ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Cyber Europe 2018 — ENISA | #CyberSecurity #Europe

Cyber Europe 2018 — ENISA | #CyberSecurity #Europe | ICT Security-Sécurité PC et Internet | Scoop.it

In 2018, European countries and the EU Agency for Network and Information Security (ENISA) will organise the 5th pan European cyber crisis exercise, Cyber Europe 2018 (CE2018).

CE2018 is part of the bi-annual Cyber Europe series of exercises launched in 2010. The last exercise in the series, Cyber Europe 2016, involved over 1000 participants from across Europe.

The scenario

  • Cyber Europe 2018 planners developed a scenario revolving around Aviation which can include, Civil Aviation Authorities, Air Navigation Service Providers (ANSPs), Airport Companies, Air Carriers, with potential impacts in other sector.
  • The scenario will contain real life inspired technical incidents to analyse, from forensic and malware analysis, open source intelligence, and of course non-technical incidents.
  • The incidents will build up into a crisis at all levels: local, organization, national, European. Business continuity plans and Crisis management procedures will be put at test
The exercise is organised for IT security, business continuity and crisis management teams coming from EU and EFTA Member States only.
 
For more information watch the video trailer and check out www.cyber-europe.eu. For any other enquiry, contact c3 [at] enisa.europa.eu.
 
Learn more / En savoir plus / Mehr erfahren:
 
 
Gust MEES's insight:

In 2018, European countries and the EU Agency for Network and Information Security (ENISA) will organise the 5th pan European cyber crisis exercise, Cyber Europe 2018 (CE2018).

CE2018 is part of the bi-annual Cyber Europe series of exercises launched in 2010. The last exercise in the series, Cyber Europe 2016, involved over 1000 participants from across Europe.

The scenario

  • Cyber Europe 2018 planners developed a scenario revolving around Aviation which can include, Civil Aviation Authorities, Air Navigation Service Providers (ANSPs), Airport Companies, Air Carriers, with potential impacts in other sector.
  • The scenario will contain real life inspired technical incidents to analyse, from forensic and malware analysis, open source intelligence, and of course non-technical incidents.
  • The incidents will build up into a crisis at all levels: local, organization, national, European. Business continuity plans and Crisis management procedures will be put at test
The exercise is organised for IT security, business continuity and crisis management teams coming from EU and EFTA Member States only.
 
For more information watch the video trailer and check out www.cyber-europe.eu. For any other enquiry, contact c3 [at] enisa.europa.eu.
 
Learn more / En savoir plus / Mehr erfahren:
 
 
No comment yet.
Scooped by Gust MEES
Scoop.it!

Commission Européenne | Cybersecurity: Commission scales up EU's response to cyber-attacks

Commission Européenne | Cybersecurity: Commission scales up EU's response to cyber-attacks | ICT Security-Sécurité PC et Internet | Scoop.it
On 13 September, in his annual State of the Union Address, President Jean-Claude Juncker stated: "In the past three years, we have made progress in keeping Europeans safe online. But Europe is still not well equipped when it comes to cyber-attacks. This is why, today, the Commission is proposing new tools, including a European Cybersecurity Agency, to help defend us against such attacks."


Europeans place great trust in digital technologies. They open up new opportunities for citizens to connect, facilitate the dissemination of information and form the backbone of Europe's economy. However, they have also brought about new risks as non-state and state actors increasingly try to steal data, commit fraud or even destabilise governments. Last year, there were more than 4,000 ransomware attacks per day and 80% of European companies experienced at least one cybersecurity incident. The economic impact of cyber-crime has risen five-fold over the past four years alone.


To equip Europe with the right tools to deal with cyber-attacks, the European Commission and the High Representative are proposing a wide-ranging set of measures to build strong cybersecurity in the EU. This includes a proposal for an EU Cybersecurity Agency to assist Member States in dealing with cyber-attacks, as well as a new European certification scheme that will ensure that products and services in the digital world are safe to use.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=ENISA

 

 

Gust MEES's insight:
On 13 September, in his annual State of the Union Address, President Jean-Claude Juncker stated: "In the past three years, we have made progress in keeping Europeans safe online. But Europe is still not well equipped when it comes to cyber-attacks. This is why, today, the Commission is proposing new tools, including a European Cybersecurity Agency, to help defend us against such attacks."


Europeans place great trust in digital technologies. They open up new opportunities for citizens to connect, facilitate the dissemination of information and form the backbone of Europe's economy. However, they have also brought about new risks as non-state and state actors increasingly try to steal data, commit fraud or even destabilise governments. Last year, there were more than 4,000 ransomware attacks per day and 80% of European companies experienced at least one cybersecurity incident. The economic impact of cyber-crime has risen five-fold over the past four years alone.


To equip Europe with the right tools to deal with cyber-attacks, the European Commission and the High Representative are proposing a wide-ranging set of measures to build strong cybersecurity in the EU. This includes a proposal for an EU Cybersecurity Agency to assist Member States in dealing with cyber-attacks, as well as a new European certification scheme that will ensure that products and services in the digital world are safe to use.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=ENISA

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Security Measures for Digital Service Providers — ENISA | #CyberSecurity #EU #Europe

Security Measures for Digital Service Providers — ENISA | #CyberSecurity #EU #Europe | ICT Security-Sécurité PC et Internet | Scoop.it

ENISA publishes its study on technical guidelines for the implementation of minimum security measures for Digital Service Providers (DSPs).

 

Full report available online

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=ENISA

 

Gust MEES's insight:

ENISA publishes its study on technical guidelines for the implementation of minimum security measures for Digital Service Providers (DSPs).

 

Full report available online

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=ENISA

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Europe to Push New Security Rules Amid IoT Mess — Krebs on Security | #InternetOfThings #IoE #CyberSecurity

Europe to Push New Security Rules Amid IoT Mess — Krebs on Security | #InternetOfThings #IoE #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
The European Commission is drafting new cybersecurity requirements to beef up security around so-called Internet of Things (IoT) devices such as Web-connected security cameras, routers and digital video recorders (DVRs). News of the expected proposal comes as security firms are warning that a great many IoT devices are equipped with little or no security protections.

According to a report at Euractive.com, the Commission is planning the new IoT rules as part of a new plan to overhaul the European Union’s telecommunications laws. “The Commission would encourage companies to come up with a labeling system for internet-connected devices that are approved and secure,” wrote Catherine Stupp. “The EU labelling system that rates appliances based on how much energy they consume could be a template for the cybersecurity ratings.”

In last week’s piece, “Who Makes the IoT Things Under Attack?,” I looked at which companies are responsible for IoT products being sought out by Mirai — malware that scans the Internet for devices running default usernames and passwords and then forces vulnerable devices to participate in extremely powerful attacks designed to knock Web sites offline.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:
The European Commission is drafting new cybersecurity requirements to beef up security around so-called Internet of Things (IoT) devices such as Web-connected security cameras, routers and digital video recorders (DVRs). News of the expected proposal comes as security firms are warning that a great many IoT devices are equipped with little or no security protections.

According to a report at Euractive.com, the Commission is planning the new IoT rules as part of a new plan to overhaul the European Union’s telecommunications laws. “The Commission would encourage companies to come up with a labeling system for internet-connected devices that are approved and secure,” wrote Catherine Stupp. “The EU labelling system that rates appliances based on how much energy they consume could be a template for the cybersecurity ratings.”

In last week’s piece, “Who Makes the IoT Things Under Attack?,” I looked at which companies are responsible for IoT products being sought out by Mirai — malware that scans the Internet for devices running default usernames and passwords and then forces vulnerable devices to participate in extremely powerful attacks designed to knock Web sites offline.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

EU-wide cybersecurity rules adopted by the Council | #InfoSec #NIS #ENISA 

EU-wide cybersecurity rules adopted by the Council | #InfoSec #NIS #ENISA  | ICT Security-Sécurité PC et Internet | Scoop.it
On 17 May 2016, the Council formally adopted new rules to step up the security of network and information systems across the EU.

The network and information security (NIS) directive will increase cooperation between member states on the vital issue of cybersecurity. It lays down security obligations for operators of essential services (in critical sectors such as energy, transport, health and finance) and for digital service providers (online marketplaces, search engines and cloud services). Each EU country will also be required to designate one or more national authorities and to establish a strategy for dealing with cyber threats. 

The Netherlands presidency together with the EU Agency for Network and Information Security (ENISA) has already started preparing the implementation of the directive. A first informal meeting of the network of Computer security incident response teams (CSIRT) set up under the directive took place in The Hague on 5 April, followed by a second meeting in Riga on 10 May. 

The Council position at first reading adopted today confirmed the agreement reached with the European Parliament in December 2015. To conclude the procedure, the legal act must still be approved by the European Parliament at second reading. The directive is expected to enter into force in August 2016. 

 

Gust MEES's insight:
On 17 May 2016, the Council formally adopted new rules to step up the security of network and information systems across the EU.

The network and information security (NIS) directive will increase cooperation between member states on the vital issue of cybersecurity. It lays down security obligations for operators of essential services (in critical sectors such as energy, transport, health and finance) and for digital service providers (online marketplaces, search engines and cloud services). Each EU country will also be required to designate one or more national authorities and to establish a strategy for dealing with cyber threats. 

The Netherlands presidency together with the EU Agency for Network and Information Security (ENISA) has already started preparing the implementation of the directive. A first informal meeting of the network of Computer security incident response teams (CSIRT) set up under the directive took place in The Hague on 5 April, followed by a second meeting in Riga on 10 May. 

The Council position at first reading adopted today confirmed the agreement reached with the European Parliament in December 2015. To conclude the procedure, the legal act must still be approved by the European Parliament at second reading. The directive is expected to enter into force in August 2016. 

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

ENISA’s security guide and online tool for SMEs when going Cloud — ENISA

ENISA’s security guide and online tool for SMEs when going Cloud — ENISA | ICT Security-Sécurité PC et Internet | Scoop.it

ENISA publishes a security guide and an online tool for Cloud security for SMEs to help them assess the risks and opportunities when deploying Cloud services.

The security guide on SMEs

The guide highlights the most important eleven (11) security risks and eleven (11) security opportunities for SMEs to take into account when procuring a cloud service. A selection of twelve (12) targeted security questions linked to the security risks and opportunities are presented as a ‘procurement cheat sheet’ to provide  SMEs with a clear view of the cloud service they procure. These features are enhanced by two exemplary cases of the use of cloud services by SMEs: as a customer and as a vendor offering services. The report indicates the challenges and opportunities in each case, and the security questions the SMEs should address to the provider in order to have a clear understanding of the current security state.

The SME security tool

The SME security tool is an implementation support for the security guide: using the tool, SMEs can rate the risks and opportunities according to their requirements and generate a customised list of security questions which can be used during procurement to collect information on the security measures adopted. The tool helps calculate and visualize risks and opportunities. The results of the tool are personalized to each SME according to its characteristics and the options selected in the tool. This tool is powered by ENISA to support the SMEs taking an informative decision in procuring cloud services.

Gust MEES's insight:

ENISA publishes a security guide and an online tool for Cloud security for SMEs to help them assess the risks and opportunities when deploying Cloud services.

The security guide on SMEs

The guide highlights the most important eleven (11) security risks and eleven (11) security opportunities for SMEs to take into account when procuring a cloud service. A selection of twelve (12) targeted security questions linked to the security risks and opportunities are presented as a ‘procurement cheat sheet’ to provide  SMEs with a clear view of the cloud service they procure. These features are enhanced by two exemplary cases of the use of cloud services by SMEs: as a customer and as a vendor offering services. The report indicates the challenges and opportunities in each case, and the security questions the SMEs should address to the provider in order to have a clear understanding of the current security state.

The SME security tool

The SME security tool is an implementation support for the security guide: using the tool, SMEs can rate the risks and opportunities according to their requirements and generate a customised list of security questions which can be used during procurement to collect information on the security measures adopted. The tool helps calculate and visualize risks and opportunities. The results of the tool are personalized to each SME according to its characteristics and the options selected in the tool. This tool is powered by ENISA to support the SMEs taking an informative decision in procuring cloud services.

No comment yet.
Scooped by Gust MEES
Scoop.it!

ENISA legt Mindestanforderungen für Clouds fest | CyberSecurity | EU | Europe

ENISA legt Mindestanforderungen für Clouds fest | CyberSecurity | EU | Europe | ICT Security-Sécurité PC et Internet | Scoop.it
Die ENISA hat einen Meta-Rahmen sowie ein Online-Tool veröffentlicht. Beides soll Firmen helfen, das Thema Security, bei der Auswahl eines Cloud-Service angemessen zu berücksichtigen. Das CCSM genannte Framework formuliert Mindestanforderungen an Cloud-Dienste. Daran müssen sich nun alle Cloud-Zertifizierer in Europa messen.

Das Cloud Certification Schemes Metaframework, kurz CCSM, von ENISA (European Union Ageny for Network and Information Security) soll europaweit Mindeststandards für Zertifizierungsprogramme für Cloud-Angebote festschreiben. Neben dem Framework startet ENISA auch ein Online-Tool, das sich an Anwenderunternehmen richtet und die Auswahl eines Cloud-Services erleichtern soll.

In dem Framework sind Sicherheitsanforderungen zusammengefasst, die für Zertifizierungen im öffentlichen Sektor der EU-Mitgliedsländer erforderlich sind. Die Anforderungen werden von den zahlreichen Anbietern von Zertifikaten bereits geprüft. In Deutschland ist das die Cloud-Gruppe des Branchenverbands eco.
Gust MEES's insight:

Die ENISA hat einen Meta-Rahmen sowie ein Online-Tool veröffentlicht. Beides soll Firmen helfen, das Thema Security, bei der Auswahl eines Cloud-Service angemessen zu berücksichtigen. Das CCSM genannte Framework formuliert Mindestanforderungen an Cloud-Dienste. Daran müssen sich nun alle Cloud-Zertifizierer in Europa messen.

Das Cloud Certification Schemes Metaframework, kurz CCSM, von ENISA (European Union Ageny for Network and Information Security) soll europaweit Mindeststandards für Zertifizierungsprogramme für Cloud-Angebote festschreiben. Neben dem Framework startet ENISA auch ein Online-Tool, das sich an Anwenderunternehmen richtet und die Auswahl eines Cloud-Services erleichtern soll.

In dem Framework sind Sicherheitsanforderungen zusammengefasst, die für Zertifizierungen im öffentlichen Sektor der EU-Mitgliedsländer erforderlich sind. Die Anforderungen werden von den zahlreichen Anbietern von Zertifikaten bereits geprüft. In Deutschland ist das die Cloud-Gruppe des Branchenverbands eco.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Warm welcome to the 3rd CockpitCI Workshop in Luxembourg - A European FP7 Project - CockpitCI

Warm welcome to the 3rd CockpitCI Workshop in Luxembourg - A European FP7 Project - CockpitCI | ICT Security-Sécurité PC et Internet | Scoop.it

The Luxembourg newspapers and magasines have reserved a warm welcome to the 3rd CockpitCI Workshop in Luxembourg. The cyber security and the Critical Infrastructure dependability are considered as an important...


Learn more:



Gust MEES's insight:


Learn more:



No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

National Cyber Security Strategies in the World — ENISA

National Cyber Security Strategies in the World — ENISA | ICT Security-Sécurité PC et Internet | Scoop.it
7 February 2013, Brussels - A free and open Internet is at the heart of the new Cyber Security Strategy by the European Union High Representative Catherine Ashton and the European Commission.
Gust MEES's insight:

 

Learn more by checking the link of your country, very interesting...


Gust MEES's curator insight, April 23, 2013 8:50 AM

 

Learn more by checking the link of your country, very interesting...

 

Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

ENISA's new corporate 2013 video clip launched

ENISA's new corporate 2013 video clip launched | ICT Security-Sécurité PC et Internet | Scoop.it
"Everything is connected"

 

ENISA has launched its new corporate video clip. This six-minutes movie describes the role of ENISA in a world where "everything is connected" both privately and professionaly. Communication technology  connects us to family, friends, banks, and other private and e-government services we all rely on. But the Internet is under constant threat, from crime, attacks and accidents. Spamhaus, Stuxnet, Flamer, High Roller  to name a few of the sophisticated cyber-attacks that took place the last 3 years.

 

It is the European Union Agency ENISA’s job to work with prevention at EU levels in the field of cyber security. ENISA is working with governments, regulators and industry to assess risks and identify practical solutions to keep business, citizens and economy secure.

 

This way, we support the smooth functioning of Europe’s internal market.

 


Via Gust MEES
Gust MEES's insight:

 

Check also:

 

http://www.enisa.europa.eu/media/multimedia/enisa-info-film-everything-is-connected

 

http://www.scoop.it/t/21st-century-learning-and-teaching?tag=ENISA

 

http://www.scoop.it/t/securite-pc-et-internet

 

Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

European Cyber Security Month 2013 – get involved! — ENISA

European Cyber Security Month 2013 – get involved! — ENISA | ICT Security-Sécurité PC et Internet | Scoop.it

The European Cyber Security Month (ECSM) 2013 team is inviting public and private sector organisations concerned with Network and Information Security to get involved in this year’s October programme, in line with the EU Cybersecurity Strategy.

 

Following up on the successful ECSM pilot held in October 2012, the call for expression of interest is now open.

 

We kindly invite you to provide any information for activities you planned in your country such as TV and radio campaigns, social media campaigns, competitions/quizzes with prizes, news articles, conferences, student fairs, road-shows, information sessions by Computer Emergency Response Teams (CERTs), "round table" discussion sessions, etc. And of course, we’d be very pleased to hear any new ideas that could be included in this year calendar.

Gust MEES's insight:

 

Check also:

 

http://ec.europa.eu/information_society/newsroom/cf/dae/document.cfm?doc_id=1667

 

http://www.enisa.europa.eu/activities/cert/security-month/deliverables/2012/ecsm-results

 

http://www.enisa.europa.eu/media/news-items/news-wires/RSS

 

http://www.enisa.europa.eu/media/press-releases/press-releases/RSS

 

Scooped by Gust MEES
Scoop.it!

New report on top trends in the first Cyber Threat Landscape by EU’s Cyber Agency ENISA

New report on top trends in the first Cyber Threat Landscape by EU’s Cyber Agency ENISA | ICT Security-Sécurité PC et Internet | Scoop.it
The EU’s cyber security agency ENISA has published the first and most comprehensive Cyber Threat Landscape analysis of 2012, summarising over 120 threat reports.
Gust MEES's insight:

 

                    ===> Be AWARE of the MALWARE! <===

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

ENISA reports on smart grid cyber security measures

ENISA reports on smart grid cyber security measures | ICT Security-Sécurité PC et Internet | Scoop.it

The EU’s cyber security agency ENISA has investigated the challenges for baseline smart grids protection in Europe.

This new report assists smart grid providers to improve their cyber security and resilience of their infrastructures, with a set of minimum security measures.

No comment yet.
Scooped by Gust MEES
Scoop.it!

So will sich Europa gegen Cyberangriffe wehren | #ICT #CyberSecurity #CyberAttacks #EU #Europe 

So will sich Europa gegen Cyberangriffe wehren | #ICT #CyberSecurity #CyberAttacks #EU #Europe  | ICT Security-Sécurité PC et Internet | Scoop.it
Die Europäische Union (EU) hat einen ehrgeizigen Plan: Cybersicherheit soll staatenübergreifend gestärkt werden. 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=ENISA

 

Gust MEES's insight:
Die Europäische Union (EU) hat einen ehrgeizigen Plan: Cybersicherheit soll staatenübergreifend gestärkt werden. 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=ENISA

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Cybersecurity: EU-Kommission plant europäisches IT-Zertifizierungsverfahren | #ENISA

Cybersecurity: EU-Kommission plant europäisches IT-Zertifizierungsverfahren | #ENISA | ICT Security-Sécurité PC et Internet | Scoop.it
Maßnahmen für Cybersecurity sollen nach Willen der Europäischen Kommission künftig auf europäischer Ebene geregelt werden. Unter anderem sollen IT-Produkte und -Dienste künftig freiwillig ein Zertifizierungsverfahren durchlaufen.

Die EU-Kommission schlägt in einem ersten Entwurf für einen europäischen Regelungsrahmen, der heise online vorliegt und der am Mittwoch vorgestellt werden soll, eine Reform der europäischen IT-Sicherheitsbehörde ENISA vor. Sie soll ein dauerhaftes Mandat erhalten, um etwa Mitgliedstaaten bei der Umsetzung der IT-Sicherheits-Richtlinie (NIS) zu unterstützen oder um jährliche Cybersecurity-Übungen durchführen zu können.

Außerdem soll ENISA eine Koordinierungsrolle bei der Etablierung eines europaweiten, freiwilligen Zertifizierungsverfahrens übernehmen. Dieses soll das Schutzniveau von IT-Produkten und Diensten international vergleichbar machen. Die europäische Polizeibehörde Europol soll überdies die Kapazitäten erhalten, um das Darknet besser zu überwachen.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=ENISA

 

Gust MEES's insight:
Maßnahmen für Cybersecurity sollen nach Willen der Europäischen Kommission künftig auf europäischer Ebene geregelt werden. Unter anderem sollen IT-Produkte und -Dienste künftig freiwillig ein Zertifizierungsverfahren durchlaufen.

Die EU-Kommission schlägt in einem ersten Entwurf für einen europäischen Regelungsrahmen, der heise online vorliegt und der am Mittwoch vorgestellt werden soll, eine Reform der europäischen IT-Sicherheitsbehörde ENISA vor. Sie soll ein dauerhaftes Mandat erhalten, um etwa Mitgliedstaaten bei der Umsetzung der IT-Sicherheits-Richtlinie (NIS) zu unterstützen oder um jährliche Cybersecurity-Übungen durchführen zu können.

Außerdem soll ENISA eine Koordinierungsrolle bei der Etablierung eines europaweiten, freiwilligen Zertifizierungsverfahrens übernehmen. Dieses soll das Schutzniveau von IT-Produkten und Diensten international vergleichbar machen. Die europäische Polizeibehörde Europol soll überdies die Kapazitäten erhalten, um das Darknet besser zu überwachen.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=ENISA

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

ENISA Threat Landscape 2016 report: cyber-threats becoming top priority — ENISA | #CyberSecurity #Europe

ENISA Threat Landscape 2016 report: cyber-threats becoming top priority — ENISA | #CyberSecurity #Europe | ICT Security-Sécurité PC et Internet | Scoop.it
ENISA’s Threat Landscape 2016 (ETL 2016) released today is the fifth consecutive yearly report summarizing the top cyber threats encountered in 2016.
No comment yet.
Scooped by Gust MEES
Scoop.it!

Young European white hat hackers meet for the 2nd #CyberSecurity #Challenge competition — #ENISA | #EU #Europe

Young European white hat hackers meet for the 2nd #CyberSecurity #Challenge competition — #ENISA | #EU #Europe | ICT Security-Sécurité PC et Internet | Scoop.it

On the 7th of November, young European white hat hackers will meet at Düsseldorf to measure their skills in attacking and defending computer systems.

 

During the 2nd European Cyber Security Challenge, participants will have to discover vulnerabilities in web applications, binaries and document files, solve crypto puzzles and hack hardware systems. However, technical skills are just one part of the whole story. As the time and resources will be limited, teamwork skills are also extremely important. The competition will end with a presentation by each team. The complete skillset which is important for working in an IT security team, is thus tested.

The goal of the competition is to bring new people into professional IT security field, therefore the participants are limited to young people who do not yet have higher education in the field and who do not work in it professionally. The event will also include a conference and teambuilding exercises where connections between contestants and the industry are made and paths for a future career are forged.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=ENISA

 

Gust MEES's insight:

On the 7th of November, young European white hat hackers will meet at Düsseldorf to measure their skills in attacking and defending computer systems.

 

During the 2nd European Cyber Security Challenge, participants will have to discover vulnerabilities in web applications, binaries and document files, solve crypto puzzles and hack hardware systems. However, technical skills are just one part of the whole story. As the time and resources will be limited, teamwork skills are also extremely important. The competition will end with a presentation by each team. The complete skillset which is important for working in an IT security team, is thus tested.

The goal of the competition is to bring new people into professional IT security field, therefore the participants are limited to young people who do not yet have higher education in the field and who do not work in it professionally. The event will also include a conference and teambuilding exercises where connections between contestants and the industry are made and paths for a future career are forged.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=ENISA

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Big Data Security — ENISA

Big Data Security — ENISA | ICT Security-Sécurité PC et Internet | Scoop.it
The study aims at identifying the key security challenges that the companies are facing when implementing Big Data solutions, from infrastructures to analytics applications, and how those are mitigated. The analysis focuses on the use of Big Data by private organisations in given sectors (e.g. Finance, Energy, Telecom). However, more institutions (e.g. research centres, public organisations, and government agencies) have also been considered.

 

https://www.enisa.europa.eu/activities/Resilience-and-CIIP/cloud-computing/big-data-security/at_download/fullReport

 

Gust MEES's insight:
The study aims at identifying the key security challenges that the companies are facing when implementing Big Data solutions, from infrastructures to analytics applications, and how those are mitigated. The analysis focuses on the use of Big Data by private organisations in given sectors (e.g. Finance, Energy, Telecom). However, more institutions (e.g. research centres, public organisations, and government agencies) have also been considered.

 

https://www.enisa.europa.eu/activities/Resilience-and-CIIP/cloud-computing/big-data-security/at_download/fullReport

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

ENISA puts smart devices and IoT on top of European security agenda | CyberSecurity

ENISA puts smart devices and IoT on top of European security agenda | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it

The security of the Internet of Things, vehicles, airports and healthcare will be part of a wider focus of EU-backed infosec organisation ENISA's work next year.

In an announcement by the European Union Agency for Network and Information Security (ENISA), a new work programme was detailed which will include research into the security of smart buildings, cars, healthcare and IoT security. The announcement was made during ENISA's Cyber Security Month.

It said it would continue “its work on established priorities such as the pan-European cyber-security exercises, critical information infrastructure protection (CIIP), support for implementation of Security & Data Breach notification obligations, the EU Cybersecurity Month and the work that ENISA has done in supporting the CERT community, while broadening its scope in areas including, smart cars, smart airports and smart hospitals, with new studies in health and security of IoT”.

Learn more:


https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/



Gust MEES's insight:

The security of the Internet of Things, vehicles, airports and healthcare will be part of a wider focus of EU-backed infosec organisation ENISA's work next year.

In an announcement by the European Union Agency for Network and Information Security (ENISA), a new work programme was detailed which will include research into the security of smart buildings, cars, healthcare and IoT security. The announcement was made during ENISA's Cyber Security Month.

It said it would continue “its work on established priorities such as the pan-European cyber-security exercises, critical information infrastructure protection (CIIP), support for implementation of Security & Data Breach notification obligations, the EU Cybersecurity Month and the work that ENISA has done in supporting the CERT community, while broadening its scope in areas including, smart cars, smart airports and smart hospitals, with new studies in health and security of IoT”.

Learn more:


https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Europe improving anti-cybercrime cooperation, but what about US and China?

Europe improving anti-cybercrime cooperation, but what about US and China? | ICT Security-Sécurité PC et Internet | Scoop.it
Cybercrime is a global danger, so it's vital that agencies in different jurisdictions work together to investigate and prosecute crimes being committed across borders. Any step away from full coope...
Gust MEES's insight:

Cybercrime is a global danger, so it's vital that agencies in different jurisdictions work together to investigate and prosecute crimes being committed across borders.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Exercise Material — ENISA

Exercise Material — ENISA | ICT Security-Sécurité PC et Internet | Scoop.it
ENISA CERT Exercises and training material was introduced in 2008, in 2012 it was complemented with new exercise scenarios containing essential material for success in the CERT community and in the field of information security.
Gust MEES's insight:

 

Get YOUR copies...

 

No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

EUROPA - European Commission welcomes European Parliament's vote to extend mandate of ENISA and strengthen EU Cybersecurity

EUROPA - European Commission welcomes European Parliament's vote to extend mandate of ENISA and strengthen EU Cybersecurity | ICT Security-Sécurité PC et Internet | Scoop.it

European Commission - Press Release - MEMO Brussels, 16 April 2013 European Commission

 

The European Commission welcomes the vote of the European Parliament in a plenary session today to extend the mandate of the European Network and Information Security Agency (ENISA).

 

Today's vote (626 for, 45 against) is the conclusion of lengthy political discussions between Council and the European Parliament. A political agreement was reached at the end of January 2013, and EU Ministers formally endorsed the Regulation on 8 February. The new Regulation (seeMEMO/10/459) grants ENISA a new 7 year mandate.

 

This is particularly significant given the important role the agency will play in the implementation of the EU Cybersecurity Strategy adopted by the European Commission in January (see IP/13/94).

 

ENISA will retain its seat in Heraklion, Crete, but will also have a branch office in Athens which brings it closer to its stakeholders and makes the agency more efficient.

 

European Commission Vice-President Neelie Kroes said: "Today's vote offers a new start for a new Enisa: with expanded tasks, a more agile and efficient organization and governance.

 

===> This will help secure European networks and information systems, in line with our cybersecurity strategy." <===

 

 

 

Gust MEES's insight:

 

===> This will help secure European networks and information systems, in line with our cybersecurity strategy." <===

 

Learn more about ENISA here:

 

http://www.scoop.it/t/securite-pc-et-internet?q=ENISA

Gust MEES's curator insight, April 16, 2013 9:39 AM

 

===> This will help secure European networks and information systems, in line with our cybersecurity strategy." <===

 

Learn more about ENISA here:

 

http://www.scoop.it/t/securite-pc-et-internet?q=ENISA

 

Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Urgent action is needed in order to combat emerging cyber-attack trends — ENISA

Urgent action is needed in order to combat emerging cyber-attack trends — ENISA | ICT Security-Sécurité PC et Internet | Scoop.it
EU cyber security agency, ENISA, has today issued an information Flash Note, ‘Cyber attacks – a new edge for old weapons’ that analyses and tracks recent cyber attacks.

 

The latest targeted cyber-attacks on government organizations and high-profile companies show the need for greater awareness and knowhow in network and information security, says the EU’s European Network and Information Security Agency (ENISA).

 

Gust MEES's insight:

 

The latest targeted cyber-attacks on government organizations and high-profile companies show the need for greater awareness and knowhow in network and information security, says the EU’s European Network and Information Security Agency (ENISA).

 

Cyber-Security should get taken much more serious by Education and by teachers and taught in schools up from the early age! It is NOT difficult and a culture of aware Digital-Citizen needs to get build up!

 

Check also:

 

https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/

 

https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/

 

https://gustmees.wordpress.com/2012/07/11/cyberhygiene-hygiene-for-ict-in-education-and-business/

 

https://gustmees.wordpress.com/2012/07/07/bring-your-own-device-advantages-dangers-and-risks/

 

Gust MEES's curator insight, April 5, 2013 11:53 AM

 

The latest targeted cyber-attacks on government organizations and high-profile companies show the need for greater awareness and knowhow in network and information security, says the EU’s European Network and Information Security Agency (ENISA).

 

Cyber-Security should get taken much more serious by Education and by teachers and taught in schools up from the early age! It is NOT difficult and a culture of aware Digital-Citizen needs to get build up!

 

Check also:

 

https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/

 

https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/

 

https://gustmees.wordpress.com/2012/07/11/cyberhygiene-hygiene-for-ict-in-education-and-business/

 

https://gustmees.wordpress.com/2012/07/07/bring-your-own-device-advantages-dangers-and-risks/

 

Scooped by Gust MEES
Scoop.it!

Urgent action is needed in order to combat emerging cyber-attack trends — ENISA

Urgent action is needed in order to combat emerging cyber-attack trends — ENISA | ICT Security-Sécurité PC et Internet | Scoop.it
EU cyber security agency, ENISA, has today issued an information Flash Note, ‘Cyber attacks – a new edge for old weapons’ that analyses and tracks recent cyber attacks.
No comment yet.
Scooped by Gust MEES
Scoop.it!

EU cybersecurity agency says variation between countries adds risk

EU cybersecurity agency says variation between countries adds risk | ICT Security-Sécurité PC et Internet | Scoop.it
Europe's top cybersecurity watchdog has warned that there are many problems with national or governmental Computer Emergency Response Teams (CERTs).
No comment yet.