The Digitalist Team
August 22, 2024

Navigating RED Directive 2014/53/EU: Compliance Strategies for Manufacturer Success

9

min reading time

The global market for radio equipment is rapidly expanding, driven by the increasing adoption of wireless technologies in various sectors. However, manufacturers looking to enter or sustain their presence in the European market must navigate the stringent requirements of Directive 2014/53/EU, commonly known as the Radio Equipment Directive (RED). 

The directive is essential for ensuring that radio equipment meets the necessary safety, security, health, and environmental standards before it can be sold within the European Union. In this article, we will explore the key aspects of Directive 2014/53/EU, discuss effective compliance strategies, and emphasize the importance of cybersecurity in this evolving regulatory landscape.

Mobile phones, smart devices, Wi-Fi routers, and more fall under the scope of directive 2014/53/EU  Source: Freepik

The proliferation of Internet of Things (IoT) devices has significantly increased the relevance of directive 2014/53/EU. As of 2023, there were approximately 552 million mobile cellular subscriptions across the European Union, with a penetration rate of about 124% of the population. This indicates continued strong growth in mobile connectivity across Europe. It is estimated that by 2025 around 75 billion IoT devices will be operating through the Internet globally. This surge in connectivity highlights the ongoing expansion of IoT and wireless technologies.

Parallel with the rise of IoT devices, increasing cybersecurity threats are becoming a concern. These products, which include mobile phones, smart devices, and Wi-Fi routers, fall under the scope of directive 2014/53/EU and must undergo a conformity assessment procedure to ensure they meet the essential requirements of the directive before they can be placed on the European market. All individual radio products capable to connect to the internet directly or via any other equipment, placed on the EU market after 1st August 2025 will have to comply with the new cybersecurity essential requirements, i.e. Article 3.3 d, e, and f of the RED Delegated Act.

Understanding the Directive

Directive 2014/53/EU, also known as the Radio Equipment Directive, or RED for the EU, applies to all radio equipment placed on the market within the European Union. Its primary purpose is to ensure that radio equipment is safe, does not interfere with other electronic equipment, and complies with health, safety, and environmental standards.

The RED covers a broad spectrum of radio equipment, including mobile phones, Wi-Fi devices, and Bluetooth accessories. However, it excludes specific categories such as radio equipment used solely for public security or defense, marine equipment, aeronautical equipment, research and development test modules, and amateur radio equipment kits.

Manufacturers are required to design and construct radio equipment in a way that safeguards the health and safety of individuals, domestic animals, and property. This involves adhering to the new General Product Safety Regulation and considering risks associated with the intended and reasonably foreseeable use of the equipment. This new regulation introduces some relevant changes in line with our current age, like distance sales, online marketplace and of course the it also emphasizes that economic operators and national authorities should consider cybersecurity implications when designing and assessing products.

Understanding and adhering to directive 2014/53/EU is critical for manufacturers, as it not only ensures legal compliance – the impacts of RED also involve increasing product reliability and safety, ultimately contributing to consumer trust and long-term market success.

The Directive 2014/53/EU covers a broad spectrum of radio equipment, including mobile phones, Wi-Fi devices, and Bluetooth accessories. Source: Freepik

Essential Requirements of the RED

Directive 2

014/53/EU establishes a legal framework for radio equipment by laying down essential requirements related to electromagnetic compatibility, health and safety, and the effective use of the radio spectrum. Article 3(3) of the directive specifies further essential requirements, including cybersecurity-related items (d), (e), and (f). These requirements are critical, as they ensure the protection of networks, personal data, privacy, and the prevention of fraud.

The Delegated Regulation (EU) 2022/30 clarifies that these requirements apply to any radio equipment communicating over the Internet. Such equipment, often called Internet-connected radio equipment, must comply with the cybersecurity aspects of the essential requirements. 

Manufacturers have had a 42-month transition period to align their products with the new provisions. The deadline to comply with these new cybersecurity requirements is approaching, with the latest decision of the European Commission mandating compliance by August 1, 2025. 

Below we summarize the main considerations manufacturers are advised to consider during this transition period.

Compliance Planning

Effective compliance with directive 2014/53/EU begins with meticulous planning during the early stages of product development. By identifying potential compliance issues and risks from the outset, manufacturers can significantly reduce the likelihood of costly redesigns or delays later in the process, or even they can avoid a catastrophic recall from the market.

One of the primary challenges of RED that manufacturers are facing, is the integration of new cybersecurity essential requirements outlined in articles 3.3(d), 3.3(e), and 3.3(f) of the RED Delegated Act (RED DA). 

These articles address network protection, safeguarding personal data and privacy, and fraud prevention. To mitigate these challenges, manufacturers must ensure precise technical and regulatory alignment, especially for Internet-connected radio equipment.

The RED DA aims to improve the security and protection of personal data for users of Internet-connected radio equipment and prevent network fraud and misuse. Integrating these compliance considerations from the beginning of the design phase streamlines the overall development timeline, allowing necessary testing and documentation to be completed within project deadlines and avoiding last-minute rushes. 

Establishing a dedicated compliance team within the organization is also crucial. Such a team can clarify roles and responsibilities, conduct risk assessments, select technical requirements, coordinate testing activities, and maintain compliance documentation throughout the development process.

Effective compliance with Directive 2014/53/EU begins with meticulous planning during the early stages of product development. Source: Freepik

Documentation and Technical Files

Thorough and accurate documentation is a cornerstone of compliance with directive 2014/53/EU. Manufacturers must provide a detailed description of the radio equipment, including its intended use, operational characteristics, and technical specifications such as frequency range, power levels, and modulation techniques. This documentation should also include the design methodology and manufacturing processes used to ensure compliance with the directive. Information on materials, components, and assembly techniques employed in the equipment must be clearly outlined.

Comprehensive test reports from accredited laboratories are essential for demonstrating compliance with the technical standards and directives’ essential requirements, such as electromagnetic compatibility (EMC), safety, and cybersecurity standards. 

These reports should include detailed descriptions of test methods, results, and conformity assessments. Additionally, manufacturers must prepare a Declaration of Conformity (DoC) affirming that the radio equipment meets all applicable requirements of directive 2014/53/EU. This document is vital for demonstrating compliance and must be signed by a responsible party within the manufacturer’s organization.

Testing and Certification

A critical step in achieving compliance with directive 2014/53/EU is deciding whether to conduct testing internally or through third-party accredited laboratories or if the involvement of a Notified Body is required according to RED. Internal testing offers control and confidentiality but requires substantial resources and expertise. On the other hand, third-party testing provides independent verification and credibility, which are often necessary for regulatory compliance under the RED. If there is no harmonized standard to certain aspects of the essential requirements, then the manufacturer shall apply for conformity assessment at a selected Notified Body.

When opting for third-party testing, it is important to choose accredited laboratories or  Notified Bodies for conducting tests related to the directive. Accreditation ensures competence for testing according to international standards and regulatory requirements, thereby enhancing the reliability of test results and certification. 

After successful testing and completing the technical file, the manufacturers must prepare a DoC and affix the CE marking to their radio equipment. The CE marking, a requirement under RED, indicates conformity with all the applicable harmonized EU legislation and allows for the free movement of the product within the European Economic Area (EEA). It signifies that the product meets health, safety, security, and environmental essential requirements.

The CE marking, a requirement under directive 2014/53/EU, indicates conformity with EU legislation and allows for the free movement of the product within the European Economic Area (EEA). Source: Freepik

Post-Market Surveillance and Compliance

Compliance with directive 2014/53/EU does not end once the product enters the market. Manufacturers must implement procedures to monitor the performance and safety of their radio equipment post-market release. This includes collecting and analyzing user feedback, monitoring incidents of non-compliance or safety issues, and conducting periodic reviews of product performance data.

Manufacturers should develop protocols for managing non-compliance issues and conducting product recalls if necessary. Promptly addressing identified risks or non-conformities is crucial for mitigating potential user harm and maintaining regulatory compliance. 

Additionally, manufacturers should establish mechanisms to gather and analyze market data, including user feedback and performance metrics. This information can be used to identify opportunities for product improvement, address customer concerns, and enhance product design and development processes, ensuring ongoing compliance with directive 2014/53/EU.

How Can CCLab Help?

As an independent and accredited testing laboratory, CCLab assists manufacturers in meeting the cybersecurity standards for consumer IoT devices (ETSI EN 303 645, or EN 18031-1, -2, -3) and IIoT Industrial Control System components (EN IEC 62443-4-2). Ensuring compliance with these standards can help you satisfy the requirements of the directive 2014/53/EU.

Since both consumer IoT devices and certain ICS equipment may be subject to the RED, following these relevant cybersecurity standards and practices is crucial for compliance. Adhering to these technical specifications can improve the security, privacy, and reliability of radio equipment and consumer IoT devices, aligning with the objectives of the directive. We offer consultation and testing services for both consumer IoT devices and industrial IoT components to ensure RED compliance.

Our accredited cybersecurity testing laboratory at CCLab is offering a one-stop-shop solution to RED device manufacturers by providing consultancy services from the initial phase to getting a complete RED certification from our partner, the RED Notified Body CerTrust (ID: 2806). CCLab’s test reports and evaluations are recognized for Notified Body certification by CerTrust.

Summary

In the rapidly evolving landscape of wireless technologies, compliance with directive 2014/53/EU is not just a regulatory requirement but a strategic advantage. By adhering to the standards addressing the essential requirements of the RED, manufacturers can ensure that their products are not only safe and reliable but also market-ready for the European Union.

With the upcoming cybersecurity requirements taking center stage, manufacturers must stay ahead of the curve by integrating these considerations early in the design and development process. Effective compliance planning, thorough documentation, and rigorous testing are key to navigating these complex requirements.

Related downloadables

Guide for Radio Equipment Directive (RED)Guide for Radio Equipment Directive (RED)
E-book
E-book

Guide for Radio Equipment Directive (RED)

Guide for Radio Equipment Directive (RED)

Read and learn more about the Radio Equipment Directive (RED), download our free material now.

download now
download now
Discover the power of CCGuide training course - FREE flyerDiscover the power of CCGuide training course - FREE flyer
Flyer
Flyer

Discover the power of CCGuide training course - FREE flyer

Discover the power of CCGuide training course - FREE flyer

This CCGuide flyer will quickly introduce you to the benefits of CCGuide training course subscription for your team. You can be sure that you will be able to use the knowledge you have acquired here and easily pass the CC requirements.

download now
download now
ETSI  EN 303 645 infographics for Consumer IoT devicesETSI  EN 303 645 infographics for Consumer IoT devices
Infographics
Infographics

ETSI  EN 303 645 infographics for Consumer IoT devices

ETSI  EN 303 645 infographics for Consumer IoT devices

Download our ETSI EN 303 635 infographics today and learn about the product certification process for this consumer IoT device cybersecurity standard.

download now
download now

Related news