NIS2 Complete Framework
NIS2 Complete Framework
Sensitivity: Confidential
KEY TERMS
• Cybersecurity:
• the ability of network and information systems to
resist action that compromises the availability,
authenticity, integrity or confidentiality of digital
data or the services those systems provide.
Mutual • Network and information system:
understand • an electronic communications network, or any
device or group of interconnected devices which
ing: process digital data, as well as the digital data
stored, processed, retrieved or transmitted.
• Essential services:
• private businesses or public entities with an
important role for the society and economy, as for
example water supply, electricity services, etc.
Source: https://eur-lex.europa.eu/legal-content/EN/LSU/?
uri=uriserv:OJ.L_.2016.194.01.0001.01.ENG
Sensitivity: Confidential
Aspect NIS1 (Directive 2016/1148) NIS2 (Directive 2022/2555)
Limited to essential services and Broader: includes more sectors and
Scope
digital service providers medium/large entities
Energy, transport, banking, health, Adds postal, waste, food,
Sector Coverage
water, digital infrastructure manufacturing, public administration
Entity Size Applies to entities with ≥50
Not clearly defined
Threshold employees or ≥€10M turnover
level
for all major incidents
Governance & Explicit responsibilities for
Less emphasis on leadership roles
Accountability management bodies
comparison
Supply Chain
Not addressed Explicitly included
Security
Enforcement & Stronger supervision and fines (up to
Vague enforcement mechanisms
Penalties €10M or 2% of turnover)
NIS2:
Lower
Burden management and documentation
Sensitivity: Confidential
ENERGY
IT,
Space
Telecom
Postal Media,
services Culture
Industry
and Waste
mgt
Finance
beyond
Food Water
Transport,
health traffic
governm
ent,
admin’s
Sensitivity: Confidential
sector deelsector Soort entiteit
energie electriciteit Electriciteitsbedrijf, dat de functie verricht
van “levering”.
Distributiesysteembeheerders
Transmissiesysteembeheerders
aardolie Exploitant van oliepijpleidingen
Industry
Exploitanten van voorzieningen voor de
productie, raffinage en behandeling van olie,
opslag en transport
Sensitivity: Confidential
sector deelsector Soort entiteit
transport luchtvervoer Luchtvaartmaatschappijen
Luchthavenbeheerders
Luchtverkeersleidingsdiensten
spoorvervoer Infrastructuurbeheerders
Spoorwegondernemingen
Industry Vervoer over water Bedrijven voor vervoer over water (binnenvaart,
kust- en zeevervoer) van passagiers en vracht
and
Beheerders van havens (alsook entiteiten die
werken en uitrusting in havens beheren)
Exploitanten van verkeersbegeleidingssystemen
Sensitivity: Confidential
sector deelsector Soort entiteit
bankwezen Kredietinstellingen
Infrastructuur Exploitanten van handelsplatformen
voor de
financiële markt Centrale tegenpartijen
Gezondheid Zorginstellingen Zorgaanbieders
szorg (waaronder
Industry ziekenhuizen en
privéklinieken)
Sensitivity: Confidential
NIS1
Sensitivity: Confidential
Executive
decision Statement of Work
SoW
flow “landscape”
Infrastructure, IT /network, civil
constructions, production /
operations facilities
Runner’s • Policies
• Processes
register
approach
• Geographical location, transport modi, suppliers, environmental;
• Statement of Applicability (cfr ref.: slide 7)
• Risk assessment, previous audit reports
• Identify mitigation - controls
• Execute / realise mitigation / solutioning
• Evidences and Document
Note: to be used as a demo principle, only
• Audit, and certification
• Management
Sensitivity: Confidential
/ maintain control on ‘Critical Infrastructure’ protection
# area Description of Statement of Related standards, documents
Applicability audit framework
