/
/
Understanding the Impact of New EU Cybersecurity Regulations and Directives

Understanding the Impact of New EU Cybersecurity Regulations and Directives

Maintaining compliance is a challenge that requires continuous efforts and strategic planning, especially in complex IT environments handling voluminous and regulated communication data. For those operating in ‘essential sectors’ such as financial services, where trust, security, and compliance are paramount, staying ahead of new requirements is not just a regulatory obligation – it’s a business imperative.

Achieving and maintaining compliance demands is more than a box-ticking exercise; it requires a strategic, continuous investment in robust processes and technological infrastructure. In an era where the security of data is crucial, partnering with trusted providers of services such as data capture, normalization, and archiving is essential to meeting these challenges.


Dealing with the current compliance landscape

Addressing compliance obligations means overcoming several organisational and technical challenges:

  • Organisational challenges: Financial institutions must allocate sufficient resources to maintain ongoing compliance programmes, often while balancing other mission-critical operations. Effective communication and coordination across departments is essential to align efforts and meet regulatory requirements efficiently.
  • Regulatory requirements: Organisations need to comply with an increasingly complex web of regional and industry-specific regulations, such as GDPR, which imposes stringent data protection measures. For companies processing personal and sensitive information, adhering to such frameworks is vital.
  • Technological diversity: Ongoing digital transformation involves managing various technology stacks, programming languages, third-party integrations, and cloud environments. Ensuring that these systems comply with regulatory standards requires a sophisticated and flexible approach.
  • Dynamic resilience regulatory landscape: The growing frequency and sophistication of cyber threats mean that businesses must continually review and update their security measures. In Europe, new cybersecurity directives, such as the Digital Operational Resilience Act (DORA) and the Network and Information Security Directive 2 (NIS2), require businesses to align their existing security frameworks with these new standards. Adopting globally recognised frameworks, such as COBIT, NIST, and ISO 27001, can ease the path to compliance.

A Dynamic Cyber Resilience Regulatory Landscape

As cyber risks continue to escalate, regulators worldwide are responding with stricter legislation aimed at safeguarding critical infrastructure. However, navigating these regulations can be daunting, especially as requirements vary significantly by sector, organization size, and European jurisdiction. It is crucial to stay ahead of these changes, as the current legislation sets out the minimum standards for cybersecurity. In this context, businesses must view regulatory compliance as a continuous process—one that can be made easier through collaboration with trusted service providers who understand the complexities of the landscape.

In the EU, the NIS2 Directive (EU Directive 2022/2555) to be transposed on 17 October 2024 introduces more rigorous cybersecurity requirements. This directive replaces the original NIS Directive, which was no longer sufficient to address today’s cyber threats. NIS2 strengthens national and cross-border resilience, and its broader scope now covers a wider range of industries, including those deemed critical to national infrastructure.

Embedding cybersecurity measures into daily business practices will be crucial for financial institutions and other high-risk industries as they adapt to these new requirements. Yet, this can be challenging given the varying ways in which these directives will be transposed into national legislation across EU member states. Trusted partners with expertise in both regulatory compliance and cybersecurity can play a pivotal role in navigating these complexities.


Key elements of compliance for NIS2 and ISO 27001

A key step to take would be considering ISO 27001 certification. An internationally recognised standard for Information Security Management Systems (ISMS), ISO 27001 provides organizations with a structured framework for protecting their crucial assets. It focuses on risk assessment, risk management, and continuous improvement. In this sense, by adhering to the best practices outlined in ISO 27001, businesses will be well placed to meet the demands of NIS2, giving them a significant head start in their compliance journey. NIS2 does not directly mention ISO 27001; however, it encourages the use of “relevant European and international standards.” Further, in its preamble, NIS2 suggests the use of the ISO/IEC 27000 series of standards for cybersecurity measures.

In the financial services industry and in the current regulatory climate, trust is paramount. For businesses already certified to ISO 27001, this provides a strong foundation for NIS2 compliance. The best practices outlined in ISO 27001—such as risk assessment, information management, and continuous improvement—are well-aligned with the objectives of NIS2. This standard not only helps with compliance but also demonstrates a business’s commitment to cybersecurity, building trust with regulators, clients, and stakeholders.

At Custodia, we understand that trust is central to our clients’ operations, particularly in regulated industries. That’s why we have achieved ISO 27001 certification through an independent accreditation body, reinforcing our commitment to safeguarding client data. This certification brings numerous benefits, including enhanced information security policies, improved incident prevention and response, and stronger business continuity and crisis management capabilities. By adhering to these stringent standards, we help our clients maintain compliance while also strengthening their overall security posture.


Looking Ahead: The Cyber Resilience Act

Just as businesses are preparing for NIS2 and DORA, another piece of major EU legislation is on the horizon: the Cyber Resilience Act (CRA). Expected to be finalised by the end of 2024, the CRA will impose new requirements on connected products and digital services sold within the EU. The Act aims to bolster the security of the digital supply chain in an increasingly connected world, further highlighting the importance of robust cybersecurity frameworks.

The pace of regulatory change is only accelerating, and businesses must keep up. By partnering with a trusted service provider like Custodia, who not only understand the regulatory landscape but also prioritise security and compliance, organizations can ensure they are ready to meet both current and future challenges with confidence.

Leave a Reply