NIS2 is not sufficient

B2B Cyber ​​Security ShortNews

Share post

In view of the increasing discussion about cyber attacks on IT and OT environments, the need for stricter legal requirements for companies and organizations, especially in critical sectors, is being discussed in public. NIS2 will replace the existing EU cyber security law, the 2016 Directive on the Security of Network and Information Systems.

According to NIS2, organizations in various sectors should ensure that the networks and systems they use to provide services and carry out their activities achieve a higher level of cyber security.

Insufficient prescription

Kay Ernst from OT security provider OTORIO explains: “Regulations like NIS2 are an important step, but they are insufficient on their own. Above all, critical infrastructures and industrial manufacturing companies must protect their central operating systems and processes. That means they need to be proactive in addressing cyber risk and making sure every second of every day is running smoothly. Identifying, prioritizing and mitigating business-critical cyber risks is an imperative, but the journey to operational security is a process, not a one-time event. It requires comprehensive visibility into assets and processes, automated risk assessment, and the specific skills of security professionals to proactively manage digital risk with clear, practical guidance.”

More at Otorio.com

 


About OTORIO

OTORIO is an OT (Operational Technology) security company providing end-to-end solutions for proactive digital risk management. These help industrial companies around the world to maintain business continuity and protect ongoing operations. OTORIO provides comprehensive security risk assessment, monitoring and management solutions and services for critical infrastructure, intelligent transportation and logistics systems and industrial manufacturing companies.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more