Vulnerability-Management What is the handling of SANS Institute Risk assessment
known weak points like? OWASP top 10 Recommendations
Presentation of processes ISO 27002 Periodically Iterative
and derived measures. ISO 31000 Process description,
Sensitivity: Confidential
ISMS
Audit
CIRT
Solution NIS
NIST 800-53 Rev. 4 Control
for the energy utility industry
standards,
ITIL - Information Technology
Infrastructure Library ISMS
OWASP - Open Web Application
Security Project
ith s p e cific ISO 22301 - Societal security — Business continuity management systems — Requirements
b e a lig ne d w ISO 27031 - Information technology — Guidelines for ICT readiness for business continuity
To dustry
ISO 55001 - Asset management — Management systems — Requirements
a in / in ISO (tr) 27550 - Information technology — Security techniques — Privacy engineering for
do m
Non-exhaustive overview of potential applicable standards, frameworks. system life cycle processes
To be modified according the scope of the audit exercise. UP KRITIS Public -Private Partnership for Critical Infrastructure Protection
KRITIS V
IEC 62443 - “Security for Industrial Process Measurement and Control – Network and
System Security”,
Sensitivity: Confidential
Stage ISO Standard Purpose
Establishes enterprise-wide risk
1. Strategic Risk
ISO 31000 (Risk Management) principles, context, and
Governance
governance.
2. Asset-Centric Manages lifecycle and criticality
ISO 55000 (Asset Management)
Governance of assets (IT/OT/data).
Provides methodology for
3. Risk Assessment
ISO/IEC 27005 (Information Risk) assessing information security
Integration
risks.
Road 4. IT Security
Management
ISO/IEC 27001 (ISMS)
Defines the structure for
managing information security.
Offers detailed control
ahead
ISO/IEC 27002 (Controls)
implementation guidance.
Defines Cyber Security
5. OT/IACS Security
IEC/ISA 62443-2-1 (CSMS) Management System for
complexity,
Management
industrial automation.
IEC/ISA 62443-3-3 (System Specifies technical security
Security Requirements) requirements for IACS.
and more
s
6. Business
IEC/ISA 62443-4-2 (Component Applies to embedded systems
Security) and devices.
Ensures continuity of critical
p lex ity bring Continuity & ISO 22301 (BCMS)
services during disruptions.
g com Resilience
Analysin 7. Privacy & Data ISO/IEC 27701 (Privacy Aligns ISMS with GDPR and
insights Protection Extension to ISMS) privacy obligations.
Legend:
Doc : document
Proc² : processes, and procedures
Sensitivity: Confidential
ISO 21827
EU 2022-
start ISO 31000 ISO 55000
2555 ISO 27019
ISO 2700x
Road certification
SoA
complexity,
other ITIL
25010 27031 P 62443 22301 15408
audit
and more
s urit
y
evidences
Doc,
proc²
2700X, and
vice versa
Sensitivity: Confidential
Some examples:
• Information (or data)
• Intangibles – such as IP, brand and reputation
• People – Employees, temporary staff, contractors, volunteers etc
And the physical assets associated with their processing and
infrastructure:
• Hardware – Typically IT servers, network equipment,
“data”
• Locations & Buildings – Sites, buildings, offices etc
Any type of asset can be grouped together logically according to a
number of factors such as:
Sensitivity: Confidential
• Register of Vendors
• Cross referencing supplies (hardware, IT components, plc’s,
• Cross referencing with configuration data (key identifiers per
Asset item)
• Cross referenced with maintenance management
• Service level management /contract (y/n), gold, silver, less…
Manageme
nt
Inventory of all items (grouped, individually, types, locations,
stock/warehouse, unique identifier, vendor.
Foundation
(Tooling)
Risk based approach, again.
