8-Step NIS2 Checklist to Help You Prepare for the Upcoming Directive

Ritika Jain

Ritika Jain

July 15, 2024

NIS2 ChecklistNIS2 Checklist

The NIS2 Directive came into force in 2023, repealing the NIS Directive and creating a common level of cybersecurity for critical sectors across EU member states.

The updated directive is planned to come into effect in the next couple of months. It broadens its scope of applicability to additional sectors and aims to harmonize and strengthen ICT network and information security while mandating cybersecurity measures such as risk analysis, incident response, encryption, vulnerability disclosure, threat detection, and training.

This means that more businesses will need to pay attention to these new rules, conduct regular audits to ensure compliance, and promptly report incidents. The deadline to get compliant with NIS2 is October 2024. Let’s not miss the deadline and get you ready for the upcoming directive. Dive into our blog for a deeper understanding of the legislation, checklist, and what it entails for your organization.

Entities in NIS2 Scope?

NIS2 categorizes entities that fall within the scope into two groups: ‘essential’ and ‘important’. While both groups must adhere to the same stringent security measures, the essential group will be under proactive supervision. In contrast, the important entities will only be monitored if non-compliance is reported.

Entities in NIS2 Scope

NIS2 Deadline and Penalties?

The deadline for implementing NIS2 is October 17, 2024. Non-compliance can result in financial penalties, with essential entities facing higher fines.

NIS2 Deadline and Penalties

The NIS2 Checklist: 8 Steps to Get Your Business Ready

Businesses can improve their NIS2 compliance readiness by implementing the following measures:

NIS2 Checklist 8 Steps to Get Your Business Ready

1. Understand Your Applicability

The first step is to assess whether your organization falls under the expanded scope of NIS2, which now includes a wider range of entities as compared to the original NIS Directive. Consider the potential impact of operational disruptions on societal and economic stability.

NIS2 primarily targets medium and large organizations but also includes small companies critical to society. Generally, those with fewer than 50 employees or a turnover under €10 million are exempt, with exceptions. If you are still not sure about your applicability, consult experts or regulatory bodies for assistance.

2. Conduct Risk Assessment

A fundamental aspect of NIS2 is identifying vulnerabilities through a comprehensive risk assessment of your network and information systems. Based on your assessment, develop a risk management framework to identify, analyze, prioritize, and mitigate the potential threats and risks, and it will form the basis for your strategy to improve your security posture.

3. Implement Robust Cybersecurity Measures

NIS2 mandates basic cybersecurity measures across various areas, such as access control to prevent unauthorized access, encryption, zero-trust approach for business continuity and disaster recovery, ransomware and endpoint protection, and phishing-resistant multi-factor authentication. The measures will depend on your risk assessment and industry sector.

4. Secure Your Software Supply Chain

Supply chain attacks are a significant concern. Re-evaluate your software supply chain and consider implementing secrets management solutions to safeguard sensitive data, such as passwords, tokens, and keys.

5. Develop Incident Response Plan

NIS2 mandates faster incident reporting, so ensure your organization has robust event notification, information gathering, and reporting processes in place.

6. Ensure Continuous Monitoring and System Maintenance

Implement ongoing compliance monitoring processes to proactively identify and address the emerging compliance risks, vulnerabilities, and changes. Also, ensure regular maintenance of your systems and networks to keep software and security patches up to date and stay ahead of the cybersecurity threats.

7. Documentation and reporting

Keep detailed records of all cybersecurity activities, including risk assessments, incident response plans, resilience testing results, and the security and compliance measures implemented. This documentation will be crucial for demonstrating NIS2 compliance and for future audits.

8. Employee Training and Awareness

Cybersecurity training and cyber hygiene are fundamental pillars of NIS2. Invest in training to raise cyber awareness and foster a security-first culture within your organization.

How letsbloom Can Help?

A typical NIS2 compliance process, including security assessments, auditing, and consulting, takes approximately 12 months. But with only 3+ months left to be fully compliant with NIS2, it’s crucial to start your compliance journey sooner rather than later.

Want to accelerate your NIS2 compliance journey? Contact letsbloom today to achieve NIS2 compliance in a fast, secure, and cost-effective manner.