European industry warns against excluding AWS and Azure from cybersecurity labels

June 17, 2024
1 min read




Summary of Article

TLDR:

Key Points:

  • European industry groups warn against excluding AWS and Azure from the European cybersecurity label for cloud services
  • The European Commission, ENISA, and EU countries are discussing the EUCS certification program

European industry groups are cautioning against excluding major U.S. cloud players like AWS and Azure from the European cybersecurity label for cloud services. The European Commission, ENISA, and EU countries are set to discuss the EUCS certification program, with concerns revolving around possible spying by the U.S. government. By opening data centers in Europe, cloud players can address these concerns and store information within European soil without it leaving the continent.

The industry groups emphasize the importance of an inclusive and non-discriminatory EUCS to support the free movement of cloud services in Europe. The goal is to provide companies with assurance about the reliability of cloud players without limiting their choices. NLdigital and other industry associations are advocating for a balanced approach to strengthen Europe’s digital ambitions and security.

ENISA aims to establish a recognizable standard with the EUCS certification to enhance cybersecurity in Europe. The ongoing discussions highlight the importance of addressing concerns related to data privacy and government surveillance while promoting innovation and competition within the cloud market.


Latest from Blog

Top 20 Linux Admin Tools for 2024

TLDR: Top Linux Admin Tools in 2024 Key points: Linux admin tools streamline system configurations, performance monitoring, and security management. Popular Linux admin tools include Webmin, Puppet, Zabbix, Nagios, and Ansible. Summary

Bogus job tempts aerospace, energy workers

TLDR: A North Korean cyberespionage group is posing as job recruiters to target employees in aerospace and energy sectors. Mandiant reports that the group uses fake job descriptions stored in malicious archives