SlideShare a Scribd company logo
1 of 26
Agenda
 Introduction
 Regulation vs Directive
 DORA
 NIS2
 Q&A
Decoding the differences
Directive (NIS2) vs Regulation (DORA)
Key Differences
1. Definition
• Directive: A legislative act that sets out a goal that all EU countries must achieve.
• Regulation: A binding legislative act that must be applied in its entirety across the EU
without requiring member states to pass any enabling legislation.
2. Implementation
• Directive: Must be transposed into national law by member states within a set deadline.
• Regulation: Automatically becomes law in all member states simultaneously.
3. Enforcement
• Directive: Depends on national authorities and the specificities of national laws.
• Regulation: Enforced uniformly across the EU by relevant EU-wide and national bodies.
Decrypting the brand-new EU Regulation
DORA Overview
The strategic mission of DORA is to ensure that the financial sector
in Europe can handle and recover quickly from any type of
technology-related disruptions or attacks, aiming to keep the
financial system stable and trustworthy.
The Digital Operational Resilience Act is a European Union
regulation enacted in December 2022 and entered into force in
January 2023. It will apply to financial institutions starting on 17
January 2025.
Decrypting the brand-new EU Regulation
DORA Overview
NIS2, GDPR and CRA
Relations with other EU regulations/directives
• DORA and NIS2 aims to enhance digital resilience and mitigate
cyber incidents in the EU.
• DORA will take precedence over NIS2 avoiding overlap.
• DORA is built on GDPR requirements and does not overwrite them.
• The Cyber Resilience Act aims to increase cybersecurity posture
across a large range of industries while DORA focus on Financial
entities
Using ISO 27k family to aim compliance
Relations with standard
• ISO27001 to leverage governance, structure and global approach of
Information Security
• ISO27005 to leverage Information Security Risk Management
• ISO22301 to leverage business resilience
A revolution in Risk Management
ICT (Third Party) Risk Management
DORA mandates strict oversight and management of third-party ICT service
providers
Impact:
• Introduces a requirement for financial entities to maintain a register of all
information regarding their ICT third-party relationships and risk
management policies.
• Requires due diligence processes and ongoing monitoring to manage and
mitigate risks associated with third-party service providers.
A revolution in Risk Management
ICT (Third Party) Risk Management
Revolutionary Aspect
DORA's regulatory framework brings critical ICT third-party service providers
under strict regulatory oversight for the first time.
Impact:
• Addresses key vulnerabilities in the financial sector’s supply chain, ensuring
that
critical service providers meet robust security standards.
• Complements the focus of the NIS 2 Directive on enhancing supply chain
security, highlighting modern digital ecosystems and the need for holistic
security approaches.
A revolution in Risk Management
ICT (Third Party) Risk Management
Marketing tool and competitive advantage
How to leverage Directive and Regulations
1.Historical Context with GDPR:
• Companies prominently display GDPR compliance as a trust factor.
• Public claims of GDPR compliance helped companies gain initial trust.
• Organizations that adopted a proactive approach to GDPR compliance
benefited from reduced stress and enhanced business opportunities.
2.Leveraging Early Compliance:
• First Mover Advantage: Use the period leading up to full enforcement of
new directives/regulations to position yourself as a leader in compliance.
• Marketing and Sales Synergy: Direct your marketing team to highlight
your early compliance, and orient sales strategies to target sectors such
as finance and banking.
Marketing tool and competitive advantage
How to leverage Directive and Regulations
1.Professional Development:
• DORA Lead Manager Training
• Early certification benefits
2. Marketing Strategy:
• Differentiation through expertise
• Training opportunities
The hidden truth behind DORA and NIS2
DORA and NIS2 are two sides of the same coin
Both DORA and NIS 2 represent the European Union's effort to standardize
cybersecurity and operational resilience across key sectors.
Both DORA and NIS 2 will serve as benchmarks for global cybersecurity
standards, influencing policies beyond Europe with their approach to digital
resilience.
Just as GDPR revolutionized data privacy and protection standards globally,
DORA and NIS 2 are poised to do the same for cybersecurity and resilience.
Initial skepticism about GDPR’s impact parallels the reception to DORA and NIS
2.
The hidden truth behind DORA and NIS2
DORA and NIS2 are two sides of the same coin
Both DORA and NIS 2 are PRAGMATIC, and measures shall be REASONABLE or
PROPORTIONATE.
How to demonstrate pragmatism?
You can’t. You demonstrate that you effectively mitigate risks.
Introduction & Overview of the NIS 2.0 Directive
NIS2 Directive
Introduction
The purpose and significance of the NIS 2
Directive.
NIS 2 Timelines
Key changes from the previous NIS
framework.
The relevance of cybersecurity in today’s
interconnected world.
what organizations need to do to comply
with the updated NIS requirements.
Practical steps, best practices, and
challenges.
NIS
The NIS2 Directive is the EU-wide legislation on cybersecurity. It provides legal measures to
boost the overall level of cybersecurity in the EU.
The Network and Information Security (NIS) Directive was the first EU-wide legislation on
cybersecurity.
Its primary goal was to achieve a high common level of cybersecurity across the EU Member
States.
27
Member States
46 articles in
the NIS2
Directive
10 EUR Million
or up to 2% of
the Total
worldwide
turnover of an
entity for non-
Deadlines for
transposition
into national
Law –Oct 17-
2024
NIS 2 Timelines and Important Dates
Jul
2016
May
2022
Nov
2022
Dec
2022
Jan
2023
Oct 17
2024
NIS 2
Enters into
Force
NIS 1
Enters into
Force
Post-October 17, 2024: EU authorities will
continue to carry out regular work to review
and cement aspects of the Directive, such as
establishing a list of the Essential and
Important entities by Member States.
Deadline for
transposition
into Law
EU
Parliament
Votes to
Adopt NIS 2
Official
Journal of the
EU as Directive
EU 2022/2555
NIS 2
Approved
The purpose and significance of the NIS 2 Directive
The NIS 2 Directive, officially known as the Directive (EU) 2021/250 of the European Parliament and of the
Council, aims to enhance the cybersecurity and resilience of critical infrastructure and digital services across the
European Union (EU).
It builds upon the original NIS Directive (NISD) and addresses the evolving threat landscape, technological
advancements, and the increasing reliance on digital systems.
The primary purpose of NIS 2 is to establish a harmonized framework for managing cybersecurity risks and
incidents, thereby safeguarding essential services and ensuring trust in the digital economy.
Significance
Strengthened Scope: NIS 2 extends the scope beyond just essential services to include a broader range of digital service
providers (DSPs), such as online marketplaces, cloud computing services, and search engines.
Risk Management: It emphasizes risk-based approaches, requiring organizations to assess and manage cybersecurity
risks effectively.
Incident Reporting: NIS 2 mandates timely reporting of significant cybersecurity incidents to national authorities,
promoting transparency and collaboration.
Cooperation and Information Sharing: The directive encourages cross-border cooperation among EU member states
and facilitates information sharing to respond swiftly to threats.
Penalties and Enforcement: NIS 2 introduces stricter penalties for non-compliance, ensuring accountability and
incentivizing organizations to invest in cybersecurity measures.
Digital Single Market: By enhancing cybersecurity resilience, NIS 2 contributes to a secure and competitive digital single
market within the EU.
Key changes from the previous NIS framework.
Expanded Scope: It includes more sectors and types of entities, broadening
the range of companies that must adhere to cybersecurity requirements.
Stricter Security Requirements: The directive imposes more rigorous
security and incident reporting obligations.
Enhanced Enforcement: It establishes stricter supervisory measures and
higher sanctions for non-compliance.
The relevance of cybersecurity in today’s
interconnected world.
Protection of Sensitive Data
Business Continuity
National Security
Economic Impact:
Privacy Preservation
Global Collaboration
Emerging Technologies
Individual Responsibility
What organizations need to do to comply with the
updated NIS requirements.
Risk Management Corporate Accountability
Reporting Obligations Business Continuity Planning
Baseline security measures
Practical steps, best practices, and challenges related
to NIS 2 Directive compliance
• Risk Assessment
• Policy
Development
• Incident Response
Plan
• Employee Training
• Vendor
Management
• Regular Audits
• Secure
Development
• Patch
Management:
• Multi-Factor
Authentication
• Defense in Depth:
• Continuous
Monitoring:
• Encryption
• Access Controls
• Threat Intelligence
• Collaboration
• Incident
Communication:
• Privacy by Design
• Complexity
• Resource
Constraints
• Cross-Border
Coordination:
• Rapidly Evolving
Threats
• Balancing Security
and Usability
• Vendor
Compliance
• Employee
Awareness
Practical Steps Best Practices Challenges
THANK YOU
Q&A
c@celasconsulting.eu
malcolm.xavier@eetfuels.com
https://www.linkedin.com/in/christophemazzola/
https://www.linkedin.com/in/malcolmxavier/

More Related Content

Similar to Beyond the EU: DORA and NIS 2 Directive's Global Impact

OEB Cyber Security Framework
OEB Cyber Security FrameworkOEB Cyber Security Framework
OEB Cyber Security FrameworkNorbi Hegedus
 
ESET Quick Guide to the EU General Data Protection Regulation
ESET Quick Guide to the EU General Data Protection RegulationESET Quick Guide to the EU General Data Protection Regulation
ESET Quick Guide to the EU General Data Protection RegulationESET
 
Quick Guide to GDPR
Quick Guide to GDPRQuick Guide to GDPR
Quick Guide to GDPRPavol Balaj
 
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...ARMA International
 
S26: Techsauce | A New World of FinTech Regulation: What the Future Holds (23...
S26: Techsauce | A New World of FinTech Regulation: What the Future Holds (23...S26: Techsauce | A New World of FinTech Regulation: What the Future Holds (23...
S26: Techsauce | A New World of FinTech Regulation: What the Future Holds (23...Kullarat Phongsathaporn
 
Κλεοπάτρα Χαλδαίου, 11th Insurance Conference 2018
Κλεοπάτρα Χαλδαίου, 11th Insurance Conference 2018Κλεοπάτρα Χαλδαίου, 11th Insurance Conference 2018
Κλεοπάτρα Χαλδαίου, 11th Insurance Conference 2018Starttech Ventures
 
03 regulatory landscape&regtech
03 regulatory landscape&regtech03 regulatory landscape&regtech
03 regulatory landscape&regtechinnov-acts-ltd
 
REGULATORY UPDATES – APRIL 2016
REGULATORY UPDATES – APRIL 2016REGULATORY UPDATES – APRIL 2016
REGULATORY UPDATES – APRIL 2016Robert McNamara
 
2019 14th Iberian Conference on Information Systems and Tech.docx
2019 14th Iberian Conference on Information Systems and Tech.docx2019 14th Iberian Conference on Information Systems and Tech.docx
2019 14th Iberian Conference on Information Systems and Tech.docxjesusamckone
 
2019 14th Iberian Conference on Information Systems and Tech.docx
2019 14th Iberian Conference on Information Systems and Tech.docx2019 14th Iberian Conference on Information Systems and Tech.docx
2019 14th Iberian Conference on Information Systems and Tech.docxRAJU852744
 
Embracing Digital Convergence amid Regulatory-Driven Overhauls
Embracing Digital Convergence amid Regulatory-Driven OverhaulsEmbracing Digital Convergence amid Regulatory-Driven Overhauls
Embracing Digital Convergence amid Regulatory-Driven OverhaulsCognizant
 
Risk assessments and applying organisational controls for GDPR compliance
Risk assessments and applying organisational controls for GDPR complianceRisk assessments and applying organisational controls for GDPR compliance
Risk assessments and applying organisational controls for GDPR complianceIT Governance Ltd
 
European Directive DRAFT Network and Information Technology Security
European Directive DRAFT Network and Information Technology SecurityEuropean Directive DRAFT Network and Information Technology Security
European Directive DRAFT Network and Information Technology SecurityDavid Sweigert
 
11 eu-institution-studies-regulation-finance-sector
11 eu-institution-studies-regulation-finance-sector11 eu-institution-studies-regulation-finance-sector
11 eu-institution-studies-regulation-finance-sectorinnov-acts-ltd
 
EU General Data Protection: Implications for Smart Metering
EU General Data Protection: Implications for Smart MeteringEU General Data Protection: Implications for Smart Metering
EU General Data Protection: Implications for Smart Meteringnuances
 
Using cloud services: Compliance with the Security Requirements of the Spanis...
Using cloud services: Compliance with the Security Requirements of the Spanis...Using cloud services: Compliance with the Security Requirements of the Spanis...
Using cloud services: Compliance with the Security Requirements of the Spanis...Miguel A. Amutio
 
B31e4933 8469-4f42-8627-3c2b1bd868cf-150617085640-lva1-app6891
B31e4933 8469-4f42-8627-3c2b1bd868cf-150617085640-lva1-app6891B31e4933 8469-4f42-8627-3c2b1bd868cf-150617085640-lva1-app6891
B31e4933 8469-4f42-8627-3c2b1bd868cf-150617085640-lva1-app6891Stuart Park
 
Financial Conduct Authority_Developing our approach to implementing MiFID II ...
Financial Conduct Authority_Developing our approach to implementing MiFID II ...Financial Conduct Authority_Developing our approach to implementing MiFID II ...
Financial Conduct Authority_Developing our approach to implementing MiFID II ...Oliver Blower
 

Similar to Beyond the EU: DORA and NIS 2 Directive's Global Impact (20)

OEB Cyber Security Framework
OEB Cyber Security FrameworkOEB Cyber Security Framework
OEB Cyber Security Framework
 
ESET Quick Guide to the EU General Data Protection Regulation
ESET Quick Guide to the EU General Data Protection RegulationESET Quick Guide to the EU General Data Protection Regulation
ESET Quick Guide to the EU General Data Protection Regulation
 
Quick Guide to GDPR
Quick Guide to GDPRQuick Guide to GDPR
Quick Guide to GDPR
 
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...
 
S26: Techsauce | A New World of FinTech Regulation: What the Future Holds (23...
S26: Techsauce | A New World of FinTech Regulation: What the Future Holds (23...S26: Techsauce | A New World of FinTech Regulation: What the Future Holds (23...
S26: Techsauce | A New World of FinTech Regulation: What the Future Holds (23...
 
Κλεοπάτρα Χαλδαίου, 11th Insurance Conference 2018
Κλεοπάτρα Χαλδαίου, 11th Insurance Conference 2018Κλεοπάτρα Χαλδαίου, 11th Insurance Conference 2018
Κλεοπάτρα Χαλδαίου, 11th Insurance Conference 2018
 
03 regulatory landscape&regtech
03 regulatory landscape&regtech03 regulatory landscape&regtech
03 regulatory landscape&regtech
 
REGULATORY UPDATES – APRIL 2016
REGULATORY UPDATES – APRIL 2016REGULATORY UPDATES – APRIL 2016
REGULATORY UPDATES – APRIL 2016
 
Storm-7 Consulting In-House Training Programmes (2017)
Storm-7 Consulting In-House Training Programmes (2017)Storm-7 Consulting In-House Training Programmes (2017)
Storm-7 Consulting In-House Training Programmes (2017)
 
2019 14th Iberian Conference on Information Systems and Tech.docx
2019 14th Iberian Conference on Information Systems and Tech.docx2019 14th Iberian Conference on Information Systems and Tech.docx
2019 14th Iberian Conference on Information Systems and Tech.docx
 
2019 14th Iberian Conference on Information Systems and Tech.docx
2019 14th Iberian Conference on Information Systems and Tech.docx2019 14th Iberian Conference on Information Systems and Tech.docx
2019 14th Iberian Conference on Information Systems and Tech.docx
 
Embracing Digital Convergence amid Regulatory-Driven Overhauls
Embracing Digital Convergence amid Regulatory-Driven OverhaulsEmbracing Digital Convergence amid Regulatory-Driven Overhauls
Embracing Digital Convergence amid Regulatory-Driven Overhauls
 
Risk assessments and applying organisational controls for GDPR compliance
Risk assessments and applying organisational controls for GDPR complianceRisk assessments and applying organisational controls for GDPR compliance
Risk assessments and applying organisational controls for GDPR compliance
 
European Directive DRAFT Network and Information Technology Security
European Directive DRAFT Network and Information Technology SecurityEuropean Directive DRAFT Network and Information Technology Security
European Directive DRAFT Network and Information Technology Security
 
Regulatory Considerations for Digital Insurance Business Models
Regulatory Considerations for Digital Insurance Business ModelsRegulatory Considerations for Digital Insurance Business Models
Regulatory Considerations for Digital Insurance Business Models
 
11 eu-institution-studies-regulation-finance-sector
11 eu-institution-studies-regulation-finance-sector11 eu-institution-studies-regulation-finance-sector
11 eu-institution-studies-regulation-finance-sector
 
EU General Data Protection: Implications for Smart Metering
EU General Data Protection: Implications for Smart MeteringEU General Data Protection: Implications for Smart Metering
EU General Data Protection: Implications for Smart Metering
 
Using cloud services: Compliance with the Security Requirements of the Spanis...
Using cloud services: Compliance with the Security Requirements of the Spanis...Using cloud services: Compliance with the Security Requirements of the Spanis...
Using cloud services: Compliance with the Security Requirements of the Spanis...
 
B31e4933 8469-4f42-8627-3c2b1bd868cf-150617085640-lva1-app6891
B31e4933 8469-4f42-8627-3c2b1bd868cf-150617085640-lva1-app6891B31e4933 8469-4f42-8627-3c2b1bd868cf-150617085640-lva1-app6891
B31e4933 8469-4f42-8627-3c2b1bd868cf-150617085640-lva1-app6891
 
Financial Conduct Authority_Developing our approach to implementing MiFID II ...
Financial Conduct Authority_Developing our approach to implementing MiFID II ...Financial Conduct Authority_Developing our approach to implementing MiFID II ...
Financial Conduct Authority_Developing our approach to implementing MiFID II ...
 

More from PECB

DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityPECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernancePECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyPECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationPECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsPECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptxPECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxPECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemPECB
 
ISO/IEC 27005:2022 – What are the changes?
ISO/IEC 27005:2022 – What are the changes?ISO/IEC 27005:2022 – What are the changes?
ISO/IEC 27005:2022 – What are the changes?PECB
 

More from PECB (20)

DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management system
 
ISO/IEC 27005:2022 – What are the changes?
ISO/IEC 27005:2022 – What are the changes?ISO/IEC 27005:2022 – What are the changes?
ISO/IEC 27005:2022 – What are the changes?
 

Recently uploaded

MuleSoft Integration with AWS Textract | Calling AWS Textract API |AWS - Clou...
MuleSoft Integration with AWS Textract | Calling AWS Textract API |AWS - Clou...MuleSoft Integration with AWS Textract | Calling AWS Textract API |AWS - Clou...
MuleSoft Integration with AWS Textract | Calling AWS Textract API |AWS - Clou...MysoreMuleSoftMeetup
 
Improved Approval Flow in Odoo 17 Studio App
Improved Approval Flow in Odoo 17 Studio AppImproved Approval Flow in Odoo 17 Studio App
Improved Approval Flow in Odoo 17 Studio AppCeline George
 
會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文
會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文
會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文中 央社
 
Major project report on Tata Motors and its marketing strategies
Major project report on Tata Motors and its marketing strategiesMajor project report on Tata Motors and its marketing strategies
Major project report on Tata Motors and its marketing strategiesAmanpreetKaur157993
 
SURVEY I created for uni project research
SURVEY I created for uni project researchSURVEY I created for uni project research
SURVEY I created for uni project researchCaitlinCummins3
 
Rich Dad Poor Dad ( PDFDrive.com )--.pdf
Rich Dad Poor Dad ( PDFDrive.com )--.pdfRich Dad Poor Dad ( PDFDrive.com )--.pdf
Rich Dad Poor Dad ( PDFDrive.com )--.pdfJerry Chew
 
FICTIONAL SALESMAN/SALESMAN SNSW 2024.pdf
FICTIONAL SALESMAN/SALESMAN SNSW 2024.pdfFICTIONAL SALESMAN/SALESMAN SNSW 2024.pdf
FICTIONAL SALESMAN/SALESMAN SNSW 2024.pdfPondicherry University
 
An overview of the various scriptures in Hinduism
An overview of the various scriptures in HinduismAn overview of the various scriptures in Hinduism
An overview of the various scriptures in HinduismDabee Kamal
 
DEMONSTRATION LESSON IN ENGLISH 4 MATATAG CURRICULUM
DEMONSTRATION LESSON IN ENGLISH 4 MATATAG CURRICULUMDEMONSTRATION LESSON IN ENGLISH 4 MATATAG CURRICULUM
DEMONSTRATION LESSON IN ENGLISH 4 MATATAG CURRICULUMELOISARIVERA8
 
SPLICE Working Group: Reusable Code Examples
SPLICE Working Group:Reusable Code ExamplesSPLICE Working Group:Reusable Code Examples
SPLICE Working Group: Reusable Code ExamplesPeter Brusilovsky
 
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptxCOMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptxannathomasp01
 
8 Tips for Effective Working Capital Management
8 Tips for Effective Working Capital Management8 Tips for Effective Working Capital Management
8 Tips for Effective Working Capital ManagementMBA Assignment Experts
 
AIM of Education-Teachers Training-2024.ppt
AIM of Education-Teachers Training-2024.pptAIM of Education-Teachers Training-2024.ppt
AIM of Education-Teachers Training-2024.pptNishitharanjan Rout
 
ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH FORM 50 CÂU TRẮC NGHI...
ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH FORM 50 CÂU TRẮC NGHI...ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH FORM 50 CÂU TRẮC NGHI...
ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH FORM 50 CÂU TRẮC NGHI...Nguyen Thanh Tu Collection
 
Graduate Outcomes Presentation Slides - English (v3).pptx
Graduate Outcomes Presentation Slides - English (v3).pptxGraduate Outcomes Presentation Slides - English (v3).pptx
Graduate Outcomes Presentation Slides - English (v3).pptxneillewis46
 
Stl Algorithms in C++ jjjjjjjjjjjjjjjjjj
Stl Algorithms in C++ jjjjjjjjjjjjjjjjjjStl Algorithms in C++ jjjjjjjjjjjjjjjjjj
Stl Algorithms in C++ jjjjjjjjjjjjjjjjjjMohammed Sikander
 
How to Manage Website in Odoo 17 Studio App.pptx
How to Manage Website in Odoo 17 Studio App.pptxHow to Manage Website in Odoo 17 Studio App.pptx
How to Manage Website in Odoo 17 Studio App.pptxCeline George
 
Observing-Correct-Grammar-in-Making-Definitions.pptx
Observing-Correct-Grammar-in-Making-Definitions.pptxObserving-Correct-Grammar-in-Making-Definitions.pptx
Observing-Correct-Grammar-in-Making-Definitions.pptxAdelaideRefugio
 

Recently uploaded (20)

MuleSoft Integration with AWS Textract | Calling AWS Textract API |AWS - Clou...
MuleSoft Integration with AWS Textract | Calling AWS Textract API |AWS - Clou...MuleSoft Integration with AWS Textract | Calling AWS Textract API |AWS - Clou...
MuleSoft Integration with AWS Textract | Calling AWS Textract API |AWS - Clou...
 
Improved Approval Flow in Odoo 17 Studio App
Improved Approval Flow in Odoo 17 Studio AppImproved Approval Flow in Odoo 17 Studio App
Improved Approval Flow in Odoo 17 Studio App
 
會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文
會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文
會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文會考英文
 
Major project report on Tata Motors and its marketing strategies
Major project report on Tata Motors and its marketing strategiesMajor project report on Tata Motors and its marketing strategies
Major project report on Tata Motors and its marketing strategies
 
OS-operating systems- ch05 (CPU Scheduling) ...
OS-operating systems- ch05 (CPU Scheduling) ...OS-operating systems- ch05 (CPU Scheduling) ...
OS-operating systems- ch05 (CPU Scheduling) ...
 
SURVEY I created for uni project research
SURVEY I created for uni project researchSURVEY I created for uni project research
SURVEY I created for uni project research
 
Rich Dad Poor Dad ( PDFDrive.com )--.pdf
Rich Dad Poor Dad ( PDFDrive.com )--.pdfRich Dad Poor Dad ( PDFDrive.com )--.pdf
Rich Dad Poor Dad ( PDFDrive.com )--.pdf
 
FICTIONAL SALESMAN/SALESMAN SNSW 2024.pdf
FICTIONAL SALESMAN/SALESMAN SNSW 2024.pdfFICTIONAL SALESMAN/SALESMAN SNSW 2024.pdf
FICTIONAL SALESMAN/SALESMAN SNSW 2024.pdf
 
An overview of the various scriptures in Hinduism
An overview of the various scriptures in HinduismAn overview of the various scriptures in Hinduism
An overview of the various scriptures in Hinduism
 
DEMONSTRATION LESSON IN ENGLISH 4 MATATAG CURRICULUM
DEMONSTRATION LESSON IN ENGLISH 4 MATATAG CURRICULUMDEMONSTRATION LESSON IN ENGLISH 4 MATATAG CURRICULUM
DEMONSTRATION LESSON IN ENGLISH 4 MATATAG CURRICULUM
 
SPLICE Working Group: Reusable Code Examples
SPLICE Working Group:Reusable Code ExamplesSPLICE Working Group:Reusable Code Examples
SPLICE Working Group: Reusable Code Examples
 
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptxCOMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
 
8 Tips for Effective Working Capital Management
8 Tips for Effective Working Capital Management8 Tips for Effective Working Capital Management
8 Tips for Effective Working Capital Management
 
AIM of Education-Teachers Training-2024.ppt
AIM of Education-Teachers Training-2024.pptAIM of Education-Teachers Training-2024.ppt
AIM of Education-Teachers Training-2024.ppt
 
ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH FORM 50 CÂU TRẮC NGHI...
ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH FORM 50 CÂU TRẮC NGHI...ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH FORM 50 CÂU TRẮC NGHI...
ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH FORM 50 CÂU TRẮC NGHI...
 
VAMOS CUIDAR DO NOSSO PLANETA! .
VAMOS CUIDAR DO NOSSO PLANETA!                    .VAMOS CUIDAR DO NOSSO PLANETA!                    .
VAMOS CUIDAR DO NOSSO PLANETA! .
 
Graduate Outcomes Presentation Slides - English (v3).pptx
Graduate Outcomes Presentation Slides - English (v3).pptxGraduate Outcomes Presentation Slides - English (v3).pptx
Graduate Outcomes Presentation Slides - English (v3).pptx
 
Stl Algorithms in C++ jjjjjjjjjjjjjjjjjj
Stl Algorithms in C++ jjjjjjjjjjjjjjjjjjStl Algorithms in C++ jjjjjjjjjjjjjjjjjj
Stl Algorithms in C++ jjjjjjjjjjjjjjjjjj
 
How to Manage Website in Odoo 17 Studio App.pptx
How to Manage Website in Odoo 17 Studio App.pptxHow to Manage Website in Odoo 17 Studio App.pptx
How to Manage Website in Odoo 17 Studio App.pptx
 
Observing-Correct-Grammar-in-Making-Definitions.pptx
Observing-Correct-Grammar-in-Making-Definitions.pptxObserving-Correct-Grammar-in-Making-Definitions.pptx
Observing-Correct-Grammar-in-Making-Definitions.pptx
 

