TESTA-ng. TESTA 20 years of history October TESTA-ng Brief Presentation. October 2017

Size: px
Start display at page:

Download "TESTA-ng. TESTA 20 years of history October TESTA-ng Brief Presentation. October 2017"

Transcription

1 TESTA-ng TESTA 20 years of history TESTA-ng Brief Presentation 1

2 Agenda Introduction on TESTA Objectives Mission A brief history Who is connected today? Multiple communities of interests Applications using TESTA today Introduction on TESTA Network Q&A TESTA-ng Brief Presentation 2

3 Introduction TESTA-ng Brief Presentation 3

4 Introduction TESTA Objectives The TESTA network born on the initiative the Member States in the context of IDA programme and is now under the ISA² programme. The objective of TESTA (Trans European Services for Telematics between Administrations) is to exchange data effectively between European and Member States administrations. TESTA-ng Brief Presentation 4

5 Introduction TESTA Mission The mission of TESTA is to Facilitate cooperation between public administrations in various policy areas Consolidate existing networks by providing a secure, reliable and flexible communication service layer TESTA-ng Brief Presentation 5

6 Value-added Services Value-added Services Introduction - A brief history TESTA TESTA-II stesta TESTA-NG 4th 4th Generation 3rd 3rd Generation Multiple Cloud Secure internet Additional services PKI, Video bridge, time stamping,... 2nd 2nd Generation Security EU Restricted Dedicated Support Central Services 1st 1st Generation IP VPN Ay2Any National Networks FR -Hub/Spokes Sectoral apps TESTA-ng Brief Presentation 6

7 Who is connected today? TESTA-ng Brief Presentation 7

8 Multiple communities of interests 112 sites +/- 63 sites TESTA-ng/EuroDomain TESTA-ng/ DG HOME (VIS network) +/- 63 sites TESTA-ng/ DG HOME (SIS II network) TESTA-ng NOC/SOC Helpdesk TESTA-ng/ Council of the EU (EXTRANET & CORTESY) TESTA-ng/ EUROPOL Network 73 sites 54 sites TESTA-ng Brief Presentation 8

9 Applications using TESTA today TESTA-ng Brief Presentation 9

10 TESTA : EuroDomain policies projects & services 54 policies projects & services 24 Applications in various EU policy domains mostly supporting exchanges between all EU countries 9 Services at EU Member State level 21 Services for European bodies TESTA-ng Brief Presentation 10

11 TESTA EuroDomain is contributing the Union s high political priorities 1. Justice and fundamental rights by providing secured and reliable communication infrastructure to information systems in the context of Fight against organised crime: European Criminal Records Information Systems (ECRIS), Cross border Police Cooperation combating terrorism and cross border crime (Prüm), System of Control of Explosives for the Prevention and Fights against the terrorism (SCEPYLT). 2. Migration by providing secured and reliable communication infrastructure to information systems in the context of Asylum: EURODAC / DUBLINET for the comparison of finger Prints of asylum applications. 3. The Internal Market by providing secured and reliable communication infrastructure to information systems in the context of: Money laundering (Financial Intelligence Network (FIUNET), Free movement of people by supporting the electronic exchange of social security Information (EESSI). TESTA-ng Brief Presentation 11

12 Some Testimonies EUCARIS: European Car & Driving License Information System ECRIS: European Criminal Record Information System TESTA-ng Brief Presentation 12

13 Interim Web Portal TESTA-ng Brief Presentation 13

14 Introduction on TESTA Network TESTA-ng Brief Presentation 14

15 Rationale : why using TESTA? TESTA is. The TRUSTED solution for pan-european information exchange between administrations requiring guaranteed service levels for network availability, performance and/or security. Its infrastructure has been built to be subject to a security accreditation process to allow the exchange of EU classified information up to the "RESTREINT UE" level. TESTA-ng Brief Presentation 15

16 TESTA Components What is the TESTA Eurodomain network? Composed of 4 main components: Primary Services and Operations Centre in Kosice Backup Services and Operations Centre in Berlin Primary Central Service Domain in Munich Secondary Central Service Domain in Vienna TESTA-ng Brief Presentation 16

17 TESTA-ng : EuroDomain infrastructure TESTA-ng Brief Presentation 17

18 TESTA-ng : EuroDomain security Security = End to end TRUST By implementing measures and policies By auditing By having agreements Bilateral Legal agreements TESTA-ng Brief Presentation 18

19 TESTA-ng : EuroDomain security Private MPLS-based network Dedicated IP addressing owned by EC IPSEC encryption between access points Firewalling at all entry points IDS/IPS at all access points Tested BCP TESTA-ng Brief Presentation 19

20 TESTA-ng : EuroDomain services Mail relay DNS services Network Time Protocol Secured FTP Secured Web collaboration tool Dedicated secured complementary services TESTA-ng Brief Presentation 20

21 DIGIT & TESTA Team Aldo GRECH Programme Manager & Coordinator of TESTA Networking Services and Operations Dirk Stockmans Head of Unit Otman DAHEL IT Service Officer Pieter WELLENS Head of Sector Jean-Louis LIMET IT Service Manager Sophie DEVLEESCHOUWER TESTA-ng Stakeholder Manager Irma GAGO CABEZAS TESTA-ng Contract Compliance Manager TESTA-ng Brief Presentation 21

