The Digitalist Team
May 15, 2024

How the Radio Equipment Directive Impacts the Cybersecurity of Wireless Devices in the EU

8

min reading time

In an era where cybersecurity hazards loom large, the European Union's updated Radio Equipment Directive (RED) represents a transformative shift in safeguarding wireless devices. This directive, with new delegated regulations effective from August 2025, mandates enhanced network protection, stringent personal data privacy measures, and proactive anti-fraud strategies for all wireless devices entering the EU market. Manufacturers are now challenged to integrate advanced security features into consumer IoT devices to meet these stringent requirements. 

Discover how these regulatory changes are shaping the future of wireless device cybersecurity and fostering a more secure and trustworthy digital environment for consumers across Europe.

RED recognizes the evolving nature of technology by addressing contemporary concerns like privacy protection and data security against fraud. Source: Freepik

Brief Overview of RED

The EU's Radio Equipment Directive (2014/53/EU), commonly referred to as RED, represents a pivotal regulatory framework that shapes the landscape of radio equipment deployment within the European market. 


In January 2022, the European Commission revised the Radio Equipment Directive (RED) with additional regulations pertaining to security (2022/30/EU). The Commission introduced a Delegated Act activating Articles 3(3)(d), (e), and (f) of the Radio Equipment Directive for specific categories of radio equipment, aiming to enhance cybersecurity, network and personal data protection, and privacy measures. Starting from 1st August 2025, all wireless devices entering the EU market must adhere to the cybersecurity requirements outlined in the Radio Equipment Directive (RED).

The directive serves as more than a mere market facilitator; it is a comprehensive set of mandates designed to ensure the safety, health, and efficient operation of radio devices while addressing critical modern challenges such as privacy protection and cybersecurity. RED’s foundational objectives extend beyond basic technical standards. 

It establishes a baseline for quality and reliability across all radio equipment by stipulating safety, health, and electromagnetic compatibility requirements. This comprehensive approach enhances consumer protection and promotes harmonization across member states, fostering a unified market environment conducive to innovation and market access.

Moreover, RED recognizes the evolving nature of technology by addressing contemporary concerns like privacy protection and data security against fraud. RED's emphasis is on securing wireless technology against cybersecurity threats

The Radio Equipment Directive also acknowledges the importance of interoperability and access to emergency services, which are crucial aspects that contribute to public safety and service reliability. 

By mandating compliance regarding radio equipment combined with software, the Radio Equipment Directive responds dynamically to integrating software components in modern devices, addressing potential vulnerabilities associated with software-defined functionalities.

RED prioritizes fortifying consumer privacy. Source: Freepik

The Benefits of the Radio Equipment Directive

The stringent legal requirements outlined by the EU's RED herald a transformative shift in bolstering the cybersecurity posture of wireless devices within the European market. 

This shift is pivotal in addressing the escalating threat landscape of cyber-attacks and unauthorized intrusions. By enforcing the Radio Equipment Directive’s provisions, manufacturers must implement robust security measures beyond traditional standards to strengthen network resilience and safeguard consumer privacy.

  1. Network resilience and consumer privacy

One of the Radio Equipment Directive's core objectives is to enhance communication networks' resilience against potential disruptions and cyber threats. Manufacturers must incorporate features into wireless devices that mitigate risks associated with network vulnerabilities, ensuring the continuity and reliability of services. RED also prioritizes fortifying consumer privacy, underscoring the need for stringent data protection mechanisms. 

  1. Mitigating monetary fraud risks

The Radio Equipment Directive's provisions extend to mitigating monetary fraud risks associated with wireless devices, reflecting a proactive stance toward combating financial crimes in the digital age. Manufacturers must integrate technologies that minimize the potential for fraud, such as secure payment functionalities and authentication controls. These measures protect consumers and foster trust in wireless technologies, which is crucial for sustaining market confidence.

  1. Enhanced cybersecurity

Manufacturers must adopt innovative security measures tailored to the legislative framework's requirements to comply with the Radio Equipment Directive. 