Beyond the EU: DORA and NIS 2 Directive's Global Impact

  • 1.
  • 2.
  • 3. Agenda  Introduction  Regulation vs Directive  DORA  NIS2  Q&A
  • 4. Decoding the differences Directive (NIS2) vs Regulation (DORA) Key Differences 1. Definition • Directive: A legislative act that sets out a goal that all EU countries must achieve. • Regulation: A binding legislative act that must be applied in its entirety across the EU without requiring member states to pass any enabling legislation. 2. Implementation • Directive: Must be transposed into national law by member states within a set deadline. • Regulation: Automatically becomes law in all member states simultaneously. 3. Enforcement • Directive: Depends on national authorities and the specificities of national laws. • Regulation: Enforced uniformly across the EU by relevant EU-wide and national bodies.
  • 5. Decrypting the brand-new EU Regulation DORA Overview The strategic mission of DORA is to ensure that the financial sector in Europe can handle and recover quickly from any type of technology-related disruptions or attacks, aiming to keep the financial system stable and trustworthy. The Digital Operational Resilience Act is a European Union regulation enacted in December 2022 and entered into force in January 2023. It will apply to financial institutions starting on 17 January 2025.
  • 6. Decrypting the brand-new EU Regulation DORA Overview
  • 7. NIS2, GDPR and CRA Relations with other EU regulations/directives • DORA and NIS2 aims to enhance digital resilience and mitigate cyber incidents in the EU. • DORA will take precedence over NIS2 avoiding overlap. • DORA is built on GDPR requirements and does not overwrite them. • The Cyber Resilience Act aims to increase cybersecurity posture across a large range of industries while DORA focus on Financial entities
  • 8. Using ISO 27k family to aim compliance Relations with standard • ISO27001 to leverage governance, structure and global approach of Information Security • ISO27005 to leverage Information Security Risk Management • ISO22301 to leverage business resilience
  • 9. A revolution in Risk Management ICT (Third Party) Risk Management DORA mandates strict oversight and management of third-party ICT service providers Impact: • Introduces a requirement for financial entities to maintain a register of all information regarding their ICT third-party relationships and risk management policies. • Requires due diligence processes and ongoing monitoring to manage and mitigate risks associated with third-party service providers.
  • 10. A revolution in Risk Management ICT (Third Party) Risk Management Revolutionary Aspect DORA's regulatory framework brings critical ICT third-party service providers under strict regulatory oversight for the first time. Impact: • Addresses key vulnerabilities in the financial sector’s supply chain, ensuring that critical service providers meet robust security standards. • Complements the focus of the NIS 2 Directive on enhancing supply chain security, highlighting modern digital ecosystems and the need for holistic security approaches.
  • 11. A revolution in Risk Management ICT (Third Party) Risk Management
  • 12. Marketing tool and competitive advantage How to leverage Directive and Regulations 1.Historical Context with GDPR: • Companies prominently display GDPR compliance as a trust factor. • Public claims of GDPR compliance helped companies gain initial trust. • Organizations that adopted a proactive approach to GDPR compliance benefited from reduced stress and enhanced business opportunities. 2.Leveraging Early Compliance: • First Mover Advantage: Use the period leading up to full enforcement of new directives/regulations to position yourself as a leader in compliance. • Marketing and Sales Synergy: Direct your marketing team to highlight your early compliance, and orient sales strategies to target sectors such as finance and banking.
  • 13. Marketing tool and competitive advantage How to leverage Directive and Regulations 1.Professional Development: • DORA Lead Manager Training • Early certification benefits 2. Marketing Strategy: • Differentiation through expertise • Training opportunities
  • 14. The hidden truth behind DORA and NIS2 DORA and NIS2 are two sides of the same coin Both DORA and NIS 2 represent the European Union's effort to standardize cybersecurity and operational resilience across key sectors. Both DORA and NIS 2 will serve as benchmarks for global cybersecurity standards, influencing policies beyond Europe with their approach to digital resilience. Just as GDPR revolutionized data privacy and protection standards globally, DORA and NIS 2 are poised to do the same for cybersecurity and resilience. Initial skepticism about GDPR’s impact parallels the reception to DORA and NIS 2.
  • 15. The hidden truth behind DORA and NIS2 DORA and NIS2 are two sides of the same coin Both DORA and NIS 2 are PRAGMATIC, and measures shall be REASONABLE or PROPORTIONATE. How to demonstrate pragmatism? You can’t. You demonstrate that you effectively mitigate risks.
  • 16.
  • 17. Introduction & Overview of the NIS 2.0 Directive NIS2 Directive Introduction The purpose and significance of the NIS 2 Directive. NIS 2 Timelines Key changes from the previous NIS framework. The relevance of cybersecurity in today’s interconnected world. what organizations need to do to comply with the updated NIS requirements. Practical steps, best practices, and challenges.
  • 18. NIS The NIS2 Directive is the EU-wide legislation on cybersecurity. It provides legal measures to boost the overall level of cybersecurity in the EU. The Network and Information Security (NIS) Directive was the first EU-wide legislation on cybersecurity. Its primary goal was to achieve a high common level of cybersecurity across the EU Member States. 27 Member States 46 articles in the NIS2 Directive 10 EUR Million or up to 2% of the Total worldwide turnover of an entity for non- Deadlines for transposition into national Law –Oct 17- 2024
  • 19. NIS 2 Timelines and Important Dates Jul 2016 May 2022 Nov 2022 Dec 2022 Jan 2023 Oct 17 2024 NIS 2 Enters into Force NIS 1 Enters into Force Post-October 17, 2024: EU authorities will continue to carry out regular work to review and cement aspects of the Directive, such as establishing a list of the Essential and Important entities by Member States. Deadline for transposition into Law EU Parliament Votes to Adopt NIS 2 Official Journal of the EU as Directive EU 2022/2555 NIS 2 Approved
  • 20. The purpose and significance of the NIS 2 Directive The NIS 2 Directive, officially known as the Directive (EU) 2021/250 of the European Parliament and of the Council, aims to enhance the cybersecurity and resilience of critical infrastructure and digital services across the European Union (EU). It builds upon the original NIS Directive (NISD) and addresses the evolving threat landscape, technological advancements, and the increasing reliance on digital systems. The primary purpose of NIS 2 is to establish a harmonized framework for managing cybersecurity risks and incidents, thereby safeguarding essential services and ensuring trust in the digital economy.
  • 21. Significance Strengthened Scope: NIS 2 extends the scope beyond just essential services to include a broader range of digital service providers (DSPs), such as online marketplaces, cloud computing services, and search engines. Risk Management: It emphasizes risk-based approaches, requiring organizations to assess and manage cybersecurity risks effectively. Incident Reporting: NIS 2 mandates timely reporting of significant cybersecurity incidents to national authorities, promoting transparency and collaboration. Cooperation and Information Sharing: The directive encourages cross-border cooperation among EU member states and facilitates information sharing to respond swiftly to threats. Penalties and Enforcement: NIS 2 introduces stricter penalties for non-compliance, ensuring accountability and incentivizing organizations to invest in cybersecurity measures. Digital Single Market: By enhancing cybersecurity resilience, NIS 2 contributes to a secure and competitive digital single market within the EU.
  • 22. Key changes from the previous NIS framework. Expanded Scope: It includes more sectors and types of entities, broadening the range of companies that must adhere to cybersecurity requirements. Stricter Security Requirements: The directive imposes more rigorous security and incident reporting obligations. Enhanced Enforcement: It establishes stricter supervisory measures and higher sanctions for non-compliance.
  • 23. The relevance of cybersecurity in today’s interconnected world. Protection of Sensitive Data Business Continuity National Security Economic Impact: Privacy Preservation Global Collaboration Emerging Technologies Individual Responsibility
  • 24. What organizations need to do to comply with the updated NIS requirements. Risk Management Corporate Accountability Reporting Obligations Business Continuity Planning Baseline security measures
  • 25. Practical steps, best practices, and challenges related to NIS 2 Directive compliance • Risk Assessment • Policy Development • Incident Response Plan • Employee Training • Vendor Management • Regular Audits • Secure Development • Patch Management: • Multi-Factor Authentication • Defense in Depth: • Continuous Monitoring: • Encryption • Access Controls • Threat Intelligence • Collaboration • Incident Communication: • Privacy by Design • Complexity • Resource Constraints • Cross-Border Coordination: • Rapidly Evolving Threats • Balancing Security and Usability • Vendor Compliance • Employee Awareness Practical Steps Best Practices Challenges

