Recitals


Recital 1

Regulation (EU) 2022/2554 covers a wide variety of financial entitiesas defined in Article 2, points (a) to (t) that differ in size, structure, internal organisation, and in the nature and complexity of their activities, and thus have increased or reduced elements of complexity or risks. To ensure that that variety is duly taken into account, any requirements as regards ICT security policies, procedures, protocols and tools, and as regards a simplified ICT riskany reasonably identifiable circumstance in relation to the use of network and information systems which, if materialised, may compromise the security of the network and information systems, of any technology dependent tool or process, of operations and processes, or of the provision of services by producing adverse effects in the digital or physical environment management framework, should be proportionate to that size, structure, internal organisation, nature and complexity of those financial entitiesas defined in Article 2, points (a) to (t), and to the corresponding risks.

Recital 2

For the same reason, financial entitiesas defined in Article 2, points (a) to (t) subject to Regulation (EU) 2022/2554 should have a certain flexibility in the way they comply with any requirements as regards ICT security policies, procedures, protocols and tools, and as regards any simplified ICT riskany reasonably identifiable circumstance in relation to the use of network and information systems which, if materialised, may compromise the security of the network and information systems, of any technology dependent tool or process, of operations and processes, or of the provision of services by producing adverse effects in the digital or physical environment management framework. For that reason, financial entitiesas defined in Article 2, points (a) to (t) should be allowed to use any documentation they have already to comply with any documentation requirements that flow from those requirements. It follows that the development, documentation, and implementation of specific ICT security policies should be required only for certain essential elements, taking into account, inter alia, leading industry practices and standards. Furthermore, to cover specific technical implementation aspects, it is necessary to develop, document and implement ICT security procedures to cover specific technical implementation aspects, including capacity and performance management, vulnerabilitya weakness, susceptibility or flaw of an asset, system, process or control that can be exploited and patch management, data and system security, and logging.

Recital 3

To ensure the correct implementation over time of ICT security policies, procedures, protocols, and tools referred to in Title II, Chapter I of this Regulation, it is important that financial entitiesas defined in Article 2, points (a) to (t) correctly assign and maintain any roles and responsibilities relating to ICT security, and that they lay down the consequences of non-compliance with ICT security policies or procedures.

Recital 4

To limit the risk of conflicts of interests, financial entitiesas defined in Article 2, points (a) to (t) should ensure the segregation of duties when assigning ICT roles and responsibilities.

Recital 5

To ensure flexibility and to simplify the financial entities’ control framework, financial entitiesas defined in Article 2, points (a) to (t) should not be required to develop specific provisions on the consequences of non-compliance with ICT security policies, procedures and protocols referred to in Title II, Chapter I of this Regulation where such provisions are already set out in another policy or procedure.

Recital 6

In a dynamic environment where ICT risksany reasonably identifiable circumstance in relation to the use of network and information systems which, if materialised, may compromise the security of the network and information systems, of any technology dependent tool or process, of operations and processes, or of the provision of services by producing adverse effects in the digital or physical environment constantly evolve, it is important that financial entitiesas defined in Article 2, points (a) to (t) develop their set of ICT security policies on the basis of leading practices, and where applicable, of standards as defined in Article 2, point (1), of Regulation (EU) No 1025/2012 of the European Parliament and of the Council (2)Regulation (EU) No 1025/2012 of the European Parliament and of the Council of 25 October 2012 on European standardisation, amending Council Directives 89/686/EEC and 93/15/EEC and Directives 94/9/EC, 94/25/EC, 95/16/EC, 97/23/EC, 98/34/EC, 2004/22/EC, 2007/23/EC, 2009/23/EC and 2009/105/EC of the European Parliament and of the Council and repealing Council Decision 87/95/EEC and Decision No 1673/2006/EC of the European Parliament and of the Council (OJ L 316, 14.11.2012, p. 12, ELI: http://data.europa.eu/eli/reg/2012/1025/oj)..This should enable financial entitiesas defined in Article 2, points (a) to (t) referred to in Title II of this Regulation to remain informed and prepared in a changing landscape.

