{"id":11366,"date":"2024-08-05T12:50:06","date_gmt":"2024-08-05T12:50:06","guid":{"rendered":"https:\/\/eurodefense.pt\/?p=11366"},"modified":"2024-08-05T12:50:12","modified_gmt":"2024-08-05T12:50:12","slug":"navigating-the-cyber-resilience-act","status":"publish","type":"post","link":"https:\/\/eurodefense.pt\/navigating-the-cyber-resilience-act\/","title":{"rendered":"Navigating the Cyber Resilience Act"},"content":{"rendered":"\n

Organizational Compliance, Oversight, Challenges, and Impact on Stakeholders<\/strong><\/p>\n\n\n\n

July 2024<\/p>\n\n\n\n

Introduction to the Cyber Resilience Act<\/strong><\/p>\n\n\n\n

In an era where cyberattacks are on the rise, with reports predicting an attack every 2 seconds by 2031, possibly costing over \u20ac251 billion annually1, it has become increasingly critical to enhance cybersecurity and mitigate vulnerabilities in digital products.<\/p>\n\n\n\n

The proliferation of connected and smart products, with Internet of Things (IoT) connected devices potentially reaching 34.7 billion by 20282, magnifies this risk where a single cybersecurity incident can have cascading effects across entire supply chains, potentially causing widespread disruption to economic and social activities, and even posing threats to public safety.<\/p>\n\n\n\n

A fundamental issue is the inadequate cybersecurity in many products, coupled with manufacturers’ reluctance to issue updates to fix vulnerabilities, often leaving consumers and businesses to deal with the consequences.<\/p>\n\n\n\n

This situation is aggravated by the information gap that exists where both businesses and consumers lack the necessary knowledge to identify and configure secure products and the fact that the burden of security lapses is mostly felt by users, not manufacturers, reducing the latter’s motivation to focus on secure design and post-sale support.<\/p>\n\n\n\n

Navigating the Cyber Resilience Act<\/a><\/strong><\/p>\n\n\n

\n
\"\"<\/a><\/figure><\/div>","protected":false},"excerpt":{"rendered":"

Organizational Compliance, Oversight, Challenges, and Impact on Stakeholders July 2024 Introduction to the Cyber Resilience Act In an era where cyberattacks are on the rise, with reports predicting an attack every 2 seconds by 2031, possibly costing over \u20ac251 billion annually1, it has become increasingly critical to enhance cybersecurity and mitigate vulnerabilities in digital products.… Ler mais »Navigating the Cyber Resilience Act<\/span><\/a><\/p>\n","protected":false},"author":1,"featured_media":11369,"comment_status":"closed","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":{"neve_meta_sidebar":"","neve_meta_container":"","neve_meta_enable_content_width":"","neve_meta_content_width":0,"neve_meta_title_alignment":"","neve_meta_author_avatar":"","neve_post_elements_order":"","neve_meta_disable_header":"","neve_meta_disable_footer":"","neve_meta_disable_title":""},"categories":[3],"tags":[42,39,46],"_links":{"self":[{"href":"https:\/\/eurodefense.pt\/wp-json\/wp\/v2\/posts\/11366"}],"collection":[{"href":"https:\/\/eurodefense.pt\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/eurodefense.pt\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/eurodefense.pt\/wp-json\/wp\/v2\/users\/1"}],"replies":[{"embeddable":true,"href":"https:\/\/eurodefense.pt\/wp-json\/wp\/v2\/comments?post=11366"}],"version-history":[{"count":2,"href":"https:\/\/eurodefense.pt\/wp-json\/wp\/v2\/posts\/11366\/revisions"}],"predecessor-version":[{"id":11371,"href":"https:\/\/eurodefense.pt\/wp-json\/wp\/v2\/posts\/11366\/revisions\/11371"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/eurodefense.pt\/wp-json\/wp\/v2\/media\/11369"}],"wp:attachment":[{"href":"https:\/\/eurodefense.pt\/wp-json\/wp\/v2\/media?parent=11366"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/eurodefense.pt\/wp-json\/wp\/v2\/categories?post=11366"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/eurodefense.pt\/wp-json\/wp\/v2\/tags?post=11366"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}