Why EasyData voluntarily complies with NIS2 compliance Netherlands

At EasyData, we take cybersecurity seriously. Although our self-assessment shows that we formally do not fall under the registration obligation of the NIS2 directive, we have consciously chosen to fully comply with this strict European cybersecurity standard. This choice is not driven by legal obligation, but by respect for our customers and their trust.

As a Dutch technology company with more than 25 years of experience in data science, document processing and AI solutions, we serve both private organizations and Dutch municipalities. Many of our customers do fall under the NIS2 directive and are therefore obliged to secure their supply chain.

By proactively complying with NIS2 compliance Netherlands, we make it easier for our customers to meet their obligations. We believe that cybersecurity is not a minimum requirement to barely meet, but a continuous process of improvement and awareness.

NIS2 Compliance Certificate

What is the NIS2 directive for Dutch organizations?

The Network and Information Security Directive 2 (NIS2) is European legislation adopted by the European Union on November 28, 2022. The directive aims to strengthen the digital resilience of essential and important services in all EU member states. In the Netherlands, NIS2 is implemented through the Cybersecurity Act (Cbw).

The directive requires organizations in critical sectors such as healthcare, energy, transport, government and digital infrastructure to take far-reaching measures to secure their network and information systems. A crucial part of NIS2 compliance Netherlands is that organizations covered by the directive are also responsible for the cybersecurity of their direct suppliers.

NIS2 compliance Netherlands: Supply chain security

For EasyData, this specifically means that our customers who fall under NIS2 must be able to demonstrate that we as a supplier have taken adequate security measures. Although we formally have no registration obligation, we want to support our customers as much as possible in their compliance journey.

By fully complying with NIS2 compliance Netherlands, our customers can confidently explain to their supervisors that their supply chain is secure. This proactive attitude fits with our corporate culture of quality and reliability.

Our Quality Management System for NIS2 compliance Netherlands

The heart of our NIS2 compliance is our Quality Management System. This QMS is not only theoretical, but is actively applied daily in all our processes. We have fully aligned our procedures, working methods and security measures with the requirements that NIS2 imposes on essential entities.

๐ŸŽฏ Risk Analyses

Extensive threat models and continuous risk evaluation of all systems and processes for optimal NIS2 compliance Netherlands.

๐Ÿ”’ Security Measures

Technical, organizational and procedural security at the highest level according to NIS2 compliance Netherlands requirements.

๐Ÿšจ Incident Response

Defined procedures for rapid detection and response to security incidents in accordance with NIS2 compliance Netherlands.

๐Ÿ’ผ Business Continuity

Comprehensive planning for business continuity and disaster recovery scenarios according to NIS2 guidelines.

๐Ÿ‘ฅ Access Control

Strict authorization processes and role-based access control for all systems according to NIS2 compliance Netherlands.

๐ŸŽ“ Awareness Training

Continuous training of employees in security best practices and threat awareness for NIS2 compliance Netherlands.

These procedures are not paper tigers, but living documents that are regularly tested, evaluated and adjusted based on new threats, technological developments and NIS2 compliance Netherlands best practices.

100% score on Internet.nl for NIS2 compliance Netherlands

A tangible proof of our security level is our 100% score on Internet.nl. Internet.nl is an initiative of the Dutch Internet Standards Platform that tests websites, email services and internet connections on modern internet standards. A 100% score means we fully comply with the strictest requirements in the field of:

โœ“
IPv6 – Modern addressing for future-proof internet
โœ“
DNSSEC – Secure domain name verification against DNS spoofing
โœ“
HTTPS – Encrypted website connections with optimal configuration
โœ“
HSTS – Automatic enforcement of encrypted connections
โœ“
STARTTLS & DANE – Secure email server connections
โœ“
DMARC, DKIM & SPF – Anti-spoofing measures against phishing

This 100% score places EasyData in the Internet.nl Hall of Fame and shows that we are technically leading in the field of internet security and NIS2 compliance Netherlands.

CIS Benchmarks: International hardening for NIS2 compliance Netherlands

In addition to Dutch standards, we at EasyData also follow international best practices. We configure our systems according to the CIS (Center for Internet Security) Benchmarks. These globally recognized guidelines provide detailed recommendations for securely configuring operating systems, servers, cloud environments and applications.

The CIS Benchmarks are developed by a global community of cybersecurity experts and are recognized by, among others, the US Department of Defense, the Payment Card Industry (PCI-DSS) and numerous international regulatory frameworks. By ‘hardening’ our systems according to CIS standards, we minimize vulnerabilities and significantly reduce our attack surface for NIS2 compliance Netherlands.

Own 100% secure mail server in Europe for NIS2 compliance Netherlands

A special point of attention in our security architecture is email. Email remains one of the biggest attack vectors for cybercriminals and is at the same time a critical communication tool for business processes. Many organizations outsource email to large American cloud providers, which raises questions about data sovereignty and privacy.

EasyData has therefore chosen its own mail server infrastructure, fully hosted within Europe. This choice offers multiple advantages for NIS2 compliance Netherlands:

๐ŸŽ›๏ธ Full Control

We manage our own mail infrastructure, which means we are not dependent on third parties and have full control over security configurations.

๐Ÿ‡ช๐Ÿ‡บ Data Sovereignty

All email communication remains within Europe, which is important for GDPR compliance and for customers processing sensitive information.

๐Ÿ” Optimal Security

Our mail server is configured according to the highest security standards, with DANE, DNSSEC, DMARC, DKIM and SPF fully implemented.

โšก Reliability

By managing our own infrastructure, we are not vulnerable to large-scale outages at external providers and can optimally guarantee our uptime.

This investment in our own infrastructure underlines our commitment to security by design for NIS2 compliance Netherlands. We believe that critical services such as email are too important to be completely outsourced.

NIS2 compliance Netherlands: Security at the highest conceivable level

At EasyData, we do not strive for ‘sufficient’ security, but for the highest conceivable security level for NIS2 compliance Netherlands. This means that we:

๐Ÿ›ก๏ธ Defence in Depth

Multiple security layers that reinforce each other for maximum protection according to NIS2 compliance Netherlands.

๐Ÿ” Zero Trust Principles

Never automatically trust, always verify at every access attempt in accordance with NIS2 guidelines.

๐Ÿ“Š Continuous Monitoring

24/7 monitoring of our systems and networks for early detection according to NIS2 compliance Netherlands.

๐Ÿ”ฌ Regular Security Audits

Periodic penetration tests and vulnerability scans by external experts for NIS2 compliance Netherlands.

๐Ÿ‘จโ€๐Ÿ’ผ Promoting Awareness

Ongoing training of employees in security best practices in accordance with NIS2 guidelines.

๐Ÿšจ Incident Response

Regular scenario exercises for cybersecurity incidents according to NIS2 compliance Netherlands.

Transparency and responsibility in NIS2 compliance Netherlands

By being open about our security measures and certifications, we show that we have nothing to hide. We invite our customers to ask critical questions about our security approach and are open to audits and assessments.

This transparency is not just a marketing tool, but a fundamental part of our corporate culture. We believe that trust cannot be asked for, but must be earned by consistently and demonstrably operating securely according to the principles of NIS2 compliance Netherlands.