cybercrime Centre) Phil Dunkelberger (Nok Nok) Nicolas Dubois (Policy Officer / Data protection unit, European Commission) Amelia Andersdotter (Pirate party, MEP Greens)                  Less than two weeks left for the biggest Cloud event for 2014. Register here. Follow us on #SecureCloud2014     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-03-18"
ENISA ED Udo Helmbrecht meeting Visegrad countries
Today, 18th March, ENISA's Executive Director, Professor Udo Helmbrecht, took part in the informal meeting on cybersecurity, of the four Visegrad Countries ( Hungary, the Czech Republic, Poland, Slovakia). The meeting was organized by the Hungarian government and took place in the Hungarian Ministry of National Development, in Budapest. Agenda Among the key points of the meeting’s agenda were: Common cybersecurity criteria of the secure governmental IT cloud system Cybersecurity cooperation among  the Visegrad countries Cybersecurity exercises Joint action in the Horizon 2020 Research and Development projects   Professor Helmbrecht presented ENISA's activities in 2014 and the Agency’s future plans.   *Picture: ENISA Executive Director, Professor Udo Helmbrecht, Mr. Balázs Károly Solymár, deputy state secretary responsible for infocommunication, Ministry of National Development, Mrs. Réka Szemerkényi, ambassador, chief advisor in security and energy to the prime minister, cybercoordinator, Prime Minister's Office and Dr. Ferenc Suba, Senior Advisor, National Cybersecurity Coordination, Council Prime Minister's Office   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-03-14"
A decade of securing Europe’s cyber future. The EU’s cyber security Agency ENISA is turning ten, and is looking at future challenges.
In the “eternal marathon” against cyber criminals, there is a “constant, increasing need for ENISA”.
On 14th March 2004, the first ENISA regulation was adopted by the EU (by the Council and the European Parliament). Ten years on, cyber security is even more crucial for the economy. As such, cyber security is high on the political and societal agenda. The ten-year milestone will be celebrated throughout the year with international and local events, taking stock of the past, as well as looking at the developments over the years, with a particular focus on future challenges. The Executive Director of ENISA, Professor Udo Helmbrecht, commented: “I am proud of what ENISA has achieved so far by successfully giving support to strengthen the cyber security capability in Europe through its prevention and preparedness activities. Examples include: Flashnotes providing information on significant cyber-attacks, etc., at the time they unfold. Organising the cybersecurity exercises Cyber Europe 2010, Cyber Atlantic 2011, Cyber Europe 2012. Training, support and further building of “digital fire brigades”; or CERT community, as well as the development of 8 governmental CERTs in 2005, to around 25 in 2014. Supporting the Members States: request for advice increased from 2 in 2010 to 14, so far, in 2014. Producing the annual Threat Landscape reports. Producing the annual major incidents report (Article 13a). Supporting the EU Cyber Security Month in October. Reports, guidelines and best practices, on issues of importance in the field of cyber security, such as Cloud Security, SCADA, e-ID, smart phones, social networks, data protection and cryptography, and much more.   Throughout this period, we have been a bridge between the public and private sectors, providing unique, independent advice with an EU-focus on cyber security. Although we are proud of what we have achieved so far over the past decade, we are still not satisfied. The battle with the cyber criminals is ongoing, like an “eternal marathon”. In addition, the political and societal demands on cyber security are constantly rising. This will be even more so in the future. We will face an increased need for more cyber security and a bigger, stronger and more enhanced ENISA in a digital society. This is necessary in order to reap the benefits of new technologies and business models, whilst containing the associated risks to a reasonable level. We thank our stakeholders for their support during the first ten years of the Agency, during which ENISA has evolved from a start-up to a mature organisation. We now we look forward to our further collaboration,” Executive Director Helmbrecht concludes. Statement by Vice President and EU Commissioner Neelie Kroes "Europe's citizens and businesses are increasingly going online – bringing a huge benefit to our economy and society. But they have the right to stay secure when they do so: and they won't use what they can't trust. Combined with strong EU legislation for network and information security, ENISA's work is helping us build that trust and security, to make Europe the world's safest online space. I congratulate ENISA for their work over the last 10 years – and wish them the best of luck for the next 10 too."   Background: EU Cyber Security Strategy For interviews; Ulf Bergström, Senior Corporate Communications Officer and Spokesman, ulf.bergstrom@enisa.europa.eu, mobile: + 30 6948 460 143, or Dr Steve Purser, Head of Core Operations, (through secretary) irma.wunderlin@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-03-06"
Richard Clarke (former US Cybersecurity Coordinator) at SecureCloud2014
Richard A. Clarke has just been confirmed as a key note speaker on day 1 of the SecureCloud 2014 conference. He is the former US National Coordinator for Security, Infrastructure Protection, and Counter-terrorism and he served several US presidents as top cyber security advisor. In 2013 Clarke was part Obama’s review group on Intelligence and Communications Technology following the revelations by Snowden.  New high-level speakers at #SecureCloud2014: Neelie Kroes (Vice President of the European Commission and commissioner of the EU's Digital Agenda) Alan Boehme (Chief of Enterprise Architecture for The Coca-Cola Company) Peleus Uhley (Secure Software Engineering team Adobe) Chad Woolf (Head of Compliance of Amazon Web Services) Maximilian Adrian (Director IT Security, Risk & Quality Management at SAP) Ken Ducatel (Head of Software and Service, Cloud Computing Unit of the EC) Nicolas Dubois (Policy Officer/ Data Protection Unit, EC) Evangelos Ouzounis (Head of ENISA’s Resilience and CIIP Unit)   Check out the complete agenda here: https://cloudsecurityalliance.org/events/securecloud2014/#_agenda #SecureCloud2014, 1-2 April in Amsterdam See also: Commissioner Kroes opening the SecureCloud2014 conference in Amsterdam, 1st April SecureCloud2014 Highlights: key-note & invited speakers       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-03-04"
ENISA helps with the Galileo Computer Security Incident Response Team (CSIRT) setting up process
A delegation with representatives from the European GNSS (Global Navigation Satellite Systems) Agency met with ENISA experts in Athens today (4th March). The objective of the meeting was the exchange of information and the provision of support by ENISA with the Galileo CSIRT setting up process. Among the key points of the meeting agenda were: High-level view of the Galileo system CERT services and tools Good practice for public/governmental bodies Threat landscape mapping and information exchange Background: Galileo is the European global satellite-based navigation system. As the use of satellite-based navigation systems continues to expand, the implications of potential signal failure become even greater. Such an event, whether accidental or intentional, would jeopardise financial and communications activities, public utilities, security and humanitarian operations and emergency services. As far back as the early 1990s, the European Union saw the need for a European-controlled global satellite navigation system. The decision to build one was taken in the spirit of other well-known European endeavours, such as the Ariane launcher and Airbus. See also: ENISA’s  step-by-step approach on how to setup a CSIRT (in 26 languages) ENISA CERT Exercises and training material (includes 29 different training scenarios)     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-03-04"
EU cyber crisis cooperation workshop in Athens, 4-5 March 2014
Participants from all the EU Member States gather today in Athens for a two day workshop, to plan and discuss the technical and operational part of Cyber Europe 2014 (CE2014).
