CER - Critical Entities Resilience Directive

CER Directive: Bolstering Resilience of Critical Entities in the EU - Promoting Robust Infrastructure and Essential Services

The Critical Entities Resilience (CER) Directive, effective from January 16, 2023, replaces the previous European Critical Infrastructure Directive from 2008. It focuses on strengthening the resilience of essential entities and infrastructure across Europe, with an emphasis on reducing vulnerabilities and enhancing physical resilience.

Implementation Timeline

EU Member States must adopt measures to comply with the CER Directive by October 17, 2024, with a deadline for identifying critical entities set for July 17, 2026. Organizations are encouraged to begin preparations early to meet compliance requirements and avoid potential penalties.

Applicable Sectors

The CER Directive expands its coverage to include 11 sectors, such as banking, digital infrastructure, transport, energy, health, public administration, and food production, among others. This broad scope aims for a more harmonized protection of critical infrastructure across the EU.

Key Organizational Requirements

Organizations under the CER Directive must:

  • Conduct risk assessments considering various threats.
  • Implement appropriate resilience measures.
  • Perform background checks for sensitive positions.
  • Document detailed resilience plans.
  • Notify authorities of significant incidents promptly.
  • Designate a contact point for local authorities.
  • Regularly review risk assessments.

Member State Responsibilities

Member States are tasked with:

  • Developing a resilience strategy and conducting risk assessments.
  • Identifying and notifying critical entities.
  • Supporting entities in enhancing resilience.
  • Maintaining an updated list of critical entities and reporting to the EU Commission.

Role of SBOM Observer in Enhancing CER Compliance

Incorporating SBOM Observer can significantly aid entities in meeting the CER Directive's requirements:

  • Enhanced Software Transparency: Provides detailed visibility into software components, aiding in vulnerability identification and risk assessment.
  • Facilitates Robust Risk Management: Assists in comprehensive risk assessments, especially for digital infrastructure components.
  • Supports Resilience Planning: Offers valuable insights for the development and documentation of resilience or business continuity plans, ensuring effective management of software dependencies.
  • Enables Timely Incident Response: Facilitates prompt incident response and reporting, helping organizations meet the CER Directive's notification requirements.

Guidance and Resources

Various EU regulatory bodies and private entities provide guidance to assist compliance with CER.

Useful Links: