ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

So will sich Europa gegen Cyberangriffe wehren | #ICT #CyberSecurity #CyberAttacks #EU #Europe 

So will sich Europa gegen Cyberangriffe wehren | #ICT #CyberSecurity #CyberAttacks #EU #Europe  | ICT Security-Sécurité PC et Internet | Scoop.it
Die Europäische Union (EU) hat einen ehrgeizigen Plan: Cybersicherheit soll staatenübergreifend gestärkt werden. 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=ENISA

 

Gust MEES's insight:
Die Europäische Union (EU) hat einen ehrgeizigen Plan: Cybersicherheit soll staatenübergreifend gestärkt werden. 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=ENISA

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Coup d’envoi national pour la plateforme Cybermalveillance.gouv.fr | #CyberSecurity #France #Europe

Coup d’envoi national pour la plateforme Cybermalveillance.gouv.fr | #CyberSecurity #France #Europe | ICT Security-Sécurité PC et Internet | Scoop.it

Le dispositif cybermalveillance, incubé par l’Anssi, vient de voir le jour au plan national. Cette structure d’aide aux particuliers et PME victimes d’attaques informatiques a été expérimentée précédemment sur la région des Hauts-de-France.

 

En début d'année, le FIC avait été l’occasion d’une première présentation de ce qui s’appelait encore le dispositif Acyma. L’acronyme, pour Dispositif d’Assistance aux victimes d’acte de cybermalveillance, s’éclipse aujourd’hui au profit du nom de la plateforme Cybermalveillance.gouv.fr et se lance enfin sur l’ensemble du territoire national.

 

Le dispositif Cybermalveillance est issu d’une réflexion menée autour de la stratégie nationale pour la sécurité du numérique, un document conçu et publié en 2015 par l’Anssi. Parmi ses conclusions, l’agence de la sécurité des systèmes d’informations évoquait la création d’un guichet d’assistance aux victimes d’attaques informatiques ou de virus. L’objectif était de combler un manque évident : si l’Anssi est capable d’intervenir et de superviser la sécurité des grands comptes et organisations essentielles du gouvernement, elle n’est néanmoins pas en mesure de s’adresser aux milliers de petites PME et aux particuliers qui souffrent pourtant tout autant face aux épidémies de ransomware.

 

Comme le résumait Mounir Mahjoubi, secrétaire d’État chargé du numérique « Aujourd’hui nous souhaitons mettre en avant une réponse graduée face à des attaques informatiques complexes. L’Anssi se charge de répondre face aux menaces pesant sur l’état et les OIV, et les dispositifs tels que Cybermalveillance viendront proposer un interlocuteur aux PME et aux particuliers touchés. »

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet

 

Gust MEES's insight:

Le dispositif cybermalveillance, incubé par l’Anssi, vient de voir le jour au plan national. Cette structure d’aide aux particuliers et PME victimes d’attaques informatiques a été expérimentée précédemment sur la région des Hauts-de-France.

 

En début d'année, le FIC avait été l’occasion d’une première présentation de ce qui s’appelait encore le dispositif Acyma. L’acronyme, pour Dispositif d’Assistance aux victimes d’acte de cybermalveillance, s’éclipse aujourd’hui au profit du nom de la plateforme Cybermalveillance.gouv.fr et se lance enfin sur l’ensemble du territoire national.

 

Le dispositif Cybermalveillance est issu d’une réflexion menée autour de la stratégie nationale pour la sécurité du numérique, un document conçu et publié en 2015 par l’Anssi. Parmi ses conclusions, l’agence de la sécurité des systèmes d’informations évoquait la création d’un guichet d’assistance aux victimes d’attaques informatiques ou de virus. L’objectif était de combler un manque évident : si l’Anssi est capable d’intervenir et de superviser la sécurité des grands comptes et organisations essentielles du gouvernement, elle n’est néanmoins pas en mesure de s’adresser aux milliers de petites PME et aux particuliers qui souffrent pourtant tout autant face aux épidémies de ransomware.

 

Comme le résumait Mounir Mahjoubi, secrétaire d’État chargé du numérique « Aujourd’hui nous souhaitons mettre en avant une réponse graduée face à des attaques informatiques complexes. L’Anssi se charge de répondre face aux menaces pesant sur l’état et les OIV, et les dispositifs tels que Cybermalveillance viendront proposer un interlocuteur aux PME et aux particuliers touchés. »

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Commission Européenne | Cybersecurity: Commission scales up EU's response to cyber-attacks

Commission Européenne | Cybersecurity: Commission scales up EU's response to cyber-attacks | ICT Security-Sécurité PC et Internet | Scoop.it
On 13 September, in his annual State of the Union Address, President Jean-Claude Juncker stated: "In the past three years, we have made progress in keeping Europeans safe online. But Europe is still not well equipped when it comes to cyber-attacks. This is why, today, the Commission is proposing new tools, including a European Cybersecurity Agency, to help defend us against such attacks."


Europeans place great trust in digital technologies. They open up new opportunities for citizens to connect, facilitate the dissemination of information and form the backbone of Europe's economy. However, they have also brought about new risks as non-state and state actors increasingly try to steal data, commit fraud or even destabilise governments. Last year, there were more than 4,000 ransomware attacks per day and 80% of European companies experienced at least one cybersecurity incident. The economic impact of cyber-crime has risen five-fold over the past four years alone.