CE 2014 is a multi-level pan European cyber-exercise that will take place throughout 2014. Cross-border collaboration is a fundamental element for it to succeed as well as synergies between public and private sectors. The exercise is based on simulating incidents and running exercises to test response capabilities across the EU with the ultimate goal to enhance Network and Information security contingency plans and improve the overall security and resilience of Europe’s Critical Information Infrastructures. ENISA is a key facilitator of these exercises, CE2014 being the third exercise of its kind. For more information: ENISA Cyber Crisis Cooperation and Exercises   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-02-28"
Reporting of cyber security incidents - 12th Article 13a Expert Group meeting in Malta
This week ENISA met with the National Regulatory Authorities (NRAs) from the different EU Member States and EFTA countries to discuss how to supervise network and information security in the EU's telecom sector.
The 12th Article 13a meeting was organized by ENISA, in Valletta, Malta, hosted by the Maltese regulator MCA. The main agenda items were: Joint development of an audit workshop, to address the needs of experts working at NRAs across the EU. Start of a pilot with a small group of NRAs and providers which aims to provide access to the Article 13a incident reports. Providers across the EU can learn from the information in the individual incident reports. Adoption of new versions of the Article 13a Technical guidelines: Version 2.0 of the guideline on security measures and Version 2.1 of the guideline on incident reporting. The latter includes the new threshold, which is absolute: 1 Million user hours. This lower threshold will improve the EU wide view on telecom security incidents.   Over the last years ENISA has been supporting the EU Member States and EFTA countries with the implementation of EU-wide network and information security legislation for the telecom sector. To see a brief video about this work, check: Reporting of cybersecurity incidents     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-02-27"
Visit by Privacy and Security manager at Alliander to ENISA
Johan Rambi and Sonja Schouten, security experts of Alliander visited yesterday (26th February) ENISA’s premises in Athens. They met with Dr. Steve Purser, ENISA’s Head of Core Operations Department, Dr. Evangelos Ouzounis, ENISA’s Head of Infrastructure & Services Unit and the Smart Grid and ICS/SCADA security team of ENISA. The objective of this visit was to explore opportunities for further co-operation among the two institutions. The topics of the discussion covered: the role of ENISA in the DENSEK project cyber security matters of Smart Grids ICS/SCADA and Smart Cities. Specific actions for further co-operation between the two organisations in these emerging fields were discussed and agreed. Background: DENSEK is an EC funded project for the development of a European ISAC for the energy sector. Three main deliverables are foreseen: the ISAC, the information sharing platform and the Situational Awareness Network. ENISA is member of the Advisory Council for this project. ENISA has also launched a series of activities aiming at bringing together the relevant stakeholders and engaging them into an open discussion on smart grids and ICS/SCADA security. The principal goal of the open dialogue is to identify the main concerns regarding the security of these systems as well as to recognize and support national, pan European and international initiatives on these fields. ENISA will continue collaborating and engaging with institutions like Alliander with the objective to develop good practices and share information on appropriate preparedness measures     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-02-26"
Large scale UDP attacks: How to combat the new cyber attack trend
ENISA has today issued an information Flash Note, ‘Large scale UDP attacks: the 2014 trend and how to face it’ that analyses and tracks recent UDP attacks and provides recommendations on how to face them.
The Agency has followed the latest news that show an increase of large scale attacks exploiting specific vulnerabilities of the Internet core protocols. In the latest cases, the Network Time Protocol (NTP), which allows synchronizing devices to the coordinated universal time (UTC), has been misused. More specifically, in December 2013, a vulnerability in this UDP protocol became mainstream and started to be exploited for large scale reflection attacks leading to a dramatic increase of the size of denial of services. ENISA looks into the new trend and  issues a series of recommendations to network providers, which they can already put in place to mitigate these threats. For the full ENISA flash note: Large scale UDP attacks: the 2014 trend and how to face it Background: EU Cybersecurity strategy  ENISA Flash note: Cyber-attacks – a new edge for old weapons     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-02-25"
ENISA’s Executive Director, Udo Helmbrecht, honored with the CSA Industry leadership award
The Cloud Security Alliance (CSA) has named ENISA’s Executive Director, Professor Udo Helmbrecht, as the 2014 recipient of the CSA Industry Leadership Award. The CSA Industry Leadership Award is given to individuals in recognition of their contributions in advancing secure cloud computing initiatives. ENISA has been an affiliate member of CSA since its inaugural year of 2009. "Professor Helmbrecht has approached the issue of cloud computing adoption with a strategic vision and healthy skepticism” Jim Reavis, CEO of the CSA, said. “As a business model, cloud computing offers many advantages over traditional computing and is revolutionising the way we use ICT”, the Executive Director Helmbrecht said, “ENISA believes there are important security opportunities as well, and we are working together with the public and the private sector to capitalize on these opportunities. Our goal is to ensure that security of cloud computing surpasses that of traditional computing models. In this way we ensure that good security practices stimulate economic growth. “I am honoured to receive this award from the Cloud Security Alliance and accept it on behalf of the entire staff at ENISA. The success of ENISA’s cloud security papers shows the power of collaboration between public sector, industry and industry associations. Without their engagement and support we would not be able to effectively promote better security practices in the EU. Collaborations with global industry associations, such as our partnership with CSA, are crucial for our mission: to be a centre of security expertise for the EU.”   For more information:  CSA Press Release       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-02-25"
ENISA new steps for building trust in the Cloud
Supporting the activities of the EU Cloud Strategy, ENISA has published a list of the existing Cloud Certification schemes. This will help potential cloud users decide on the security of different cloud solutions. The list was developed by ENISA in close collaboration with the European Commission and the private sector (EC Certification Selected Industry Group).