22 Questions If you want to know more about the TESTA programme and/or get connected, please contact: Mr. Pieter Wellens Mr. Aldo Grech Ms. Sophie Devleeschouwer TESTA-ng Brief Presentation 22

10007/16 MP/mj 1 DG D 2B

10007/16 MP/mj 1 DG D 2B Council of the European Union Brussels, 9 June 2016 (OR. en) 10007/16 OUTCOME OF PROCEEDINGS From: On: 9 June 2016 To: General Secretariat of the Council Delegations No. prev. doc.: 9579/16 + COR 1 Subject:

More information

PUBLIC COUNCIL OF THE EUROPEAN UNION. Brussels, 26 May /03 LIMITE SIRIS 47 CATS 34 ASIM 31 COMIX 330

PUBLIC COUNCIL OF THE EUROPEAN UNION. Brussels, 26 May /03 LIMITE SIRIS 47 CATS 34 ASIM 31 COMIX 330 Conseil UE COUNCIL OF THE EUROPEAN UNION Brussels, 26 May 2003 9808/03 LIMITE PUBLIC SIRIS 47 CATS 34 ASIM 31 COMIX 330 NOTE from : Presidency to : COREPER/Member States meeting within the Council/Council

More information

ENISA & Cybersecurity. Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010

ENISA & Cybersecurity. Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010 ENISA & Cybersecurity Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010 Agenda Some Definitions Some Statistics ENISA & Cybersecurity Conclusions

More information

CONCLUSIONS OF THE WESTERN BALKANS DIGITAL SUMMIT APRIL, SKOPJE

CONCLUSIONS OF THE WESTERN BALKANS DIGITAL SUMMIT APRIL, SKOPJE CONCLUSIONS OF THE WESTERN BALKANS DIGITAL SUMMIT 2018 18-19 APRIL, SKOPJE CONCLUSIONS OF THE WESTERN BALKANS DIGITAL SUMMIT 2018 At the Trieste Western Balkans Summit, we stressed the importance of the

More information

13268/16 EB/dk 1 DGD 1C

13268/16 EB/dk 1 DGD 1C Council of the European Union Brussels, 17 October 2016 (OR. en) 13268/16 OUTCOME OF PROCEEDINGS From: On: 13 October 2016 To: General Secretariat of the Council Delegations No. prev. doc.: 12583/16 Subject:

More information

LIMITE EN COUNCIL OF THE EUROPEAN UNION. Brussels, 26 September 2008 (30.09) (OR. fr) 13567/08 LIMITE ENFOPOL 170 CRIMORG 150

LIMITE EN COUNCIL OF THE EUROPEAN UNION. Brussels, 26 September 2008 (30.09) (OR. fr) 13567/08 LIMITE ENFOPOL 170 CRIMORG 150 COUNCIL OF THE EUROPEAN UNION Brussels, 26 September 2008 (30.09) (OR. fr) 13567/08 LIMITE ENFOPOL 170 CRIMORG 150 NOTE from : Presidency to : Working Party on Police Cooperation No. prev. doc.: 11784/08

More information

10025/16 MP/mj 1 DG D 2B

10025/16 MP/mj 1 DG D 2B Council of the European Union Brussels, 9 June 2016 (OR. en) 10025/16 OUTCOME OF PROCEEDINGS From: On: 9 June 2016 To: General Secretariat of the Council Delegations No. prev. doc.: 9579/16 + COR 1 Subject:

More information

The European Union approach to Biometrics

The European Union approach to Biometrics The European Union approach to Biometrics gerald.santucci@cec.eu.int Head of Unit Trust & Security European Commission Directorate General Information Society The Biometric Consortium Conference 2003 1

More information

EU and multilingualism & How can public services benefit from CEF Automated Translation

EU and multilingualism & How can public services benefit from CEF Automated Translation EU and multilingualism & How can public services benefit from CEF Automated Translation Saila Rinne, European Commission DG CONNECT, Data Value Chain Unit Oslo, 8 June 2016 Outline EU policy context Need

More information

Secure Societies Work Programme Call

Secure Societies Work Programme Call Secure Societies Work Programme 2018-2020 2019 Call Andrea DE CANDIDO Deputy Head of Unit Innovation and Industry for Security European Commission andrea.de-candido@ec.europa.eu Outline 1. Policy context

More information

High-level expert group on information systems and interoperability. Third meeting 29 November Report

High-level expert group on information systems and interoperability. Third meeting 29 November Report Ref. Ares(2017)256550-17/01/2017 EUROPEAN COMMISSION DIRECTORATE-GENERAL MIGRATION and HOME AFFAIRS Directorate B: Migration and Mobility Unit B.3: Information System for Borders and Security High-level

More information

ENISA EU Threat Landscape

ENISA EU Threat Landscape ENISA EU Threat Landscape 24 th February 2015 Dr Steve Purser ENISA Head of Department European Union Agency for Network and Information Security www.enisa.europa.eu Agenda ENISA Areas of Activity Key

More information

2CENTRE A collaborative model for capacity building against cybercrime. Cormac Callanan 2CENTRE Industry Liaison

