DORA Compliance: What the Digital Operational Resilience Act Means for IT Security

The Digital Operational Resilience Act (DORA) introduces new security requirements for EU financial institutions and their IT service providers. With a focus on risk management, resilience testing and business continuity, the goal of the act is to counteract the digital threats faced by the finance sector. Read on to learn more about the requirements of DORA compliance and who is affected by the DORA act.

What Is the Digital Operational Resilience Act (DORA)?

DORA, the Digital Operational Resilience Act, is an EU regulation strengthening IT security requirements in the finance industry. In order to comply with DORA, financial institutions need to:

  • follow a comprehensive IT risk management framework

  • detect and report security incidents to supervisory authorities

  • regularly test their digital operational resilience

  • manage third-party risks they accrue from IT service providers

With DORA, the European Union aims to harmonize security requirements and incident reporting in the finance sector. However, the act is only one part of the EU’s cybersecurity strategy. As essential services, financial institutions are also subject to the NIS2 directive (depending on their size).

Read our overview to learn more about security regulations and digital threats affecting the finance industry – and how identity access management helps you overcome them.

When Does DORA Go Into Effect?

The Digital Operational Resilience Act was passed by the European Parliament in December of 2022. Financial institutions and IT service providers will be required to comply with DORA by January 17 2025. This gives affected organizations limited time to comply with the new requirements and implement the necessary changes to their internal controls, risk management procedures and third-party contracts.

Who Is Covered By DORA?

There are two types of businesses affected by DORA: financial institutions and IT service providers. While the main focus of the act is on the finance industry, suppliers and service providers are affected by the new requirements for managing third-party risk in the financial sector.

Financial institutions affected by DORA:

  • Banks

  • Payment services

  • Investment firms

  • Insurance providers

  • Credit rating agencies

  • Crypto-asset service providers

  • Crowdfunding services

IT Service providers affected by DORA:

  • Software providers

  • Managed IT services

  • Hardware as a service

  • Cloud computing services

  • Data analytics services

  • Data centers

DORA follows the principle of proportionality, which means its rules take into account the size, nature, complexity and overall risk-profile of different financial entities. Many DORA requirements have exceptions for microenterprises, defined as businesses with fewer than 10 employees and an annual turnover of less than 2 million Euro.

What Does DORA Mean for IT Service Providers?

By mandating stricter IT security for the finance sector, DORA not only affects financial institutions but also third-party IT service providers. Financial organizations must perform due diligence research and can only contract providers that follow appropriate security standards. Here, independent certifications like ISO 27001 can offer a competitive edge.

Alongside this stricter emphasis on security, service providers can expect to see new contract provisions specifying performance targets, exit strategies and termination clauses. Depending on the type of service they offer, providers may also be expected to participate in awareness trainings and penetration testing led by financial companies.

How DORA affects service providers:

  • Financial entities can only contract service providers that meet appropriate security standards

  • Focus on avoiding risk concentration, multi-vendor strategy

  • Regular audits and inspections for providers supporting important business functions

  • Critical service providers overseen by European authorities.

What Are Critical Third-Party Service Providers?

Under DORA, IT companies can be classified as critical third-party service providers depending on their overall importance to the financial sector. A list of critical third-party service providers will be published and updated annually by the European Supervisory Authorities (ESAs). This classification is based on factors such as:

  • The number of financial institutions that rely on the service provider

  • The potential impact of an outage or security incident

  • The availability of alternative services that fulfill the same function

Critical third-party service providers face stricter oversight, including benchmarks for IT risk management and regular assessments of the effectiveness of these controls. DORA also gives EU financial authorities the power to request information from critical service providers, carry out inspections and investigations of the service provider, or issue binding recommendations to them.

If a critical service provider fails to address security issues, authorities could even force financial organizations to end their contracts with this provider.

DORA: IT Requirements for Financial Institutions

IT Risk Management Framework

In order to comply with DORA, financial institutions need to implement a governance and control framework for the effective management of IT risk. This framework serves two goals:

  • 1

    to ensure the availability, authenticity, integrity and confidentiality of IT resources

  • 2

    to establish clear roles and responsibilities in the organization and create accountability

Under DORA, management bears the ultimate responsibility for managing IT risk and must allocate appropriate resources to digital resilience and sign off on the policies being implemented by their organization. We have prepared a summary of key DORA requirements below. For more information, please consult the full text of DORA, available online.

Risk Mgmt. Framework

Financial entities must have a sound, comprehensive and well-documented risk-management framework.

The framework must be reviewed at least once a year, as well as following major incidents.