One of the main obstacles of adopting cloud is the lack of trust towards the cloud service provider. Before buying a cloud service, customers want to know if the service is secure and reliable. But cloud computing services are complex and built up from many different ICT components. “Questions like: “What can I expect from my cloud provider?”, “If I put my data into the cloud, will I lose control?” “Who is responsible for what happens to it?” may arise.  Many of those questions can be addressed by proper certification: schemes for adequate standards that are transparent and centered on the customer” commented the Vice President and Commissioner of the European Commission  Mrs Neelie Kroes.   Based on the existing schemes, ENISA has now delivered a list of certification schemes for cloud. The Agency has investigated: the specific certification schemes (based on the EU Cert.-SIG feedback), what standards and specifications they certify against, and who actually provides the assurance. This gives potential cloud customers more transparency about existing certification schemes and how they relate to the cloud.   For more information: ENISA Cloud Computing Certification Schemes List - CCSL Neelie Kroes blog post on CCSL: Making the cloud more transparent - a boost for secure, trustworthy services Background:  European Cloud Strategy     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-02-20"
New National Cyber Security Strategies interactive map online – Powered by ENISA
The ENISA Cyber Security Strategies page has now become interactive; you can get information on the status of the development of a Cyber Security Strategy in countries around the globe. The map will be updated based on feedback ENISA receives every month. For more information visit: National Cyber Security Strategies in the World  News on the landscape of cyber security strategies in the EU  Denmark is preparing a new cyber security strategy Latvia is in the final stages of the strategy design Czech Republic and Estonia launched the process of updating their cyber security plans Greece just recently initiated the process aiming to have a strategy before the end of the EU presidency   For more information on the status of the strategy in your country contact us at: resilience@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-02-19"
ENISA cyber security studies widely cited by OSCE
ENISA’s reports on National Cyber Security Strategies, Smart Grids, CERTs and other areas have been widely used by the Organisation for Security and Co-operation in Europe (OSCE) in its latest publications. OSCE has used ENISA's reports as references for its latest report called “Good Practices Guide on Non-Nuclear Critical Energy - Infrastructure Protection (NNCEIP) from Terrorist Attacks, Focusing on Threats Emanating from Cyberspace. Background: OSCE has a comprehensive approach to security that encompasses politico-military, economic and environmental, and  human aspects. It therefore addresses a wide range of security-related concerns, including arms control, confidence- and security-building measures, human rights, national minorities, democratization, policing strategies, counter-terrorism and economic and environmental activities. The Organisation comprises 57 participating States that span the globe, encompassing three continents - North America, Europe and Asia - and more than a billion people.       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-02-17"
ENISA discusses with Member States' representatives
ENISA's National Liaison Officers (NLOs) met today (17th February) with ENISA experts, in Athens, in order to explore collaboration opportunities according to the Agency’s work programme. A network of 25 National Liaison Officers was established in 2006 by ENISA to help the Agency achieve its mission. Today the network counts 33 members. Although not explicitly mentioned in the ENISA Regulation, this network is of great value to ENISA.  National Liaison Officers (NLOs) are the liaison between ENISA and the community of network and information security experts and relevant organisations in the EU member states and European Economic Area. The key points on the Agenda of today's meeting were: ENISA Threat Landscape report Security measures for smart grids National Cyber Security Strategies European Cyber Security Month 2014 CERT activities and initiative for EU Financial Institutions Cyber Europe 2014   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-02-14"
Japanese researchers from NTT visit ENISA
Today ENISA received the visit of 2 Japanese researchers from the NTT Data Institute of Management Consulting Inc, one of the leading IT consulting companies in Japan. The NTT researchers consulted ENISA experts for their new research study about R&D areas related to cyber security technologies and development of human resources. The discussion also covered topics like: Education, National cyber security strategies, CERT training manuals     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-02-11"
ENISA is celebrating the Safer Internet Day 2014; New report
ENISA is an active supporter of Safer Internet Day and is inviting stakeholders to consult the dedicated page for full information on this years’ activities: “Let’s create a better internet together” New report With this occasion ENISA is launching the report “Brokerage model for Network and Information Security in Education”.  By publishing the "Brokerage model for Network & Information Security (NIS) in Education" report, we aim to provide content and promote digital education on network and information security at all levels. The report's target group is composed of educators such as trainers, teachers and peers involved in formal and non-formal education, including lifelong learning. In our current brokerage effort we try to connect the nodes in the best way possible by presenting three case studies with countries perspective, from The Czech Safer Internet Centre (NCBI), ‘Strategy of community education in project — Prague safe online' German partners; The Federal Office for Information Security (BSI), ‘10th anniversary of the Safer Internet Day provides an opportunity to increase awareness’, Norwegian partners, ‘Norwegian Centre for Information Security’.   Having in focus Furthermore we open a discussion about hacking. ‘Hacking for good or for bad’ is a case study to advance the use of appropriate terms by the NIS in Education community, taking into account the particularity of the given ecosystem. In order to raise awareness of our target group we share the view that everybody should take part in the discussion and share the responsibility of a secure global digital community   For the full ENISA report: Brokerage model for Network and Information Security in Education   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-02-07"
Visit by Managing Director at ENCS to ENISA
Jouke Eikelboom, Managing Director of European Network for Cyber Security (ENCS ) visited yesterday (6th February) ENISA’s premises in Athens and met with Dr. Steve Purser, ENISA’s Head of Core Operations Department and Dr. Evangelos Ouzounis, ENISA’s Head of Infrastructure & Services Unit. The objective of his visit was to exchange information on a variety of subjects related to Smart Grid and ICS/SCADA cyber security and explore co-operation opportunities among the two institutions. Critical sectors like smart grids depend more and more on information and communication technologies and critical systems like ICS/SCADA. Developing the appropriate preparedness measures to protect them is a now a key priority for both institutions and the sector at large.  ENISA will continue collaborating and engaging institutions like ENCS with the objective to develop good practices and share information on appropriate preparedness measures.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-02-06"
