publication_date
unknown
title
stringlengths
12
221
summary
stringlengths
0
722
body
stringlengths
13
9.78k
"2014-01-09"
Cyber security: EU Commissioner Neelie Kroes’ first visit to new ENISA office in Athens
The EU Vice President and Commissioner for the Digital Agenda Neelie Kroes visited the ENISA premises in Athens for the first time on Thursday 9 January. The objective was to obtain an overview of the Agency’s operations and to learn more of its Work Programme for 2014. Among the points on the agenda: A discussion of the perspectives of the political context and technical trends in global and European cyber security as well as ENISA’s role An overview of the financial and operational results of 2013 An overview of the new Work Programme 2014, which focussed on; 1. Support EU policy building, 2. Support capacity building, 3. Support co-operation among the agency stakeholders, and more details of ENISA projects in 2014, including: ENISA's experience of Incident Reporting and how this could benefit the NIS Directive NIS aspects of Smart Infrastructures (i.e. Smart Grids, Smart Cities and Smart Home) Using Information Security to protect Personal Data and Privacy Support Computer Emergency Response Teams; capacity building and law enforcement cooperation Resilience and cyber security cooperation, plans, exercises, and strategies, The European Cyber Security Month ECSM and Cloud computing   Finally, Commissioner Kroes met the ENISA staff and remarked: “The work of ENISA is more important than ever. I urge governments and companies to cooperate with ENISA’s experts in 2014 to build trust in their services. For many, that will involve catching up to global best practices. And for companies starting up in 2014 my message is to start on the right foot – with secure services and an understanding of how to address the risks as well as the opportunities of the online world.” The Executive Director of ENISA, Professor Udo Helmbrecht commented: “We are very honoured to have Commissioner Kroes visiting us in Athens. I am pleased to recall that in 2013, the agency managed to successfully transfer staff and set up the new office with no disruptions to its operations. The new regulation and the Athens office mean that ENISA now can be more effective and more flexible. This is excellent news for cyber security in Europe. In 2014, we will be working more closely with our cyber security prevention and preparedness work with the EU, the Member States and Europol.”   Background: Since 2009, the Greek state has kindly provided a bureau du passage office in Athens for the Agency. It became operational in 2013, and the new regulation formalised staff being based in Athens, while the ENISA headquarters remain in Heraklion. The objective is to reduce mission costs, the carbon “footprint” as well as to increase efficiency and to match the Agency’s operational needs regarding flexibility. EU Cyber Security Strategy and the proposal for an EU Network and Information Security Directive, and the new ENISA regulation 526/2013. Directions to the ENISA Athens office For interviews; Ulf Bergström, Spokesman, ulf.bergstrom@enisa.europa.eu, mobile: + 30 6948 460 143, or Commission Representation in Greece, Mr Carlos.MARTIN-RUIZ-DE-GORDEJUELA@ec.europa.eu, Tel.: +30 210 727211     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2014-01-08"
New report with check list of recommendations to the electronic communications sector on how to withstand and act efficiently after power cuts, calling for increased exchange on situational awareness.
The EU’s cyber security Agency ENISA has issued a new report studying network outages caused by power cuts in detail, resulting in key findings and recommendations to the electronic communications sector on how to withstand and act efficiently after power cuts, a key point being to establish better exchange of situational awareness and improved cooperation mechanisms within the sector and with the energy sector.
ENISA’s annual report about major incidents in the EU identified that power cuts are a dominant cause of severe network and service outages in the EU’s electronic communications sector. Electronic communications networks and services are the backbone of the EU’s digital society, indispensable for citizens, businesses, governments and organisations to communicate and exchange information. The Agency makes eight recommendations to National Regulatory Authorities (NRA) and providers within the electronic communications sector to reduce the risk of network and service outages caused by power supply failures. NRAs should: analyse the frequency and impact of network outages caused by power cuts. liaise with providers to collect good practices to increase resilience against power cuts. perform a cost-benefit analysis to determine a suitable minimum level of resilience against power cuts. take lessons learned from outages caused by power cuts and ensure that affected providers work systematically to develop their protection measures. act to establish a strategy to promote cooperation and mutual aid agreements on joint service restoration after severe power cuts. consider a priority scheme that would give preferential treatment within the electronic communications sector and decrease service restoration times under exceptional circumstances.   Providers should regularly perform checks of existing protection measures, to ensure that shorter and medium duration power cuts will not have any negative impact. NRAs, providers, and actors in the energy sector should, in the case of severe power cuts, cooperate to establish information exchange mechanisms to enable an efficient exchange of situational awareness information and forecasts of restoration times.   The Executive Director of ENISA, Professor Udo Helmbrecht commented: “The recommendations outline the necessary steps to reduce the risk of network outages and boosts ability to manage outages caused by power supply failures. We encourage the different actors to find ways to improve information-sharing about failures and outages, particularly between the energy sector and the electronic communications sector.  ” For full report:Power Supply Dependencies in the Electronic Communications Sector   Background: ENISA Annual Incidents Report, and EU Cyber Security Strategy For interviews; Ulf Bergström, Spokesman, ulf.bergstrom@enisa.europa.eu, mobile: + 30 6948 460 143, or Christoffer Karsberg, Expert, resilience@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-12-18"
Pan European Exercise Planning Workshop in The Hague, Netherlands 5 Dec, 2013
Simulating large-scale cyber incidents and running crisis management exercises to test response capabilities are strategic in improving the overall security and resilience of Europe’s Critical Information Infrastructures.
Cyber exercises are recognised as an essential part of the EU cyber crisis cooperation and response improvement lifecycle. ENISA is a key facilitator of these exercises and is organising the fourth exercise of its kind, Cyber Europe 2014. To this end, the 17th workshop on pan European Cyber Exercises took place on 5 December, 2013 in The Hague, Netherlands. During the workshop ENISA and representatives from the involved countries discussed on national cyber security strategies and the planning and organization of Cyber Europe 2014, a multi-level pan European exercise that will take place throughout 2014. Overall 29 countries from the European Union and the European Free Trade Association states will be participating in Cyber Europe 2014. For more information: Cyber Crisis Exercises   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-12-17"
ENISA publishes the European Cyber Security Month Roadmap
In October 2013, the first fully-fledged European Cyber Security Month (ECSM) took place in 27 countries with the aim to promote cyber security education and sharing of good practices. Furthermore, synergies were built with Africa and world-wide cyber security efforts were embarked on by a shared release of top 12 Mobile Safety Tips. ENISA has published a new report to describe what has been achieved, taking account of the policy context and making reference to country profiles and analytics. Furthermore, a number of recommendations are made and a best practice path is proposed in order to set a roadmap for future deployments. The target audience of the report consists of ECSM country coordinators, public and private stakeholders involved in the campaign, policy makers and all those that participated to ECSM activities. For the full report:  Roadmap for European Cyber Security Month With this occasion we open the consultation for ideas for updating the ECSM website: www.cybersecuritymonth.eu  and soon after the Call for participation in the ECSM 2014 deployment. You can contact the ECSM team here. Cyber Security is a shared responsibility and we would like to sincerely THANK all ECSM 2013 partners!   For more information: www.cybersecuritymonth.eu Twitter account (@CyberSecMonth) or write to stakeholderrelations at enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-12-17"
National Cyber Security Strategies News for December 2013
Europe: Spain adopts national cyber security strategy (Spanish NCSS) Worldwide: Malaysia launches new national cyber security strategy (the ENISA website will be updated as soon as the document becomes publicly available) Panama implements national cyber security strategy (the ENISA website will be updated as soon as the document becomes publicly available)   For more information on the national cyber security strategies please visit: National Cyber Security Strategies in the World     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-12-13"
New CERTs Inventory and updated map now available
ENISA’s new, updated and expanded Computer Emergency Response Teams (CERTs) Inventory now includes 222 CERTs. This is 13 teams more than the number reported at the previous update, in June 2013. The number shows the continuing expansion of CERTs teams across Europe, while at the same time reflecting ENISA’s more detailed CERT mapping.
The inventory and CERTs map are available online at the "CERT Inventory" and its subpages. ENISA’s CERT map and inventory documents are updated twice a year. The next update is anticipated by June 2014. For the latest up-to-date-version, please subscribe to our RSS feeds. CERTs are established by EU Member State governments and other public or private sector bodies to provide a rapid response to emergencies that could impact vital computer networks or information systems.  For more information: Updated CERTs map Updated Inventory of CERTs       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-12-12"
Summing up: Cyber security & data privacy in focus at successful ENISA High Level Event
The annual ENISA High Level Event took place in Brussels on 11h December with more than 200 key policy actors, academia and industry partners attending. The focus of the debate was on cyber security and data protection; a discussion on soft law vs hard law and dialogue. The topic of this year’s event was “Securing the cyber-future: risks, threats, challenges and opportunities for coordinating Europe’s cyber security” and took place in the Representation of the State of Hessen to the EU premises. The event cooperation was also undertaken with the support of the European Security Round Table. Some gemstones from the event: Dr Zsuzsa Breier, State Secretary for European Affairs of the State of Hessen, clarified the need for cyber security at all levels, EU, Member States, and at regional level, and how cooperation is necessary to better address this issue. Robert Madelin, Director General of DG CONNECT of the European Commission made an intervention regarding "Improving cybersecurity in the EU" which primarily outlined the new ENISA Regulation welcoming it as it is strengthening ENISA, making the agency more operational in multisites, and detailed what it means for improving Europe's cyber security; the Cyber Security Strategy and NIS Directive - the practicalities of its implementation; EU Horizon2020, launched yesterday (11th December). These topics provided a fond for further discussions and debate in the light of the recent implications of state surveillance revelations for IT security. Mr Peter Hustinx, EDPS Supervisor intervened with an update on the Status of the new DP legislation and clarified its impact on the Cyber Security Strategy. Notably, he clarified that privacy could be a perception issue which does not exclude security. He also underlined that there is big consensus on the need for both more security and privacy. Tomas Jakimavicius, Telecommunications Counsellor at the Permanent Representation of Lithuania to the European Union clarified the main achievements during the Lithuanian presidency and the challenges ahead, including the need for more international cooperation on incident reporting. Two industry perspectives were given, industry perspective 1 : by Mr John Higgins, Director General at DigitalEurope, who made a contribution regarding “Risks & Rewards; costs and confidence-a fine business balance”, whereas industry perspective 2 was provided by Mr John Lyons, CEO as ICSPA, who made his intervention on the “Potential impact on business operations form the EU’s Cyber security strategy & NIS Directive”. Then a QA session panel followed, with Mr Gustav Kalbe of the European Commission, with summary and conclusions. The panel members had an interesting discussion with diverging opinions on where the exact balance needs to be struck in relation to soft vs hard law, the need for dialogue, and a risk balanced approach. Professor Udo Helmbrecht mentioned the launch of the ENISA annual Cyber Threats landscape report in conjunction with the event, and commented; We would most sincerely like to thank the State of Hessen for the excellent venue for the High Level Event, and for generously hosting this event in their new building, as well as the ESRT for excellent cooperation and support, as well as the speakers, and the audience, which all were necessary for making this even such a great success in terms of the quality of the debate, speakers, venue, topic, organisation, and attendance (more than 200 participants attending). The debate also generated a Twitter flow under the hashtag #HLE13eu and social media interaction which also contributed to event reaching out to many more persons.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-12-12"
New ENISA study on recognition mechanisms for CERTs
ENISA has published a new study that provides an overview of existing mechanisms supporting Computer Emergency Response Teams (CERTs) to deploy capabilities necessary for their operations and their maturity level.
The new study introduces these mechanisms according to the CERT maturity levels that they address, based on eight predefined criteria including requirements that CERTs must meet; CERTs’ focus: type or region; and definitions and terminology used. Reasons for harmonisation: As partly confirmed by direct consultations with CERTs during the study, CERTs are in need of harmonisation for the following reasons: Requirements and validation process: CERTs need to meet and adhere to different requirements, which is resource- and time-intensive. This would be much more effective and easier based on harmonisation across the CERT community. Definitions and terminology: Many terms and definitions used by CERT organisations are already similar. Harmonising core terms such as CERT (CSIRT), constituency, or incident would make these mechanisms significantly more compatible and make it easier for CERTs to subscribe to, or utilise, various mechanisms. CERT types (sectors): It could be beneficial for different mechanisms to harmonise their definitions of sectors that vertical-specific CERTs typically focus on, and to specify clearly various constituency types, as doing so would offer more clarity and transparency surrounding CERT activities. Training: Harmonisation could lead to synergies, proliferation of training opportunities for CERTs, and more opportunities for CERTs to meet and share good practices. Good progress has already taken place in this respect with several CERT organisations including ENISA and FIRST supporting TERENA’s TRANSITS training for CERTs, and ENISA producing material that actively is rolled out to CERTs on request.   For the full ENISA report: CERT community - Recognition mechanisms and schemes   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-12-11"
ENISA annual High Level Event taking place in Brussels
Today, Wednesday 11th, the EU’s cyber security Agency annual High Level Event takes place in Brussels. This year’s topic is “Securing the cyber-future: risks, threats, challenges and opportunities for coordinating Europe’s cyber security”. The event is taking place in the Representation of the State of Hessen to the EU premises, centrally located in Brussels, and in cooperation also with the European Security Round Table. More in detail his year's topics include: The new ENISA Regulation - what it actually means for improving Europe's cyber security;  The Cyber Security Strategy and NIS Directive - the practicalities of its implementation; The implications of state surveillance revelations for IT security - what should be the technical response and what are the future needs? The line up of speakers has, together with the topic and the location of the State of Hessen’s Representation, generated an unprecedented interest and registration to the event. The speakers are: Dr Szusza Breier, State Secretary for European Affairs of the State of Hessen to the European Union, Robert Madelin, DG, DG Connect of the European Commission on Improving cybersecurity in the EU Peter Hustinx, EDPS Supervisor on Status of the new DP legislation & impact on the Cyber Security Stragey Tomas Jakimavicius, Telecommunications Counsellor at the Permanent Representation of Lithuania to the European Union. Industry perspective 1 : John Higgins Director General, DigitalEurope, Risks & Rewards; costs and confidence-a fine business balance Industry perspective 2 John Lyons, CEO, ICSPA, Potential impact on business operations form the EU’s Cyber security strategy & NIS Directive; then a QA session panel, and summary and conclusions. The session is moderated by the ENISA Executive Director Professor Udo Helmbrecht.   On invitation only. For more information: ENISA High Level event 2013       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-12-11"
ENISA lists top cyber-threats in this year’s Threat Landscape Report.
The EU’s cyber security Agency ENISA has issued its annual Threat Landscape 2013 report, where over 200 publicly available reports and articles have been analysed. Questions addressed are: What are the top cyber-threats of 2013? Who are the adversaries? What are the important cyber-threat trends in the digital ecosystem?
Among the key findings is that cyber threats have gone mobile, and that adoption of simple security measures by end-users would reduce the number of cyber incidents worldwide by 50%. The study is published in conjunction with the Agency’s annual High Level Event in Brussels on 11 December. The ENISA Threat Landscape presents the top current cyber threats of 2013 and identifies emerging trends. In 2013 important news stories news, significant changes and remarkable successes have left their footprint in the cyber-threat landscape. Both negative and positive developments have formed the 2013 threat landscape. In particular: Negative trends 2013: Threat agents have increased the sophistication of their attacks and of their tools. Clearly, cyber activities are not a matter of only a handful of nation states; indeed  multiple states have developed the capacity to infiltrate both governmental and private targets. Cyber-threats go mobile: attack patterns and tools targeting PCs which were developed a few years ago have now migrated to the mobile ecosystem. Two new digital battlefields have emerged: big data and the Internet of Things. Positive developments in the cyber threat trends in 2013 include: Some impressive law-enforcement successes ; police arrested the gang responsible for the Police Virus; the Silk Road operator as well as the developer and operator of Blackhole, the most popular exploit kit, were also arrested. Both the quality and number of reports as well as the data regarding cyber-threats have increased Vendors gained speed in patching their products in response to new vulnerabilities.   A table of the top current threats and threat trends lists the following top three threats:  1. Drive-by-downloads, 2. Worms/Trojans and 3. Code injections. For full table. Key open issues, identified are: The end-users lack knowledge yet they need to be actively involved. Adoption of simple security measures by end-users would reduce the number of cyber incidents for 50% worldwide! Numerous actors work on overlapping issues of threat information collection and threat analysis. Greater coordination of information collection, analysis, assessment and validation among involved organisations is necessary. The importance of increasing the speed of threat assessment and dissemination, by reducing detection and assessment cycles has been identified. The Executive Director of ENISA, Professor Udo Helmbrecht remarked: “This threat analysis presents indispensable information for the cyber security community regarding the top threats in cyber-space, the trends, and how adversaries are setting up their attacks by using these threats.” For ful report: ENISA Threat Landscape report 2013 Background: EU Cyber Security Strategy For interviews; Ulf Bergström, Spokesman, ulf.bergstrom@enisa.europa.eu, mobile: + 30 6948 460 143, or Dr. Louis Marinos , Expert,  resilience@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-12-10"
ENISA publishes new study on securing personal data in the context of data retention
ENISA's new report aims at providing a set of recommendations for a common European approach on the security measures that should be taken in relation to retained data, taking into account existing specifications on security measures. The new study provides the results of (a) a survey on the national implementation of the Data retention legislation in six selected Member States on the requirements regarding technical and organisational security measures and the implementation of the data security principles that are provided for in the Directive, and (b) a state-of-the-art analysis of the security measures proposed for the protection of personal data collected and stored in the context of the DRD. Data Retention Directive: In the case of the Data Retention Directive being revised, ENISA makes the following recommendations to European Commission for consideration in the context of the DRD Review process: Include clear references to minimum security requirements for personal data protection.  State-of-the-art security frameworks have already been developed; changing the security mechanisms is neither easy nor inexpensive, however minimum security requirements should be imposed.  A clear and realistic threat model should be considered, including also the reference to “deliberate” destruction, loss or alteration, storage, processing, access or disclosure. Take into account the recently published measures applicable to the notification of personal data breaches included in the EC regulation (EU) No 611/2013 when specifying the appropriate technical and organisational security protection measures for retained data. Taking into account the difficulties of smaller companies in complying with data retention obligations, and considering the possibilities that providers would consider outsourcing models for the storage of the retained data, which can potentially take place in third countries outside the EU, there should be no discrimination regarding the quality of personal data protection but consideration should be taken regarding the costs of implementing the required security measures. Take into account the risks inherent in outsourcing the storage of retained data and provide clear rules on whether and, if so, how providers shall be allowed to outsource the storage of retained data. Provide clear instructions on the procedures that have to be followed at the end of the retention period, when the data are to be deleted securely.  ENISA could support this by preparing guidelines for this purpose. Include clear provisions on audits on compliance with the security measures that are taken for the retained data, specifying the time period within which an audit should be carried out and the entity that should be performing the audit (This recommendation is made sharing the opinion of Art 29 WP).  Harmonise the time period within which the retained data have to be transmitted to the competent authorities. Harmonise the sanctions that can be imposed when companies do not comply with the data security principles.   For the full ENISA report: Securing personal data in the context of data retention Background: Data retention legislation has been adopted to address concerns related to national security and serious criminal activity. The legislation provides access to communication data for law enforcement purposes. However, according to the Data Retention Directive (DRD) personal data collected, stored or in any way processed in most European Union (EU) Member States (MSs) needs to be securely protected, to meet the requirements of data protection legislation. The transposition of the Data Retention Directive, published in 2006, into national legislation, has been, and still is, a challenging task. In light of the review of the Data Retention Directive an evaluation of the Directive was scheduled by the European Commission (EC) for 2010, aiming towards assessing the application and the impact of its implementation for different stakeholders. Following  a request by the Directorate General Home Affairs (DG HOME) of the EC, ENISA is supporting this process; ENISA (a) assessed the current implementation of data security measures for data retention in selected Member States and provides "best practice" recommendations in this respect and (b) provides state-of-the art recommendations for security measures in the context of data retention reform.       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-12-06"
EU cyber security Agency ENISA argues that better protection of SCADA Systems is needed
How long can we afford having critical infrastructures that use unpatched SCADA systems, the EU’s cyber security Agency ENISA asks? ENISA argues that the EU Member States could proactively deploy patch management to enhance the security of SCADA systems.
 Much of Europe’s critical infrastructure resides in sectors such as energy, transportation, water supply. These infrastructures are largely managed and controlled by SCADA (Supervisory Control and Data Acquisition) systems (a subgroup of Industrial Control Systems (ICS). In the last decade SCADA technology has gone from being isolated systems into open architectures and standard technologies that are highly interconnected with other corporate networks and the Internet. A consequence of this transformation is the increased vulnerability to outside attacks. One way to enhance the security of SCADA is through the application of patches. At the moment, two of the key important issues with patching are the failure rate of patches (60%)[1] and the lack of patches; less than 50% of the 364 public vulnerabilities had patches[2] available for SCADA. We have identified several best practices and recommendations regarding patching that can improve the security posture of SCADA environments, from which we would like to mention the following: Compensating Controls : Increase in depth defence through network segmentation to create trusted zones that communicate using access controls ; Hardening the SCADA systems by removing unnecessary features; Usage of techniques such as Application White Listing and Deep Packet Inspection Patch management program and service contract: Asset owners should also establish a patch management service contract  to define on the responsibilities of both the vendor and the customer in the patch management process; Asset owners should always conduct their own tests. This can be done virtually or by maintaining separate systems to test on. Certified systems should be re-certified after a patch is applied. The Executive Director of ENISA, Professor Udo Helmbrecht remarked: “Although patch management is not a silver bullet to resolve the security issues of SCADA systems it is nevertheless important that organisations establish a patch management policy. The European Union or the Member States could increase the awareness of patches through enforcing patch management when new requirements for devices are established.“ For full report Background: EU Cyber Security Strategy, For interviews; Ulf Bergström, Spokesman, ulf.bergstrom@enisa.europa.eu, mobile: + 30 6948 460 143, or Adrian Pauna, Expert,  adrian.pauna@enisa.europa.eu [1] “In 2011, ICS-CERT saw a 60% failure rate in patches fixing the reported vulnerability in control system products.”(Kevin Hemsley –ICS-CERT) [2] Less than 50% of the 364 public vulnerabilities recorded at ICS-CERT had patches available at that time.” (SCADA Security Scientific Symposium (S4) in January 2012, Sean McBride)     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-12-04"
Mitigating attacks on Industrial Control Systems (ICS); the new Guide from EU Agency ENISA
The EU’s cyber security agency ENISA has provided a new manual for better mitigating attacks on Industrial Control Systems (ICS), supporting vital industrial processes primarily in the area of critical information infrastructure (such as the energy and chemical transportation industries) where sufficient knowledge is often lacking. As ICS are now often connected to Internet platforms, extra security preparations have to be taken. This new guide provides the necessary key considerations for a team charged with ICS Computer Emergency Response Capabilities (ICS-CERC).
Industrial Control Systems are indispensable for a number of industrial processes, including energy distribution, water treatment, transportation, as well as chemical, government, defence and food processes. The ICS are lucrative targets for intruders, including  criminal groups, foreign intelligence, phishers, spammers or terrorists. Cyber-incidents affecting ICS can have disastrous effects on a country’s economy and on people’s lives. They can cause long power outages, paralyse transports and cause ecological catastrophes. Therefore, the ability to respond to and mitigate the impact of ICS incidents is crucial for protecting critical information infrastructure and enhancing cyber-security on a national, European and global level. Consequently, ENISA has prepared this guide about good practices for prevention and preparedness for bodies with ICS-CERC and highlights the following conclusions; While for traditional ICT systems the main priority is integrity, for ICS systems availability is the  highest priority (of the “CIA” scale : Confidentiality, Integrity, Availability.) This has to do with the fact that ICS are indispensable for the seamless operation of critical infrastructure. The main ICS actors sometimes do not have sufficient cyber-security expertise. Likewise, the established CERTs do not necessarily understand sector-specific technical aspects of ICS. Given the potential significant damage of ICSs, the hiring process for ICS-CERC teams requires staff to be vetted thoroughly, and consideration should be given to many things, for example, an individual’s ability to perform under pressure and response willingness during non-working hours. The importance of cooperation at both the domestic and international level must be recognised. The unique challenges of ICS cyber-security services can be mitigated by using identified good practices for CERTs, existing global and European experiences, and better exchange of good practices. The Executive Director of ENISA, Professor Udo Helmbrecht stated: “Until a few decades ago, ICS functioned in discrete, separated environments, but nowadays they are often connected to the Internet. This enables streamlining and automation of industrial processes, but it also increases the risk of exposure to cyber-attacks.“ For full report; Good practice guide for CERTs in the area of Industrial Control Systems   Background: EU Cyber Security Strategy. This guide builds upon earlier ENISA work in the area of CERTs[1]. This guide does not prescribe which Member States entities should be entrusted with ICS-CERC services. For interviews; Ulf Bergström, Spokesman, ulf.bergstrom@enisa.europa.eu, mobile: + 30 6948 460 143, or Andrea Dufkova, Expert,  [cert-relations [ AT ]enisa.europa.eu [1] http://www.enisa.europa.eu/activities/cert/support/baseline-capabilities     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-12-03"
Extension pack to ENISA's CERT training portfolio
The Agency has published an updated and expanded, comprehensive set of CERTs exercises consisting of a Handbook for teachers, a Toolset for students, and supporting material for hands-on training.
Keeping focus on improving the CERT community capabilities, ENISA has launched an extension to its training material and activities, offering now 29 different training scenarios on its website  as well as conducting on-site trainings. ENISA has always been promoting the preparedness and capabilities of CERT specialists as a key factor to respond to cyber security incidents in the endless battle against the ever-growing number of threats and vulnerabilities. Continuous training, education and good communication skills are considered among the CERT community as a good practice on of how to keep skills up to date and extend teams' capabilities.  For all the exercises: ENISA CERT's Exercise Material Background: ENISA CERT Exercises and training material was introduced in 2008. In 2012 and 2013 it was complemented with new exercise scenarios, containing essential material for success in the CERT community and in the field of information security.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-11-29"
Secure Cloud 2014 – Call for Presentations submission extended
Secure Cloud 2014 organisers,  ENISA, Cloud Security Alliance (CSA) and Fraunhofer-FOKUS, decided to extend the deadline for the Call for Presentations for the conference until the 20th of December. We invite thought leaders and experts from industry, academia and government to send us proposals for presentations, discussion panels, or workshops. Proposals should have a specific focus on cloud computing security. We encourage proposals about industry use cases, real-world applications, and direct implications for businesses or governments, innovative R&D, impact of policy developments in the EU on the governance, risk and compliance (GRC).   For more information please visit Secure Cloud 2014       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-11-28"
Attacks against information systems - good practice collection for CERTs
Today ENISA publishes its Good Practice Collection for CERTs on the EU Directive on attacks against information systems.  It was produced to support the efficient functioning of CERTs/CSIRTs and their cooperation with law enforcement agencies (LEAs) in the face of a new development in European cybercrime policy. ENISA's new report serves two major goals, which both aim at supporting CERTs/CSIRTs: Firstly to provide an analysis of the legal framework created by the Directive, coupled with a stock taking on relevant existing national activities and good practices; Secondly, the identification of key areas and, where appropriate, guidelines and recommendations derived from these good practices   For the full report: A Good Practice Collection for CERTs on the Directive on attacks against information systems Background: In 2010, the European Commission published a proposal for a Directive of the European Parliament and the Council on attacks against information systems . This proposal was intended to further streamline the legal framework in the Member States in relation to the definition and punishment of certain cybercrime incidents, and tackled several challenges which were not adequately dealt with under prior rules, such as notably the creation, use and dissemination of cybercrime tools, the penalisation of illegal interception, the use of botnets, and identity theft.  The proposal was adopted by the European Parliament on 22 July 2013 and published in the Official Journal on 14 August 2013 as Directive 2013/40/EU. The Directive, which Member States will need to transpose by 4 September 2015, imposes new obligations, tasks and expectations on certain key stakeholders, including CERTs/CSIRTs, LEAs, security specialists, telecommunications service providers, etc.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-11-27"
“Using national roaming to mitigate mobile network outages” New report by EU cyber security Agency ENISA
Today, the EU’s cyber security agency ENISA published a new report about how mobile roaming could be used nationally to mitigate large mobile network outages. This report aims to provide national telecom regulators with a portfolio of possible options as well as the pros and cons of different national roaming schemes from a security and resilience perspective.
Mobile communication networks and services have become an integral part of everyday life. People are now more and more reliant on their mobile phone and expect to be connected anywhere at any time. Neelie Kroes, the European Commissioner for the Digital Agenda, remarked, “Telecom affects everything and users are developing massive expectations of it. Markets must function, devices must function, networks must function and investment needs to happen.” Outages of mobile networks can have a severe impact on both the economy and society and are also common. In 2012, half of the major communication outages reported by EU Member States to ENISA under Article 13a were mobile network outages. Sometimes mobile network outages can last several days. For example, in 2012 a fire affected a telecom infrastructure in the Netherlands and a large number of customers across the country were unable to use the mobile network for several days. The outage had a severe impact across a densely populated urban area, vital to the economy. National roaming could work as a fallback during severe mobile network outages, allowing subscribers of the affected operator to roam on other mobile networks in their country and in this way continue to communicate even when own operator’s network is down. In this report, we look at national roaming from a security and resilience perspective. We analyse different national roaming solutions and discuss the pros and cons and present a portfolio of schemes. ENISA also makes recommendations, for example to discuss possible national roaming schemes with providers and to support the establishment of mutual aid agreements between providers in case of severe incidents. The Executive Director of ENISA, Professor Udo Helmbrecht commented “We have investigated national roaming as a solution for mitigating outages. This can improve security and resilience of European communications networks, and ensure that European citizens can communicate at all times, also during major outages.”   For full report and all recommendations Background: ENISA’s 2012 report about major incidents in the telecom sector, plus, an animation showing the data about the reported incidents and a video about incident reporting in the telecom sector. Vice President and Commissioner for the Digital Agenda, Neelie Kroes; speech. For interviews; Ulf Bergström, Spokesman, ulf.bergstrom@enisa.europa.eu, mobile: + 30 6948 460 143, or Rossella Mattioli rossella.mattioli@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-11-26"
ENISA new good practice guide for CERTs - Issuing alerts, warnings and announcements
ENISA has launched today (25th November) a new good practice guide that complements the existing set of ENISA guides for supporting Computer Emergency Response Teams (CERTs, also known as CSIRTs). The new guide describes good practices and provides practical information and guidelines for the process of preparing and issuing alerts, warnings and announcements to a CERT’s constituency.
The main focus area of the ENISA's guide on alerts, warnings and announcements is the process of informing the CERTs and their constituencies about threats and ways to contain them – a core service carried out by most CERTs – which involves having an identified and reliable set of information sources and a well-structured process of assessing and processing the incoming information, enabling the CERT to get the right information at the right places in the most timely fashion. GoalThis good practice guide aims to: inform about the current best practices in preparing and issuing alerts, warnings and announcements for the CERT’s constituency, suggest ways in which alerting processes can be improved, not only inside an organisation but also in cooperation with others, especially the CERT community and IT security vendors   For the full report: Alerts-Warnings-Announcements    Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-11-25"
November news on National Cyber Security Strategies around the world
New updates on the national cyber security strategies map and the latest news worldwide.
European Union: The Netherlands published their new, updated NCSS Poland adopted the 2013 NCSS Spanish 2013 NCSS available online The Belgian cyber security strategy is under review to be published before the end of the year Slovenia is preparing to adopt a new cyber security strategy by the end of 2013 Globe: Still in the same continent, Montenegro is in the final steps for the NCSS In Africa, Ghana is developing a new NCSS, process is launched In APAC, Thailand makes plans for a “national cyber security plan”   You can find all strategies in the ENISA website.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-11-22"
Visit by the Russian Federation to ENISA
Today (22nd November 2013) ENISA welcomed a delegation from the Russian Federation, comprised of IT Security Experts from the public and private sector. ENISA's Head of Core Operations Department, Dr. Steve Purser presented ENISA's work in the area of CIIP, CERT support, data protection and cyber security exercises. The visiting delegation informed ENISA about their activities in the field of the fight against cybercrime and CERT operation.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-11-21"
1st Meeting of ENISA’s electronic communications reference group in Rome
The first meeting of ENISA’s electronic communications reference group, with experts from Telecom providers, took place at the Telecom Italia premises in Rome, on 20-21 November 2013.
