Author: Carmen Aguilera Garcia / BA at University of Duisburg-Essen and currently completing my Master’s degree in Political Science at RWTH Aachen.

Introduction

The question of how secure EU cybersecurity is within the EU framework is a fascinating topic, as it pertains not only to the current security situation but also to the future economic development in the EU. It is crucial to establish a new sustainable economic model for the European future. Technological innovation could bring new resources and developments to our security policy, not only protecting our entrepreneurial society but also enhancing it. The use of cybersecurity technologies in EU governance has the potential to improve our security policy, strengthen the economy, and foster collaboration among EU countries.

Cybersecurity and technology are relatively new fields that require new measures to protect computer and information systems, servers, mobile devices, networks, and data from malicious attacks. It is essential to create a collective welfare state in EU governance to protect against cybercrime. Cyberattacks can lead to cyber warfare, targeting infrastructures such as healthcare, energy, transportation, finance, and banking systems. Advances in cybersecurity technology offer the opportunity to not only leverage new resources but also to create an enhanced security architecture among EU countries. Germany has had cyber insurance for businesses since 2007. The goal is to analyze and evaluate the impact of cyber attacks and cybersecurity technologies on multi-level governance in the EU. This includes examining the current security situation in the EU, defining IT governance, security, and cybercrime, as well as the challenges and theoretical foundations of cybersecurity, social constructivism, role theory, securitization, multi-level theory, and initiatives to combat cyber attacks in the EU. It is crucial to protect businesses and our society from cyber attacks and, in doing so, improve and promote security and economic development in the EU.

Definition of IT Governance

IT Governance encompasses all processes and tools for managing and controlling IT management, with two main goals:

1. Supporting business objectives fundamentally

2. Achieving effective and efficient IT governance for control in all internal and external IT service activities, such as banking or other service collaborations. Frameworks such as Service Level Agreements and MaRisk serve as regulatory instruments, guiding and monitoring aspects such as performance, productivity, risk management, IT costs, and IT security. The purpose is to develop a security and cooperation model, defining and establishing communication and decision-making structures.

IT Security

IT security entails ensuring the security of all information technologies (IT), including hardware and software systems, as well as computer and network systems. The goal is to ensure the security of information processing and communication in all necessary processes, protecting our hardware, software, and programs. IT security must ensure the security of data and information both within companies and in the private sector.

Information, Data Protection, and Risk in Cybersecurity

Data security, also known as information protection, involves safeguarding confidential business and personal information, including contracts, development documents, and employee information. Data protection involves safeguarding personal data, such as names, addresses, birth dates, and other personal characteristics, from unauthorized access or disclosure, whether stored in file systems, databases, or shared online platforms.

Cybersecurity

Cybersecurity involves protecting computer systems, networks, and data from attacks, theft, or damage, ensuring the security of electronic data across cyberspace. This includes network security, program security, and information security, safeguarding data integrity, privacy, and transmission security. There are currently three types of cyber threats: cybercrime, cyber attacks, and cyber terrorism, each posing different risks to individuals, businesses, and governments. Various types of malware, such as viruses, Trojans, spyware, ransomware, and adware, contribute to these threats.

Botnets

Botnets are networks of computers infected with malicious software, allowing attackers to carry out cybercrime activities, such as distributed denial-of-service (DDoS) attacks, without the users‘ knowledge.

Definition of Technology

Technology comprises knowledge, skills, experience, and techniques used by humans to alter their environment, creating machines, products, and services. It encompasses both flexible and fixed technologies, with applications ranging from microchips in mobile phones and televisions to organisms such as fungi and viruses.

Definition of Innovation

Innovation refers to a new or significantly improved product that leads to a technological, social, and economic change process, introducing new objects or social behaviors within a system. It involves the discovery, invention, introduction, adoption, and institutionalization of change within an organization or society.

Definition of Cybercrime

Cybercrime is a global phenomenon involving criminal activities that exploit computer networks or connected devices, utilizing modern information technologies and electronic infrastructures. It encompasses a range of offenses, including cyber espionage, cyber terrorism, and fraud, affecting businesses, government agencies, universities, and individuals worldwide.

Flexible Technology Applications:

Microchips in mobile phones, televisions, etc.

Fixed Technology Applications:

Organisms such as fungi, viruses, etc.

Cyberspace as a Security Theory

Cybersecurity Theory: This theory navigates between offensive and defensive strategies in cybersecurity policy. It prioritizes the offensive over the defensive in the online realm, commercializing a continuous protection of one’s own systems through defensive software. This approach exposes security vulnerabilities and incorporates them into security policy actions. It addresses threats such as international terrorism or hostile states, which contribute more to security policy actions through cyberspace, expanding the scope of action fields. The social constructivist theory contrasts with individualistic and rule-oriented models, focusing on the renewal and reproduction of social order in world politics and social organization. It surpasses known dualisms such as actors and structures, subjects and objects, and ideational and material factors, which characterize international relations theory. Therefore, actors act within social contexts, with life-world preceding, and a relationality between roles and counter-roles playing a significant role. The role theory stands as interactionist and symbolic, offering actors a passive structural role to adopt, complementing a creative cybersecurity policy in this new social order. It implies that actors cannot freely choose under structural conditions, facing various opinions and action corridors. However, role theory leads to a systematic effect in the international social structure, significantly enhancing the relationship between domestic and foreign policy and influencing global role-playing in domestic politics. This perspective aims to creatively address uncertainty in action, particularly in emerging policy fields like cybersecurity, through appropriate norms and behaviors. By establishing cybersecurity policy through actors and interactions, a new social structure can better provide positions for action, overcoming persistent uncertainty. Additionally, there is the theory of securitization, which entails examining stable structures and highlighting a problem as a security issue. It aims to further expand cybersecurity as a protective function, as seen in the utilization of hackers by criminals or terrorist organizations, demonstrating the difficulty in controlling technology applications such as darknets with asymmetric encryption. Social constructivist processes may encounter limitations in grappling with technology. This perspective leads us to a technological development as a societal theory, unveiling a dual perspective in society-technology relationships. Furthermore, the neorealism theory in security policy deals with security, group interests, or threats from weapons of mass destruction and ongoing conventional warfare. It focuses on combating threats posed by nuclear, biological, and chemical weapons, as well as hybrid warfare (e.g., through disinformation/social media, cyber warfare, etc.). The liberalism theory emphasizes successful coordination and cooperation among EU countries and better geoanalysis in the EU, as the EU requires effective political organization to find common ground through shared cybersecurity compromises. These theories are based on three main assumptions: rational state action, liberal national preferences in interstate negotiations, and states acting in international domestic affairs. Additionally, the terrorism theory influences many developmental factors, such as formulating counter-terrorism strategies and adding moral condemnation of terrorism. Terrorism undermines our economic and social status quo in the EU, making this theory applicable for better security policy in the EU. Any form of criminal or irregular warfare in this global world can be used by terrorists as leverage, as each terrorist attack can cost more than 100 million dollars, leading to financial losses for the government. Hence, a new strategy optimizing violence application is needed to prevent individual attacks, such as cyberterrorism, from escalating into conflicts. The larger the terrorist attack or cyberattack, the greater the damage to our infrastructure within our communal space in the EU.

Challenges and Impacts in Cybersecurity Innovation

Problem Statement and Findings:

The problem statement highlights the challenges facing the EU regarding cyberattacks and cybersecurity technologies, citing concrete examples of cybercrime and potential risks for EU countries. For instance, current cybercrime is projected to cost up to 10.5 trillion dollars by 2025, with cybersecurity estimated at 176.5 billion dollars in 2020 and expected to reach 403 billion dollars by 2027. This underscores the necessity for institutions and EU security and defense policies to secure data within the EU, as cyberattacks have become a major challenge for state security policies. Data breaches are increasing annually, with 7.9 billion records compromised in 2019 alone, affecting sectors like healthcare, retail, public organizations, finance, and health data collection. Worldwide cyber threats continue to rise, projected to reach 260 billion dollars by 2026. Hence, implementing cybersecurity measures is crucial.

The current challenge reveals that cybercrime could cost up to 5.5 trillion euros per year, posing a serious threat to EU security. This poses a significant challenge for entrepreneurs in Germany and the EU, as cybersecurity technology in the European Union faces significant challenges. Member states should develop better alternatives in cybersecurity to prevent cybercrime in various forms and avoid hacker attacks, as hackers frequently engage in criminal activities online. Key issues include malware deployment, manipulation of personal data leading to online fraud, exploitation of illegal content on social media and the internet, illegal goods offering through social media and the internet, and sexual exploitation of children online, all of which pose significant harm to victims.

Different coordination approaches in cybersecurity could lead to weaknesses in collective defense against cross-border cyber threats. New cyber attack programs could introduce new security risks to EU technology. The EU must ensure that its cybersecurity strategy keeps pace with these developments to ensure adequate protection. Challenges in law enforcement due to data protection and cybercrime enforcement inefficiencies may be observed in EU legal systems.

All these challenges require clear communication of EU security policies and new negotiations. This can enable Europe to advance with strong security capabilities. An influential security policy in our regions and a new strategy in European foreign and domestic policies need to be developed further.

Objectives:

The aim of this work is to develop a common EU cybersecurity policy to comprehensively examine the aforementioned problems related to cybersecurity technologies against cybercrime in the EU and develop solutions. The specific objectives are:

1. Analysis of the current cybersecurity landscape in the EU: A comprehensive assessment of cybercrime in EU member states.

2. Identification of challenges related to the aforementioned issues and how effective cybersecurity in the EU can be.

3. Evaluation and review of ongoing initiatives in Germany and measures taken by the EU to improve cybersecurity policy.

Policy Recommendations:

Building on the existing analysis to enhance cybersecurity in the EU, concrete measures to strengthen governance structures in the EU need to be developed. The goal is to achieve a common application of security technology, necessitating the implementation of new programs for cybersecurity applications. For example, big data, especially for violence protection, could be used in defense and security sectors with its vast data. The aim here is to improve cybersecurity in EU countries, ensure the latest cybersecurity technology in the EU, support the cybersecurity industry, and promote new research and innovation in cybersecurity. This will add competent cybersecurity to the EU.

Baseline:

Finally, the results will be presented, and research hypotheses will be tested. It should be noted whether the EU is truly secure after experiencing numerous cyberattacks.

Rationale for Topic Selection:

As part of the master’s program in political science, it is essential to understand whether the EU is secure in security policy practice. After much consideration, I decided to examine cyberattacks and cybersecurity technologies in EU security policy, as this topic is entirely relevant to me and I always wanted to know more about implementing cybersecurity. The idea is to examine the phenomenon in the security policy area more closely. This paper may not cover the entire spectrum of the issue but aims to implement a solution for cybersecurity. The process of formulating the research question is explained in detail in the next section.

Research Question

In this work, based on the aforementioned, the following research question will be discussed:

To what extent do cyber attacks and cybersecurity influence the shaping of multilevel governance in the EU?

To answer this question, we examine the current cyber attacks in the EU. Because a global IT system in „foreign and security policy“ in the EU could open up a new process of development in international relations after implementation, as this new perspective in cybersecurity could demand a multilevel governance model of European integration. Because a common cybersecurity agency brings us more competence and efficiency in our EU security policy, we can work better with common hardware programs and present more opportunities in the field of digitization. The new possibilities of IT technology like Artificial Intelligence or Big Data with large amounts of data can enable our common EU cybersecurity agency to collaborate better. For example, in the process, we can see that the Bundeswehr in Germany will work through a command center CIRCyber and information space, so all information from the cyber and information space will be packaged with current and digital technology, contextualized, and evaluated. This gives soldiers an opportunity to utilize artificial intelligence and operationalize through CIRCyber and information space. They filter out the mentioned shortcomings of AI-artificial intelligence from large „Big Data“ datasets, allowing them to focus on evaluating the information. The data is then continuously tracked as it is sorted and merged into the core activities of digitization (Schulte).

Cybersecurity as a goal should be for national and international state security. Because after the „cyber attack on Estonia 2007“ (Spiegel, 2007), the question arises: How secure is the EU? At the same time, we see how the cyber threat in real-time map shows the safety of our European countries, after OAS, ODS, MAV, WAV, IDS, VUL, KAS, BAD, and RMW, how quickly this malware reacts.

Cyber attack significance:

OAS (On-Access Scan) shows the malware detection flow.

ODS (On Demand Scanner) shows the malware detection flow.

MAV (Mail Anti-Virus) shows the malware detection flow.

WAV (Web-Anti-Virus) shows the malware detection flow.

VUL (Vulnerability Scan) shows the vulnerability detection flow.

IDS (Intrusion Detection System) shows the network attack detection flow.

BAD (Botnet Activity Detection) shows statistics on identified IP addresses of DDoS attack victims and botnet C&C servers.

KAS (Kaspersky Anti-Spam) shows suspicious and unwanted email traffic detected by Kaspersky’s Reputation Filtering technology.

RMW (Ransomware) shows the ransomware detection flow (Kaspersky).

Figure 1: EU countries Cyber attack in real-time map 2024

Overall, the EU was affected 225,774 times by OAS, 617,543 times by ODS, 41,574 times by MAV, 333,802 times by WAV, 333,543 times by VUL, 7,255 times by IDS, 641,970 times by BAD, 7 times by KAS, and finally 1,547 times by RMW. To answer this research question, I have used various samples of cyber attacks in the EU for comparison, i.e., I have taken samples from different EU countries from the years 2022 and 2024. Below you can see the cyber attack from 2022 compared: Germany and Spain.

According to Konbriefing, a total of 1,987 companies and organizations were affected by cyber attacks in 2022 (Konbriefing, 2024). At that time, Germany was the fifth most affected country by cyber attacks in Europe and Spain the thirteenth. A comparison with the data from January 22, 2024, shows that Germany is now in second place and Spain in ninth place. Therefore, we need a classic collective actor to ensure and protect our EU security policy. Therefore, it is important to develop a security strategy that is relevant to all of us and connects security with foreign policy (Woop, 2010).

