NIS2 - Are you prepared?


NIS2, ben jij voorbereid

What is NIS2?

You may have already come across it or may be dealing with it already – NIS2 (Network and Information Security 2). It's the new European cybersecurity directive that will take effect from January 2024.
 
The EU aims to prevent serious ICT incidents and enhance digital security and resilience in Europe through this new legislation. Its primary objective is to ensure that organizations better secure their computers, networks, and sensitive business data.
 
Is your organization prepared?
 

Who is NIS2 for?

NIS2 is not limited to vital organizations like its predecessor, NIS. This new directive applies to a broader range of businesses and institutions. An estimated nearly 4000 organizations in the Netherlands fall within the scope of NIS2.
 
The government will oversee the digital security of vital organizations, and non-compliance with the guidelines during inspections may result in significant fines.

How can you prepare effectively?

As more organizations need to comply with NIS2 guidelines, the EU has established sector-specific rules. However, there are some key elements that will apply to all businesses. Here's an overview:

Implement Password Management

Password management involves managing, storing, and protecting the passwords used to access your accounts or systems. This includes creating strong passwords, secure storage methods, and utilizing specialized password management tools.
 
ManageEngine offers products for password management. Password Manager Pro simplifies password management by providing secure and centralized password storage, along with features like password rotation and compliance with password policies.
 
ADSelfservice Plus enhances the efficiency of password management for IT teams. It allows users to reset their passwords themselves, reducing the burden on the IT department significantly.
 

Software Updates

Another essential aspect of preparation is performing software updates. These updates are regularly released by software developers to maintain and enhance software functionality and security.
 
ManageEngine's Endpoint Central enables centralized management and execution of software updates on all endpoints, thereby improving security and performance. Patch Connect Plus is another application that allows you to conveniently manage patches for external applications, ensuring that non-Microsoft software remains up-to-date.

Endpoint Detection and Response (EDR)

EDR (Endpoint Detection and Response) involves detecting, monitoring, and responding to cyber threats on endpoints. EDR technologies are designed to identify suspicious activities on these endpoints and respond quickly to prevent further damage.
 
Having the right tools is crucial for this purpose. ESET Protect Advanced from ESET, for example, can automate responses to potential threat incidents, such as isolating affected endpoints or terminating malicious IT processes, providing an ideal way to mitigate threats.
 

Network Segmentation

Network segmentation is a critical process for enhancing digital security. It involves dividing a large network into smaller, isolated segments or zones to reduce the impact of security incidents. By segmenting a network, you prevent criminals from gaining direct access everywhere.
 
Placing firewalls strategically within the network is essential when implementing network segmentation. This allows you to filter and control traffic between segments.
 
Two-Factor Authentication (2FA)
Finally, NIS2 mandates the implementation of two-factor authentication, also known as 2FA. 2FA adds an extra layer of security to an account alongside the traditional password. Instead of just entering a password, users must complete a second verification method to gain access to their account.
 
An example of 2FA implementation:
 
  1. Something you know (password): This is the traditional password you enter.
  2. Something you have (e.g., a mobile app or an SMS with a unique code): You receive an additional code on your mobile device, which you must enter to complete the access.
The aforementioned tools, Password Manager Pro and ADSelfservice, provide excellent support for implementing 2FA.
 
While the regulations come into effect in January, it's evident that several companies still struggle to meet the specified rules. Additionally, there is room for improvement in efficiency. IT teams often work under high pressure, so any gains in this area are valuable. Therefore, make use of the right applications and ensure that your IT infrastructure functions optimally through automated workflows and templates.
 

Need assistance?

The IT specialists at CBA are ready to help you tackle the challenges posed by NIS2. Contact us for more information about the most effective applications to ensure your organization's compliance.