NIS2 Conformity Assessment Service

NIS2 (Network and Information Security Directive 2) is a European Union directive that sets a high common level of cyber security for EU Member States and the critical and important entities/companies operating within them. Its aim is to improve the cyber security of Member States by setting a common minimum standard for the security of information systems and networks. The NIS2 compliance assessment service will help to identify how much work is needed to comply with the Directive.

Who is it for?

If your company is subject to the NIS2 Directive, but you’re not sure whether your current level of cyber security meets the requirements outlined in the Directive, the NIS2 Compliance Assessment service is for you.

How can the service help?

We can help you assess compliance with the NIS2 Directive, as well as ISO27001 and E-ITS standards. We don’t just point the finger at the shortcomings, but provide a concrete and prioritised action plan to achieve compliance. We don’t just tell you WHAT needs to be done, we also advise you HOW to do it. To this end, we offer follow-up consultation to plan the implementation of any cyber security or IT development activities. We will also help with implementation if necessary.

The service includes the following activities:

  • compliance assessment interview;
  • an overall assessment of the company’s current level of cyber security maturity;
  • an overview of the missing technical and organisational measures;
  • Proposals to ensure cyber security maturity and NIS2 compliance;
  • a prioritised action plan from which to start;
  • presentation of the conformity assessment report to the customer;
  • follow-up consultation to plan the implementation of development activities.

Why OIXIO Cyber?

  • In addition to the requirements of the NIS2 Directive, we also rely on the CIS (Center for Internet Security), ISO27001 and Australian ASD frameworks and standards.
  • A strong and certified team. Our auditors hold a total of more than 70 technical certifications (e.g. CISSP, CEH, SC-200, CSA, CCNP, NSE8, MS-500, AZ-500 CHFI, etc.), proving that they are the best in their field.
  • Numerous cyber security audits, risk and compliance assessments.
  • 24×7 manned cyber security centre SOC.
  • A long-standing, top-tier partner to the world’s leading cyber security technology vendors.
  • Theory and practice go hand in hand – we have the capacity to assess the situation, to develop a development plan, and to put all development activities into practice.

How can we ensure the best possible level of cyber security?

The NIS2 compliance assessment provides good initial guidance for compliance, but the interview-based assessment does not allow for the identification of real security weaknesses and misconfigurations in IT infrastructure. If the goal is to ensure the best possible level of cyber security, the next recommended step is to conduct a more comprehensive cyber security audit with a focus on technical controls and vulnerability identification. Check out the service here: Cyber Security Audit

Ask for a quote:

NIS2 (Network and Information Security Directive 2) European Union Directive