Czech Republic - Country Commercial Guide
Cybersecurity
Last published date:

Overview 

Based on the National Cyber and Information Security Agency (NUKIB) report, the number of cyber-crime and internet offences in 2022 rose sharply to 18,554 cases. According to NUKIB, the Russian Federation and People´s Republic of China are among the most active state-sponsored cyber threat actors. Various types of phishing, spear-phishing, vishing, and fraudulent e-mails or attacks on availability, mainly in the form of DDoS attacks, were among the most common types of attacks in the Czech Republic in 2022. Government offices and public sector were the most vulnerable to cyber-attacks, followed by healthcare. With the increasing adoption of eHealth initiatives, the need for technologies to protect patient data is essential. Industrial and energy installations were also heavily targeted in 2022.

Alternatively, the Czech financial sector was relatively insulated from attacks due to higher budgets for cybersecurity technology. The NUKIB is now spearheading the development of the Czech Republic’s new Cybersecurity Law with the goal of reducing the prevalence of the untrusted vendors across Czech critical infrastructure and increase the level of cybersecurity.   

Cybercrime and Internet Offenses

 

2019

2020

2021

2022

2023

Cybercrime and Internet Offences

8,417

8,073

9,518

18,554

21,337

% Change

23.5%

-4.1%

17.8%

195%

15%

Source:  National Cyber and Information Security Agency (NUKIB) Report 2022

Opportunities 

The Czech Republic’s greatest challenges include a shortage of cyber security experts, low budgets on cyber security and old IT equipment, particularly in the public sector. However, with the increase and severity of attacks, coupled with greater awareness, cybersecurity budgets are growing. The European Union has also identified cybersecurity as one of its top priorities and set aside significant financing to support investments in this area. The Czech Republic is drafting a new cybersecurity law in response to the enforcement of the European Union NIS 2 Directive. The law is expected to take effect in fall 2024 and will create additional opportunities and investments in cybersecurity.

Further investments are expected with the introduction of 5G telecom networks. The total market of expenditures needed to protect critical infrastructure is estimated between $120 –160 million. Private sector investments are led by large companies in the IT, banking, or energy sectors. Further education and awareness of cybersecurity challenges are needed. U.S. technology is highly regarded, and strong opportunities exist for U.S. companies offering innovative and sophisticated products, as well as data and value-added services.

Leading Sub-Sectors  

  • Security Software - Anti-virus software, Content management software 
  • Security Information and Event Management systems 
  • Security Services 
  • Security Appliances – Unified Threat Management, firewall/VPN appliances, biometric tech 

Resources

Trade Events

Although cyber security focused conferences are organized in the Czech Republic, the country does not host any cyber-focussed international trade fairs. Czechs tend to travel abroad to important events.   

U.S. Commercial Service Contact: Veronika.novakova@trade.gov.