Recital 7

To ensure their digital operational resiliencethe ability of a financial entity to build, assure and review its operational integrity and reliability by ensuring, either directly or indirectly through the use of services provided by ICT third-party service providers, the full range of ICT-related capabilities needed to address the security of the network and information systems which a financial entity uses, and which support the continued provision of financial services and their quality, including throughout disruptions, financial entitiesas defined in Article 2, points (a) to (t) referred to in Title II of this Regulation should, as part of their ICT security policies, procedures, protocols, and tools, develop and implement an ICT asseta software or hardware asset in the network and information systems used by the financial entity management policy, capacity and performance management procedures, and policies and procedures for ICT operations. Those policies and procedures are necessary to ensure the monitoring of the status of ICT assetsa software or hardware asset in the network and information systems used by the financial entity throughout their lifecycles, so that those assets are used and maintained effectively (ICT asseta software or hardware asset in the network and information systems used by the financial entity management). Those policies and procedures should also ensure the optimisation of ICT systems’ operation and that the ICT systems’ and capacity’s performance meets the established business and information security objectives (capacity and performance management). Lastly, those policies and procedures should ensure the effective and smooth day-to-day management and operation of ICT systems (ICT operations), thereby minimising the risk of loss of confidentiality, integrity, and availability of data. Those policies and procedures are thus necessary to ensure the security of networks, to provide for adequate safeguards against intrusions and data misuse, and to preserve the availability, authenticity, integrity, and confidentiality of data.

Recital 8

To ensure a proper management of the legacy ICT systemsan ICT system that has reached the end of its lifecycle (end-of- life), that is not suitable for upgrades or fixes, for technological or commercial reasons, or is no longer supported by its supplier or by an ICT third-party service provider, but that is still in use and supports the functions of the financial entity risk, financial entitiesas defined in Article 2, points (a) to (t) should record and monitor end-dates of ICT third party support services. Because of the potential impact that a loss of confidentiality, integrity and availability of data may have, financial entitiesas defined in Article 2, points (a) to (t) should focus on those ICT assetsa software or hardware asset in the network and information systems used by the financial entity or systems that are critical for business operation when recording and monitoring those end-dates.

Recital 9

Cryptographic controls can ensure the availability, authenticity, integrity, and confidentiality of data. Financial entitiesas defined in Article 2, points (a) to (t) referred to in Title II of this Regulation should therefore identify and implement such controls on the basis of a risk-based approach. To that end, financial entitiesas defined in Article 2, points (a) to (t) should encrypt the data concerned at rest, in transit or, where necessary, in use, on the basis of the results of a two-pronged process, namely data classification and a comprehensive ICT riskany reasonably identifiable circumstance in relation to the use of network and information systems which, if materialised, may compromise the security of the network and information systems, of any technology dependent tool or process, of operations and processes, or of the provision of services by producing adverse effects in the digital or physical environment assessment. Given the complexity of encrypting data in use, financial entitiesas defined in Article 2, points (a) to (t) referred to in Title II of this Regulation should encrypt date in use only where that would be appropriate in light of the results of the ICT riskany reasonably identifiable circumstance in relation to the use of network and information systems which, if materialised, may compromise the security of the network and information systems, of any technology dependent tool or process, of operations and processes, or of the provision of services by producing adverse effects in the digital or physical environment assessment. Financial entitiesas defined in Article 2, points (a) to (t) referred to in Title II of this Regulation should, however, be able, where encryption of data in use is not feasible or is too complex, to protect the confidentiality, integrity, and availability of the data concerned through other ICT security measures. Given the rapid technological developments in the field of cryptographic techniques, financial entitiesas defined in Article 2, points (a) to (t) referred to in Title II of this Regulation should remain abreast of relevant developments in cryptanalysis and consider leading practices and standards. Financial entitiesas defined in Article 2, points (a) to (t) referred to in Title II of this Regulation should hence follow a flexible approach, based on risk mitigation and monitoring, to deal with the dynamic landscape of cryptographic threats, including threats from quantum advancements.