EU cyber attack in December 2023 and January 2024 compared.

Figure 2: EU cyber attack in December 2023 and January 2024

In December 2023, a total of 12 EU countries were affected by cyber attacks. Germany with 40% and France with 24%. A more detailed analysis of the situation in January 2024 shows that 7 EU countries were affected by cyber attacks. On January 17, 2024, a radio station in Baden-Württemberg was affected by a cyber attack in Germany, followed by a DDoS attack on the German Bundestag in Berlin on January 26, 2023, and on January 13, 2024, a radio station in Baden-Württemberg was affected by a cyber attack in Germany, followed by a DDoS attack on the German Bundestag in Berlin on January 26, 2023. In Spain, on January 13, 2024, the municipal administration of Calvià on the Balearic Islands (Mallorca) fell victim to a cyber attack.

According to statistics from KonBriefing Research UG, there were 39 cyber attacks worldwide in January 2024, affecting 20 countries. Among them were Germany, France, Spain, and Ireland. On October 31, 2023, the website of the state police of Mecklenburg-Vorpommern in Germany was affected by a DDoS attack, as was a hospital in Esslingen am Neckar, Baden-Württemberg, Germany, and a cyber attack on a water supply system in Ireland (Konbriefing, 2024).

The EU Council has emphasized that it should promote stronger measures for cyber defense capabilities as well as for combating cybercrime and cyber diplomacy. With this vision, the increase in cyber threats at the EU level should be better coordinated, and the security of the EU and its citizens should be ensured (Consilium Europa).

Cyber attacks in Europe have brought the risk factors in cyberspace and the problems in crisis management to our attention, a new challenge in the security situation.

This requires a new review and possibly a redesign of EU reforms and structures in the field of external security, as a new program like „Big Data“ for facial recognition can immediately detect cyber attacks through these measures. According to the European Commission, ransomware trojans with more than 10 terabytes of data pose the greatest threat, and phishing is currently the most common attack. A research company estimates that ransomware alone caused more than $20 billion in damage in 2021 and could rise to $265 billion by 2031 (Sherri Davidoff, 2023). DDoS attacks (Denial of Service) are also considered a major threat and could cost the EU up to €5.5 trillion, especially considering the activities of hackers, cybercriminals, and state-supported groups related to the Ukraine-Russia conflict (Consilium Europa). The threat posed by ransomware is particularly concerning as it represents a profitable business model for criminals and continues to be a significant motivation for criminal activities (Florian Oelmaier, 2023). These cyber attacks have already had significant impacts on the public sector and society as a whole (Heinrich Heine University Düsseldorf, 2016). For example, between June 1, 2022, and May 30, 2023, in North Rhine-Westphalia, Germany, attacks on infrastructure, including the power grid and railway systems, were carried out by a group called „Command Angry Birds.“ These attacks also affected radio towers and had significant impacts on the operation of the Deutsche Bahn (General-Anzeiger, 2024). Another challenge is that legal gaps make it difficult for authorities to effectively combat organized crime and autocratic states.

The cyberspace in the EU and cybersecurity policy face a number of challenges shaped by international experiences. Recent cyber attacks have increased uncertainty in the EU and underscored the need to improve cybersecurity policy. Key infrastructures such as internet nodes and energy supply are particularly affected (Steiger, 2022). In October 2020, EU heads of state and government recognized the need to improve cybersecurity in the EU and discussed how the EU can protect itself from cyber threats. In December 2020, the European Commission presented a new EU Cybersecurity Strategy focusing on coordinating cyber defense and developing cyber defense capabilities. The EU works closely with various organizations and agencies such as the EU Agency for Cybersecurity (ENISA), Information Sharing and Analysis Centers (ISACs), and CSIRTs/CERTs to actively contribute to cybersecurity. Initiatives like Women4Cyber play an important role in promoting women in the cybersecurity community (European Commission).

The proposed Cyber Resilience Act aims to establish stricter cybersecurity standards to ensure safer hardware and software products in the EU. Furthermore, significant resources have been invested in cybersecurity capacities and infrastructures, especially under the Digital Europe program (European Commission). On April 18, 2023, the European Commission proposed an amendment to the cybersecurity law and also presented a cybersecurity law. In 2016, the European Commission and the European Cybersecurity Organization (ECSO) were established. As part of the „Digital Europe“ program, €1.9 billion was invested in cybersecurity capacities and infrastructure for public administrations, businesses, and individuals for the period 2021-2027. Additionally, in December 2020, with the introduction of the „NIS2 Directive,“ the aim was set to ensure a high common level of cybersecurity in the EU. These measures aim to strengthen cybersecurity in the EU and minimize its impact on multi-level governance (Commission, 2020). Furthermore, this directive obliges operators of digital service providers to implement appropriate security measures and report security incidents. Moreover, enhanced cooperation between member states and relevant actors at the EU level promotes a collaborative and common approach to cybersecurity to enhance resilience against cyber attacks (European Parliament, 2016).

The EU has taken several initiatives to strengthen cybersecurity and improve cooperation between member states. The EU Cybersecurity Strategy, which is part of the Union’s Security Strategy for 2020-2025 and the Commission’s recovery program for Europe, aims to increase resilience to cyber threats and consider cybersecurity in all policy areas. Strengthening the European Agency for Cybersecurity (ENISA) and establishing an EU Cybersecurity Coordination Center demonstrate the EU’s commitment to improving cybersecurity. These measures highlight cybersecurity in multi-level governance and the need for better coordination and cooperation at the EU level. Since cybersecurity affects various policy areas and actors, a coordinated approach is essential (European Commission, 2020). This also applies to law enforcement and defense. The main goal of the EU is to ensure a global and open internet with effective protection measures. To achieve this, it relies on three main instruments: regulation, investment, and policy initiatives. The aim is to ensure a response to cyber threats and to ensure close cooperation in international security and stability in cyberspace. Other aspects include further promotion of cybersecurity standards, research, and innovation in this area by the EU. Member states have committed to conducting joint cyber exercises and strengthening their national cybersecurity capacities to improve the coordinated response to cyber attacks and increase the EU’s overall resilience.

Overall, cyber attacks and cybersecurity demonstrate the need for a holistic and coordinated approach to cybersecurity, and cooperation between member states as well as between EU institutions and relevant actors needs to be promoted (European Commission). The above measures are crucial for strengthening cybersecurity in the EU and effectively addressing the challenges of the modern threat landscape. Below are some key measures that could be undertaken within a common EU cyber space: integration of IT systems into EU military: By integrating IT systems into EU military, a unified cybersecurity platform can be created, enabling effective monitoring and defense. Development of offensive cyber operations: The EU should further enhance its capability to conduct offensive cyber operations to deter potential attackers and proactively respond to threats, and cybersecurity should utilize geospatial information to better identify vulnerabilities and potential targets and enhance EU defense strategies.

