Intelligent CISO Issue 78 | Page 34

PREDICTIVE intelligence

to protect organisations from cyberattacks and can significantly enhance cyber-resilience . With an emphasis on risk management , incident response , and recovery , UK businesses that adopt these practices can better protect themselves , respond more effectively to incidents , and , ultimately , safeguard their operations and reputation .
Enter the Cyber Security and Resilience Bill
But it ’ s not just NIS2 that needs to be on UK businesses ’ radar . When the UK government set out plans for a Cyber Security and Resilience Bill , it represented a significant strengthening of the UK ’ s cybersecurity resilience . If passed , this legislation aims to fill critical gaps in the current regulatory framework , which has been inherited from EU law and needs to adapt to the evolving threat landscape .
The good news is , because much of the Bill and NIS2 align , the burden on business isn ’ t as great as it could be .
Key provisions of the Bill :
1 . Expanded regulatory remit : The Bill expands the scope of existing regulations to cover a wider array of services that are critical to the UK ’ s digital economy . This includes supply chains , which have become increasingly attractive targets for cybercriminals , as we saw in the aftermath of recent attacks on the NHS and the Ministry of Defence . This means that more companies need to be aware of potential legislative changes .
2 . Stronger regulatory framework : The Bill will put regulators on a stronger footing , enabling them to ensure that essential cybersafety measures are in place . This
We ’ ve already seen that , when it comes to data , it ’ s impossible to operate in a silo . The way we work across borders and geographies means that legislation and directives can reach much further than the countries they ’ re originally intended for . includes potential cost recovery mechanisms to fund regulatory activities and proactive powers to investigate vulnerabilities .
3 . Increased reporting requirements : An emphasis on reporting , including cases where companies have been held to ransom , will improve the government ’ s understanding of cyberthreats and help to build a more comprehensive picture of the threat landscape , for more effective national response strategies .
If passed , the Cyber Security and Resilience Bill will apply across the UK , giving all nations equal protection .
How the new rules fit with current legislation
This is not a case of completely rewriting the rule book . The UK already has a strong foundation when it comes to cybersecurity . Much of this guidance actually aligns closely with the principles
34 WWW . INTELLIGENTCISO . COM