NIS2 compliance for industrial networks: Are you prepared?

0
363
NIS2 compliance for industrial networks: Are you prepared?


Since the European Union (EU) signed the second model of the Network and Information Security (NIS2) Directive in December 2022, there was an actual frenzy throughout Europe about it. NIS2 is now on high of the precedence lists of most European Chief Information Security Officers (CISO). But have you learnt what it’s? And most significantly, do you have to be involved?

You in all probability haven’t any alternative however to adjust to NIS2

The brief reply is: Yes! If you’re employed for a company in an business sector listed within the NIS2 Directive as important for the resilience of the European financial system, or are a provider to any of those organizations, the NIS2 regulation needs to be in your agenda. It is designed to pressure industries throughout the EU to strengthen their cybersecurity practices and guarantee their suppliers and repair suppliers aren’t introducing any cyber dangers to their operations.

The preliminary model of NIS voted in 2016 solely affected a number of important European organizations. This second model is a very totally different beast. Almost all organizations working in most business sectors should comply. And in case you are discovered to be out of compliance, regulation authorities throughout member states can impose hefty monetary penalties, and even title monitoring officers to supervise your cybersecurity technique. For complete particulars on which organizations should comply and the sanctions regime, learn this white paper.

Industrial networks should implement robust safety controls 

But what does the NIS2 Directive mandate precisely? The complete listing of measures might be discovered within the identical white paper, however in case you run an industrial group, here’s what you need to search for to make sure your operational expertise (OT) infrastructure is compliant:

  • Deploy licensed OT parts. Your OT infrastructure is as robust as its weakest level. NIS2 requires you to make sure the OT units you’re deploying aren’t introducing cyber dangers to your operations. Fortunately, the ISA/IEC 62443 Part 4-1 and Part 4-2 requirements outline what a safe OT asset is. All Cisco merchandise are developed in response to a lifecycle course of which is Part 4-1 licensed. Cisco industrial switches are licensed for Part 4-2 compliance. Ask your networking distributors for his or her certifications.
  • Assess and prioritize OT cyber dangers. Many organizations nonetheless don’t have an in depth stock of what’s related to their industrial community. NIS2 requires you to have visibility into your OT safety posture so you may drive finest practices. Cisco Cyber Vision robotically builds a complete stock of belongings and their communications actions. It calculates dangers scores that will help you prioritize dangers to be remediated. Unique within the business, Cyber Vision additionally leverages scores from Cisco Vulnerability Management to prioritize vulnerabilities primarily based on whether or not they’re actively exploited within the area.
  • Implement zero-trust inside your community. Most industrial networks have grown to change into giant layer 2, flat networks. Malicious site visitors can simply unfold and compromise your whole operations. ISA/IEC 62443 Part 3-3 requires segmenting the community into small zones of belief the place belongings can talk solely with these they should run the commercial course of. Cyber Vision along with Cisco Identity Services Engine (ISE) can construct these zero-trust segmentation insurance policies and work with Cisco industrial community gear to implement them with out the necessity for added {hardware}.
  • Migrate to zero-trust distant entry. Enabling distributors and contractors to remotely entry industrial belongings is important to run operations. Cellular gateways that IT is just not controlling are at odds with each OT and IT safety necessities. VPNs have drawbacks of being always-on options with all-or-nothing entry to all OT belongings. Cyber Vision’s distant entry experiences listing all these backdoors in order that IT can take management again. Use Cisco Secure Equipment Access (SEA) to allow Zero-Trust Network Access (ZTNA) to your operational environments. SEA hides belongings from discovery so distant customers have entry solely to vital units, and restricts entry to particular instances. It enforces robust safety controls reminiscent of multifactor authentication (MFA) and safety posture checks, and it could actually report periods for compliance and safety audits.
  • Detect and report incidents. NIS2 additionally requires having the instruments in place to rapidly detect incidents and be capable of take motion. The regulation defines a strict reporting timeline, and organizations are anticipated to run complete investigations to assist the whole neighborhood higher perceive and shield towards new threats. Cisco XDR aggregates intelligence from all safety instruments deployed within the setting to offer a 360° view in a unified dashboard. It streamlines detection and investigation throughout each IT and OT domains, making menace looking and remediation simpler.

Learn extra about NIS2 for industries in our free webinar

To be taught extra about what industrial organizations ought to implement to adjust to NIS2 and safe operations, take a look at our NIS2 for Industries answer overview. Our OT safety specialists will focus on it in additional particulars throughout a webinar on March fifth. Save your seat and register now!


We’d love to listen to what you suppose. Ask a Question, Comment Below, and Stay Connected with Cisco Security on social!

Cisco Security Social Channels

Instagram
Facebook
Twitter
LinkedIn

Share:

LEAVE A REPLY

Please enter your comment!
Please enter your name here