To analyze the advantages and disadvantages of multilevel governance in the EU concerning cyberattacks and cybersecurity technologies, let’s first examine the relevant aspects of this governance structure.

**Advantages of Multilevel Governance:**

– Collaboration with various fronts to enhance cyber defense capabilities and combat cybercrime.

– Strengthening citizens‘ trust in the digital space and digital services through a dedicated multilevel cyberspace governance in the EU.

– Effective communication environment, especially through quantum encryption, to ensure secure data access for judicial and law enforcement purposes.

– Effective coordination by involving multiple levels of governments and actors to respond more effectively to cyber threats.

– Promotion of effective hardware and software products with interconnected digital elements to bolster cybersecurity.

– Better resource utilization by engaging multiple levels, enabling the immediate detection of fraud with non-cash payment methods.

– Increased flexibility to adapt to changing threats and technologies.

– Inclusion of various levels of governments and actors to leverage expertise and experience in improving cybersecurity.

– Establishment of a working group in cyber defense encompassing various information and telecommunications networks and infrastructures.

**Disadvantages of Multilevel Governance:**

– Complexity and bureaucracy resulting from the involvement of multiple levels of governments and actors, which may slow down decision-making and render it inefficient.

– Conflicts of interest among different levels of governments and actors, which may hinder the implementation of effective cybersecurity measures.

– Inconsistent implementation of standards and guidelines due to the diversity of involved actors.

– Lack of coordination among different levels, leading to inconsistencies and gaps in cybersecurity.

These advantages and disadvantages provide an overview of the complexity and potential challenges of multilevel governance in the EU concerning cybersecurity.

Cybersecurity Technology in Practice

In political science, we need to apply new programs for cybersecurity technology in practice. Therefore, it is important to develop a new security framework in cybersecurity, including:

1. Big Data as a new application in security policy.

2. Control of cybersecurity in the EU.

3. The future should involve developing a common security policy framework in the EU, particularly in the cyber strategy distributed across Europe.

4. Subsequently, a comparison between two EU countries should be considered.

5. What influencing factors would be used in security policy?

6. Data processing should determine whether a common security EU governance should remain in the EU.

Big Data as the Aim of Cybersecurity:

– Combating high-risk criminality.

– Utilizing Big Data in defense and security.

– Border monitoring and security.

– Cyber defense/cybersecurity.

– Combating terrorism and organized crime.

– Fraud prevention.

– Public safety.

– Military intelligence.

– Tactical deployment planning.

With these applications, counterterrorism should no longer pose a problem, allowing for better economic security. Big Data enables the immediate detection of anomalies or patterns through the behavior of various factors. Through text analysis of Big Data, it is possible to identify new (structured and unstructured) actors, thus enabling Big Data to quickly support real-time decision-making in data-intensive environments. In this scenario, Big Data could be very helpful in the application of counterterrorism programs.

Expertise in the field of Big Data includes:

– Monitoring and detection of unauthorized access in large areas, which can immediately lead to the detection of terrorists and terrorism in suspicious movements, with this view also applicable to critical infrastructures in the Western Balkans.

– Facial recognition (in specific environments).

– Tracking and identification of image targets (whether from UAVs or other platforms and sources).

– Detection of suspicious behavior in public places.

– Calculation of building heights in aerial images of urban hotspots in the Western Balkans and the EU.

– Identification of economic sectors or cultures in conflict areas.

– Identification of abandoned objects suspected to be foreign direct investments.

The EU is best positioned to implement an effective program when it has various capabilities and significant potential in the global military environment. Such programs provide us with a significant advantage to continue in the EU accession countries and to actually settle in these systems with the following groups: Intelligence, Surveillance, Target Acquisition, and Reconnaissance (ISTAR) instruments. Development of instruments for visualizing the operational situation on the battlefield. Decision-making instruments. Source: (José Antonio Carrillo Ruiz Dr. D. Jesús E. Marco De Lucas, 2013)

It is important to incorporate a new law and program implementation into the EU action framework, as Big Data could not only improve the efficiency and performance of program implementation but also contribute to common EU governance, thereby achieving better security in the EU. These applications could involve the following groups:

– A new financing system between EU institutions and countries aimed at improving cooperation and relationships at national and international levels.

– Building trust towards a common risk in the EU cyberspace.

– In this context, risk management is required to analyze developments in these processes and identify weaknesses in the further development of security policy. It is important to shape the stability of cyberspace. The recent cybersecurity strategy and policy of the EU should better coordinate the new functions in the various areas of responsibility.

– Improving the efficiency and effectiveness of EU cybersecurity against terrorism.

– A common path for our security forces should be further promoted.

Additionally, these applications can enhance the prevention of incidents and the management of incidents in cybersecurity. It is crucial to configure stability in cyberspace. Current EU cybersecurity and strategy should better coordinate new functions in various tasks. Improving the efficiency and effectiveness of EU cybersecurity against terrorism is crucial, along with promoting a common path for our security forces.

Big Data not only brings efficiency and capabilities to program application but also provides a significant advantage for a standalone EU army and in security and defense policy in armament. In military applications, it could be beneficial for us in the EU accession countries. These applications can be seen in the following groups:

– New funding programs between institutions and EU countries aimed at enhancing cooperation, leading to improved relationships at both national and international levels.

– Building trust by creating a common EU cyberspace risk.

– A new analysis in risk management in these processes, as well as identifying weaknesses in security threats and risks immediately, allowing for the prevention of such attacks.

– Configuring stability in cyberspace.

– The recent EU cybersecurity strategy and policy should better coordinate new functions in various tasks.

– Enhancing the efficiency and effectiveness of EU cybersecurity against terrorism.

– Continuing to promote a common path for our security forces.

Big Data not only brings us efficiency and capabilities in program application but also a significant advantage for a standalone EU army and in security and defense policy in armament. In military applications, it could be beneficial for us in the EU accession countries. These applications can be seen in the following groups: New funding programs between institutions and EU countries aimed at enhancing cooperation, leading to improved relationships at both national and international levels; Building trust by creating a common EU cyberspace risk. It will be necessary to conduct a new analysis in risk management in these processes, as well as immediately consider identifying weaknesses in security threats and risks, and thus it is possible to prevent such attacks, as after processing storage and data transmission, preventive measures and incident management in cybersecurity could be better suited. It is important to configure stability in cyberspace. Current EU cybersecurity and strategy should better coordinate new functions in various tasks. Improving the efficiency and effectiveness of EU cybersecurity against terrorism. Continuing to promote a common path for our security forces.

Implementation Programs in Cyber Technology in Security Policy

The technology development system should utilize various software programs as it is important to further promote new application programs in the technology sector, allowing EU states to collectively benefit from these application programs. With these specific development and support programs through new software in security policy and information systems, the following programs should be made available: Big Data, SASPF, or as the Norwegian Ministry of Defense with the use of „Neptune Software“ as a RAD platform to digitize logistical processes in defense services. This allows Norwegian defense personnel to quickly access each weapon or equipment piece within the scanning system using an RFID scanner (Neptune Software). Therefore, it is important to request new programs in the EU security policy system:

– Utilization and development system for a common security policy.

– Development of a data model for information systems.

– Investment in implementing a separate security policy.

– Conclusion of new EU treaties.

– Implementation of new EU legislation in security policy.

– Develop more opportunities for women and men in security technology, addressing the gender gap and ensuring equal pay.

– Implementation of new programs in EU security policy.

– Implementation of a separate EU security policy. (Garcia, 2022)

For technical systems, we should utilize „Big Data as a technical application“. It is important to protect our EU population from terrorism and human trafficking. To develop better protective measures in security and defense strategy, this is supported in conjunction with new IT derivatives, as the adaptation of such software in technological applications could directly achieve facial recognition of terrorists or even the identification of victims of human trafficking. These preventive security policy programs are to be positively evaluated. Because Big Data analyses also protect the „Eurofighter“ in EU defense policy, we see how this self-protection system, known as the Electronic Warfare Data Analyzer (EWDA), is available in application at the company „HENSOLDT“ because these programs will become faster and more precise, making them usable for future programming missions (Hensoldt, 2022).

Additionally, Big Data and SASPF can be applied to security policy. In the field of EU cybersecurity, the SASPF transformation program can be transferred to security policy. For example, EU cybersecurity can receive stronger support in international conflict prevention and crisis management as well as in the fight against international terrorism with the SASPF transformation program, further protecting our citizens in Germany and the EU. Furthermore, we can see how transparent and effective such modern programs could be further developed through artificial intelligence in the field of political security in the EU (Wehrmed, 2016).

With this perspective, we must ensure our cybersecurity. The new „Reform of Data Protection and Resource Security brings us more protection in our resource efficiency in Europe. Therefore, it is necessary to introduce a common security technology application in the EU and to utilize a new security policy program in the process of digitization. It is important to develop the utilization as Big Data programs in security policy in EU governance, as there are many cyber attacks on the Internet that we must prevent. It is also important to immediately recognize and identify the faces of those individuals who commit this terrorist attack, so that our European citizens and entrepreneurs can be better protected. Data protection“ within the European framework. Because the use of such an application could affect privacy and public life.

Analysis

Insight into the impact of cyberattacks on the multilevel governance of the EU. According to the current analysis of cyberattacks in the EU, the threat level has increased, particularly affecting Germany, Italy, and France. By comparing cyberattacks in Germany, Spain, and Austria between 2022 and 2024, it becomes evident that the number of attacks has significantly increased. This underscores the need for an improved cybersecurity strategy at the EU level. Figure 1 shows the real-time map of cyberattacks in various EU countries. Germany, Italy, and France are among the most affected countries. Various types of cyberattacks, from on-access scans to ransomware, are listed. Nevertheless, from all EU countries, Germany is the most affected by cyberattacks, and after analyzing the comparison of cyberattacks in the years 2022 and 2024 in Germany and Spain, to show trends and changes. Understanding the development of cyberattacks better, the data from 2022 is compared with that of 2024. Figures 2 and 3 show the threat situation in Germany and Spain. The number of cyberattacks in these countries has significantly increased in 2024 compared to 2022. Thus, it can be seen that the development of cyber threats has increased in recent years, underscoring the need for an improved cybersecurity strategy. According to my analysis, it is possible to deploy better EU cyber security technology, only together can we provide better protection for our entrepreneurs, and cyber technology offers this, so we should provide a new perspective and innovations for our EU society, only then can we:

– Minimize the risk of cyberattacks

– Develop new technological programs for application in cybersecurity

– Achieve effective and efficient EU governance in cybersecurity between EU countries

– Achieve efficient technological and innovative programs through KL, Big Data, with Electronic Warfare Data Analyser (EWDA) in application, as well as the entrepreneur „HENSOLDT“ could lead to new results in cooperation.

– Strengthen cybersecurity together

– Achieve infrastructures for future EU governance and promote sustainable development while boosting economic growth and creating new jobs.

The goal is to create a „common cyber space“:

– Assume responsibility and decision-making authority in the area of EU security

– Maintain cybersecurity in EU countries.

– Establish cybersecurity transparency in the EU.

– Promote and develop cybersecurity further

– Involve more people in EU cybersecurity

– Combining EU cybersecurity in EU interconnection could bring a positive decision in EU countries, as regularly new EU missions evaluations will be introduced.

– Protect private data and privacy. Regaining the trust of companies and institutions.

– Network security to prevent attacks from the computer network.

– Program security to protect devices and software from threats.

– Further advance some foreign and security policy initiatives

– Merge a security union and the screening of (digital) investments.

– Build operational capacity and prevention to build a deterrent in case Europe suffers a severe cyber attack. So that in this difficult time, these cyber attacks can be avoided.

– Also, joint security can be designed against IT attacks from another regime.

– Combat hybrid threats that penetrate the European space and endanger our democracy; thus, confidence- and security-building measures in the EU can be demanded again.

Addressing these challenges requires a collective effort. By utilizing new cybersecurity technologies such as Big Data and artificial intelligence, we can minimize the risk of cyberattacks and develop more effective defense measures. Enhanced cooperation between EU countries is essential to create an efficient cybersecurity architecture and ensure the security of our entrepreneurs and our society.

It is important in the EU to promote new reforms in cybersecurity so that the implementation of new programs can collaborate in EU governance, so we can develop a new transformation in EU cybersecurity. For this reason, it is important to expand the above-mentioned data protection law. So that our entrepreneurs, institutions, and society in the EU are protected from cyberattacks. According to my analysis, we need to create a common cyber technology and common cybersecurity to prevent hacker attacks in the EU. It is crucial that the EU develops a common cybersecurity strategy based on the principles of transparency, cooperation, and innovation. By creating a „common cyber space,“ we can strengthen responsibility and decision-making authority in the EU security and increase cybersecurity transparency. Furthermore, we must expand data protection laws to protect our companies, institutions, and society from cyberattacks. Common cyber technology and cybersecurity infrastructure in the EU are essential to effectively counter hacker attacks and ensure the security of our EU countries. International standardization of processes and measures in cyberspace is also crucial to ensure the effectiveness of confidence- and security-building measures. By introducing central infrastructures on the network and using new technologies, we can further improve the security of our companies and institutions.

The fact is that a „cyber war“ has not yet taken place, and the reason for this is the international standardization processes and measures by state actors that are critical of new infrastructures in cyberspace. For example, the Group of Governmental Experts (GGE) or the United Nations (UN), which prohibit such cybersecurity infrastructures for data protection reasons, and cyber measures could become reactions to internationally relevant things, as the admission of hardware and software could not guarantee data protection and thus the danger of proxies could arise, as non-state actors attacking on behalf of states, and this could destroy the effectiveness of confidence- and security-building measures, because here effective cybersecurity is to be fought against non-state cybercrime to prevent harm to companies and institutions. As well as new central infrastructures on the network should be developed, because the dangers from cyberspace pose special challenges to our companies and therefore we must ensure a high level of security. On the other hand, the threat situation in cyberspace is very high, so we need in the EU: A common application of EU security technology, because cybersecurity until 2020 would cost $176.5 billion, and a terrorist attack could cost more than $100 million. (Uni Freiburg, 2015) and unfortunately, it can be seen that Germany has received several attacks in the EU and that other EU countries are also affected because this can be seen in „Figures 1-8“ and so we can see that our EU cybersecurity is not 100% secure. Although we work with various organizations such as ENISA, Interpol, etc., in the EU. Nevertheless, it can be seen that there were many legal flaws to authorities, and organized crime and autocratic states are lagging behind, and that is true, and we should avoid that, and we can avoid it at the moment that new EU security technology programs like „Big Data or Neptune“ are used in the EU, and that can give us more security policy. Because in addition to these software programs for the armament technology program, the EU systems for security and defense policy could be of greater benefit.

However, these new technological innovations and transformations in EU governance, a new growth for our economy, to develop security. To meet these challenges, it is necessary to establish a collective actor that protects the EU as a guarantor of our security policy. A strong weight in EU security policy and a common security strategy that links security in foreign policy are essential. The analysis of cyberattacks in the EU shows that Germany has a significant share of these attacks, followed by other EU countries such as France and Spain. It is therefore crucial that EU member states develop joint measures to strengthen cybersecurity. This includes improving cyber defense capabilities, combating cybercrime, and promoting cyber diplomacy. Overall, the increasing cyber threats highlight the need for an enhanced cybersecurity policy in the EU. New technologies like Big Data and artificial intelligence offer opportunities for a more effective security strategy. By implementing joint programs and fostering greater collaboration, we can ensure the security of our society and infrastructure.

Additionally, the implementation of cybersecurity reforms in the EU is crucial to enable collaboration in EU governance. This will facilitate the development of new programs aimed at enhancing cybersecurity. By leveraging these advancements, we can better protect our entrepreneurs and society from cyber threats.

To address these challenges, it’s essential to establish common cyber technology and cybersecurity infrastructure in the EU. This collective effort will help prevent hacker attacks and ensure the security of EU countries. Strengthening cybersecurity transparency and expanding data protection laws are also vital steps to safeguard our institutions and society from cyberattacks.

Furthermore, international standardization processes and measures in cyberspace are necessary to enhance confidence- and security-building measures. By introducing central infrastructures and utilizing new technologies, we can further bolster the security of our companies and institutions.

Conclusion

In conclusion, while a „cyber war“ has yet to occur, the threat landscape in cyberspace is significant. Therefore, implementing a common EU cybersecurity strategy and fostering collaboration among member states are essential steps to effectively counter cyber threats and ensure the security of the EU and its citizens.

The multilevel governance approach facilitates collaboration across various fronts to enhance cyber resilience and combat cybercrime. It fosters a sense of trust in the digital space among EU citizens and ensures effective communication environments for judicial and law enforcement purposes. Additionally, it enables efficient resource utilization and flexibility in adapting to evolving threats and technologies.

However, multilevel governance also poses challenges such as increased complexity and bureaucracy, potential conflicts of interest, and inconsistent implementation of standards. Despite these drawbacks, the overall framework offers a comprehensive approach to addressing cybersecurity issues in the EU.

Furthermore, the practical application of cybersecurity technology underscores the importance of adopting new programs and leveraging big data for enhanced security measures. By utilizing advanced technologies like big data analytics and facial recognition, the EU can bolster its defense against terrorism, cyber threats, and organized crime.

Moreover, implementing transformation programs like SASPF can strengthen EU cybersecurity and contribute to international conflict prevention and crisis management efforts. However, it is crucial to ensure that such programs are transparent, effective, and compliant with data protection regulations.

Overall, by embracing innovative cybersecurity technologies and adopting a multilevel governance approach, the EU can better protect its citizens, infrastructure, and digital assets in an increasingly complex threat landscape.

In light of the current situation and threat landscape of cyberattacks in the EU, it is evident that the European Union (EU) faces significant challenges in cybersecurity. The increasing frequency of cyberattacks and cybercrime threatens not only the security of businesses and organizations but also the national security of EU member states.

The EU has already taken various initiatives to strengthen cybersecurity and enhance cooperation among member states. These initiatives include the development of cybersecurity strategies, the reinforcement of agencies like the European Agency for Cybersecurity (ENISA), and the introduction of laws such as the NIS2 Directive. Furthermore, the EU is investing in cybersecurity capacities and infrastructures, as well as engaging in international collaborations to ensure a holistic and coordinated approach to cybersecurity.

However, the cybersecurity landscape of the EU continues to be characterized by numerous challenges. These include the proliferation of malware, the manipulation of personal data, the illicit use of social media and the internet, the sexual exploitation of children online, and the coordination of cybersecurity measures at national and EU levels. Additionally, there is a need to close legal gaps and enhance law enforcement in the field of cybersecurity.

Enhanced cooperation between EU member states and relevant stakeholders is essential to strengthen cybersecurity and protect the EU from cyber threats. In practice, innovative approaches such as Big Data and artificial intelligence should be increasingly utilized to improve security technologies and better defend the EU against cyberattacks. Through a holistic and coordinated approach, the EU can bolster its cybersecurity and effectively protect its citizens and businesses from the dangers of cyberspace.

Overall, it is possible to establish a common cyberspace with a new position of action and transfer a common national sovereignty to the network. Therefore, it is necessary to establish a new security policy program in the digitalization process and ensure our EU cybersecurity. This brings me back to my thesis: the greater the terrorist attack or cyberattack, the greater the damage to our infrastructure in our community space and EU organizations. Currently, cyberattacks could cost up to 5.5 trillion euros per year in the next few years, highlighting the importance of effective cybersecurity measures. Thus, we need to further develop better cybersecurity policies and technologies at multiple government levels in the EU to ensure effective common cybersecurity in EU governance. Terrorism can have various motives, and we must establish common security values. A common cybersecurity policy in the EU offers numerous benefits, including improved cooperation between member states, more efficient resource utilization, and greater resilience to cyber threats. By introducing common standards and rules, multilateral actions can be facilitated, and the EU’s security policy strengthened. Particularly in conflictual times and threat perceptions where specific security responses are required, common standards and rules can be developed to influence multilateral action.

Furthermore, it is crucial to address the evolving nature of cyber threats and the potential impacts on EU governance. As cyberattacks become more sophisticated and diverse, there is a pressing need for continuous adaptation and innovation in cybersecurity strategies and technologies.

To effectively mitigate cyber risks and safeguard critical infrastructure, the EU must foster collaboration not only within its member states but also with international partners, private sector entities, and civil society organizations. By sharing threat intelligence, best practices, and resources, stakeholders can collectively enhance their cyber resilience and response capabilities.