This entails integrating advanced encryption protocols, secure verification mechanisms, and resilient software architectures. By aligning with the Radio Equipment Directive’s mandates, manufacturers contribute to enhancing cybersecurity and consumer protection. This ultimately elevates the standard of wireless technology within the European market.

  1. Protecting children's rights

A distinctive aspect of the Radio Equipment Directive is its emphasis on securing children's rights within the legislative framework. This provision recognizes the vulnerability of young users in the digital realm and necessitates specialized security measures to prevent unauthorized data access and transmission. 

Manufacturers are tasked with implementing age-appropriate security features that prioritize protecting children's privacy—a testament to the Radio Equipment Directive’s comprehensive approach to safeguarding user rights and well-being.

Manufacturers must adopt a 'secure by design' ethos, embedding cybersecurity into every facet of product development. Source: Freepik

Impact on Wireless Devices

Implementing the Radio Equipment Directive's cybersecurity necessitates a fundamental transformation in how wireless devices are designed and manufactured. Manufacturers must adopt a 'secure by design' ethos, embedding cybersecurity into every facet of product development to avoid consumer IoT security issues.

This shift requires moving away from viewing security as an afterthought and instead proactively implanting it as a foundational principle of device architecture.

  1. Ensuring network protection

Article 3.3(d) enhances network protection by requiring device manufacturers to incorporate features that prevent disruption to communication networks and avoid interference with the functionality of websites or services.

Manufacturers must equip wireless devices with advanced threat detection systems and resilient recovery mechanisms. These capabilities are essential for effectively combating cyber-attacks and minimizing their impact. Intrusion detection systems can swiftly identify suspicious activities, while resilient recovery mechanisms enable devices to recover from security incidents with minimal disruption.

  1. Safeguards for the protection of personal data and privacy

Article 3.3(e) strengthens the protection of personal data and privacy. Device manufacturers will need to implement measures to prevent unauthorized access or transmission of consumers' personal data, enhancing overall privacy safeguards.

  1. Protection from fraud.

Article 3.3(f) aims to reduce the risk of fraud by requiring device manufacturers to integrate features such as enhanced user authentication controls. These measures are intended to minimize fraudulent electronic payments and monetary transfers.

Tailored Security Measures for Diverse Device Types

The scope of the Radio Equipment Directive extends across a diverse range of wireless devices, each requiring tailored security measures:

  1. Mobile devices (smartphones, tablets)

Mobile devices such as smartphones and tablets are ubiquitous in daily life, storing vast amounts of personal and sensitive data. Employing multi-factor authentication (MFA) enhances security by requiring multiple forms of verification (e.g., password, biometric data, security token), reducing the risk of unauthorized access even if one factor is compromised. These measures not only protect personal information stored on the device but also secure access to sensitive applications and services.

To enhance security, manufacturers must implement advanced user verification authentication methods. This could involve biometric recognition technologies like fingerprint scanning or facial recognition, which offer robust and convenient ways to verify user identity.

  1. Wearable technology

Wearable devices like smartwatches, fitness trackers, and medical monitors collect and transmit personal health and activity data. Given their continuous interaction with users and other devices, secure data transmission protocols are essential. 

Manufacturers should implement protocols such as Bluetooth Low Energy (BLE) with encryption to ensure that data exchanged between wearables and connected devices (such as smartphones or cloud services) remains confidential and tamper-resistant. Encrypting data at rest and in transit is critical for maintaining privacy and preventing unauthorized access to sensitive user information.

  1. Consumer IoT devices

IoT devices encompass a wide range of interconnected smart devices, from smart home appliances to industrial sensors. These devices often operate within complex networks, making them susceptible to cyber-attacks. 

To enhance security, manufacturers must integrate robust communication protocols and authentication mechanisms. Secure communication protocols like Transport Layer Security (TLS) or Message Queuing Telemetry Transport (MQTT) encrypt data transmitted between IoT devices and backend systems, protecting against interception and manipulation by unapproved entities. Strong verification methods, such as device certificates or mutual authentication, establish trusted connections within the IoT network, mitigating the risk of unauthorized access and exploitation.

