How NIS2 will impact sectors from healthcare to energy

In this Help Net Security interview, Mick Baccio, Global Security Advisor at Splunk SURGe, discusses the far-reaching implications of the NIS2 Directive beyond traditional IT security. He explains how NIS2 will fundamentally change cybersecurity governance, making it a core aspect of organizational strategy and accountability.

Source: Help Net Security

 


Date:

Categorie(s):

Tag(s):