1
What components are strategic in your organisation, or production chain
Foundation
(Tooling)
2
CMDB, ITIL, Business Continuity management, Disaster Recovery, CIRT, Communication,
Compromise management, Termination management,…
Sensitivity: Confidential
• Bottom-up, and top – down approach
• Identifying the different layers, and interdependencies between
each layer;
1. Production facility /-facilities
2. P&ID, plc automation, technical networks
Asset 3. Process flow diagram
4. Electrical wiring diagram, cabinets, networks, power
Manageme supply, remote controllers;
5. ICT, IT network, architectural drawing, components,
nt firewall; touchpoints,
6. Geographical site(-s) location,
Foundation 1 – site(-s)
layered)
Keep in
mind: Iso
3 – process flow diagram
4 – electrical wiring diagram
62443 … 5 – ict,network, cloud
IEC/ISA 62443 is a comprehensive cybersecurity standard specifically designed for
Industrial Automation and Control Systems (IACS)—making it essential for NIS2
6 - geographical location
compliance in OT environments.
Sensitivity: Confidential
Asset
Manageme
nt
Foundation
(layered)
1:
production
• P&ID of your production facility
facility
Keep in
mind: Iso • Instrument index (cfr slide 9)
62443 … • Plc, and other automation devices (cfr slide 9)
• Software (versions) (cfr slide 10)
Note: to be used as a demo principle, only
• location
Sensitivity: Confidential
Asset
Manageme
nt
Foundation
(layered)
2:
production
• Process flow Diagram of your production facility
Keep in
mind: Iso facility •
•
vessel index (cfr slide 9)
Plc, and other automation devices (cfr slide 9)
62443 …
• Software (versions) (cfr slide 10)
Note: to be used as a demo principle, only
Sensitivity: Confidential
Asset
Manageme
nt
Foundation
(layered)
3:
production
Keep in
mind: Iso
facility Risk management
Physical security
Vulnerability assessment
62443 … Business continuity management
Disaster recovery management
Note: to be used as a demo principle, only
Sensitivity: Confidential
Asset Site 1
Remote
access
Manageme
nt
Foundation
(layered)
4:
ICT, Site 2
Remote
Sensitivity: Confidential
Asset Xyz location
• access roads
• canals
Manageme • rail roads
• airport
nt • power supply (multiple providers)
• Telecom supply (multiple providers)
Foundation
(layered)
5:
geographic
al location Risk management
Physical security
Vulnerability assessment
Business continuity management
Disaster recovery management
Note: to be used as a demo principle, only
Sensitivity: Confidential
Project
management
- follow-up
budget
Sensitivity: Confidential
# area status Budget
Vulnerability-Management ◻ Budget
◻ Specified (n started) ◻ estimate:€
◻ In draft/ready for review ◻ Actual:€
◻ Review (<organization> ) ◻ BAC:€
◻ Rework edited ◻ Variance:€
◻ Final acceptance
Project Systemhärtung ◻
◻
Specified (n started)
In draft/ready for review
◻
◻
Budget
estimate:€
‘de is is
◻ Final acceptance
mo c a
n s on c Anforderungen an die ◻ Specified (n started) ◻ estimate:€
tra ise Softwareentwicklungsproze ◻ In draft/ready for review ◻ Actual:€
tiv
e’ exam
sse ◻ Review (<organization> ) ◻ BAC:€
◻ Rework edited ◻ Variance:€
pu
rp ple,
◻ Final acceptance
os
es only
. ! Einsatz der ◻ Specified (n started) ◻ estimate:€
Fo kryptographischen ◻ In draft/ready for review ◻ Actual:€
r Lösungen ◻ BAC:€
Sensitivity: Confidential
# area Ownership Contact information
Vulnerability- ◻ Name
Management ◻ <organization> ◻ Function/role
◻ email
◻ Company
◻ External – <organization> ◻ Name
◻ – Partner / Supplier ◻ Function/role
◻ email
◻ Name
◻ Service Provider ◻ Function/role
◻ email
Patch-Management ◻ Name
◻ Function/role
Project
◻ <organization>
◻ email
◻ Company
◻ External – ENGIE Th– ◻ Name
‘de is is
management
Partner / Supplier ◻ Function/role
◻ email
mo a c
◻ Name
◻ Service Provider ◻n s on c
Function/role
◻ tra ise
email
- follow-up Systemhärtung
◻ <organization>
◻
◻
◻
tiv
Name
e’ exam
Function/role
email pu
Companyrpo
ple
s e , on
ownership
◻
◻ Name
◻ External – <organization> ◻ Function/role s. ly!
