The NIS2 Directive: by Christopher Nett
The NIS2 Directive: by Christopher Nett
by Christopher Nett
Connect with me!
My Website LinkedIn
Azure Newsletter X
Threads
Christopher Nett
What is the NIS2 Directive?
The NIS2 Directive builds upon the foundation laid by the original NIS Directive, aiming to establish
a higher and more consistent level of cybersecurity across the European Union.
It introduces responsibilities for both Member States and individual companies operating in critical
sectors.
Member States have until October 17, 2024 to transpose the Directive into national law. This
means that each organization encompassed by the Directive will be legally obligated to live up to
its requirements by Q4 2024.
All companies within the scope must adhere to the same cybersecurity
standards, regardless of classification as essential or important entities.
• Entities are clustered into “Large”, “Medium” or “Small” based on employee count and
revenue:
• Large: >=250 employees or more than 50 million revenue
• Medium: 50-249 employees or more than 10 million revenue
• Small: <50 employees or less than 10 million revenue
• Essential entities:
• On-site/off-site inspections.
• Regular security audits and ad hoc assessments.
• Security scans to ensure compliance.
• Important entities:
• Actions triggered post-incident or upon evidence of non-compliance.
• Maximum Fines:
• Essential Entities: Up to €10 million or 2% of worldwide annual turnover, whichever is
higher.
• Important Entities: Up to €7 million or 1.4% of worldwide annual turnover, whichever is
higher.
• GDPR Cross-Compliance:
• Violations leading to personal data breaches under GDPR require notification of relevant supervisory
authorities.
• Authorities may impose additional fines under GDPR for the same conduct.
• Management Liability:
• Senior managers or representatives with decision-making power can be held personally liable for failing to
ensure compliance with NIS2.
• National Authorities
• National Strategies
• CVD Frameworks
• Crisis Management Frameworks
• Cooperation group
• CSIRT network
• Peer-reviews
• ENISA
Christopher Nett Source: Security and Privacy Controls for Information Systems and Organizations (nist.gov)
Intelligence, Threat Intelligence and CTI
Intelligence
Threat Intelligence
Cyber Threat Intelligence
Enabling Threat-Informed-Defense
Producing
Risk
Impact + Likelihood
Christopher Nett Source: Security and Privacy Controls for Information Systems and Organizations (nist.gov)
Threat-Informed-Defense
Christopher Nett
Tactics, Techniques and Procedures
Christopher Nett Source: What Are TTPs? Tactics, Techniques & Procedures Explained | Splunk
IOCs and IOAs
IOCs IOAs
TTPs Tough!
Tools Challenging
Network/
Annoying
Level of Host Artifacts
difficulty
Domain Names Simple
IP Addresses Easy
Christopher Nett Source: Enterprise Detection & Response: The Pyramid of Pain (detect-respond.blogspot.com)
What is Threat Hunting?
Christopher Nett
NIS2 Requirements for CSRM
• Conduct a comprehensive inventory of all critical assets, systems, and processes to establish a risk
management baseline.
• Identify potential critical risks to operations, systems, and assets through structured risk assessments and
expert consultations.
• Document identified risks in a centralized risk register, ensuring accessibility and regular updates.
• Establish a threat intelligence framework to recognize and document key threats, utilizing industry best
practices and real-time threat feeds.
• Prioritize risks based on impact and likelihood using a standardized risk evaluation matrix to ensure
systematic management.
• Develop and implement risk mitigation plans tailored to address high-priority threats, ensuring actionable and
measurable outcomes.
• Align risk analysis with asset management practices, ensuring risk mitigation efforts are directly tied to asset
criticality and value.
• Integrate risk management workflows into existing IT and operational governance frameworks for seamless
execution.
• Establish regular monitoring and review cycles for risk assessments to adapt to evolving threats and
operational changes.
• Conduct organization-wide training programs on risk management practices to foster a culture of proactive
threat recognition and mitigation.
Official
Severity of the incident + IoCs + first impact assessment 72h
Notification
Intermediate
Per request from authorities As requested
Status Report
Containment,
Detection & Post-Incident
Preparation Eradication &
Analysis Activity
Recovery
• Establish Policies and Procedures: Develop comprehensive incident response policies and
procedures tailored to your organization's needs and compliance requirements.
• Training and Awareness: Regularly train staff on their roles in incident response, including
recognizing potential security incidents.
• Tool and Resource Allocation: Equip the incident response team with necessary tools
(software and hardware) and access rights to perform their duties effectively.
• Communication Plan: Create a clear communication strategy that includes internal escalation
paths and external communication with stakeholders.
• Incident Response Plan Testing: Conduct regular simulations and tabletop exercises to test
the incident response plan and identify areas for improvement.
• Incident Detection Tools: Utilize tools like SIEM (Security Information and Event Management),
IDS (Intrusion Detection Systems), and antivirus software to monitor for signs of security
incidents.
• Incident Analysis Techniques: Apply a structured approach to investigate alerts, using log
analysis, forensics, and root cause analysis to determine the scope and impact.
• Incident Documentation: Document all detected incidents and their analysis steps in detail for
future reference and legal compliance.
• Event Prioritization: Classify and prioritize incidents based on their potential impact and
urgency, to allocate resources accordingly.
• Long-term Containment: Develop strategies for longer-term solutions to ensure that threats
are completely neutralized without impacting business operations.
• Eradication of Threats: Remove malware, unauthorized access, and other malicious elements
from the environment. Patch vulnerabilities and address the root cause of the incident.
• System Restoration: Restore systems from clean backups, ensuring no remnants of the threat
remain. Validate the integrity of systems before bringing them back online.
• Post-Recovery Monitoring: Monitor the affected systems for signs of re-compromise and
ensure all security measures are effective.
• Lessons Learned: Conduct a post-incident review to identify what was successful and what
could be improved in your incident response plan.
• Update Incident Response Plan: Use lessons learned to refine the incident response plan,
improving procedures and strategies based on practical experience.
• Reporting: Complete any necessary incident reporting to stakeholders, regulators, and possibly
the public, based on legal and regulatory requirements.
• Incident Metrics: Develop and review metrics to measure incident response effectiveness and
to identify trends or areas needing improvement.
• Establish a robust incident response policy outlining roles, responsibilities, and escalation procedures for all
stakeholders.
• Develop and implement an incident detection framework, utilizing automated monitoring tools, intrusion
detection systems (IDS), and log analysis to promptly identify potential security incidents.
• Conduct regular threat hunting exercises and red team/blue team simulations to improve incident detection
capabilities.
• Set up a centralized incident response playbook with predefined processes and workflows for handling
different types of incidents.
• Ensure a 24/7 incident monitoring system is operational, supported by a dedicated Security Operations
Center (SOC) or managed security services.
• Deploy an incident tracking system that records details such as timelines, root causes, impacts, and
remediation actions for each incident.
• Establish an effective incident reporting system that enables stakeholders to report incidents quickly,
including automated reporting for critical events.
• Conduct regular training and drills for incident response teams to ensure they can execute processes
effectively under pressure.
• Implement a post-incident review process to analyze response effectiveness, update playbooks, and integrate
lessons learned into the overall cybersecurity strategy.
• Align incident response processes with NIST’s guidance, ensuring thorough preparation, detection, analysis,
containment, eradication, and recovery activities.
• A comprehensive business continuity plan (BCP) is in place, documented, and regularly updated
to address potential disruptions.
• Crisis management procedures are clearly defined and tested to ensure an effective
organizational response to emergencies.
• Regular drills and simulations are conducted to validate the effectiveness of business continuity
and crisis management strategies.
• Critical systems and services are prioritized for recovery to minimize operational impact during
disruptions.
• Communication protocols are established to ensure timely and clear information flow to
stakeholders during a crisis.
• Conduct a business impact analysis (BIA) to identify critical systems, processes, and services
that require prioritization during disruptions.
• Develop and document a comprehensive Business Continuity Plan (BCP) tailored to address
potential operational disruptions, natural disasters, and cyber incidents.
• Create crisis management procedures that outline decision-making structures, escalation paths,
and key roles during emergency situations.
• Establish recovery objectives such as Recovery Time Objective (RTO) and Recovery Point
Objective (RPO) for critical systems and services to guide recovery efforts.
• Implement redundancy and failover mechanisms, including secondary systems, cloud backups,
and geographically diverse data centers, to ensure resilience.
• Conduct regular drills, tabletop exercises, and simulations to validate the BCP, crisis
management strategies, and organizational readiness.
• Define and document clear communication protocols, ensuring timely updates to employees,
customers, partners, and regulators during crises.
• Establish a crisis response team, equipped with the resources and authority needed to make
swift decisions and coordinate recovery efforts.
• Regularly review and update the BCP and disaster recovery strategies based on lessons learned
from drills, audits, and real incidents.
• Align business continuity and disaster recovery plans with overarching risk management
frameworks and regulatory requirements for a cohesive organizational approach.
• Critical services provided by suppliers are clearly identified, documented, and described.
