How NIS2 will impact sectors from healthcare to energy

In this Help Net Security interview, Mick Baccio, Global Security Advisor at Splunk SURGe, discusses the far-reaching implications of the NIS2 Directive beyond traditional IT security. He explains how NIS2 will fundamentally change cybersecurity governance, making it a core aspect of organizational strategy and accountability. Many experts suggest that the NIS2 Directive has far-reaching implications beyond IT security. Could you expand on the specific non-technical requirements that companies must be aware of? The NIS2 Directive … More

The post How NIS2 will impact sectors from healthcare to energy appeared first on Help Net Security.

This article has been indexed from Help Net Security

Read the original article: