Explore our latest NIS2 resources

Read blog

Cybersecurity threats are evolving rapidly, and the NIS2 directive is the cornerstone for fortifying European defenses. While compliance with NIS2 is imperative, many organizations remain unaware of this new directive. Did you know non-compliance with NIS2 could result in fines of up to 10 million euros?

Read blog

Preparing for NIS2 is not a task to be taken lightly. By starting early, understanding the legislation, implementing minimum security measures such as #MFA, and educating the entire organization, affected entities can navigate the complexities and ensure compliance with the forthcoming directive. It is time to embark on the journey toward a secure and resilient cybersecurity future. Read our blog to know if your entity is affected and the 5 key actions to get you started!

Stream on-demand

Watch our webinar as we delve into NIS2 and discover how trusted digital identities can empower your organization to achieve and maintain compliance with the new directive.

 

Is your organization affected by NIS2?

Take this self-assessment to see if your entity is affacted by the NIS2 Directive.

BEGIN assessment

 

OVERVIEW

Timeline NIS2

 

Critical Entites Directive

2008

Directive 2008/114 - Identification and designation of European critical infrastructures and the assessment of the need to improve their protection.

Resilience of CER

2022

Directive 2022/2557 – The Directive on the Resilience of Critical Entities (RCE) replaces Directive 2008/114. Its aim is to further strengthen the protection of critical infrastructures.

Cyber Resilience Act

2022

The Cyber Resilience Act (CRA) Proposal aims to impose cybersecurity obligations on all products with digital elements, significantly impacting IoT products.

RCE Transposition laws

17/01/2025

NIS1 Directive

2016

Directive 2016/1148 – The Network and Information Security (NIS) Directive establishes cybersecurity and reporting obligations for operators of essential entities and providers of digital services.

NIS2 Directive

2022

Directive 2022/2555 - NIS2 Directive replaced NIS1 in 2023. It significantly extends the scope of NIS1 and harmonizes cybersecurity obligations for affected entities at the EU level.

NIS2 Transposition laws

17/10/2024

EU member states have until the 17th of October 2024 to transpose the NIS2 Directive into national law. Some obligations for affected entities will start to apply on this date.

NIS2 Identification of affected entities

17/01/2025

By 17 January 2025 affected entities will be obliged to provide certain set of information to the competent authority (e.g. IP ranges, where regulated services are provided, contact data, etc.).

Step 1 to NIS2 compliance: A c,omrehensive guide to get you started with MFA

Step 1 to NIS2 compliance: Get started with MFA

Discover the essential first steps to NIS2 compliance. Learn about NIS2 and how to fortify your organization against cyber threats using multifactor authentication (MFA). Read the guide now to start your compliance journey.

READ GUIDE NOW

Frequently asked questions about NIS2

We gathered the most commonly asked questions from our customers and provided answers.


Webinar on-demand

Mastering NIS2 compliance

Watch our on-demand webinar to explore NIS2, and learn how state-of-the-art PKI technology and secure authentication methods can help you comply with the directive.

STREAM ON-DEMAND

 

Nexus solutions for NIS2 compliance

Learn more

Workforce identities delivered as a Service. Trusted identities are fundamental to the modern enterprise.

Learn more

Identities for the IT environment as a Service.Trusted machine identities are fundamental to the modern enterprise. It enables digital business and establishes unique identities for the corporate IT equipment and enables a zero-trust IT architecture. The key to issuing and managing these trusted identities in an easy way is to use the Nexus GO Workplace service.

Learn more

A public key infrastructure (PKI) provides a solid security foundation for strong authentication, email encryption, digital signing, and securing IoT devices and applications.The Nexus Smart ID PKI allows governments and businesses to enable trust with certificate-based identities for citizens, employees, applications, things, and smart devices.