Strengthen SAP Security for NIS2 Compliance

The NIS2 Directive aims to strengthen cyber resilience and create a baseline of cybersecurity across the European Union.


Putting tighter regulations in place for risk management, corporate accountability, reporting obligations, and business continuity helps ensure organizations meet those cybersecurity requirements. Through stricter compliance requirements, organizations are held more closely accountable for adhering to these regulations. It’s no longer a moral obligation, but a legal one, and failure to comply can result in cessation of business operations, fines, penalties and employee liability issues. Onapsis is committed to helping organizations navigate the complexities of cybersecurity through our expertise, advanced solutions, and comprehensive support. Fortifying your SAP security can make your path to NIS2 compliance easier by helping your organization perform the proper risk and vulnerability assessments and prepare your organization with an incident response plan in the event of an attack. Don’t take a risk when it comes to the critical SAP systems that power your business – trust Onapsis.

Key Differences between NIS and NIS2

NIS

  • Adopted in 2016 as the first EU-wide legislation on cybersecurity.
  • Focused on operators of essential services (OES) and digital service providers (DSPs).
  • Limited to sectors like energy, transport, banking, financial market infrastructures, health, water, and digital infrastructure.
  • Allowed varied implementation across Member States.
  • Required OES and DSPs to implement appropriate security measures.
  • Incidents had to be reported without undue delay.
  • Enforcements and penalties varied across Member States with potential inconsistencies. 
  • No specific requirements for certification and regular audits.
  • Limited focus on the security of supply chains and third-party services.

NIS2

  • Adopted in 2022 – built upon original NIS directive.
  • Includes more sectors and types of entities such as public administration, waste management, postal and courier services, chemicals, and food production.
  • Introduces a distinction between Essential Entities (previously Operators of Essential Services) and Important Entities. Essential Entities are subject to stricter requirements, while Important Entities have more flexible obligations.
  • Significant incidents must be reported within 24 hours, with detailed follow-up reports within 72 hours and a final report within one month.
  • Regular audits and certification to ensure compliance with NIS2 standards.
  • Enhances risk management requirements, including incident response, supply chain security, and vulnerability handling.
  • Stricter fines and penalties enforced for non-compliance.

Navigating the NIS2 Directive Whitepaper


Building SAP security into your organization helps protect your systems, processes, technology, and personnel, helping you navigate the complexities of NIS2 compliance with ease. Download the whitepaper to learn more about:

  • What is the NIS2 Directive?
  • Key Differences between NIS and NIS2
  • The consequences of non-compliance
  • How you can better achieve NIS2 compliance through SAP security
NIS2 Directive Whitepaper

Frequently Asked Questions

What is the NIS2 Directive?

The NIS2 Directive is an EU-wide legislation on cybersecurity aimed to create a more comprehensive and effective framework for the protection of critical infrastructure and digital services.

What are the requirements to meet?

The NIS2 Directive introduces new requirements in four overarching areas: risk management, corporate accountability, reporting obligations, and business continuity. To learn more about the obligations and consequences to adhere to, download our whitepaper!

Who is affected by the NIS2 Directive?

All EU member states and their 15 sectors of critical infrastructure and essential services, estimated to affect 160k+ companies.

What are the penalties for non-compliance?

Organizations can face operational impacts such as:disruption of services, reputational damage, and loss of customer trust. They could also be legally penalized as well. In addition, there are financial consequences: 

  • Essential entities: at least up to €10 million or 2% of the worldwide annual turnover 
  • Important entities: at least up to €7 million or 1.4% of the worldwide annual turnover

Aside from penalties, are there other ways my organization can be impacted by non-compliance?

Yes, senior management can be held liable for breaches on top of potential fines and be temporarily banned from management roles. Criminal sanctions can be taken against top management. Corrective measures can be forced by authorities such as conducting security audits, or undergoing external reviews and placed on a suspension of activities until appropriate compliance measures are put into effect.

How can Onapsis help?

Security incidents that touch or directly afflict your SAP landscape will generally be considered a “significant incident” under NIS2. The easiest way to ensure that your organization isn’t adversely affected is by building in SAP application security from the beginning. Onapsis can help you meet baseline NIS2 measures through bolstering your SAP security. The Onapsis Platform and the SAP threat and adversarial behavior research coming from the trusted Onapsis Research Labs will help you more effectively secure your code development, your transports, and your production systems to help minimize the attack vectors available for external or insider threat actors. If your organization is faced with a security incident that touches your SAP landscape in any way, Onapsis provides deep visibility into your SAP systems, allowing you to mitigate incidents more effectively and inform any submissions under the strict incident reporting requirements. Due to the scale of these SAP landscapes, keeping your team informed of evolving threats and security best practices is important, but knowledge transfer and manual reviews take significant time and effort. With 15+ years of both SAP and InfoSec experience, Onapsis can deliver insights into your current SAP security posture and trends while helping you automate manual security and code review processes. Overcome NIS2 security compliance challenges with Onapsis and gain the peace of mind that your SAP systems are meeting and exceeding security and compliance standards.

Further Reading


Want a more in-depth exploration? Start with these related pieces, then visit our Resources page for more.

Infographic

Strengthen SAP Security for NIS2 Compliance Infographic

Navigating the NIS2 Directive With Onapsis

Enterprise resource planning (ERP) systems, like SAP and Oracle E-Business Suite (EBS), are the operational engine of many organizations—running business-critical applications and holding the sensitive data needed for businesses to function.