ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

So will sich Europa gegen Cyberangriffe wehren | #ICT #CyberSecurity #CyberAttacks #EU #Europe 

So will sich Europa gegen Cyberangriffe wehren | #ICT #CyberSecurity #CyberAttacks #EU #Europe  | ICT Security-Sécurité PC et Internet | Scoop.it
Die Europäische Union (EU) hat einen ehrgeizigen Plan: Cybersicherheit soll staatenübergreifend gestärkt werden. 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=ENISA

 

Gust MEES's insight:
Die Europäische Union (EU) hat einen ehrgeizigen Plan: Cybersicherheit soll staatenübergreifend gestärkt werden. 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=ENISA

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Commission Européenne | Cybersecurity: Commission scales up EU's response to cyber-attacks

Commission Européenne | Cybersecurity: Commission scales up EU's response to cyber-attacks | ICT Security-Sécurité PC et Internet | Scoop.it
On 13 September, in his annual State of the Union Address, President Jean-Claude Juncker stated: "In the past three years, we have made progress in keeping Europeans safe online. But Europe is still not well equipped when it comes to cyber-attacks. This is why, today, the Commission is proposing new tools, including a European Cybersecurity Agency, to help defend us against such attacks."


Europeans place great trust in digital technologies. They open up new opportunities for citizens to connect, facilitate the dissemination of information and form the backbone of Europe's economy. However, they have also brought about new risks as non-state and state actors increasingly try to steal data, commit fraud or even destabilise governments. Last year, there were more than 4,000 ransomware attacks per day and 80% of European companies experienced at least one cybersecurity incident. The economic impact of cyber-crime has risen five-fold over the past four years alone.


To equip Europe with the right tools to deal with cyber-attacks, the European Commission and the High Representative are proposing a wide-ranging set of measures to build strong cybersecurity in the EU. This includes a proposal for an EU Cybersecurity Agency to assist Member States in dealing with cyber-attacks, as well as a new European certification scheme that will ensure that products and services in the digital world are safe to use.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=ENISA

 

 

Gust MEES's insight:
On 13 September, in his annual State of the Union Address, President Jean-Claude Juncker stated: "In the past three years, we have made progress in keeping Europeans safe online. But Europe is still not well equipped when it comes to cyber-attacks. This is why, today, the Commission is proposing new tools, including a European Cybersecurity Agency, to help defend us against such attacks."


Europeans place great trust in digital technologies. They open up new opportunities for citizens to connect, facilitate the dissemination of information and form the backbone of Europe's economy. However, they have also brought about new risks as non-state and state actors increasingly try to steal data, commit fraud or even destabilise governments. Last year, there were more than 4,000 ransomware attacks per day and 80% of European companies experienced at least one cybersecurity incident. The economic impact of cyber-crime has risen five-fold over the past four years alone.


To equip Europe with the right tools to deal with cyber-attacks, the European Commission and the High Representative are proposing a wide-ranging set of measures to build strong cybersecurity in the EU. This includes a proposal for an EU Cybersecurity Agency to assist Member States in dealing with cyber-attacks, as well as a new European certification scheme that will ensure that products and services in the digital world are safe to use.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=ENISA

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

ENISA Threat Landscape 2016 report: cyber-threats becoming top priority — ENISA | #CyberSecurity #Europe

ENISA Threat Landscape 2016 report: cyber-threats becoming top priority — ENISA | #CyberSecurity #Europe | ICT Security-Sécurité PC et Internet | Scoop.it
ENISA’s Threat Landscape 2016 (ETL 2016) released today is the fifth consecutive yearly report summarizing the top cyber threats encountered in 2016.
No comment yet.
Scooped by Gust MEES
Scoop.it!

Young European white hat hackers meet for the 2nd #CyberSecurity #Challenge competition — #ENISA | #EU #Europe

Young European white hat hackers meet for the 2nd #CyberSecurity #Challenge competition — #ENISA | #EU #Europe | ICT Security-Sécurité PC et Internet | Scoop.it

On the 7th of November, young European white hat hackers will meet at Düsseldorf to measure their skills in attacking and defending computer systems.

 

During the 2nd European Cyber Security Challenge, participants will have to discover vulnerabilities in web applications, binaries and document files, solve crypto puzzles and hack hardware systems. However, technical skills are just one part of the whole story. As the time and resources will be limited, teamwork skills are also extremely important. The competition will end with a presentation by each team. The complete skillset which is important for working in an IT security team, is thus tested.

The goal of the competition is to bring new people into professional IT security field, therefore the participants are limited to young people who do not yet have higher education in the field and who do not work in it professionally. The event will also include a conference and teambuilding exercises where connections between contestants and the industry are made and paths for a future career are forged.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=ENISA

 

Gust MEES's insight:

On the 7th of November, young European white hat hackers will meet at Düsseldorf to measure their skills in attacking and defending computer systems.

 

During the 2nd European Cyber Security Challenge, participants will have to discover vulnerabilities in web applications, binaries and document files, solve crypto puzzles and hack hardware systems. However, technical skills are just one part of the whole story. As the time and resources will be limited, teamwork skills are also extremely important. The competition will end with a presentation by each team. The complete skillset which is important for working in an IT security team, is thus tested.

The goal of the competition is to bring new people into professional IT security field, therefore the participants are limited to young people who do not yet have higher education in the field and who do not work in it professionally. The event will also include a conference and teambuilding exercises where connections between contestants and the industry are made and paths for a future career are forged.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=ENISA

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

EU-Parlament beschließt Cybersicherheitsgesetz mit Meldepflicht | #CyberSecurity #ICT #Laws

EU-Parlament beschließt Cybersicherheitsgesetz mit Meldepflicht | #CyberSecurity #ICT #Laws | ICT Security-Sécurité PC et Internet | Scoop.it
Die europäischen Abgeordneten haben den lange umstrittenen Richtlinienentwurf zur Netz- und Informationssicherheit verabschiedet. Damit kommen auf größere Online-Anbieter und Betreiber kritischer Infrastrukturen Auflagen zu.

In abschließender Lesung hat das EU-Parlament am Mittwoch mit großer Mehrheit für neue Vorschriften für eine bessere Sicherheit von Netzwerk- und Informationssystemen gestimmt. Die Abgeordneten bestätigten damit einen Kompromissvorschlag für eine Richtlinie zur erhöhten Cybersicherheit, auf den sich ihre Verhandlungsführer im Dezember mit Vertretern der Mitgliedsstaaten und der EU-Kommission nach langen Auseinandersetzungen verständigt hatten. Der Entwurf erweitert die Verantwortlichkeit von Betreibern kritischer Infrastrukturen und großer Online-Dienstleister.

Die betroffenen Unternehmen werden unter anderem dazu verpflichtet, den Behörden Sicherheits- und Datenschutzpannen sowie IT-Angriffe auf eigene Systeme zu melden. Sie müssen zudem eingesetzte Hard- und Software auf mögliche Lücken überprüfen und gegebenenfalls härten.

Gilt auch für eBay, Amazon und Google

 

Gust MEES's insight:
Die europäischen Abgeordneten haben den lange umstrittenen Richtlinienentwurf zur Netz- und Informationssicherheit verabschiedet. Damit kommen auf größere Online-Anbieter und Betreiber kritischer Infrastrukturen Auflagen zu.

In abschließender Lesung hat das EU-Parlament am Mittwoch mit großer Mehrheit für neue Vorschriften für eine bessere Sicherheit von Netzwerk- und Informationssystemen gestimmt. Die Abgeordneten bestätigten damit einen Kompromissvorschlag für eine Richtlinie zur erhöhten Cybersicherheit, auf den sich ihre Verhandlungsführer im Dezember mit Vertretern der Mitgliedsstaaten und der EU-Kommission nach langen Auseinandersetzungen verständigt hatten. Der Entwurf erweitert die Verantwortlichkeit von Betreibern kritischer Infrastrukturen und großer Online-Dienstleister.

Die betroffenen Unternehmen werden unter anderem dazu verpflichtet, den Behörden Sicherheits- und Datenschutzpannen sowie IT-Angriffe auf eigene Systeme zu melden. Sie müssen zudem eingesetzte Hard- und Software auf mögliche Lücken überprüfen und gegebenenfalls härten.

Gilt auch für eBay, Amazon und Google

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Commission Européenne - COMMUNIQUES DE PRESSE - Security: EU strengthens response to hybrid threats

Background
Hybrid threats refer to mixture of activities often combining conventional and unconventional methods that can be used in a coordinated manner by state and non-state actors while remaining below the threshold of formally declared warfare. The objective is not only to cause direct damage and exploit vulnerabilities, but also to destabilise societies and create ambiguity to hinder decision-making.

 

Gust MEES's insight:
Background
Hybrid threats refer to mixture of activities often combining conventional and unconventional methods that can be used in a coordinated manner by state and non-state actors while remaining below the threshold of formally declared warfare. The objective is not only to cause direct damage and exploit vulnerabilities, but also to destabilise societies and create ambiguity to hinder decision-making.

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

European Union - EEAS (European External Action Service) | EU and NATO cyber defence cooperation

European Union - EEAS (European External Action Service) | EU and NATO cyber defence cooperation | ICT Security-Sécurité PC et Internet | Scoop.it

The European Union and NATO have today signed a Technical Arrangement between the NATO Computer Incident Response Capability (NCIRC) and the Computer Emergency Response Team – European Union (CERT-EU).

The agreement facilitates technical information sharing between NCIRC and CERT-EU to improve cyber incident prevention, detection and response in both organisations, in line with their decision making autonomy and procedures.

The signing of this agreement is an important milestone to implement the objectives of the EU Cyber Defence Policy Framework, which has set cooperation with NATO as one of its five priorities. Advanced incident response coordination allows for further development of practical cooperation and the sharing of best practice in cyber defence between the EU and NATO.

Gust MEES's insight:

The European Union and NATO have today signed a Technical Arrangement between the NATO Computer Incident Response Capability (NCIRC) and the Computer Emergency Response Team – European Union (CERT-EU).

The agreement facilitates technical information sharing between NCIRC and CERT-EU to improve cyber incident prevention, detection and response in both organisations, in line with their decision making autonomy and procedures.

The signing of this agreement is an important milestone to implement the objectives of the EU Cyber Defence Policy Framework, which has set cooperation with NATO as one of its five priorities. Advanced incident response coordination allows for further development of practical cooperation and the sharing of best practice in cyber defence between the EU and NATO.

No comment yet.
Scooped by Gust MEES
Scoop.it!

ENISA puts smart devices and IoT on top of European security agenda | CyberSecurity

ENISA puts smart devices and IoT on top of European security agenda | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it

The security of the Internet of Things, vehicles, airports and healthcare will be part of a wider focus of EU-backed infosec organisation ENISA's work next year.

In an announcement by the European Union Agency for Network and Information Security (ENISA), a new work programme was detailed which will include research into the security of smart buildings, cars, healthcare and IoT security. The announcement was made during ENISA's Cyber Security Month.

It said it would continue “its work on established priorities such as the pan-European cyber-security exercises, critical information infrastructure protection (CIIP), support for implementation of Security & Data Breach notification obligations, the EU Cybersecurity Month and the work that ENISA has done in supporting the CERT community, while broadening its scope in areas including, smart cars, smart airports and smart hospitals, with new studies in health and security of IoT”.

Learn more:


https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/



Gust MEES's insight:

The security of the Internet of Things, vehicles, airports and healthcare will be part of a wider focus of EU-backed infosec organisation ENISA's work next year.

In an announcement by the European Union Agency for Network and Information Security (ENISA), a new work programme was detailed which will include research into the security of smart buildings, cars, healthcare and IoT security. The announcement was made during ENISA's Cyber Security Month.

It said it would continue “its work on established priorities such as the pan-European cyber-security exercises, critical information infrastructure protection (CIIP), support for implementation of Security & Data Breach notification obligations, the EU Cybersecurity Month and the work that ENISA has done in supporting the CERT community, while broadening its scope in areas including, smart cars, smart airports and smart hospitals, with new studies in health and security of IoT”.

Learn more:


https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


No comment yet.
Scooped by Gust MEES
Scoop.it!

ENISA legt Mindestanforderungen für Clouds fest | CyberSecurity | EU | Europe

ENISA legt Mindestanforderungen für Clouds fest | CyberSecurity | EU | Europe | ICT Security-Sécurité PC et Internet | Scoop.it
Die ENISA hat einen Meta-Rahmen sowie ein Online-Tool veröffentlicht. Beides soll Firmen helfen, das Thema Security, bei der Auswahl eines Cloud-Service angemessen zu berücksichtigen. Das CCSM genannte Framework formuliert Mindestanforderungen an Cloud-Dienste. Daran müssen sich nun alle Cloud-Zertifizierer in Europa messen.

