The 2016 EU Directive on the Security of Network and Information Systems (the "Directive") seeks to prevent and minimise the impact of cyber security incidents in the EU. The Irish implementing legislation (the "NIS Regulations") were signed into law in September 2018. Of concern to European legislators is the increasing frequency and severity of cyber-attacks on critical infrastructure and online services. The Directive seeks to achieve a high common standard of cyber security for network and information systems throughout the EU, this being of vital importance for the functioning of the internal market and for society more broadly. Entities subject to the NIS Regulations will be subject to a range of risk management and reporting requirements.

However, there is the potential that such entities may also fall foul of the NIS Regulations as a result of a subcontractor's failure to adhere to meet the standards required by the new regulatory regime.

What Entities Are Bound by the NIS Regulations?

The NIS Regulations require the Minister for Communications, Climate Action and the Environment to identify "Operators of Essential Services" ("OESs"), being services "essential for the maintenance of critical societal and/or economic activities depending on network and information systems, an incident to which would have significant disruptive effects on the service provision". An OES may be a public or private entity operating within one of seven categories of economic and societal activity, including energy, transport, banking, financial market infrastructures, the health sector, water supply and distribution, and digital infrastructure.

The NIS Regulations also cover relevant Digital Service Providers ("DSPs"), being online search engines, online marketplaces and cloud computing services having their head office in an EU Member State and which do not fall within the small and micro-sized enterprises exemption.1 As many such entities have established their European headquarters in Ireland, the new regime will be of particular relevance in this jurisdiction.

Notification and Security Requirements

An OES must notify any incident which has a "significant impact" on the continuity of an essential services to the Department of Communication's computer security incident response team ("CSIRT") within 72 hours of becoming aware of it. For a DSP this requirement is the same except that the relevant threshold is "substantial impact". In assessing whether an incident requires notification to CSIRT, OESs and DSPs should have regard to factors including the number of users affected and the duration and severity of the incident. Largely similar obligations are placed on DSPs in this respect, albeit that they must have regard to additional factors including business continuity management. OESs and DSPs must also notify the CSIRT within 72 hours of having resolved a reported security incident. OESs and DSPs are also required to take appropriate technical and organisational measures to manage the risks posed to the security of network and information systems in order to prevent and minimise the impacts of cyber-security incidents.

Managing the Subcontractor Relationship

The Directive provides that the security and notification requirements imposed on OESs and DSPs apply regardless of whether they perform the maintenance of their network and information systems internally or outsource this function. However, the NIS Regulations do not impose obligations on third parties nor do they consider their role in the service supply chain. It is noteworthy that it is not a defence to an offence under the NIS Regulations to plead that an incident occurred as a result of a third-party provider's error or omission. As a result, an entity subject to the NIS Regulations may be held liable for the shortcomings of a subcontractor it engages in the provision of its services.

OESs and DSPs should therefore ensure that any subcontractors they employ also meet the security requirements imposed by the new regime. The Department of Communications recommends that OESs develop the organisational understanding, structures and policies to enable them to manage cyber-security risks, for example by identifying the role of third-party stakeholders (including suppliers) in the supply chain and ensuring that they are adequately trained and understand their responsibilities with regard to security-related duties.2 It also recommends that OESs monitor external service providers' activity in order to detect potential cyber-security incidents. A similar guidance document has not (yet) been issued by the Department of Communications in respect of DSPs.

OESs and Subcontractors: Take Action

Subcontractors with access to an organisation's critical services should not only be identified, but also be actively managed in terms of cyber-security. OESs and DSPs may wish to consider imposing specific obligations on subcontractors to alert them of any incidents which would require notification under the NIS Regulations. It may also be prudent to consider providing for indemnities for any fines resulting from a security incident in a contract between a third-party service provider and an OES or a DSP. The maximum fines imposed under the new regime are potentially significant: €50,000 or €500,000 for individuals and organisations, respectively. Furthermore, a cyber-security incident giving rise to a breach of the NIS Regulations can also occasion a breach of data protection law if personal data is compromised.

However, third parties offering services to OESs and DSPs should also be aware of the impact of the NIS Regulations on their relationships with OESs/DSPs, particularly in terms of their contractual relationships with such organisations and any liability to which they may be exposed.

The NIS Regulations place importance on the public interest in being informed about security incidents. Therefore, significant consequences of non-compliance with the NIS Regulations are also likely to flow from any adverse publicity for an organisation, rather than just the purely monetary value of a fine imposed. It is, of course, the OES itself that will suffer this negative publicity, but sub-contractors and third parties servicing OESs suffering a breach will, no doubt, come under heightened scrutiny as well.

Footnotes

1 Businesses which have fewer than 50 employees European Commission Recommendation 2003/361/EC of 6 May 2003.

2 Department of Communications, Climate Action and Environment, NIS Directive Security Measures and Incident Reporting for Operators of Essential Services, 16/11/2017. Available at https://www.dccae.gov.ie/en-ie/communications/consultations/Pages/Public-Consultation-on-the-NIS-Directive-Security-Measures-and-Incident-Reporting-for-Operators-of-Essential-Services.aspx.  

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.