EU Takes a Leap Forward with Cybersecurity Certification Scheme

The EUCC, or EU cybersecurity certification scheme, has an implementing rule that was adopted by the European Commission.
The result is consistent with the cybersecurity certification methodology under consideration on EUCC, which was created by ENISA in response to a request from the European Commission.
An ad hoc working group made up of subject matter experts from various industrial sectors and National Cybersecurity Certification Authorities of EU member states provided support to ENISA in the design of the candidate scheme.
ENISA is appreciative of the efforts made by the Stakeholder Cybersecurity Certification Group as well as the advice and assistance provided by Member States through the European Cybersecurity Certification Group.
About EUCC The new program is compliant with the EU cybersecurity certification system, as stipulated by the 2019 Cybersecurity Act.
Raising the degree of cybersecurity for ICT goods, services, and procedures on the EU market was the aim of this framework.
It accomplishes this by establishing a thorough set of guidelines, technical standards, specifications, norms, and protocols that must be followed throughout the Union.
The new voluntary EUCC program enables ICT vendors to demonstrate proof of assurance by putting them through a commonly recognized EU assessment procedure.
This approach certifies ICT goods, including hardware, software, and technological components like chips and smartcards.
The program is built around the tried-and-true SOG-IS Common Criteria assessment framework, which is currently in use in 17 EU Member States.
Based on the degree of risk connected to the intended use of the good, service, or process in terms of the likelihood and consequence of an accident, it suggests two levels of assurance.
The complete plan has been customized to meet the requirements of the EU Member States through thorough research and consultation.
European enterprises can compete on a national, Union, and international scale thanks to the certification processes implemented throughout the Union.
Following ECCG's opinion, ENISA forwarded the draft scheme to the European Commission.
As a result, the European Commission issued an implementing act, which was later approved through the pertinent comitology procedure.
The enacted legislation anticipates a transitional period wherein firms will reap the advantages of current certifications obtained under national systems in a subset of Member States.
Accreditation and notice are available to Conformity Assessment Bodies who are interested in evaluating against the EUCC. After evaluating their solutions against any updated or new standards outlined in the EUCC, vendors will be able to convert their current SOG-IS certificates into EUCC ones.
Other certificates Two further cybersecurity certification programs, EUCS for cloud services and EU5G for 5G security are presently being developed by ENISA. Additionally, the Agency is assisting the European Commission and Member States in developing a certification plan for the eIDAS/wallet and has conducted a feasibility assessment on EU cybersecurity certification standards for AI. A managed security services program is envisioned in a recent modification to the Cybersecurity Act proposed by the European Commission.


This Cyber News was published on www.cysecurity.news. Publication date: Tue, 06 Feb 2024 16:43:05 +0000


Cyber News related to EU Takes a Leap Forward with Cybersecurity Certification Scheme

