Microsoft reacts to the new NIS2 EU security requirements

EU issues more strict NIS2 regulations and Microsoft helps with compliance guidelines

Reading time icon 3 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

Microsoft issues a guide for NIS2 compliance

EU issued a new Network and Information Security Directive 2 (NIS2) which expands the baseline of cybersecurity risk management measures. Now, it includes new reporting obligations for more sectors and critical organizations.

There are not simple recommendations as NIS2 introduces more strict reporting obligations and more severe sanctions and penalties. Organizations have until October 17, 2024, to comply to the requirements of NIS2.

On this line, Microsoft is preparing their products, and especially the cloud-oriented tools for this move and issued a guide for IT leadership to help them in preparing for NIS2.

Our team at Microsoft is excited to lead the charge in decoding and navigating this new regulation—especially its impact on compliance and how cloud technology can help organizations adapt. In this blog, we’ll share the key features of NIS2 for security professionals, how your organization can prepare, and how Microsoft Security solutions can help. And for business leaders, check out our downloadable guide for high-level insights into the people, plans, and partners that can help shape effective NIS2 compliance strategies.  

Microsoft Blog

What are the main guidelines for NIS2?

According to Microsoft, there are three main principles for NIS2 preparation: educating all the workforce inside the organization, building a plan for incident prevention and response and teaming up with a cybersecurity partner that will help you protect your organization.

By downloading the Microsoft guide, you will have the necessary insights on how to transform your organization to comply with the NIS2 regulations.

Looking at the most recent Azure vulnerability, we’re not sure that Microsoft cloud services are the most secure in the world, but the Redmont giant is definitely taking some serious steps towards NIS2 compliance.

In the blog post about NIS2, Microsoft emphasizes the need for a fully integrated approach to protection and streamlined threat investigation and response and it also mentions their leading threat prevention systems:

  • Microsoft Sentinel â€“ Gain visibility and manage threats across your entire digital estate with a modern security information and event management (SIEM). 
  • Microsoft XDR â€“ Stop attacks and coordinate response across assets with extended detection and response (XDR) built into Microsoft 365 and Azure. 
  • Microsoft Defender Threat Intelligence – Expose and eliminate modern threats using dynamic cyberthreat intelligence. 

If you’re an IT manager working for an EU business, Microsoft’s guide will certainly provide you with the right insights on how to comply to new NIS2 regulations so you should definitely give it a read.

Did you hear about the new NIS2 requirements? Is your organization prepared? Let’s discuss that in the comments section below.

More about the topics: Cybersecurity, microsoft