To equip Europe with the right tools to deal with cyber-attacks, the European Commission and the High Representative are proposing a wide-ranging set of measures to build strong cybersecurity in the EU. This includes a proposal for an EU Cybersecurity Agency to assist Member States in dealing with cyber-attacks, as well as a new European certification scheme that will ensure that products and services in the digital world are safe to use.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=ENISA

 

 

Gust MEES's insight:
On 13 September, in his annual State of the Union Address, President Jean-Claude Juncker stated: "In the past three years, we have made progress in keeping Europeans safe online. But Europe is still not well equipped when it comes to cyber-attacks. This is why, today, the Commission is proposing new tools, including a European Cybersecurity Agency, to help defend us against such attacks."


Europeans place great trust in digital technologies. They open up new opportunities for citizens to connect, facilitate the dissemination of information and form the backbone of Europe's economy. However, they have also brought about new risks as non-state and state actors increasingly try to steal data, commit fraud or even destabilise governments. Last year, there were more than 4,000 ransomware attacks per day and 80% of European companies experienced at least one cybersecurity incident. The economic impact of cyber-crime has risen five-fold over the past four years alone.


To equip Europe with the right tools to deal with cyber-attacks, the European Commission and the High Representative are proposing a wide-ranging set of measures to build strong cybersecurity in the EU. This includes a proposal for an EU Cybersecurity Agency to assist Member States in dealing with cyber-attacks, as well as a new European certification scheme that will ensure that products and services in the digital world are safe to use.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=ENISA

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Estonia ranks highest in Europe in cyber security

Estonia ranks highest in Europe in cyber security | ICT Security-Sécurité PC et Internet | Scoop.it
Estonia ranks highest in Europe and fifth in the world in cybersecurity, according to the 2017 cybersecurity index, compiled by the International Telecommunication Union.

“Estonia enhanced its cybersecurity commitment after a 2007 attack. This included the introduction of an organisational structure that can respond quickly to attacks as well as a legal act that requires all vital services to maintain a minimal level of cooperation if they are cut off from the Internet. The country also hosts the headquarters of the NATO Cooperative Cyber Defence Centre of Excellence,” the report says.

In Europe, Estonia is followed by France, Norway, the UK and the Netherlands. On the global level, the leader in cybersecurity is Singapore, followed by the US, Malaysia, Oman and Estonia.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?&tag=Estonia

 

http://www.scoop.it/t/luxembourg-europe/?&tag=Estonia

 

Gust MEES's insight:
Estonia ranks highest in Europe and fifth in the world in cybersecurity, according to the 2017 cybersecurity index, compiled by the International Telecommunication Union.

“Estonia enhanced its cybersecurity commitment after a 2007 attack. This included the introduction of an organisational structure that can respond quickly to attacks as well as a legal act that requires all vital services to maintain a minimal level of cooperation if they are cut off from the Internet. The country also hosts the headquarters of the NATO Cooperative Cyber Defence Centre of Excellence,” the report says.

In Europe, Estonia is followed by France, Norway, the UK and the Netherlands. On the global level, the leader in cybersecurity is Singapore, followed by the US, Malaysia, Oman and Estonia.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?&tag=Estonia

 

http://www.scoop.it/t/luxembourg-europe/?&tag=Estonia

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Un pirate infiltre la santé belge et impacte 500 000 patients - ZATAZ | #CyberSecurity #DataBreaches

Un pirate infiltre la santé belge et impacte 500 000 patients - ZATAZ | #CyberSecurity #DataBreaches | ICT Security-Sécurité PC et Internet | Scoop.it
Un pirate informatique infiltre le site Internet dédié aux prises de rendez-vous avec un médecin, Digitale Wachtkamer. Plus de 500 000 patients concernés.

Le site Data Security Breach revient sur l’infiltration d’un espace numérique appartenant au portail de santé Digitale Wachtkamer. Ce web belge permet aux sujets du royaume de prendre un rendez-vous chez un médecin. Un pirate informatique a trouvé le moyen d’infiltrer la zone de prise de contact et a mis la main sur, au moins, 500 000 utilisateurs. Un chantage ! Le malveillant a réclamé 85 000 euros en bitcoins afin de ne pas divulguer sur la toile sa découverte et les données volées. L’entreprise a déposé plainte et n’a pas payé.

 

Comme le rappelle DataSecurityBreach.fr, le site était faillible depuis plusieurs années. Une alerte avait même été communiquée à Digitale Wachtkamer sans qu’elle ne soit prise en compte. Un alerte au sujet d’une vulnérabilité datant de … 2013 !

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=DATA-BREACHES

 

Gust MEES's insight:
Un pirate informatique infiltre le site Internet dédié aux prises de rendez-vous avec un médecin, Digitale Wachtkamer. Plus de 500 000 patients concernés.

Le site Data Security Breach revient sur l’infiltration d’un espace numérique appartenant au portail de santé Digitale Wachtkamer. Ce web belge permet aux sujets du royaume de prendre un rendez-vous chez un médecin. Un pirate informatique a trouvé le moyen d’infiltrer la zone de prise de contact et a mis la main sur, au moins, 500 000 utilisateurs. Un chantage ! Le malveillant a réclamé 85 000 euros en bitcoins afin de ne pas divulguer sur la toile sa découverte et les données volées. L’entreprise a déposé plainte et n’a pas payé.