• Supplier contracts include necessary provisions to ensure information security, protection, and
proper service termination protocols.
• Identify and document all critical services provided by suppliers, including IT, maintenance, and operational
services, in a centralized supplier register.
• Develop and maintain a detailed inventory of service suppliers, categorizing them by service type, criticality,
and potential impact on organizational operations.
• Conduct thorough risk assessments for each supplier to evaluate their security posture and potential
vulnerabilities in the supply chain.
• Establish a supplier monitoring framework, including regular performance reviews, compliance audits, and
security assessments for IT service providers.
• Implement strict access controls and monitoring protocols for maintenance suppliers, ensuring their activities
are documented and supervised.
• Develop and enforce robust contracts with IT service providers, including specific provisions for information
security, incident reporting, and service termination protocols.
• Ensure cleaning contractors and other non-IT suppliers are vetted, supervised, and adhere to physical
security requirements for sensitive areas.
• Establish clear communication and escalation protocols with suppliers to ensure rapid response and
transparency in the event of a supply chain incident.
• Implement a supplier onboarding and offboarding process to verify compliance with security standards before
engagement and ensure secure service termination.
• Regularly review and update supplier agreements to reflect evolving security requirements, regulatory
changes, and organizational needs.
• Security is integrated into the system development lifecycle, including design, implementation,
and testing phases.
• Regular penetration testing is conducted on critical systems to identify and address potential
security weaknesses.
• Vulnerability assessments are performed periodically to ensure that systems remain secure and
resilient against emerging threats.
• Led by MITRE
• Every newly discovered vulnerability is assigned a CVE ID in the form
of CVE-yyyy-xxxx
• Includes a vulnerability description, data sources as well as the official
vendor announcement
Christopher Nett
Common Vulnerabilities and Exposures (CVE)
• CVE-2009-2935
• Google V8, as used in Google Chrome before 2.0.172.43, allows
remote attackers to bypass intended restrictions on reading memory,
and possibly obtain sensitive information or execute arbitrary code in
the Chrome sandbox, via crafted JavaScript.
• CVSS Version 2.0 Score: 10.0
CVSSv2 CVSSv3
CVSS Score Severity CVSS Score Severity
7.0 – 10.0 High 9.0 – 10.0 Critical
4.0 – 6.9 Medium 7.0 – 8.9 High
0.0 – 3.9 Low 4.0 – 6.9 Medium
0.1 – 3.9 Low
0 None
Christopher Nett Source: https://nvd.nist.gov/vuln-metrics/cvss
What is Vulnerability Management?
Christopher Nett
Identification
Remediation Prioritization
Christopher Nett
Identification
Remediation Prioritization
Christopher Nett
Identification
Remediation Prioritization
Christopher Nett
Identification
Remediation Prioritization
Christopher Nett
Identification
Remediation Prioritization
Christopher Nett
What is Penetration Testing?
Christopher Nett
Penetration Testing in Cyber Security
Christopher Nett
Red Teaming vs. Penetration Testing
• Scope: Red Teaming is broader, focusing on end-to-end security; Penetration Testing targets
specific vulnerabilities.
• Methodology: Red Teaming uses diverse tactics, techniques, and procedures (TTPs);
Penetration Testing follows a structured checklist.
• Objective: Red Teaming assesses overall security resilience; Penetration Testing aims to
identify and fix specific flaws.
• Duration: Red Teaming is often ongoing or long-term; Penetration Testing is usually time-bound.
• Outcome: Red Teaming provides strategic insights and recommendations; Penetration Testing
delivers a list of vulnerabilities and fixes.
Christopher Nett
Implementation Plan: Security in system acquisition,
development and maintenance
• Integrate security requirements into the system development lifecycle (SDLC), ensuring security is addressed
at the design, implementation, testing, and deployment phases.
• Develop and enforce secure coding practices for software developers, including the use of static and dynamic
code analysis tools during development.
• Implement threat modeling during the design phase to identify potential vulnerabilities and ensure security-by-
design principles are applied.
• Conduct regular penetration testing on critical systems and applications to identify security weaknesses and
validate the effectiveness of implemented controls.
• Establish a vulnerability management program to continuously monitor, identify, and prioritize vulnerabilities in
systems, applications, and third-party components.
• Schedule periodic vulnerability assessments using automated scanning tools and manual reviews to maintain
system resilience against emerging threats.
• Apply patches and updates to software and systems promptly, based on the severity of identified
vulnerabilities and the organization's risk appetite.
• Maintain an inventory of all system and application dependencies, ensuring that third-party libraries and
frameworks are monitored for vulnerabilities.
• Incorporate secure configuration management practices to standardize and harden systems against common
attack vectors.
• Conduct regular security awareness training for development and IT teams to keep them updated on secure
development practices, emerging threats, and vulnerabilities.
• Key data (primary assets) are clearly identified and thoroughly documented.
• Dependencies of primary assets on IT infrastructure (including software, hardware, and services) are clearly
described.
• Regular training and coaching sessions are conducted to reinforce knowledge and skills.
• Training includes comprehensive education on information literacy, as well as information and cyber security
risks.
• Employees are regularly and consistently updated on internal regulations and organizational news.
• Identify and thoroughly document key data assets (primary assets), including sensitive information, intellectual
property, and critical operational data.
• Recognize and catalog all support assets, such as IT systems, personnel, and services, detailing their roles in
supporting primary assets.
• Document and map critical systems, ensuring a clear understanding of their importance and
interdependencies within the organization.
• Describe dependencies between primary assets and IT infrastructure, including hardware, software, cloud
services, and third-party providers, to highlight potential vulnerabilities.
• Develop and implement a structured onboarding training program that introduces employees to the
organization's cyber hygiene practices and security policies.
• Conduct regular training and coaching sessions to reinforce employees' knowledge and skills on
cybersecurity risks and best practices.
• Systematically plan and document training processes, including schedules, content, and metrics for assessing
training effectiveness.
• Provide comprehensive education on information literacy and cybersecurity risks, focusing on recognizing
phishing, malware, social engineering, and other common attack vectors.
• Establish regular communication channels to update employees on internal regulations, new cyber threats,
and organizational security initiatives.
• Introduce gamified or interactive training methods to enhance employee engagement and improve retention
of critical security knowledge.
• Cryptographic algorithms used for securing data are up-to-date and comply with recognized
industry standards.
• Encryption is implemented for data at rest, in transit, and during processing to ensure
confidentiality and integrity.
• Cryptographic keys are securely stored, managed, and rotated periodically to prevent
unauthorized access or misuse.
• A policy for handling cryptographic incidents, such as compromised keys, is in place and
regularly tested.
• Identify and document all data types requiring cryptographic protection, including data at rest, in transit, and
during processing.
• Implement cryptographic algorithms that comply with recognized industry standards (e.g., AES-256, RSA-
2048, SHA-2), ensuring encryption methods are up-to-date and resistant to known vulnerabilities.
• Encrypt sensitive data at rest using strong encryption methods to protect it from unauthorized access or data
breaches.
• Apply encryption protocols for data in transit, such as TLS 1.3 or IPsec, to safeguard data integrity and
confidentiality during transmission.
• ntroduce homomorphic encryption or similar methods for protecting data during processing, especially in
sensitive or high-security environments.
• Establish a cryptographic key management system to securely generate, store, distribute, and rotate
encryption keys according to industry best practices.
• Implement hardware security modules (HSMs) or other secure storage mechanisms to protect cryptographic
keys from unauthorized access or compromise.
• Define and enforce a cryptographic incident-handling policy to address incidents such as compromised keys,
certificate failures, or algorithm weaknesses.
• Conduct regular audits and tests of cryptographic implementations to verify compliance with security policies
and to detect potential vulnerabilities.
• Train staff on cryptographic principles, policies, and incident response processes to ensure secure
management and usage of cryptographic tools and techniques.
• The employee exit process is systematically controlled to ensure security and compliance.
• Conduct thorough pre-employment background checks for employees with access to sensitive information,
verifying qualifications, references, and criminal records as permitted by law.
• Develop and implement a formal onboarding process that includes security awareness training, emphasizing
organizational policies, acceptable use, and responsibilities for safeguarding sensitive information.
• Define and document clear access control policies to ensure employees are granted permissions strictly
aligned with their job roles and responsibilities.
• Implement a robust system for monitoring and managing job role changes, ensuring timely adjustments to
access rights and privileges.
• Establish a procedure to authorize and document job role changes, including approval workflows and updates
to relevant systems and access controls.
• Develop a systematic employee exit process, ensuring that all access to systems, facilities, and sensitive
information is revoked promptly upon termination of employment.
• Conduct exit interviews that include reminders of confidentiality agreements and responsibilities for
protecting organizational information post-employment.
• Periodically review and update employee access rights to ensure alignment with current job responsibilities
and to prevent privilege creep.
• Deliver regular security training and awareness programs for all employees, with a focus on recognizing and
mitigating insider threats.
• Maintain a centralized log of access changes, onboarding, and offboarding activities for auditing and
compliance purposes.