Editor's Notes

  1. The Network and Information Security (NIS) Directive is the first piece of EU-wide legislation on cybersecurity, and its specific aim was to achieve a high common level of cybersecurity across the Member States. While it increased the Member States' cybersecurity capabilities, its implementation proved difficult, resulting in fragmentation at different levels across the internal market. To respond to the growing threats posed with digitalisation and the surge in cyber-attacks, the Commission has submitted a proposal to replace the NIS Directive and thereby strengthen the security requirements, address the security of supply chains, streamline reporting obligations, and introduce more stringent supervisory measures and stricter enforcement requirements, including harmonised sanctions across the EU. The proposed expansion of the scope covered by NIS2, by effectively obliging more entities and sectors to take measures, would assist in increasing the level of cybersecurity in Europe in the longer term. Within the European Parliament, the file was assigned to the Committee on Industry, Research and Energy. The committee adopted its report on 28 October 2021, while the Council agreed its position on 3 December 2021. The co-legislators reached a provisional agreement on the text on 13 May 2022. The political agreement was formally adopted by the Parliament and then the Council in November 2022. It entered into force on 16 January 2023, and Member States now have 21 months, until 17 October 2024, to transpose its measures into national law. Fourth edition. The 'EU Legislation in Progress' briefings are updated at key stages throughout the legislative procedure. Although the UK is no longer part of the EU (meaning that NIS2 does not directly apply), many businesses operate within the EU, which will require them to comply with NIS2 in order to maintain the same level of security standards as other member states. UK NIS Directive Expansion Proposal: On November 30, 2022, the UK government announced a proposal to expand the scope of the UK NIS Directive (referred to as “UK NIS”). While NIS 2 itself won’t be implemented in the UK, some changes similar to NIS 2 are expected in the UK NIS1.
  2. In summary, the NIS 2 Directive plays a crucial role in fortifying Europe’s digital infrastructure, protecting citizens, businesses, and critical services from cyber threats
  3. In today’s interconnected world, where digital networks span continents and information flows seamlessly across borders, cybersecurity has become a critical pillar for individuals, organizations, and nations alike. Let’s explore its significance: Protection of Sensitive Data: Our lives are intricately woven into digital fabric. From personal emails to financial transactions, sensitive data resides online. Cybersecurity ensures the confidentiality, integrity, and availability of this data. It shields us from identity theft, financial fraud, and unauthorized access. Business Continuity: Organizations rely on interconnected systems for operations, communication, and supply chains. A cyberattack can disrupt services, halt production, and lead to financial losses. Robust cybersecurity safeguards business continuity. National Security: Nations depend on interconnected infrastructure—power grids, transportation, healthcare, and defense systems. Cyber threats can compromise national security, disrupt essential services, and even endanger lives. Economic Impact: Cyber incidents cost trillions of dollars annually. Attacks on businesses affect stock markets, investor confidence, and economic stability. Investing in cybersecurity is an investment in economic resilience. Privacy Preservation: Our interconnected devices collect vast amounts of personal information. Cybersecurity measures protect our privacy by preventing unauthorized surveillance, data breaches, and misuse of personal data. Global Collaboration: Cyber threats transcend borders. International cooperation is essential. Cybersecurity frameworks, information sharing, and joint efforts combat cybercrime collectively. Emerging Technologies: The Internet of Things (IoT), artificial intelligence, and quantum computing bring immense opportunities. They also introduce new vulnerabilities. Cybersecurity research ensures safe adoption of these technologies. Individual Responsibility: Each of us contributes to the interconnected ecosystem. Our actions impact others. Practicing good cyber hygiene—using strong passwords, updating software, and being cautious online—protects everyone. In summary, cybersecurity is not merely a technical concern; it’s a shared responsibility that underpins our modern way of life