SIVIS Blog

Prepare for NIS2: Why You Need an Identity Security Approach

Written by SIVIS Group | Mar 30, 2023 8:25:00 AM

The NIS2 Directive introduces stricter cybersecurity requirements for companies operating in the EU, with a specific focus on access control policies. A broad-based approach to identity security will help your organization meet the NIS2 requirements.  

NIS2 - short for Network and Information Security version 2 - came into force in January 2023 and will have a significant impact on companies operating in the EU. The directive extends the scope of the original NIS Directive and introduces stricter requirements for companies in terms of cybersecurity and incident reporting. The aim is to ensure a high, consistent level of cyber and information security across all EU Member States. 

One area that NIS2 focuses on is access management. Access management is essential to protect networks and systems from cyber-attacks, as the discipline ensures that only authorized users have access to sensitive information and resources.  

Access management is essential for NIS2 

Article 5 of the NIS2 Directive describes the security requirements that digital service providers must comply with, and it contains specific provisions on access management. 

The Directive establishes that digital service providers must take appropriate technical and organizational measures to manage the risks related to the security of their network and information systems, including measures to ensure the management of access and user identities. 

These measures should include granting access rights only to authorized persons and limiting the risk of data breaches by regularly reviewing and testing access rights and access permissions. It also implies the importance of being able to detect – and able to react to – security incidents and breaches of access rights. 

Identity security is key

However, implementing access management policies and controls is not enough on its own. It takes more, and the best thing you can do to prepare for NIS2 is to implement an identity security framework in your organization.  

This means implementing a holistic view of user identities across the organization - and implementing measures to protect user identities from cyber threats. 

And why is that?

Because it protects the organization from insider threats and thus from cyber-attacks. 

One of the biggest threats to organizations comes from so-called insiders. The definition of an insider is someone who has access to the organization's sensitive systems and data, which can include both internal employees and third-party vendors. This makes the organization vulnerable to insiders' human error, but insiders are equally a popular target for cybercriminals. 

Over the past years, the insider threat has only gotten worse. According to the Ponemon Institute's 2022 Cost of Insider Threats Global Report, the number of security incidents involving insiders has nearly doubled since 2020. 

Identity security as the foundation of the security strategy helps protect the organization from insider threats through access control, monitoring user activity, and detecting unusual behavior.  

This means that only authorized users will have access to sensitive systems and data, and their activity will be closely monitored. This means that risky errors or suspicious behaviour can be detected and prevented before it harms the organization. 

This is crucial to reduce the risk of cyber-attacks. 

How do you implement identity security in practice? 

Implementing identity security into your organization's security strategy requires technical expertise but is just as much about knowing the business. In practice, you can follow the steps below:

  1. Identify and classify the organization's user identities: Identify all user identities in the organization and classify them according to their level of access and sensitivity. This will make it much easier to see and understand who has access to what resources and data, and ultimately make it easier to ensure that access controls are in line with the organization's needs.
  2. Implement appropriate access controls: Implement appropriate access controls based on the identities of the organization, their level of access and the sensitivity of the resources they have access to. This ensures that only the right people have access to the right data. These access controls can include Multi-Factor Authentication and password policies.
  3. Monitor user activity: Monitor user activity across systems to detect abnormal behavior that may indicate a security breach or insider threat.
  4. Train employees: Educate and train employees on an ongoing basis on how to navigate systems securely, including how to identify and avoid phishing attacks and how to keep passwords safe. 
  5. Implement Identity and Access Management: Implement an Identity and Access Management platform to centralize the management of user identities and access controls across the organization - and to automate 75 percent of the above steps. 

This way, your organization will be significantly better equipped to both counter insider threats and protect against cyberattacks while complying with the requirements of the NIS2 Directive.