EU Legislation Update

NIS2, DORA, and More: Europe’s New Laws Are Mandating Operational Framework Overhauls

These changes touch every part of business. Do you know which new compliance laws apply to yours?

Chat About Compliance

What You Need to Know About EU Regulations

EU regulations are binding legislative acts that apply across all European Union member states. These frameworks cover business practices, environmental protection, personal data use, and cybersecurity. They change how organizations manage risks and make it easier for companies to operate in different EU countries. They also ensure consumers have the same rights no matter where they are in the EU.

Some of the most important EU regulations include:

GDPR

GDPR (General Data Protection Regulation)

Sets strict rules for personal data protection and privacy.

EU MDR

MDR (Medical Device Regulation)

Ensures the safety and performance of medical devices in the EU market.

REACH

REACH (Registration, Evaluation, Authorization, and Restriction of Chemicals)

Controls the production and use of chemical substances.

NIS2-circle

NIS2 (Network and Information Systems Directive 2)

Improves cybersecurity across critical sectors.

MIFid

MiFID II (Markets in Financial Instruments Directive II)

Regulates financial markets and improves protections for investors.

dora-circle

DORA (Digital Operational Resilience Act)

Strengthens the financial sector's resilience against IT disruptions and cyber threats.

csrd

CSRD (Corporate Sustainability Reporting Directive)

Requires large companies to disclose information on their environmental and social impact.

But because of the current volatile virtual landscape, all eyes are on:

Nis2 - stars

A Bold Cybersecurity Evolution

NIS2 intensifies cybersecurity regulations across various sectors. It builds on the first NIS law and requires improved cybersecurity measures, incident response plans, and reporting. And it affects numerous sectors. With the compliance deadline approaching, you need to understand how NIS2 affects you and take the necessary steps to meet its requirements. By prioritizing cybersecurity and resilience, you can avoid fines, build customer trust, and maintain stakeholder confidence.

Learn More About NIS2
dora-stars

EU’s Cybersecurity Blueprint for Financial Sector Resilience

Is your organization ready for DORA? This EU regulation is reshaping cybersecurity standards across the financial sector. By January 2025, you’ll need robust ICT risk management, regular resilience testing, and thorough third-party oversight. It’s time to move toward DORA compliance and future-proof your financial institution to help create a more stable financial ecosystem for all of us.

Learn More About DORA
Chart_Line-1

$9.22 trillion USD

Worldwide cost of cybercrime

Search_Magnifying_Glass

1.9 million

Global number of unique threats reported by end-users in 2023

File_Blank

€10 million EUR

Maximum fine

Building_04

160,000+ EU entities

Number of companies affected

Decorative big Shape

Guide to NIS2 and DORA
Compliance

EBOOK

42 Pages

Our guide on NIS2 and DORA compliance covers deadlines, key steps, and practical tips to get you on track. Download your free copy now—it’ll save you time and help you plan your next move.

EBOOK - NIS2 and DORA - 1 1

Upcoming Compliance Dates for EU Regulations

2024

Early 2024

AI Act to be adopted.

Early 2024

AI Act expected to enter into force.

11/01/2024

Data Act enforcement begins.

17/02/2024

Digital Services Act (DSA) becomes applicable.

17/10/2024

NIS2 directive becomes applicable.

2025

17/01/2025

Digital Operational Resilience Act (DORA) becomes applicable.

12/09/2025

Enforcement of the Data Act begins.

2026

Early 2026

AI Act expected to be enforced.

18/08/2026

e-Evidence Regulation becomes applicable.

Decorative Small Shape Decorative Small Shape

Is Your Business Ready for NIS2/DORA?

Discover your compliance status in minutes with our quick impact assessment.

Decorative Small Shape Decorative Small Shape

How Can Codekeeper Help?

Codekeeper offers vital solutions to support your NIS2 and DORA compliance efforts:

our-experts
  • Our disaster recovery services ensure business continuity during disruptions, addressing operational resilience requirements.
  • Our software and SaaS escrow services strengthen supply chain security by safeguarding access to critical software, even if vendors face issues.
  • For NIS2, our customizable escrow agreements can incorporate specific supply chain security clauses, though we recommend legal counsel for complex situations.