As companies gear up to get GDPR ready, many of those doing business in the EU also face another wave of conditions around cyber security.

The NIS Directive is being billed as the cornerstone of the EU's response to the growing cyber threats and security challenges accompanying the digital economy.

What are network and information systems?

Network and information systems, and the essential services they support, play a vital role in everyday life: from ensuring the supply of basic necessities such as electricity and water, to underpinning banking and financial market systems. Following the recent spate of high profile and disruptive cyber attacks, the need for heightened cyber security and coordinated contingency plans is clear.

The NIS Directive seeks to achieve a high common level of security of network and information systems throughout the EU by taking a three pronged approach:

  1. increased EU co-operation
  2. improved cyber security capabilities at a national level;
  3. risk management and reporting obligations for qualifying organisations

Risk Management and Incident Reporting Obligations for qualifying organisations

Security and incident notification obligations are set out in the NIS Directive for two categories of organisations: (i) operators of essential services (OESs); and (ii) digital service providers (DSPs).  These requirements concern security issues of IT systems, regardless of whether personal data is affected or not.

OESs   

OESs are operators of critical infrastructure distributed across seven sectors: transport, banking, financial market infrastructures, the health sector, drinking water supply and distribution, and digital infrastructures. Considering this list of designated infrastructure, and the crippling nature of ransom malware, one cannot understate the need for OESs to take steps to "prevent and minimise" the impact of incidents affecting their network and information systems to ensure the continuity of services. In practice, this will require both preventative and business continuity capabilities and processes.

OESs will be identified by CSIRTs of Member States and the deadline for identification is November 2018.

DSPs

In contrast, the onus is on online companies to determine for themselves whether they are DSPs and are subject to the NIS Directive's security and notification requirements.

Three types of DSPs are regulated due to their importance and criticality for the smooth functioning of many EU businesses and the internal market: (i) online marketplaces; (ii) online search engines; and (iii) cloud computing services.

Some organisations will be concerned that the identifying criteria in the Directive are too vague. However, technical identification and classification will be necessary for every national authority and this will be of invaluable assistance to organisation seeking to determine whether they qualify as DSPs. Furthermore, organisations understand their own business better than any external entity, and should be capable of taking informed, balanced decisions about whether they qualify as a DSP and how they can achieve appropriate and proportionate technical and organisational measures to achieve compliance.

The NIS Directive requires OESs and DSPs to:

  • take appropriate technical and organisational measures to secure their network and information systems
  • take into account the latest developments and consider the potential risks facing the systems
  • take appropriate measures to prevent and minimise the impact of security incidents to ensure service continuity; and
  • notify the relevant supervisory authority of any security incident having a significant impact on service continuity without undue delay

The incident reporting requirements are not limited to "cyber security" incidents but any incident affecting the security of the network and information systems including power failures, environmental hazards, disruption in service, cyber attacks and malware.

Improving national cyber security capabilities and increased cooperation at EU level

In addition the NIS Directive sets out governance models to be adopted by Member States and EU bodies.

Each Member State is required to adopt a national strategy on cyber security and designate a competent authority to act as that country's computer security incident response teams (CSIRTs). Every Member State will be responsible for monitoring incidents, providing early threat warnings and cooperating with the private sector.

Ireland adopted its National Cyber Security Strategy in July 2015 and has opted to combine the functions of the national authority and CSIRT in the National Cyber Security Centre (NCSC), which sits within the Department of Communication, Climate Action and Environment. While the NCSC will have a supervisory role with respect to qualifying organisation, it is not yet clear what enforcement powers it is likely to have.

Alongside the measures at national level, there is an effort to coordinate resources across Member States to prevent and fight cross-border cyber threats. A network of Member States' CSIRTs will promote the exchange of information and facilitate operational cooperation. Strategic inter-agency cooperation will be further encouraged by the formation of a dedicated Co-Operation Group which will be comprised of representatives of each Member State, the Commission, and the European Union Agency for Network and Information Security (ENISA).

Given the NIS Directive must be transposed into Irish law and the Commission has yet to adopt the implementing regulation which will build out the obligations for DSPs, there is still some time to prepare for the NIS Directive. As the deadline for the GDPR approaches, the GDPR consumes much of the attention. However, companies should also be aware of the obligations under the NIS Directive and the coordinated efforts to achieve a higher threshold of cyber security capabilities across the EU. 

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.