Companies are highly aware of cybersecurity – but not really ready for it

Whitepaper on NIS2 legislation and cybersecurity using AI

From the fall of 2024 at the latest, executives and management boards of small companies (50 employees and over), too, will be required to comprehensively and verifiably protect themselves against cyberattacks. The aim of the new European NIS2 legislation’s coming into effect is to protect international supply chains. However, a recent survey conducted by LHIND on the topic of IT security in companies attests to the alarming carelessness and negligence of both employees and managers when it comes to their own vulnerability to cybercriminals. Besides the survey results, however, the whitepaper also shows which measures need to be put in place right now and how companies can maximize the effectiveness of their IT security by using AI.

At a European level, it has long since been recognized that an excessive level of carelessness in dealing with IT security in individual companies can ultimately jeopardize the security of global supply chains as a whole. The NIS2 Directive is therefore aimed at boosting the level of cybersecurity throughout the EU as of October 18, 2024. When the NIS2 Implementing and Cybersecurity Strengthening Act comes into force in Germany at the latest, not only corporations, but also medium-sized companies with 50 or more employees will be required to protect themselves better against cyberattacks. Find out in this whitepaper why the top management echelon, in particular, should prepare themselves by establishing a risk management system and how AI helps to improve IT security.

Free download: Whitepaper “NIS2 and IT resilience”

Find out in this whitepaper how your company can and should prepare for NIS2 by establishing a risk management system and the role played by management and AI in this.

NIS2 is coming, but the cybersecurity awareness of German companies is still inadequate

Fact: Each year, organized hackers damage the economy to the tune of over 200 billion euros according to Bitkom, Germany's digital association.

Alarming: At the same time, many employees and managers are still underestimating the threat. Half of all employees believe that a cyberattack on their own company is unlikely, as a recent survey by Lufthansa Industry Solutions (LHIND) shows. The employees only consider the IT security behavior of one out of four superiors to be exemplary, whereas one third of superiors are merely rated “satisfactory.”

These findings are ominous in a number of regards: As of the fall of 2024, the new NIS2 legislation will see executives and managers of companies with 50 and more employees facing tighter obligations in terms of IT security and risk management, with failure to comply resulting in existentially threatening fines and sanctions. “Our survey’s figures indicate that IT security has so far been kept to an absolute minimum in many companies. To make IT resilient, however, companies need more measures and shouldn’t skimp on their security budget,” says Christian Garske, Business Director IT Security & Privacy Consulting at LHIND.

Find out in this whitepaper why the top management echelon, in particular, should prepare themselves by establishing a risk management system and why AI is predestined for processing high volumes of data, for operating incessantly, and also supporting one’s own staff in optimizing internal IT security and therefore NIS2 conformity.

The whitepaper “From NIS2 obligation to IT resilience thanks to artificial intelligence” includes:
There is obviously still a lot of work to be done before German companies are NIS2-compliant and the related IT security for supply chains is in place.
  • A situation report on the current cybersecurity awareness and readiness of German companies
  • Detailed recommendations and specific measures for meeting the requirements of NIS2 and optimizing your own IT security
  • Expert insights into the possible uses of AI in cybersecurity
Free download: Whitepaper “NIS2 and IT resilience”

An exhaustive explanation of all findings, contexts, measures, and recommendations can be found in the whitepaper “From NIS2 obligation to IT resilience thanks to artificial intelligence.” With valuable expert tips and an interesting interview on the topic of AI in cybersecurity.