Security certification - ENISA ED Udo Helmbrecht at SOGIS-MRA Management Committee Meeting
Today (6th February), ENISA's Executive Director, Professor Udo Helmbrecht, took part in the SOGIS-MRA (Senior Officers Group for Information Systems, Mutual Recognition Agreement) Management Committee meeting that takes place in Berlin (6th-7th February). Professor Helmbrecht presented ENISA's activities in the field of IT security standardisation (ETSI, CEN/CENELEC/ISO). Among the key points of his presentation were: ENISA’s approach to standards Challenges in standardisation from EU perspective Joint ENISA – EC Smart Grid Security certification workshop ICS/SCADA certification 2013 ENISA work programme 2014   Background: The SOG-IS agreement was produced in response to the EU Council Decision of March 31st 1992 (92/242/EEC) in the field of security of information systems, and the subsequent Council recommendation of April 7th (1995/144/EC) on common information technology security evaluation criteria. The agreement was updated in January 2010. Participants in this Agreement are government organisations or government agencies from countries of the European Union or EFTA (European Free Trade Association), representing their country or countries. The Management Commitee is the supreme body of the Agreement. All the signatory countries (Germany, Finland, France, Great Britain, Netherlands, Norway, Spain and Sweden) are represented.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-02-06"
Commissioner Kroes opening the SecureCloud2014 conference in Amsterdam, 1st April
ENISA, Cloud Security Alliance (CSA) and Fraunhofer FOKUS are pleased to announce the confirmed participation of the Commissioner Mrs. Neelie Kroes, as the opening keynote speaker for the SecureCloud 2014 conference which will take place on the 1st of April. Mrs. Neelie Kroes is the Vice-President of the European Commission responsible for the Digital Agenda for Europe. A high level event for a high level topic: Cloud Security Find more information on the event and registration here SecureCloud 2014 or follow us on Twitter: #SecureCloud2014     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-02-05"
Standard Operational Procedures to manage multinational cyber-crises finalised by EU, EFTA Member States and ENISA
Today, with the development of the EU-Standard Operational Procedures (EU-SOPs), a milestone has been reached for the management of multinational cyber crises. These procedures were developed by the EU and European Free Trade Association (EFTA) Member States in collaboration with the EU Agency ENISA.
The EU-SOPs give guidance on how to manage major cyber incidents that would escalate to a crisis. In particular, the EU-SOPs emphasise that in order to successfully manage cyber crises, direct links to the decision makers and political leadership level(s) are required. The objective of the EU-SOPs is to aid in the response to major cyber incidents, which can escalate to a cyber crisis.[1] In particular, these procedures will help to increase the understanding of the causes and impact of multinational cyber crises (situational awareness) and allow for quick and effective mitigation. Through a combination of contact points, guidelines, workflows, templates, tools, and good practices, the EU-SOPs offer European crisis managers the ability to use the internationally shared technical and non-technical information to draw an integrated operational picture and identify effective action plans. These can be presented to the political level for decision making. Multinational cyber crisis management requires the strong involvement of technical experts, while the operational crisis managers become more important as the criticality of incidents escalates over time. Most importantly, direct links to the decision makers at the strategic and political level are also considered essential. The Executive Director of ENISA, Professor Udo Helmbrecht, noted: “An effective response to multinational crises requires cross country cooperation for fast assessment and mitigation. These procedures will address the need for a handbook for predefined, commonly agreed upon and exercised operational contacts, procedures and processes.” For more information on ENISA cyber crisis cooperation Background: The draft EU-SOPs have been tested over the last three years, including during the pan-European exercises organised by ENISA: Cyber Atlantic in 2011 and Cyber Europe in 2012. The procedures are available for all public authorities of the EU/EFTA Member States involved in managing multinational cyber crises. See also the proposed EU Cyber Security Strategy and the proposed NIS Directive.   For interviews: Ulf Bergström, Spokesman, press@enisa.europa.eu, mobile: + 30 6948 460 143, or Dr. Panagiotis Trimintzios, Expert, c3@enisa.europa.eu [1] A cyber crisis is defined as an event or a series of events, natural or man-made, declared as such by a country. A multinational cyber crisis is where the causes or impact concern at least two countries.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-02-04"
Meeting between ED Helmbrecht & ENISA MB Members from France
The Executive Director of ENISA, Professor Udo Helmbrecht and ENISA’s Head of Core Operations Department, Dr Steve Purser, met the ENISA Management Board Members from France, Mr Patrick Pailloux and Mr. Jean-Baptiste Demaison. The meeting took place today (4th February) at the premises of the French Networks and Information Security Agency (ANSSI) in Paris. Meeting Agenda: ENISA's work programme 2014 ENISA strategy and multi-annual work programme ANSSI's participation to ENISA's activities in 2014 French priorities in NIS/Cybersecurity Cyber security exercises International Collaboration Background: This meeting is one of a number of meetings that the ENISA Executive Director  will have with ENISA MB members. The purpose of these meetings is to discuss topics of mutual interest outside the limited sphere of the ENISA Management Board and to gain insight into the priorities of the different Member States.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-02-03"
IMCO Committee voted the EU NIS directive
The Internal Market and Consumer Protection committee of the European Parliament (IMCO) adopted on 23rd January the Network and Information Security (NIS) Directive. Members also mandate the rapporteur to start the negotiations with the Council.
The proposed Directive concerns measures to ensure a high common level of network and information security across the Union. The report will be voted in the Plenary session of the European Parliament in March.
"2014-01-30"
Energy: cyber security is crucial for protection against threats for smart grids which are key for energy availability claims EU cyber security Agency in new report
The EU’s cyber security agency ENISA signals that assessing the threats for smart grids is crucial for their protection and is therefore a key element in ensuring energy availability.
