Christmas Is Cancelled: EU Running A Big Cyberwar Simulation

Public and private sector cyber officials from 30 European nations have kicked off a massive cyber war game that includes hacks against internet-connected infrastructure and the cyber-induced blackout of an entire nation—during Christmas, no less.

The two-day war game, known as Cyber Europe 2016, will also incorporate drones, cloud computing, cyberattacks against mobile devices and ransomware, according to a news release from the European Union Agency for Network and Information Security, known as ENISA.

In a ransomware attack, hackers seize and scramble an organization’s records and won’t unscramble them unless the organization pays up.

This is the EU’s third biennial cyber exercise. The exercises revolve around fictional scenarios including cyberattacks that technology, policy and political leaders must respond to.

The 2014 exercise scenario, for example, centered on a series of increasingly sophisticated cyberattacks aimed at destabilizing EU energy markets and preventing EU leaders from passing a new tax to promote green energy, according to an after-action report.    

The 2016 scenario, for the first time, will include simulated news coverage and social media responses aimed at “bringing in the public affairs dimension associated with cyber crises” and “increasing realism to a level never seen before in cybersecurity exercises,” ENISA said.  

ENISA shared few details about the 2016 scenario beyond the Christmas season attack. The agency did, however, release a slick video announcing the exercise that appears to portray a cyberattack against a nation’s electricity grid, replete with lightning flashes, sweaty brows, flashing computer code and an ominous figure in a hoodie. One scene in the video shows the lights going out across an urban landscape.

All 28 EU member nations will participate in the exercise along with Switzerland and Norway, ENISA said. Participants come from more than 300 organizations, including nations’ cybersecurity agencies, EU offices, internet, software and cloud computing companies, the agency said.

An after action report on the exercise is due out in 2017. The biennial exercises are vital to help EU member nations stay prepared to combat evolving cyber threats, ENISA Director Udo Helmbrecht said in a statement.

“We are better prepared than we were, but that does not mean we have done enough and the work must continue,” Helmbrecht said. He added that “cyberattacks are more sophisticated than before” and “cybersecurity is not a state it is a process.”

NextGov:
 

 

« Using The Internet Competitor Analysis Effectively (£)
Meet The Fancy Bears »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

ManageEngine

ManageEngine

As the IT management division of Zoho Corporation, ManageEngine prioritizes flexible solutions that work for all businesses, regardless of size or budget.

NordLayer

NordLayer

NordLayer is an adaptive network access security solution for modern businesses — from the world’s most trusted cybersecurity brand, Nord Security. 

Resecurity, Inc.

Resecurity, Inc.

Resecurity is a cybersecurity company that delivers a unified platform for endpoint protection, risk management, and cyber threat intelligence.

CSI Consulting Services

CSI Consulting Services

Get Advice From The Experts: * Training * Penetration Testing * Data Governance * GDPR Compliance. Connecting you to the best in the business.

RedTeam Security

RedTeam Security

RedTeam Security is a provider of Penetration Testing, Social Engineering, Red Teaming and Red Team Training services.

LogonBox Software

LogonBox Software

LogonBox Software specialises in producing a cost-effective range of Network Security and Identity Management software solutions for all sizes of Enterprise.

ThreatHunter.ai

ThreatHunter.ai

ThreatHunter.ai (formerly Milton Security) is a business that tracks down and mitigates attacks in real time using our ARGOS Platform and our Elite Threat Hunters.

ESG Elektroniksystem- und Logistik-GmbH

ESG Elektroniksystem- und Logistik-GmbH

ESG offer a comprehensive portfolio of cyber and IT services ranging from consulting, solutions and operations to testing, simulation and training.

DocAuthority

DocAuthority

DocAuthority automatically discovers and accurately identifies unprotected, sensitive documents, enabling a broad yet business-friendly security policy.

Me Learning

Me Learning

Me Learning provides engaging, informative and clearly explained learning materials for complex and challenging professional environments in areas including GDPR and Information Governance.

Risk Based Security (RBS)

Risk Based Security (RBS)

Risk Based Security provide the most comprehensive and timely vulnerability intelligence, breach data and risk ratings.

SecureLogix

SecureLogix

SecureLogix deliver a unified voice network security and call verification solution. Protect against call attacks & fraud.

GateKeeper Enterprise

GateKeeper Enterprise

The GateKeeper Enterprise software is an identity access management solution. Automated proximity-based authentication into computers and websites. Passwordless login and auto-lock PCs.

US Marine Corps Forces Cyberspace Command (MARFORCYBER)

US Marine Corps Forces Cyberspace Command (MARFORCYBER)

US Marine Corps Forces Cyberspace Command (MARFORCYBER) conducts full spectrum military cyberspace operations in order to enable freedom of action in cyberspace and deny the same to the adversary.

stackArmor

stackArmor

stackArmor specializes in compliance and security-focused solutions delivered using our Agile Cloud Transformation (ACT) methodology.

Suresecure

Suresecure

Suresecure are a specialised consulting company providing Strategic IT security consulting, Managed Security Services, and Incident Response Management.

Trace3

Trace3

Trace3 is a pioneer in business transformation solutions, empowering organizations to keep pace with the rapid changes in IT innovations and maximize organizational health.

Ostrich Cyber-Risk

Ostrich Cyber-Risk

Ostrich Cyber-Risk is a risk management company that helps organizations reduce the complexity of identifying financial and operational risks related to your cybersecurity posture.

Endor Labs

Endor Labs

Endor Labs gives developers and security teams the context they need to prioritize open source risk.

HEAL Security

HEAL Security

HEAL Security is the global authority for cybersecurity data, research and insights across the healthcare sector.