NIS2 is coming… What does it mean?

On 28th November, European Member States formally adopted the revision of the Network and Information Security Directive (NIS2) (EN, DE, FR). The Directive will enter into force before the end of the year, but will only be applicable after EU Member States transpose the Directive into national law - by September 2024. So now is the time for a heads-up about the upcoming changes and what they will mean for your cybersecurity operations.

Why should you care?

What’s NIS about?

Back in 2016, the original NIS Directive was the first European legislation on cyber. It required Member States to identify operators of essential services and to introduce new cybersecurity obligations for these operators, especially in terms of incident-reporting. You may not be aware of the NIS Directive itself, but you will be familiar with how your national government implemented it (for example, the identification of Operateurs de Services Essentiels (OSE) in France or KRITIS operators in Germany).

The Directive, however, was implemented inconsistently across Member States, leading to fragmentation, where some companies were considered an ‘essential service’ in some countries but not in others. For example, the number of identified services ranged from 12 to 87, and the number of operators ranging from 20 to 10,897. This led the European Commission to revise NIS and make NIS2, with more clarity on which organisations are in scope, and stipulating specific requirements for those organisations.

Does NIS2 apply to you?

Unlike NIS, NIS2 establishes a clear list of sectors falling under scope and stipulates that all entities active in these sectors shall be automatically considered ‘essential’ or ‘important’ entities if they employ more than 250 people and have an annual turnover of more than 50 Million Euros and/or an annual balance sheet above 43 Million Euros. Essential and important entities face the same obligations, but important entities face a lighter enforcement regime.

The usual sectors are covered (energy infrastructure, airports, railways, healthcare, water, banks) but there is also a broader list that includes cloud providers, data centres, public electronic communications networks, managed service providers, postal services, food production, waste water, waste management, chemical manufacturing, the space sector, and more. NIS2 also covers public administration bodies at central and regional level, but excludes parliaments and central banks. Guillaume Poupard, Head of ANSSI in France, estimated that there would be ten times more sectors covered than under NIS.

Member States can also add some entities to their national list, such as local government bodies, education institutions, and companies falling under the size threshold but considered critical for the country. This will be decided by national governments at a later stage, as they will have 27 months to develop their list of essential and important entities following the entry into force of the Directive (until March or April 2025).

What are the new obligations under NIS2?

One of the biggest changes mandated by NIS2 is about incident-reporting obligations.

Under NIS2, “significant” incidents shall be reported within 24 hours. To avoid different definitions and thresholds across Member States, the European Commission will define cases when incidents are deemed significant, but it’s likely to be a broad interpretation.

Shorter deadlines

Essential and important entities shall report incidents to their national computer security incident response teams (CSIRTs) or their competent authority. NIS2 introduces a three-step process for reporting deadlines:

These deadlines are tight, but Splunk helps security and IT teams to meet them with early detection and automated processes. For example, the Security Operations Team at .italo, a provider of essential services (public transport) in Italy, uses Splunk with Splunk Enterprise Security for early detection of security problems, for their investigation and to aid their response. By having all audit data centralised and being able to ask questions retrospectively through Splunk’s powerful Search Processing Language (SPL), SecOps teams can produce a post-mortem analysis and a full report within days rather than weeks.

NIS2 also requires covered entities to put in place a list of

The following list is a minimum set, i.e. organisations need to have a risk management measure in each of these areas:

How can Splunk help?

While Splunk can’t roll out your cryptography or security policies for you, it’s vital that you are able to monitor those measures are working as expected once they have been rolled out. Splunk has proven experience in many of those areas, for example:

In addition, Splunk offers a free version and free online training for Small Enterprises and Micro Enterprises to enable logging.

Will NIS2 apply to the UK?

NIS2 won’t apply to the UK directly, but the UK Government is currently reviewing the effectiveness of the 2018 NIS Regulations, which had been introduced to implement the original NIS Directive. Areas for improvement have been identified in recent stakeholder consultations, and legislation is forthcoming to make the NIS Regulations future-proof. As part of the upcoming changes, the UK could consider sectoral expansion and to “strengthen existing incident reporting duties, currently limited to incidents that impact on service, to also include other significant incidents”.

Next steps

National governments will have to introduce national legislation to reflect the obligations of the EU Directive, with a deadline of September 2024. Many organisations are looking at how they might comply now, to be ready for that deadline.

Splunk will monitor the transposition of NIS2 by national governments, to track possible differences in implementation, and will continue to support customers locally.

Stay tuned for future updates on NIS2 implementations, and watch the recorded fireside chat with our Splunk experts.

With special thanks to Clara Lemaire and Matthias Maier for collaborating in the writing of this blog post.

Related Articles

Announcing General Availability of Cisco Talos Intelligence in Splunk Attack Analyzer
Security
2 Minute Read

Announcing General Availability of Cisco Talos Intelligence in Splunk Attack Analyzer

We are pleased to announce the general availability of Cisco Talos threat intelligence to all Splunk Attack Analyzer customers globally.
LLM Security: Splunk & OWASP Top 10 for LLM-based Applications
Security
11 Minute Read

LLM Security: Splunk & OWASP Top 10 for LLM-based Applications

Threats to LLMs are real. Let’s look at top LLM threats and show you how, with Splunk, you can better defend LLM-based applications and their users.
Driving vSOC Detection with Machine Learning
Security
3 Minute Read

Driving vSOC Detection with Machine Learning

In this blog, Splunker Jim Goodrich takes a deep dive into an API security use case, using machine learning to detect API anomalies, and more.
Embracing Observability Tools to Empower Security Incident Response
Security
6 Minute Read

Embracing Observability Tools to Empower Security Incident Response

Bridge the gap between development and security with OpenTelemetry and observability tools.
Staff Picks for Splunk Security Reading July 2024
Security
4 Minute Read

Staff Picks for Splunk Security Reading July 2024

Welcome to the Splunk staff picks blog, featuring a curated list of presentations, whitepapers, and customer case studies that our Splunk security experts feel are worth a read.
AcidPour Wiper Malware: Threat Analysis and Detections
Security
6 Minute Read

AcidPour Wiper Malware: Threat Analysis and Detections

The Splunk Threat Research Team provides an analysis of AcidPour and how to use Splunk’s out-of-the-box security content to help defend against this wiper malware.
How Splunk SOAR is Helping Organizations Achieve a More Resilient Approach to Security
Security
3 Minute Read

How Splunk SOAR is Helping Organizations Achieve a More Resilient Approach to Security

We worked with Peerspot to capture some of the ways customers have found success while using Splunk SOAR as part of their security stack.
Splunk Security Content for Impact Assessment of CrowdStrike Windows Outage
Security
4 Minute Read

Splunk Security Content for Impact Assessment of CrowdStrike Windows Outage

This blog is intended to help existing Splunk customers who are also customers of CrowdStrike gain visibility into how the CrowdStrike outage may be impacting their organizations.
Splunk at Black Hat 2024: Strategic Transformations to Power the SOC of the Future
Security
3 Minute Read

Splunk at Black Hat 2024: Strategic Transformations to Power the SOC of the Future

At Black Hat 2024, Splunk will demonstrate how we’re empowering security teams to embrace strategic transformations and navigate the complex threat landscape.