The European Union Adopts A Cyber Security Strategy

The European Union Council has formally adopted the March  2021 conclusions on the EU's cyber security strategy which was presented to the Commission in 2020. It contains a framework for how to defend businesses, organisations and EU citizens from cyber attacks and to promote secure information systems. 
 
The connclusions set a key objective of achieving strategic autonomy while preserving an open economy. This includes reinforcing the ability to make autonomous choices in the area of cyber security, with the aim to strengthen the EU's digital leadership and strategic capacities.
 
 
"The conclusions note that cyber security is essential for building a resilient, green and digital Europe," said the council in a statement. The strategy specifiaclly calls for a number of importabt new measures:- 
 
  • Creating a joint cyber unit focused on the EU's cybersecurity crisis management framework;
  • Accelerating the uptake of key internet security standards;
  • Developing strong encryption while protecting fundamental rights and supporting law enforcement and judicial authorities;
  • Preventing and countering cyberattacks that might affect supply chains, critical infrastructure and essential services;
  • Establishing a cyber intelligence working group to strengthen the EU's Intelligence and Situation Center, which is responsible for sharing classified information with its member states;
  • Establishing EU external cyber capacity by strengthening cooperation with international organizations and partner countries to increase cyber resilience.
  • The strategy also outlines plans to make international cyberspace "open, free and secure," according to the council.
  • The plan endorses the following measures in an effort to forward the bloc’s cyber leadership:
  • “strong encryption and threat information sharing”
  • “security operation centers across the EU to monitor for attacks”
  • “a joint cyber unit focused on the EU's cybersecurity crisis      management framework”
  • “a security standard for 5G technology”
  • “key internet security standards”
  • “countering cyberattacks that might affect supply chains [and] critical infrastructure”
  • “a cyber intelligence working group to strengthen the EU's Intelligence and Situation Center”
  • “strengthening cooperation with international organizations and partner countries”
 
The Report also stresses the need to "raise more awareness on cyber issues at the political and strategic decision-making levels by providing decision-makers with relevant knowledge and information and the need to enhance the awareness of general public and promote cyber hygiene.” 
 
The conclusions include a strong commitment by the council to swiftly complete the implementation of the EU 5G toolbox measures and to continue efforts to guarantee the security of 5G networks and the development of future network generations.
 
Actions laid out in the conclusions include the creation of a network of security operation centres across the Union to improve both threat detection and anticipation and the possible establishment of a cyber intelligence working group to strengthen the EU Intelligence and Situation Centre (INTCEN). 
 
Another proposed measure is the definition of a joint cyber unit that "would provide clear focus to the EU's cybersecurity crisis management framework."
 
Accelerating the adoption of key Internet security standards is another action point listed in the conclusions. This step, which the council says will require "a joint effort," is described as being "instrumental to increase the overall level of security and openness of the global Internet while increasing the competitiveness of the EU industry." Other actions include addressing the need to support the development of strong encryption as a means of protecting fundamental rights and digital security, while simultaneously ensuring that law enforcement agencies and judicial authorities can exercise the offline and online powers that have been granted to them. 
 
In order to ensure the development, implementation and monitoring of the proposals presented in the cyber security strategy, the Council encourages the Commission and the High Representative to establish a detailed implementation plan. The Council will also monitor the progress in the implementation of the conclusions through an action plan which will be regularly reviewed and updated.
 
EU Council:      GovInfoSecurity:        EU Council:     The CyberWire:          Infosecurity Magazine:
 
You Might Also Read: 
 
The Impact Of Brexit On British Cyber Security:
 
 
« Employees Hired & Fired By Algorithm
Your Employee's Cyber Awareness Is Critical »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Clayden Law

Clayden Law

Clayden Law advise global businesses that buy and sell technology products and services. We are experts in information technology, data privacy and cybersecurity law.

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

IT Governance

IT Governance

IT Governance is a leading global provider of information security solutions. Download our free guide and find out how ISO 27001 can help protect your organisation's information.

DigitalStakeout

DigitalStakeout

DigitalStakeout enables cyber security professionals to reduce cyber risk to their organization with proactive security solutions, providing immediate improvement in security posture and ROI.

Resecurity, Inc.

Resecurity, Inc.

Resecurity is a cybersecurity company that delivers a unified platform for endpoint protection, risk management, and cyber threat intelligence.

Ilex International

Ilex International

Ilex International is a European software vendor which specialises in Identity & Access Management solutions.

NTNU Center for Cyber & Information Security (NTNU CCIS)

NTNU Center for Cyber & Information Security (NTNU CCIS)

NTNU CCIS is a national centre for research, education, testing, training and competence development within the area of cyber and information security.

Ideagen

Ideagen

Ideagen provides information management, safety, risk and compliance software solutions that allow organisations to achieve operational excellence, regulatory compliance and reduce risk.

File Centre

File Centre

File Centre is a leading specialist when it comes to data backup, we offer our clients a premium backup retrieval and delivery solution.

FarrPoint

FarrPoint

FarrPoint is a specialist telecoms consultancy providing a range of services including cyber security assessments and technical assurance to safeguard your data.

Prove & Run

Prove & Run

Prove & Run provides a patented software development toolchain that is specifically forged to deal with the complex security properties of sensitive software components.

Checksum Consultancy

Checksum Consultancy

Checksum Consultancy specializes in Information security, Risk management, and IT governance.

LUCY Security

LUCY Security

LUCY is the answer when you want to increase your IT security, maintain your cyber security awareness, or test your IT defenses.

Osirium

Osirium

The Osirium PxM Privileged Access Management platform addresses both security and compliance requirements by defining who gets access to what and when.

ByteSnipers

ByteSnipers

ByteSnipers specialize in penetration testings and secure development services. Our focus is on your security.

PNGCERT

PNGCERT

PNGCERT is the national Computer Emergency Response Team (CERT) for Papua New Guinea.

Quantum Star Technologies

Quantum Star Technologies

Quantum Star Technologies has developed Starpoint to be a next-next-generation solution to cyber security threats. Our mission is to secure the online world through our patented technology.

Sealing Technologies (SealingTech)

Sealing Technologies (SealingTech)

SealingTech is a leader in cutting edge research, products, engineering, and integration services in the Internet of Things, Edge, Machine Learning, Artificial Intelligence, and Cloud.

Armolon

Armolon

Armolon provides comprehensive data breach and cybersecurity, as well cybersecurity audits and certifications, and disaster recovery/business continuity services to clients.

Amyna Systems

Amyna Systems

Amyna has developed an IoT cybersecurity platform that prevents malignant attacks, helping users to protect themselves from cyberattacks.

Hubble

Hubble

Hubble grew from the idea that legacy solutions were failing to provide organizations with the asset visibility they needed to effectively secure and operate their businesses.