Recital 10

ICT operations security and operational policies, procedures, protocols, and tools are essential to ensure the confidentiality, integrity, and availability of data. One pivotal aspect is the strict separation of ICT production environments from the environments where ICT systems are developed and tested or from other non-production environments. That separation should serve as an important ICT security measure against unintended and unauthorised access to, modifications of, and deletions of data in the production environment, which could result in major disruptions in the business operations of financial entitiesas defined in Article 2, points (a) to (t) referred to in Title II of this Regulation. However, considering current ICT system development practices, in exceptional circumstances, financial entitiesas defined in Article 2, points (a) to (t) should be allowed to test in production environments, provided that they justify such testing and obtain the required approval.

Recital 11

The fast-evolving nature of ICT landscapes, ICT vulnerabilitiesa weakness, susceptibility or flaw of an asset, system, process or control that can be exploited and cyber threatsas defined in Article 2, point (8), of Regulation (EU) 2019/881: any potential circumstance, event or action that could damage, disrupt or otherwise adversely impact network and information systems, the users of such systems and other persons necessitates a proactive and comprehensive approach to identifying, evaluating, and addressing ICT vulnerabilitiesa weakness, susceptibility or flaw of an asset, system, process or control that can be exploited. Without such an approach, financial entitiesas defined in Article 2, points (a) to (t), their customers, users, or counterparties may be severely exposed to risks, which would put at risk their digital operational resiliencethe ability of a financial entity to build, assure and review its operational integrity and reliability by ensuring, either directly or indirectly through the use of services provided by ICT third-party service providers, the full range of ICT-related capabilities needed to address the security of the network and information systems which a financial entity uses, and which support the continued provision of financial services and their quality, including throughout disruptions, the security of their networks, and the availability, authenticity, integrity, and confidentiality of data that ICT security policies and procedures should protect. Financial entitiesas defined in Article 2, points (a) to (t) referred to in Title II of this Regulation should therefore identify and remedy vulnerabilitiesa weakness, susceptibility or flaw of an asset, system, process or control that can be exploited in their ICT environment, and both the financial entitiesas defined in Article 2, points (a) to (t) and their ICT third-party service providersan undertaking providing ICT services should adhere to a coherent, transparent, and responsible vulnerabilitya weakness, susceptibility or flaw of an asset, system, process or control that can be exploited management framework. For the same reason, financial entitiesas defined in Article 2, points (a) to (t) should monitor ICT vulnerabilitiesa weakness, susceptibility or flaw of an asset, system, process or control that can be exploited using reliable resources and automated tools, verifying that ICT third-party service providersan undertaking providing ICT services ensure prompt action on vulnerabilitiesa weakness, susceptibility or flaw of an asset, system, process or control that can be exploited in provided ICT servicesdigital and data services provided through ICT systems to one or more internal or external users on an ongoing basis, including hardware as a service and hardware services which includes the provision of technical support via software or firmware updates by the hardware provider, excluding traditional analogue telephone services.

Recital 12

Patch management should be a crucial part of those ICT security policies and procedures that, through testing and deployment in a controlled environment, are to resolve identified vulnerabilitiesa weakness, susceptibility or flaw of an asset, system, process or control that can be exploited and to prevent disruptions from the installation of patches.

Recital 13

To ensure timely and transparent communication of potential security threats that could impact the financial entity and its stakeholders, financial entitiesas defined in Article 2, points (a) to (t) should establish procedures for the responsible disclosure of ICT vulnerabilitiesa weakness, susceptibility or flaw of an asset, system, process or control that can be exploited to clients, counterparts, and the public. When establishing those procedures, financial entitiesas defined in Article 2, points (a) to (t) should consider factors, including the severity of the vulnerabilitya weakness, susceptibility or flaw of an asset, system, process or control that can be exploited, the potential impact of such vulnerabilitya weakness, susceptibility or flaw of an asset, system, process or control that can be exploited on stakeholders, and the readiness of a fix or mitigation measures.

Recital 14

To allow for the assignment of user access rights, financial entitiesas defined in Article 2, points (a) to (t) referred to in Title II of this Regulation should establish strong measures to ascertain the unique identification of individuals and systems that will access the financial entity’s information. A failure to do so would expose financial entitiesas defined in Article 2, points (a) to (t) to potential unauthorised access, data breaches, and fraudulent activities, thus compromising the confidentiality, integrity, and availability of sensitive financial data. While the use of generic or shared accounts should exceptionally be permitted under circumstances specified by financial entitiesas defined in Article 2, points (a) to (t), financial entitiesas defined in Article 2, points (a) to (t) should ensure that the accountability for actions taken through those accounts is maintained. Without that safeguard, potential malicious users would be able to hinder investigative and corrective measures, leaving financial entitiesas defined in Article 2, points (a) to (t) vulnerable to undetected malicious activities or non-compliance penalties.

Recital 15

To manage the rapid advancement in ICT environments, financial entitiesas defined in Article 2, points (a) to (t) referred to in Title II of this Regulation should implement robust ICT project management policies and procedures to maintain data availability, authenticity, integrity, and confidentiality. Those ICT project management policies and procedures should identify the elements that are necessary to successfully manage ICT projects, including changes to, acquisitions of, the maintenance of, and developments of the financial entity’s ICT systems, regardless of the ICT project management methodology chosen by the financial entity. In the context of those policies and procedures, financial entitiesas defined in Article 2, points (a) to (t) should adopt testing practices and methods that suit their needs, while adhering to a risk-based approach and ensuring that a secure, reliable, and resilient ICT environment is maintained. To guarantee the secure implementation of an ICT project, financial entitiesas defined in Article 2, points (a) to (t) should ensure that staff from specific business sectors or roles influenced or impacted by that ICT project can provide the necessary information and expertise. To ensure effective oversight, reports on ICT projects, in particular about projects that affect critical or important functionsa function the disruption of which would materially impair the financial performance of a financial entity, or the soundness or continuity of its services and activities, or the discontinued, defective or failed performance of that function would materially impair the continuing compliance of a financial entity with the conditions and obligations of its authorisation, or with its other obligations under applicable financial services law and about their associated risks, should be submitted to the management bodya management body as defined in Article 4(1), point (36), of Directive 2014/65/EU, Article 3(1), point (7), of Directive 2013/36/EU, Article 2(1), point (s), of Directive 2009/65/EC of the European Parliament and of the Council, Article 2(1), point (45), of Regulation (EU) No 909/2014, Article 3(1), point (20), of Regulation (EU) 2016/1011, and in the relevant provision of the Regulation on markets in crypto-assets, or the equivalent persons who effectively run the entity or have key functions in accordance with relevant Union or national law. Financial entitiesas defined in Article 2, points (a) to (t) should tailor the frequency and details of the systematic and ongoing reviews and reports to the importance and the size of the ICT projects concerned.

Recital 16

It is necessary to ensure that software packages that financial entitiesas defined in Article 2, points (a) to (t) referred to in Title II of this Regulation acquire and develop are effectively and securely integrated into the existing ICT environment, in accordance with established business and information security objectives. Financial entitiesas defined in Article 2, points (a) to (t) should therefore thoroughly evaluate such software packages. For that purpose, and to identify vulnerabilitiesa weakness, susceptibility or flaw of an asset, system, process or control that can be exploited and potential security gaps within both software packages and the broader ICT systems, financial entitiesas defined in Article 2, points (a) to (t) should carry out ICT security testing. To assess the integrity of the software and to ensure that the use of that software does not pose ICT security risks, financial entitiesas defined in Article 2, points (a) to (t) should also review source codes of software acquired, including, where feasible, of proprietary software provided by ICT third-party service providersan undertaking providing ICT services, using both static and dynamic testing methods.

