National Cybersecurity Strategy Foreword The new forms of strategic competition that characterize the geopolitical scenario, require Italy to continue and, where possible, increase cybersecurity initiatives. This, in compliance with the commitments undertaken within international organizations which Italy is a member Party of, also considering the high standards and massive investments made in this field by main international allies and partners. This highlighted the need for a total review of the concept and strategic vision of the national cybersecurity ecosystem. Security and Defence of March 2022 and the recent NATO strategic guidelines. To achieve this new vision, Italy conceived a cybersecurity ecosystem based on the collaboration between public and private sectors. In such system, the active contribution of the Institutions is complemented by that of economic operators – primarily those entrusted with the management of infrastructures on which depend the provision of essential services by the State – the world of universities and research, and civil society as well. Everyone is called to take an active part in protecting its own IT assets, in compliance with internationally recognized rules. The Italian cybersecurity strategy combines security and development, in compliance with the values of our Constitutional Charter. It takes into consideration the provisions of the European Union cybersecurity strategy of December 2020, the EU Strategic Compass for 02

Select target paragraph3