What is the Cyber Resilience Act?
The Cyber Resilience Act establishes mandatory cybersecurity requirements for hardware and software products with digital elements sold in the European Union.The CRA entered into force on December 10, 2024. Cybersecurity requirements apply to products placed on the market after December 11, 2027, with vulnerability reporting obligations starting September 11, 2026.
Important: CRA Does Not Apply to ABV
How ABV Supports CRA Compliance for Your Products
While ABV itself is not subject to CRA, our platform helps customers building GenAI products meet CRA requirements:CRA Essential Requirements (Annex I)
CRA Essential Requirements (Annex I)
If youâre building products subject to CRAâs Annex I requirements:
- Security Testing: Use our evaluation framework to test GenAI products for vulnerabilities and security weaknesses, supporting secure-by-design requirements.
- Vulnerability Discovery: Monitor GenAI systems for anomalous behavior or abuse attempts indicating vulnerabilities requiring disclosure.
- Development Documentation: Comprehensive logging provides audit trails of development and testing processes for CRA documentation.
- Data Protection Evidence: Track how GenAI products handle data, demonstrating encryption usage, access controls, and data flow compliance.
- Attack Surface Monitoring: Identify excessive permissions, unnecessary data access, or configuration issues expanding your productâs attack surface.
Vulnerability Handling (24-Hour Reporting)
Vulnerability Handling (24-Hour Reporting)
Starting September 11, 2026, CRA requires manufacturers to report actively exploited vulnerabilities within 24 hours:
- Vulnerability Detection: Monitor GenAI products for security incidents or exploitation attempts indicating vulnerabilities requiring disclosure.
- Incident Investigation: Use comprehensive logs and audit trails to investigate potential vulnerabilities and determine exploitation status.
- Evidence Collection: Export detailed logs and traces to support vulnerability reports to EU CSIRTs and ENISA.
- Timeline Tracking: Document when vulnerabilities were discovered, investigated, and reported using timestamped audit trails.
Secure Update Process
Secure Update Process
CRA requires manufacturers to provide secure updates throughout product lifecycle:
- Update Testing: Use our evaluation framework to test security patches before deployment, ensuring updates donât introduce new vulnerabilities.
- Deployment Monitoring: Track security update rollout across GenAI products, identifying failed updates or systems requiring patches.
- Version Control: Monitor which versions of GenAI products are deployed where, supporting update management requirements.
How ABV Helps with Your CRA Documentation
CRA requires extensive technical documentation:Documentation and Audit Trail
Documentation and Audit Trail
- Development Evidence: Comprehensive logs of development, testing, and deployment processes demonstrating secure development lifecycle.
- Risk Assessment Records: Document security testing, vulnerability assessments, and risk mitigation measures using evaluation results.
- Version History: Track all changes to GenAI products with version control, demonstrating configuration management practices.
Supply Chain Documentation
Supply Chain Documentation
When incorporating ABV into your CRA-regulated product:
- ABV as Third-Party Component: Document ABV as part of your productâs supply chain using our SOC 2 Type II and ISO 27001 certifications.
- Security Evidence: Use ABVâs security documentation to demonstrate due diligence in selecting third-party services.
Data Residency for CRA Products
Flexible Deployment Options: ABV can deploy in most AWS regions to meet your productâs data residency requirements under CRA.Standard regions:
- EU (Ireland): Immediate availability
- US (Virginia): Immediate availability
- Any EU AWS region for European market products
- Other global regions for international products
- Contact [email protected] for regional deployment options
CE Marking and Your GenAI Products
If your GenAI product requires CE marking under CRA:ABV itself does not require CE marking as itâs a pure SaaS platform excluded from CRA. However, your GenAI products may require CE marking if theyâre distributed as software products, mobile apps, or embedded systems.
How ABV Supports Your CE Marking Process
Conformity Assessment Evidence
Conformity Assessment Evidence
Use ABVâs testing and evaluation data to demonstrate your product meets CRAâs essential requirements.
Technical Documentation
Technical Documentation
Export comprehensive logs and test results from ABV to include in your technical file for conformity assessment.
Ongoing Compliance Monitoring
Ongoing Compliance Monitoring
After obtaining CE marking, use ABV to continuously monitor your productâs security and maintain compliance evidence.
CRA Timeline for Your Products
| Date | Requirement | How ABV Helps |
|---|---|---|
| December 10, 2024 | CRA entered into force | Start using ABV to establish secure development practices |
| September 11, 2026 | Vulnerability reporting obligations begin | Use ABV monitoring to detect vulnerabilities requiring 24-hour notification |
| December 11, 2027 | Essential cybersecurity requirements apply | ABV provides ongoing compliance evidence for products placed on market |
Documentation for Your CRA Compliance
If youâre building CRA-regulated products, ABV can provide:- Security Certifications: SOC 2 Type II and ISO 27001 certificates for your supply chain documentation
- Vendor Assessment Package: Security questionnaires and attestations for your third-party risk assessments
- Infrastructure Documentation: Details about ABVâs security controls to include in your product documentation
- Your organization name and ABV account details
- The type of product youâre building (mobile app, desktop software, IoT device, etc.)
- What stage of CRA compliance youâre in (planning, conformity assessment, post-market monitoring)
- Specific documentation needs for your conformity assessment