Recital 17

Changes, regardless of their scale, carry inherent risks and may pose significant risks of loss of confidentiality, integrity, and availability of data, and could thus lead to severe business disruptions. To safeguard financial entitiesas defined in Article 2, points (a) to (t) from potential ICT vulnerabilitiesa weakness, susceptibility or flaw of an asset, system, process or control that can be exploited and weaknesses that could expose them to significant risks, a rigorous verification process is necessary to confirm that all changes meet the necessary ICT security requirements. Financial entitiesas defined in Article 2, points (a) to (t) referred to in Title II of this Regulation should therefore, as an essential element of their ICT security policies and procedures, have in place sound ICT change management policies and procedures. To uphold the objectivity and effectiveness of the ICT change management process, to prevent conflicts of interest, and to ensure that ICT changes are evaluated objectively, it is necessary to separate the functions responsible for approving those changes from the functions that request and implement those changes. To achieve effective transitions, controlled ICT change implementation, and minimal disruptions to the operation of the ICT systems, financial entitiesas defined in Article 2, points (a) to (t) should assign clear roles and responsibilities that ensure that ICT changes are planned, adequately tested, and that quality is ensured. To ensure that ICT systems continue to operate effectively, and to provide a safety net for financial entitiesas defined in Article 2, points (a) to (t), financial entitiesas defined in Article 2, points (a) to (t) should also develop and implement fall-back procedures. Financial entitiesas defined in Article 2, points (a) to (t) should clearly identify those fall-back procedures and assign responsibilities to ensure a swift and effective response in the event of unsuccessful ICT changes.

Recital 18

To detect, manage, and report ICT-related incidentsa single event or a series of linked events unplanned by the financial entity that compromises the security of the network and information systems, and have an adverse impact on the availability, authenticity, integrity or confidentiality of data, or on the services provided by the financial entity, financial entitiesas defined in Article 2, points (a) to (t) referred to in Title II of this Regulation should establish an ICT-related incidenta single event or a series of linked events unplanned by the financial entity that compromises the security of the network and information systems, and have an adverse impact on the availability, authenticity, integrity or confidentiality of data, or on the services provided by the financial entity policy encompassing the components of an ICT-related incidenta single event or a series of linked events unplanned by the financial entity that compromises the security of the network and information systems, and have an adverse impact on the availability, authenticity, integrity or confidentiality of data, or on the services provided by the financial entity management process. For that purpose, financial entitiesas defined in Article 2, points (a) to (t) should identify all relevant contacts inside and outside the organisation that can facilitate the correct coordination and implementation of the different phases within that process. To optimise the detection of, and response to, ICT-related incidentsa single event or a series of linked events unplanned by the financial entity that compromises the security of the network and information systems, and have an adverse impact on the availability, authenticity, integrity or confidentiality of data, or on the services provided by the financial entity, and to identify trends among those incidents, which are a valuable source of information enabling financial entitiesas defined in Article 2, points (a) to (t) to identify and address root causes and problems in an effective manner, financial entitiesas defined in Article 2, points (a) to (t) should in particular analyse in detail the ICT-related incidentsa single event or a series of linked events unplanned by the financial entity that compromises the security of the network and information systems, and have an adverse impact on the availability, authenticity, integrity or confidentiality of data, or on the services provided by the financial entity that they consider to be most significant, inter alia, because of their regular reoccurrence.

Recital 19

To guarantee an early and effective detection of anomalous activities, financial entitiesas defined in Article 2, points (a) to (t) referred to in Title II of this Regulation should collect, monitor, and analyse the different sources of information and should allocate related roles and responsibilities. As regards internal sources of information, logs are an extremely relevant source, but financial entitiesas defined in Article 2, points (a) to (t) should not rely on logs alone. Instead, financial entitiesas defined in Article 2, points (a) to (t) should consider broader information to include what is reported by other internal functions, as those functions are often a valuable source of relevant information. For the same reason, financial entitiesas defined in Article 2, points (a) to (t) should analyse and monitor information gathered from external sources, including information provided by ICT third-party providers on incidents affecting their systems and networks, and other sources of information that financial entitiesas defined in Article 2, points (a) to (t) consider relevant. In so far as such information constitutes personal data, the Union data protection law applies. The personal data should be limited to what is necessary for the incident detection.