Das Cloud Certification Schemes Metaframework, kurz CCSM, von ENISA (European Union Ageny for Network and Information Security) soll europaweit Mindeststandards für Zertifizierungsprogramme für Cloud-Angebote festschreiben. Neben dem Framework startet ENISA auch ein Online-Tool, das sich an Anwenderunternehmen richtet und die Auswahl eines Cloud-Services erleichtern soll.

In dem Framework sind Sicherheitsanforderungen zusammengefasst, die für Zertifizierungen im öffentlichen Sektor der EU-Mitgliedsländer erforderlich sind. Die Anforderungen werden von den zahlreichen Anbietern von Zertifikaten bereits geprüft. In Deutschland ist das die Cloud-Gruppe des Branchenverbands eco.
Gust MEES's insight:

Die ENISA hat einen Meta-Rahmen sowie ein Online-Tool veröffentlicht. Beides soll Firmen helfen, das Thema Security, bei der Auswahl eines Cloud-Service angemessen zu berücksichtigen. Das CCSM genannte Framework formuliert Mindestanforderungen an Cloud-Dienste. Daran müssen sich nun alle Cloud-Zertifizierer in Europa messen.

Das Cloud Certification Schemes Metaframework, kurz CCSM, von ENISA (European Union Ageny for Network and Information Security) soll europaweit Mindeststandards für Zertifizierungsprogramme für Cloud-Angebote festschreiben. Neben dem Framework startet ENISA auch ein Online-Tool, das sich an Anwenderunternehmen richtet und die Auswahl eines Cloud-Services erleichtern soll.

In dem Framework sind Sicherheitsanforderungen zusammengefasst, die für Zertifizierungen im öffentlichen Sektor der EU-Mitgliedsländer erforderlich sind. Die Anforderungen werden von den zahlreichen Anbietern von Zertifikaten bereits geprüft. In Deutschland ist das die Cloud-Gruppe des Branchenverbands eco.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Why David Cameron’s communications promise is foolish

Why David Cameron’s communications promise is foolish | ICT Security-Sécurité PC et Internet | Scoop.it

British Prime Minister David Cameron has announced that, should the Conservatives win the general election in May, they will ban forms of communications which can’t be accessed by law enforcement if they have a warrant. It appears that messaging apps which use encryption will be banned in the UK.


There are a number of reasons why this idea is a flawed knee-jerk reaction to the tragedies which happened in Paris. Here, F-Secure looks into them…


Gust MEES's insight:

British Prime Minister David Cameron has announced that, should the Conservatives win the general election in May, they will ban forms of communications which can’t be accessed by law enforcement if they have a warrant. It appears that messaging apps which use encryption will be banned in the UK.


There are a number of reasons why this idea is a flawed knee-jerk reaction to the tragedies which happened in Paris. Here, F-Secure looks into them…


No comment yet.
Scooped by Gust MEES
Scoop.it!

GCHQ und NSA stecken angeblich hinter ausgefeilter Spyware Regin

GCHQ und NSA stecken angeblich hinter ausgefeilter Spyware Regin | ICT Security-Sécurité PC et Internet | Scoop.it
Britische und US-amerikanische Geheimdienste sollen mit der Spionagesoftware Regin den massiven Cyberangriff auf Belgacom und EU-Behörden ausgeführt haben. Die Malware kann auch Mobilfunk-Stationen überwachen.

Die seit dem Wochenende öffentlich bekannte Cyberwaffe Regin ist unter anderem für die ausgefeilten Cyber-Attacke auf das belgische Telekommunikationsunternehmen Belgacom eingesetzt worden, die der Konzern im Juli vorigen Jahres entdeckte. Dies berichten die Blogger von "The Intercept", zu denen auch der NSA-Enthüllungsreporter Glenn Greenwald gehört. Sie berufen sich dabei auf IT-Sicherheitsexperten und eigene technische Analysen.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=REGIN


http://www.scoop.it/t/securite-pc-et-internet/?tag=Warriorpride


http://www.scoop.it/t/securite-pc-et-internet/?tag=Quantum


http://www.scoop.it/t/securite-pc-et-internet/?tag=cyberwar


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


http://www.scoop.it/t/securite-pc-et-internet/?tag=TAO


https://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/


Gust MEES's insight:
Britische und US-amerikanische Geheimdienste sollen mit der Spionagesoftware Regin den massiven Cyberangriff auf Belgacom und EU-Behörden ausgeführt haben. Die Malware kann auch Mobilfunk-Stationen überwachen.