2CENTRE A collaborative model for capacity building against cybercrime. Cormac Callanan 2CENTRE Industry Liaison 2CENTRE A collaborative model for capacity building against cybercrime Cormac Callanan 2CENTRE Industry Liaison cormac.callanan@2centre.eu What is 2CENTRE? An embryonic network of National Cybercrime Centres

More information

Vademecum of Speakers

Vademecum of Speakers Vademecum of Speakers Session 1 - The response to the crisis: removing barriers and unleashing growth in services Ariane Kiesow Centre for European Policy Ariane Kiesow is a policy analyst at the Centre

More information

eidas Regulation (EU) 910/2014 eidas implementation State of Play

eidas Regulation (EU) 910/2014 eidas implementation State of Play eidas Regulation (EU) 910/2014 eidas implementation State of Play CA-Day 19 September 2016 Elena Alampi DG CONNECT, European Commission elena.alampi@ec.europa.eu eidas The Regulation in a nutshell 2 MAIN

More information

A Strategy for a secure Information Society Dialogue, Partnership and empowerment

A Strategy for a secure Information Society Dialogue, Partnership and empowerment A Strategy for a secure Information Society Dialogue, Partnership and empowerment Gerard.Galler@ec.europa.eu European Commission DG Information Society & Media Unit INFSO/A3: Internet; Network & Information

More information

Shaping the Cyber Security R&D Agenda in Europe, Horizon 2020

Shaping the Cyber Security R&D Agenda in Europe, Horizon 2020 Shaping the Cyber Security R&D Agenda in Europe, Horizon 2020 Aristotelis Tzafalias Trust and Security unit DG Communica4ons Networks, Content and Technology European Commission Shaping the Cyber Security

More information

EC (DG SANTE) The ehealth DSI , Solution Provider

EC (DG SANTE) The ehealth DSI , Solution Provider EC (DG SANTE) The ehealth DSI 2017-04-05, Solution Provider Materials prepared by the ehdsi Solution Provider Topics tackled 1. CEF ehealth DSI (ehdsi) 2. Use Cases: Patient Summary and eprescription 3.

More information

15412/16 RR/dk 1 DGD 1C

15412/16 RR/dk 1 DGD 1C Council of the European Union Brussels, 12 December 2016 (OR. en) 15412/16 ENFOPOL 484 ENV 791 ENFOCUSTOM 235 OUTCOME OF PROCEEDINGS From: General Secretariat of the Council On: 8 December 2016 To: Delegations

More information

SAT for eid [EIRA extension]

SAT for eid [EIRA extension] SAT for eid [EIRA extension] eid Solution Architecture Template (SAT) v1.0.0 ISA² Action 2.1 - European Interoperability Architecture Page 1 of 1 Change control Modification Details Version 1.0.0 Migration

More information

Europol Strategy

Europol Strategy Europol Strategy 2016-2020 Photo credits: cover arzawen/shutterstock; page 2 Europol; page 4 Europol; page 8 ixpert/shutterstock; page 10 SVStudio/shutterstock Luxembourg: Publications Office of the European

More information

Directive on security of network and information systems (NIS): State of Play

Directive on security of network and information systems (NIS): State of Play Directive on security of network and information systems (NIS): State of Play Svetlana Schuster Unit H1 Cybersecurity and Digital Privacy DG Communications Networks, Content and Technology, European Commission

More information

2. Taking into account the developments in the next five years, which are the actions to be launched at the EU level?

2. Taking into account the developments in the next five years, which are the actions to be launched at the EU level? 1. Which specific challenges need to be tackled by EU action in the coming five years regarding international crime, radicalisation and terrorism, cybercrime and cyber-attacks, natural and man-made disasters?

More information

An Energy Community for the Future Key Findings of the Report of the High Level Reflection Group. Barbora Jaksova, Energy Community Secretariat

An Energy Community for the Future Key Findings of the Report of the High Level Reflection Group. Barbora Jaksova, Energy Community Secretariat An Energy Community for the Future Key Findings of the Report of the High Level Reflection Group Barbora Jaksova, Energy Community Secretariat Energy Community Secretariat 8 th Energy SEEED, Community

More information

Brussels, 19 May 2011 COUNCIL THE EUROPEAN UNION 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66. NOTE From : COREPER

Brussels, 19 May 2011 COUNCIL THE EUROPEAN UNION 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66. NOTE From : COREPER COUNCIL OF THE EUROPEAN UNION Brussels, 19 May 2011 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66 NOTE From : COREPER To: COUNCIL No Cion. prop.: 8548/11 TELECOM 40 DATAPROTECT 27 JAI 213 PROCIV38

More information

COOPERATION BETWEEN INTERPOL AND THE UNITED NATIONS

COOPERATION BETWEEN INTERPOL AND THE UNITED NATIONS COOPERATION BETWEEN INTERPOL AND THE UNITED NATIONS February 2018 A HISTORY OF COOPERATION 1997: Cooperation agreement between INTERPOL and the UN Many decades of collaboration was formalized in an agreement

More information

Development of a renewed European Union Internal Security Strategy. Justice and Home affairs Council meeting Brussels, 4 December 2014

Development of a renewed European Union Internal Security Strategy. Justice and Home affairs Council meeting Brussels, 4 December 2014 Council of the European Union PRESS EN COUNCIL CONCLUSIONS Brussels, 4 December 2014 Development of a renewed European Union Internal Security Strategy Justice and Home affairs Council meeting Brussels,

More information

Council of the European Union Brussels, 23 November 2016 (OR. en)

Council of the European Union Brussels, 23 November 2016 (OR. en) Conseil UE Council of the European Union Brussels, 23 November 2016 (OR. en) 13323/1/16 REV 1 LIMITE PUBLIC DAPIX 173 ENFOPOL 349 ENFOCUSTOM 163 COSI 156 GENVAL 107 AVIATION 210 NOTE From: To: Subject:

More information

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes:

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes: Page 1 of 6 I. Common Principles and Approaches to Privacy A. A Modern History of Privacy a. Descriptions, definitions and classes b. Historical and social origins B. Types of Information a. Personal information

More information

Inter-American Port Security Cooperation Plan

Inter-American Port Security Cooperation Plan Inter-American Port Security Cooperation Plan Thomas Morelli Program Manager for Port & Cargo Security Maritime Administration U.S. Department of Transportation Inter-American Port Security Cooperation

More information

The EuroHPC strategic initiative

The EuroHPC strategic initiative Amsterdam, 12 December 2017 The EuroHPC strategic initiative Thomas Skordas Director, DG CONNECT-C, European Commission The European HPC strategy in Horizon 2020 Infrastructure Capacity of acquiring leadership-class

More information

Global cybersecurity and international standards

Global cybersecurity and international standards World Class Standards Global cybersecurity and international standards Professor Solange Ghernaouti-Hélie sgh@unil.ch Faculty of Business and Economics, University of Lausanne Member of the Hight Level

More information

15670/14 EB/hm 1 DG D 1 C

15670/14 EB/hm 1 DG D 1 C Council of the European Union Brussels, 19 November 2014 (OR. en) 15670/14 JAI 895 "I/A" ITEM NOTE From: To: General Secretariat of the Council No. prev. doc.: 14186/6/14 REV 6 Subject: Permanent Representatives

More information

Privacy Code of Conduct on mhealth apps the role of soft-law in enhancing trust ehealth Week 2016

Privacy Code of Conduct on mhealth apps the role of soft-law in enhancing trust ehealth Week 2016 Privacy Code of Conduct on mhealth apps the role of soft-law in enhancing trust ehealth Week 2016 Pēteris Zilgalvis, J.D., Head of Unit for Health and Well-Being, DG CONNECT Table of Contents 1. Context

More information

Cyber Intel within European Cybercrime Center Ops

Cyber Intel within European Cybercrime Center Ops @EC3Europol ENISA CTI-EU Cyber Intel within European Cybercrime Center Ops Álvaro Azofra EC3 Operations Rome, 30 Oct 2017. SUMMARY 1. Europol 2. European Cybercrime Center (EC3) 3. EC3 Operations 4. EC3

More information

Go West! Political, legal and operational aspects of cooperation between Europol and the United States

Go West! Political, legal and operational aspects of cooperation between Europol and the United States Go West! Political, legal and operational aspects of cooperation between Europol and the United States Alexandra De Moor IRCP - Ghent University, Belgium 1 Introduction PhD in Law Europol, quo vadis? Critical

More information

ENISA s Position on the NIS Directive

ENISA s Position on the NIS Directive ENISA s Position on the NIS Directive 1 Introduction This note briefly summarises ENISA s position on the NIS Directive. It provides the background to the Directive, explains its significance, provides

More information

COUNTER-TERRORISM. Future-oriented policing projects

COUNTER-TERRORISM. Future-oriented policing projects COUNTER-TERRORISM Future-oriented policing projects In keeping with its consistent support of international organisations to strengthen the global community, the United Arab Emirates through the Interpol

More information

Research Infrastructures and Horizon 2020

Research Infrastructures and Horizon 2020 Research Infrastructures and Horizon 2020 Christos VASILAKOS DG Research & 1 st CoPoRI Workshop on EoE 11-12 June 2012 Hamburg, DE The EU Framework Programme for Research and 2014-2020 Research and Europe

More information

Between 1981 and 1983, I worked as a research assistant and for the following two years, I ran a Software Development Department.

Between 1981 and 1983, I worked as a research assistant and for the following two years, I ran a Software Development Department. Application for the post of the Executive Director of the European Network and Information Security Agency (ENISA) Udo Helmbrecht Presentation to the ENISA Management Board in Brussels on April 3 rd 2009

More information

EU Interoperability framework for border management systems. Secure, Safe and Resilient Societies. 5 June 2018 Brussels

EU Interoperability framework for border management systems. Secure, Safe and Resilient Societies. 5 June 2018 Brussels EU Interoperability framework for border management systems Secure, Safe and Resilient Societies 5 June 2018 Brussels European Commission Directorate-General Migration & Home Affairs Unit B3 Information

More information

How do you decide what s best for you?

How do you decide what s best for you? How do you decide what s best for you? Experience Transparency Leadership Commitment Cost reduction Security Trustworthiness Credibility Confidence Reliability Compliance Privacy Expertise Flexibility

More information

Council of the European Union Brussels, 16 March 2015 (OR. en)

Council of the European Union Brussels, 16 March 2015 (OR. en) Conseil UE Council of the European Union Brussels, 16 March 2015 (OR. en) 7266/15 LIMITE PUBLIC JAI 178 COSI 32 ENFOPOL 66 CYBER 17 COTER 49 NOTE From: To: Subject: EUROPOL Standing Committee on operational

More information

H2020 & THE FRENCH SECURITY RESEARCH

H2020 & THE FRENCH SECURITY RESEARCH H2020 & THE FRENCH SECURITY RESEARCH JANUARY 22, 2013 WISG 2013 / TROYES LUIGI REBUFFI CEO EUROPEAN ORGANISATION FOR SECURITY WWW.EOS EU.COM PRESIDENT CSOSG STEERING COMMITTEE European Organisation for

More information

COUNCIL OF THE EUROPEAN UNION. Brussels, 24 May /13. Interinstitutional File: 2013/0027 (COD)

COUNCIL OF THE EUROPEAN UNION. Brussels, 24 May /13. Interinstitutional File: 2013/0027 (COD) COUNCIL OF THE EUROPEAN UNION Brussels, 24 May 2013 Interinstitutional File: 2013/0027 (COD) 9745/13 TELECOM 125 DATAPROTECT 64 CYBER 10 MI 419 CODEC 1130 NOTE from: Presidency to: Delegations No. Cion

More information

EU Research for Secure Societies

EU Research for Secure Societies EU Research for Secure Societies Paolo Salieri European Commission DG Migration Home Affairs Innovation and Industry for Security Rotterdam October 9 th 20182013 Content EU Security Research "Secure Societies

More information

STATEMENT OF STRATEGY

STATEMENT OF STRATEGY STATEMENT OF STRATEGY 2014-2016 OUR MISSION OUR MANDATE ANALYSIS OF OUR ENVIRONMENT Opportunities Challenges HIGH-LEVEL GOALS STRATEGIES PERFORMANCE INDICATORS Our Mission To protect the individual s right

More information

UCD Centre for Cybersecurity & Cybercrime Investigation

UCD Centre for Cybersecurity & Cybercrime Investigation UCD Centre for Cybersecurity & Cybercrime Investigation Formally established in 2006 Assist in the fight against cybercrime Capacity Building with international organisations Extensive global stakeholder

More information

COMPUTERIZATION. Bilateral Screening Chapter 29 Customs Union Presentation by the Republic of Serbia Brussels, 3-4 June 2014

COMPUTERIZATION. Bilateral Screening Chapter 29 Customs Union Presentation by the Republic of Serbia Brussels, 3-4 June 2014 COMPUTERIZATION Bilateral Screening Chapter 29 Customs Union Presentation by the Republic of Serbia Brussels, 3-4 June 2014 CONTENT 1) Legal Framework 2) Strategic documents 3) Short historical overview

More information

Council of the European Union Brussels, 28 February 2019 (OR. en)

Council of the European Union Brussels, 28 February 2019 (OR. en) Council of the European Union Brussels, 28 February 2019 (OR. en) 6684/1/19 REV 1 LIMITE CT 16 COSI 33 COPS 51 ENFOPOL 99 COTER 25 SIRIS 39 FRONT 73 CATS 28 JAI 180 NOTE From: To: Subject: Presidency Permanent

More information

G8 Lyon-Roma Group High Tech Crime Subgroup

G8 Lyon-Roma Group High Tech Crime Subgroup G8 Lyon-Roma Group High Tech Crime Subgroup In October 2009, a series of recommendations for amendments to ICANN s Registrar Accreditation Agreement (RAA) was proposed to ICANN by law enforcement agencies

More information

National Business Crime Partnership Association

National Business Crime Partnership Association National Business Crime Partnership Association A New National Association for Business Crime Reduction Partnerships (BCRPs) It is crucial to have a national representative body to support BCRP s, one

More information

Scope of the Member State mechanism

Scope of the Member State mechanism FIRST MEETING OF THE MEMBER STATE MECHANISM ON SUBSTANDARD/SPURIOUS/FALSELY-LABELLED/ 2 November 2012 FALSIFIED/COUNTERFEIT MEDICAL PRODUCTS Provisional agenda item 4 Scope of the Member State mechanism

More information

BRIEFING COMBATING CYBERCRIME: TOOLS AND CAPACITY BUILDING FOR EMERGING ECONOMIES. Geneva 18 April David Satola

BRIEFING COMBATING CYBERCRIME: TOOLS AND CAPACITY BUILDING FOR EMERGING ECONOMIES. Geneva 18 April David Satola BRIEFING COMBATING CYBERCRIME: TOOLS AND CAPACITY BUILDING FOR EMERGING ECONOMIES Geneva 18 April 2016 David Satola Why combatting cybercrime matters to the World Bank Demand for a single source of access

More information

EU policy on Network and Information Security & Critical Information Infrastructures Protection

EU policy on Network and Information Security & Critical Information Infrastructures Protection EU policy on Network and Information Security & Critical Information Infrastructures Protection Köln, 10 March 2011 Valérie ANDRIANAVALY European Commission Directorate General Information Society and

More information

Interoperability & Archives in the European Commission

Interoperability & Archives in the European Commission Interoperability & Archives in the European Commission By Natalia ARISTIMUÑO PEREZ Head of Interoperability Unit at Directorate- General for Informatics (DG DIGIT) European Commission High value added

More information

The European Spambox Project - Enforcement without borders. Rechtsanwalt Thomas Rickert Director Self-Regulation, eco ev

The European Spambox Project - Enforcement without borders. Rechtsanwalt Thomas Rickert Director Self-Regulation, eco ev The European Spambox Project - Enforcement without borders Rechtsanwalt Thomas Rickert Director Self-Regulation, eco ev Partners: Supporters: SpotSpam? SpotSpam is an international database project End

More information

TENtec OMC ver. 4 M 4.07

TENtec OMC ver. 4 M 4.07 TENtec OMC ver. 4 M 4.07 2016/08/01 MUSTERMAN Marc Table of contents Table of contents: 1. Scope off the document (3) 2. What is TENtec (4-7) 3. Two faces of TENtec: Public Portal & Private Portal (8-9)

More information

eid Applications Cross Border Authentication

eid Applications Cross Border Authentication eid Applications Cross Border Authentication 07 November 2017 Mr. Gary Yeung, MH Hon Secretary Chairman, eid Committee Smart City Consortium Smart City Consortium Background What is Smart City Consortium?

More information

German Research Strategy in the Area of Civil Security Research

German Research Strategy in the Area of Civil Security Research 8th Interdisciplinary Workshop on Global Security WISG 2014 German Research Strategy in the Area of Civil Security Research Eckhart Curtius Federal Ministry of Education and Research Division Security

More information

Monitoring the Environment for Climate Change: The case of GMES

Monitoring the Environment for Climate Change: The case of GMES Monitoring the Environment for Climate Change: The case of GMES Presentation at 2008 IISL ECSL Symposium Legal Implications of Space Applications for Climate Change: Principles and Rules Dr. jur.gisela

More information

DECISION 09/2016/GB OF THE GOVERNING BOARD OF THE EUROPEAN POLICE COLLEGE ADOPTING THE LIST OF ACTIVITIES 2017

DECISION 09/2016/GB OF THE GOVERNING BOARD OF THE EUROPEAN POLICE COLLEGE ADOPTING THE LIST OF ACTIVITIES 2017 DECISION 09/2016/GB OF THE GOVERNING BOARD OF THE EUROPEAN POLICE COLLEGE ADOPTING THE LIST OF ACTIVITIES 2017 Adopted by the Governing Board on 24 May 2015 THE GOVERNING BOARD, Having regard to Council

More information

The Regional Electricity Market Platform

The Regional Electricity Market Platform The Regional Electricity Market Platform Rome, 22 September 2015 Nicolò Di Gaetano (AEEGSI, MEDREG INS WG Co-chair) Michelangelo Celozzi (TERNA, MEDTSO General Secretary) MEDREG at a glance MEDREG is the

More information

Directive on Security of Network and Information Systems

Directive on Security of Network and Information Systems European Commission - Fact Sheet Directive on Security of Network and Information Systems Brussels, 6 July 2016 Questions and Answers The European Parliament's plenary adopted today the Directive on Security

More information

Securing Europe's Information Society

Securing Europe's Information Society Securing Europe's Information Society Dr. Udo Helmbrecht Executive Director European Network and Information Security Agency 16 June 2010 FIRST AGM Miami 16/6/2010 1 Agenda ENISA overview Challenges EU

More information

Issue I. Airport Communication Project

Issue I. Airport Communication Project Issue I Airport Communication Project Recommendation 1 Governments are encouraged to continue their financial and technical support to the Airport Communication Project (AIRCOP) of the United Nations Office

More information

RESOLUTION 45 (Rev. Hyderabad, 2010)

RESOLUTION 45 (Rev. Hyderabad, 2010) 212 RESOLUTION 45 (Rev. Hyderabad, 2010) The World Telecommunication Development Conference (Hyderabad, 2010), recalling a) Resolution 45 (Doha, 2006) of the World Telecommunication Development Conference

More information

The Role of ENISA in the Implementation of the NIS Directive Anna Sarri Officer in NIS CIP Workshop Vienna 19 th September 2017

The Role of ENISA in the Implementation of the NIS Directive Anna Sarri Officer in NIS CIP Workshop Vienna 19 th September 2017 The Role of ENISA in the Implementation of the NIS Directive Anna Sarri Officer in NIS CIP Workshop Vienna 19 th September 2017 European Union Agency for Network and Information Security Positioning ENISA

More information

The commission communication "towards a general policy on the fight against cyber crime"

The commission communication towards a general policy on the fight against cyber crime MEMO/07/199 Brussels, 22 May 2007 The commission communication "towards a general policy on the fight against cyber crime" The use of the term cyber crime in this communication There is no agreed definition

More information

Connecting public services across Europe: ambitions and results so far

Connecting public services across Europe: ambitions and results so far Connecting public services across Europe: ambitions and results so far Aleksandra Wesolowska DG CNECT Directorate-General for Communications Networks, Content and Technology Unit G3. Learning, Multilingualism

More information

ECSA Assessment Report

ECSA Assessment Report ECSA Assessment Report Company Test Cloud Company Name of the cloudservice textcloud.com Website of the cloudservice 11.textcloud.com Project number #10652 Projectname Dummyproject Print date 2015-12-01

More information

Detect Fraud & Financial Crime

Detect Fraud & Financial Crime IBM i2 Intelligence Analysis Detect Fraud & Financial Crime Acquire Discover Action! Urs Christen Security Sales Government urs.christen@ch.ibm.com 1 IBM Security 2014 IBM Corporation Build an integrated

More information

EXPERT GROUP MEETING ON CYBERCRIME

EXPERT GROUP MEETING ON CYBERCRIME EXPERT GROUP MEETING ON CYBERCRIME VIENNA, 17-21 JANUARY 2011 Presentation by Ayo Olukanni Charge D affaires ai Embassy/Permanent Mission of Nigeria, Vienna Nigeria and the fight against Cybercrime Establishment

More information

Achim Klabunde European Commission DG Information Society & Media

Achim Klabunde European Commission DG Information Society & Media ehealth eten Achim Klabunde European Commission DG Information Society & Media eten-munich 21 April 2005 eten Deploying eservices for all eten-munich 21 April 2005 eten Policy = eeurope 2005 eten supports

More information

etning_2015_web.pdf

etning_2015_web.pdf DPA: Datatilsynet (Denmark) TITLE: Datatilsynets årsberetning 2015 DATE: July 2016 KEY WORDS: annual report, international cooperation WEBSITE LINK: https://www.datatilsynet.dk/fileadmin/user_upload/dokumenter/aarsberetninger/datatilsynets_arsber

More information

R&D to shape the networks and services of the future

R&D to shape the networks and services of the future R&D to shape the networks and services of the future IEEE-ICC'13 Budapest, 12 th June 2013 Panel: Horizon 2020 Europe's major new collaborative R&D Programme Luis Rodríguez-Roselló European Commission

More information

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN 24-27 July 2016 1 CONTENT INTRODUCTION POLICY OBJECTIVES POLICY AND LEGISLATIVE PRINCIPLES CYBER SECURITY STRATEGY CHALLENGES AND OPPORTUNITIES CAPACITY BUILDING

More information

The Africa-EU Energy Partnership (AEEP) The Role of Civil Society and the Private Sector. 12 February, Brussels. Hein Winnubst

The Africa-EU Energy Partnership (AEEP) The Role of Civil Society and the Private Sector. 12 February, Brussels. Hein Winnubst The Africa-EU Energy Partnership (AEEP) The Role of Civil Society and the Private Sector 12 February, Brussels Hein Winnubst Introduction Purpose of this meeting Share information on progress and planning

More information

WELCOME. to the 1 st online DG CONNECT NIPS Study workshop. July 25, 2013

WELCOME. to the 1 st online DG CONNECT NIPS Study workshop. July 25, 2013 WELCOME to the 1 st online DG CONNECT NIPS Study workshop July 25, 2013 2 DG CONNECT NIPS Study online workshop Agenda topics Timing Facilitator Introduction and practicalities of the workshop 5 min Dan

More information

Service Description Safecom Customer Connection Version 3.5

Service Description Safecom Customer Connection Version 3.5 Service Description Safecom Customer Connection Version 3.5 2006 Telecom NZ Ltd Commercial in Confidence CONTENTS 1 INTRODUCTION...3 2 SERVICE DEFINITION...3 2.1 SERVICE OVERVIEW... 3 2.2 SERVICE FEATURES...

More information

EUROPEAN COMMISSION JOINT RESEARCH CENTRE. Information Note. JRC activities in the field of. Cybersecurity

EUROPEAN COMMISSION JOINT RESEARCH CENTRE. Information Note. JRC activities in the field of. Cybersecurity EUROPEAN COMMISSION JOINT RESEARCH CENTRE Information Note JRC activities in the field of Cybersecurity Date: 28 January, 2016 JRC activities in the field of Cybersecurity 1. Societal and political context

More information

Cybersecurity Strategy of the Republic of Cyprus

Cybersecurity Strategy of the Republic of Cyprus Cybersecurity Strategy of the Republic of Cyprus George Michaelides Commissioner of Electronic Communications and Postal Regulation http://www.ocecpr.org.cy 12 th February 2016 Cybersecurity Strategy of

More information

Project III Public/private cooperation

Project III Public/private cooperation Project Cybercrime@EAP III Public/private cooperation Արևելյան Գործընկերություն Східне партнерство Eastern Partnership აღმოსავლეთ პარტნიორობა Parteneriatul Estic Şərq tərəfdaşlığı Partenariat Oriental

More information

Defence, Safety and Security

Defence, Safety and Security Defence, Safety and Security 2 The mission of TNO TNO connects people and knowledge to create innovations that boost the sustainable competitive strength of industry and well-being of society. 3 TNO facts

More information

COMMUNICATION FROM THE COMMISSION TO THE EUROPEAN PARLIAMENT, THE EUROPEAN COUNCIL AND THE COUNCIL

COMMUNICATION FROM THE COMMISSION TO THE EUROPEAN PARLIAMENT, THE EUROPEAN COUNCIL AND THE COUNCIL EUROPEAN COMMISSION Strasbourg, 12.12.2017 COM(2017) 779 final COMMUNICATION FROM THE COMMISSION TO THE EUROPEAN PARLIAMENT, THE EUROPEAN COUNCIL AND THE COUNCIL Twelfth progress report towards an effective

More information

European Interoperability Reference Architecture (EIRA) overview

European Interoperability Reference Architecture (EIRA) overview European Interoperability Reference Architecture (EIRA) overview Version 0.8.3 beta 09/01/2015 ISA Action 2.1: European Interoperability Architecture Specific Contract N. 54 Framework contract N. DI/07171

More information

Managed Services Rely on us to manage your business services

Managed Services Rely on us to manage your business services Managed Services Rely on us to manage your business services Your business relies on a number of interconnected systems used by different departments from HR, Marketing, Sales and IT. Keeping all these

More information

CEF eid SMO The use of eid in ehealth. ehealth Network meeting 7 June 2016 Amsterdam

CEF eid SMO The use of eid in ehealth. ehealth Network meeting 7 June 2016 Amsterdam CEF eid SMO The use of eid in ehealth ehealth Network meeting 7 June 2016 Amsterdam Agenda Introduction to the study Introduction to eidas Regulation and CEF eid Identification/ authentication for ehealth

More information

New CEPIS Mission

New CEPIS Mission New CEPIS Mission 2016-2020 Contents: 1 Introduction... 3 2 CEPIS Today... 3 3 CEPIS Tomorrow... 3 1.1 Mission Statement... 3 1.2 Target Audiences... 3 1.3 Strategy... 4 1.3.1 Promoting High Standards

More information

Using the cloud for e-learning. Interoute: Jonathan Graham UniMarconi: Alessandro Giorgio

Using the cloud for e-learning. Interoute: Jonathan Graham UniMarconi: Alessandro Giorgio Using the cloud for e-learning. Interoute: Jonathan Graham UniMarconi: Alessandro Giorgio Education from the cloud Agenda Intro Jonathan.graham@interoute.com Cloud solution consultant/business dev Alessandro

More information

A Scenario for Business Benefit from Public Data

A Scenario for Business Benefit from Public Data A Scenario for Business Benefit from Public Data Arnold van Overeem Lisbon, 4 December 2014 In collaboration with 1 Introductions and overview www.opengroup.org Archimate Forum Architecture Forum Enterprise

More information

EU Liaison Update. General Assembly. Matthew Scott & Edit Herczog. Reference : GA(18)021. Trondheim. 14 June 2018

EU Liaison Update. General Assembly. Matthew Scott & Edit Herczog. Reference : GA(18)021. Trondheim. 14 June 2018 EU Liaison Update General Assembly Matthew Scott & Edit Herczog Reference : GA(18)021 Trondheim 14 June 2018 Agenda Introduction Outcomes of meetings with DG CNECT & RTD, & other stakeholders Latest FP9

More information

Package of initiatives on Cybersecurity

Package of initiatives on Cybersecurity Package of initiatives on Cybersecurity Presentation to Members of the IMCO Committee Claire Bury Deputy Director-General, DG CONNECT Brussels, 12 October 2017 Building EU Resilience to cyber attacks Creating

More information

Valérie Andrianavaly European Commission DG INFSO-A3

Valérie Andrianavaly European Commission DG INFSO-A3 Security and resilience in the Information Society: towards a CIIP policy in the EU Valérie Andrianavaly European Commission DG INFSO-A3 valerie.andrianavaly@ec.europa.eu Network and information security:

More information

The APEC Model. Global Partnership through Regional Initiatives

The APEC Model. Global Partnership through Regional Initiatives The APEC Model Global Partnership through Regional Initiatives Tony Beard Office of Transport Security (OTS), Department of Transport and Regional Services (DOTARS), Australia Office of Transport Security

More information

Enhancing the security of CIIPs in Europe - ENISA s Approach Dimitra Liveri Network and Information Security Expert

Enhancing the security of CIIPs in Europe - ENISA s Approach Dimitra Liveri Network and Information Security Expert Enhancing the security of CIIPs in Europe - ENISA s Approach Dimitra Liveri Network and Information Security Expert European Union Agency For Network And Information Security Securing Europe s Information

More information

Khoen LIEM. Industrial Policy. A systematic approach for Civil Security: From EU Security- Research Policy

Khoen LIEM. Industrial Policy. A systematic approach for Civil Security: From EU Security- Research Policy A systematic approach for Civil Security: From EU Security- Research Policy to Industrial Policy When the budgets get smaller, we need a more systematic approach Khoen LIEM DG Enterprise and Industry Bonn,

More information

OPINION ON THE DEVELOPMENT OF SIS II

OPINION ON THE DEVELOPMENT OF SIS II OPINION ON THE DEVELOPMENT OF SIS II 1 Introduction In an attempt to ensure that the second-generation Schengen information system SIS II complies with the highest standards of data protection, the Joint

More information

The Arab ICT Organization

The Arab ICT Organization The Arab ICT Organization UNCITRAL, 21-22 April, 2016 The Arab ICT Organization SUMMARY I. About AICTO : creation, organs, membership II. objectives III. Action Plan IV. Working groups V. Projects : the

More information

ISACA National Cyber Security Conference 8 December 2017, National Bank of Romania

ISACA National Cyber Security Conference 8 December 2017, National Bank of Romania C-PROC Cybercrime Programme Office Council of Europe, Bucharest, Romania ISACA National Cyber Security Conference 8 December 2017, National Bank of Romania The role of legislation in enhancing the cyber

More information