Recital 20

To facilitate ICT-related incidentsa single event or a series of linked events unplanned by the financial entity that compromises the security of the network and information systems, and have an adverse impact on the availability, authenticity, integrity or confidentiality of data, or on the services provided by the financial entity detection, financial entitiesas defined in Article 2, points (a) to (t) should retain evidence of those incidents. To ensure, on the one hand, that such evidence is retained sufficiently long and to avoid, on the other hand, an excessive regulatory burden, financial entitiesas defined in Article 2, points (a) to (t) should determine the retention period considering, among other things, the criticality of the data and retention requirements stemming from Union law.

Recital 21

To ensure that ICT-related incidentsa single event or a series of linked events unplanned by the financial entity that compromises the security of the network and information systems, and have an adverse impact on the availability, authenticity, integrity or confidentiality of data, or on the services provided by the financial entity are detected in time, financial entitiesas defined in Article 2, points (a) to (t) referred to in Title II of this Regulation should consider the criteria identified for triggering the detection of and responses to ICT-related incidentsa single event or a series of linked events unplanned by the financial entity that compromises the security of the network and information systems, and have an adverse impact on the availability, authenticity, integrity or confidentiality of data, or on the services provided by the financial entity as not exhaustive. Moreover, while financial entitiesas defined in Article 2, points (a) to (t) should consider each of those criteria, the circumstances described in the criteria should not need to occur simultaneously and the importance of the affected ICT servicesdigital and data services provided through ICT systems to one or more internal or external users on an ongoing basis, including hardware as a service and hardware services which includes the provision of technical support via software or firmware updates by the hardware provider, excluding traditional analogue telephone services should be appropriately considered to trigger ICT-related incidenta single event or a series of linked events unplanned by the financial entity that compromises the security of the network and information systems, and have an adverse impact on the availability, authenticity, integrity or confidentiality of data, or on the services provided by the financial entity detection and response processes.

Recital 22

When developing an ICT business continuity policy, financial entitiesas defined in Article 2, points (a) to (t) referred to in Title II of this Regulation should take into account the essential components of ICT riskany reasonably identifiable circumstance in relation to the use of network and information systems which, if materialised, may compromise the security of the network and information systems, of any technology dependent tool or process, of operations and processes, or of the provision of services by producing adverse effects in the digital or physical environment management, including ICT-related incidenta single event or a series of linked events unplanned by the financial entity that compromises the security of the network and information systems, and have an adverse impact on the availability, authenticity, integrity or confidentiality of data, or on the services provided by the financial entity management and communication strategies, the ICT change management process, and risks associated with ICT third-party service providersan undertaking providing ICT services.

Recital 23

It is necessary to set out the set of scenarios that financial entitiesas defined in Article 2, points (a) to (t) referred to in Title II of this Regulation should take into account both for the implementation of ICT response and recovery plans and for the testing of ICT business continuity plans. Those scenarios should serve as a starting point for financial entitiesas defined in Article 2, points (a) to (t) to analyse both the relevance and plausibility of each scenario and the need to develop alternative scenarios. Financial entitiesas defined in Article 2, points (a) to (t) should focus on those scenarios in which investment in resilience measures could be more efficient and effective. By testing switchovers between the primary ICT infrastructure and any redundant capacity, backups and redundant facilities, financial institutions should assess whether that capacity, backup, and those facilities operate effectively for a sufficient period of time and ensure that the normal functioning of the primary ICT infrastructure is restored in accordance with the recovery objectives.

Recital 24

It is necessary to lay down requirements for operational risk, and more particularly requirements for ICT project and change management and ICT business continuity management building on those that apply already to central counterpartiesa central counterparty as defined in Article 2, point (1), of Regulation (EU) No 648/2012, central securities depositoriesa central securities depository as defined in Article 2(1), point (1), of Regulation (EU) No 909/2014 and trading venuesa trading venue as defined in Article 4(1), point (24), of Directive 2014/65/EU under, respectively, Regulations (EU) No 648/2012 (3)Regulation (EU) No 648/2012 of the European Parliament and of the Council of 4 July 2012 on OTC derivatives, central counterparties and trade repositories (OJ L 201, 27.7.2012, p. 1, ELI: http://data.europa.eu/eli/reg/2012/648/oj)., (EU) No 600/2014 (4)Regulation (EU) No 600/2014 of the European Parliament and of the Council of 15 May 2014 on markets in financial instruments and amending Regulation (EU) No 648/2012 (OJ L 173, 12.6.2014, p. 84, ELI: http://data.europa.eu/eli/reg/2014/600/oj). and (EU) No 909/2014 (5)Regulation (EU) No 909/2014 of the European Parliament and of the Council of 23 July 2014 on improving securities settlement in the European Union and on central securities depositories and amending Directives 98/26/EC and 2014/65/EU and Regulation (EU) No 236/2012 (OJ L 257, 28.8.2014, p. 1, ELI: http://data.europa.eu/eli/reg/2014/909/oj). of the European Parliament and of the Council.

Recital 25

Article 6(5) of Regulation (EU) 2022/2554 requires financial entitiesas defined in Article 2, points (a) to (t) to review their ICT riskany reasonably identifiable circumstance in relation to the use of network and information systems which, if materialised, may compromise the security of the network and information systems, of any technology dependent tool or process, of operations and processes, or of the provision of services by producing adverse effects in the digital or physical environment management framework and to provide their competent authorityas defined in Article 46 with a report on that review. To enable competent authoritiesas defined in Article 46 to easily process the information in those reports, and to guarantee an adequate transmission of that information, financial entitiesas defined in Article 2, points (a) to (t) should submit those reports in a searchable electronic format.

Recital 26

The requirements for financial entitiesas defined in Article 2, points (a) to (t) that are subject to the simplified ICT riskany reasonably identifiable circumstance in relation to the use of network and information systems which, if materialised, may compromise the security of the network and information systems, of any technology dependent tool or process, of operations and processes, or of the provision of services by producing adverse effects in the digital or physical environment management framework referred to in Article 16 of Regulation (EU) 2022/2554 should be focused on those essential areas and elements that, in light of the scale, risk, size, and complexity of those financial entitiesas defined in Article 2, points (a) to (t), are as a minimum necessary to ensure the confidentiality, integrity, availability, and authenticity of the data and services of those financial entitiesas defined in Article 2, points (a) to (t). In that context, those financial entitiesas defined in Article 2, points (a) to (t) should have in place an internal governance and control framework with clear responsibilities to enable an effective and sound risk management framework. Furthermore, to reduce the administrative and operational burden, those financial entitiesas defined in Article 2, points (a) to (t) should develop and document only one policy, that is an information security policy, that specifies the high-level principles and rules necessary to protect the confidentiality, integrity, availability, and authenticity of data and of the services of those financial entitiesas defined in Article 2, points (a) to (t).

Recital 27

The provisions of this Regulation relate to the area of the ICT riskany reasonably identifiable circumstance in relation to the use of network and information systems which, if materialised, may compromise the security of the network and information systems, of any technology dependent tool or process, of operations and processes, or of the provision of services by producing adverse effects in the digital or physical environment management framework, by detailing specific elements applicable to the financial entitiesas defined in Article 2, points (a) to (t) in accordance with Article 15 of Regulation (EU) 2022/2554 and by designing the simplified ICT riskany reasonably identifiable circumstance in relation to the use of network and information systems which, if materialised, may compromise the security of the network and information systems, of any technology dependent tool or process, of operations and processes, or of the provision of services by producing adverse effects in the digital or physical environment management framework for the financial entitiesas defined in Article 2, points (a) to (t) set out in Article 16(1) of that Regulation. To ensure coherence between the ordinary and the simplified ICT riskany reasonably identifiable circumstance in relation to the use of network and information systems which, if materialised, may compromise the security of the network and information systems, of any technology dependent tool or process, of operations and processes, or of the provision of services by producing adverse effects in the digital or physical environment management framework, and considering that those provisions should become applicable at the same time, it is appropriate to include those provisions in a single legislative act.