Moreover, investing in cybersecurity education and awareness programs is essential to empower individuals and organizations to recognize and address cyber threats proactively. By promoting a culture of cybersecurity and digital hygiene, the EU can strengthen its overall cyber defense posture and reduce vulnerabilities to cyberattacks.

In conclusion, while the challenges posed by cyber threats are significant, the EU has the opportunity to leverage its collective strengths and resources to build a robust cybersecurity framework. By prioritizing collaboration, innovation, and education, the EU can enhance its cyber resilience and effectively protect its citizens, businesses, and critical infrastructure in an increasingly digital world.

Bibliography


Brunel. (kein Datum). Cyber Security. Cybersicherheit. Abgerufen am 03. 01 2024 von https://www.brunel.net/de-at/management-ratgeber/cyber-security#:~:text=Netzwerksicherheit%3A%20Sicherung%20eines%20Computernetzwerkes%20vor,Bezug%20auf%20Prozesse%20und%20Entscheidungen


Bundesamt für Sicherheit in der Informationstechnik. (2021). Zweites Gesetz zur Erhöhung der
Sicherheit informationstechnischer Systeme (IT-Sicherheitsgesetz 2.0). BSI, IT. Abgerufen am 10. 01 2024 von https://www.bsi.bund.de/DE/Das-BSI/Auftrag/Gesetze-und-Verordnungen/IT-SiG/2-0/it_sig-2-0_node.html

Bundesministerium des Innern und für Heimat. (kein Datum). Cyberkriminalität. BMI,
Cybersicherheit, Berlin. Abgerufen am 05. 01 2024 von

Christopher, D. (2001). Terrorismus – Begriffe, Theorien und Gegenstrategien. Ergebnisse und
Probleme sozialwissenschaftlicher Forschung. Berlin: Berliner Wissenschafts-Verlag. –
S. 55-79. Abgerufen am 11. 04 2022

Consilium Europa. (2022). Cybersicherheit: Wie die EU Cyberbedrohungen begegnet. EU-
Consilium , Politik, Brüssel. Abgerufen am 25. 03 2022 von https://www.consilium.europa.eu/de/policies/cybersecurity/


Consilium Europa. (kein Datum). Infografik – Häufigste Cyberbedrohungen in der EU.
Consilium Europa, Cybersicherheit, Brüssel. Abgerufen am 11. 01 2024 von
https://www.consilium.europa.eu/de/infographics/cyber-threats-eu/


Dornbusch, J. (2018). Das Kampfführungsrecht im internationalen Cyberkrieg / Kölner
Schriften zum Friedenssicherungsrecht Bd.10 (PDF). [Buch] Köln: Nomo. – S. 24.
Abgerufen am 22. 02 2024


Europäische Kommission. (2020). New EU Cybersecurity Strategy and new rules to make
physical and digital critical entities more resilient. EU-Kommission, Cybersicherheit,
Brüssel. Abgerufen am 17. 02 2024 von
https://ec.europa.eu/commission/presscorner/detail/en/ip_20_2391


Europäische Kommission. (kein Datum). Gestaltung der digitalen Zukunft Europas.
Europäische Kommission, Cybersicherheit, Brüsel. Abgerufen am 22. 01 2024 von
https://digital-strategy.ec.europa.eu/de/policies/cybersecurity-policies


EUROPÄISCHER RAT. (2023). Spaniens Cybervorhaben für die EU. EUROPÄISCHER RAT,
Cybersicherheit , Brüssel. Abgerufen am 18. 02 2024 von
https://background.tagesspiegel.de/cybersecurity/spaniens-cybervorhaben-fuer-die-eu


European Commission. (kein Datum). Cybersecurity Policies. European Commission,

Cybersecurity, Brüssel. Abgerufen am 17. 02 2024 von https://digital-strategy.ec.europa.eu/en/policies/cybersecurity-policies

European Commission. (kein Datum). The Cybersecurity Strategy. European Commission,

Cybersecurity, Brüssel. Abgerufen am 18. 02 2024 von https://digital-strategy.ec.europa.eu/en/policies/cybersecurity-strategy

European Parliament . (2016). DIRECTIVE (EU) 2016/1148 OF THE EUROPEAN
PARLIAMENT AND OF THE COUNCIL concerning measures for a high common level
of security of network and information systems across the Union. European Parliament, Security, Brüssel. Abgerufen am 17. 02 2024 von https://eur-
lex.europa.eu/eli/dir/2016/1148/oj

Florian Oelmaier, U. K. (2023). Krisenfall Ransomware. [Buch]. – [s.l.] : Springer Fachmedien
Wiesbaden. – S. 24-37 und 70-79. Abgerufen am 22. 02 2024 von
https://doi.org/10.1007/978-3-658-41614-0


Gabriel, P. D. (kein Datum). IT-Sicherheit. Sicherheit, Bochum. Abgerufen am 05. 01 2023 von
https://www.gabler-banklexikon.de/definition/it-sicherheit-70719

General- Anzeiger. (2024). Angriffe auf Infrastruktur in NRW. [Bericht]. – Bonn : General-
Anzeiger Bonn, 2024. – S. 1. Abgerufen am 27. 01 2024

Giss, K. (2022). Welche Maßnahmen ergreifen IT-Dienstleister zum Schutz vor Cyberangriffen?
[Buch]. – [s.l.] : GRIN Verlag, 2022. – S. 1. Abgerufen am 22. 02 2024 von

https://www.kulturkaufhaus.de/de/detail/ISBN-9783346765369/Giss-Kevin/Welche-Ma%C3%9Fnahmen-ergreifen-IT-Dienstleister-zum-Schutz-vor-Cyberangriffen#r455137-0-466092:400388


Göpel, M. (2022). Multi-level-Perspective (MLP). [Buch]. – 2022. – S. 1-2. Abgerufen am 24.02 2024 von https://weltveraendern.org/files/2022/04/Handout-Multi-Level-Perspective.pdf

Heinrich-Heine-Universität Düsseldorf. (2016). Terrorismus als Thema in neuerer deutscher
Literatur. Düsseldorf: GRIN Verlag. Von https://www.grin.com/document/438726
abgerufen


Hensoldt. (2022). Big Data-Analyse schützt den Eurofighter. Verteidigung. Abgerufen am 23.
03 2022 von https://uk.hensoldt.net/de/news/big-data-analysis-protects-the-eurofighter/


JAMES, R. A. (1998). Confirmation of a Theory? Neorealismus, europäische
Sicherheitsorganisationen und deutsche und amerikanische Sicherheitspolitik, [Buch]. S. 2-4.. Abgerufen am 06. 01 2024


Jetschke, A. (2017). Internationale Beziehungen. [Buch]. – [s.l.] : Narr Francke Attempto. – S.155-167. Abgerufen am 06. 01 2024 von https://www.bookbeat.de/buch/internationale-beziehungen-392470gclid=Cj0KCQjwmPSSBhCNARIsAH3cYgbYSsTmZ40My0Uk1QDihHnUxJTW0CB-m7QzI8XgK