EU Takes a Leap Forward with Cybersecurity Certification Scheme - The EUCC, or EU cybersecurity certification scheme, has an implementing rule that was adopted by the European Commission. The result is consistent with the cybersecurity certification methodology under consideration on EUCC, which was created by ...
4 months ago Cysecurity.news
How to Minimize Friction in the Cyber Compliance Certification - Certification has always been a great way for companies to establish trust with their customers. While there's certainly an argument to be made that certification doesn't necessarily make your company more secure, today's buyers need to know that ...
6 months ago Cybersecuritynews.com
Fortinet Contributes to World Economic Forum's Strategic Cybersecurity Talent Framework - Shining a light on the cybersecurity workforce challenge, the World Economic Forum recently published its Strategic Cybersecurity Talent Framework, which is intended to serve as a reference for public and private decision-makers concerned by the ...
1 month ago Feeds.fortinet.com
Cisco Gold Partner: A Team Approach to Certification Turns to Gold at Advanced Unibyte - Certifications are an excellent way to achieve self-improvement, greater technical knowledge, and higher career goals. Advanced Unibyte GmbH, based in Metzingen, Germany, has taken the drive for excellence and career growth to new levels with a team ...
2 months ago Feedpress.me
Forward Bank Notifies 46,019 Customers of Recent Data Breach - On November 17, 2023, Forward Bank filed a notice of data breach with the Attorney General of Maine after discovering that an unauthorized party was able to access certain files on the company's computer network. In this notice, Forward Bank explains ...
7 months ago Jdsupra.com
Key cybersecurity skills gap statistics you should be aware of - As the sophistication and frequency of cyber threats continue to escalate, the demand for skilled cybersecurity professionals has never been bigger. The skills gap is not merely a statistical discrepancy; it represents a substantial vulnerability in ...
6 months ago Helpnetsecurity.com
Cyber Employment 2024: Sky-High Expectations Fail Businesses & Job Seekers - Well-publicized estimates of a massive shortfall in cybersecurity workers have resulted in high expectations among job seekers in the field, but the reality often falls flat, because of a mismatch between companies' requirements and job seekers' ...
6 months ago Darkreading.com
Student Cybersecurity Clubs: Fostering Online Safety - Student cybersecurity clubs are playing a crucial role in promoting online safety among students. Student cybersecurity clubs play a vital role in this regard, as they provide a platform for students to learn about the latest threats, share best ...
6 months ago Securityzap.com
How to become a cybersecurity architect - Cybersecurity architects implement and maintain a comprehensive cybersecurity framework to protect their company's digital assets. The cybersecurity architect position is a fundamental role that all organizations need, said Lester Nichols, director ...
6 days ago Techtarget.com
Growing threats outpace cybersecurity workforce - The cybersecurity skills shortage threatens the well-being and even survival of numerous businesses as cybersecurity threats grow more numerous, sophisticated, and dangerous to the point that cybersecurity groups have vowed not to pay ransom demands. ...
5 months ago Legal.thomsonreuters.com
REVIEW: ISC2 CERTIFIED CLOUD SECURITY PROFESSIONAL CERTIFICATION - The Certified Cloud Security Professional is a highly respected cybersecurity certification that addresses the needs of professionals and employers for robust and adaptable cloud security expertise. As cyber threats continue to escalate, the demand ...
5 months ago Cybersecurity-insiders.com
Cybersecurity Curriculum Development Tips for Schools - With the constant threat of cyber attacks, schools must prioritize the development of a robust cybersecurity curriculum to equip students with the necessary skills and knowledge. This article provides valuable insights and tips for schools aiming to ...
5 months ago Securityzap.com
The Importance of Cybersecurity Education in Schools - Cybersecurity education equips students with the knowledge and skills needed to protect themselves and others from cyber threats. Cybersecurity education can teach students about the impact of cyberbullying, how to prevent it, and how to respond ...
6 months ago Securityzap.com
How to Avoid Falling Below the Cybersecurity Poverty Line - The security poverty line broadly defines a divide between the organizations that have the means and resources to achieve and maintain mature security postures to protect data, and those that do not. It was first coined by cybersecurity expert Wendy ...
1 year ago Csoonline.com
Understanding the New SEC Rules for Disclosing Cybersecurity Incidents - The U.S. Securities and Exchange Commission recently announced its new rules for public companies regarding cybersecurity risk management, strategy, governance, and incident exposure. "Currently, many public companies provide cybersecurity disclosure ...
7 months ago Feeds.dzone.com
Digital Learning Tools for Cybersecurity Education - In the field of cybersecurity education, digital learning tools have become indispensable. This article explores various digital learning tools tailored specifically to cybersecurity education. These digital learning tools play a crucial role in ...
6 months ago Securityzap.com
What the cybersecurity workforce can expect in 2024 - For cybersecurity professionals, 2023 was a mixed bag of opportunities and concerns. The good news is that the number of people in cybersecurity jobs has reached its highest number ever: 5.5 million, according to the 2023 ISC2 Global Workforce Study. ...
5 months ago Securityintelligence.com
Cybersecurity Training for Business Leaders - This article explores the significance of cybersecurity training for business leaders and its crucial role in establishing a secure and resilient business environment. By examining the key components of effective training programs and the ...
5 months ago Securityzap.com
ISC2 Collaborates With IBM to Launch Entry-Level Cybersecurity Certificate - PRESS RELEASE. ALEXANDRIA, Va., Feb. 13, 2024 /PRNewswire/ - ISC2 - the world's leading nonprofit member organization for cybersecurity professionals - announced a partnership with IBM to launch the IBM and ISC2 Cybersecurity Specialist Professional ...
4 months ago Darkreading.com
So You Want to be a Leader in Cybersecurity? Follow this Path - Effective cybersecurity leadership is vital for organizations worldwide. Cybersecurity leaders embed security across operations, rapidly respond to threats and advise senior leaders. They stay in front of cybersecurity trends from a technical ...
6 months ago Cybersecurity-insiders.com
Gamification in Cybersecurity Education - Gamification has become increasingly prevalent in numerous domains, including cybersecurity education. Gamification presents a promising approach to meet this challenge, making cybersecurity education both effective and enjoyable. One way to ...
6 months ago Securityzap.com
The 10 Best Cloud Security Certifications for IT Pros in 2024 - Many professionals seeking a career in cloud security turn to certifications to advance their learning and prove.... their knowledge to potential employers. The number of cloud security certifications has increased in recent years making it difficult ...
6 months ago Techtarget.com
Learn how to Protect Your Business With this $28 Cybersecurity Training - TL;DR: Kickstart a successful career in cybersecurity with The Ultimate Cybersecurity & IT Career Certification Pathway Training Bundle, now just $28 through March 10 with code ENJOY20. In our always-connected world, there's a constant demand for ...
1 month ago Techrepublic.com
CVE-2016-4839 - The Android Apps Money Forward (prior to v7.18.0), Money Forward for The Gunma Bank (prior to v1.2.0), Money Forward for SHIGA BANK (prior to v1.2.0), Money Forward for SHIZUOKA BANK (prior to v1.4.0), Money Forward for SBI Sumishin Net Bank (prior ...
3 years ago
CVE-2016-4838 - The Android Apps Money Forward (prior to v7.18.0), Money Forward for The Gunma Bank (prior to v1.2.0), Money Forward for SHIGA BANK (prior to v1.2.0), Money Forward for SHIZUOKA BANK (prior to v1.4.0), Money Forward for SBI Sumishin Net Bank (prior ...
3 years ago

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)