Recital 28

This Regulation is based on the draft regulatory technical standards submitted to the Commission by the European Banking Authority, the European Insurance and Occupational Pensions Authority and the European Securities and Markets Authority (European Supervisory Authorities), in consultation with the European Union Agency for Cybersecurity (ENISA).

Recital 29

The Joint Committeethe committee of the EBA, EIOPA and ESMA of the European Supervisory Authorities referred to in Article 54 of Regulation (EU) No 1093/2010 of the European Parliament and of the Council (6)Regulation (EU) No 1093/2010 of the European Parliament and of the Council of 24 November 2010 establishing a European Supervisory Authority (European Banking Authority), amending Decision No 716/2009/EC and repealing Commission Decision 2009/78/EC (OJ L 331, 15.12.2010, p. 12, ELI: http://data.europa.eu/eli/reg/2010/1093/oj)., in Article 54 of Regulation (EU) No 1094/2010 of the European Parliament and of the Council (7)Regulation (EU) No 1094/2010 of the European Parliament and of the Council of 24 November 2010 establishing a European Supervisory Authority (European Insurance and Occupational Pensions Authority), amending Decision No 716/2009/EC and repealing Commission Decision 2009/79/EC (OJ L 331, 15.12.2010, p. 48, ELI: http://data.europa.eu/eli/reg/2010/1094/oj). and in Article 54 of Regulation (EU) No 1095/2010 of the European Parliament and of the Council (8)Regulation (EU) No 1095/2010 of the European Parliament and of the Council of 24 November 2010 establishing a European Supervisory Authority (European Securities and Markets Authority), amending Decision No 716/2009/EC and repealing Commission Decision 2009/77/EC (OJ L 331, 15.12.2010, p. 84, ELI: http://data.europa.eu/eli/reg/2010/1095/oj). has conducted open public consultations on the draft regulatory technical standards on which this Regulation is based, analysed the potential costs and benefits of the proposed standards and requested advice of the Banking Stakeholder Groupa group as defined in Article 2, point (11), of Directive 2013/34/EU established in accordance with Article 37 of Regulation (EU) No 1093/2010, the Insurance and Reinsurance Stakeholder Groupa group as defined in Article 2, point (11), of Directive 2013/34/EU and the Occupational Pensions Stakeholder Groupa group as defined in Article 2, point (11), of Directive 2013/34/EU established in accordance with Article 37 of Regulation (EU) No 1094/2010, and the Securities and Markets Stakeholder Groupa group as defined in Article 2, point (11), of Directive 2013/34/EU established in accordance with Article 37 of Regulation (EU) No 1095/2010.

Recital 30

To the extent to which processing of personal data is required to comply with the obligations set out in this Act, Regulations (EU) 2016/679 (9)Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation) (OJ L 119, 4.5.2016, p. 1, ELI: http://data.europa.eu/eli/reg/2016/679/oj). and (EU) 2018/1725 (10)Regulation (EU) 2018/1725 of the European Parliament and of the Council of 23 October 2018 on the protection of natural persons with regard to the processing of personal data by the Union institutions, bodies, offices and agencies and on the free movement of such data, and repealing Regulation (EC) No 45/2001 and Decision No 1247/2002/EC (OJ L 295, 21.11.2018, p. 39, ELI: http://data.europa.eu/eli/reg/2018/1725/oj). of the European Parliament and of the Council should fully apply. For instance, the data minimisation principle should be complied with where personal data are collected to ensure an appropriate incident detection. The European Data Protection Supervisor has also been consulted on the draft text of this Act,