Secure governmental e-services are critical for society, e.g. health, procurement and justice. Security is crucial for gaining the trust of the EU citizens on using these services. However, there are many security challenges to overcome in order to ensure their successful deployment. The TSP study underlines that: Smart grids are complex “systems of systems,” storing, transporting and managing energy from production to consumers. A smart grid is de facto Critical Infrastructure as energy is crucial for society and for the well-functioning of the economy. By combining energy and information infrastructures, smart grids are critical infrastructures and should operate securely by respecting end users’ privacy. The Executive Director of ENISA, Professor Udo Helmbrecht, commented, “An understanding of the cyber-threat landscape is indispensable for identifying which protection measures are necessary for smart grids. This report is the response to the urgent question of energy providers and stakeholders: It provides the tools to assess risk exposure of smart grid assets. In cyber security, we need common efforts and coordination to reduce impact.” This report provides a threat landscape affecting smart grid components. It takes stock of available cyber security and protection approaches as well as good practices in the field. The study also lists internal threats affecting IT smart grid assets, including a variety of threats emanating from errors and insider attacks. Key conclusions: Some key conclusions identified are: Consider external and internal threats: in cyber security, external cyber threats constitute the main source of external exposure. This cyber threat environment originates from threat agents, utilising cyber threats and launching cyber attacks. Decompose and classify smart grid elements being exposed to threats: from electrical assets like cables, switches, routers, sensors and information to software such as  operating systems, services, hardware, infrastructure, and the persons operating the systems. Use available knowledge: reuse existing good practices after defining the level of desired protection. List the specific smart grids cyber threats, for example: Eavesdropping/interception/hijacking: e.g. information leaking, electro-magnetic/radio frequency interception, sniffer attacks, failures of devices and systems, attacks, and physical attacks, and the threat agents, such as corporations, cybercriminals, employees, hacktivists, nation states, natural disasters, terrorists, the new element of cyber fighters Assess vulnerabilities and risks in smart grids. Assessments to be done by asset owners: Finally, the Agency concludes that the threat exposure and risk assessment of a smart grid can only be done by the asset owner, who masters the complexity and interdependencies of the related smart grid infrastructure.   For full report: Smart Grid Threat Landscape and Good Practice Guide   Background: ENISA reports on Smart grids (December 2012); 10 recommendations (July 2012) The EU Cyber Security Strategy, the proposal for a EU Cyber Security Directive   For interviews: Ulf Bergström, Spokesman, ulf.bergstrom@enisa.europa.eu, mobile: + 30 6948 460 143, Dr. Louis Marinos, ENISA Expert, resilience@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-01-29"
Meeting between ED Helmbrecht & ENISA MB Member from United Kingdom
The Executive Director of ENISA, Professor Udo Helmbrecht and ENISA’s Head of Core Operations Department, Dr Steve Purser, met the ENISA Management Board Member from United Kingdom, Ms Amy Jordan. The meeting took place yesterday (28th January) at the UK’s Department for Business Innovation & Skills’ offices in London. Among the key points of the discussion were: ENISA's work programme 2014 European Cyber Security Strategy Cyber security exercises International Collaboration     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-01-29"
Flash note: Risks of using discontinued software
In its new flash note, the Agency explains the risks of using unmaintained software that arise not only from the lack of support by the software’s own manufacturer but also from the lack of support by third party software and hardware manufacturers (such as antimalware developers, computer peripherals manufacturers etc.) The lack of support will lead in persistent exposure to vulnerabilities as systems will no longer benefit from security updates and patches. In addition, this may lead to a lack of possibility to update peripherals or third party applications because of incompatibility issues. ENISA provides a set of recommendations for IT managers, manufactures and end-users in order to address the risks and ensure the security of their systems.   For the full Flash note: Risks of using discontinued software   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-01-28"
European Data Protection Day, 28th January, 2014
This year we are celebrating the 8th edition of Data Protection Day. This date is chosen as a reminder of 28th January 1981, when the Council of Europe adopted Convention 108, the first legally binding international instrument related to data protection. Why? Data protection issues, including their cross-border dimension, are always present in citizens’ lives – at work, in their relations with public authorities, in the health field, when they buy goods or services, when they travel or surf the internet. For whom? The aim of the Data Protection Day is to give everyone a chance to understand what personal data is collected and processed and why, and what our rights are with respect to this processing. EDPS video message ENISA would like to point to some of its recent work related to the area of data protection, privacy and trust: 2013 Security certification practice in the EU - Information Security Management Systems - A case study On the security, privacy and usability of online seals. An overview   Recommended cryptographic measures - Securing personal data Algorithms, Key Sizes and Parameters Report. 2013 Recommendations Securing personal data in the context of data retention. Analysis and recommendations   For more ENISA reports, please check here.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-01-28"
Trustworthy electronic signatures, secure e-Government and trust: the way forward for improving EU citizens’ trust in web services, outlined by EU Agency ENISA
The EU’s cyber security Agency, ENISA, is publishing a series of new studies about the current security practices of Trust Service Providers (TSPs) and recommendations for improving cross-border trustworthiness and interoperability for the new regulated TSPs and for e-Government services using them.
