CEF Telecom Calls: CEF-TC : Cyber Security TZAFALIAS ARISTOTELIS POLICY OFFICER DG CONNECT

Size: px
Start display at page:

Download "CEF Telecom Calls: CEF-TC : Cyber Security TZAFALIAS ARISTOTELIS POLICY OFFICER DG CONNECT"

Transcription

1 CEF Telecom Calls: CEF-TC : Cyber Security TZAFALIAS ARISTOTELIS POLICY OFFICER DG CONNECT

2 CEF-TC : Cyber Security Funding under this call will allow the Member States to limit the economic and political damage of cyber-attacks, while reducing the overall costs of cyber security for individual Member States. This will be achieved by the development of national capabilities and by facilitating connections to the information exchange cooperation mechanisms that will allow Member States to co-operate and respond early enough to prevent, detect or mitigate cyber security incidents that may affect their network and information systems, making European digital networks more secure for their citizens Financial Support Instrument: Grants for Generic Services Budget: 12 million EU funding: up to 1,000,000 per action Co-funding rate: Up to 75% of the eligible costs of the action Pre-financing:50% within 30 days after signed grant agreement, balance on completion Indicative duration of the actions: 24 months 2

3 Eligibility Proposals may be submitted by a single CERT/CSIRT or by a consortium of several CERTs/CSIRTs based in one or more Member States Primarily focused on national/governmental (n/g) CERTs/CSIRTs Each applicant must provide a written confirmation from the concerned Member States Ministry that an applicant has been designated as either n/g or sectoral CERT/CSIRT 3

4 Legal framework The Cyber security DSI is underpinned by the Security of Network and Information Systems (NIS) Directive (2016/1148) Generic Services under this DSI will support the development of operational capacity in Member State CSIRTs in accordance with Article 9 and Annex 1 of the NIS Directive Generic Services will also facilitate swift and effective operational cooperation between Member State CSIRTs via access points to the CSP - cooperation mechanisms for information exchange in accordance with Article 12 of the NIS Directive (CSIRT Network) 4

5 Objectives The specific objective in 2017 is to support Generic Services provided by n/g CERTs/CSIRTs in all the Member States, building on their interoperability with the Core Service Platform information exchange cooperation mechanisms established via the SMART 2015/1089 project This call is primarily focused on those Member States who did not receive funding under the previous cyber security call (i.e. CEF-TC ) 5

6 Objectives Funding will be granted as an incentive for Member States to develop their cyber security capacity for participating in the cooperation platform and mechanisms under deployment in the project SMART 2015/1089, including one or both of the following: 1. Activities for increasing the preparedness of the n/g CERTs/CSIRTs (e.g. development or acquisition of better tools for analysis, identification, and detection of threats, awareness campaigns ancillary to capabilities development, maturity assessment and development encompassing governance and legal compliance, services to local agents) 2. Establishment of access points from the n/g CERTs/CSIRTs to the Core Service Platform - cooperation mechanisms (e.g. secure devices and software, interfaces, gateways, translation of local tools into common formats). 6

7 Objectives These activities could include: acquisition and operation of national level cyber security IT systems, experimental test-beds, and training facilities, that will facilitate the cross-border cooperation of n/g CERTs/CSIRTs, which may be complemented with very sophisticated toolsets specific to the cyber security area that directly support CERT/CSIRT operations (e.g. sandboxes, simulation environments, advanced research infrastructures, and secure control rooms) hiring of trained staff, training of current staff, joint training courses, cooperation meetings, Europe-wide cyber security exercises, data protection compliance audits. However, dissemination activities including the organisation of workshops and meetings must be planned in alignment with the activities of the CSIRT Network, as well as other CSIRTs/CERTs to avoid possible overlapping 7

8 Objectives Please note: that activities relating to the functioning of the organisation (e.g. installing/outfitting data, training and/or meeting rooms with floors, electrical systems, air conditioning, office furniture, physical security controls, fire sensors, network cables and sockets, etc.) will not be supported under this call. for all those actions selected following this call which propose a connection with the Core Service Platform - cooperation mechanisms in SMART 2015/1089, demonstration of the interaction with or use of the Platform will be required. 8

9 award criteria Relevance: Alignment with the objectives and activities required for the deployment of the Cyber security Digital Service Infrastructure described in Chapter 3.7 of the work programme and priorities set in Section 2 of the call text How well does the written proposal fit with the actions and activities in Section 2.1 of the call text? How does it help meet expected outputs and outcomes in Section 2.2 of the call text? Alignment and synergies with relevant policies, strategies and activities at European and national level Does the written proposal demonstrate awareness of and, as appropriate, alignment with, e.g. the NIS Directive, the GDPR, review of the cyber security strategy, other CEF and Horizon 2020 cyber security projects, etc.? 9

10 award criteria Quality & efficiency A proposal will demonstrate its quality and efficiency through: Maturity of the proposed solution in terms of its contribution towards interoperability, connectivity, operation, and integration with the Core Service Platform - co-operation mechanisms under deployment in the project SMART 2015/1089 E.g. How the written proposal envisages the extent of integration with and use of the CSP - cooperation mechanisms? Coherence and effectiveness of the work plan E.g. Is there sufficient detail on project management, risk management and dissemination arrangements? E.g. Are the tasks described in sufficient detail for independent evaluation? Quality and relevant experience of the individual participants E.g. Are CVs provided with the proposal including experience, qualifications and industry/sector certifications? Extent to which the proposal demonstrates support from national authorities and peers E.g. Are letters of support from constituents, peers and national authorities provided? Appropriate attention to security, privacy, inclusiveness and accessibility E.g. How the written proposal addresses operational security, protection of personal data, etc.? 10

