News and Notes from the Makers of Nexus | Sonatype Blog

Simplify NIS2 compliance with Sonatype

Written by Hannah Laurence | September 20, 2024

If you provide software or software services in the European Union (EU), you are no doubt aware of several key pieces of legislation being implemented to enhance cybersecurity for critical industries. The Network and Information Systems Directive 2 (NIS2) is one of the emerging regulations you need to understand.

Key components of NIS2
  • Reporting obligations that require organizations to promptly report cyber incidents

  • Incident reporting mechanisms for providing incident reports that include causes, mitigation, and impact

  • Organizational security measures that include establishing technical, operational, and organizational approaches to managing cybersecurity risks

By October 2024, EU member states must adopt and publish the measures they are taking to comply. If you deliver software or software services to any company or organization that is classified as critical or important by NIS2, you will need to show compliance.

You can help them by being aware of their obligations and by providing them with the information they need to show the measures you have in place to ensure supply chain security.

Download our NIS2 checklist to understand the steps you can take to comply and understand the impact of its key provisions related to protecting software components.