◻ – Partner / ◻ email Fo
r
◻ Name
◻ Service Provider ◻ Function/role
◻ Email
Sensitivity: Confidential
LIKELIHOOD
LIKELIHOOD
VERY Moderate7
Moderate7 SIGNIFICANT4
SIGNIFICANT4 High2 High2 EXTREME2
EXTREME2 EXTREME1EXTREME1
VERY LIKELY
LIKELY
1
7
7
3 10
Risk Based
LIKELY LIKELY LOW2
LOW2 2 MODERATE2
11 MODERATE2 SIGNIFICANT2
SIGNIFICANT2 HIGH1 HIGH1 EXTREME3EXTREME3
9
6 3 10
11
2 12 4 98 1
approach POSSIBLE
POSSIBLE
5
LOW4
LOW4 MODERATE46 MODERATE1
MODERATE4
12
MODERATE1SIGNIFICANT1
4
8
1
SIGNIFICANT1 HIGH3 HIGH3
UNLIKELY
UNLIKELY LOW7
LOW7 LOW1
LOW1 MODERATE5
MODERATE5 MODERATE3
MODERATE3
SIGNIFICANT3
SIGNIFICANT3
5
CONSEQUENCE
INSIGNIFICANT
INSIGNIFICANT
MINOR MINOR MODERATE
MODERATE
MAJOR MAJOR
CATASTROPHIC
CATASTROPHIC
S
CONSEQUENCES
Sensitivity: Confidential
ISO ISO ISO ISO Directive EU Directive EU LAWS,
27001 27004 22301 62443 2016/114 2016/1148 regulations,
contracts
ISO
27002 RTP
Prepare risk
treatment plan Develop ISMS
implementation
ISO program
27003 SoA
Prepare statement of
applicability Execute different
projects (n,n1,n2,nx)
ISO 27001
ISO Assess Information
27005 information risks security
management
system
Inventory Manage & main
scope information assets inventory and yearly audit
INVENTORY
Sensitivity: Confidential
ISO
CSO 22301
ISMS operational tooling
AUDIT ISO
Business
External 27004
continuity internal
management audit report Audit report S policies
BCP-S4 internal External
BCP-S3 auditinternal
report External
Audit report
BCP-S2 S standards Information security
BCP-S1 audit report Audit report
management system
S procedures
LOG-files
metrics LOG-files
BSC metrics LOG-files S processes
LOG-files
metrics
metrics
S guidelines
Sensitivity: Confidential
BASIC ISMS
QMS
Sensitivity: Confidential
Risk & issue communication and reporting tool
End
Sensitivity: Confidential
Progress
status
reporting
Overview status per deliverable
180
160
140
120
100
80
60
40
20
0
listed defined in progress review commented rework ready accepted target
Note: to be used as a demo principle, only
Sensitivity: Confidential
Logic deliverable chart NIS 2 @ <Organisation>
Governance
& mgt
NIS2 gap
Risk & Updated risk Statement of Cybersecurit
NIS2 assessment
assessment register applicability y policy set
program report
charter
Secure
Asset Access Patch &
SteerCo Foundationa Communicati
inventory & control & Vulnerability
charter l controls ons &
classification MFA rollout Management
Cryptography
Final
Board level Incident . Incident . Incident Incident Crisis
briefing & Response & Response Notification Response Communicati
training Plan (IRP) Procedure Drill Report on Plan
Recovery
destination? Accountabilit
y matrix raci
Supply Chain
Security
Supplier Risk
Assessment
Framework
Critical
Supplier
Inventory
Updated
Supplier
Contracts
Step by step
TPRM
Annual
Audit & KPI
Continuous Review &
Compliance Dashboard &
Improvement Improvemen
Report Metrics
t Plan
Communicati
Executive Awareness Training & Stakeholder
communication on Strategy
Messaging campaign Workshops Engagement
& Plan
Sensitivity: Confidential
Domain Deliverable Description
Formal document defining
1. Governance &
1.1. NIS2 Program Charter scope, objectives, budget,
Management
and governance structure.
Defines roles, responsibilities,
1.2. Steering Committee
and cadence for high-level
(SteerCo) Charter
oversight.
One-pager and presentation
1.3. Board-Level Briefing &
for the board on their NIS2
Training
liabilities.
Defines who is Responsible,
Final
1.4. NIS2 Accountability Accountable, Consulted, and
Matrix (RACI) Informed for each NIS2
requirement.
A detailed analysis
destination?
2.1. NIS2 Gap Assessment
2. Risk & Assessment comparing the current state
Report
to all 10 NIS2 requirements.
A register of cyber risks,
Final
with stakeholders during a
Plan
major incident.
A documented process for
5.1. Supplier Risk Assessment
5. Supply Chain Security assessing third-party
destination?
Framework
cybersecurity risks.
A list of key suppliers,
5.2. Critical Supplier
categorized by the risk they
Step by Step
Inventory
pose to Sibelga's operations.
Contracts with cybersecurity
5.3. Updated Supplier
clauses aligned with NIS2
Contracts
requirements.
Report from an internal or
6. Continuous 6.1. Audit & Compliance
external audit on the state of
Improvement Report
NIS2 compliance.
A live dashboard tracking key
6.2. KPI Dashboard & Metrics performance indicators (KPIs)
like MTTD and MTTR.
Plan for maintaining and
6.3. Annual Review &
improving the security
Improvement Plan
posture post-implementation.
Note: to be used as a demo principle, only
Sensitivity: Confidential
There's no such thing as
an ‘Final Destination”
Final when it comes to
destination? (cyber-)security...
There isn’t ! realise this.
But above all, act
accordingly.
Sensitivity: Confidential
0- non-existent
1- initial
2- acknowledged
Cybersecurity Maturity Rating (0-5) 3- defined
4- managed
Final 5- optimal
Or try this
10. Use of Multi-Factor Authentication (MFA) 2. Incident Handling
5
one: 9. Human Resources Security, Training & Awareness 3. Business Continuity & Crisis Management
Cybersecuri 0
Sensitivity: Confidential
0- non-existent
1- initial
2- acknowledged
Cybersecurity Maturity (mm/yy) 3- defined
4- managed
Final 5- optimal
5
Updated Risk Register
Cybersecurity Policy Set (in draft/final status)
Statement of Applicability (SoA)
Or try this • Training & Awareness Program Report (e.g., number of employees trained)
0
Incident Notification Procedure
Cybersecuri • Secure Communications & Cryptography Policy Business Continuity Plan (BCP) & Disaster Recovery (DR) Plan
ty Maturity
• Logical & Physical Security Controls Report Crisis Communication Plan
assessment
• Complete Asset Inventory (IT & OT) • Critical Supplier Inventory (with risk ratings)
• KPI Dashboard & Metrics • Updated Supplier Contracts (with security clauses)
• Audit & Compliance Report (internal/external) • Secure Development Life Cycle (SDLC) Policy
• Vulnerability Management Policy & Report
Sensitivity: Confidential
RACI – NIS2 stakeholders
Deliverable / Activity SC PMO
CISO/IT
Comms HR BU Leads
Legal
Security /Compliance
1. Communication Strategy Document A R C C C C C
2. CEO/CxO Endorsement Letter/Video R C C A I I C
3. Steering Committee Updates (dashboard,
A R C I I I C
scorecard)
4. Awareness Kick-off Pack (slides, FAQ, handout) C R C A C I C
5. Visual Campaign (posters, infographics,
I C C A C I I
screensavers)
6. Intranet Hub / Knowledge Portal I R C A C I I
7. Mandatory E-learning Module (role-based) I C C C A I C
8. Scenario-based Workshops (incident simulation,
I R A C C C C
phishing)
9. Manager Briefing Pack (talking points) I R C A C R I
10. Stakeholder Map I R C C I A I
11. Change Champion Network I R C C C A I
12. Feedback Channels (surveys, Q&A mailbox) I R C A C C I
13. Monthly NIS2 Newsletter I C C A I I I
14. Interactive Dashboard / Heatmap (progress
A R C C I I C
status)
15. Success Stories / Quick Wins I C C A I C I
16. Crisis Communication Protocol A C C R I I A
17. Incident Communication Templates
A C C R I I R
(internal/external)
18. Media Training for Spokespeople A I I R C I C
19. Closing Campaign (“Celebrate Compliance”) A R C A I C I
20. “NIS2 is BAU” Guide (ongoing comms) A R C A C C C
Sensitivity: Confidential
RISK – NIS2 risk (per NIS2 domain)
evolution
42%
21%
19% 19% 19%
17% 18%
15%
14% 15% 14%
13% 12% 11% 11%
9% 8%
6% 7% 7%
5% 5% 5% 5% 5%
2%
april may june july aug actual risk cycle
Sensitivity: Confidential
RISK – NIS2 risk (per NIS2 domain)
ad hoc
NIS2 - domain of identified risks
governance (GRC)
40%
techn sec/policy
20%
0%
HR
Sensitivity: Confidential
rating
condition
MTBF Installation year,
month
redundancy
Focus on
renewal
Cost of
MTTF
Criticality of item
Tag id
manageme
Version; id;
stock location
provider MTTR
Stock item; #
nt of these
available;
patch
Instrument index
• Identify
• Determine
• List (inventory)
• Life cycle management
• Manage
Sensitivity: Confidential
outside threats
management
perimeter security
Risk
CIRT
SIEM
Perimeter Perimeter Secure Message DHS-
honeypot DLP
governance
DMZ Einstein
IT security
FIREWALL ds ps security
Inside threats
intelligence
Security SLA,
network security
reporting
threat
Cyber
management
Enterprise VoIP Inline
Escalation
data centre content NAC message wireless remote DLP
IDS/UPS protection patching
Penetration
Vulnerability
assessment
endpoint security
dashboard
Security
Desktop host Endpoint security FDCC Patch
DLP
firewall IDS/UPS enforcement Compliance management
awareness
Security
training
monitoring
SOC/NOC
application security
Database
Static application Code Dynamic Database secure
WAF monitoring ,
testing review application testing gateway
scanning
compliance
policies,
Security
Focused ops
data security
Enterprise
DAR,DIM Data wiping , Identity access Data Data integrity Data
PKI right DLP
protection cleansing management classification monitoring encryption
management
architecture
forensics
Security
, design
Digital
Motors, pump, Remote
Operation Tubing, Control Automation
buildings scada valve access, IoT
rooms network room devices controllers controllers
Sensitivity: Confidential
Application Physical assets IT environment
Intangible assets Operating systems IT hardware IT services assets
software IT infrastructure controls
knowledge Proprietary tools servers buildings Alarm, fire Storage devices User
suppression authentication
Mobile, fixed
relations clients Data centres equipment Work stations services
devices
Solution
Corporate
reputation
Business resource Network devices offices
Un-interruptible
Laptops, tablets,
smartphones
Process
management
based on
brands planning scada power systems
Physical media IoT devices firewall
Commercial Information
Automation (plc) Storage rooms Power supply
standards,
reputation management servers Proxy servers
frameworks
Competitive
advantage
Database tools
(e-)commerce
Security devices filters Network lines Wireless services
, and more
ethics Operation rooms dehumidifiers Communication
applications Anti-spam
devices
Trade secrets Production Multifunctional Spyware intrusion
compressors
facilities equipment detection
licenses Stock, warehouse chillers Web-services
Sensitivity: Confidential
„Critical infrastructures are organizational and physical structures
and facilities of such vital importance to a nation’s society and
economy that their failure or degradation would result in sustained
supply shortages, significant disruption of public safety and security,
or other dramatic consequence“ [1]
Where daarvan, van federaal belang, dat van essentieel belang is voor het
behoud van vitale maatschappelijke functies, de gezondheid, de
veiligheid, de beveiliging, de economische welvaart of het
does it maatschappelijk welzijn, en waarvan de verstoring van de werking of
de vernietiging een aanzienlijke weerslag zou hebben doordat die
applies on functies ontregeld zouden raken.”[2]
Sensitivity: Confidential
• It proposes a wide-ranging set of measures to boost
the level of security of network and information
systems (cybersecurity) to secure services vital to the
EU economy and society. It aims to ensure that EU
countries are well-prepared and are ready to handle
and respond to cyberattacks through:
What is the • the designation of competent authorities,
Sensitivity: Confidential
Improving national cybersecurity capabilities
EU countries must:
• designate one or more national competent authorities and
CSIRTs and identify a single point of contact (in case there is
more than one competent authority);
• identify providers of essential services in critical sectors such
as energy, transport, finance, banking, health, water and
digital infrastructure where a cyberattack could disrupt an
What is essential service.
Sensitivity: Confidential
Improving EU-level cooperation
• The directive sets up the cooperation group
whose tasks include:
• providing guidance to the CSIRTs network;
• exchange best practice on the identification of
How it will providers of essential services;
• assisting EU countries in building cybersecurity
be done? capabilities;
• sharing information and best practice on
awareness-raising and training, research and
development;
• sharing information and collecting best practice
on risks and incidents;
• discussing modalities of incident notification.
Source: https://eur-lex.europa.eu/legal-content/EN/LSU/?
uri=uriserv:OJ.L_.2016.194.01.0001.01.ENG
Sensitivity: Confidential
sets up the CSIRT network comprising representatives of
EU countries’ CSIRTS and the
Computer Emergency Response Team (CERT-EU):
• sharing information on CSIRT services;
• sharing information concerning cybersecurity incidents;
• supporting EU countries in the response to cross-border
incidents;
• discussing and identifying a coordinated response to an
incident reported by an EU country;
How it will • discussing, exploring and identifying further forms of
operational cooperation, including:
be done? •
•
categories of risks and incidents;
early warnings;
• mutual assistance;
• co-ordination between countries responding to risks and incidents
which affect more than one EU country;
• informing the cooperation group of its activities and
requesting guidance;
• discussing lessons learnt from cybersecurity exercises;
• discussing the capabilities of individual CSIRTs at their
Source: https://eur-lex.europa.eu/legal-content/EN/LSU/?
uri=uriserv:OJ.L_.2016.194.01.0001.01.ENG request;
• issuing guidelines on operational cooperation.
Sensitivity: Confidential
Published standards
• The published ISO27K standards related to "information technology - security techniques" are:
• ISO/IEC 27000 — Information security management systems — Overview and vocabulary
• ISO/IEC 27001 — Information technology - Security Techniques - Information security management systems — Requirements. The
2013 release of the standard specifies an information security management system in the same formalized,
structured and succinct manner as other ISO standards specify other kinds of management systems.
• ISO/IEC 27002 — Code of practice for information security controls - essentially a detailed catalog of information security controls
that might be managed through the ISMS
• ISO/IEC 27003 — Information security management system implementation guidance
• ISO/IEC 27004 — Information security management — Monitoring, measurement, analysis and evaluation
• ISO/IEC 27005 — Information security risk management
• ISO/IEC 27006 — Requirements for bodies providing audit and certification of information security management systems
• ISO/IEC 27007 — Guidelines for information security management systems auditing (focused on auditing the management system)
• ISO/IEC TR 27008 — Guidance for auditors on ISMS controls (focused on auditing the information security controls)
• ISO/IEC 27009 — Essentially an internal document for the committee developing sector/industry-specific variants or implementation
guidelines for the ISO27K standards
• ISO/IEC 27010 — Information security management for inter-sector and inter-organizational communications
• ISO/IEC 27011 — Information security management guidelines for telecommunications organizations based on ISO/IEC 27002
• ISO/IEC 27013 — Guideline on the integrated implementation of ISO/IEC 27001 and ISO/IEC 20000-1 (derived from ITIL)
Sensitivity: Confidential
Published standards
• ISO/IEC 27014 — Information security governance.
• ISO/IEC TR 27015 — Information security management guidelines for financial services - Now withdrawn
• ISO/IEC TR 27016 — information security economics
• ISO/IEC 27017 — Code of practice for information security controls based on ISO/IEC 27002 for cloud services
• ISO/IEC 27018 — Code of practice for protection of personally identifiable information (PII) in public clouds acting as PII processors
• ISO/IEC TR 27019 — Information security for process control in the energy industry
• ISO/IEC 27031 — Guidelines for information and communication technology readiness for business continuity
• ISO/IEC 27032 — Guideline for cybersecurity
• ISO/IEC 27033-1 — Network security - Part 1: Overview and concepts
• ISO/IEC 27033-2 — Network security - Part 2: Guidelines for the design and implementation of network security
• ISO/IEC 27033-3 — Network security - Part 3: Reference networking scenarios - Threats, design techniques and control issues
• ISO/IEC 27033-4 — Network security - Part 4: Securing communications between networks using security gateways
• ISO/IEC 27033-5 — Network security - Part 5: Securing communications across networks using Virtual Private Networks (VPNs)
• ISO/IEC 27033-6 — Network security - Part 6: Securing wireless IP network access
• ISO/IEC 27034-1 — Application security - Part 1: Guideline for application security
• ISO/IEC 27034-2 — Application security - Part 2: Organization normative framework
• ISO/IEC 27034-6 — Application security - Part 6: Case studies
Sensitivity: Confidential
Published standards
• ISO/IEC 27035-1 — Information security incident management - Part 1: Principles of incident management
• ISO/IEC 27035-2 — Information security incident management - Part 2: Guidelines to plan and prepare for incident response
• ISO/IEC 27036-1 — Information security for supplier relationships - Part 1: Overview and concepts
• ISO/IEC 27036-2 — Information security for supplier relationships - Part 2: Requirements
• ISO/IEC 27036-3 — Information security for supplier relationships - Part 3: Guidelines for information and communication technology
supply chain security
• ISO/IEC 27036-4 — Information security for supplier relationships - Part 4: Guidelines for security of cloud services
• ISO/IEC 27037 — Guidelines for identification, collection, acquisition and preservation of digital evidence
• ISO/IEC 27038 — Specification for Digital redaction on Digital Documents
• ISO/IEC 27039 — Intrusion prevention
• ISO/IEC 27040 — Storage security
• ISO/IEC 27041 — Investigation assurance
• ISO/IEC 27042 — Analyzing digital evidence
• ISO/IEC 27043 — Incident investigation
• ISO/IEC 27050-1 — Electronic discovery - Part 1: Overview and concepts
• ISO/IEC 27050-2 — Electronic discovery - Part 2: Guidance for governance and management of electronic discovery
• ISO 27799 — Information security management in health using ISO/IEC 27002 - guides health industry organizations on how to
protect personal health information using ISO/IEC 27002.
Sensitivity: Confidential
In preparation
• Further ISO27K standards are in preparation covering aspects such as digital forensics and cybersecurity, while the released ISO27K standards are
routinely reviewed and updated on a ~5 year cycle.
Sensitivity: Confidential