Israel Cyber Defense

Compliance Platform

What is the Cyber Security and National Cyber Directorate Bill ?

In 2018 a draft Cyber Security and National Cyber Directorate Bill was published and is currently under negotiation. The Bill serves as the legal basis for the establishment of the Israeli National Cyber Directorate (INCD). This bill aims to regulate the INCD’s functions and powers in providing professional cybersecurity guidance to public and private entities.  

The INCD is responsible for all aspects of cyber defense in the civilian sphere, from formulating policy and building technological power to operational defense in cyberspace. Those functions and powers were established in order to prevent future cyberattacks that could affect vital public interests and to respond to impending or ongoing attacks. The Bill sets the framework for the national regulation of cyber security to further the resilience and response of organizations in the various sectors of Israeli economy to cyber attacks. 

This solution will provide your organisation guidance on how to gain and maintain compliance with the Cyber Security and National Cyber Directorate Bill.