The group’s goal is to provide telecom providers with the opportunity to give feedback on ENISA’s work and on telecom regulation in general. The highlights from the meeting include: The experts from Telecom providers stressed the importance of keeping security and resilience legislation and leaving the specific technical details about security measures up to providers. Providers should be responsible for choosing the measures to meet the security and resilience objectives of governments. A major topic of debate was the impact of power cuts on electronic communications. Telecom providers are often kept in the dark about the quality and resilience of power supply and they are also often unaware about where outages are likely to occur. Providers should be better informed about on-going outages and what is the forecasted restoration time via priority channels. Telecoms are a critical sector and cannot be treated as normal domestic users. During the meeting it was also stressed that these issues cannot be left entirely to the market, as in many countries market mechanisms in the energy sector are hardly mature. Energy regulators or civil protection agencies should discuss with telecom regulators and telecom providers to address the critical dependency between the two sectors. Experts stressed the importance of using digital structured formats (XML, private RSS feeds, etc) for exchanging information about vulnerabilities and threats to prepare the ground for easier sharing of information with other providers and government authorities, nationally and across border. An additional concern for telecom providers is the increased dependency on ICT products and the fact that many security incidents are caused by failures and vulnerabilities in ICT products and services. Providers encouraged ENISA to develop a set of requirements for ICT vendors supplying products to the telecom sector. ENISA will continue to build up this group and work on specific security and resilience issues which affect providers across the European Union, acting as a bridge between the EU telecom market, telecom regulators and regulators in other sectors.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-11-21"
New report on certification: Reforming the Data Protection legislation; lessons learnt from security certification
The EU Agency ENISA releases a new study on security certification schemes. The recently published EU Cybersecurity Strategy stated the need to develop industrial and technical resources for cybersecurity. Among the actions is to “create incentives to carry out appropriate risk management and adopt security standards and solutions, as well as possibly establish voluntary EU-wide certification schemes building on existing schemes in the EU and internationally”. Consequently, ENISA has produced this report on security certification. Objectives This study has two objectives: The first objective is to provide expertise from other certification areas to the reform of the European data protection legislation, as the new proposed legislation identifies privacy certification as a means to achieve implementation of data protection requirements.  The second objective is to identify recommendations and steps to be followed for achieving the objectives of the EU cyberstrategy, namely the development of voluntary EU-wide certification schemes building on existing schemes in the EU. In order to collect experiences from existing certification schemes and given the broad range of existing certification schemes, this study looks at Information Security Management Systems (ISMS) certification. Survey For the collection of practical experiences of private companies and public organisations for Information Security Management Systems certification a survey was conducted in a set of Member States. The respondents are representing more than 50% of EU population and covered Austria, Belgium, France, Germany, Italy, the Netherlands, Poland, Spain, Sweden, Slovakia, United Kingdom.  The survey provides information on existing accreditation bodies and schemes, as well as on certification bodies and schemes. Some of key findings of the survey: In certain MSs national legislation requires information security certification in specific sectors, such as public healthcare. National authorities are encouraging the implementation of certification processes for ISMS (e.g. by introducing specific information security certification requirements in case of participation in public procurement). The large majority of companies that own a security certificate consider this as useful for their functioning, as the certification process ensures a regular and systematic identification of risks and evaluation, etc. and also provides competitive advantages.   Some key recommendations of this study:  There are limitations in the statistics on existing certification processes.  We recommend that policy makers (i.e. the European Commission) or the responsible authorities (i.e. national supervising authorities in the area of accreditation and certification) should demand reliable statistics on certification. The bodies issuing certificates should keep updated public records on certificates that they have issued, on the specific version of products/systems they certified including information on the validity of the certificates. Introducing and possibly requiring an additional certification related to privacy may be cumbersome especially for SMEs. Under the lead of the European Commission, standardization bodies, and responsible stakeholders should work together to develop best practices and standards combining the requirements for security and data protection in order avoid duplication of work for the two certification areas. There is a well-established legislation regarding accreditation and certification in the MSs. When considering introducing certification for other purposes, i.e. for privacy/data protection, the European Commission together with national policy makers should link such initiatives with existing national accreditation structures.  Companies should not be able to get certificates without really having implemented the processes and controls that have been written down in the audited documents.  The national policy makers should ensure enforcement of such requirements for genuine compliance for instance by applying sanctions and/or ad-hoc assessments carried on by third parties.   For the full report: Security certification practice in the EU - Information Security Management Systems - A case study       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-11-20"
ENISA calls for better data sharing and interoperability among “Digital Fire Brigades” to mitigate cyber attacks in new report; “Detect, SHARE, Protect”
The EU Agency ENISA launches its new report “Detect, SHARE, Protection: Improving Threat Data Exchange among CERTs” on how to make data threat exchange easier and better between the “digital fire brigades” (i.e. Computer Emergency Response Teams (CERT)s.) The Agency concludes that improving information sharing must build on existing solutions and standardisation efforts in data exchange formats, so as to make them interoperable.
Despite fruitful cooperation, CERTs still face obstacles when it comes to the smooth exchange and sharing of security information. Legal and technical barriers as well as lack of interest from cybersecurity stakeholders regarding the sharing of information represent the  key problems for the effective exchange of information. The Executive Director of ENISA, Professor Udo Helmbrecht commented: “The increasing complexity of cyber-attacks requires more effective cross-border information sharing among Computer Emergency Response Teams. Effective information sharing saves time and effort in incident response and post-mortem analysis. It also increases synergies and aligns the best practices among the CERTs.” Local detection, accompanied by trusted forms of information exchange, leads to the global prevention of cyber-attacks. It is thus very beneficial for the successful identification and subsequent handling of an incident, if it has already been detected by CERTs sharing this information, and this information is shared. Moreover, much progress has been made recently in establishing national/governmental (n/g) CERTs in Europe to coordinate responses to cyber-attacks. As cyber-attacks are often global, it is crucial that incident responses are coordinated not only within national boundaries, but also on an international level. Therefore, secure and effective exchange of information  concerning such incidents must take place. The report identifies the emerging tools and standards that would help CERTs with the efficient sharing of strategic incident information. ENISA has identified a set of recommendations for the CERT community and other security actors for better data exchange practices: Facilitating adoption, interoperability and enhancing functionalities of Essential Tools for the CERT Community Promoting the stability and continuity of incident feeds, which are often changed without prior notice Promoting the use of standards for data exchange Enhancing the functionality of existing tools regarding: Interoperability Automated incident correlation analysis Improved threat intelligence Advanced analytics and visualisation for massive numbers of incidents   The European Union, including ENISA, helps (n/g) CERTs in the process to facilitate the exchange among them of information on incidents. In 2014, ENISA will actively engage in supporting community driven projects helping CERTs to collaborate more efficiently. For full report; Detect, SHARE, Protect For interviews; Ulf Bergström, Spokesman, ulf.bergstrom@enisa.europa.eu, mobile: + 30 6948 460 143, or Romain Bourgue, Expert, cert-relations[ @ ]enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-11-19"
National-level Risk Assessments practices analysis – a first step towards a practical guide
ENISA publishes a new report based on a study and analysis of approaches to national-level risk assessment and threat modelling for cyber security which was conducted between April and October 2013.
ENISA aimed to provide an evidence-based methodology for establishing a National-level Risk Assessment in order to contribute to the wider objective of improving national contingency planning practices (NCPs). This report will help towards rationalising national risk assessments in EU Member States in order to reduce or eliminate vulnerabilities of critical Information and Communication Technology (ICT) services and infrastructures. Based on an analysis of the data gathered the following key findings have been identified: Member States should understand better the underlying cyber threats and risks that they face and the impact to society. Member States are advised to integrate National-level Risk Assessment into the lifecycle of NIS incident management and cooperation plans and procedures. Member States should expand public–private sector dialogue and information sharing. A practical step-by-step guide on how to perform National-level Risk Assessments should be developed, tested and maintained. Such a guide should be piloted by countries at the early stages of preparing their own National-level Risk Assessment programme. ENISA or another international institution would be appropriate bodies to oversee this action. A catalogue of scenarios to help Member States in their National-level Risk Assessments should be established at EU level. Such a catalogue could be based on work already being done at ENISA on the threat landscape and incident reporting. The EU community of practitioners with an interest in cyber National-level Risk Assessments should be established and strengthened as information exchange platform, e.g., within the framework of the European Commission’s NIS Platform. Risk analysis expertise must be shared from other domains that assess complex cross-border risks, such as border security, financial services, aviation or public health for example within the European Commission’s NIS Platform and other activities organised by ENISA.   Full report: National-level Risk Assessments: An Analysis Report     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-11-19"
Interview with ENISA's Head of Core Operations Dpt, Dr Purser on Europe’s cyber defences
ENISA's Head of Core Operations Department, Dr Steve Purser participated in the IIEA Cybersecurity Conference that took place in Dublin on 15th November. The key objective of the conference was to explore emerging cyber threats and opportunities for government and private sector collaboration in protecting the citizen online.  After the "Cybercrime: Protecting the individual and small businesses online" panel discussion, Dr Purser gave an interview on  co-ordinating Europe’s cyberdefences in the face of ever-increasing sophisticated cyberattacks on nations, businesses and individuals. Dr Purser explained ENISA's role and talked about the importance of better collaboration and appropriate information sharing against cyber threats. Watch the full video interview here. During the same conference Dr Purser gave a second interview on ENISA's role and the importance of cyber security while the world depends more and more on technology.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-11-18"
New report as result of closer ENISA/Europol cooperation from the joint annual workshop for Computer Emergency Response Teams in Europe
Today, ENISA publishes its brief report on the annual ENISA workshop for Computer Emergency Response Teams in Europe “CERTs in Europe”. This workshop has been organised every year since 2005.
The first part of this year's workshop focused on hands-on technical training for non- governmental CERTs in Europe.  In doing so, ENISA strengthens CERTs capabilities in the EU Member States by sharing good operational practice and by facilitating suitable training and exercises. Part II of the workshop, the ENISA/EC3 workshop, is a follow up event to last years's workshop with Europol. It has the same focus on cooperation between n/g CERTs in Europe and their national law enforcement counterparts. This year's topic was automated information sharing. The public part of this meeting was summarised in the 8th ENISA Workshop ‘CERTs in Europe’ report   Background: In 2011, ENISA started to collaborate with Europol and the first joint workshop was held in Prague the same year. The next years the annual ENISA workshop was split in two parts, one part aimed only at n/g CERTs that had a more technical focus and one part aimed at both n/g CERTs and law enforcement representatives, organised together with Europol. The topic of the latter meetings was the cooperation in the fight against cybercrime.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-11-15"
ENISA's work on Cloud Security Certification in “Cloud for Europe” in Berlin
Today (15th November) ENISA's Head of Secure Infrastructure & Services Unit, Dr. Evangelos Ouzounis will present ENISA's activities on Cloud Security in the panel "Cloud Computing in the digital service infrastructure". During 2013, ENISA has been supporting the work of the European Commission and the European Cloud strategy by participating in the Select Industry Group on cloud certification. In an number of meetings this group discussed and agreed about the possible role of (voluntary) cloud certification schemes to improve uptake of cloud computing in Europe. ENISA was asked to collect and summarize the results of the CERT-SIG and propose further steps on certification. The short paper with ENISA's perspective on cloud certification can be found at: https://resilience.enisa.europa.eu/cloud-computing-certification  On the same website, a first demo of the ENISA website for listing cloud certification scheme is also available. The website should be operational by the end of 2013. The listing of certification schemes is a first step in increasing transparency in cloud security and should make it easier for customers to understand which cloud certifications exist and how they work.   For more information follow the twitter feeds of @enisa_eu and @cloudforeurope     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-11-15"
Governmental Cloud dissected in new report: Top 10 recommendations for successfully deploying Cloud computing in the public sector (Governmental Clouds)
The EU’s cybersecurity Agency ENISA has analysed the present state of play regarding governmental Cloud deployment in 23 countries across Europe. In the report the countries are classified as “Early adopters”, “Well–Informed”, “Innovators”, or “Hesitants” based on specific criteria. Finally, the new report presents ten recommendations for successfully rolling out governmental cloud services, as Cloud is recommended as cheaper and safer for data protection of the citizens.
This report presents governmental Cloud deployment in 23 European countries (20 EU MS): Austria, Belgium, Cyprus, Denmark, Finland, France, Germany, Greece, Ireland, Italy, Malta, Republic of Moldova, Netherlands, Norway, Poland, Portugal, Romania, Slovenia, Slovakia, Spain, Sweden, Turkey, and the UK. Some key findings of the report: Public and private sector organisations are increasingly switching to Cloud computing. Public bodies are key players in boosting Cloud computing, which offers scalability, elasticity, high performance, resilience and security, together with cost efficiency. Governmental Clouds can also simplify citizen interaction by reducing information processing time, lowering the cost of government services and enhancing citizen data security.   Top ten recommendations for the secure deployment of governmental clouds: Support the development of an EU strategy for governmental Clouds Develop a business model to guarantee sustainability as well as economies of scale for gov-Cloud solutions Promote the definition of a regulatory framework to address the “locality problem” Promote the definition of a framework to mitigate the “loss of control” problem Develop a common SLA framework Enhance compliance to EU and country specific regulations for Cloud solutions Develop a certification framework Develop a set of security measures for all deployment models Support academic research for cloud computing Develop provisions for privacy enhancement   The Executive Director of ENISA Professor Udo Helmbrecht commented: “This report provides the governments the necessary insights to successfully deploy Cloud services. This is in the interest both of the citizens, and for the economy of Europe, being a business opportunity for EU companies; to better manage security, resilience and to strengthen the national cloud strategy using governmental Clouds.“   For full report and all recommendations Background: Digital Agenda,: EU Cloud computing services, EU Cloud Strategy, Connected Europe ENISA 2011 report on Governmental Clouds. For interviews; Ulf Bergström, Spokesman, ulf.bergstrom@enisa.europa.eu, mobile: + 30 6948 460 143, or Dimitra Liveri, Expert, dimitra.liveri [ @ ]enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-11-14"
ENISA at “Cloud for Europe” in Berlin
ENISA Director, Prof. Udo Helmbrecht is speaking today (14th November) in the panel on “Enabling Trust in Cloud Computing”, at the "Cloud for Europe" event (C4E) that is taking place in Berlin, on 14-15 of November.
Tomorrow, Dr. Evangelos Ouzounis from ENISA will present the ENISA activities on Cloud Security in the panel "Cloud Computing in the digital service infrastructure". For more information on #CloudForEurope see: http://www.cloudforeurope.eu/ Commissioner Neelie Kroes who is also attending C4E remarked this morning: “We need a single cloud market for Europe, working across borders; we can start today”. This morning in Berlin the steering board of the European Cloud Partnership also had its third meeting. The ECP Steering Board provides advice to the Commission on strategic options to turn cloud computing into an engine for sustainable economic growth, innovation and cost-efficient public services. It is composed of high-level representatives from industry and government. See for more information about the ECP Steering Board: http://ec.europa.eu/digital-agenda/en/european-cloud-partnership   For more information follow the twitter feeds of @enisa_eu and @cloudforeurope     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-11-14"
ISACA and ENISA Release Key Conclusions of Meeting on Auditing Security Measures in the Electronic Communications Sector
Global association ISACA and cybersecurity agency ENISA have issued minutes highlighting the key conclusions of a joint workshop that took place at ISACA’s World Congress in Berlin. The workshop addressed cybersecurity challenges for national regulators, telecom operators, ISPs and auditors. The minutes are freely available at www.isaca.org/cyber and the ENISA website. More than 25 organizations from 15 countries attended the event held in conjunction with ISACA’s World Congress: INSIGHTS 2013.  Among the conclusions: Cyber security is not only about malicious cyber threats. Power supply failures and cable breaks are threats that need attention. Security measures should be taken within a single framework, and not split into different frameworks for continuity, privacy, etc. Standards and audits are valuable, but they need to contribute to continuous improvements in security and not stop at certifications and OK stamps. Themed “Auditing Security Measures in the Electronic Communications Sector,” the workshop covered Article 13a in the European Union Framework Directive of the Telecom Reform. This article requires electronic communications service providers to assess risks, take appropriate security measures to prevent security incidents, and report on security incidents to their national regulator. The workshop featured a panel of three key operators, regulators and auditors: Telecom Italia Anacom Portugal KPMG Luxembourg “ENISA co-operates with all relevant stakeholders to develop good practices in the area of security measures for Telecom Providers and ISPs. This workshop with ISACA gave us the opportunity to disseminate our work to a large community of certified cybersecurity experts. Through them we hope to reach all relevant stakeholders and make ENISA’s work known and useful,” said Professor Udo Helmbrecht, Executive Director of ENISA.  The report includes a link to relevant ENISA and ISACA resources, including: ENISA’s Technical Guideline on Security Measures and Technical Guideline on Incident Reporting ISACA’s cybersecurity research, including an APT study, a guide on responding to targeted cyberattacks and information on how to use COBIT to transform cybersecurity “While modern cyber threats have no boundaries, international cooperation in the area of cybersecurity is more relevant than ever. This workshop provided results towards advancing current practices, while bridging gaps between different fields such as cybersecurity and auditing that many times operate in silos and fail to be effective,” said Dr. Christos K. Dimitriadis, CISA, CISM, CRISC, international vice president of ISACA and Group Head of Security, Compliance and Innovation at INTRALOT. About ENISA The European Union Agency for Network and Information Security (ENISA) is a centre of network and information security expertise for the EU, its Member States, the private sector and Europe's citizens. ENISA works with these groups to develop advice and recommendations on good practice in information security. It assists EU Member States in implementing relevant EU legislation and works to improve the resilience of Europe's critical information infrastructure and networks. ENISA seeks to enhance existing expertise in EU member states by supporting the development of cross-border communities committed to improving network and information security throughout the EU. More information about ENISA and its work can be found at www.enisa.europa.eu. Follow ENISA on Twitter: https://twitter.com/@enisa_eu Join ENISA on LinkedIn: www.linkedin.com/company/european-network-and-information-security-agency-enisa- Like ENISA on Facebook: www.facebook.com/ENISAEUAGENCY About ISACA With more than 110,000 constituents in 180 countries, ISACA (www.isaca.org) helps business and IT leaders maximize value and manage risk related to information and technology. Founded in 1969, the nonprofit, independent ISACA is an advocate for professionals involved in information security, assurance, risk management and governance. These professionals rely on ISACA as the trusted source for information and technology knowledge, community, standards and certification. The association, which has 200 chapters worldwide, advances and validates business-critical skills and knowledge through the globally respected Certified Information Systems Auditor (CISA), Certified Information Security Manager (CISM), Certified in the Governance of Enterprise IT (CGEIT) and Certified in Risk and Information Systems Control (CRISC) credentials. ISACA also developed and continually updates COBIT, a business framework that helps enterprises in all industries and geographies govern and manage their information and technology. Participate in the ISACA Knowledge Center: www.isaca.org/knowledge-center Follow ISACA on Twitter: https://twitter.com/ISACANews Join ISACA on LinkedIn: ISACA (Official), http://linkd.in/ISACAOfficial Like ISACA on Facebook:  www.facebook.com/ISACAHQ   Contact: Kristen Kessinger, +1.847.660.5512, news@isaca.org Ulf Bergstrom, 00 30 6948 460 143, Ulf.Bergstrom@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-11-11"
ENISA signs World Economic Forum Principles for cyber Resilience
ENISA's Executive Director, Professor Udo Helmbrecht signed the World Economic Forum (WEF) Principles on Cyber Resilience during the special signing Ceremony of The Grand Conference 2013, in Amsterdam (5th November).
  The WEF principles were also signed by Europol's Director Rob Wainwright and actors from other public and private organisations.The widespread adoption of these principles is intended to help raise business standards associated with hyperconnected information systems across the world and contribute to the shared goals of economic stability and prosperity. WEF Partnering for Cyber Resilience (PCR) In response to the growing threats and risks in a digitally interconnected world more than 100 companies and government bodies across 17 sectors and 25 countries have joined forces to create the Partnering for Cyber Resilience initiative. The leaders of these organizations have signed a set of Principles which demonstrate their commitment to taking an integrated, strategic approach to technology risks and opportunities, and to play their role in providing a resilient digital environment for all.   For more information: Partnering for Cyber Resilience (PCR) initiative  The Grand Conference 2013       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-11-06"
New video - Major incidents in the electronic communications sector: Results of the 2012 report
To highlight the importance of incident reporting and to better explain the results of the 2012 incidents report, ENISA has produced an animated, 2-minutes video. The video gives the answers to questions such as: "What kind of incidents were reported?", "What is the impact of these incidents on the electronic communication services?", "Which were the main causes of these incidents?" The latest incidents report was issued by ENISA in August 2013 providing an overview of the major outage incidents in the EU during 2012. 79 incidents of severe outages of electronic communication networks, or services were reported by 18 countries and were then analysed by ENISA. Watch the full video: Annual major incident report results in the e-communications sector, Art 13a Background: Since 2011, ENISA has been collecting information on significant incidents that caused disruptions and outages in the Electronic communications sector from around Europe. The objectives of collecting and sharing information on incidents are: To allow NRAs, ENISA and EC to learn from significant incidents in other countries. To allow NRAs, ENISA and EC to learn from incidents of principal interest in other countries. To allow ENISA to provide stakeholders with a public report containing an aggregate overview of significant incidents across the EU, including patterns and trends, without singling out a specific country or provider.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-11-04"
ENISA to the Meridian conference, Argentina, South America 4-6 Nov.
ENISA has been invited to make an in-depth presentation of its work at the prestigious Meridian conference, this year taking place in South America.
This is the first time the agency reaches out in person also in South America. The conference takes place once per year and is part of the Meridian process. The process involves international public policy makers in Critical Information Infrastructure Protection sharing information and ENISA is part of it.
"2013-11-04"
Top three recommendations for securing your personal data using cryptography, by EU cyber security Agency ENISA in new report
ENISA, the European Union’s “cyber security” Agency, launched today a report recommending that all authorities should better promote cryptographic measure to safeguard personal data.
The report addresses ways to protect sensitive and/or personal data that has been acquired legitimately. The clear link between privacy and cryptography is underlined, demonstrating how the latter can play a role in protecting personal data and safeguarding legitimately collected sensitive or confidential data. The report presents a mapping of security requirements for personal data and basic cryptographic techniques. It is noteworthy that information security measures and mechanisms can be deployed for the protection of personal data. However, information security does not cover all the issues regarding personal data protection and privacy. Indeed, personal/sensitive data requires different protection measures in different stages of the lifecycle. Therefore, the report presents a short version of such a lifecycle description. The report also identifies security measures and an introduction to basic cryptographic techniques. The report is complemented with a set of technical recommendations for algorithms, key sizes, parameters and protocols. The target audiences of these recommendations are system developers and maintenance engineers in commercial environments who are faced with the need to deploy or replace protective measures for data. Amongst the top three findings and recommendations are: The cryptographic measures are only one piece of a puzzle when referring to privacy and data protection. However, cryptographic measures can provide an important layer of protection for data protection, which may reduce the impact of breaches. The relevant stakeholders (Data Protection Authorities, EU Member States authorities, and service providers) should recommend users and others to implement security measures for protecting personal data, as well as should rely on state-of-the-art solutions and configurations for this purpose. All these stakeholders could use the technical cryptographic measures and recommendations proposed in another recent ENISA study, addressed to decision makers and specialists as a reference. Specialised personnel are needed for the correct implementation of updated cryptographic protective measures. The Executive Director of ENISA, Professor Udo Helmbrecht commented: “Cryptography is an ancient way to secure data, which still is valid today to protect personal data online.”   For the full reports: Recommended cryptographic measures - Securing personal data & Algorithms, Key Sizes and Parameters Report Background: Commission Regulation No 611/2013on the measures applicable to the notification of personal data breaches under Directive 2002/58/EC on privacy and electronic communications For interviews: Ulf Bergström, Spokesman, E-mail: ulf.bergstrom[at]enisa.europa.eu, mobile: + 30 6948 460 143, or Rodica Tirtea/Stefan Schiffner, Expert, sta[at]enisa.europa.eu       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-10-30"
Safety tips for mobiles - ENISA supporting world-wide cyber security efforts
ENISA supports the global efforts for achieving improved Network Information Security for users worldwide, either in their capacities of business users, home users or peers.
Together with the National Cyber Security Awareness Month in US, the National Cyber Security Alliance in Singapore and many partner countries we announce these top 12 Mobile Safety Tips . The International Mobile Safety Tips were released on October 29, 2013 to coincide with European Cyber Security Month 2013, the 10th year of National Cyber Security Awareness Month in the United States and the 4th annual Asia Pacific Economic Cooperation Telecommunications and Information Working Group (APEC-TEL) Cyber Security Awareness Day. The tips also align with existing Cyber Security Awareness Month activities that occur in the United States, Canada, Europe, and other countries every October.   Take security precautions, understand the consequences of your actions and enjoy the benefits of the Internet.   For more detailed information, please consult:   European Cyber Security Month [EU] www.cybersecuritymonth.eu   National Cyber Security Awareness Month [US]   http://stopthinkconnect.org/campaigns/details/?id=442   Cyber Security Awareness Alliance [Singapore]  http://www.ida.gov.sg/     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-10-29"
New study: Algorithms, Key Sizes and Parameters Report-protecting sensitive data
ENISA has published a new report which collates a series of recommendations for algorithms, keysizes, and parameter recommendations. It addresses the need for a minimum level of requirements for cryptography across European Union (EU) Member States (MSs) in their effort to protect personal and sensitive data of the citizens.   The document deals with cryptographic protective measures that are applicable within the frame of EC Regulation on data breach notification. This is the first report consisting of recommendations addressing cryptographic algorithms, sizes and parameters published by ENISA.  It should be noted that this is a technical document addressed to decision makers, specialists designing and implementing cryptographic solutions.   This set of recommendations is complementing another study soon to be published by ENISA that provides an easy to read and understand context for non-speciallized parties and which places the notions of information security in the context of personal data protection framework.   For full technical report: Algorithms, Key Sizes and Parameters Report     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-10-25"
News and updates regarding National Cyber Security Strategies
 In Europe: Belgium announced that the draft National cyber Security Strategy will be soon approved. A dedicate experts group is working on the matter closely the last 6 months. Timeline: the strategy will be published by the end of the year.  To follow: The Netherlands will soon announce their second National Cyber Security Strategy.  Montenegro will soon adopt a National Cyber Security Strategy. The new Swiss National cyber Security Strategy is now online.   Globally India published their National Cyber Security Strategy  Singapore announced the third National Cyber Security Masterplan   For more information and National Cyber Security Strategies in Europe, as well as globally, please visit: National Cyber Security Strategies in the world     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-10-24"
Summary 2nd International Conference on Cyber Crisis Cooperation and Exercises
The findings and documentation of the 2nd International Conference on Cyber Crisis Cooperation and Exercises, have now been summarised in a public report.
Key results: The Second ENISA International Conference on Cyber-Crisis Cooperation and Exercises was a unique, high-profile international event to directly support the new Cyber Security Strategy of the European Union. In addition it contributed to assist many stakeholders and constituents in their efforts to establish a more coherent cyber security policy. Finally, the conference was a success as a key knowledge sharing platform both for national and governmental level cyber security experts. It also facilitated debate and information exchange, and offered networking opportunities for both technical experts as well as executive level stakeholders. The conference took place in Athens, 23-24th September.   Objectives: The objectives of the Conference were: a) to exchange good practices in the field of international cyber-crisis cooperation and cyber exercises; b) to bring together the stakeholders that organise and have experience in cyber-crisis cooperation and cyber exercises in order to enable/enhance cooperation between them; and c) to identify gaps and challenges in the field of international cyber-crisis cooperation and in cyber exercises.   For the full report: 2nd International Conference on Cyber-crisis Cooperation & Exercises       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-10-22"
ENISA organises SecureCloud 2014
For the third time ENISA, together with Cloud Security Alliance (CSA) and Fraunhofer-FOKUS, will organise SecureCloud, a European conference with a specific focus on cloud computing security, on 1-2 April 2014, in Amsterdam.
SecureCloud 2014 is an opportunity for government experts, industry experts and corporate decision makers to discuss and exchange ideas about how to shape the future of cloud computing security. But it is also a place to learn from cloud computing experts, about cloud computing security and privacy, as well as to discuss about practical case studies from industry and government.   The focus of this edition of SecureCloud is on: legal issues cryptography incident reporting critical information infrastructures and certification and compliance.   We invite thought-leaders and experts from industry, academia and government to proposals for presentations, discussion panels, or workshops. Call for Presentations can be found here.   For more information: https://cloudsecurityalliance.org/events/securecloud2014/     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-10-21"
Securing the cyber-frontline: ENISA report highlights need for cooperation
ENISA's work to enhance cybersecurity is highlighted in its updated report, Cybersecurity cooperation - defending the digital frontline.
Fully revised for 2013, the document looks at the latest trends affecting the cyber-threat landscape, and also examines the EU's Cybersecurity Strategy and the Draft Directive on Network and Information Security (NIS). These are considered along with ENISA's new mandate.    Background: ENISA supports the EU Member States in preparing to respond to challenges raised by Network and Information Security (NIS) threats. It does so by bridging the gap between policy and operational requirements in the Member States and by making available a European platform for information exchange and sharing - amongst Member States and beyond.   For the full report: Cybersecurity cooperation - defending the digital frontline.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-10-21"
ITRE committe publishes draft opinion on the proposed NIS Directive
The draft opinion of the European Parliament's Committee on Industry, Research, Telecommunications and Energy (ITRE) on the proposal for a directive concerning measures to ensure a high common level of network and information security across the Union was published on 16th October 2013.   The ITRE committee's  Rapporteur, Ms Pilar del Castillo Vera, warmly welcomed the proposed NIS directive and proposed a series of amendments to further enhance it.   For the full draft opinion: ITRE draft opinion on the proposed NIS directive   Background: In February 2013 the European Commission, as requested by the European Parliament in its own initiative report on a Digital Agenda for Europe, presented a proposal for a Directive on Network and Information Security together with the first EU cyber-security strategy.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-10-17"
ENISA Management Board Meeting in Vilnius, during the Lithuanian EU-Presidency
ENISA's Management Board is meeting under the auspieces of the Ministry of Transport and Communication, Lithuania, as host on 16th -17th October, taking place during the Lithuanian Presidency of the Council of the European Union.   Among the points discussed is the draft Work Programme for 2014. This is the first meeting for the Management Board after the new ENISA Regulation (EU) 526/2013 came into force, giving the Agency an expanded mandate.   For more information: http://www.sumin.lt/lt/naujienos/12894 (LT)   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-10-16"
2nd ENISA Cloud Security and Resilience Experts Group meeting
Yesterday, 15th October 2013, the ENISA Cloud Security and Resilience Experts group met for the second time, in Rome.
Experts from public sector and industry have shared knowledge and provided feedback on the topics of incident reporting for cloud computing, certification in the cloud and public procurement. ENISA presented the work done on the topic of governmental clouds (together with the University of Rome ToR Vergata) and risk assessment for SMEs.  The EC presented the status of the implementation of the EU cloud strategy.   Supporting ENISA's work on cloud computing, the experts group suggested areas of interest which ENISA could incorporate in its 2014 programme.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-10-11"
Cyber Security Month kicks off to win!
European Cyber Security Month (ECSM) is now under way, with the formal kick off event happening today (11th October) in Brussels. Around 90 participants from institutions, academia, industry are meeting to discuss ECSM and the European policy context.