 

Comme le rappelle DataSecurityBreach.fr, le site était faillible depuis plusieurs années. Une alerte avait même été communiquée à Digitale Wachtkamer sans qu’elle ne soit prise en compte. Un alerte au sujet d’une vulnérabilité datant de … 2013 !

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=DATA-BREACHES

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Zugang zu Nutzerkonten: Hacker attackieren britisches Parlament | #CyberAttacks #UK #Europe

Zugang zu Nutzerkonten: Hacker attackieren britisches Parlament | #CyberAttacks #UK #Europe | ICT Security-Sécurité PC et Internet | Scoop.it

 

Zugang zu Nutzerkonten
Hacker attackieren britisches Parlament

Erneut gibt es einen großangelegten Cyberangriff: Betroffen ist diesmal das britische Parlament. Hacker hätten versucht, Zugang zu Nutzerkonten von Parlamentariern zu erlangen, heißt es. Ob ein Schaden entstand, ist unklar.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Cyber-Attacks

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=UK

 

Gust MEES's insight:

Zugang zu Nutzerkonten
Hacker attackieren britisches Parlament

Erneut gibt es einen großangelegten Cyberangriff: Betroffen ist diesmal das britische Parlament. Hacker hätten versucht, Zugang zu Nutzerkonten von Parlamentariern zu erlangen, heißt es. Ob ein Schaden entstand, ist unklar.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Cyber-Attacks

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=UK

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

UK hospitals hit with massive ransomware attack | #CyberSecurity #CyberCrime

UK hospitals hit with massive ransomware attack | #CyberSecurity #CyberCrime | ICT Security-Sécurité PC et Internet | Scoop.it
A massive ransomware attack has shut down work at 16 hospitals across the United Kingdom. According to The Guardian, the attack began at roughly 12:30PM local time, freezing systems and encrypting files. When employees tried to access the computers, they were presented with a demand for $300 in bitcoin, a classic ransomware tactic.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

Gust MEES's insight:
A massive ransomware attack has shut down work at 16 hospitals across the United Kingdom. According to The Guardian, the attack began at roughly 12:30PM local time, freezing systems and encrypting files. When employees tried to access the computers, they were presented with a demand for $300 in bitcoin, a classic ransomware tactic.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

ENISA Threat Landscape 2016 report: cyber-threats becoming top priority — ENISA | #CyberSecurity #Europe

ENISA Threat Landscape 2016 report: cyber-threats becoming top priority — ENISA | #CyberSecurity #Europe | ICT Security-Sécurité PC et Internet | Scoop.it
ENISA’s Threat Landscape 2016 (ETL 2016) released today is the fifth consecutive yearly report summarizing the top cyber threats encountered in 2016.
No comment yet.
Scooped by Gust MEES
Scoop.it!

Über 1000 deutsche Online-Shops infiziert und angezapft | #CyberSecurity #Germany #Deutschland

Über 1000 deutsche Online-Shops infiziert und angezapft | #CyberSecurity #Germany #Deutschland | ICT Security-Sécurité PC et Internet | Scoop.it
Bei über tausend deutschen Online-Shops ziehen Kriminelle jetzt gerade Kundendaten und Zahlungsinformationen ab – und das zum Teil schon seit Monaten. Laut BSI ignorieren viele Shop-Betreiber das Problem.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/

 

Gust MEES's insight:
Bei über tausend deutschen Online-Shops ziehen Kriminelle jetzt gerade Kundendaten und Zahlungsinformationen ab – und das zum Teil schon seit Monaten. Laut BSI ignorieren viele Shop-Betreiber das Problem.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Shocking, a German nuclear plant suffered a disruptive cyber attack | #CyberSecurity #Germany #AKW

Shocking, a German nuclear plant suffered a disruptive cyber attack | #CyberSecurity #Germany #AKW | ICT Security-Sécurité PC et Internet | Scoop.it
According to the head of the United Nations nuclear watchdog, the International Atomic Energy Agency (IAEA) Director Yukiya Amano, a nuclear power plant in Germany was hit by a “disruptive” cyber attack two to three years ago.

“This issue of cyber attacks on nuclear-related facilities or activities should be taken very seriously. We never know if we know everything or if it’s the tip of the iceberg.” Amano told Reuters Agency.

“This is not an imaginary risk,” added Amano who also participated in a meeting with Foreign Minister Frank-Walter Steinmeier.

Amano confirmed that cyber attacks on nuclear plants are a serious threat, he did not provide further details of either incident.

Fortunately, the damages caused by the cyber attack on the German nuclear plant did not force the operators to shut down its processes but urged the adoption of additional precautionary measures.

“This actually happened and it caused some problems,” he said. “[the Germant plant] needed to take some precautionary measures.”

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet

 

 

Gust MEES's insight:

According to the head of the United Nations nuclear watchdog, the International Atomic Energy Agency (IAEA) Director Yukiya Amano, a nuclear power plant in Germany was hit by a “disruptive” cyber attack two to three years ago.

“This issue of cyber attacks on nuclear-related facilities or activities should be taken very seriously. We never know if we know everything or if it’s the tip of the iceberg.” Amano told Reuters Agency.

“This is not an imaginary risk,” added Amano who also participated in a meeting with Foreign Minister Frank-Walter Steinmeier.

Amano confirmed that cyber attacks on nuclear plants are a serious threat, he did not provide further details of either incident.

Fortunately, the damages caused by the cyber attack on the German nuclear plant did not force the operators to shut down its processes but urged the adoption of additional precautionary measures.

“This actually happened and it caused some problems,” he said. “[the Germant plant] needed to take some precautionary measures.”

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Young European white hat hackers meet for the 2nd #CyberSecurity #Challenge competition — #ENISA | #EU #Europe

Young European white hat hackers meet for the 2nd #CyberSecurity #Challenge competition — #ENISA | #EU #Europe | ICT Security-Sécurité PC et Internet | Scoop.it

On the 7th of November, young European white hat hackers will meet at Düsseldorf to measure their skills in attacking and defending computer systems.

 

During the 2nd European Cyber Security Challenge, participants will have to discover vulnerabilities in web applications, binaries and document files, solve crypto puzzles and hack hardware systems. However, technical skills are just one part of the whole story. As the time and resources will be limited, teamwork skills are also extremely important. The competition will end with a presentation by each team. The complete skillset which is important for working in an IT security team, is thus tested.

The goal of the competition is to bring new people into professional IT security field, therefore the participants are limited to young people who do not yet have higher education in the field and who do not work in it professionally. The event will also include a conference and teambuilding exercises where connections between contestants and the industry are made and paths for a future career are forged.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=ENISA

 

Gust MEES's insight:

On the 7th of November, young European white hat hackers will meet at Düsseldorf to measure their skills in attacking and defending computer systems.

 

During the 2nd European Cyber Security Challenge, participants will have to discover vulnerabilities in web applications, binaries and document files, solve crypto puzzles and hack hardware systems. However, technical skills are just one part of the whole story. As the time and resources will be limited, teamwork skills are also extremely important. The competition will end with a presentation by each team. The complete skillset which is important for working in an IT security team, is thus tested.

The goal of the competition is to bring new people into professional IT security field, therefore the participants are limited to young people who do not yet have higher education in the field and who do not work in it professionally. The event will also include a conference and teambuilding exercises where connections between contestants and the industry are made and paths for a future career are forged.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=ENISA

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Cybersicherheit: Verfassungsschutzchef warnt vor "digitalen Zeitbomben"

Cybersicherheit: Verfassungsschutzchef warnt vor "digitalen Zeitbomben" | ICT Security-Sécurité PC et Internet | Scoop.it
Die russische Hackergruppe APT28 und Ransomware machten Experten auf der Potsdamer Sicherheitskonferenz als größte Bedrohungen im Netz aus. Staatsschützer sehen im Cyberraum die "Achillesferse westlicher Nationen".

Nachrichtendienste anderer Länder könnten das Internet "sehr stark für sich als ideale Spielwiese reklamieren". Davor warnte Hans-Georg Maaßen, Präsident des Bundesamtes für Verfassungsschutz (BfV) am Mittwoch auf der 2. Potsdamer Sicherheitskonferenz am Hasso-Plattner-Institut (HPI). Für die Effizienz, die "ein paar wenige Hacker erreichen können", seien früher "vielleicht Hundertschaft von Spionen" nötig gewesen. Maaßen schielte dabei nicht auf die von Snowden enthüllte Massenüberwachung durch die NSA, sondern auf die russische Hackergruppe Sofacy alias APT28.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?

 

 

Gust MEES's insight:

Die russische Hackergruppe APT28 und Ransomware machten Experten auf der Potsdamer Sicherheitskonferenz als größte Bedrohungen im Netz aus. Staatsschützer sehen im Cyberraum die "Achillesferse westlicher Nationen".

Nachrichtendienste anderer Länder könnten das Internet "sehr stark für sich als ideale Spielwiese reklamieren". Davor warnte Hans-Georg Maaßen, Präsident des Bundesamtes für Verfassungsschutz (BfV) am Mittwoch auf der 2. Potsdamer Sicherheitskonferenz am Hasso-Plattner-Institut (HPI). Für die Effizienz, die "ein paar wenige Hacker erreichen können", seien früher "vielleicht Hundertschaft von Spionen" nötig gewesen. Maaßen schielte dabei nicht auf die von Snowden enthüllte Massenüberwachung durch die NSA, sondern auf die russische Hackergruppe Sofacy alias APT28.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?

 

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

EU GDPR Infographic: What the new Regulation means in 1 minute – IT Governance Blog | #Privacy #EU #laws

EU GDPR Infographic: What the new Regulation means in 1 minute – IT Governance Blog | #Privacy #EU #laws | ICT Security-Sécurité PC et Internet | Scoop.it
If your organisation does business within the European Union or collects data on European citizens you’ve likely been told about the newly approved EU General Data Protection Regulation (GDPR), which will come into force in spring 2018.

The GDPR will increase privacy for individuals and give regulatory authorities greater powers to take action against businesses that breach the law.

Are you prepared to take the steps necessary for compliance? Here’s a brief overview of everything you need to know about the new Regulation and what it means for your business.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

Gust MEES's insight:
If your organisation does business within the European Union or collects data on European citizens you’ve likely been told about the newly approved EU General Data Protection Regulation (GDPR), which will come into force in spring 2018.

The GDPR will increase privacy for individuals and give regulatory authorities greater powers to take action against businesses that breach the law.

Are you prepared to take the steps necessary for compliance? Here’s a brief overview of everything you need to know about the new Regulation and what it means for your business.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

 

Bruillon's curator insight, May 23, 2016 1:52 PM
Nouvelle réglementation sur PDP
Scooped by Gust MEES
Scoop.it!

Luxembourg and Cyber-Security: HOW did it START? | #ICT #DigitalLuxembourg #Digital4EDUcation #DigitalCitiZENship 

Luxembourg and Cyber-Security: HOW did it START? | #ICT #DigitalLuxembourg #Digital4EDUcation #DigitalCitiZENship  | ICT Security-Sécurité PC et Internet | Scoop.it

Luxembourg, a tiny country with ONLY 590.667 inhabitants (January 2017) in the heart of Europe and one of the smallest countries in the world, WHERE MOST persons don’t even know where to find it on the map, shows up as an international country well known and recognized for its Cyber Security knowledge, as well as its skills in ICT.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/luxembourg-europe/?tag=Digital+L%C3%ABtzebuerg

 

Gust MEES's insight:

Luxembourg, a tiny country with ONLY 590.667 inhabitants (January 2017) in the heart of Europe and one of the smallest countries in the world, WHERE MOST persons don’t even know where to find it on the map, shows up as an international country well known and recognized for its Cyber Security knowledge, as well as its skills in ICT.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/luxembourg-europe/?tag=Digital+L%C3%ABtzebuerg

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

ePrivacy - LQDN | #Privacy #DigitalCitiZENship #Rights #HumanRights #ICT

ePrivacy - LQDN | #Privacy #DigitalCitiZENship #Rights #HumanRights #ICT | ICT Security-Sécurité PC et Internet | Scoop.it

L’Union européenne s’apprête à modifier la protection de notre vie privée en ligne en adoptant un nouveau règlement ePrivacy.

De nombreux députés européens sont prêts à autoriser l’analyse commerciale de nos activités sans notre consentement.

Le 11 octobre 2017, le Parlement européen devra rejeter cette dérive.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Privacy

 

 

Gust MEES's insight:

L’Union européenne s’apprête à modifier la protection de notre vie privée en ligne en adoptant un nouveau règlement ePrivacy.

De nombreux députés européens sont prêts à autoriser l’analyse commerciale de nos activités sans notre consentement.

Le 11 octobre 2017, le Parlement européen devra rejeter cette dérive.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Privacy

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Y a-t-il une antenne GSM à côté de chez moi ? | #Luxembourg #CadastreHertzien #Europe

Y a-t-il une antenne GSM à côté de chez moi ? | #Luxembourg #CadastreHertzien #Europe | ICT Security-Sécurité PC et Internet | Scoop.it
Il a beaucoup été question de «transparence» et de «respect du principe de précaution» ce mardi après-midi, lors de la présentation du «cadastre hertzien» qui recense les sites et antennes de téléphonie mobile.

 

Selon les chiffres présentés par Camille Gira, secrétaire d'État au Développement durable et aux Infrastructures, le Grand-Duché compte 750 sites et 1 100 antennes 2G, 3G et 4G, appartenant aux opérateurs Post Télécommunications, Orange et Tango.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/luxembourg-europe

 

Gust MEES's insight:
Il a beaucoup été question de «transparence» et de «respect du principe de précaution» ce mardi après-midi, lors de la présentation du «cadastre hertzien» qui recense les sites et antennes de téléphonie mobile.

 

Selon les chiffres présentés par Camille Gira, secrétaire d'État au Développement durable et aux Infrastructures, le Grand-Duché compte 750 sites et 1 100 antennes 2G, 3G et 4G, appartenant aux opérateurs Post Télécommunications, Orange et Tango.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/luxembourg-europe

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

How Estonia became a global heavyweight in cyber security

How Estonia became a global heavyweight in cyber security | ICT Security-Sécurité PC et Internet | Scoop.it

Ten years on from the world’s first cyber war, Estonia has become a global cyber security superpower.

In 2007, following a disputed relocation of the Soviet-era Bronze Soldier monument, Estonia faced cyber-attacks that have been widely acknowledged as the world’s first cyber war. At the peak of these attacks, fifty-eight Estonian websites were offline at once, including those of the government, most newspapers and banks.

Prior to the incident, cyber-attacks had not been seriously considered as an imminent threat to the state or its citizens.

 

There was no common code of conduct or universal agreement between policy-makers. For example, it was not defined if this kind of an offence would qualify as an attack against a member state of NATO and hence activate collective defence under Article 5. It was not even clear if a state could legitimately respond to cyber-attacks.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?&tag=Estonia

 

http://www.scoop.it/t/luxembourg-europe/?&tag=Estonia

 

Gust MEES's insight:

Ten years on from the world’s first cyber war, Estonia has become a global cyber security superpower.

In 2007, following a disputed relocation of the Soviet-era Bronze Soldier monument, Estonia faced cyber-attacks that have been widely acknowledged as the world’s first cyber war. At the peak of these attacks, fifty-eight Estonian websites were offline at once, including those of the government, most newspapers and banks.

Prior to the incident, cyber-attacks had not been seriously considered as an imminent threat to the state or its citizens.

 

There was no common code of conduct or universal agreement between policy-makers. For example, it was not defined if this kind of an offence would qualify as an attack against a member state of NATO and hence activate collective defence under Article 5. It was not even clear if a state could legitimately respond to cyber-attacks.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?&tag=Estonia

 

http://www.scoop.it/t/luxembourg-europe/?&tag=Estonia

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Hackers attempt to break into UK MPs' email accounts, as Houses of Parliament targeted by cyber attack

Hackers attempt to break into UK MPs' email accounts, as Houses of Parliament targeted by cyber attack | ICT Security-Sécurité PC et Internet | Scoop.it
The British Houses of Parliament have been targeted by hackers who attempted to break into email accounts of MPs and their staff.
Here are simple steps that everyone - not just the UK's top politicians - should take to better defend their systems.

 

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Cyber-Attacks

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=UK

 

Gust MEES's insight:
The British Houses of Parliament have been targeted by hackers who attempted to break into email accounts of MPs and their staff.
Here are simple steps that everyone - not just the UK's top politicians - should take to better defend their systems.

 

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Cyber-Attacks

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=UK

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Wanna Cry: Mehrere Tor-Server in Frankreich beschlagnahmt | CyberSecurity #Ransomware 

Wanna Cry: Mehrere Tor-Server in Frankreich beschlagnahmt | CyberSecurity #Ransomware  | ICT Security-Sécurité PC et Internet | Scoop.it

Ein Server (Bild: Dean Mouhtaropoulos/Getty Images)

 

WANNA CRY:
Mehrere Tor-Server in Frankreich beschlagnahmt
Nach den Wanna-Cry-Angriffen ermitteln Behörden weltweit, um die Täter zu finden. In Frankreich wurden dabei offenbar zahlreiche Tor-Server bei verschiedenen Hostern beschlagnahmt.


In Frankreich wurden offenbar bei mehrere Hostern Tor-Server von der Polizei beschlagnahmt. Die Aktion steht in Zusammenhang mit der Wanna-Cry-Ransomware-Attacke, wie Golem.de aus Tor-Unterstützerkreisen erfahren hat. Die Beschlagnahmungen erfolgten am vergangenen Wochenende, kurz nach Ausbruch der Angriffe. Die Wanna-Cry-Ransomware nutzt einen Command-und-Control-Server (C2), der über das Tor-Netzwerk mit den Clients kommuniziert.

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=WannaCry+ransomware

 

Gust MEES's insight:

Ein Server (Bild: Dean Mouhtaropoulos/Getty Images)

 

WANNA CRY:
Mehrere Tor-Server in Frankreich beschlagnahmt
Nach den Wanna-Cry-Angriffen ermitteln Behörden weltweit, um die Täter zu finden. In Frankreich wurden dabei offenbar zahlreiche Tor-Server bei verschiedenen Hostern beschlagnahmt.


In Frankreich wurden offenbar bei mehrere Hostern Tor-Server von der Polizei beschlagnahmt. Die Aktion steht in Zusammenhang mit der Wanna-Cry-Ransomware-Attacke, wie Golem.de aus Tor-Unterstützerkreisen erfahren hat. Die Beschlagnahmungen erfolgten am vergangenen Wochenende, kurz nach Ausbruch der Angriffe. Die Wanna-Cry-Ransomware nutzt einen Command-und-Control-Server (C2), der über das Tor-Netzwerk mit den Clients kommuniziert.

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=WannaCry+ransomware

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Security Measures for Digital Service Providers — ENISA | #CyberSecurity #EU #Europe

Security Measures for Digital Service Providers — ENISA | #CyberSecurity #EU #Europe | ICT Security-Sécurité PC et Internet | Scoop.it

ENISA publishes its study on technical guidelines for the implementation of minimum security measures for Digital Service Providers (DSPs).

 

Full report available online

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=ENISA

 

Gust MEES's insight:

ENISA publishes its study on technical guidelines for the implementation of minimum security measures for Digital Service Providers (DSPs).

 

Full report available online

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=ENISA

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Analyse: Amerika mauert sich ein – Privacy Shield vor dem Aus? | #Privacy #HumanRights #EU

Analyse: Amerika mauert sich ein – Privacy Shield vor dem Aus? | #Privacy #HumanRights #EU | ICT Security-Sécurité PC et Internet | Scoop.it
EU-Kommission muss handeln
Unabhängig davon ist zu befürchten, dass die – nach den Snowden-Enthüllungen von US-Präsident Obama in der PPD-28 angeordneten – partiellen Sicherungen des Datenschutzes für Nicht-Amerikaner bei der geheimdienstlichen Überwachung außer Kraft gesetzt werden. Auch wenn dies noch nicht geschehen ist, warnen schon jetzt maßgebliche Vertreter der US-Politik und -Wirtschaft, darunter auch republikanische Kongressmitglieder, vor einem solchen Schritt, denn spätestens damit würden die US-Zusicherungen, darunter die Erklärung des US-Geheimdienstkoordinators im Rahmen der Privacy Shield-Verhandlungen obsolet.

Vor diesem Hintergrund muss die EU-Kommission unverzüglich handeln. Sie darf mit der Prüfung, ob die Voraussetzungen für den Angemessenheitsbeschluss zum Privacy Shield noch gegeben sind, nicht erst bis zur regulären, für Sommer 2017 vorgesehenen Review des Privacy Shield warten. Das heutige Statement von EU-Justizkommissarin Vera Jourova beim Treffen der EU-Justizminister in Malta deutet darauf hin, dass sich die Kommission des Ernstes der Lage durchaus bewusst ist. Das Abkommen "beruhte weitgehend auf dem Vertrauen, das wir in die amerikanischen Partner hatten, zur Obama-Regierung", sagte Jourova. "Dieses Vertrauen muss andauern oder erneuert werden."

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

Gust MEES's insight:
EU-Kommission muss handeln
Unabhängig davon ist zu befürchten, dass die – nach den Snowden-Enthüllungen von US-Präsident Obama in der PPD-28 angeordneten – partiellen Sicherungen des Datenschutzes für Nicht-Amerikaner bei der geheimdienstlichen Überwachung außer Kraft gesetzt werden. Auch wenn dies noch nicht geschehen ist, warnen schon jetzt maßgebliche Vertreter der US-Politik und -Wirtschaft, darunter auch republikanische Kongressmitglieder, vor einem solchen Schritt, denn spätestens damit würden die US-Zusicherungen, darunter die Erklärung des US-Geheimdienstkoordinators im Rahmen der Privacy Shield-Verhandlungen obsolet.

Vor diesem Hintergrund muss die EU-Kommission unverzüglich handeln. Sie darf mit der Prüfung, ob die Voraussetzungen für den Angemessenheitsbeschluss zum Privacy Shield noch gegeben sind, nicht erst bis zur regulären, für Sommer 2017 vorgesehenen Review des Privacy Shield warten. Das heutige Statement von EU-Justizkommissarin Vera Jourova beim Treffen der EU-Justizminister in Malta deutet darauf hin, dass sich die Kommission des Ernstes der Lage durchaus bewusst ist. Das Abkommen "beruhte weitgehend auf dem Vertrauen, das wir in die amerikanischen Partner hatten, zur Obama-Regierung", sagte Jourova. "Dieses Vertrauen muss andauern oder erneuert werden."

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Britain just passed the "most extreme surveillance law ever passed in a democracy" | #Privacy #Europe #UK

Britain just passed the "most extreme surveillance law ever passed in a democracy" | #Privacy #Europe #UK | ICT Security-Sécurité PC et Internet | Scoop.it
The law forces UK internet providers to store browsing histories -- including domains visited -- for one year, in case of police investigations.

 

Learn more / En savoir plus / Mehr erfahren:

  

http://www.scoop.it/t/21st-century-innovative-technologies-and-developments/?tag=Privacy

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

 

Gust MEES's insight:
The law forces UK internet providers to store browsing histories -- including domains visited -- for one year, in case of police investigations.

 

Learn more / En savoir plus / Mehr erfahren:

  

http://www.scoop.it/t/21st-century-innovative-technologies-and-developments/?tag=Privacy

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Europe to Push New Security Rules Amid IoT Mess — Krebs on Security | #InternetOfThings #IoE #CyberSecurity

Europe to Push New Security Rules Amid IoT Mess — Krebs on Security | #InternetOfThings #IoE #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
The European Commission is drafting new cybersecurity requirements to beef up security around so-called Internet of Things (IoT) devices such as Web-connected security cameras, routers and digital video recorders (DVRs). News of the expected proposal comes as security firms are warning that a great many IoT devices are equipped with little or no security protections.

According to a report at Euractive.com, the Commission is planning the new IoT rules as part of a new plan to overhaul the European Union’s telecommunications laws. “The Commission would encourage companies to come up with a labeling system for internet-connected devices that are approved and secure,” wrote Catherine Stupp. “The EU labelling system that rates appliances based on how much energy they consume could be a template for the cybersecurity ratings.”

In last week’s piece, “Who Makes the IoT Things Under Attack?,” I looked at which companies are responsible for IoT products being sought out by Mirai — malware that scans the Internet for devices running default usernames and passwords and then forces vulnerable devices to participate in extremely powerful attacks designed to knock Web sites offline.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:
The European Commission is drafting new cybersecurity requirements to beef up security around so-called Internet of Things (IoT) devices such as Web-connected security cameras, routers and digital video recorders (DVRs). News of the expected proposal comes as security firms are warning that a great many IoT devices are equipped with little or no security protections.

According to a report at Euractive.com, the Commission is planning the new IoT rules as part of a new plan to overhaul the European Union’s telecommunications laws. “The Commission would encourage companies to come up with a labeling system for internet-connected devices that are approved and secure,” wrote Catherine Stupp. “The EU labelling system that rates appliances based on how much energy they consume could be a template for the cybersecurity ratings.”

In last week’s piece, “Who Makes the IoT Things Under Attack?,” I looked at which companies are responsible for IoT products being sought out by Mirai — malware that scans the Internet for devices running default usernames and passwords and then forces vulnerable devices to participate in extremely powerful attacks designed to knock Web sites offline.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

EU-Parlament beschließt Cybersicherheitsgesetz mit Meldepflicht | #CyberSecurity #ICT #Laws

EU-Parlament beschließt Cybersicherheitsgesetz mit Meldepflicht | #CyberSecurity #ICT #Laws | ICT Security-Sécurité PC et Internet | Scoop.it
Die europäischen Abgeordneten haben den lange umstrittenen Richtlinienentwurf zur Netz- und Informationssicherheit verabschiedet. Damit kommen auf größere Online-Anbieter und Betreiber kritischer Infrastrukturen Auflagen zu.

In abschließender Lesung hat das EU-Parlament am Mittwoch mit großer Mehrheit für neue Vorschriften für eine bessere Sicherheit von Netzwerk- und Informationssystemen gestimmt. Die Abgeordneten bestätigten damit einen Kompromissvorschlag für eine Richtlinie zur erhöhten Cybersicherheit, auf den sich ihre Verhandlungsführer im Dezember mit Vertretern der Mitgliedsstaaten und der EU-Kommission nach langen Auseinandersetzungen verständigt hatten. Der Entwurf erweitert die Verantwortlichkeit von Betreibern kritischer Infrastrukturen und großer Online-Dienstleister.

Die betroffenen Unternehmen werden unter anderem dazu verpflichtet, den Behörden Sicherheits- und Datenschutzpannen sowie IT-Angriffe auf eigene Systeme zu melden. Sie müssen zudem eingesetzte Hard- und Software auf mögliche Lücken überprüfen und gegebenenfalls härten.

Gilt auch für eBay, Amazon und Google

 

Gust MEES's insight:
Die europäischen Abgeordneten haben den lange umstrittenen Richtlinienentwurf zur Netz- und Informationssicherheit verabschiedet. Damit kommen auf größere Online-Anbieter und Betreiber kritischer Infrastrukturen Auflagen zu.

In abschließender Lesung hat das EU-Parlament am Mittwoch mit großer Mehrheit für neue Vorschriften für eine bessere Sicherheit von Netzwerk- und Informationssystemen gestimmt. Die Abgeordneten bestätigten damit einen Kompromissvorschlag für eine Richtlinie zur erhöhten Cybersicherheit, auf den sich ihre Verhandlungsführer im Dezember mit Vertretern der Mitgliedsstaaten und der EU-Kommission nach langen Auseinandersetzungen verständigt hatten. Der Entwurf erweitert die Verantwortlichkeit von Betreibern kritischer Infrastrukturen und großer Online-Dienstleister.

Die betroffenen Unternehmen werden unter anderem dazu verpflichtet, den Behörden Sicherheits- und Datenschutzpannen sowie IT-Angriffe auf eigene Systeme zu melden. Sie müssen zudem eingesetzte Hard- und Software auf mögliche Lücken überprüfen und gegebenenfalls härten.

Gilt auch für eBay, Amazon und Google

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

EU-wide cybersecurity rules adopted by the Council | #InfoSec #NIS #ENISA 

EU-wide cybersecurity rules adopted by the Council | #InfoSec #NIS #ENISA  | ICT Security-Sécurité PC et Internet | Scoop.it
On 17 May 2016, the Council formally adopted new rules to step up the security of network and information systems across the EU.

The network and information security (NIS) directive will increase cooperation between member states on the vital issue of cybersecurity. It lays down security obligations for operators of essential services (in critical sectors such as energy, transport, health and finance) and for digital service providers (online marketplaces, search engines and cloud services). Each EU country will also be required to designate one or more national authorities and to establish a strategy for dealing with cyber threats. 

The Netherlands presidency together with the EU Agency for Network and Information Security (ENISA) has already started preparing the implementation of the directive. A first informal meeting of the network of Computer security incident response teams (CSIRT) set up under the directive took place in The Hague on 5 April, followed by a second meeting in Riga on 10 May. 

The Council position at first reading adopted today confirmed the agreement reached with the European Parliament in December 2015. To conclude the procedure, the legal act must still be approved by the European Parliament at second reading. The directive is expected to enter into force in August 2016. 

 

Gust MEES's insight:
On 17 May 2016, the Council formally adopted new rules to step up the security of network and information systems across the EU.

The network and information security (NIS) directive will increase cooperation between member states on the vital issue of cybersecurity. It lays down security obligations for operators of essential services (in critical sectors such as energy, transport, health and finance) and for digital service providers (online marketplaces, search engines and cloud services). Each EU country will also be required to designate one or more national authorities and to establish a strategy for dealing with cyber threats. 

The Netherlands presidency together with the EU Agency for Network and Information Security (ENISA) has already started preparing the implementation of the directive. A first informal meeting of the network of Computer security incident response teams (CSIRT) set up under the directive took place in The Hague on 5 April, followed by a second meeting in Riga on 10 May. 

The Council position at first reading adopted today confirmed the agreement reached with the European Parliament in December 2015. To conclude the procedure, the legal act must still be approved by the European Parliament at second reading. The directive is expected to enter into force in August 2016. 

 

 

No comment yet.