How the New EU Regulatory Landscape Will Impact Software Security

Written by

The new European Union (EU) cybersecurity regulatory landscape has arrived. Organizations are now being faced with more demanding, challenging and fine-tuned cyber resilience requirements across their entire ecosystem.

This is now especially true for a long-waited area, the secure development and end-to-end product security lifecycle.

The EU has introduced three critical legislative frameworks – the Digital Operational Resilience Act (DORA), the Network and Information Security Directive 2 (NIS2), and the Cyber Resilience Act (CRA) – to strengthen cybersecurity and operational resilience. 

Stringent Requirements on Secure Software Development

These frameworks impose stringent requirements on secure software development, impacting organizational investments and cyber strategies.

Digital Operational Resilience Act (DORA) 

While DORA aims mainly to ensure the operational resilience of financial institutions against ICT-related incidents, this regulation is no stranger to software security best practices.

Financial institutions are required to establish a robust ICT risk management framework, including identifying, assessing and managing risks associated with software and digital operations. Secure software development practices must be integrated into the ICT risk management framework, which includes regular risk assessments, threat modeling and the implementation of controls to mitigate identified risks.

Additionally, organizations need to implement a Secure Development Lifecycle (SDLC) approach, integrating security at every stage of software development, from planning and design to coding, testing, deployment, and maintenance. Secure coding practices must be followed to prevent and respond to common software vulnerabilities and weaknesses.

Regular security testing, including static and dynamic code analysis, vulnerability assessments, and penetration testing, is mandated to identify and address security flaws early in the development process, including automated security testing tools to be employed in order to continuously monitor code quality and security.

Organizations can also expect to implement additional controls such as digital certificates lifecycle monitoring and alerting, third party and open-source libraries management, a vulnerability responsible disclosure program and a source code integrity verification program in order to fully comply with DORA software security requirements.

DORA imposes rigorous requirements on secure software development and source code security, significantly impacting organizational investments and cyber strategies. By embedding security into every stage of the development process, adopting advanced security technologies, and ensuring continuous compliance with regulatory standards, organizations can enhance their operational resilience and better protect their digital assets and users.

This proactive approach not only mitigates risks but also positions organizations to navigate the complex cybersecurity landscape effectively.

Network and Information Security Directive 2 (NIS2)

NIS2 however, proposes to enhance cybersecurity capabilities and the security of network and information systems across the EU. Again, the connection points with secure software development and management are no stranger to this directive.

Organizations must implement stringent security measures, including encryption, secure authentication and access controls. Software development must integrate these protocols to ensure compliance and regular updates and patches must be applied to address vulnerabilities and improve security.

Additionally, NIS2 mandates that organizations need to ensure the security of the entire supply chain by verifying third-party components and open-source libraries for security vulnerabilities through regular audits and assessments, including updates to supply chain components where necessary to maintain security integrity.

NIS2 imposes comprehensive requirements on software security and source code security, aiming to enhance the overall cybersecurity posture of organizations within the EU. By adopting secure development practices, implementing advanced security measures and ensuring continuous compliance, organizations can improve their resilience against cyber threats and protect their digital assets effectively.

Cyber Resilience Act (CRA) 

The CRA aims to establish common cybersecurity standards for products with digital elements to ensure a high level of cyber resilience. The CRA focuses on the following areas: security by design and by default, lifecycle security management, conformity assessments and certifications and regular security updates.

Security must be integrated into the software design phase, ensuring that products are secure by default. This includes implementing secure coding practices and conducting thorough security reviews during development while default configurations must be secure, minimizing the need for end users to modify settings for security purposes.

Moreover, organizations must ensure the security of software throughout its lifecycle, from development to decommissioning. This includes regular updates, vulnerability management, and secure end-of-life processes with continuous security monitoring and proactive vulnerability handling are essential to maintain software security.

CRA also puts a lot of emphasis that software products must undergo rigorous conformity assessments to verify compliance with cybersecurity standards. This includes extensive testing, certification, and regular re-evaluations, with proper documentation of security measures and transparency in communicating security features and vulnerabilities to users.

Last but not least, CRA stipulates that timely security updates and patches must be released to address identified vulnerabilities, and as such, organizations must establish efficient processes for deploying updates without disrupting services.

Significant Impact on Organizations‘ Security Practices

DORA, NIS2, and CRA collectively elevate the baseline security standards for software development. Organizations must adhere to rigorous security protocols, integrate advanced security features, and ensure continuous compliance with evolving regulations.

Additionally, a holistic approach to risk management is essential. Organizations must conduct thorough risk assessments, continuous monitoring, and regular testing to ensure software resilience against various threats.

A greater emphasis on collaboration between developers, third-party providers, and regulatory bodies to ensure comprehensive security will be required in addition to significant investments in security infrastructure, tools, and technologies.

Cyber resilience and compliance with these regulations require long-term strategic planning. Organizations must align their cyber strategies with regulatory requirements, ensuring continuous improvement and adaptation to new security challenges.

Here are three impacts to organizations as a result of the compliance changes:

  • A shift to secure development practices is inevitable. Organizations must adopt secure development practices, and mature their SDLC frameworks, including training developers in secure coding and incorporating DevSecOps practices holistically to integrate security seamlessly into the development workflow and maintain robust security postures.
  • Certification and compliance costs will increase. Conformity assessments and certifications require significant investments. Organizations must budget for these costs and ensure their products meet regulatory standards.
  • Enhanced documentation and transparency are now a must. Maintaining comprehensive security documentation and ensuring transparency with users and regulatory bodies are critical. This necessitates investments in documentation tools and processes.

Conclusion

The new European cybersecurity regulatory panorama represents a significant step towards strengthening the cybersecurity landscape in the EU. These requirements mean embedding security into every stage of the development process, from design and implementation to deployment and maintenance. By doing so, organizations can ensure compliance with these regulations and contribute to a more secure digital environment.

What’s hot on Infosecurity Magazine?