With the eyes of the tech world focused on the day GDPR goes into effect, many have been missing the compounding factor of separate EU member-state InfoSec rules that will coincide with GDPR. Here's a look at the NIS Directive.

Joe Stanganelli, Attorney & Marketer

February 23, 2018

4 Min Read

The European Union's regulatory revolution in data stewardship is not limited to the uber-hyped General Data Protection Regulation (GDPR), taking effect on May 25. A separate deadline for each of the 28 EU member states to enact their own individual mishmash of cybersecurity rules is happening only 16 days before GDPR Day.

The European Union's 1995 Data Protection Directive ("Directive 95/46/EC") is typically only talked of these days in terms of how it is being phased out by GDPR.

However, GDPR only preempts some of this Directive. In particular, Directive 95/46/EC remains alive and kicking under the EU's Directive on Security of Network and Information Systems ("NIS Directive") -- which incorporates Directive 95/46/EC as to private-sector processing of personal data.

\r\n(Source: Flickr)\r\n


\r\n(Source: Flickr)\r\n

Adopted on July 6, 2016, the NIS Directive gives EU member states until May 9, 2018 -- slightly more than two weeks before GDPR takes effect -- to have a complying legal framework and national InfoSec strategy in effect. Whereas GDPR is focused on individual autonomy as to personal data, the NIS Directive's goals are higher-level -- directing EU member states to enact their own laws and regulations themselves, such as achieving a more data-secure EU, while meeting other requirements as well.

Those that stand to feel the biggest brunt of the double whammy of GDPR and the NIS Directive will be the so-called "digital infrastructure" sector, comprised of cloud providers, e-commerce outlets -- "online marketplaces" -- and search engines. These three industries are among the most effected under GDPR, and yet they are expressly implicated under the NIS Directive as potential "operators of essential services" -- critical infrastructure subject to enhanced regulatory oversight and incident-notification duties.

Moreover, there is the problem of a lack of regulatory cohesion across the EU in interpretation and enforcement.

One of the top apprehensions over GDPR compliance stems from the idea that each of the 28 EU member states will interpret and enforce GDPR differently, due to the ambiguities inherent in the sweeping legalese. This could happen despite politicos' stated goals of achieving unity on data-protection policy through GDPR. (See: GDPR Territorial Scope: Location, Location, Location? and GDPR: Broad, Complex & Coming Soon.)

The NIS Directive represents even greater compliance problems because, unlike a regulation, it merely directs member states to enact their own particularized laws and regulations in the furtherance of relatively more generalized policies. Accordingly, one member state's laws and regulations promulgated under the NIS Directive may differ from those of another member state.

This has already begun to happen because of the differing characteristics and needs of each individual member state.

For instance, Pieter Kalis, a legal scholar at Leiden University in the Netherlands, observes that his country named the Ministry of Infrastructure and Water Management as critical infrastructure as part of its NIS Directive regulatory scheme -- despite such an entity or purpose not being identified as an "operator of essential services" to be mandatorily regulated for the NIS Directive's purposes -- likely because of the nation's "unique dependence on water infrastructure such as canals, rivers, locks and dikes" (and, therefore, potentially greater susceptibility to flooding).

Consequently, Kalis warns, as each member state marches to the sound of its own separate NIS drummer, "the NIS aim may not be achieved" because of this lack of cybersecurity policy cohesion across the EU.

To be fair, the NIS Directive merely represents a floor; for the most part, the NIS Directive does not prohibit individual member states from enacting legislation and regulations that are stricter than called for. To this end, the EU regulatory environment on cybersecurity will begin to resemble the breach-notification and data-privacy regulatory environment in the US -- where, while individual states have their own laws and requirements, everyone pays most attention to those few states with the strictest rubrics.

However, this is the fundamental flaw of ongoing EU policy in data protection.

The data-protection policy experiments represented by the NIS Directive in tandem with GDPR are important ones for the EU -- particularly as the institution is weakened on the brink of Brexit. While GDPR is so far-reaching as to have global impact, the NIS Directive is touted as the first hard, EU-wide legislation on cybersecurity -- calling for firm requirements, as opposed to the US's softer approach of optional standards of rubrics like the NIST Cybersecurity Framework (albeit somewhat less optional for financial-services firms and government contractors).

Data-protectionist hawks may applaud breadth and depth of EU policymaking here, but -- data libertarianism aside -- these broad-stroke, EU-wide approaches risk the attendant consequences of policy confusion and compliance burdens.

Related posts:

—Joe Stanganelli, principal of Beacon Hill Law, is a Boston-based attorney, corporate-communications and data-privacy consultant, writer, and speaker. Follow him on Twitter at @JoeStanganelli.

Read more about:

Security Now

About the Author(s)

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights