Directive on measures for a high common level of cybersecurity across the Union (NIS 2) Waiting List

When:  Oct 11, 2023 from 13:00 to 17:00 (CET)
Associated with  Sweden Chapter

 FULLY BOOKED, Please sign up to the waiting list on https://forms.office.com/e/ffxLMSVCDS

In collaboration with our Supporting Sponsor Mazars we host an afternoon on the Directive on measures for a high common level of cybersecurity across the Union (NIS 2) 

The EU cybersecurity rules introduced in 2016 were updated by the NIS2 Directive that came into force in 2023. The goal is to enhance the level of cybersecurity within the EU as a whole. This is primarily done by expanding the scope of the NIS 2 to new sectors where two categories are distinguished “High Criticality” and “Other Critical”. This wil further improve the resilience and incident response capacities of all entities within the EU as a whole. By creating a culture of security across sectors that are vital for the EU economy and society and that rely heavily on ICTs, such as energy, transport, water, banking, financial market infrastructures, healthcare and digital infrastructure.

Each Member State will have to appoint operators of essential services in the above sectors. These operators will have to take appropriate security measures and notify relevant national authorities of serious incidents. Key digital service providers, such as search engines, cloud computing services and online marketplaces, will have to comply with the security and notification requirements under the Directive.

In this session we will discuss the new NIS2 legislation and the impact this might have for your organization. Furthermore we will give you insight into the way you can leverage Managed Extended Detection and Response (MXDR) service providers to detect and respond to cybersecurity incidents in accordance with the requirements of NIS 2. 

Target audience:

Members of supervisory boards, directors and board members, (internal) auditors, CIOs and CISOs and other officials involved in information security and cybersecurity.

Program

  • 13:30 Welcome (Light lunch snacks available from 13.00)
  • 14:00 Introduction, background and timelines of NIS2, Jan Matto RE RI, partner  Mazars IT Audit & Advisory, Global leader cybersecurity & data protection        
  • 14:30 Overview of the key NIS2 requirements, Mr. Drs. Jeffrey de Bruijn, Director cyber security & data protection Mazars IT Audit & Advisory
  • 15:15 Coffee/tea break
  • 15:30 How Managed Extended Detection and Response services can help with compliance to NIS 2 and what to look for in a service provider. Jan Matto & Jeffrey de Bruijn 
  • 16:15 Group discussion and wrap-up.

Afterwards we will provide complimentary drinks to informally discuss further with each other.

Registration: FULLY BOOKED, Please sign up to the waiting list on https://forms.office.com/e/ffxLMSVCDS
Place: On-site ONLY Sheraton Stockholm
Price: FREE 
(no-show or cancellation less than 24 hours before the seminar will incur a fee of 250 SEK, to cancel send an email to info@isaca.se)

Speakers

Jan Matto

Jan Matto is partner and global leader cyber security and data protection at Mazars. He has a couple of decades experience in advisory and auditing in IT, cybersecurity and data protection, both national and international. He is member of the committee for professional standards for IT auditing at the IFAC affiliated organization for IT auditing in the Netherlands (NOREA). He wrote several publications and some of his reports on cyber security and data protection are published by the Dutch government and discussed in the national Parliament.  He is partime lecturer Enterprise IT Security Acrhitecture at the Free University of Amsterdam.

Jeffrey de Bruijn

Jeffrey, leads the Cybersecurity & Dataprivacy services at Mazars NL and has over 15 years of experience in the field of information security and privacy

He has gained this experience within the financial sector, (de)central government, municipalities, transport and logistics and various healthcare institutions. In addition, he has broad knowledge in the field of privacy legislation and follows developments in the field of European (cyber) security legislation.

Jeffrey has expert knowledge regarding various (IT) security best practices like ISO 27001, 27002, NIST, COBIT and with regard to dataprivacy legislation. Furthermore, he has a broad experience helping management understand IT security and acting as a trusted advisor.

Location

Sheraton Stockholm
Tegelbacken 6
Stockholm
Event Image

Contact

ISACA Sweden Chapter

info@isaca.se