Top 10 security regulations you need to know about in the U.S. and EU

Compliance has always been part of routine planning and development for security experts in the enterprise. But recent headline-grabbing attacks like the SolarWinds incident may have pushed compliance much higher up the priority list. It’s difficult to track the dizzying array of regulations on both sides of the pond and what they require, so we’ve compiled a list that should help. 

Here are the most important laws, regulations, standards, and audit controls that should be on your radar if compliance is top of mind for your organization. We’ve separated U.S. regulations from their European counterparts.

United States

  • Sarbanes-Oxley (SOX) Act — Increased penalties for destroying, altering, or fabricating records in federal investigations. The SOX Act applies to all publicly traded companies in the United States, plus subsidiaries and foreign companies that do business in the United States. As a consequence of the SOX Act, International Standard on Assurance Engagements 3402 (ISAE 3402) was developed by the International Auditing and Assurance Standards Board to assure SOX compliance. The standard is based on the Service Organization Control (SOC) audit framework, which heavily favors enterprises that are using multi-factor authentication (MFA).  
  • Health Insurance Portability and Accountability (HIPAA) Act — Every company that works in healthcare must deal with HIPAA requirements for authentication and access controls. HIPAA is governed by the Security Standards for the Protection of Electronic Protected Health Information (the Security Rule). The HIPAA act itself does not explicitly spell out authentication mechanisms, but two-factor and/or PKI-based authentication is considered to be most secure, and they are widely deployed in the U.S. health care sector.
  • NIST Digital Identity Guidelines — Anyone looking to implement best practices for authentication, including biometrics, should review NIST Special Publication 800-63b. While these are still guidelines rather than approved standards, it defines technical requirements for various authentication assurance levels. For example, it states: “Biometrics shall be used only as part of multi-factor authentication with a physical authenticator (something you have).” A FIPS 140-2 certification is needed to meet the requirements in the NIST Digital Identity Guidelines.

European Union

  • General Data Protection Regulation (GDPR) This gives individuals control over their personal data and simplifies the regulatory environment for international business. All organizations that process or store personal data must have appropriate technical and organizational measures to protect data. To get better compliance for GDPR, the EU Cybersecurity Agency (ENISA) published a report that prescribes the use of two-factor authentication. Violating GDPR rules can result in a fine of up to 10 million euros or up to two percent of an organization’s global turnover.
  • electronic IDentification, Authentication and trust Services (eIDAS) —  is an EU regulation that regulates electronic identification, electronic signatures, certifications and supervisory bodies, which provide a secure way for EU citizens to communicate with public services. Electronic identification schemes on level of assurance Substantial requires two-factor authentication, and level of assurance High adds requirements on tamper-proof authentication devices and dynamic cryptographic schemes.
  • EU Cybersecurity ActThis law strengthened ENISA and established an EU-wide cybersecurity certification framework for digital products, services and processes. ENISA issued several reports and guidelines on authentication, and the message is clear: two-factor authentication is recommended for access to all types of IT systems.
  • Network and Information Systems Directive (NIS)This directive details requirements for operators of essential services (critical infrastructure) and related digital service providers. These operators work in all kinds of industries: energy, transport, finance, healthcare, water, telecom, and digital infrastructure, to name a few. Companies that suffer from an IT attack, significant breach, or service outage must notify the national authority within 48 hours and report damage to their IT infrastructures.
  • EU Payment Services Directive 2 (PSD2) The EU financial sector is regulated by PSD2, coupled with the related Regulatory Technical Standard. It requires “dynamic linking,” which means that the payment amount and the payee of the transaction must be linked to the user through strong authentication. Fulfilling PSD2 requirements can be achieved with PKI devices, like the YubiKey, that support both authentication and digital signatures.

Achieving global compliance with strong multi-factor authentication

In addition to the US and EU regulations mentioned above, ISO has created the global IT-security standard ISO/IEC 27001. This is an important auditing standard focused on information security management. It details requirements for establishing, implementing, maintaining and continually improving an information security management system (ISMS). A strong ISMS helps organizations secure their information assets. Organizations that meet the standard’s requirements can choose to be certified by an accredited certification body following successful completion of an audit.

It’s not a simple regulatory landscape, so IT managers need to stay updated on all the security acts, regulations, directives, audits and certifications across the globe. They all either implicitly or explicitly require strong authentication solutions. Being in violation of these regulations isn’t a place you want to be. There are hefty fines, or even jail time for responsible managers if the violation is serious enough. Strong authentication makes sense anyway because phishing is the most common IT attack, accounting for 22 percent of all IT security incidents.

Investing in multi-factor authentication solutions, like the YubiKey 5 Series or YubiKey FIPS Series, is a recommended approach to fight off phishing attacks and intrusions, and has the added benefit of keeping you compliant. To learn more about how the YubiKey can help your organization meet stringent compliance requirements, visit: https://www.yubico.com/solutions/cybersecurity-compliance/.

Talk to our teamTalk to our team

Share this article:


  • Platform independent digital identity for all Many are understandably concerned that the great invention called the Internet, initially created by researchers for sharing information, has become a major threat to democracy, security and trust. The majority of these challenges are caused by stolen, misused or fake identities. To mitigate these risks, some claim that we have to choose between security, usability […]Read moreDigital IdentityEUDIFounderStina Ehrensvard
  • Q&A with Yubico’s CEO: Our move to the main Nasdaq market in StockholmAs 2024 draws to a close, it’s the perfect time to reflect on the incredible journey we’ve had this year and how it has shaped where we stand today as a company. To mark this moment, I sat down with our CEO, Mattias Danielsson, to look back on the milestones and achievements of 2024—culminating in […]Read moreCEOMattias Danielsson
  • Exploring DORA: A look at the next major EU mandateFinancial institutions have historically managed operational risk using capital allocation, but under EU Regulation 2022/2554 – also known as the Digital Operational Resilience Act (DORA) – the financial sector and associated entities in the European Economic Area (EEA) must also soon follow new rules. These new rules focus on the protection, detection, containment, and the […]Read moreDORAEU
  • Securing critical infrastructure from modern cyber threats with phishing-resistant authenticationAcross the globe, 2024 has seen a whirlwind of change. With ongoing wars, recent political change-ups and more, growth in data breaches targeting critical infrastructure continue to be on the rise. Critical infrastructure is integral to our everyday life – from the energy and natural resources powering our hospitals and providing clean drinking water, telco […]Read moreCISAcritical infrastructurezero trust