December 2018 – Bulgaria-based operators of critical infrastructure, digital and public service providers must deploy state-of-the-art technology and processes in order to fend off cyber incidents and be able to immediately report unauthorised access to their network and information systems. This is mandated by a new Cyber Security Act transposing the European Union Directive on network and information security of 2016 in Bulgaria. Companies should plan and prepare, as meeting these new standards may require significant investments in technology and compliance, or even a complete overhaul of the ways an organisation stores and accesses proprietary or client data and maintains and protects its information technology systems.

Which businesses will have to introduce the mandatory cyber security measures?

Nowadays, no business should ignore cyber security concerns and the need to protect information technology networks and systems. Under the new Cyber Security Act, however, Bulgaria-based providers of certain essential and digital services (listed below) would be required to meet certain cyber security standards and observe other related obligations as long as those operators use network and information systems for providing the services and a cyber incident may significantly affect the provision of the services.

Those essential and digital services include:

  • Energy: electricity distributors, suppliers and transmission system operators;
  • Oil: operators of oil transmission pipelines, of oil production, refining and treatment facilities, storage and transmission facilities;
  • Gas: gas distributors, suppliers and transmission system operators, storage system operators, LNG system operators, operators of natural gas refining and treatment facilities, among others;
  • Transport: air, rail, water and road companies, including operators of intelligent transport systems;
  • Banking: credit institutions;
  • Financial market infrastructures: stock exchanges and central counterparty clearing houses;
  • Health: healthcare providers (most notably hospitals and private clinics);
  • Water: drinking water supply and distribution companies;
  • Digital infrastructure: e-commerce platforms, Internet payment gateways, social networks, search engines, cloud computing services, application stores, domain name system providers, Internet exchange point operators, as long as those digital service providers are not micro or small enterprises.

Sector-specific regulators that would be responsible for the enforcement of the cyber security rules and which are still to be determined by the Bulgarian Council of Ministers will designate the specific operators in the sectors above that undoubtedly qualify as operators of essential or digital services.

In addition, entities and organisations that provide public services (such as healthcare, water supply and sewage, electricity/heath/gas supply, postal and financial services), but do not qualify as essential or digital service providers based on the criteria above, may also have to comply with the mandatory cyber security requirements, as long as these organisations or entities provide public services online/electronically.

What minimum cyber security standards will essential and digital service providers have to meet?

Essential and digital services providers will essentially have to at least:

  • Introduce suitable internal policies, processes and control in order to ensure adequate network and information security. That means that the minimum standards go beyond merely deploying the necessary technology but accentuate on having a structured approach to compliance and prevention based on sound internal safeguards.
  • Take appropriate and proportional measures in order to manage cyber security risks and to ensure levels of network and information security that correspond to the actual risks;
  • Take appropriate measures in order to counter and mitigate the adverse effects of cyber incidents;
  • Ensure continuity of the respective essential or digital services;
  • Cooperate with law enforcement agencies, sector-specific regulators, incident management teams and third parties in order to combat cyber threats.

Further specific requirements as to the cyber security measures that essential and digital service providers will have to implement will be detailed in a bespoke ordinance of the Council of Ministers by May 2019.

Reporting obligations

Providers of essential services and of public services provided online/electronically must notify bespoke sector incident management teams of any cyber incident that may affect the continuity of the service provided. Digital services providers must notify the respective sector incident management teams only of incidents of possible significant impact on the continuity of their services.

In all cases, the initial notification must be made within two hours from establishing the incident. The service providers must provide to the sector incident management teams also further, exhaustive information regarding the incident within five business days.

Preparing such notifications swiftly while also ensuring that their content would not jeopardise or affect the service provider's legal position (e.g. by admitting inappropriate security levels/measures, shortfalls, etc.) would be essential to navigating this regulatory requirement properly and avoid further audits by regulators and fines.

Failure to comply with the notification obligations may result in sanctions for the respective provider in the range of BGN 1,500 to BGN 25,000 (approximately EUR 767 and EUR 12,782), depending on the gravity and the frequency of the infringement.

These obligations come on top of the requirements under the General Data Protection Regulation that service providers notify the local data protection authority of data breaches (if the cyber incident involves such) and the associated risk of fines of up to 2 percent of the annual global turnover of the respective service provider.

Filtering obligations for telecom operators

Telecom operators and other internet providers will be required – in case of a cyber-attack and upon receipt of a notification from the State Agency for National Security or the General Directorate Combatting Organised Crime – to filter and suspend the transmission of the malicious traffic to the networks and information systems of the providers of essential and digital services and of public services provided online/electronically.

Audits and further intervention by the sector-specific regulators responsible for enforcement of the cyber security rules

The Cyber Security Act also determines the network of national authorities and law enforcement agencies that will be responsible for risk management, prevention, investigation and reaction in cases of cyber incidents. Notable features of this institutional system are:

  • That sector-specific regulators determined by the Council of Ministers will be responsible for the enforcement of the cyber security rules with respect to the respective business sectors set out above.
  • Those sector-specific operators will have the powers to audit the levels of network and information security at the essential and digital service providers (e.g. on the occasion of a reported cyber incident).
  • The sector-specific operators may request from the essential and digital service providers detailed information regarding the network and information security levels, the cyber security measures implemented by the operators, outcomes from audits conducted by third-party auditors, etc. Failure by service providers to meet such requests for information may result in a sanction in the range from BGN 1,500 to BGN 25,000 (approximately EUR 767 and EUR 12,782).
  • The sector-specific regulators may give to the essential and digital service providers mandatory instructions for remedying cyber security shortfalls. Failure by service providers to comply with such instructions may result in a sanction in the range of BGN 1,500 to BGN 25,000 (approximately EUR 767 and EUR 12,782).

What do these rules mean for businesses in Central and Eastern Europe?

Cyber security incidents in Central and Eastern Europe rise by approximately 20% on average annually. Operators of critical infrastructure and digital service providers are reportedly among the most targeted businesses. The Bulgarian government and law enforcement agencies have already recognised these realities and drawn action plans in the national cyber security strategies adopted over the last three years and in the mandatory minimum cyber security standards under the Act. Further, more specific cyber security requirements to be adopted in the respective follow-on secondary legislation can be expected to raise the prevention and mitigation bar further.

For operators of critical infrastructure and digital services providers in Bulgaria, the implementation of these new rules will necessitate a comprehensive review and assessment of the state of their networks and information systems, their information technology needs, and the best ways to meet them. The new requirement for “appropriate and proportional” protection will likely require increased spending on software updates. In order to be able to notify authorities of cyber incidents and data breaches swiftly and without assuming further legal risks, businesses must have tools to monitor security, establish incidents quickly, identify the data and individuals affected promptly and be able to present a coherent position to regulators and law enforcement agencies.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.