News

Blog

Wednesday, January 17th, 2024

6 Key Cybersecurity Compliance Directives for 2024

In an increasingly interconnected digital world, the landscape of regulatory compliance undergoes perpetual evolution, shaping the way businesses operate and safeguard sensitive information. From the Securities and Exchange Commission’s (SEC) stringent rules on cybersecurity incident disclosures to the far-reaching impact of the European Union’s General Data Protection Regulation (GDPR) and the imminent deadlines of the Payment Card Industry Data Security Standard version 4.0 (PCI DSS 4.0), organizations face complex compliance demands. This comprehensive guide navigates through the intricate web of regulations, shedding light on crucial requirements, essential measures, and proactive steps necessary for businesses to uphold data security, protect consumer privacy, and ensure adherence to these regulatory frameworks.


1. NIS2 Directive: Key Points for 2024

Deadline: October 17, 2024

As technology continues to evolve, so do the complexities and challenges of cybersecurity. In the wake of escalating cyber threats, regulatory bodies worldwide are heightening their efforts to fortify digital defense mechanisms. Among these initiatives, the Network and Information Systems Directive 2 (NIS2) emerges as a pivotal mandate for the European Union (EU). With its looming deadline of October 17, 2024, NIS2 introduces stringent cybersecurity protocols, penalties for non-compliance, and an expanded scope across various industry sectors.

The NIS2 Directive carries substantial penalties for non-compliance. Fines for failing to meet NIS2 requirements can reach up to 10 million euros or 2% of a company’s annual revenue. Additionally, inadequate compliance may lead to sanctions, audits, or other non-financial penalties.

NIS2 revolves around three primary objectives: enhancing cyber resilience, simplifying cybersecurity measures, and fortifying the EU’s readiness against cyber threats. It imposes cybersecurity standards for EU member states and enforces consequences for failure to meet these standards.


NIS1 vs. NIS2: Notable Differences

NIS2, introduced as an updated version of the original NIS Directive in 2016, expands its reach across industries and digital service providers. Unlike its predecessor, NIS2 outlines specific penalties for non-compliance and introduces clearer guidelines for implementation. The directive also establishes stringent cybersecurity expectations compared to the more interpretative NIS1.


Key Changes and Inclusions in NIS2

  1. Expanded Coverage: NIS2 broadens its scope by including more industry sectors and mandates risk mitigation within the IT supply chain. Entities previously not covered by NIS1 are now subject to NIS2 requirements.
  2. New Penalties: NIS2 introduces financial penalties, allowing fines of up to 10 million euros or 2% of annual revenue for non-compliance.
  3. Management Accountability: NIS2 holds management accountable by imposing new governance obligations. C-level executives may face personal liability in cases of gross negligence post-cyber incidents.
  4. Altered Definitions: The classification of organizations shifts from “operators of essential services” and “digital service providers” to “essential” and “important” entities based on size and sector criticality.

Entities Under NIS2 Compliance

Businesses operating in critical sectors such as energy, healthcare, transport, finance, manufacturing, digital infrastructure, and more fall under NIS2’s compliance requirements.

Classifying Essential and Important Organizations

  • Essential Organizations: Entities with over 250 employees and a minimum annual turnover or balance sheet total must adhere to NIS2 more proactively.
  • Important Organizations: These have 50 to 250 employees and a turnover or balance sheet total below the threshold of essential organizations. They face supervision post-incident and potential consequences if found non-compliant.

2. EU AI Act: First Regulation on Artificial Intelligence

The European Union has embarked on a pioneering venture with the introduction of the AI Act, a comprehensive regulatory framework for artificial intelligence (AI). Proposed in April 2021 as part of the EU’s digital strategy, the act is designed to lay the groundwork for responsible and ethical development and deployment of AI technologies.

Objectives and Benefits of AI

The EU acknowledges the transformative potential of AI, envisioning advancements in healthcare, transportation, manufacturing, and energy. The regulation seeks to create an environment that fosters positive AI contributions while mitigating potential risks.

Risk-Based Categorization

AI systems undergo meticulous analysis and classification based on their perceived risks, resulting in three distinct categories that determine the level of regulation.

Unacceptable Risk

  • AI systems posing threats, such as cognitive behavioral manipulation and real-time biometric identification, are outright banned.
  • Exceptions may be considered for law enforcement purposes.

High Risk

  • Two categories: AI systems integrated into products governed by EU product safety laws and AI systems in specific areas requiring registration in an EU database.
  • Areas include critical infrastructure, education, law enforcement, among others.

Limited Risk

  • AI systems with minimal risk adhere to basic transparency requirements.
  • This includes systems manipulating image, audio, or video content, like deepfakes.

Specific Regulations for AI Models

Generative AI models, exemplified by ChatGPT, must comply with transparency requirements. Meanwhile, high-impact general-purpose AI models, such as advanced models like GPT-4, necessitate thorough evaluations and the reporting of serious incidents to the European Commission.

Current Status and Next Steps

As of December 9, 2023, a provisional agreement on the AI Act has been reached. The agreed text awaits formal adoption by both the European Parliament and Council to attain the status of EU law. Internal market and civil liberties committees in Parliament are slated to vote on the agreement.

Industry Concerns and Criticisms

While the AI Act represents a significant regulatory leap, concerns linger over its practicality and enforceability. Critics contend that the broad definition of AI, intricate risk categorization, and compliance demands could pose challenges for businesses, particularly startups. Drawing parallels to GDPR, concerns include potential over-regulation, insufficient understanding, and the risk of stifling innovation.

Navigating the delicate balance between regulation and innovation is imperative for the success of the EU’s AI Act. As the landscape of AI continues to evolve rapidly, ensuring the regulatory framework remains adaptive will be crucial in safeguarding ethical AI development while fostering a competitive European AI industry.


3. SEC Adopts Rules on Cybersecurity Risk Management and Incident Disclosure

The Securities and Exchange Commission (SEC) has implemented new rules that significantly augment cybersecurity disclosures for public companies. These rules aim to offer investors comprehensive and standardized information regarding cybersecurity risk management, strategy, governance, and incidents.


Key Highlights of the New Rules

Incident Disclosures Public companies are mandated to report material cybersecurity incidents promptly and uniformly. This entails disclosing the nature, scope, timing of the incident, and its impact or likely impact on the registrant’s financial and operational aspects. This disclosure, outlined in Item 1.05 of Form 8-K or 6-K, should occur within four days of determining a material cybersecurity incident.

Annual Disclosures Annual reports (Form 10-K or 20-F) must detail the registrant’s process for identifying, assessing, and managing cybersecurity risks. They should also highlight the material effects of cybersecurity threats on business operations, strategy, or financial conditions. Additionally, these reports should cover the board of directors’ oversight of cybersecurity risks and management’s role in handling these threats.

Compliance Deadlines The final rule took effect on September 5, 2023. Companies with fiscal years starting after December 15, 2023, are required to comply with annual cybersecurity disclosure requirements. Current report disclosure obligations for material incidents start from December 18, 2023, though smaller reporting companies have until June 15, 2024, for compliance. Moreover, beginning December 15 and 18, 2024, additional requirements concerning the formatting of these disclosures in Inline XBRL will be in place for annual and current report disclosures, respectively.


Disclosure Requirements and Timelines

Cybersecurity Incident Disclosure The rule necessitates disclosure of material cybersecurity incidents, including the incident’s nature, scope, timing, and the expected impact on the registrant’s financial state and operations. However, detailed technical plans or system vulnerabilities need not be disclosed.

Disclosure Timing Companies have a tight window of four business days to disclose a cybersecurity incident in a public filing. This clock starts once a registrant determines a cybersecurity incident as material, allowing flexibility in this determination without unreasonable delay.

While the standard provides flexibility, it doesn’t permit delaying reporting until an incident is fully resolved. Registrants must make the initial disclosure based on available information and later supplement it as needed through an amendment to Item 1.05.


Compliance Reminders and Impact

The SEC’s adoption of these cybersecurity rules underscores the critical importance of promptly and comprehensively disclosing material cybersecurity incidents. These requirements impose a significant responsibility on public companies to adhere to strict timelines and detailed reporting standards.