Die seit dem Wochenende öffentlich bekannte Cyberwaffe Regin ist unter anderem für die ausgefeilten Cyber-Attacke auf das belgische Telekommunikationsunternehmen Belgacom eingesetzt worden, die der Konzern im Juli vorigen Jahres entdeckte. Dies berichten die Blogger von "The Intercept", zu denen auch der NSA-Enthüllungsreporter Glenn Greenwald gehört. Sie berufen sich dabei auf IT-Sicherheitsexperten und eigene technische Analysen.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=REGIN


http://www.scoop.it/t/securite-pc-et-internet/?tag=Warriorpride


http://www.scoop.it/t/securite-pc-et-internet/?tag=Quantum


http://www.scoop.it/t/securite-pc-et-internet/?tag=cyberwar


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


http://www.scoop.it/t/securite-pc-et-internet/?tag=TAO


https://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Félix Braz a été reçu par l’assistant spécial du Président Obama pour des questions de cyber-sécurité | Luxembourg | CyberSecurity

Félix Braz a été reçu par l’assistant spécial du Président Obama pour des questions de cyber-sécurité | Luxembourg | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it

Dans le cadre de ses entrevues à Washington DC, le ministre de la Justice Félix Braz a eu le 17 novembre 2014 à la Maison Blanche un entretien avec J. Michael Daniel, assistant spécial du Président Obama pour les questions de cyber-sécurité.


Le ministre de la Justice a souligné que le Luxembourg consacre des efforts constants et croissants à la sécurité de l’espace cyber tant pour le domaine privé que public. Ceci d’autant plus que le Luxembourg est un acteur majeur en Europe dans le commerce électronique, qu’il constitue une plaque tournante des médias (RTL) et qu’il héberge le plus grand opérateur mondial de satellites avec la SES. En outre, le Luxembourg est en train de devenir un centre d’excellence pour les paiements mobiles.

Gust MEES's insight:

Dans le cadre de ses entrevues à Washington DC, le ministre de la Justice Félix Braz a eu le 17 novembre 2014 à la Maison Blanche un entretien avec J. Michael Daniel, assistant spécial du Président Obama pour les questions de cyber-sécurité.


Le ministre de la Justice a souligné que le Luxembourg consacre des efforts constants et croissants à la sécurité de l’espace cyber tant pour le domaine privé que public. Ceci d’autant plus que le Luxembourg est un acteur majeur en Europe dans le commerce électronique, qu’il constitue une plaque tournante des médias (RTL) et qu’il héberge le plus grand opérateur mondial de satellites avec la SES. En outre, le Luxembourg est en train de devenir un centre d’excellence pour les paiements mobiles.

Scooped by Gust MEES
Scoop.it!

Europe improving anti-cybercrime cooperation, but what about US and China?

Europe improving anti-cybercrime cooperation, but what about US and China? | ICT Security-Sécurité PC et Internet | Scoop.it
Cybercrime is a global danger, so it's vital that agencies in different jurisdictions work together to investigate and prosecute crimes being committed across borders. Any step away from full coope...
Gust MEES's insight:

Cybercrime is a global danger, so it's vital that agencies in different jurisdictions work together to investigate and prosecute crimes being committed across borders.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Some children's GPS watches have security flaws: EU consumer group | #Wearables #IoT #CyberSecurity 

Some children's GPS watches have security flaws: EU consumer group | #Wearables #IoT #CyberSecurity  | ICT Security-Sécurité PC et Internet | Scoop.it
BRUSSELS (Reuters) - Some smartwatches for children sold in Europe pose security risks, including potentially allowing hackers to take control of and track a watch, the EU’s main consumer lobby said on Wednesday, following a new report by one of its members.

The affected smartwatches, which use the Global Position System (GPS) to allow parents to track their child’s location and communicate with them through their mobile phones, do not have sufficient protection, or firewalls, to stop computer hackers, the Norwegian Consumer Council said.

The council also accused some manufacturers of violating EU data protection laws by not stating clearly the risks in their terms and conditions.

“These watches should not find their way into our shops,” Monique Goyens, the director general of the European Consumer Organisation BEUC - of which the Norwegian council is a member - said in a statement.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=wearables

 

Gust MEES's insight:
BRUSSELS (Reuters) - Some smartwatches for children sold in Europe pose security risks, including potentially allowing hackers to take control of and track a watch, the EU’s main consumer lobby said on Wednesday, following a new report by one of its members.

The affected smartwatches, which use the Global Position System (GPS) to allow parents to track their child’s location and communicate with them through their mobile phones, do not have sufficient protection, or firewalls, to stop computer hackers, the Norwegian Consumer Council said.

The council also accused some manufacturers of violating EU data protection laws by not stating clearly the risks in their terms and conditions.

“These watches should not find their way into our shops,” Monique Goyens, the director general of the European Consumer Organisation BEUC - of which the Norwegian council is a member - said in a statement.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=wearables

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Security Measures for Digital Service Providers — ENISA | #CyberSecurity #EU #Europe

Security Measures for Digital Service Providers — ENISA | #CyberSecurity #EU #Europe | ICT Security-Sécurité PC et Internet | Scoop.it

ENISA publishes its study on technical guidelines for the implementation of minimum security measures for Digital Service Providers (DSPs).

 

Full report available online

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=ENISA

 

Gust MEES's insight:

ENISA publishes its study on technical guidelines for the implementation of minimum security measures for Digital Service Providers (DSPs).

 

Full report available online

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=ENISA

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Europe to Push New Security Rules Amid IoT Mess — Krebs on Security | #InternetOfThings #IoE #CyberSecurity

Europe to Push New Security Rules Amid IoT Mess — Krebs on Security | #InternetOfThings #IoE #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
The European Commission is drafting new cybersecurity requirements to beef up security around so-called Internet of Things (IoT) devices such as Web-connected security cameras, routers and digital video recorders (DVRs). News of the expected proposal comes as security firms are warning that a great many IoT devices are equipped with little or no security protections.

According to a report at Euractive.com, the Commission is planning the new IoT rules as part of a new plan to overhaul the European Union’s telecommunications laws. “The Commission would encourage companies to come up with a labeling system for internet-connected devices that are approved and secure,” wrote Catherine Stupp. “The EU labelling system that rates appliances based on how much energy they consume could be a template for the cybersecurity ratings.”

In last week’s piece, “Who Makes the IoT Things Under Attack?,” I looked at which companies are responsible for IoT products being sought out by Mirai — malware that scans the Internet for devices running default usernames and passwords and then forces vulnerable devices to participate in extremely powerful attacks designed to knock Web sites offline.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:
The European Commission is drafting new cybersecurity requirements to beef up security around so-called Internet of Things (IoT) devices such as Web-connected security cameras, routers and digital video recorders (DVRs). News of the expected proposal comes as security firms are warning that a great many IoT devices are equipped with little or no security protections.

According to a report at Euractive.com, the Commission is planning the new IoT rules as part of a new plan to overhaul the European Union’s telecommunications laws. “The Commission would encourage companies to come up with a labeling system for internet-connected devices that are approved and secure,” wrote Catherine Stupp. “The EU labelling system that rates appliances based on how much energy they consume could be a template for the cybersecurity ratings.”

In last week’s piece, “Who Makes the IoT Things Under Attack?,” I looked at which companies are responsible for IoT products being sought out by Mirai — malware that scans the Internet for devices running default usernames and passwords and then forces vulnerable devices to participate in extremely powerful attacks designed to knock Web sites offline.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

EU-Kommission will Forschung gegen Cyberkriminalität vorantreiben | #CyberCrime #Research 

EU-Kommission will Forschung gegen Cyberkriminalität vorantreiben | #CyberCrime #Research  | ICT Security-Sécurité PC et Internet | Scoop.it
Die EU-Kommission will sich im Kampf gegen Cyberkriminalität besser rüsten und in die Grundlagenforschung investieren. Mehr als hundert Unternehmen wollen sich an dem Programm beteiligen. Es gehe um zivile Anwendungen, heißt es.

 

Gust MEES's insight:

Die EU-Kommission will sich im Kampf gegen Cyberkriminalität besser rüsten und in die Grundlagenforschung investieren. Mehr als hundert Unternehmen wollen sich an dem Programm beteiligen. Es gehe um zivile Anwendungen, heißt es.

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

EU-wide cybersecurity rules adopted by the Council | #InfoSec #NIS #ENISA 

EU-wide cybersecurity rules adopted by the Council | #InfoSec #NIS #ENISA  | ICT Security-Sécurité PC et Internet | Scoop.it
On 17 May 2016, the Council formally adopted new rules to step up the security of network and information systems across the EU.

The network and information security (NIS) directive will increase cooperation between member states on the vital issue of cybersecurity. It lays down security obligations for operators of essential services (in critical sectors such as energy, transport, health and finance) and for digital service providers (online marketplaces, search engines and cloud services). Each EU country will also be required to designate one or more national authorities and to establish a strategy for dealing with cyber threats. 

The Netherlands presidency together with the EU Agency for Network and Information Security (ENISA) has already started preparing the implementation of the directive. A first informal meeting of the network of Computer security incident response teams (CSIRT) set up under the directive took place in The Hague on 5 April, followed by a second meeting in Riga on 10 May. 

The Council position at first reading adopted today confirmed the agreement reached with the European Parliament in December 2015. To conclude the procedure, the legal act must still be approved by the European Parliament at second reading. The directive is expected to enter into force in August 2016. 

 

Gust MEES's insight:
On 17 May 2016, the Council formally adopted new rules to step up the security of network and information systems across the EU.

The network and information security (NIS) directive will increase cooperation between member states on the vital issue of cybersecurity. It lays down security obligations for operators of essential services (in critical sectors such as energy, transport, health and finance) and for digital service providers (online marketplaces, search engines and cloud services). Each EU country will also be required to designate one or more national authorities and to establish a strategy for dealing with cyber threats. 

The Netherlands presidency together with the EU Agency for Network and Information Security (ENISA) has already started preparing the implementation of the directive. A first informal meeting of the network of Computer security incident response teams (CSIRT) set up under the directive took place in The Hague on 5 April, followed by a second meeting in Riga on 10 May. 

The Council position at first reading adopted today confirmed the agreement reached with the European Parliament in December 2015. To conclude the procedure, the legal act must still be approved by the European Parliament at second reading. The directive is expected to enter into force in August 2016. 

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Big Data Security — ENISA

Big Data Security — ENISA | ICT Security-Sécurité PC et Internet | Scoop.it
The study aims at identifying the key security challenges that the companies are facing when implementing Big Data solutions, from infrastructures to analytics applications, and how those are mitigated. The analysis focuses on the use of Big Data by private organisations in given sectors (e.g. Finance, Energy, Telecom). However, more institutions (e.g. research centres, public organisations, and government agencies) have also been considered.

 

https://www.enisa.europa.eu/activities/Resilience-and-CIIP/cloud-computing/big-data-security/at_download/fullReport

 

Gust MEES's insight:
The study aims at identifying the key security challenges that the companies are facing when implementing Big Data solutions, from infrastructures to analytics applications, and how those are mitigated. The analysis focuses on the use of Big Data by private organisations in given sectors (e.g. Finance, Energy, Telecom). However, more institutions (e.g. research centres, public organisations, and government agencies) have also been considered.

 

https://www.enisa.europa.eu/activities/Resilience-and-CIIP/cloud-computing/big-data-security/at_download/fullReport

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Directive sur la cybersécurité : Amazon, eBay, Google devront notifier leurs incidents majeurs

Directive sur la cybersécurité : Amazon, eBay, Google devront notifier leurs incidents majeurs | ICT Security-Sécurité PC et Internet | Scoop.it
Après des heures de négociations, le Parlement européen et les États membres sont arrivés lundi à un accord sur la future directive NIS (network and information security). Un texte destiné à mieux protéger les opérateurs dits critiques dans toute l’Europe.


Cette future directive sur la cybersécurité visera en effet à imposer des règles harmonisées à tout un ensemble d’opérateurs critiques. Le mouvement sera épaulé par le réseau des Computer Security Incident Response Team (CSIRT) pour discuter des incidents et identifier de possibles réponses coordonnées.


Gust MEES's insight:
Après des heures de négociations, le Parlement européen et les États membres sont arrivés lundi à un accord sur la future directive NIS (network and information security). Un texte destiné à mieux protéger les opérateurs dits critiques dans toute l’Europe.


Cette future directive sur la cybersécurité visera en effet à imposer des règles harmonisées à tout un ensemble d’opérateurs critiques. Le mouvement sera épaulé par le réseau des Computer Security Incident Response Team (CSIRT) pour discuter des incidents et identifier de possibles réponses coordonnées.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Anonymous hacked Martin Schulz 's website

Anonymous hacked Martin Schulz 's website | ICT Security-Sécurité PC et Internet | Scoop.it
The security portal secnews.gr revealed that Anonymous has taken over the website of the German politician Martin Schulz and has stolen sensitive data.
Gust MEES's insight:

The security portal secnews.gr revealed that Anonymous has taken over the website of the German politician Martin Schulz and has stolen sensitive data.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Cyberdéfense: la guerre de demain a déjà commencé | CyberSecurity

Cyberdéfense: la guerre de demain a déjà commencé | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
A l’heure des cyberattaques en série, notamment après les dernières caricatures du prophète Mahomet, le Calid, «gendarme» des systèmes informatiques de l’armée française, est sur le pied de guerre, derrière la façade discrète d’un immeuble parisien.
Gust MEES's insight:

A l’heure des cyberattaques en série, notamment après les dernières caricatures du prophète Mahomet, le Calid, «gendarme» des systèmes informatiques de l’armée française, est sur le pied de guerre, derrière la façade discrète d’un immeuble parisien.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Cyberjihad in France: 19,000 French websites hit | CyberSecurity | CyberCrime

Cyberjihad in France: 19,000 French websites hit | CyberSecurity | CyberCrime | ICT Security-Sécurité PC et Internet | Scoop.it

As many as 19,000 French websites have been "defaced" by hackers since the terror attacks there last week, the French head of cyberdefense said Thursday. At least some of the attacks were carried out by known...


Gust MEES's insight:

As many as 19,000 French websites have been "defaced" by hackers since the terror attacks there last week, the French head of cyberdefense said Thursday. At least some of the attacks were carried out by known...


No comment yet.
Scooped by Gust MEES
Scoop.it!

Latest Snowden leak shows UK, US behind Regin malware, attacked European Union | Cyberespionage

Latest Snowden leak shows UK, US behind Regin malware, attacked European Union | Cyberespionage | ICT Security-Sécurité PC et Internet | Scoop.it

Two governments working together are said to have developed the state-sponsored malware that attacked the European Union. Guess what? One of the makers was an EU country.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=REGIN


http://www.scoop.it/t/securite-pc-et-internet/?tag=Warriorpride


http://www.scoop.it/t/securite-pc-et-internet/?tag=Quantum


http://www.scoop.it/t/securite-pc-et-internet/?tag=cyberwar


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


http://www.scoop.it/t/securite-pc-et-internet/?tag=TAO


https://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/


Gust MEES's insight:

Two governments working together are said to have developed the state-sponsored malware that attacked the European Union. Guess what? One of the makers was an EU country.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=REGIN


http://www.scoop.it/t/securite-pc-et-internet/?tag=Warriorpride


http://www.scoop.it/t/securite-pc-et-internet/?tag=Quantum


http://www.scoop.it/t/securite-pc-et-internet/?tag=cyberwar


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


http://www.scoop.it/t/securite-pc-et-internet/?tag=TAO


https://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/


No comment yet.
Scooped by Gust MEES
Scoop.it!

EU's new cybercrime taskforce set to launch

EU's new cybercrime taskforce set to launch | ICT Security-Sécurité PC et Internet | Scoop.it
Andy Archibald, deputy head of the UKs National Cyber Crime Unit NCCU, is to chair a new cybercrime taskforce based out of the European Cybercrime Centre EC3 in The Hague in Netherlands.
Gust MEES's insight:

Andy Archibald, deputy head of the UK's National Cyber Crime Unit (NCCU), is to chair a new cyber-crime taskforce based out of the European Cybercrime Centre (EC3) in The Hague in Netherlands.


No comment yet.