Jones, D. (2023). MGM Resorts’ Las Vegas area operations to take $100M hit from cyberattack.
Cyberkriminalität, Las Vegas. Abgerufen am 05. 01 2024 von https://www.cybersecuritydive.com/news/mgm-las-vegas-100m-hit-cyberattack/695852

José Antonio Carrillo Ruiz Dr. D. Jesús E. Marco De Lucas, D. D. (2013). BIG DATA EN LOS
ENTORNOS DE DEFENSA Y SEGURIDAD. Madrid, Spanien. [Buch]. – Madrid. – S.
44-45 und 45-47. Abgerufen am 18. 01 2024 von
http://www.ieee.es/Galerias/fichero/docs_investig/DIEEEINV03-2013


Kaspersky. (2022). CYBERTHREAT ECHTZEITKARTE. Abgerufen am 22. 01 2024 von
https://cybermap.kaspersky.com/


Kaspersky. (2024). CYBERTHREAT ECHTZEITKARTE. Abgerufen am 19. 06 2022 von
https://cybermap.kaspersky.com/


Kaspersky. (kein Datum). Was ist Cybersicherheit? Cybersicherheit. Abgerufen am 05. 01 2023
von https://www.kaspersky.de/resource-center/definitions/what-is-cyber-security


Klein, K. J. (2012). Multilevel theory, research, and methods in organizations: Foundations,
extensions, and new directions. [Buch]. – Pennsylvania. – S. 2-9. Abgerufen am 24. 02
2024 von https://www.researchgate.net/publication/232522112_Multilevel_theory_research_and
_methods_in_organizations_Foundations_extensions_and_new_directions
Klingberg, S. (2022).

Künstliche Intelligenz und nationale Sicherhe. [Buch] / Hrsg. Montasari
Dr. Reza. – [s.l.] : Springer Cham, – S. 68- 69 und 101–111. Abgerufen am 21. 02 2024
von https://link.springer.com/chapter/10.1007/978-3-031-06709-9_6


Kommision, E. (2020). RICHTLINIE DES EUROPÄISCHEN PARLAMENTS UND DES
RATES über über Maßnahmen für ein hohes gemeinsames Cybersicherheitsniveau in
der Union und zur Aufhebung der Richtlinie (EU) 2016/1148. Brüsela. Abgerufen am 10.02 2024 von https://eur-lex.europa.eu/resource.html?uri=cellar:be0b5038-3fa8-11eb-b27b-01aa75ed71a1.0007.02/DOC_1&format=PDF


Konbriefing. (2024). Ransomware & Cyberangriffe aktuell heute 2024 / 2023. Möglingen, Deutschland. Abgerufen am 22. 01 2024 von https://konbriefing.com/de-topics/cyberangriffe.html

Koschut, S. (2010). Die Grenzen der Zusammenarbeit [Buch] / Verf. Koschut Simon. – Postdam:Nomos Verlag, 2010. – S. 21-23 und 15. Postdam: Nomos Verlag. Abgerufen am 13.01 2024
Neil Daswani, M. E. (2023). Cyberattacken. [Buch]. – Berlin : Springer, Berlin,. – S. 1.
Abgerufen am 22. 02 2024


Nepturne Software. (kein Datum). Was kann das Militär von IKEA lernen? Eine Lösung für die
Logistik Digitalisierung. Sicherheitspolitik. Abgerufen am 19. 01 2024 von
https://www.neptune-software.com/de/logistik-digitalisierung-low-code/


Risse, T. A. (2002). Public-Private Partnerships: Effective and Legitimate Tools of
International Governance? [Buch]. – Berlin : Springer, Berlin. – S. 1. Abgerufen am 14.
02 2024 von https://userpage.fu-berlin.de/~atasp/texte/021015_ppp_risse_boerzel.pdf


RYAN, A. J. (1998). Bestätigung einer Theorie? Neorealismus, Europäische
Sicherheitsorganisationen und die deutsche und amerikanische Sicherheitspolitik.
Deutschland. Abgerufen am 20. 03 2022 von https://www.grin.com/document/95173


Saat, D. J. (kein Datum). IT-Governance. Governance. Abgerufen am 05. 01 2024 von
https://www.gabler-banklexikon.de/definition/it-governance-70700


Schulte, T. (kein Datum). Wir leisten Schlüsselaktivitäten bei der Digitalisierung der gesamten Bundeswehr. Bundeswehr, Cybersicherheit, Berlin. Abgerufen am 10. 01 2024 von https://www.bundeswehr.de/de/organisation/cyber-und-informationsraum/auftrag/digitalisieren

Sherri Davidoff, M. D. (2023). Ransomware und Cyber-Erpressung. dpunkt.verlag. [Buch].- S. 2-4. Abgerufen am 21. 02 2024 von https://dpunkt.de/produkt/ransomware-und-cyber-erpressung/

Stoiber, R. (2019). Datenschutz, Datensicherheit, Cybersicherheit und weitere Definition und Ziele. IT-Sicherheit. Abgerufen am 05. 01 2024 von https://reginastoiber.com/2019/07/17/informationssicherheit-datensicherheit-definition-und-ziele/

Universität Freiburg. (2015). Die Kostes des Terrorismus. Freiburg, Deutschland. Abgerufen
am 08. 01 2024 von Uni Freiburg. (2015). Die Kostes des Terrorismus. Freiburg, Deutschland. Abgerufen am 07. 12 2021 von https://www.pr.uni-freiburg.de/publikationen/uniwissen/uni-wissen-1-2016-web.pdf

Websiterating. (kein Datum). Über 40 Statistiken und Fakten zur Cybersicherheit für 2022.
Abgerufen am 26. 06 2022 von
https://www.websiterating.com/de/research/cybersecurity-statistics-facts/


Wehrmed. (2016). DIE SANITÄTSMATERIALWIRTSCHAFT DER ZUKUNFT UNTER SASPF. Deutschland. Abgerufen am 04. 03 2022 von https://wehrmed.de/pharmazie/die-sanitaetsmaterialwirtschaft-der-zukunft-unter-saspf.html

Wingeier, C. (2023). Google eröffnet Safety Engineering Center in Malaga. Cybersicherheit, Malaga. Abgerufen am 18. 02 2024 von https://www.inside-it.ch/google-eroeffnet-safety-engineering-center-in-malaga-20231129

Woop Gerry Probleme Europäischer Sicherheitspolitik [Buch]. – Postsdam : [s.n.], 2010. – S.88-90.
Wogau, K. v. (2003). Auf dem Weg zur Europäische Verteidigung. [Buch]. – Breisgau : Herder
Freiburg. – S. 174-185.Abgerufen am 09. 04 2022
ZEIT ONLINE. (2024). Nancy Faeser eröffnet neues Zentrum für Cybersicherheit in Bonn.
Cybersicherheit, Bonn. Abgerufen am 18. 02 2024 von
https://www.zeit.de/digital/2024-02/nancy-faeser-cybersicherheit-lagezentrum-bonn

Hinterlasse einen Kommentar