Secure governmental e-services are critical for society, e.g. health, procurement and justice. Security is crucial for gaining the trust of the EU citizens on using these services. However, there are many security challenges to overcome in order to ensure their successful deployment. The TSP study underlines that: A mutual assistance system between supervisory bodies in the Member States should be set up. Client applications need to guarantee end-to-end encrypted communication with TSPs and e-Government services in order to safeguard EU citizens’ privacy. The e-Government document uses a few of the European Commission-funded Large Scale Pilots that integrate TSP (epSOS for health, e-CODEX for justice and PEPPOL for procurement) as case studies. These cases are used to analyse current practices and identify gaps and where improvements can be made. In this report, the Agency issues detailed technical security practices recommendations for TSP and e-Government Services using them, including time-stamping, e-delivery, long time preservation and e-signature validation. The more general TSP report from ENISA describes these services and the recommendations to improve their security in more detail. Key recommendations identified to offer trustworthy e-Government services to EU citizens include: Promote Trusted Marks assessed against eIDAS requirements that would be recognised across borders. Trust Services should be developed in a European scope, complying with both EU and local legislation. Specific Business Continuity Management standards should be adopted in the provision of trusted services (by TSPs) and required by e-Government customers. Based on the criticality of the e-government services, they should always assess three aspects: the strength of the authentication mechanisms to be used, encouraging the use of e-Signature. the need for end-to-end encryption and the need for audit trails to keep electronic evidence The guidelines for Trust Service Providers give recommendations in the areas of legal and regulatory framework of TSPs, risk assessment for TSPs and mitigation of security incidents. The main points highlighted by the reports include: legal acts in the EU and at the national level available standards applicable to trust services processes for effective risk management at TSPs handling of security incidents occurring at TSPs, such as impersonation, compromise of Certificate Authority, organisational failures, etc. The Executive Director of ENISA, Professor Udo Helmbrecht, stated: “It is vital for business and governments across Europe that citizens trust their online services and therefore implement the best technical e-signature solutions. These best practices need to be constantly reviewed through frequent risk analysis in order to keep up with the technical developments and overcome evolving cyber security challenges.” For the full reports Background: The proposed new Regulation on electronic identification and trust services for electronic transactions should supersede the current Directive 1999/93/EC. For interviews; Ulf Bergström, Spokesman, ulf.bergstrom@enisa.europa.eu, mobile: + 30 6948 460 143, or Dr. Manel Medina or Slawomir Gorniak, Experts, sta@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-01-27"
ENISA at “Trust Service Provider Summit” in Berlin
ENISA's Head of Secure Infrastructure and Services Unit, Dr. Evangelos Ouzounis, participated in an international workshop on trusted services, organised by TUEV IT in Berlin on 16th January. Dr. Ouzounis presented ENISA's work and lessons learnt in the area of mandatory incident reporting.
The “Trust Service Provider Summit” focused on the latest developments of the eID Authentication legislative proposal. The participants, who were debriefed by a representative of the Commission on the latest activities, stressed ENISA’s role in the implementation of the eIDA on topics related to security and especially in the mandatory incident reporting mechanism. The workshop attracted the interest of a lot of Certification Authorities (CAs) from Europe and oversees and successful use cases for CA from European countries like France, Spain and Lithuania were also presented.  All participating stakeholders highlighted the importance and the complexity of the legislative proposal on eID and trust services, the outcome of which they expect to see as the negotiations among Member States continue.       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-01-23"
Outdated energy, water and transport Industrial Control Systems without sufficient cyber security controls require coordinated testing of capability at EU levels, says the EU’s cyber security Agency ENISA
Today, the EU’s cyber security Agency ENISA published a new report to give advice regarding the next steps towards coordinated testing of capability of the often outdated Industrial Control Systems (ICS) for European industries. Among the key recommendations is the testing of ICS is a concern for all EU Member States and could be dealt with at EU levels according to ENISA.
  Nowadays, IT is being widely used by industrial control systems (e.g. SCADA) for energy, water and transport. This is used to improve efficiency, achieve cost savings, and to enable the automation of processes. Unfortunately, this often comes with poor planning, lack of information, security configurations, as well as with the incorporation of both well-known and new, undiscovered or yet unpatched “zero-day” vulnerabilities into ICS/SCADA systems. Iindustrial control Systems (ICS) may have a lifespan of over 20 years. Therefore, they have traditionally been designed as independent systems, without sufficient security requirements. Consequently, they are not prepared to deal with current threats. Overcoming today’s security gaps requires having a solid understanding of security (i.e. vulnerabilities, their origins, frequency, etc.). Proper security assessment demands specialised tools and methodologies. The Agency emphasises that there is a strong need for a specific strategy to define the objectives, the mission and the vision for a Testing Coordination Capability in the EU. This study explores how EU actions can be coordinated, so as to reach a level of harmonised, independent and trustworthy ICS testing of capabilities, which would then leverage current initiatives. The methodology includes desktop research, an online survey and in-depth interviews with 27 experts from the EU, the USA, Japan, India and Brazil. Key findings and recommendations This research has led to 36 key findings and 7 recommendations for both the public and private sectors, with a special focus on EU bodies: The creation of a Testing Coordination of Capability under public European leadership and strong support from the relevant public, national authorities and the private sector in the EU. The establishment of a trusted and functional Executive Board to enforce leadership The creation or involvement of specific working groups Definition of a financial model which is suitable given the European situation Carrying out a feasibility study regarding how testing should be organised. Establish collaboration agreements with other organisations dealing with ICS security Establish a knowledge management programme for ICS testing.   The Executive Director of ENISA, Professor Udo Helmbrecht observed: “There is an evident necessity to increase security in Critical Information Infrastructure and ICS system; the risks are increasing, and highly knowledgeable attackers and natural disasters have shown the weaknesses of the systems. All public and private entities involved are strongly advised to seriously address these security concerns.” For full report: Good Practices for an EU ICS Testing Coordination Capability Background: EU Cyber Security Strategy For interviews; Ulf Bergström, Spokesman, ulf.bergstrom@enisa.europa.eu, mobile: + 30 6948 460 143, or Adrian Pauna, Expert,  resilience@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-01-22"
News Flash/Statement re; 16 Million e-identities & passwords theft
Statement by the Executive Director of ENISA, Professor Udo Helmbrecht regarding the major theft of 16 Million e-identities and passwords announced by the German Federal Office for Information Security, BSI yesterday, which was widely reported about in media e.g here; “The theft of the passwords demonstrates the importance of building better passwords. It also shows that the networks of hijacked computers -so called botnets- are key for serious criminal activities and fraud. The human factor is still the weak link in IT security; it is not about technology. Mankind is the security issue here; so, companies have to become even better in educating and "patching” your staff. This is in particular true for Small and Medium-sized Enterprises, SMEs, which in fact constitute around 98% of Europe’s economy. The SMEs usually lack the skills, knowledge, people and funds to properly invest in IT-security. Security by design Banks, e-government services, and all service providers online should enforce stronger and long enough passwords; it should simply not be possible to construct a weak password to access private or public services. This is called “security by design”-and is a well-known concept in theory, but still many companies and public bodies do not always opt construct their systems this way; they do not select the best solution, but a cheaper solution instead. This should not go on. The public authorities need to become better at teaching how passwords are built; with variations of letters, numbers, symbols, built in typos, shifting between capital and miniscule letters. This can be done through games, to test and learn how to step –by-step build your passwords in a safer way and we as citizens must all learn not to use the same password everywhere. This shows how weak the access and identification systems presently are, and that industry and public bodies and companies as employers alike have to take a greater responsibility to enforce that people use smarter passwords. ENISA has also underlined some of these emerging risks, threats and trends of identity hijacking,  etc in its Annual Threat Landscape report for 2013, and yesterday launched a report regarding how banks and the financial sector should enforce more secure  e-identities and e-payments. "       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-01-21"
EU cyber security Agency ENISA calls for secure e-banking and e-payments: non-replicable, single-use credentials for e-identities are needed in the financial sector
Different tokens, devices, mobile phones, e-signatures, etc. are used to authenticate our e-identities. Yet, some financial institutions are still not considering the risk of inadequate authentication mechanisms according to a new study by the EU Agency ENISA.