4. Digital Operational Resilience Act (DORA): Enhancing ICT Security for Financial Entities

Deadline: January 17, 2025

The Digital Operational Resilience Act (DORA) represents a pivotal stride in fortifying the cybersecurity landscape specifically for financial entities within the European Union (EU). Enacted on January 16, 2023, and set to take effect from January 17, 2025, DORA targets an extensive array of financial entities, ranging from credit institutions and investment firms to insurance undertakings, payment institutions, and crypto-asset service providers.

Objectives and Scope of DORA

DORA’s primary aim revolves around fortifying ICT security measures, ensuring the ability of financial entities to combat, withstand, and recover from various ICT-related disruptions and threats. This directive imposes uniform requirements concerning network and information system security supporting the core business operations of financial entities.

Implications and Compliance Milestones

Financial entities falling within DORA’s scope face stringent penalties for non-compliance. Fines for violating the Act’s requirements can amount to up to 2% of their annual worldwide turnover or a maximum of EUR 1,000,000 for individuals. Failure to report significant ICT incidents or cyber threats could also lead to fines.

Key Implementation Insights

While DORA will likely grant a 24-month implementation period, the exact timeline for fulfilling specific resilience testing requirements remains a point of discussion. The Act necessitates firms to adhere to stringent ICT risk management, incident reporting, resilience testing, and third-party risk management. Moreover, designated critical third-party ICT service providers will come under enhanced supervision, compelling them to align with comprehensive cyber risk management protocols.

Preparing for DORA Compliance

Financial entities are advised to adopt proactive measures, initiating assessments of current ICT risk management practices, evaluating incident reporting capabilities, and conducting thorough resilience testing. Firms should also focus on improving the mapping and documentation of third-party provider relationships, essential for an effective risk containment strategy.

Navigating the Road Ahead

The finalization of DORA sets a crucial regulatory milestone, demanding thorough preparedness from financial entities within the EU. Establishing a realistic implementation plan, staying abreast of evolving requirements, and undertaking proactive measures are crucial to ensure seamless compliance with this imperative directive.


5. UK’s new PSTI Act for IoT devices: How it Impacts You

Deadline: April 29, 2024

The UK is on the verge of implementing the groundbreaking Product Security and Telecommunications Infrastructure Act (PSTI), setting a global precedent by mandating cybersecurity standards for consumer products. This post focuses on Part 1 of the PSTI Act, specifically highlighting the implementation of a Vulnerability Disclosure Policy for consumer IoT product security.

Scope of Applicability

The PSTI Act covers an extensive range of consumer IoT products, including connected safety devices, home automation systems, IoT base stations, smart home assistants, smartphones, smoke detectors, cameras, and various connected appliances.

Key Requirements of the Legislation

Part 1 of the PSTI Act introduces three primary security features that manufacturers must adhere to:

  1. Prohibition of Universal Default Passwords:
  2. Aims to enhance consumer device security by prohibiting universal default passwords.
  3. Simplifies device configuration for consumers, reducing the risk of cybercriminal hacking.
  • Vulnerability Disclosure Policy (VDP) Implementation:
  • Requires manufacturers to establish a plan for addressing software vulnerabilities in consumer IoT devices.
  • Enhances the likelihood of proper handling of software weaknesses by manufacturers.
  • Mandatory Disclosure of Software Update Duration:
  • Mandates consumer IoT devices to disclose the duration for which they will receive software updates.
  • Ensures timely release of software updates to sustain device security throughout its declared lifespan.

Consequences of Non-Compliance

Non-compliance with the PSTI Act can result in significant penalties, including fines of up to £10,000,000 or 4% of a manufacturer’s global turnover. Distributors, categorized as those making products available in the UK but not the product’s manufacturer or importer, also face severe consequences for non-compliance.

Strengthening Global Cybersecurity

The PSTI Act represents a significant milestone in global cybersecurity assurance, setting a precedent for other nations. By addressing current challenges and adopting a forward-thinking approach, the UK aims to strengthen cybersecurity on a global scale.

Implementation Details

The PSTI Act comprises two legislative components: Part 1 of the PSTI Act 2022 and The Product Security and Telecommunications Infrastructure (Security Requirements for Relevant Connectable Products) Regulations 2023. The Act received Royal Assent in December 2022, with the regulations signed into law on September 14, 2023. The regime is set to come into effect on April 29, 2024, requiring compliance from manufacturers and other businesses in the supply chains of consumer connectable products. The legislation is based on the UK’s Code of Practice for Consumer IoT security and global standards for consumer IoT security.


6. Payment Card Industry Data Security Standard version 4.0 (PCI DSS 4.0) Compliance: What You Need to Know

Deadline: March 31, 2024

The deadline for the initial phase of PCI DSS 4.0 compliance is March 31, 2024. This phase introduces 13 new requirements for organizations dealing with credit, debit, or charge card transactions.

Key Steps to Prepare for PCI DSS 4.0 Compliance:

1. Merchant Level and Compliance Responsibilities:

  • Identify your merchant level based on annual transaction volumes for various payment card brands.
  • Level 1 merchants have the heaviest compliance responsibilities, necessitating yearly audits by PCI-certified external Qualified Security Assessors (QSAs) or Internal Security Assessors (ISAs).

2. Scope of Cardholder Data Environment (CDE):

  • Define your CDE, encompassing any part of the network that handles payment-card data.
  • Precisely identify systems and endpoints involved in processing, handling, or storing payment-card information.

3. Assess Compliance Gap:

  • Perform a gap assessment to measure readiness and current compliance status with PCI DSS 4.0 requirements.
  • Map existing security controls against new requirements to identify gaps.

4. Engage Third-Party Experts:

  • Consider external consultants if internal governance, risk, and compliance teams are insufficient.
  • Ensure Managed Service Providers (MSPs) or Managed Security Service Providers (MSSPs) define roles and responsibilities regarding the CDE.

5. Allocate Resources:

  • Prepare a budget considering compliance costs, including audits, assessments, and necessary tools.
  • Effectively allocate personnel resources, potentially redirecting IT and security team members to focus on the PCI DSS 4.0 transition.

Changes to Implement by March 31, 2024:

The initial phase of PCI DSS 4.0 involves non-technical compliance measures, primarily focusing on defining roles and responsibilities:

  • Role Identification: Ten of the 13 new requirements involve specifying roles and responsibilities for individuals within IT or security teams concerning PCI DSS compliance and security incident response.
  • Third-Party Service Providers (TPSPs): Mandates TPSPs to clarify roles regarding the client’s CDE and provide information about their own PCI DSS compliance.
  • CDE Definition and Scope: Organizations need to define their CDEs and the scope according to PCI DSS 4.0 requirements.
  • Customized Approaches and Risk Analyses: Introduction of a “customized approach” option for compliance, allowing flexibility in meeting requirements, subject to approval by QSAs or ISAs.

Checklist for Compliance by March 31, 2024:

  • Determine merchant level and compliance responsibilities.
  • Define the scope of the cardholder data environment.
  • Assess the organization’s readiness for compliance.
  • Engage third-party experts if needed.
  • Allocate adequate budget and resources.
  • Define team roles and responsibilities.
  • Specify roles and responsibilities of third-party service providers.
  • Perform targeted risk analyses for customized controls.


As the business landscape continues to evolve in tandem with technological advancements, the significance of regulatory compliance cannot be overstated. The multifaceted realms of SEC compliance, GDPR adherence, and the impending deadlines of PCI DSS 4.0 underscore the paramount importance of robust cybersecurity measures, transparent data handling practices, and proactive risk management strategies.

By staying abreast of these regulations, diligently adhering to compliance frameworks, and adopting a proactive stance toward cybersecurity, organizations can fortify their defenses, cultivate consumer trust, and navigate the intricate labyrinth of regulations effectively. Embracing these standards not only ensures regulatory compliance but also showcases a commitment to safeguarding sensitive data, fostering resilience, and future-proofing businesses in an increasingly dynamic digital landscape.

Explore our security control validation services here.

Reach out to the Smarttech247 experts today!

Contact Us

The data you supply here will not be added to any mailing list or given to any third party providers without further consent. View our Privacy Policy for more information.

    Copyright Smarttech247 - 2021