11 award criteria Impact & Sustainability: A proposal will demonstrate its impact & sustainability through: Demonstration of the connection of n/g CERTs/CSIRTs capabilities to the cooperation mechanisms in the SMART 2015/1089 project that will allow Member States to be prepared to respond early enough to prevent or at least to mitigate cyber security incidents that may affect their networks and information systems, making European digital networks more secure for their citizens Exploration of new avenues for cross-european and multidisciplinary methodological and experimental cooperation that include Europe-wide views, perceptions and behaviours leading to higher preparedness and better cyber security resilience Capability of long-term sustainability without EU funding Extent to which long term knowledge transfer takes place? Extent to which the actions are mainstreamed and embedded in the CSIRT operations resulting in a step change in CSIRT maturity levels? 11

12 Other information Call text and supporting information telecom/apply-funding/2017-cef-telecom-call-cyber-security-cef-tc Background info online: NIS Directive: L:2016:194:TOC NIS Directive Introduction: Detailed information on the Core Service Platform co-operation mechanism under the SMART 2015/1089 project is available from: or 12

13 More information on the calls INEA

COMMISSION RECOMMENDATION. of on Coordinated Response to Large Scale Cybersecurity Incidents and Crises

COMMISSION RECOMMENDATION. of on Coordinated Response to Large Scale Cybersecurity Incidents and Crises EUROPEAN COMMISSION Brussels, 13.9.2017 C(2017) 6100 final COMMISSION RECOMMENDATION of 13.9.2017 on Coordinated Response to Large Scale Cybersecurity Incidents and Crises EN EN COMMISSION RECOMMENDATION

More information

Directive on security of network and information systems (NIS): State of Play

Directive on security of network and information systems (NIS): State of Play Directive on security of network and information systems (NIS): State of Play Svetlana Schuster Unit H1 Cybersecurity and Digital Privacy DG Communications Networks, Content and Technology, European Commission

More information

Exploring the European Commission s Network and Information Security Directive (NIS) What every CISO should know

Exploring the European Commission s Network and Information Security Directive (NIS) What every CISO should know Exploring the European Commission s Network and Information Security Directive (NIS) What every CISO should know Aristotelis Tzafalias Programme Officer, Trust and Security DG Communications Networks,

More information

A Strategy for a secure Information Society Dialogue, Partnership and empowerment

A Strategy for a secure Information Society Dialogue, Partnership and empowerment A Strategy for a secure Information Society Dialogue, Partnership and empowerment Gerard.Galler@ec.europa.eu European Commission DG Information Society & Media Unit INFSO/A3: Internet; Network & Information

More information

H2020 WP Cybersecurity PPP topics

H2020 WP Cybersecurity PPP topics Info Day 2017 SC7 Secure Societies 06-07/03/2017 H2020 WP 2017 - Cybersecurity PPP topics Rafael Tesoro Cybersecurity & Digital Privacy, DG CNECT Cyberspace: a backbone of digital society & economic growth

More information

Security and resilience in Information Society: the European approach

Security and resilience in Information Society: the European approach Security and resilience in Information Society: the European approach Andrea Servida Deputy Head of Unit European Commission DG INFSO-A3 Andrea.servida@ec.europa.eu What s s ahead: mobile ubiquitous environments

More information

CEF e-invoicing. Presentation to the European Multi- Stakeholder Forum on e-invoicing. DIGIT Directorate-General for Informatics.

CEF e-invoicing. Presentation to the European Multi- Stakeholder Forum on e-invoicing. DIGIT Directorate-General for Informatics. CEF e-invoicing Presentation to the European Multi- Stakeholder Forum on e-invoicing 20 October 2014 DIGIT Directorate-General for Informatics Connecting Europe Facility (CEF) Common financing instrument

More information

13967/16 MK/mj 1 DG D 2B

13967/16 MK/mj 1 DG D 2B Council of the European Union Brussels, 4 November 2016 (OR. en) 13967/16 'I/A' ITEM NOTE From: To: General Secretariat of the Council No. prev. doc.: 11911/3/16 REV 3 No. Cion doc.: 11013/16 Subject:

More information

Cyber Security in Europe

Cyber Security in Europe Cyber Security in Europe ENISA supporting the National Cyber Security Strategies An evaluation framework Liveri Dimitra Security and Resilience of Communication Networks Officer www.enisa.europa.eu Securing

More information

Cybersecurity & Digital Privacy in the Energy sector

Cybersecurity & Digital Privacy in the Energy sector ENERGY INFO DAYS Brussels, 25 October 2017 Cybersecurity & Digital Privacy in the Energy sector CNECT.H1 Cybersecurity & Digital Privacy, DG CNECT ENER.B3 - Retail markets; coal & oil, DG ENER European

More information

Information sharing in the EU policy on NIS & CIIP. Andrea Servida European Commission DG INFSO-A3

Information sharing in the EU policy on NIS & CIIP. Andrea Servida European Commission DG INFSO-A3 Information sharing in the EU policy on NIS & CIIP Andrea Servida European Commission DG INFSO-A3 Andrea.Servida@ec.europa.eu COM(2006) 251 - Towards a secure Information Society DIALOGUE structured and

More information

NIS-Directive and Smart Grids

NIS-Directive and Smart Grids NIS-Directive and Smart Grids Workshop on European Smart Grid Cybersecurity: Emerging Threats and Countermeasures Marie Holzleitner Table of Content Aims & Objectives Affected Parties Selected Requirements

More information

Trustworthy ICT. FP7-ICT Objective 1.5 WP 2013

Trustworthy ICT. FP7-ICT Objective 1.5 WP 2013 Trustworthy ICT FP7-ICT-2013-10 Objective 1.5 WP 2013 1 General Overview Focused in a limited number of technologies in emerging application of high economic impact in the security area, Cloud Computing

More information

ehealth Network ehealth Network Governance model for the ehealth Digital Service Infrastructure during the CEF funding

ehealth Network ehealth Network Governance model for the ehealth Digital Service Infrastructure during the CEF funding ehealth Network Governance model for the ehealth Digital Service Infrastructure during the CEF funding 1 The ehealth Network is a voluntary network, set up under article 14 of Directive 2011/24/EU. It

More information

Securing Europe's Information Society

Securing Europe's Information Society Securing Europe's Information Society Dr. Udo Helmbrecht Executive Director European Network and Information Security Agency 16 June 2010 FIRST AGM Miami 16/6/2010 1 Agenda ENISA overview Challenges EU

More information

Call for Expressions of Interest

Call for Expressions of Interest Call for Expressions of Interest ENISA M/CEI/17/T01 Experts for assisting in the implementation of the annual ENISA Work Programme TECHNICAL DESCRIPTION CONTENTS TECHNICAL DESCRIPTION... 3 1. INTRODUCTION...

More information

Directive on Security of Network and Information Systems

Directive on Security of Network and Information Systems European Commission - Fact Sheet Directive on Security of Network and Information Systems Brussels, 6 July 2016 Questions and Answers The European Parliament's plenary adopted today the Directive on Security

More information

The NIS Directive and Cybersecurity in

The NIS Directive and Cybersecurity in The NIS Directive and Cybersecurity in ehealth Dr. Athanasios Drougkas Officer in NIS Belgian Hospitals Meeting on Security Brussels 13 th October European Union Agency For Network And Information Security

More information

Third public workshop of the Amsterdam Group and CODECS European Framework for C-ITS Deployment

Third public workshop of the Amsterdam Group and CODECS European Framework for C-ITS Deployment Third public workshop of the Amsterdam Group and CODECS European Framework for C-ITS Deployment 14 February 2017 Amsterdam Gerhard Menzel European Commission - DG MOVE EU Policy Tools Large-scale deployment

More information

The European Policy on Critical Information Infrastructure Protection (CIIP) Andrea SERVIDA European Commission DG INFSO.A3

The European Policy on Critical Information Infrastructure Protection (CIIP) Andrea SERVIDA European Commission DG INFSO.A3 The European Policy on Critical Information Infrastructure Protection (CIIP) Andrea SERVIDA European Commission DG INFSO.A3 Andrea.Servida@ec.europa.eu What is at stake with CIIs The World Economic Forum

More information

EISAS Enhanced Roadmap 2012

EISAS Enhanced Roadmap 2012 [Deliverable November 2012] I About ENISA The European Network and Information Security Agency (ENISA) is a centre of network and information security expertise for the EU, its Member States, the private

More information

Connecting public services across Europe: ambition and results so far

Connecting public services across Europe: ambition and results so far Connecting public services across Europe: ambition and results so far Alexandru Ceausu DG CNECT Directorate-General for Communications Networks, Content and Technology Introduction to Connecting Europe

More information

ENISA s Position on the NIS Directive

ENISA s Position on the NIS Directive ENISA s Position on the NIS Directive 1 Introduction This note briefly summarises ENISA s position on the NIS Directive. It provides the background to the Directive, explains its significance, provides

More information

Digital Security. Rafael Tesoro Carretero DG CNECT, Unit H1 - Cybersecurity & Digital Privacy

Digital Security. Rafael Tesoro Carretero DG CNECT, Unit H1 - Cybersecurity & Digital Privacy Digital Security Rafael Tesoro Carretero DG CNECT, Unit H1 - Cybersecurity & Digital Privacy Introduction Contents Grants - Call for proposals in Digital Security Horizon Prize - Online seamless authentication

More information

CEF Telecom policy background. DG CONNECT, 12 September 2017

CEF Telecom policy background. DG CONNECT, 12 September 2017 CEF Telecom policy background DG CONNECT, 12 September 2017 Connecting Europe Facility (CEF) 2014 to 2020 CEF TRANSPORT 24.05bn TELECOM Broadband 170 m Digital Service Infrastructures 970 m * Infrastructure

More information

ehealth action in the EU

ehealth action in the EU ehealth action in the EU ehealth for smart and inclusive growth 13 February 2014 Jerome Boehm DG SANCO ehealth and Health Technology Assessment General Health Objectives of the EU cooperation on ehealth

More information

Status of the 2015 CEF call of setting up the ehealth DSI National Contact Points

Status of the 2015 CEF call of setting up the ehealth DSI National Contact Points ehealth Network meeting 7.6.2016 Status of the 2015 CEF call of setting up the ehealth DSI National Contact Points Tapani Piha Head of Unit Cross-Border Healthcare and ehealth Health Systems, Medical Products

More information

EU policy on Network and Information Security & Critical Information Infrastructures Protection

EU policy on Network and Information Security & Critical Information Infrastructures Protection EU policy on Network and Information Security & Critical Information Infrastructures Protection Köln, 10 March 2011 Valérie ANDRIANAVALY European Commission Directorate General Information Society and

More information

Brussels, 19 May 2011 COUNCIL THE EUROPEAN UNION 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66. NOTE From : COREPER

Brussels, 19 May 2011 COUNCIL THE EUROPEAN UNION 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66. NOTE From : COREPER COUNCIL OF THE EUROPEAN UNION Brussels, 19 May 2011 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66 NOTE From : COREPER To: COUNCIL No Cion. prop.: 8548/11 TELECOM 40 DATAPROTECT 27 JAI 213 PROCIV38

More information

Security and resilience in the Information Society: the role of CERTs/CSIRTs in the context of the EU CIIP policy

Security and resilience in the Information Society: the role of CERTs/CSIRTs in the context of the EU CIIP policy Security and resilience in the Information Society: the role of CERTs/CSIRTs in the context of the EU CIIP policy Andrea Glorioso European Commission DG INFSO-A3 Andrea.Glorioso@ec.europa.eu Network and

More information

Network and Information Security Directive

Network and Information Security Directive Network and Information Security Directive Provisions + ENISA s activities Dr Evangelos Ouzounis Head of Secure Infrastructure and Services Unit, ENISA European Union Agency for Network and Information

More information

Valérie Andrianavaly European Commission DG INFSO-A3

Valérie Andrianavaly European Commission DG INFSO-A3 Security and resilience in the Information Society: towards a CIIP policy in the EU Valérie Andrianavaly European Commission DG INFSO-A3 valerie.andrianavaly@ec.europa.eu Network and information security:

More information

Discussion on MS contribution to the WP2018

Discussion on MS contribution to the WP2018 Discussion on MS contribution to the WP2018, 30 January 2018 European Union Agency for Network and Information Security Possibilities for MS contribution to the WP2018 Expert Groups ENISA coordinates several

More information

New cybersecurity landscape in the EU Sławek Górniak 9. CA-Day, Berlin, 28th November 2017

New cybersecurity landscape in the EU Sławek Górniak 9. CA-Day, Berlin, 28th November 2017 in the EU Sławek Górniak 9. CA-Day, Berlin, 28th November 2017 European Union Agency for Network and Information Security Positioning ENISA activities CAPACITY Hands on activities POLICY Support MS & COM

More information

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 -

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 - NATIONAL CYBER SECURITY STRATEGY - Version 2.0 - CONTENTS SUMMARY... 3 1 INTRODUCTION... 4 2 GENERAL PRINCIPLES AND OBJECTIVES... 5 3 ACTION FRAMEWORK STRATEGIC OBJECTIVES... 6 3.1 Determining the stakeholders

More information

Connecting public services across Europe: ambition and results so far

Connecting public services across Europe: ambition and results so far Connecting public services across Europe: ambition and results so far Aleksandra Wesolowska DG CNECT Directorate-General for Communications Networks, Content and Technology Introduction to Connecting Europe

More information

THE CYBER SECURITY ENVIRONMENT IN LITHUANIA

THE CYBER SECURITY ENVIRONMENT IN LITHUANIA Executive summary of the public audit report THE CYBER SECURITY ENVIRONMENT IN LITHUANIA 9 December 2015, No. VA-P-90-4-16 Full audit report in Lithuanian is available on the website of the National Audit

More information

Research Infrastructures and Horizon 2020

Research Infrastructures and Horizon 2020 Research Infrastructures and Horizon 2020 Christos VASILAKOS DG Research & 1 st CoPoRI Workshop on EoE 11-12 June 2012 Hamburg, DE The EU Framework Programme for Research and 2014-2020 Research and Europe

More information

Government Resolution No of February 15, Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security

Government Resolution No of February 15, Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security Government Resolution No. 2443 of February 15, 2015 33 rd Government of Israel Benjamin Netanyahu Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security It is hereby resolved:

More information

H2020 Opportunities in the Area of Security and Critical Infrastructure Protection

H2020 Opportunities in the Area of Security and Critical Infrastructure Protection H2020 Opportunities in the Area of Security and Critical Infrastructure Protection Angelo MARINO Head of Unit Security Research AIIC General Assembly Rome, 26/10/2013 NOT LEGALLY BINDING Outline The context:

More information

CERT.LV activities, role in Latvia and globally. Baiba Kaskina, CERT.LV , Sofia, Bulgaria

CERT.LV activities, role in Latvia and globally. Baiba Kaskina, CERT.LV , Sofia, Bulgaria CERT.LV activities, role in Latvia and globally Baiba Kaskina, CERT.LV 30.11.2016., Sofia, Bulgaria CERT.LV Overview CERT.LV Information Technology Security Incident Response Institution of the Republic

More information

ENISA EU Threat Landscape

ENISA EU Threat Landscape ENISA EU Threat Landscape 24 th February 2015 Dr Steve Purser ENISA Head of Department European Union Agency for Network and Information Security www.enisa.europa.eu Agenda ENISA Areas of Activity Key

More information

Connecting public services across Europe: ambitions and results so far

Connecting public services across Europe: ambitions and results so far Connecting public services across Europe: ambitions and results so far Aleksandra Wesolowska DG CNECT Directorate-General for Communications Networks, Content and Technology Unit G3. Learning, Multilingualism

More information

Shaping the Cyber Security R&D Agenda in Europe, Horizon 2020

Shaping the Cyber Security R&D Agenda in Europe, Horizon 2020 Shaping the Cyber Security R&D Agenda in Europe, Horizon 2020 Aristotelis Tzafalias Trust and Security unit DG Communica4ons Networks, Content and Technology European Commission Shaping the Cyber Security

More information

Cyber Security in Europe and CEER s new PEER initiative

Cyber Security in Europe and CEER s new PEER initiative NARUC-CEER International Forum, 27 April 2017, Arlington, Virginia Cyber Security in Europe and CEER s new PEER initiative Lord Mogg, CEER President Outline New EU legislativedevelopments: NIS Directive

More information

ENISA S WORK ON ICS AND SMART GRID SECURITY

ENISA S WORK ON ICS AND SMART GRID SECURITY AMSTERDAM, OCTOBER 15, 2012 ENISA S WORK ON ICS AND SMART GRID SECURITY Dr. Evangelos OUZOUNIS Head of CIIP & Resilience Unit ENISA 1 Why is it important? Industrial networks is the CI for the SCADA and

More information

NIS Standardisation ENISA view

NIS Standardisation ENISA view NIS Standardisation ENISA view Dr. Steve Purser Brussels, 19 th September 2017 European Union Agency for Network and Information Security Instruments For Improving Cybersecurity Policy makers have a number

More information

Package of initiatives on Cybersecurity

Package of initiatives on Cybersecurity Package of initiatives on Cybersecurity Presentation to Members of the IMCO Committee Claire Bury Deputy Director-General, DG CONNECT Brussels, 12 October 2017 Building EU Resilience to cyber attacks Creating

More information

Fundamentals of Cybersecurity/CIIP. Building Capacity: Using a National Strategy & Self-Assessment

Fundamentals of Cybersecurity/CIIP. Building Capacity: Using a National Strategy & Self-Assessment Fundamentals of Cybersecurity/CIIP Building Capacity: Using a National Strategy & Self- Presented to: 2009 ITU Regional Cybersecurity Forum for Asia-Pacific Connecting the World Responsibly 23-25 25 September

More information

EUROPEAN ORGANISATION FOR SECURITY SUPPLY CHAIN SECURITY WHITE PAPER

EUROPEAN ORGANISATION FOR SECURITY SUPPLY CHAIN SECURITY WHITE PAPER EUROPEAN ORGANISATION FOR SECURITY SUPPLY CHAIN SECURITY WHITE PAPER Mark R. Miller Regional Vice President, COTECNA Inspection S.A. Vice Chairman, European Organisation for Security Coordinator, EOS Supply

More information

EU Security research in support to Critical Infrastructure Protection

EU Security research in support to Critical Infrastructure Protection EU Security research in support to Critical Infrastructure Protection Christoph Castex European Commission DG Migration and Home Affairs Directorate B: Migration and Mobility unit B4: Innovation and industry

More information

PATHWAYS TO INNOVATION IN DISASTER RISK MANAGEMENT. Paolo Venturoni CEO European Organisation For Security 4 th June 2018

PATHWAYS TO INNOVATION IN DISASTER RISK MANAGEMENT. Paolo Venturoni CEO European Organisation For Security 4 th June 2018 PATHWAYS TO INNOVATION IN DISASTER RISK MANAGEMENT Paolo Venturoni CEO European Organisation For Security 4 th June 2018 1 What is EOS The European Organisation for Security (EOS) is the voice of the European

More information

ehealth Network Recommendations on Country Guide for ehealth NCP implementation

ehealth Network Recommendations on Country Guide for ehealth NCP implementation Recommendations on Country Guide for ehealth NCP implementation The ehealth Network is a voluntary network, set up under article 14 of Directive 2011/24/EU. It provides a platform of Member States' competent

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

NIS Directive : Call for Proposals

NIS Directive : Call for Proposals National Cyber Security Centre, in Collaboration with the Research Institute in Trustworthy Inter-connected Cyber-physical Systems (RITICS) Summary NIS Directive : Call for Proposals Closing date: Friday

More information

H2020 EUB EU-Brazil Research and Development Cooperation in Advanced Cyber Infrastructure. NCP Training Brussels, 18 September 2014

H2020 EUB EU-Brazil Research and Development Cooperation in Advanced Cyber Infrastructure. NCP Training Brussels, 18 September 2014 H2020 EUB 2015 EU-Brazil Research and Development Cooperation in Advanced Cyber Infrastructure NCP Training Brussels, 18 September 2014 H2020 EUB 2015 This topic is a major element for the implementation

More information

METHODOLOGY AND CRITERIA FOR THE CYBERSECURITY REPORTS

METHODOLOGY AND CRITERIA FOR THE CYBERSECURITY REPORTS METHODOLOGY AND CRITERIA FOR THE CYBERSECURITY REPORTS The cybersecurity maturity has been assessed against 25 criteria across five themes. Each of the criteria are given a Yes, No, Partial, or Not Applicable

More information

CONCLUSIONS OF THE WESTERN BALKANS DIGITAL SUMMIT APRIL, SKOPJE

CONCLUSIONS OF THE WESTERN BALKANS DIGITAL SUMMIT APRIL, SKOPJE CONCLUSIONS OF THE WESTERN BALKANS DIGITAL SUMMIT 2018 18-19 APRIL, SKOPJE CONCLUSIONS OF THE WESTERN BALKANS DIGITAL SUMMIT 2018 At the Trieste Western Balkans Summit, we stressed the importance of the

More information

The Role of ENISA in the Implementation of the NIS Directive Anna Sarri Officer in NIS CIP Workshop Vienna 19 th September 2017

The Role of ENISA in the Implementation of the NIS Directive Anna Sarri Officer in NIS CIP Workshop Vienna 19 th September 2017 The Role of ENISA in the Implementation of the NIS Directive Anna Sarri Officer in NIS CIP Workshop Vienna 19 th September 2017 European Union Agency for Network and Information Security Positioning ENISA

More information

H2020 & THE FRENCH SECURITY RESEARCH

H2020 & THE FRENCH SECURITY RESEARCH H2020 & THE FRENCH SECURITY RESEARCH JANUARY 22, 2013 WISG 2013 / TROYES LUIGI REBUFFI CEO EUROPEAN ORGANISATION FOR SECURITY WWW.EOS EU.COM PRESIDENT CSOSG STEERING COMMITTEE European Organisation for

More information

Regulating Cyber: the UK s plans for the NIS Directive

Regulating Cyber: the UK s plans for the NIS Directive Regulating Cyber: the UK s plans for the NIS Directive September 2017 If you are a digital service provider or operate an essential service then new security and breach notification obligations may soon

More information

EU Data Protection Triple Threat for May of 2018 What Inside Counsel Needs to Know

EU Data Protection Triple Threat for May of 2018 What Inside Counsel Needs to Know EU Data Protection Triple Threat for May of 2018 What Inside Counsel Needs to Know The General Data Protection Regulation (GDPR) The eprivacy Regulation (epr) The Network and Information Security Directive

More information

ICB Industry Consultation Body

ICB Industry Consultation Body ICB Industry Consultation Body Evolution of network management 17/11/2016 Issue Position Paper Long-term evolution of Network Management This position paper is intended to form the basis of advice to the

More information

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21 National and Cyber Security Branch Presentation for Gridseccon Quebec City, October 18-21 1 Public Safety Canada Departmental Structure 2 National and Cyber Security Branch National and Cyber Security

More information

RFD. for ICERT ( ) RESULTS-FRAMEWORK DOCUMENT. Department of Information Technology. Results-Framework Document (RFD) for CERT-In ( )

RFD. for ICERT ( ) RESULTS-FRAMEWORK DOCUMENT. Department of Information Technology. Results-Framework Document (RFD) for CERT-In ( ) Results-Framework Document (RFD) for CERT-In (-) RFD RESULTS-FRAMEWORK DOCUMENT for ICERT Department of Information Technology (-) Page 1 of 13 Results-Framework Document (RFD) for CERT-In (-) SECTION

More information

Khoen LIEM. Industrial Policy. A systematic approach for Civil Security: From EU Security- Research Policy

Khoen LIEM. Industrial Policy. A systematic approach for Civil Security: From EU Security- Research Policy A systematic approach for Civil Security: From EU Security- Research Policy to Industrial Policy When the budgets get smaller, we need a more systematic approach Khoen LIEM DG Enterprise and Industry Bonn,

More information

The SPARKS Project Motivation, Objectives and Results

The SPARKS Project Motivation, Objectives and Results The SPARKS Project Motivation, Objectives and Results Paul Smith paul.smith@ait.ac.at AIT Austrian Institute of Technology SEGRID Project Workshop 14 th November, 2016, Barcelona, Spain The SPARKS Project

More information

ERCI cybersecurity seminar Guildford ERCI cybersecurity seminar Guildford

ERCI cybersecurity seminar Guildford ERCI cybersecurity seminar Guildford Cybersecurity is a EU strategic priority DG CONNECT* > The Digital Single Market strategy aims to open up digital opportunities for people and business and enhance Europe's position as a world leader in

More information

Research Infrastructures and Horizon 2020

Research Infrastructures and Horizon 2020 Ana Arana Antelo DG Research & Head of Research Infrastructures ERF Workshop - Hamburg, 31 May 2012 Research Infrastructures and Horizon 2020 The EU Framework Programme for Research and 2014-2020 Research

More information

H2020 Thematic Oriented Training "Secure Societies Calls"

H2020 Thematic Oriented Training Secure Societies Calls TURKEY IN HORIZON 2020 ALTUN/HORIZ/TR2012/0740.14-2/SER/005 H2020 Thematic Oriented Training "Secure Societies Calls" Ioannis Kotsiopoulos, Stefanos Vrochidis DotSoft S.A., CERTH Hellas Critical Infrastructure

More information

THE CONNECTING EUROPE FACILITY

THE CONNECTING EUROPE FACILITY THE CONNECTING EUROPE FACILITY The Connecting Europe Facility (CEF) is a key EU funding instrument to promote growth, jobs and competitiveness through targeted infrastructure investment at European level.

More information

ENISA & Cybersecurity. Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010

ENISA & Cybersecurity. Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010 ENISA & Cybersecurity Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010 Agenda Some Definitions Some Statistics ENISA & Cybersecurity Conclusions

More information

John Snare Chair Standards Australia Committee IT/12/4

John Snare Chair Standards Australia Committee IT/12/4 John Snare Chair Standards Australia Committee IT/12/4 ISO/IEC 27001 ISMS Management perspective Risk Management (ISO 31000) Industry Specific Standards Banking, Health, Transport, Telecommunications ISO/IEC

More information

Cybersecurity Policy in the EU: Security Directive - Security for the data in the cloud

Cybersecurity Policy in the EU: Security Directive - Security for the data in the cloud Cybersecurity Policy in the EU: The Network and Information Security Directive - Security for the data in the cloud Microsoft Commitment to Cybersecurity Security at the heart of our products and services

More information

New Services in Mobility: C-ITS

New Services in Mobility: C-ITS New Services in Mobility: C-ITS UNECE ITS Workshop, 07th of October 2015, Bordeaux Gerhard Menzel European Commission DG Mobility and Unit C3 - Intelligent Systems President Juncker: a target of at least

More information

EU General Data Protection Regulation (GDPR) Achieving compliance

EU General Data Protection Regulation (GDPR) Achieving compliance EU General Data Protection Regulation (GDPR) Achieving compliance GDPR enhancing data protection and privacy The new EU General Data Protection Regulation (GDPR) will apply across all EU member states,

More information

15 November Introduction to Connecting Europe Facility. DIGIT Directorate-General for Informatics

15 November Introduction to Connecting Europe Facility. DIGIT Directorate-General for Informatics DIGIT Directorate-General for Informatics DG Connect Directorate-General for Communications Networks, Content and Technology Introduction to Connecting Europe Facility 15 November 2016 Maximise economic

More information

PROJECT FINAL REPORT. Tel: Fax:

PROJECT FINAL REPORT. Tel: Fax: PROJECT FINAL REPORT Grant Agreement number: 262023 Project acronym: EURO-BIOIMAGING Project title: Euro- BioImaging - Research infrastructure for imaging technologies in biological and biomedical sciences

More information

Security Awareness Training Courses

Security Awareness Training Courses Security Awareness Training Courses Trusted Advisor for All Your Information Security Needs ZERODAYLAB Security Awareness Training Courses 75% of large organisations were subject to a staff-related security

More information

The EU Cybersecurity Package: Implications for ENISA Dr. Steve Purser Head of ENISA Core Operations Athens, 30 th January 2018

The EU Cybersecurity Package: Implications for ENISA Dr. Steve Purser Head of ENISA Core Operations Athens, 30 th January 2018 The EU Cybersecurity Package: Implications for ENISA Dr. Steve Purser Head of ENISA Core Operations Athens, 30 th January 2018 European Union Agency for Network and Information Security Outline 1. Cybersecurity

More information

ehealth and DSM, Digital Single Market

ehealth and DSM, Digital Single Market ehealth and DSM, Digital Single Market Dr. Christoph Klein Interoperable data, access and sharing ehealth, Wellbeing and Ageing DG Communications Networks, Content and Technology European Commission, Luxembourg,

More information

EU Customs Policy for Supply Chain Security & Detection Technology (for CBRNE)

EU Customs Policy for Supply Chain Security & Detection Technology (for CBRNE) EU Customs Policy for Supply Chain Security & Detection Technology (for CBRNE) Manuela Cabral Directorate General for Taxation and Customs Union Head of Risk management and Security, Unit B 2 Brussels,

More information

UPU UNIVERSAL POSTAL UNION. CA C 4 SDPG AHG DRM Doc 3. Original: English COUNCIL OF ADMINISTRATION. Committee 4 Development Cooperation

UPU UNIVERSAL POSTAL UNION. CA C 4 SDPG AHG DRM Doc 3. Original: English COUNCIL OF ADMINISTRATION. Committee 4 Development Cooperation UPU UNIVERSAL POSTAL UNION CA C 4 SDPG AHG DRM 2014.1-Doc 3 Original: English COUNCIL OF ADMINISTRATION Committee 4 Development Cooperation Sustainable Development Project Group Ad hoc group on Disaster

More information

European Pilot Production Network EPPN Planning and Activities

European Pilot Production Network EPPN Planning and Activities European Pilot Production Network EPPN Planning and Activities Bojan Boskovic, Cambridge Nanomaterials Technology Ltd Hans Hartmann Pedersen, European Commission, DG RTD/D3 EPPN Activities - The scope

More information

Objective 1.1: Innovative lighting systems based on Solid State Lighting (SSL)

Objective 1.1: Innovative lighting systems based on Solid State Lighting (SSL) ICT PSP Information day 28 February 2011 Objective 1.1: Innovative lighting systems based on Solid State Lighting (SSL) John Magan / Gabriella Leo Photonics Unit, European Commission Why SSL pilots? Strengthening

More information

Birgit Morlion. DG Communications Networks, Content and Technology (DG CONNECT)

Birgit Morlion. DG Communications Networks, Content and Technology (DG CONNECT) Digital transformation of health and care in the Digital Single Market Harnessing the potential of data to empower citizens and build a healthier society DG Communications Networks, Content and Technology

More information

European Union Agency for Network and Information Security

European Union Agency for Network and Information Security Critical Information Infrastructure Protection in the EU Evangelos Ouzounis Head of Secure Infrastructure and Services Regional Cybersecurity Forum Sofia, Bulgaria 29 th November 2016 European Union Agency

More information

Response to the Security of Network and Information Systems Public Consultation Compiled on behalf of the UK Computing Research Committee, UKCRC.

Response to the Security of Network and Information Systems Public Consultation Compiled on behalf of the UK Computing Research Committee, UKCRC. Response to the Security of Network and Information Systems Public Consultation Compiled on behalf of the UK Computing Research Committee, UKCRC. Coordinated by: Chris Johnson Professor and Head of Computing

More information

VdTÜV Statement on the Communication from the EU Commission A Digital Single Market Strategy for Europe

VdTÜV Statement on the Communication from the EU Commission A Digital Single Market Strategy for Europe Author Date VdTÜV-WG Cybersecurity October, 3 rd 2015 VdTÜV Statement on the Communication from the EU Commission A Digital Single Market Strategy for Europe VdTÜV e.v. welcomes the Communication on a

More information

Cybersecurity Package

Cybersecurity Package Cybersecurity Package Highlights of key initiatives Domenico Ferrara Policy officer @ DG CONNECT Brussels, 12 December 2017 1 2013-2017: Evolving threat landscape Proliferation of (poorly secured) IoT

More information

IoT privacy risk management in ANASTACIA project

IoT privacy risk management in ANASTACIA project ANASTACIA has received funding from the European Union s Horizon 2020 Research and Innovation Programme under Grant Agreement N 731558 and from the Swiss State Secretariat for Education, Research and Innovation.

More information

Preemptive PREventivE Methodology and Tools to protect utilities

Preemptive PREventivE Methodology and Tools to protect utilities Preemptive PREventivE Methodology and Tools to protect utilities 2014 2017 With the financial support of FP7 Seventh Framework Programme Grant agreement no: 607093 1 Preemptive description Project objectives

More information

Infrastructures and Service Dimitra Liveri Network and Information Security Expert, ENISA

Infrastructures and Service Dimitra Liveri Network and Information Security Expert, ENISA Security and resilience for ehealth Infrastructures and Service Dimitra Liveri Network and Information Security Expert, ENISA European Union Agency For Network And Information Security Securing Europe

More information

Council of the European Union Brussels, 14 September 2017 (OR. en)

Council of the European Union Brussels, 14 September 2017 (OR. en) Council of the European Union Brussels, 14 September 2017 (OR. en) 12205/17 ADD 1 COVER NOTE From: date of receipt: 13 September 2017 To: CYBER 128 TELECOM 208 DATAPROTECT 142 JAI 786 MI 630 CSC 206 Secretary-General

More information

Second Online Workshop Report Study of the readiness of Member States for a common pan-european network infrastructure for public services

Second Online Workshop Report Study of the readiness of Member States for a common pan-european network infrastructure for public services Study of the readiness of Member States for a common pan-european network infrastructure for public services SMART2012/0048 October 2013 Table of Contents 1 CONTEXT... 3 1.1 INTRODUCTION... 3 2 OBJECTIVE

More information

The Network and Information Security Directive - ENISA's contribution

The Network and Information Security Directive - ENISA's contribution The Network and Information Security Directive - ENISA's contribution Konstantinos Moulinos Information Security Expert 3rd IMPROVER- ERNCIP Operators Workshop Lisbon 23.05.2018 European Union Agency for

More information

Borderless ehealth in support of healthy citizens in Europe

Borderless ehealth in support of healthy citizens in Europe Borderless ehealth in support of healthy citizens in Europe Pēteris Zilgalvis, J.D. Head of Unit, ICT for Health DG Information Society and Media EHTEL 2011 Symposium Seamless Integration for Personal

More information

DIGITIZING INDUSTRY, ICT STANDARDS TO

DIGITIZING INDUSTRY, ICT STANDARDS TO DIGITIZING INDUSTRY, ICT STANDARDS TO DELIVER ON DIGITAL SINGLE MARKET OBJECTIVES ETSI When Standards Support Policy 14 November 2016 Emilio Davila Gonzalez Unit Start ups & Innovation, EC DG Connect 72%

More information

14965/17 MK/ec 1 DG D 2B

14965/17 MK/ec 1 DG D 2B Council of the Union Brussels, 4 December 2017 (OR. en) 14965/17 'I/A' ITEM NOTE From: To: General Secretariat of the Council No. prev. doc.: 14435/17 + COR 1 CYBER 190 TELECOM 320 FOPOL 576 JAI 1116 MI

More information

EU LEIT-ICT program and SE position on FP9

EU LEIT-ICT program and SE position on FP9 EU LEIT-ICT program 2018-2020 and SE position on FP9 Johan Harvard, Deputy Director, Ministry of Enterprise and Innovation Ministry of Enterprise and Innovation 1 Horizon 2020 A European Research & Innovation

More information