The report analyses current e-Finance fraud and correlates it with the financial institutions’ customers’ authentication mechanisms. The report emphasises the need for updated security mechanisms and provides 10 recommended approaches. The Agency analysed more than 100 replies to a survey distributed to merchants and e-banking security professionals on the electronic IDentity and Authentication Systems (eIDAS) used by citizens and customers in e-Finance and e-Payment systems. Additionally, the Agency identified the risk and the attack patterns concerning each authentication mechanism, including phishing, ID-theft, session and identity hi-jacking, etc., of the financial institutions, merchants and payment service providers. As a result, the Agency produced guidelines, best practices and recommendations for e-banking and Internet payments. Key recommendations are Improve the security of the e-Finance environment, meaning that financial actors must: Make risk analysis based on customers’ profile and size of the institution, Improve customers’ awareness and skills, Implement authentication methods tailored to the customer behaviour profiles and transactions parameters (e.g. destination country, amount) Early detection of customers’ device compromise through device registration, testing and evaluation of its security. (”Assume all devices are infected”) Improve the security of e-Finance applications and their distribution channels to customers: encouraging the traditional “security by design”, taking into account the proposed new personal data protection Directive, and using trusted channels to install applications in the customers’ device. Promote proportionality between selected method(s) robustness and the identified risk (adequacy of eIDAS to transaction context). with emphasis on the use of 2 factor authentication (e.g ATMs: a card and a PIN code) even for low risk operations. Improve knowledge and the behaviour of customers and professionals: To summarise, today current eIDAS practices in the financial sector do not cover many risks. The ECB and European Commission are developing recommendations and regulations aligned with the ENISA report to identify and set up tools to reduce losses due to fraud. The Executive Director of ENISA, Professor Udo Helmbrecht commented: “The financial sector manages e-transactions of hundreds of billions of euro every year. Therefore, secure e-identities and authentication is simply a must for the economy. The financial institutions should use security as a competitive marketing tool. With this report, the financial actors can make a cost/benefit analysis of additional authentication mechanisms.”   For full report: eID Authentication methods in e-Finance and e-Payment services   Background: The proposals for the EU data-protection directive, and Payment Services Directive 2, ECB “Recommendations for the security of Internet payments” For interviews; Ulf Bergström, Spokesman, ulf.bergstrom@enisa.europa.eu, mobile: + 30 6948 460 143, Manel Medina, ENISA Expert, sta@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-01-20"
SecureCloud2014 Highlights: key-note & invited speakers
ENISA, Cloud Security Alliance (CSA) and Fraunhofer FOKUS are organizing the 3rd edition of the successful SecureCloud conference.
SecureCloud is the only EU conference on cloud security. It has the backing and expertise of 3 leading cloud organizations (ENISA, CSA, and Fraunhofer FOKUS – the project managers of C4E #CloudForEurope). Among the confirmed speakers are:  Udo Helmbrecht (Executive Director of ENISA), Richard Mogull (CEO Securoris), J. Reavis (CEO of CSA), Alan Boehme (Chief of Enterprise Architecture for The Coca-Cola Company), Reinhard Posch (CIO of Austria), Michaela Iorga (NIST), Arjan de Jong (Dutch Ministry of Interior), Simon Rice (UK Data protection authority), Raj Samani (CTO McAfee), Brian Honan (IRISSCERT), Ken Ducatel (DG CONNECT, EC), Vangelis Floros (OKEANOS project), Jean-Dominique Nollet (European Cybercrime Centre), Jon Callas (Silent Circle), Bart Prenel (ESAT/COSIC) and Sven Hermerschmidt (Task force on EU data protection reform).   SecureCloud 2014 will take place in Amsterdam (RAI Convention Center), a 5 minute tram ride from the center.  Early bird registration deadline: February 14th . Discount for delegates from the public sector.   Visit the SecureCloud 2014 website for news, registration, media material and more.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-01-17"
From transparency to trust in the Cloud: EU Cyber security Agency ENISA advises how to implement incident reporting in cloud computing
ENISA underlines the importance of incident reporting in cloud computing, particularly in critical sectors, as a way to better understand security and foster trust. ENISA presents a practical approach which results in a ‘win-win’ scheme for customers and providers.
Cloud security incidents often catch the media’s attention as they affect large number of users; for example, recently a large storage service provider suffered an outage lasting two days. However, due to the lack of consistent reporting schemes regarding cloud security incidents, it is hard to understand the causes and impact of these incidents. To comprehend the resilience and security of cloud computing services better, it is important to discuss the topic with the industry and government and find common ground as regards pragmatic incident reporting schemes, which would provide useful information to customers and government authorities. The Executive Director of ENISA, Professor Udo Helmbrecht remarked: “Incident reporting is crucial to enable better understanding of the security and resilience of Europe’s critical information infrastructures. Cloud computing is now becoming the backbone of our digital society, so it is important that cloud providers improve transparency and trust by adopting efficient incident reporting schemes. ” The report looks at four different cloud computing scenarios and investigates how incident reporting schemes could be set up, involving cloud providers, cloud customers, operators of critical infrastructure and government authorities: Cloud service used by a critical information infrastructure operator; Cloud service used by customers in multiple critical sectors; Cloud service for government and public administration (a gov-cloud); Cloud service used by SMEs and citizens.   Using surveys and interviews with experts, we identified a number of key issues: In most EU Member States, there is no national authority to assess the criticality of cloud services. Cloud services are often based on other cloud services. This increases complexity and complicates incident reporting. Cloud customers often do not put incident reporting obligations in their cloud service contracts.   The report contains several recommendations, based on feedback from cloud experts in industry and government: Voluntary reporting schemes hardly exist and legislation might be needed for operators in critical sectors to report about security incidents. Government authorities should address incident reporting obligations in their procurement requirements.   Critical sector operators should address incident reporting in their contracts.    Incident reporting schemes can provide a “win-win” for providers and customers, increasing transparency and, in this way, fostering trust. Providers should lead the way and set up efficient and effective, voluntary reporting schemes.   For full report Background: Proposed NIS Directive EU Cyber Security Strategy For interviews; Ulf Bergström, Spokesman, ulf.bergstrom@enisa.europa.eu, mobile: + 30 6948 460 143, or Dimitra Liveri/Marnix Dekker, Experts, Cloud.Security@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-01-16"
Visit by French Networks & Information security Agency ANSSI to ENISA
On 16 January, the operational staff in ENISA's Athens office were pleased to welcome Jean-Baptiste Demaison (alternate ENISA MB member for France) and the French National Laison Officer (NLO) from the Agence National de la Sécurité des Systèmes d’information (ANSSI), based in Paris, France. The objective of the visit was to exchange information on a variety of different subjects associated with the ENISA work programme and to explore ways in which existing collaboration could be strengthened. The meeting took the form of presentations, followed by a focused dialogue. This gave the possibility to all the Athens staff to learn more about how France views the different elements of the ENISA work programme 2014.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-01-15"
Privacy revisited: clearer icons, standards and evaluation of online seals are needed for online trust
When can you actually trust the web services to safely handle your data? A new report by the EU’s cyber security agency ENISA analyses the conditions under which online security and privacy seals help users to evaluate the trustworthiness of a web service. The report underlines the need for clear icons, standards, assessment and evaluation methodology. Furthermore, a second report addresses the framework, methodology and evaluation for security certification and provides a qualitative analysis of certification practices in the EU. Numerous policy documents identify marks, seals, logos, icons (collectively referred to as “seals”). These help users to judge the trustworthiness of services offered on the web. But there are many obstacles for users to use these seals, as it is not clear how the seals are granted to the services. ENISA analyses the current situation and identifies key challenges, solutions, and recommendations for online seals. Key challenges and recommendations: The two reports deal with (1) how users can use seals to base their trust in a service, and (2) what  we can learn from other certification initiatives to improve these seals. Some of the key challenges and corresponding recommendations are: Users suffer from information overload. Therefore, web designers need to develop clearer privacy icons, which are based on research, including cultural and legal differences.  Users are not sufficiently aware of what seals mean. Educational material should be provided to spread knowledge of the existence and meaning of seals. Seals are not checked by the user. Service providers and web developers need to provide and implement seals that can be automatically checked. Transparency. Policy makers should demand reliable statistics on certification and seals. The bodies issuing certificates/seals should keep updated, public records on certificates/seals that they have issued. Reduction of burden. Standardization bodies and responsible stakeholders should develop best practices and standards merging the requirements for security and data protection in order to reduce burden. Enforcement. The national policy makers should ensure enforcement of such requirements for genuine compliance, for instance by applying sanctions and/or ad-hoc assessments carried on by third parties. The Executive Director of ENISA, Professor Udo Helmbrecht remarked: “The effectiveness of trust signals must be improved. Regulatory bodies at the EU and national level should set incentives for service providers to obtain better online security and privacy protection”.   For full reports: ENISA, On the security, privacy and usability of online seals   ENISA, Security certification practice in the EU - A case study, Background: EU Cyber Security Strategy For interviews; Ulf Bergström, Spokesman, ulf.bergstrom@enisa.europa.eu, mobile: + 30 6948 460 143, or Rodica Tirtea/Stefan Schiffner, Experts, sta@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-01-13"
Call for Expression of interest: NIS education
The European Union Agency for Network and Information Security (ENISA) is inviting experts in Network and Information Security or organizations interested in NIS education to get involved in the new project on this topic, in line with the EU Cyber security Strategy (mentioned on page 8). The EU Cyber Security Strategy for  “An Open, Safe and Secure Cyberspace” underlines the development of a roadmap for a "Network and Information Security driving licence" as a voluntary certification programme to promote enhanced skills and competence of IT professionals. ENISA has started the consultation process in order to involve the relevant stakeholders and guide the process for quality results to be released by the end of 2014. The call for expression of interest is now open for both profiles: 1. actively participating in the consultation; 2. receiving news about the developments of the project.   Should you be interested, please send an e-mail to stakeholderrelations at enisa.europa.eu or consult directly  this page http://www.enisa.europa.eu/procurement/CEI-experts     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-01-10"
ISACA visits ENISA
Today ISACA visited the ENISA premises in Athens. ISACA is a global, nonprofit organization which focusses on delivering guidelines and best practices on IT governance. From the side of ISACA, Ron Hale (CEO of ISACA), Christos Dimitriadis (member of the ISACA board and the ENISA PSG) as well as Shannon Donahue, Tom Lamm, Rolf Roessing participated in the meeting. At the meeting a number of topics and areas for collaboration and synergies were discussed, mainly around Cloud Computing, ICS/SCADA and (security) certifications and trainings for professionals. By collaborating and discussing with a range of different companies and industry associations, ENISA aims to act as a bridge between EU governments and the industry. Over the past years ENISA and ISACA have collaborated on a number of projects. For example a joint ENISA-ISACA workshop on auditing security measures was organised in Berlin and last year ENISA also contributed several articles on ISACA's blog.   ENISA is looking forward to collaborate with ISACA on more projects and in this way leverage the reach and expertise of ISACA in its work.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS