Compliance & Legislation | Operational resilience

February 13, 2023

The effectiveness of cyber security across the UK critical infrastructure sector has been an area of concern for a long time. The original EU NIS directive of 2016 (some background is here) led to regulations being adopted across all member states in an effort to provide a level of cyber security guidance and improved protection across critical infrastructure services.

In late 2022, NIS itself was replaced by NIS2 in the EU – a successor that we blogged about here.

Meanwhile in the UK, now independent of EU edicts, the earlier NIS regulations have remained in place. The UK government has been consulting on the changes needed to upgrade these local regulations to better match those of its international partners.

The consultation process has now concluded (as reported here) and the results and needs of the sector and its changing cyber threat landscape will now be translated into updated legislation. There are three main areas where changes are planned.

Expand the definition of ‘digital services’ to include ‘managed services’

The big change, and it has occurred universally since the previous round of NIS / Critical Infrastructure regulations, is the increased recognition of the importance of a broader number of critical utilities, technology and managed services providers now included in the sector.

While certain digital service providers are already within the scope of the NIS, many of these additional technology and managed service providers are not, yet they underpin the existing operations of many critical infrastructure businesses. The impact of a successful attack on any of these service providers could have serious knock effects on the delivery of services to end-customers and citizens. This could extend to impairing the ability of businesses to trade more broadly (with a consequent economic impact). Some examples might include payment processing companies (eg. Paypal or Stripe), cloud providers (e.g. Amazon or Google), marketplaces (eg. Etsy or Ebay).

The new inclusions also comprise a range of cyber security service providers – many of whom provide the specialist security services that many businesses outsource; and which bring with them the systematic risks associated with service outages or third-party breaches.

Digital service providers will therefore include several new business service categories:

  • IT outsourcing services
  • Service integration and management (SIAM)
  • Application management
  • Managed security operations centres (SOC)
  • Security monitoring (SIEM)
  • Threat and vulnerability management (TVM)

While not currently as broad a scope as the new EU NIS2 directive, the list of industries within scope of the new UK regulations may grow further.

More proactive supervision for ‘critical’ digital service providers

The existing regulatory approach is largely reactive in nature – picking up and dealing with issues (or breaches) after the fact. This is not a dissimilar approach to that taken by regulators in many other sectors. Where a digital service provider is deemed ‘critical’, the new laws will provide a mechanism for the regulators to take a more proactive supervisory approach.

For example, the approach in Australia, where critical infrastructure providers now have positive security obligations, the regulation of CI allows for the authorities to direct, supervise and drive the maintenance of security controls and to formulate improvements to prevent attackers exploiting emerging and ongoing vulnerabilities.

Hence more proactive supervision will likely extend beyond mandatory rules and standards, to control improvements, and enable the continuing evolution of oversight processes.

This means a busier, more active regulatory regime, and a degree of decision making (particularly around risk management decisions) being taken out of the hands of organisation’s management teams as security management directives become more prescriptive for digital service providers.

Increase and broaden incident reporting requirements

The requirement for the reporting of security incidents is to be expanded to include further circumstances in which incidents must be reported.

This means that specified critical events will now need to be logged, tracked and reported – giving regulators (and potentially the public) a greater level of intelligence about the state of the security environment and the resilience of the industries that operate within it. The trend towards greater reporting and transparency can only be of assistance to all stakeholders.

The primary benefit of this is that organisations will have to provide better and more accurate information about incidents that they suffer, more often. This greater level of intelligence will allow better communication of risk information between the regulator and industry participants and enable any emerging trends in the sector to be identified and effectively responded to, at scale.

The emerging state of CI regulation

There is a clear trend of greater regulation and oversight of cyber security in critical sectors everywhere:

  • In the US, the Ukraine war and rising tide of ransomware and cyber-attacks, has led CISA to issue stringent guidance alongside several presidential executive orders on cyber security.
  • In Australia the government has looked to improve critical infrastructure security with the appointment of a regulator and greater cyber security monitoring and reporting obligations across the sector.
  • In the EU NIS2 has come into force.
  • In the UK, following a consultation process, the government will follow suit with its own, but likely similar, legislation.

This means a more robust and resilient society, with less vulnerability to hackers, vandals and hostile nation states. It also means a need for greater security controls and oversight within these critical infrastructure organisations, increasing the requirement to protect data and systems and to support the greater visibility and accountability required of this critical sector.

Having knowledge of the state and effectiveness of security controls and being able to use that information to better manage cyber security risk will be fundamental to critical infrastructure managing the improvement of its cyber resilience.

Top 10 Questions about Cyber Security Management for Executives & Directors (AU)

BLOG POSTS

Related Cybersecurity Content

SIGN UP TO RECEIVE CYBER SECURITY INSIGHTS

Read by directors, executives, and security professionals globally, operating in the most complex of security environments.