The EU Cyber Resilience Act (CRA), approved by the European Parliament on March 12, 2024, aims to enhance the cybersecurity of devices with digital elements sold within the European Union (EU). By introducing measures to extend protection throughout the product lifecycle, the CRA aims to improve upon previous initiatives taken at the EU and national levels, such as the Network and Information Security (NIS2) Directive, to protect businesses and consumers better. 

 

The EU Cyber Resilience Act Explained

The EU CRA is a legal framework outlining the cybersecurity requirements for hardware and software products with digital elements (PDEs) sold in the European Union market. It addresses two significant problems:

  1. How few PDEs currently have adequate security measures (including provisions for updating and addressing vulnerabilities as they’re discovered). 
  2. The need for consumer understanding and access to information that will enable users to choose cyber-secure products and securely use them. 

The Act mandates rigorous risk management practices to ensure that all products covered under the CRA are shipped with no known vulnerabilities and places a strict 24-hour reporting timeline for new vulnerabilities. 

Examples of products covered under the Cyber Resilience Act include

  • End devices: Laptops, phones, smart speakers, sensors and cameras, routers, switches, smart robots, industrial control systems
  • Software: Firmware, applications, operating systems, video games
  • Components (both hardware and software): Software libraries, computer processing units, video cards 

EU Cyber Resilience Act Requirements 

Requirements under the act vary slightly depending on whether the product is deemed “important and critical” or “non-important.” However, general requirements to be aware of include 

  • Secure by design: Products must be developed within a secure development lifecycle (SDLC)
  • Vulnerability handling & incident reporting: Manufacturers must have processes for managing vulnerabilities, including regular updates and patches. Any actively exploited vulnerabilities must be reported to the European Network and Information Security Agency (ENISA) within 24 hours. 
  • Self-assessment and third-party evaluation: Depending on the product’s risk level, manufacturers may need to conduct self-assessments or undergo third-party evaluations to ensure compliance with the security requirements. 
  • SBOMs and technical documentation: Manufacturers must prepare and maintain comprehensive technical documentation demonstrating compliance. Additionally, companies must maintain an up-to-date Software Bill of Materials (SBOM), which lists all the open-source, third-party, and first-party components and dependencies present in the codebase, as well as the component’s licenses, version history, and patch status. 
  • User instructions: Users must be provided with clear and understandable instructions and information on cybersecurity risks relating to use of the product. Products must also include labeling that informs users about cybersecurity features and updates. 
  • Updates and maintenance: Manufacturers must ensure that security updates are available and supported for the expected product lifespan. 

How Does the EU Cyber Resilience Act Impact Product Security Teams?

The EU Cyber Resilience Act will significantly impact product security teams in several ways. Here’s why:

  • Increased responsibility: Product security teams must implement secure development processes, conduct regular risk assessments, and maintain up-to-date security measures throughout the product lifecycle. They must also establish and maintain processes for identifying, handling, and mitigating vulnerabilities. This includes setting up channels for customers to report vulnerabilities and ensuring timely deployment of updates and patches. 
  • Conformity assessment: Security teams must prepare their products for conformity assessments, which may involve extensive documentation and testing to demonstrate compliance with CRA requirements. (The conformity assessments must also be tailored to the different risk categories.) 
  • Incident reporting and response: Product security teams must report incidents to ENISA within 24 hours, requiring an efficient incident response plan and communication strategy. 
  • Enhanced transparency and communication: Product security teams need to ensure that customers are informed about the product's security features, how to configure it securely, and how to report vulnerabilities. Teams must also provide comprehensive documentation, including a declaration of conformity, risk assessment summaries, and maintenance guidelines. 
  • Ongoing security maintenance: Security teams are responsible for maintaining product security throughout its lifecycle, including regular updates, security patches, and monitoring for new vulnerabilities. Implementing proactive security measures, such as continuous monitoring and threat intelligence, becomes crucial to staying ahead of potential threats. 
  • Cross-functional collaboration: The CRA necessitates collaboration between product security teams, development teams, legal departments, and other stakeholders to ensure comprehensive compliance. Teams may also need to engage with external auditors, certification bodies, and authorities to demonstrate compliance and manage incident reporting. 

EU CRA Compliance Tips

To stay compliant with the CRA, product security and software development teams should adopt the following practices: 

  1. Implement secure development lifecycles: Integrate secure coding practices, conduct regular threat modeling, and maintain thorough audit trails. 
  2. Utilize comprehensive SBOMs: Maintain and update SBOMs to ensure no known vulnerabilities are present in shipped products. 
  3. Automate vulnerability detection and reporting: Use tools that integrate with vulnerability databases for real-time threat detection and automate the reporting process. 
  4. Enhance product lifecycle management: Track code versions and changes, enable secure updates and patch management, and maintain detailed logs of all activities. 
  5. Ensure consumer transparency: Provide clear and accessible documentation on product cybersecurity features and limitations. 
  6. Adopt robust vulnerability management programs: Implement processes for continuous vulnerability identification and timely remediation. 

How Finite State Helps Ensure EU CRA Compliance

Finite State offers a comprehensive solution to support compliance with the EU Cyber Resilience Act. Here’s how Finite State can assist your teams:

  • Enforcing Secure Coding Practices: Seamless integrations into existing CI/CD pipelines automatically analyze source code and compiled binaries for common security vulnerabilities and coding errors. This allows engineers to identify vulnerabilities hidden deep within legacy code and third-party libraries and detect and address issues early in the development process.
  • Real-Time Threat Detection: Integrations with vulnerability databases provide up-to-date information on the latest threats and exploits, allowing for the proactive identification of potential risks before they can be exploited.
  • Automate Vulnerability Identification: Using our advanced binary and source code SCA, vulnerabilities can be identified as they’re introduced across the SDLC to help teams keep applications secure.
  • Comprehensive SBOM Solutions: Automatically generate Software Bill of Materials throughout the SDLC and easily compile detailed information on all components in your products, including open-source libraries, third-party dependencies, and custom code to improve transparency and identify potential security risks in your software supply chain.

By implementing secure-by-design principles and leveraging Finite State’s capabilities, product security teams can ensure that their products meet the rigorous requirements of the EU Cyber Resilience Act and maintain the highest security standards throughout their lifecycle. 

Book a demo to discover how Finite State can help you maintain EU CRA compliance.

Request a Demo!