The conference brings together stakeholders from ECSM countries involved in public-private partnerships and aims to single out their example in order to be followed by the entire community. Innovation, partnership and brokerage of information are the key drivers of the day! The sessions include Keynotes “ Involving the Citizen”; Policy panel, "International Good Practices in Securing the Digital Citizen"; Presentations of activities ECSM 2013; Practice panel, "The Cyber Security Professional" with speakers committed to bring fresh perspectives from their experience. You can join ENISA and EC DG CONNECT by watching the web streamed sessions HERE or by participating in the live chat HERE.   The "European Cyber Security Month" event  is organized under the auspices of the Presidency of Lithuania of the Council of the European Union 2013.   For more information: www.cybersecuritymonth.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-10-10"
Visit by the Swedish National Regulatory Agency PTS to ENISA.
Today a delegation from the Swedish Post and Telecom Authority, PTS, visited the ENISA premises in Athens.
The objective of the meeting was to exchange experiences and discuss technical topics. For ENISA, PTS is the main Swedish contact and liaison point to other Swedish authorities and is one of our partners in our work on Article 13a and cyber exercises.   More in detail, the meeting focussed on the overlap between Article 13a of the Framework directive, Article 4 of the e-Privacy Directive, and Article 15 of the proposed e-trust/e-sig directive. All these articles are set up similarly. They follow a triangle of risk assessment, appropriate security measures, and incident reporting. In Sweden, PTS is responsible for all three articles.   Moreover the meeting gave the opportunity to discuss and exchange experiences on public-private partnerships for information security, information exchange platforms, risk assessment methods, EU and national cyber security exercises and the role of the e-communications sector in these exercises.   About PTS: http://www.pts.se/en-GB/About-PTS/   Also: Today, the new video re reporting of major cyber security incidents, Art13a was launched.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-10-10"
Video on major cyber incident reporting in the electronic communications sector; (Article 13a Expert Group)
The electronic communications networks and services (internet access, mobile networks, IXPs, submarine cables etc.) are the backbone of the EU's digital society. The security of these networks and services is crucial, because incidents can have a major impact in the EU.
Obligations on service providers Since 2009, the EU legislation (Article 13a in the Framework Directive of the Telecom Reform) asks EU countries to ensure that the electronic communications service providers are taking the right steps to protect the networks and services from incidents. Article 13a also obliges providers to report significant outages to government authorities, and in turn, asks government authorities to share these reports with the European Commission and ENISA. In 2010, ENISA set up an expert group of experts from EU Member States (from regulators and ministries) to discuss and agree on how to implement Article 13a. The discussions focus, for example, on how to collect incident reports, and how to supervise that providers take appropriate security measures. In these meetings experts also discuss how to mitigate incidents and impact from incidents; for example by discussing frequent root causes, such as storms, human errors or malicious actions.  New video To highlight the importance of incident reporting and to explain how the Article 13a Expert Group works, we have made a 5 minute video, containing interviews with ENISA experts and some of the key stakeholders. Go and check it out at: Reporting of cybersecurity incidents video clip   Background: The work on Article 13a is especially important as a pilot for security legislation in other sectors. One of the pillars of the EU’s cyber security strategy  is to extend Article 13a  to cover also other sectors. More information about the Article 13a expert group can be found at: https://resilience.enisa.europa.eu/article-13  Every year ENISA also publishes an annual report about the impact and causes of major outages in the electronic communications sector. They can be found at: http://www.enisa.europa.eu/activities/Resilience-and-CIIP/Incidents-reporting/annual-reports     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-10-09"
Cyber Security: ENISA White Paper: Can we learn from Industrial Control Systems/SCADA security incidents?
The EU’s cyber security Agency ENISA released a white paper today, giving recommendations regarding prevention and preparedness for an agile and integrated response to cyber security attacks and incidents against Industrial Control Systems (ICS)/SCADA.
Increasing numbers of recent security incidents against industrial control systems/SCADA raise questions about the ability of many organisations to respond to critical incidents, as well as about their analytical capabilities. A proactive learning environment through ex-post analysis incidents is therefore key, the Agency underlines. ICS are widely used to control industrial processes for manufacturing, production and distribution of products. Often commercial, outdated off-the-shelf software is used. Well-known types of ICS include supervisory control and data acquisition (SCADA), where SCADA systems are the largest ICS subgroup. Recent ICS/SCADA incidents underline the importance of good governance and control of SCADA infrastructures. In particular, the ability to respond to critical incidents, as well as the capacity to analyse the results of an attack in order to learn from such incidents is crucial, the Agency underlines. The goal of an ex-post incident analysis is to obtain in-depth-knowledge regarding the incident. This gives you the ability to: rely on robust evidence in order to respond to the changing nature of domestic and alien threats; ensure that enough learning takes place in order to deploy resilient systems. We identified four key points for a proactive learning environment which will in turn ensure a fast response to cyber incidents and their ex-post analysis: Complementing the existing skills base with ex-post analysis expertise and understanding overlaps between cyber and physical critical incident response teams; Facilitating the integration of cyber and physical response processes with a greater understanding of where digital evidence may be found and what the appropriate actions to preserve it would be; Designing and configuring systems in a way that enables digital evidence retention; and Increasing inter-organisational and interstate collaboration efforts.   The Executive Director of ENISA Professor Udo Helmbrecht commented: “SCADA systems are often embedded in sectors that are part of a nation’s critical infrastructure, for example power distribution and transportation control, which makes them an increasingly attractive potential target for cyber attacks, ranging from disgruntled insiders and dissident groups, to foreign states. Such systems should be operated in a manner which allows for the collection and analysis of digital evidence to identify what happened during a security breach.” For full report and recommendations; https://www.enisa.europa.eu/activities/Resilience-and-CIIP/critical-infrastructure-and-services/scada-industrial-control-systems/can-we-learn-from-scada-security-incidents Background: http://ec.europa.eu/digital-agenda/en/news/eu-cybersecurity-plan-protect-open-internet-and-online-freedom-and-opportunity-cyber-security For interviews; Ulf Bergström, Spokesman, Mobile: ulf.bergstrom[at]enisa.europa.eu, mobile: + 30 6948 460 143, or Adrian Pauna, Expert, resilience[at]enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-10-04"
ISACA Athens Chapter's 3rd conference, 2nd and 4th November 2013
The ISACA Athens Chapter's third conference, "Emerging from Crisis - the risks, the opportunities and the real value of IT", will be held in Athens on Saturday 2nd and Monday 4th November, 2013.  The event is organized by the ISACA Athens Chapter in association with the Hellenic American Union and with the participation of ENISA.   For more information, see: 3rd ISACA Athens Chapter Conference         Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-10-03"
Full overview of cyber security auditing schemes
ENISA has conducted a preliminary study on the auditing frameworks for cyber security measures, providing 7 recommendations/ remarks on the common characteristics of the schemes.
  In this report, ENISA presents an overview of existing auditing frameworks. These auditing frameworks are used in different setting and across different sectors (energy, finance etc), and are aiming at ensuring that providers comply with specific cyber security requirements.  This work is undertaken in the context of incident reporting and minimum security measures for the telecommunications sector. All  twelve schemes are described in detail, presenting the process, the roles and the features of each scheme also by providing comprehensive visuals. Outcome: The outcome of this report is a set of 7 recommendations and a single auditing model that captures the most common features, creating this way a preliminary meta-framework. This report can be a good reference point, since it offers a complete overview of international auditing schemes. For full report: Schemes for Auditing Security Measures   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-10-01"
It’s your digital life. Being safer online - citizens in focus of 1st European Cyber Security Month
The EU’s cyber security agency ENISA, together with the European Commission’s DG CONNECT, is launching the first fully fledged European Cyber Security Month campaign. During the month of October, more than 40 public and private stakeholders will promote cyber security among citizens and children, and advocate for a change in the perception of cyber-threats.
European Commission Vice President and Commissioner Neelie Kroes’ video message   Are you online, being an active digital citizen? Then stay safe! Here is a snapshot of the cyber security activities from all 27 participating countries: Austria: security awareness, data protection in enterprises and public campaigns: “Safe Usage of the Internet” Belgium: online campaign, Information Security Solutions Conference Bulgaria: InfoSec and data storage The Czech Republic: online and outdoor campaigns, workshop for NGOs operating helplines Germany: Internet Day, Security Fair and Congress, online campaigns: secure surfing, mobile-secure, and shopping-secure; use of social networks, activities for SMEs, journalists and citizens.citizen journalists Estonia: ICT for Business, lectures on cyber security. Greece: security trends and CIIP workshop for students and young professionals Spain: impact of cyber security, security campaigns, university lectures Finland: digitour, web and social media, network behaviour education for rural stakeholders France online campaigns «Rester alerte, rester serein: la sécurité informatique se construit avec vous», meetings with students, Hungary Mysec Talk, Cybersecurity conferences New! Ireland: launch of CyberPsychology Research Centre Iceland: insights in InfoSec industry ‘Hacker Halted.’ Italy: Regulatory Framework on Cyber Security workshop, online fraud, social networks; online child protection Latvia: Social networks used as a method for targeted attacks, free computer check-ups: removal of computer viruses and malware Lithuania: network information security Luxembourg: Ecommerce, Ebanking and Cyberbullying quizzes Moldova: Cyber Security in Government Week The Netherlands: Cyber Security Awareness & Integrity Help and Hotline, Alert online, college tour Norway: online and outdoor campaigns, security tips Poland: ICT in education, online quizzes Portugal: Information Security training, round table discussions, workshops Romania: Series of technical workshops, online campaign, Cyber Security conference Serbia: Exhibitions and Cyber Security discussions New! Sweden: advice on the protection of personal information, identity, PC/handheld devices, secure use of Wi-Fi, how to create strong passwords Slovenia: online campaign-Safe On the Internet The United Kingdom: poster competition, awareness week on behaviour, ethical hacking, viruses and malware, using your home computer, social media, emails The Executive Director of ENISA, Udo Helmbrecht commented; “Cyber security is about the possibility to live your digital life. We encourage you to get involved in the campaign: online security requires your active participation!” For interviews: Ulf Bergström, Spokesman, press[at]enisa.europa.eu, mobile: +30 6948 460 143, or Demosthenes Ikonomou, Head of Unit, stakeholderrelations[at]enisa.europa.eu  Background and further information: www.cybersecuritymonth.eu Twitter @enisa_eu and @CyberSecMonth #OctoberNIS #CyberSecMonth EU Cyber Security Strategy, p 8     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-09-30"
Successful conclusion of 2nd International Conference on Cyber Crisis Cooperation & Exercises
ENISA concluded the 2nd International Conference on Cyber Crisis Cooperation and Exercises, taking place in Athens, 23-24 Sept. The conference gathered more than 120 key international policy and decision makers in cyber-security which came from more than thirty different public and private organisations.
  This ranged from heads of national or governmental CERTs, national authorities, national defence and security authorities, to industry representatives presenting the latest trends and state-of-the-art in cyber threats and crisis communication procedures. The ENISA International Conference on Cyber Crisis Cooperation and Exercises is a platform for discussing key trends and developments in cyber exercises and cooperation from different sectors in relation to cyber threats, defence and cyber-crime. The focus of this year’s conference was on cyber crisis cooperation and exercises, and international cooperation during a crisis, by included topics such as information gathering and common situational awareness, escalation processes and procedures, the cyber crisis management in a crisis management context, cross-country cyber exercises, alerting systems, means and tools of information exchange for cross-border NIS cooperation, and communication, managing public relations and media in the case of major cyber-incident. ENISA’s Executive Director, Professor Udo Helmbrecht, opened the workings of the Conference: “This conference constitutes an essential part of the on-going, concerted EU effort to enhance network and information security and cyber crisis cooperation across Europe and beyond. Additionally, the conference is a key knowledge sharing platform for national and governmental level cyber security experts.” The conferences findings will be published in a report which will provide an overview of the area of cyber crisis cooperation and exercises, the challenges and recommendations for future work, as was the case of the 2012 Conference.  Dr. Panagiotis Trimintzios of ENISA, responsible for Cyber Crisis Cooperation and Exercises activities, closed the conference by thanking all speakers and participants from all over the world for the great discussions, welcoming all back next year.   For more information: 2nd ENISA International Conference on Cyber Crisis Cooperation and Exercises   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-09-20"
ENISA Threat Landscape mid-year report - interview with author Louis Marinos
In-depth interview with Dr. Louis Marinos regarding the 2013 Threat Landscape mid-year report.
  The author of the ENISA Threat Landscape mid-year report, Dr Louis Marinos, describes the report's objectives and gives answers on why a mid-year report is necessary to prepare the ground and shed light on emerging cyber-threats. "The purpose of the report is to give the initial impressions of what threats have emerged in the cybersecurity arena" says Dr. Marinos.   For the full interview please click here.         Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-09-19"
ENISA ED Udo Helmbrecht at the Digital Enlightenment Forum 2013
Today (19th September), ENISA's Executive Director, Professor Udo Helmbrecht, took part in the Digital Enlightenment Forum 2013.
Professor Hembrecht presented ENISA's work on Trustworthy Infrastructure for Personal Data Management. The key points of his presentation were: The Right to be Forgotten: ENISA addressed the technical means of assisting the enforcement of the right to be forgotten. Notification about security breaches in EU legislation: Notification schemes are crucial for transparency and awareness about the risks of processing personal data in online systems. Standardisation: The current approach towards standards in the EU needs vision for the future.   The Digital Enlightenment Forum 2013 took place from 18-19 September in Brussels. This year's discussions were focused on personal data and citizenship in the digital society. Key speakers included Sir Tim Berners-Lee (Director World Wide Web Consortium), Robert Madelin (Director General CNECT, EC) and Peter Hustinx (European Data Protection Supervisor).   For more information:  Digital Enlightment Forum   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-09-19"
Interim report: Top Cyber Threats - smarter targeted attacks, mobile threats, and social media identity thefts by cyber-criminals using Cloud services.
ENISA today presented its list of top cyber threats, as a first “taste” of its interim Threat Landscape 2013 report. The study analyses 50 reports, and identifies an increase in threats to: infrastructure through targeted attacks; mobile devices; and social media identity thefts carried out by cyber-criminals over Cloud services.
Some key trends identified in the study are: Cyber-criminals increasingly using advanced methods to implement attack techniques (vectors) that are non-traceable and difficult to take down. Anonymisation technologies and peer-to peer systems (so called distributed technologies) play an important role in this.  It is clear that mobile technology is increasingly exploited by cyber-criminals. Threats of all kinds that were encountered in the more traditional arena of IT will affect mobile devices and the services available on these platforms. The wide spread of mobile devices leads to an amplification of abuse based on knowledge/attack methods targeting social media. The availability of malware and cyber-hacking tools and services, together with digital currencies (e.g. Bitcoins) and anonymous payment services is opening up new avenues for cyber-fraud and criminal activity. There is a real possibility of large impact events when attacks combining various threats are successfully launched. As reported by ENISA in its report on major cyber attacks (2013/07/20), cyber-attack is the sixth most important cause of outages in telecommunication infrastructures, and it impacts upon a considerable number of users. Taking into account these incidents, and denial of service threat developments, we observe an increase in infrastructure threats in 2013.   The study identifies the following top threats with major impact since 2012. Drive-by-exploits: browser-based attacks still remain the most reported threats, and Java remains the most exploited software for this kind of threat. Code Injection: attacks are notably popular against web site Content Management Systems (CMSs). Due to their wide use, popular CMSs constitute a considerable attack surface that has drawn the attention of cyber-criminals. Cloud service provider networks are increasingly used to host tools for automated attacks. Botnets, Denial of Services, Rogueware/Scareware, Targeted Attack, Identity Theft and Search Engine Poisoning are the other trending threats. A full ENISA Threat Landscape 2013 report is due by the end of the year. The Executive Director of ENISA, Professor Udo Helmbrecht commented: “This short, interim report informs security stakeholders as early as possible about developments in cyber threats, so that they are able to take countermeasures”. For full report; ENISA Threat Landscape mid year 2013 For interviews; Graeme Cooper, Head of Public Affairs Unit, Mobile: press@enisa.europa.eu, mobile: + 30 6951 782 268, or Dr. Louis Marinos, Expert, louis.marinos@enisa.europa.eu
"2013-09-11"
Workshop: Setting the framework for testing Industrial Control Systems across Europe
Workshop on recommendations for testing Industrial Control Systems - (ICS).
  ENISA will identify good practices and recommendations for testing Industrial Control Systems (ICS) and SCADA testing in a workshop. The workshop objectives are: 1. To have a clear overview about the current status of ICS security testing activities. To do so we must identify the "state of the art", the national, European and international initiatives, as well as threats, risks and challenges of these infrastructures. 2. Based on that analysis and through multiple interview and questionnaire answers from ICS security experts worldwide, the draft study will be validated as to propose a series of recommendations for how to develop and implement a security testing framework that best suits the needs of the European Union. The workshop is co-organized with the Estonian Information System's Authority (EISA).   When: 1, October 2013 Where: Tallinn, Estonia For whom: Target audience, stakeholders: National authorities, EU officials, ICS hardware and software manufacturers, Energy service providers Standardization bodies from EU. Academic and industrial research labs, National Regulatory Agencies, Consumer, industry and user groups.   To register: Agenda and the registration form are available here: Recommendations for Harmonized ICS Testing Capability in the EU   Deadline for registration: 20th September 2013     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-09-10"
Visit by Croatia to ENISA; cyber security cooperation with a new EU Member State
A delegation with representatives from both the national and governmental Croatian Computer Emergency Response Teams –”CERT” met with the ENISA experts in Athens today.
  The objective of the meeting was  to discuss the current IT security in Croatia. Moreover, the meeting agenda covered a range of ENISA topics relevant in a CERT’s perspective: Cooperation with Law Enforcement Agencies, The ENISA led pan-european cyber security exercises, The reporting mechanism for major cyber incidents (Art 13a). In particular, there was a focus and interest for incident response capabilities and CERT-training.   ”We are very pleased to have taken up the concrete steps to establish this close CERT cooperation with Croatia as a new EU Member State, to increase the cyber security in Europe, and to weave this cyber network even tighter”, Ms Andrea Dufkova Expert at ENISA stated, after the meeting.   For an overview of the CERT activities in Croatia, please refer to our interactive CERT Inventory.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-09-10"
Online security: it’s in your interest! 1st European Cyber Security Month coming up in October
In October 2013, the first fully-fledged European Cyber Security Month (ECSM) will take place all over Europe.
The campaign is under intensive planning with more than 40 partners and, currently, stakeholders in 25 countries across Europe participating. The EU’s ‘cyber security’ agency ENISA is, together with the European Commission Vice President and Commissioner, Neelie Kroes and the Commission Directorate General DG CONNECT, supporting this first full scale European Cyber Security Month, with more than 50 activities. But what is the ECSM? The European Cyber Security Month is an EU campaign that takes place in October. Its purpose is to promote cyber security among citizens, to change their perception of cyber-threats, and to provide up-to-date security information, through education and sharing good practices. Activities all over Europe ECSM activities will take place in these 25 countries (22 EU Member States and 3 partner countries): Austria, Belgium, Bulgaria, the Czech Republic, Germany, Estonia, Greece, Spain, Finland, France, Ireland, Iceland, Italy, Latvia, Lithuania, Luxembourg, Moldova, the Netherlands, Norway, Poland, Portugal, Romania, Slovenia, Sweden and the United Kingdom. More than 40 partners from both public and private bodies are active in the campaign, among them Europol, the European Economic and Social Committee (EESC) and the European Commission’s Europe Direct network, as well as professional information and communication (ICT) associations (e.g. ISACA and the Information Systems Security Association, ISSA -) and industry representatives. The activities will include video, radio and TV talk shows and programmes, lectures, expert workshops, conferences, online games, and fairs in all ECSM countries. For example, in Austria a record number of activities is being organised: (15); in Ireland a Cyber Psychology Research Centre will be launched. ENISA’s Executive Director, Professor Udo Helmbrecht commented: “ENISA is a broker of cyber security knowledge. The European Cyber Security Month campaign makes it possible to share best practices, and to increase the results of the security communities’ work. It’s about your security, and in your best interest; online security requires your active participation”. He added; “In a time when cyber security is of increasing importance for society and the economy, the challenge is to bring the skills of citizens and SMEs up to speed, to improve the trust in public and private IT services, used in everyday lives”. For further information: Website http://cybersecuritymonth.eu/ Twitter @enisa_eu  and @CyberSecMonth #OctoberNIS #CyberSecMonth For interviews; Graeme Cooper, Head of Public Affairs Unit, graeme.cooper@enisa.europa.eu, mobile: +30 6951 782 268, or Daria Catalui, ECSM point of contact stakeholderrelations@enisa.europa.eu  Background: The European Commission’s Digital Agenda for Europe, action point 32: specifically identifies a European Cyber Security Month. "An Open, Safe and Secure Cyberspace" EU Cyber Security Strategy,  page 8.       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-08-28"
ENISA at the TREsPASS project
ENISA’s Head of Core Operations Department, Dr Steve Purser is on the Advisory Board of TREsPASS, attending its meeting in Tallinn, on 4th September. TREsPASS stands for Technology-supported Risk Estimation by Predictive Assessment of Socio-technical Security.
Mixing the security potion The TREsPASS project is a cross sector scientific project, mixing technical knowledge, (how vulnerable are protocols and software),  with social sciences (e.g. how likely are people to succumb to social engineering), and state-of-the-art industry processes and tools. The objective is to predict, prioritise, and prevent complex attacks in a systematic way.   The TREsPASS project will make this possible, by building an “attack navigator”. This navigator makes it possible to say which attack opportunities are possible, which of them are the most urgent, and which countermeasures are most effective.   By harnessing European expertise on socio-technical security a widely applicable and standardised framework, will be produced. Ultimately, TREsPASS will reduce security incidents in Europe, as it will allow business, SMEs, organisations and their customers to make informed decisions about security investments, which is vital for the society, resilience and economy of Europe. The TREsPASS project is funded by the European Commission's Seventh Framework Programme.   For more information: http://www.trespass-project.eu/     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-08-23"
The Future of Identity
On 28th November, at the Representation of the Free State of Bavaria at Brussels, Giesecke & Devrient with the support of ENISA will host a one-day debate entitled "The Future of Identity".   For full programme: www.future-identity.eu (On invitation only)   You may also contribute to the to the discussions by following on Twitter @IDdebate       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-08-21"
In-depth interview re: the 2012 cyber security incidents report
In-depth interview with Christoffer Karsberg regarding the 2012 cyber security incidents report.
In this interview, the Project Manager for the cyber security incidents 2012 report Mr Karsberg presents his analysis and thoughts about what is most striking in this report, and explains why this report is relevant. Enjoy the reading!   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-08-20"
New major incidents in 2012 report by EU cyber security agency ENISA
The European Union Agency for Network and Information Security (ENISA) today issued a new report providing an overview of the major outage incidents in the EU in 2012. The aggregated report shows that out of the 79 incidents reports, almost 40% of the incidents affected the possibility of dialling the emergency number “112”. Mobile telephony/mobile Internet was most affected, and disrupted communications for millions of users.
The Annual Incident Reports 2012 publication covers the year’s major security incidents in the EU. It provides an aggregated analysis of the 79 reported incidents of severe outages of electronic communication networks, or services. Key conclusions include: 18 countries reported 79 significant incidents, nine countries reported no significant incidents. Most incidents affected mobile telephony or mobile internet (about 50%). Incidents affecting mobile telephony or mobile internet also affected most users (around 1,8 million users per incident). This is consistent with the high penetration rate of mobile telephony and mobile internet in the EU. Incidents caused by overload followed by power failures respectively had most impact in terms of number of users affected times duration. For most incident reports, as well as for the four services, (fixed and mobile telephony, and fixed and mobile internet) the root cause was “System failures” (75 %). Hardware failures were the most common cause of “Systems failures”, followed by software bugs. Switches were the most frequent point of failure (e.g. routers and local exchange points) followed by mobile network home location registers. Root cause third party failure incidents, mostly power supply failures, affected around 2.8 million user connections per incident on average. Incidents involving overload affected around 9.4 million user connections per incident on average. Incidents caused by natural phenomena (mainly storms and heavy snowfall) lasted the longest: on average around 36 hours.   Anonymized examples of the incidents reported range from: Overload causing VoIP outage Faulty upgrade halting IP-based traffic Cable theft causing fibre optic cable break Distributed Denial of Service (DDoS) attacks on Domain Name System (DNS) affecting mobile internet Faulty software update affecting mobile telephony   The Executive Director of ENISA Professor Udo Helmbrecht commented: “The EU collaboration behind this report is key to improving the security and resilience of electronic communications networks in the EU, as well as for security in other critical sectors. Reporting major incidents helps us understand what went wrong, why, and how to prevent similar incidents from happening again. ENISA, with all National Reporting Authorities across the EU, will continue delivering practical lessons learned, that could significantly improve the security of our telecommunication infrastructure.” The next annual (2013) report will be published in spring, 2014. For full report; Annual Incidents Report 2012 Background: Article 13a of the Framework Directive (2009/140/EC) in the EU legal framework for electronic communications.For interviews: Ulf Bergström, Spokesman, E-mail: ulf.bergstrom[at]enisa.europa.eu, mobile: + 30 6948 460 143   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-07-23"
EU Minister’s Informal Justice & Home Affairs Ministers’ meeting, Vilnius 18-19/07
The EU’s cyber security Agency ENISA attended the informal Justice and Home Affairs (JHA) Minister’s meeting in Vilnius, 18-19 July, 2013, where cyber security was a key matter to discuss.
In brief, the discussion focussed on A) How JHA actors were contributing both domestically and in a multinational environment, to achieve synergies and to strengthen cooperation for better prevention and more targeted response to cyber incidents.   On this topic, ENISA elaborated on; ENISA’s role in the EU Internal Security Strategy and the role it gives to ENISA in coordinating with the EU Cyber Crime Centre. The EU Cyber Security Strategy and how it strengthens this role. The EC3 Programme Board and how we coordinate with them in practice. How ENISA bridges the public and private sector – e.g. EP3R (European Public Private Partnership for Resilience) and the Network and Information Security (NIS) Platform for stakeholders, in close cooperation with the European Commission Opportunities and mutual benefits for the JHA community to work with ENISA Pan European cyber security exercises and cooperation with Computer Emergency Response Teams, (CERT)s, where ENISA is uniquely positioned to be a “broker” of good practices across Europe, both in supporting training and build-up of CERTs, and in conducting Cyber Europe 2010, Cyber Atlantic 2011, and Cyber Europe 2012.   B) Focus on measures to improve cyber capacity and cooperation, where ENISA focussed on the new mandate of ENISA – explicitly underlining cyber capacity building. Importance of not duplicating work, taking advantage of ENISA’s efforts in this area and not duplicate them. Overview of ENISA key activities in this area. Critical Information Infrastructure Protection –CIIP- initiatives. Industrial Control Systems/ICS and SCADA( Supervisory Control and Data Acquisition) Secure Communications Cloud Computing CERT Baseline Capabilities CERT/Law Enforcement Agencies (LEA) collaboration – possibilities of extensions ENISA Threat Landscape assessment   For more information on the event, please visit www.eu2013.lt.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-07-19"
Industrial cyber security visitor to ENISA
The EU's cyber security agency ENISA was visited by the Managing Director of a leading, worldwide security company, the TÜV Informationstechnik GmbH, Mr Antonius Sommer to exchange knowledge and good practices on how to make Europe a safer place.   The meeting entailed mutual presentation by ENISA, TÜViT and TUV Hellas experts, Mr Zafiris Kovras - IS Manager, IT Product Manager and Ms Uxue Azpiroz - Crete Branch Manager.  Topics discussed cover: Cloud Computing Smart Grid security Data privacy and data protection Security Certification Involvement in standardization activities Actual developments in the area of cyber security     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-07-11"
European Cyber Security Month - ENISA ED Austrian media briefing
ENISA Executive Director, Professor Udo Helmbrecht, today (11th July 2013) took part in a special media briefing on the forthcoming European Cyber Security Month (ECSM). The event was organised in Vienna by Digital Austria - the coordination and strategy committee of the Federal Government for eGovernment in Austria. The briefings also covered security in Cloud computing.
  ECSM events will be taking place in countries across Europe in October, with the aim of increasing people's awareness of how to stay safe online. Security in Cloud computing is a key point, with these services providing new opportunities for users and service providers. Commenting after the media briefing, Professor Helmbrecht said: "We are very pleased that Austria is, for the first time, taking part in the European Cyber Security Month (ECSM). Their participation at federal level has brought together many institutions, and we are looking forward to a great programme of ECSM events in Austria. ECSM is an important part of how ENISA is helping to develop a culture of network and information security, and the Agency's expertise in these areas is underlined in the European Union's Cybersecurity Strategy and the Network and Information Security Directive."   For more information on the ECSM events: http://cybersecuritymonth.eu/   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-07-10"
ENISA organising 2nd International Cyber-crisis Cooperation & Exercises Conference
On 23-24 September 2013 ENISA will organise the 2nd International Conference on Cyber-crisis Cooperation and Exercises in Athens, Greece.
  The focus of the Conference is on cyber crisis cooperation and exercises related topics; -crisis management governance models, -information gathering and common situational awareness, -escalation processes and procedures, -the cyber crisis management in the general crisis management context, -cyber exercise scenarios, -cross-country cyber exercises, -means and tools of information exchange, -communication etc.   For full information: http://www.enisa.europa.eu/ccce-conference   * Registration deadline: 28th Aug     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-07-10"
Cyber-security collaboration agreement between ENISA & European standardisation bodies, CEN and CENLEC
The European Union (EU) agency, ENISA is supporting the development of standards for products and services in cyber-security by signing (9th July) a collaboration agreement with two of the major standardisation bodies in the EU - the European Committee for Standardization - (CEN) and the European Committee for Electrotechnical Standardization (CENELEC).
The cooperation agreement has the objective of contributing more effectively to understanding and resolving Network and Information Security issues related to standardisation, in particular in different ICT sectors that are of relevance for ENISA. This is in line with the new, expanded tasks of the recently adopted ENISA regulation, which gives ENISA more of a proactive role in supporting the development of NIS standards More specifically, the agreement covers: ENISA’s participation as observers in identified Technical Committees, their Working Groups and Workshops of CEN and CENELEC to support the preparation of European Standards CEN and CENELEC’s evaluation of relevant ENISA research results and their transfer to standardisation activities ENISA’s participation in and, if appropriate, chairing of relevant CEN and CENELEC Technical Committees, Working Groups and Workshops in accordance with the CEN-CENELEC Internal Regulations The dissemination and promotion of information on publications, results, meetings, seminars The provision of mutual support on promotional activities and establishing industrial contacts and research networks for network and information security standards-related tasks The organisation of topical workshops, conferences and seminars addressing technology and research issues related to network and information security standardisation activities The exchange of relevant information on topics of common interest identified   ENISA’s Executive Director, Professor Udo Helmbrecht said: “Recognised standards for Europe’s Network and Information Security (NIS) help to improve security. This step can increase Europe’s competitive edge as a provider of cybersecurity products and services. This is why ENISA’s role includes reinforcing work on European NIS standards. “We already participate in a Cyber Security Coordination Group with CEN, CENELEC and the European Telecommunications Standards Institute. Our new agreement with CEN and CENELEC puts measures in place to further increase impact, including participation in working groups, sharing information, and factoring relevant ENISA’s research results into CEN and CENELEC’s standardisation activities.”   For more information: CEN and CENELEC agree to collaborate with ENISA on cybersecurity issues Background: CEN/CENLEC New ENISA regulation   For interviews and more information, contact: Graeme Cooper, Head of Public Affairs, tel: (+30) 2814 409571 (office)  (+30) 6951 782268 (mobile) email: press@enisa.europa.eu, or ENISA Expert, Demosthenes Ikonomou, sta@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-07-09"
ENISA ED Professor Udo Helmbrecht at e-Security Round Table event
Today (9th July), ENISA's Executive Director, Professor Udo Helmbrecht, is taking part in a special e-Security Round Table conference on the IT Security Landscape in Europe in the context of the NIS Directive.
A panel session will be chaired by Dr. Andreas Schwab MEP, EP Rapporteur on the Directive, with the other the panellists being: Giuseppe Abbamonte, Head of Unit Trust and Security,  European Commission, DG Connect; Professor Jos Dumortier, Head of the Belgian Cybercrime Centre; Cornelia Kutterer, Director Institutional Relations EU, Microsoft; and Professor Helmbrecht. The Round Table event is organised in cooperation with ENISA, providing know-how regarding current threat analyses, trends and developments against the background of the European Union's proposal for an NIS Directive (PDF), published earlier this year . It will also provide an opportunity to discuss the implications of the Directive with key stakeholders and experts from the European bodies, the IT industry, academia and European Member States.   For more information: Cyber Security strategy and Proposal for a Directive       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-07-05"
1 month visit to ENISA by Polish DPA members through Da Vinci Programme
ENISA hosted two members of the Polish Data Protection Authority , Ms.Beata Batorowicz and Ms.Dorota Sitek, throughout June. They were seconded to the Agency’s Information Security and Data Protection Unit, in ENISA’s branch office in Athens. During their visit the guests brought valuable knowledge from their organisation, got involved in projects run by ENISA and learned about new working methods and terminologies.
  They said: "Our impressions of ENISA are very positive. We had the opportunity to have an insight into the work of the European Agency, which is key to network and information security. Taking into account that each year there is a significant increase in on-line incidents, as well as development of the new technologies that might increasingly interfere with citizens' privacy, awareness of the work of the Agency is very stimulating". The visit to ENISA was organised as part of the  European Commission's “Leonardo da Vinci”  Lifelong Learning Programme.   More on the Polish DPA: http://www.giodo.gov.pl/168/j/en/ More on the Da Vinci Lifelong Learning Progamme: http://ec.europa.eu/education/lifelong-learning-programme/index_en.htm       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-07-04"
Survey and review launched for the ENISA Cloud Security Guide for SMEs
Today, 4th July, the steering board of the European Cloud Partnership will be meeting in Talinn. The European Cloud Partnership (ECP) is one of the key actions under the EU cloud strategy (launched by the European Commission in 2012) – subtitled  ”Unleashing the Potential of Cloud Computing in Europe”. The partnership brings together experts from industry and public sector and aims to improve public procurement of cloud services in Europe, by establishing common definitions of requirements, possibly going as far as joint procurement across borders. This should make the public sector more effective, i.e. save money and do more with less, while it would also stimulate a European cloud industry. ENISA's role ENISA, the EU Network and Information Security Agency, is working closely with the European Commission and the members of the European Cloud Partnership (ECP), providing technical advice about cloud computing security and resilience. Network and information security plays an important role in the adoption of cloud computing. One the one hand, some of the key benefits of cloud computing are security-benefits (safer software, higher availability, etc). On the other hand, numerous surveys and polls show that security concerns (governance, security measures, data protection requirements) are the key issues for customers – sometimes acting as a barrier to adoption. Cloud partnership At the meeting in Talinn, members of the cloud partnership will present a number of flagship projects. One of the ECP flagship projects initiated by F-Secure is to develop a procurement guide for SMEs – focussing on security and resilience issues. F-Secure has asked ENISA to leverage its expertise and experience to develop a brief and practical guide. As a first milestone of this flagship project today ENISA will launch the review of the first half of the guide, which focusses on security opportunities and risks. Experts from the ECP and experts from ENISA’s cloud security and resilience working group will be invited to provide feedback and input about what are the security opportunities and what are the main security risks for SMEs.   ENISA's Dr Marnix Dekker commented; "We would like to thank F-Secure, for initiating this flagship project, for involving us and we look forward to delivering quickly a high-quality result. We see this as a first step towards a long-term working relation between ENISA and the ECP, allowing us to provide expert advise on security and resilience topics, to the partnership."   Background: Already back in 2009 ENISA started to develop guidance and recommendations on cloud computing security. The ENISA papers on cloud computing are widely quoted and used. They are perhaps best-known for the positive message underlining the security opportunities in cloud computing. We see cloud computing as a way to improve the level of security and resilience of IT, across the EU – also from a Critical Information Infrastructure Protection -CIIP- perspective for example. ENISA now works with a select group of security experts from providers, academia, public sector and industry, to understand issues and validate analyses and recommendations. The group meets several times per year (over the phone and face-to-face) to discuss cloud security topics. To give an example of the topics under discussion, ENISA is trying to understand how (in practical terms) incident reporting to authorities could be implemented, what would be an efficient framework and how to provide added-value to the industry. The expert group acts as the backbone for the work of ENISA in this area.   Stay in contact! If you are interested in the security guide for SMEs, or our other work on cloud computing security and resilience (securing governmental clouds, incident reporting in cloud computing, cloud computing and CIIP), contact us at cloud.security@enisa.europa.eu .   Useful Links: ENISA Cloud computing Security and Resilience Expert group European Cloud Strategy European Cloud Partnership     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-07-03"
Workshop - security aspects of Trust Service Providers
On September 24, 2013, ENISA is organising a workshop to present and discuss the interim results of its studies on Trust Service Providers (TSPs).
  ENISA has been working on a series of studies on the topics of risk assessment, security requirements and incident management for trust service providers issuing electronic certificates, as well as the security aspects of the new trust services foreseen in the new EU Regulation (proposal published in July 2012). The results of these studies will be presented at the workshop for trust service providers, which also aims to promote an open exchange of ideas among the different stakeholders involved in the trust services sector: providers of all types of trust services, supervisory authorities, regulators, standardization bodies, independent forums, etc.   For more information about the event and the registration form: https://www.enisa.europa.eu/activities/identity-and-trust/trust-services/eid-workshop   ENISA has also published a survey for trust service providers in the EU. TSPs that would like to contribute and have not yet participated are invited to do so by filling in the survey: https://www.enisa.europa.eu/trust-services-in-eu   Background: In July 2012 the European Commission presented a proposal for a new Regulation on electronic identification and trust services for electronic transactions  which will supersede the current Directive 1999/93/EC on a Community framework for electronic signatures. Art. 15 of the proposed Regulation establishes certain provisions regarding the security requirements applicable to trust service providers.   For more information contact: sta@enisa.europa.eu     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-07-02"
European Cyber Security Month - Next steps
Preparations for the next European Cyber Security Month (ECSM), to be held in October 2013, are shaping up, with a new website launched, meetings taking place and events being planned. Details are below.
2nd Coordinators' Meeting On 30th July the second Coordinators' Meeting for ECSM 2013 will take place via online channels. The participants will be following up on actions from the first Coordinators’ Meeting and looking forward to the activities that will take place in October. The meeting targets stakeholders who want to share a common message on the first day of the ECSM campaign - 1st October. ECSM website The ECSM website was launched during the European Union's Digital Agenda Assembly meting in Dublin, in June, and may be consulted for information. The role of the website is to be THE single point of reference for ECSM, with pointers to what is happening at country level, with information and links to organizers, events, practical information etc.  ECSM is an EU advocacy campaign that takes place in October. It aims to promote cyber security awareness among citizens. The campaign has the objective of  modifying perceptions of cyber threats in everyday life - at work, or when online privately. It also aims to provide updated security information through education, good practices and competitions. ECSM ’13 activities will take place throughout the month of October all over Europe, with the support of the European Commission and ENISA.           Forthcoming ECSM events:           11th October, Brussels: European level kick-off event October (whole month): Network and Information Security activities throughout Europe Date TBC: Evaluation meeting and ECSM roadmap   For more information: http://cybersecuritymonth.eu/ (BETA version) Twitter account (@CyberSecMonth) or write to  stakeholderrelations at enisa.europa.eu   Building together a joint EU advocacy campaign!   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-07-01"
New cyber security strategies: Hungary and worldwide
New updates on the national cyber security strategies map and the latest news worldwide.
  Europe Hungary, cyber security strategy published in May 2013. Czech Republic, cyber security strategy updated. Belgium will publish its strategy soon   Around the world Thailand has launched the processes for producing a national cyber security strategy Azerbaijan is finalizing the national cyber security strategy Turkey adopts national cyber security strategy (not published yet) In Japan, the Information Security Policy Council adopted a cyber security strategy defining the roles and jurisdictions of each agency.   ENISA welcomes these documents, as the Agency has underlined the need for cyber security strategies. For all the available national strategies, please click here: National Cyber Security Strategies in the world     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-07-01"
Welcome Croatia
Today (1st July), Croatia became the 28th Member State of the European Union, marking another milestone in the construction of a united Europe.
ENISA welcomes Croatia and looks forward to working with the new EU country. Dobrodošla Hrvatska! For more information: Croatia's accession to the European Union - Q&A European Parliament Inforgraphic   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-06-27"
New ENISA survey on Governmental Clouds
ENISA is looking across Europe to learn more about Cloud uptake by governmental bodies. After a series of interviews, covering 15 countries, ENISA has now launched a survey addressed to all public bodies (regional, national level etc) to identify the standard approaches to Cloud implementation. The outcome of this study will be a set of recommendations on how to set up a governmental Cloud, and the identification of a standard approach. We kindly invite you to participate in our study by filling in the survey and disseminating it through your professional channels: ENISA survey on Governmental Clouds   The survey will remain open until 15th July. Thank you in advance for your support.     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-06-20"
ENISA attending the FIRST international incident response conference
ENISA is making presentations both in the policy, and technical foundation track at the international FIRST conference taking place in Thailand (16-21 June), under the conference heading, "Incident response: Sharing to win".
  FIRST is an international umbrella organisation that brings together trusted computer incident security teams from around the world.It facilitates vital collaboration and knowledge-sharing among its members who work together to tackle security incidents and promote incident prevention programmes. Security incidents are rarely confined to one company, country or even continent so this ability to collaborate is critical.   For more details: 25th Annual First Conference   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-06-20"
New CERTs Inventory now available
ENISA’s new, updated and expanded Computer Emergency Response Teams (CERTs) Inventory now includes 209 CERTs. This is 12 teams more than the number reported at the previous stocktaking, at the end of 2012. The number shows the continuing expansion of CERTs teams across Europe, while at the same time reflecting ENISA’s more detailed CERT mapping.
ENISA’s CERT map and inventory documents are updated twice a year. The next update is anticipated by the end of 2013. For the latest up-to-date-version, please subscribe to our RSS feeds. CERTs are established by EU Member State governments and other public or private sector bodies to provide a rapid response to emergencies that could impact vital computer networks or information systems.   For more information: Updated CERTs map Updated Inventory of CERTs     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-06-20"
ENISA launches electronic communications reference group
ENISA has held the first teleconference for its newly started electronic communications reference group. The group’s goal is to collaborate and discuss about the security and resilience issues faced by service providers in the electronic communications sector.  At the teleconference, service providers highlighted the need to merge different security measures and reporting requirements into one single framework to avoid overlaps. They also discussed power supply dependencies, as well as ENISA's project to map the internet in Europe.   For more information and to join the reference group: https://resilience.enisa.europa.eu/ecrg       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-06-18"
ENISA MB Chair Jörgen Samuelsson speaks in the EP today
Mr Jörgen Samuelsson, Chair of ENISA's Management Board, will be presenting a speech in the European Parliament today.
Within the Committee on the Internal Market and Consumer protection (IMCO) , Mr Samuelsson will participate in the Public Hearing : "Network and Information Security - taking a holistic view". This action is part of the event held in the context of the IMCO report on the Directive concerning measures to ensure a high common level of network and information  security across the Union,  which is currently being prepared by Rapporteur Mr Andreas Schwab.   Follow livestream this afternoon (15.00 CET) at : European Parliament Livestream       Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-06-18"
New Regulation for EU cybersecurity agency ENISA, with new duties
European Union (EU) cybersecurity agency, ENISA has today (18th June) received a new Regulation, granting it a seven year mandate with an expanded set of duties.
The Regulation is published in today’s Official Journal of the European Union, and comes into force tomorrow (19th June 2013).[i] ENISA’s Executive Director, Professor Udo Helmbrecht, said: “The new Regulation is great news for ENISA and for cybersecurity in Europe. It means that ENISA now has the scope and authority to make an even bigger difference in protecting Europe’s cyberspace. We will be working more closely with Member States and putting an increased focus on cybercrime, working with Europol.  “To reach this very positive conclusion, we have had a great deal of support, from Member States, European Parliamentarians, the European Council, the Commission and individual Commissioners. In particular, the support of MEPs Giles Chichester and Christian Ehler, and Commission Vice-President, Neelie Kroes was essential.  Our ENISA staff, Management Board, Permanent Stakeholders Group and National Liaison Officers have also supported us throughout the process. I thank them all. We are now working to secure the resources we need to deliver on the important security tasks that Europe’s citizens have entrusted to us.” The new Regulation enshrines ENISA’s achievements in areas such as Computer Emergency Response Teams (CERTs) in Member States, and its world-class cybersecurity exercises, such as Cyber Europe 2012, with 600 participants from across Europe. Other key points of the new Regulation include: Providing ENISA with a strong interface with the fight against cybercrime - focusing on prevention and detection - with Europol’s European Cybercrime Centre (EC3) ENISA supporting the development of EU cybersecurity policy and legislation The Agency supporting research, development and standardisation, with EU standards for risk management and the security of electronic products, networks and services ENISA supporting the prevention and detection of, and response to cross-border cyber-threats Aligning ENISA more closely to the EU Regulatory process, providing EU countries and Institutions with assistance and advice The Regulation also confirms that the Agency’s seat (its headquarters), will remain in Heraklion, on Crete, with an operational office in Athens. The EU’s Cybersecurity Strategy, and Directive, published in February, also foresee a key role for ENISA in protecting Europe’s cyberspace. Note:[i] The ENISA Regulation was approved by the Council of the European Union on 14th May 2013, following it being passed by the European Parliament on 15th April, with an overwhelming majority: 626 votes in favour, of the 687 votes cast, with 45 against and 16 abstentions.  The Regulation was signed by the European Parliament and Council of the European Union on 21st May 2013.   ENISA was established in 2004, under Regulation (EC) No 460/2004, with a five year mandate. This mandate was subsequently extended, in 2008 and 2011, to allow time for the new Regulation to be developed.      Background information: To see the new ENISA Regulation in full, go to: Regulation (EU) No 526/2013 European Parliament press statement on 15th April ENISA Regulation vote. European Commission press statement on 15th April ENISA Regulation vote. Background on EU Cybersecurity Strategy.   For further information and to arrange interviews, contact: Graeme Cooper, Head of Public Affairs/Spokesman, on: Office: (+30) 2814 409571 or Mobile: (+30) 6951 782268, e-mail: Graeme.cooper@enisa.europa.eu   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-06-14"
ID protection - ENISA survey of authentication in e-Finance and e-Payment
ENISA is launching a new public survey to collect information about the electronic Identity and Authentication Systems (eIDAS) used in e-Finance and e-Payment systems. The aim is to analyse the risks associated with each eIDAS mechanism and produce guidelines on the best practices for the main organisations in this sector. These include financial institutions, merchants and payment service providers. The survey is anonymous, with no personal information being collected, and ENISA would like as many people as possible to take part. For more information and to participate, go to Survey on Authentication Mechanisms in eFinance and ePayment services. The survey is open until 30th June 2013, and ENISA plans to publish a report on its findings later in the year.   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-06-12"
ENISA and ISACA Workshop Addresses Cybersecurity Challenges
ENISA and ISACA hosted a joint workshop in Berlin on Tuesday (11th June) to address cybersecurity challenges for national regulators, telecom operators, ISPs and auditors. More than 25 organizations from 15 countries attended the event, held in conjunction with ISACA’s World Congress: INSIGHTS 2013.
Themed “Auditing Security Measures in the Electronic Communications Sector,” the workshop covered Article 13a of the European Union Framework Directive of Telecom Reform. Commenting on the event, ENISA’s Head of Secure Infrastructure and Services, Dr. Evangelos Ouzounis, said:  “ISACA is a key network of network and information security (NIS) experts with a global reach, and ENISA is very pleased to share our learning and experience with this highly respected group. The areas that ISACA works on, particularly security audits, complement ENISA’s technical perspectives, and in our joint workshop we were able to consider security issues from the perspectives of regulatory authorities, service providers and auditors. This wide-ranging activity is fully in tune with ENISA’s approach. Events like the ISACA World Congress bring the key players together, working to make cyberspace secure.”           For more information: ENISA-ISACA cybersecurity workshop Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-06-11"
Increase cybersecurity at your workplace: ENISA's free security video clips in 23 languages
Increase cybersecurity at your workplace and in your organisation. ENISA's cyber awareness video clips are free to download, available in all the 23 EU languages. More cybersecurity material available  (in German/French/English): Training material for small and medium enterprises and Information security tips for employees (DE/FR)   More material; Posters: Cybersecurity  for children ,also available in Greek (Poster 1, Poster 2) Awareness raising posters and illustrations.   (Redistribution; the posting re the videos was originally put online in the end 2011, as a press release, and part of the Cyber Security Month)     Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-06-07"
Toulouse: ENISA Executive Director Helmbrecht at French cyber security conference.
Today (7th June), ENISA's Executive Director, Professor Udo Helmbrecht, is taking part in the Toulouse School of Economics conference "The Economics of Intellectual Property, Software and the Internet". He is participating in the TIGER (Toulouse - Industry - Globalization - Environment - Regulation) Forum's Round Table Cyber Security panel, presenting the European cyber security approach and latest developments. For more information: http://www.tiger-forum.com/ Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-06-06"
Future Internet gets boost, courtesy of IPv6!
Use of the IPv6 Internet Protocol has more than doubled in the last year, ensuring that the Internet can continue to meet growing demand from users across the world. The boost comes from IPv6 increasing the number of Internet addresses, enabling more computers and other devices to be connected online.
The Internet Protocol (IP) is used by all computers and other IT devices that are connected to the Internet, and the increased usage of the latest version, IPv6 allows for its continued growth. This is the third consecutive year in which IPv6 use has doubled. If current trends continue, more than half of Internet users around the world will be IPv6-connected in less than 6 years. IPv6 is the successor to the Internet Protocol, IPv4, which was running out of room for new addresses. IPv6 offers many technological advantages, which are likely to have a significant impact in network security and online business development.  IPv6 will be a key driver for many new mobile and wireless applications and services, and  is an essential technology for implementing ambient intelligence or the ‘Internet of Things’ that enables electronic devices to communicate with each other. ENISA is a long standing advocate of IPv6 . In 2009, ENISA became the first EU Agency to roll out IPv6. View the infographic about how the world has changed since World IPv6 Launch began. Join the cause and spread the word! http://www.worldipv6launch.org/downloads/ Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-06-05"
New ENISA Cloud experts' group and Cloud incident reporting survey
ENISA has launched a Cloud Security and Resilience expert group. The initiative builds on ENISA's track record of publications on Cloud computing, and its work with a range of different experts from the private and public sectors.
The new group held its inaugural meeting last month in Amsterdam, with 20 experts from 12 countries. Highlights included: ENISA kicking off the debate by showing the role of Cloud computing in the EU Cybersecurity Strategy, with a particular focus on incident reporting. Tjabbe Bos (Software and Services, Cloud Computing at DG Connect) from the European Commission giving an overview of Cloud-related policy initiatives (the Cloud strategy, the Cloud partnership, the NIS directive, etcetera) and how they relate to each other. ENISA explaining its programme of work on Cloud security, including an updated Cloud security guide for SMEs, and a study on different approaches to governmental clouds in the EU. The expert group will be closely involved in ENISA's work on all of the above. Survey on Incident reporting in the Cloud ENISA has also opened a survey on incident reporting in the Cloud. The survey aims to better understand what would be a pragmatic and cost-effective approach to incident reporting in Cloud computing, looking at what services and incidents should be in scope. You are invited to participate, give your feedback and be involved in ENISA's work in this area. To take part, go to Survey on Incident Reporting for Cloud Computing For more information contact: cloud.security@enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-06-04"
Cyber-threats in focus at German national cybersecurity conference, Potsdam
ENISA Executive Director, Professor Udo Helmbrecht, made a keynote speech at Germany's internationally acclaimed cyber security conference, the Potsdamer Konferenz der Cybersicherheit, at the Hasso Plattner Institut.
The conference gathered key policy- and decision-makers such as the Bundesland Brandenburg-Ministerpräsident, the Federal Minister, as well as industry representatives among others. For more information: Potsdamer Konferenz der Cybersicherheit (DE) Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-06-03"
Key note speech at the DFN Forum Technologies by the ENISA ED
Today (3rd June), the Executive Director of ENISA, Professor Udo Helmbrecht made a key note speech on European Perspectives on IT Security at the DFN Forum Communication technologies. For more information: DFN Forum 2013 (DE)   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-05-31"
ENISA poster campaign with children of Heraklion
European cybersecurity agency, ENISA dropped in on Heraklion's School of European Education, to talk cybersecurity with children from the primary classes, and distribute posters. The posters are aimed at children aged 5 to 11, and offer them top tips to be safe online.
The project is part of the Agency's ongoing work to promote cybersecurity with citizens. The posters are also being distributed to other schools, and are available to everyone across Europe as downloads from ENISA's website. Head of ENISA's Public Affairs Unit, Graeme Cooper, said:  "Children and young people live online, and it's important for them to get the message about staying safe from an early age. We are very happy to launch this poster campaign at the European School, here in Heraklion, where our Agency has its seat. We congratulate the school Director, Mrs Mpatala, the teachers and the children for being switched on to cybersecurity!"    To download the poster, please click here: Online Safety for Kids Greek language online safety posters have also been distributed by ENISA:  Poster 1 and Poster 2 Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-05-31"
European Data Protections Supervisor’s General Report 2012 published
A few days ago, Mr. Peter Hustinx, i.e. the European Data Protection Supervisor and Mr. Giovanni Buttarelli, Assistant Supervisor presented the Annual Report of EDPS activities for 2012 in English. The Executive Summary is also available in 22 European languages. For the full report and executive summary please click here: EDPS Annual Reports For the EDPS press release: 'Smart, sustainable, inclusive Europe': only with stronger and more effective data protection'   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-05-30"
ENISA General Report 2012 is now available
ENISA has today (30th May) published its 2012 General Report, containing details of the Agency's work and achievements during the year.
The Report covers ENISA's operational activities, including: the Agency's work on identifying and responding to the evolving threat environment; its activities in improving Europe's critical information infrastructure protection (CIIP) and cyber-resilience; how the Agency works with "front line" Computer Emergency Response Teams (CERTs); ENISA's work on securing Europe's digital economy. The 2012 report also details ENISA's work to assist EU Member States with operational security issues, relations with ENISA's stakeholders and  its public affairs activities.   To read the full publication please click here : ENISA General Report 2012 Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-05-28"
Security leader visits ENISA
The Vice President of the German ICT industry organisation BITKOM, Mr Heinz-Paul Bonn, visited the ENISA headquarter in Heraklion today, Tuesday 28/05. The meeting agenda included an in depth look at ENISA’s work programme to enhance cyber security in Europe.  Presentations covered cyber incident reporting and response, smartphones and apps, governmental clouds, Computer Emergency Response Teams, and the current Cyber Threat Landscape, as well as the European Commission’s Cyber Security Strategy and Directive. Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-05-22"
European Cyber Security Month - building together a joint EU advocacy campaign!
The first Coordinators' Meeting for the European Cyber Security Month (ECSM) 2013 will take place on Monday 27th of May at ENISA's premises in Athens. The meeting will focus on getting to know this year's participants and sharing best practices from experience to date.
European Cyber Security Month is an EU advocacy campaign that takes place in October. ECSM aims to promote cyber security awareness among citizens. The campaign has the objective of  modifying perceptions of cyber threats in everyday life - at work, or when online privately.  It also aims to provide updated security information through education, good practices and competitions. ECSM’13 activities will take place throughout the month of October all over Europe, with the support of the European Commission and ENISA.          Forthcoming ECSM events:                 ECSM website launch Kick-off event this October in Brussels October Month: Network and Information Security activities throughout Europe Evaluation meeting and ECSM roadmap Network and Information Security stakeholders are invited to get involved here. For more information, you can follow the dedicated Twitter account (@CyberSecMonth) or write to  stakeholderrelations at enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-05-22"
ENISA at the European Cyber Security Conference
ENISA's Executive Director, Professor Udo Helmbrecht has made a presentation at the European Cyber Security Conference in Brussels. At the High-Level Roundtable Discussion, the Executive Director spoke on the topic “Removing the weakest links - cyber co-operation to tackle an expanding threat landscape". At the same event, Dr Louis Marinos of ENISA made an presentation on “Embracing cyber-resilience – towards a culture of risk management for the private sector”. For more information about the event: European Cyber Security Conference Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-05-17"
ENISA - celebrating Europe with Heraklion
Europe’s cyber security agency, ENISA is issuing an invitation to all, to join the festivities at the city of Heraklion’s Europe Day celebrations in the Venetian Loggia this Saturday (18th May) between 11.00am and 2.30pm. The event is organised by Heraklion’s local authorities and the Heraklion Europe Direct office.
ENISA is now in its eighth year on Crete, and to mark its recent achievements as the European Union’s expert cybersecurity body, it will be running fun competitions for children, with special Europe-themed prizes. ENISA's key role in protecting Europe’s cybersecurity was highlighted in April, when the European Parliament voted overwhelmingly in favour of giving the Agency a new seven-year mandate, and confirmed that the agency’s seat will continue to be in Heraklion[i]. The Agency also received an extended set of responsibilities, including helping to protect Europe's key systems, such as electricity networks. The European Union's Cyber Security Strategy, published in February, also identifies key roles for ENISA, with proposals including the launch of a European Network and Information Security (NIS) "driving licence" to promote core cybersecurity skills. This, says the Agency, could bring IT-related development opportunities to Crete. These could include specialist training, with the possibility of using facilities in the Agency’s new offices, when these are completed. (The construction of the new facilities is currently running two years behind schedule – completion was planned in 2011, and is now not expected until the end of 2013). Head of Public Affairs, Graeme Cooper comments, "It is planned for ENISA to move into a new, purpose-built headquarters in Heraklion. While not yet completed, the building has been funded entirely with €7,7 million of European Commission development funding  under the National Strategic Reference Framework (NSRF) 7 programme. ENISA is exploring ways in which we could help to make maximum use of these facilities - for example in developing specialist IT security training, based here on Crete.” Such an initiative would build on the Agency’s expertise and recent successes, which include: Facilitating Europe’s biggest ever cyber security exercise – Cyber Europe 2012 Supporting “front line” computer emergency response teams across all of Europe’s 27 Member States Establishing Europe’s first ever reporting scheme for large-scale cyber security incidents Setting up an operational office in Athens More information on ENISA and its work to protect Europe’s cyberspace will be available at the Europe Day event on Saturday. Note: [i] The European Parliament voting for the new ENISA Regulation was 626 in favour, 45 against, with 16 abstentions. Background information: Earlier reports regarding the political process of the EU-Institutions: http://www.enisa.europa.eu/media/news-items/enisa-agreement-endorsed  European Commission's press release on new mandate for ENISA: http://europa.eu/rapid/press-release_MEMO-13-341_en.htm For more information, please contact: Graeme Cooper, Head of public affairs, graeme.cooper@enisa.europa.eu or mobile: +30 6951 782 268, or Sarah Capogrossi, sarah.capogrossi@enisa.europa.eu Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-05-09"
Happy Europe Day, from ENISA!
ENISA wishes everyone in the EU and everywhere a Happy Europe Day!
Europe Day (9 May) celebrates peace and unity in Europe. The date marks the anniversary of the historical 'Schuman declaration'. At a speech in Paris in 1950, the French foreign minister, Robert Schuman, set out his idea for a new form of political cooperation in Europe, which would make war between Europe’s nations unthinkable. His vision was to create a European institution that would pool and manage coal and steel production. A treaty creating such a body was signed just under a year later. Schuman’s proposal is considered to be the beginning of what is now the European Union. To find out more about the European Union and its work for citizens, see:  http://europa.eu/index_en.htm Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-05-07"
Cyber Security Discussed
ENISA’s Executive Director, Professor Udo Helmbrecht hosted an informal visit from Dr Johannes Dimroth of the German Federal Ministry of the Interior. Dr Dimroth is a lawyer with the Federal Ministry and deals with IT security.
Professor Helmbrecht commented: “We were very pleased for Dr Dimroth to visit us. It was a good opportunity to discuss the latest developments in Network and Information Security, including ENISA’s new mandate, and the Agency’s role in the EU Cyber Security Strategy. It was also good to be able to discuss current NIS activities from the German Federal perspective.”   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-04-30"
Joint ENISA/ISACA Workshop - 11 June, at ISACA World Congress, Berlin
ENISA and ISACA are jointly organising a workshop, on 11th June, in Berlin, at the ISACA World Congress http://www.isaca.org/Education/Conferences/Pages/INSIGHTS-2013.aspx. This workshop will address today’s cyber security challenges for telecom operators, ISPs, auditors, and national regulators. Theme: Auditing Security Measures in the Electronic Communications Sector The workshop will take off from Article 13a in the European Union Framework Directive of Telecom Reform. This requires electronic communications providers to: assess risks; take appropriate security measures to prevent security incidents; and report on security incidents. The workshop will focus on the security measures mandated by national and EU legislation, and how government authorities supervise appropriate security measures taken by providers. Also included will be an update of current cyber security legislation and the state-of-play in the telecommunications sector, plus presentations from three different perspectives: the regulatory authority, the service provider and the auditor.   For full draft agenda For more information about the meeting (which is by "invitation only"), please contact Christoffer Karsberg, ENISA. (ISACA's name comes from the organisation's previous title of the Information Systems Audit and Control Association. It now goes by its acronym only, to reflect the broad range of IT governance professionals it serves.)   Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-04-25"
ENISA at 12th IFIP Conference on e-Business, e-Services, e-Society
"Information technology regulation - towards a future-proof model?" was the theme for a presentation by ENISA's Dr Andreas Mitrakas at a high-leve business conference in Athens today (25th April).
The I3E 2013 event runs over April 25th and 26th, and is the 12th International Federation for Information Processing (IFIP) conference on e-Business, e-Services, and e-Society (the 3 Es, of "I3E", with the I standing for information). The conference is being hosted in Athens, Greece. I3E provides a forum for governmental bodies, civil society organizations, local authorities, medium-sized enterprises, SMEs, and research and industry representatives. The conference concentrates on collaboration, privacy and trust in e-business, e-services and e-society. For more information: athina.cs.unipi.gr/i3e2013/ Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-04-23"
New Cyber Security Strategies of Austria, Finland & worldwide
In February 2013, the European Commission underlined how important is the existence of a National Cyber Security Strategy (NCSS) for securing the cyberspace of each EU Member State (EU Cyber Security Strategy). Since 2012, more strategies were published in Europe and around the globe, and yet more are under preparation. Europe Austria, cyber security strategy published in December 2012. Finland, cyber security strategy published in February 2013.   Around the world Kenya has announced its cyber security strategy in 2013. Uganda has announced its cyber security strategy in 2013.   ENISA welcomes these documents, as the Agency has underlined the need for cyber security strategies. For all the available national strategies, please click here: National Cyber Security Strategies in the world Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS
"2013-04-22"
Now available in German - exercise material for CERTs
The Agency has launched an updated and expanded, comprehensive set of (Computer Emergency Response Teams) CERTs exercises Handbook for teachers in German.
The study material in German is looking in detail at 11 different exercises tailored for CERTs, but is also usable for a wider community. The exercises are ranging from triage and basic incident handling to forensic activities related to mobile devices. For all material: https://www.enisa.europa.eu/activities/cert/support/exercise Stay updated - subscribe to RSS feeds of both ENISA news items & press releases! News items: http://www.enisa.europa.eu/media/news-items/news-wires/RSS PRs: http://www.enisa.europa.eu/media/press-releases/press-releases/RSS