Ensure CRA Compliance for Embedded Devices

The European Union's Cyber Resilience Act (CRA) is set to transform the landscape of connected product development across Europe.

This legislation introduces a comprehensive set of cybersecurity requirements that significantly impact both Original Equipment Manufacturers (OEMs) and distributors.

hero background

Overview

Contact Us

What is the Cyber Resilience Act?

The Cyber Resilience Act is one of the first law of its kind that aims to improve the cybersecurity of products or software with a digital component which are ubiquitous in our daily lives (ranging from baby monitors, smartwatches, and video games to firewalls and routers) as well as to allow consumers to make more informed choices when they select and use IoT devices.

Once the CRA is applied, all products within the scope of this regulation put on the EU market, whether supplied by an EU company or an external one, will have to be secure from a cybersecurity standpoint.

Examples of Impacted Products

routers
smartphone
sensors and cameras
smart robots
smart TVs
smart meters
gaming console
smart speakers
laptop
streaming devices
industrial control system
wearables

FAQ - Frequently Asked Questions

Does the CRA apply to my company?

The CRA applies to any company that manufactures or develops products with digital elements. This includes hardware, software, and anything that connects to a network.

Does the CRA apply to my consumer electronics product?

The CRA likely applies to your consumer electronics product if it has digital elements and connects to a network. This includes a wide range of devices like smart TVs, streaming devices, smart speakers, wearables, gaming consoles, and even some internet-connected toys. The vast majority of consumer electronics (estimated at 90%) will fall under the default category, with less stringent requirements compared to Class I and Class II products.

I develop security software. Does the CRA impact my product?

Yes, the CRA will likely impact your security software if it plays a critical role in protecting other devices or systems. Software like Identity and Access Management (IAM) solutions and anti-virus software fall under Class I - Critical Products with Digital Elements. This category has stricter security requirements compared to the default category.

What about hardware components used in security systems?

Microprocessors with security-related functionalities will fall under Class I, Tamper-resistant microprocessors will be classified as Class II - Highly Critical Products with Digital Elements. This last category carries the most stringent security requirements under the CRA.

What specific requirements does the CRA impose on OEMs?

The exact requirements are still being finalized, but the CRA is expected to mandate security measures throughout a product's lifecycle, from design and development to production and post-sale support. This likely includes secure coding practices, vulnerability testing, patch management, and end-of-life support.

How will the CRA impact product development timelines and costs?

While there may be some initial costs associated with implementing new security measures, the CRA is designed to ultimately reduce security risks and vulnerabilities. This can lead to fewer product recalls, warranty claims, and reputational damage in the long run.

What resources are available to help OEMs comply with the CRA?

Regulatory bodies are expected to provide guidance documents and resources to help manufacturers understand and comply with the CRA. Industry associations and cybersecurity firms are also likely to offer compliance assistance programs.

When will the CRA come into effect?

While the final text of the CRA was approved by the European Parliament on March 12, 2024, there is a grace period before the official requirements come into effect.

What is the grace period for complying with the CRA?

Manufacturers, importers, and distributors will have 36 months to adapt to the new requirements after the CRA officially enters into force. This is expected to happen sometime between April and June of 2027.

Is there a shorter grace period for any specific CRA requirements?

Yes, there is a shorter grace period of 21 months for the obligation for manufacturers to report incidents and vulnerabilities. This means this specific requirement is expected to come into effect between January and April of 2026.

Does the CRA apply to different categories of risk within my product line?

The specific requirements of the CRA may vary depending on the risk profile of your product. Products considered to be critical infrastructure or those that handle sensitive data may have stricter security requirements.

How can I ensure my supply chain partners are also CRA compliant?

The CRA may require you to implement measures to ensure the security practices of your suppliers. This could involve conducting security audits of your supply chain or requiring suppliers to demonstrate their own CRA compliance.

What happens if I fail to comply with the CRA?

Failure to comply with the CRA can lead to hefty penalties such as fines and product recalls, determined by the non-compliance severity. Violations of essential security requirements could result in a fine between EUR 5-15m or 1-2.5% of the previous financial year's global turnover, whichever is higher.

How can I start preparing for the CRA now?

There are several steps you can take to prepare for the CRA. Conduct a security risk assessment of your products and identify any vulnerabilities. Review your current security practices and identify areas for improvement. Start integrating security by design principles into your product development process. Consider seeking guidance from legal counsel or cybersecurity experts to ensure compliance.

Will the CRA impact my ability to release software updates and patches?

No, the CRA is expected to encourage OEMs to develop a process for timely software updates and patches to address security vulnerabilities. This will be crucial for maintaining product security throughout its lifecycle.