  1. Wireless toys and baby monitors

Wireless toys and baby monitors, although seemingly innocuous, transmit audiovisual data that requires protection against eavesdropping and unauthorized access. Stringent encryption standards are crucial to safeguard privacy and prevent exploitation.

Implementing strong encryption algorithms like Advanced Encryption Standard (AES) ensures that audio and video data transmitted between devices and associated apps remain secure and inaccessible to uncertified parties. Additionally, access control mechanisms should be employed to restrict access to audiovisual feeds, allowing only unapproved users to view or interact with the content, thereby minimizing privacy risks.

By adhering to the Radio Equipment Directive's cybersecurity mandates, manufacturers contribute to strengthen device security and cultivating consumer confidence in wireless technologies. This collective effort not only meets regulatory requirements but also enhances the overall resilience and trustworthiness of wireless ecosystems.

How to ensure compliance with RED’s essential requirements?

This task can be challenging as the directive's essential requirements are very generic. The fundamental principle is as follows: manufacturers must ensure that the radio equipment placed on the market is in conformity with the essential requirements of the RED and all applicable EU acts.

To this end the manufacturer needs to carry out conformity assessment to verify that the radio equipment complies with the essential requirements of the RED. This directive provides three possibilities, called conformity assessment procedures of modules A, B+C and H.

Modules A and C pertain to internal production control, involving a verification process executed by the manufacturer to confirm their radio equipment conforms with RED's essential requirements. This process requires comprehensive product testing against RED's requirements, including cybersecurity.

If manufacturers lack the necessary tools or expertise to perform these tests, they must enlist the help of competent bodies, such as an accredited testing laboratory. It's crucial to remember that module A is only permissible if the manufacturer has used all the harmonized standards covering essential requirements. If a product hasn't been fully manufactured according to the harmonized standards listed under RED, a Notified Body must perform the conformity assessment (via Module B or H procedures).

While the European ETSI EN 303 645 standard is commonly used for cybersecurity tests of consumer IoT devices, it isn't a harmonized standard for the RED's cybersecurity requirements. Therefore, a Notified Body should be involved in the conformity assessment for these aspects.

The EU Commission has requested the preparation of harmonized standards to address the three cybersecurity-related aspects of RED’s essential requirements. The EN 18031 series of standards will tackle these requirements. These standards are expected to be published in the first half of 2025. Nevertheless, based on past experience, cybersecurity tests typically take several months. Hence, manufacturers should start planning compliance projects well in advance of the deadline.

Lastly, manufacturers must create technical product documentation containing evidence, such as test reports, to demonstrate compliance with applicable requirements. Upon the completion of this documentation, which verifies full compliance with RED and all applicable EU laws, the manufacturer's representative must sign the EU Declaration of Conformity and affix the CE Marking to the radio equipment.

If you still have questions, you can learn more about RED in our previous article!

Conclusion

The convergence of regulatory frameworks like the EU’s RED underscores a concerted effort to fortify ICT security and protect user privacy. 

CCLab assists manufacturers in complying with current cybersecurity standards that will create the basis of future harmonized standards under the Radio Equipment Directive Delegated Act. These include the IoT cybersecurity standard ETSI EN 303 645 and the ISA/IEC 62443-4-2 standard for Industrial Control System Cybersecurity. Adhering to these can demonstrate conformity with the applicable requirements of the Radio Equipment Directive.

Related downloadables

Guide for Radio Equipment Directive (RED)Guide for Radio Equipment Directive (RED)
E-book
E-book

Guide for Radio Equipment Directive (RED)

Guide for Radio Equipment Directive (RED)

Read and learn more about the Radio Equipment Directive (RED), download our free material now.

download now
download now
ETSI  EN 303 645 infographics for Consumer IoT devicesETSI  EN 303 645 infographics for Consumer IoT devices
Infographics
Infographics

ETSI  EN 303 645 infographics for Consumer IoT devices

ETSI  EN 303 645 infographics for Consumer IoT devices

Download our ETSI EN 303 635 infographics today and learn about the product certification process for this consumer IoT device cybersecurity standard.

download now
download now

Related news