Mastering NIS 2 Compliance with Microsoft Purview Compliance Manager

As a CISO, navigating the complex landscape of NIS 2 compliance is critical. Microsoft Purview Compliance Manager provides a robust tool to automate and manage compliance within your Microsoft 365 environment. It assists in assessing data protection risks, implementing necessary controls, and staying aligned with evolving regulations and certifications.

However, it’s essential to recognise that these steps address only the Microsoft 365 portion of NIS 2 compliance. Comprehensive compliance requires a holistic approach across your entire organisation.

Disclaimer: Following these steps in Compliance Manager will aid in achieving NIS 2 compliance within Microsoft 365, but full compliance demands a wider organisational effort.


To start, access the NIS 2 compliance template (a premium feature requiring an E5 licence) via the Microsoft Purview Portal, view all solutions, Compliance Manager.

Welcome to the Microsoft Purview Portal
Select Compliance Manager

We need to choose assessments and add assessment

Purview Compliance Manager - Assessments

Select the NIS2 Directive as regulation, give it a name & group.

Select nis2 regulation

Select the Microsoft 365 Service & Create assessment

Select the Microsoft 365 services

Once done, you can find the assessment results

The assessment progress overview of NIS2 in Microsoft Purview Compliance Center

Microsoft has already implemented many controls, but additional work is needed for full compliance.

The NIS2 Control check on Microsoft 365

We can see that Microsoft 365 pass the EU-CyCLONe control, it’s marked out of scope because it’s an requirement for Microsoft, not for an individual company.

EU-CyCLONe controls on Microsoft 365

Under improvement action status you find al the actions that need to be taken by you & the action that Microsoft have taken.

improvement action status overview

At the end, you download everything in an xlsx, to followup on the needed action steps.

Action steps exported to an xlsx document

Start your compliance journey today by leveraging Microsoft’s powerful tools, ensuring your organisation meets the stringent requirements of the NIS 2 Directive.


How Can Microsoft’s Security Solutions further help with NIS2 compliance?

Although NIS 2 won’t take effect until October 2024, it’s crucial for organisations to adopt a proactive stance now. This directive offers a unique opportunity to bolster your security posture by building on the frameworks established by NIS1 and GDPR, while also incorporating new, stringent requirements.

Key areas include developing a resilient risk management strategy, ensuring rapid incident reporting, scrutinising supply chains, and maintaining a thorough inventory of digital assets.

Here’s how Microsoft Security solutions can support your NIS 2 compliance journey:

  • Microsoft 365: An integrated platform combining Office 365, Windows, and Enterprise Mobility + Security, Microsoft 365 provides a unified approach to meet NIS 2’s security, compliance, and data governance requirements.
  • Azure Sentinel: Delivers comprehensive, real-time analytics for a complete view of your organisation’s security posture, enhancing threat detection and response capabilities.
  • Microsoft Compliance Manager: Provides actionable insights to continuously manage and improve your compliance status, keeping your organisation aligned with NIS 2 mandates.
  • Microsoft Purview: Ensures robust data protection across all platforms, apps, and clouds, offering solutions for information protection, data governance, risk management, and compliance