Entities must conduct internal audits of the framework and remediate critical findings.

Entities must ensure the independence of risk management, control and audit functions through appropriate segregation of duties.

The framework must contain an information security policy defining rules to protect the availability, authenticity, integrity and confidentiality of IT resources.

Risk Assessment

Covered organizations must identify and classify all business functions and information assets.

Organizations must conduct risk assessments once a year, as well as following major changes to their IT infrastructure.

Organizations must identify all processes that depend on third-party service providers.

The inventories of IT assets, identified risks and third-party processes must be updated yearly.

Change Management

Organizations must ensure that all changes to IT systems are tested, approved and implemented in a controlled manner.

Organizations must follow a comprehensive policy for patches and updates.

Least Privilege Access

Entities must use strong authentication mechanisms.

Entities must prevent unauthorized access to data and assign access rights based on the principles of need-to-know and least privilege.

Entities must implement policies that limit access to IT resources to those necessary for a person’s role only.

Entities must conduct access reviews at least once a year and remove access once no longer needed, such as termination of employment.

Entities must follow the segregation of duties to prevent staff from circumventing controls.

Monitoring & Detection

Financial entities must continuously monitor the security of their IT systems.

Entities must have mechanisms in place to detect anomalous activities, with clear alert thresholds and criteria.

Based on these alert-criteria, the detection mechanism must automatically alert relevant staff to enable effective incident response.

Business Continuity

Financial entities must establish a comprehensive business continuity policy, which includes an incident response plan and recovery plan.

The response and recovery plan must include a backup policy specifying which data to back up and at which frequency.

The response and recovery plan must be tested once a year as well as following substantive changes to the IT infrastructure.

Awareness & Learning

Entities must include security awareness as a mandatory part of their staff training.

Entities must monitor technological developments and keep up to date with evolving cyber risks and attack methods.

Following major IT incidents, entities must conduct incident reviews to assess the effectiveness of their security policy and identify potential improvements.

Financial entities must have a sound, comprehensive and well-documented risk-management framework.

The framework must be reviewed at least once a year, as well as following major incidents.

Entities must conduct internal audits of the framework and remediate critical findings.

Entities must ensure the independence of risk management, control and audit functions through appropriate segregation of duties.

The framework must contain an information security policy defining rules to protect the availability, authenticity, integrity and confidentiality of IT resources.

To provide organizations with more information on how to comply with DORA, the European Supervisor Authorities have published regulatory technical standards detailing the specific security requirements for financial institutions. They are currently available as final drafts.

Whitepaper

Best Practices for Access Management In Microsoft® Environments

Our in-depth guide explains how to manage access securely and efficiently from a technical and organizational standpoint, including tips for implementation, reporting and auditing.

Incident Management, Classification & Reporting

The continued operation of critical financial services is essential to the shared European and global market. An attack or outage would impact both clients of the financial entity and the economy as a whole. Due to this, DORA includes strict rules for the handling and reporting of IT-related incidents.

These rules serve three main goals:

  • 1

    to ensure the early detection and effective response to IT incidents

  • 2

    to mandate timely reporting of incidents to both authorities and clients

  • 3

    to enable information sharing regarding significant cyber threats

Incident Management

Financial entities must establish an IT incident management process allowing them to detect and mitigate incidents in a timely manner.

Incidents must be documented and their root causes identified to prevent them from occurring again.

Entities must create an emergency communication plan allowing them to notify staff, external stakeholders and the media.

Reporting to Authorities

Financial entities must report major IT incidents to their governing authority.

Entities must produce an initial notification within 24 hours of detecting the event, an intermediate report within 72 hours and a final report within one month.

Entities may voluntarily notify authorities of cyber threats they consider significant to the financial system.

Notifying Clients

If a major IT incident impacts the financial interests of their clients, entities must inform them about the incident and which measures have been taken to mitigate it.

Where applicable, entities must also inform potentially affected clients of safety measures they may consider taking in response.

Financial entities must establish an IT incident management process allowing them to detect and mitigate incidents in a timely manner.

Incidents must be documented and their root causes identified to prevent them from occurring again.

Entities must create an emergency communication plan allowing them to notify staff, external stakeholders and the media.

The ESAs will publish a template for reporting major IT incidents by July 17 2024.

Digital Operational Resilience Testing

To ensure the effectiveness of their controls, DORA also requires financial institutions to test the safety of their network and IT operations through various means, including penetration testing and vulnerability scans. Through this resilience testing, DORA wants to achieve:

  • 1

    Independent verification of effective digital risk management

  • 2

    Continuous improvement of safety measures based on the findings

Under DORA, entities must select appropriate tests based on their risk assessment and ensure yearly tests of all IT systems supporting important or critical functions. More advanced, threat-led penetration testing is required every three years.

Resilience Testing

Entities must follow a digital operational resilience testing program as part of their risk management framework.

Entities must follow a risk-based approach to choosing appropriate tests, which may include vulnerability assessments, open source analyses, gap analyses, network security assessments, physical security reviews, penetration testing and others.

Appropriate tests must be performed at least once a year on all IT systems supporting important business functions and findings must be addressed.

Tests must be undertaken by independent parties, whether internal or external.

Advanced Testing

Entities must conduct advanced, threat-led penetration testing on live production systems supporting important business functions at least every 3 years.

For their TLPT, entities must contract qualified and reputable testers with the necessary expertise in threat intelligence, penetration testing and red team testing.

Internal testers may only be used if the relevant authority verifies that conflicts of interest have been avoided and approves their use.

Entities must follow a digital operational resilience testing program as part of their risk management framework.

Entities must follow a risk-based approach to choosing appropriate tests, which may include vulnerability assessments, open source analyses, gap analyses, network security assessments, physical security reviews, penetration testing and others.

Appropriate tests must be performed at least once a year on all IT systems supporting important business functions and findings must be addressed.

Tests must be undertaken by independent parties, whether internal or external.

Third-Party Risk Management

To comply with DORA, businesses need to manage their relationship with IT service providers as well as their own internal security. Organizations must keep a register of all third-party service providers they rely on, perform due diligence research ahead of selecting service providers and evaluate risks, exit strategies and suitable alternatives.

By ensuring that suppliers and service providers follow appropriate security standards and avoiding the concentration of IT risk through multi-vendor strategies, DORA aims to:

  • 1

    Reduce the risk of supply chain attacks on the financial sector

  • 2

    Limit the impact of third-party outages or disruptions on the provision of financial services

Third-Party Risk Strategy

Entities must adopt and regularly review a third-party risk strategy, which includes a policy on third-party services supporting important or critical functions.

Entities must maintain a register of all third-party IT service providers and distinguish those that support important or critical functions. This register must be made available to authorities upon request.

Entities must report yearly to relevant authorities on new contractual arrangements. For providers supporting important/critical functions, entities must notify authorities of planned contractual arrangements.

Provider & Risk Assessment

Before contracting third-party service providers, entities must assess relevant risks, perform due diligence research and identify potential conflicts of interest.

Entities may only contract service providers that follow appropriate IT security standards.

Entities must set a frequence for audits and inspections of third-party service providers.

For providers supporting important/critical functions, entities must take into account potential issues arising from risk concentration or providers relying on subcontractors.

Exit Strategies

Entities must ensure that contracts with service providers can be terminated under specific conditions, including breach of laws/regulations, altered performance of services and IT security weaknesses.

For providers supporting important/critical functions, entities must create exit strategies that allow them to leave contractual arragements with no negative impact on compliance, business functions and quality of service.

Exit strategies must be documented, tested and periodically reviewed.

Entities must identify alternative solutions, develop transition plans to transfer services to other providers/in-house and have contingency measures in place for the event of provider outages or service disruptions.

Key Contractual Provisions

Contracts with service providers must include:
– a full description of the services a provider covers
– the regions and countries where services are provided and data is processed/stored
-provisions on the availability, authenticity, integrity and confidentiality of data
-conditions for the provider to participate in awareness training and resilience testing
-obligations for the service provider to render assistance for IT incidents related to their service and fully cooperate with authorities

For critical/important functions, contracts must include:
-service level descriptions and performance targets to allow for effective monitoring and corrective actions
-obligations for the service provider to notify the entity of anything affecting their ability to provide service
-requirements for the provider to implement business continuity plans and an appropriate level of security
-the right to monitor the providers performance, including through inspections and audits

Entities must adopt and regularly review a third-party risk strategy, which includes a policy on third-party services supporting important or critical functions.

Entities must maintain a register of all third-party IT service providers and distinguish those that support important or critical functions. This register must be made available to authorities upon request.

Entities must report yearly to relevant authorities on new contractual arrangements. For providers supporting important/critical functions, entities must notify authorities of planned contractual arrangements.

Even if an organization outsources parts of their IT operations, they remain fully responsible for compliance with DORA.

Critical Third-Party Service Providers

While most DORA requirements are targeted at financial organizations, the act also tasks European authorities with identifying and regulating critical third-party service providers, whose disruption would have significant impact on the financial sector.

Service providers can be classified as critical depending on the number of financial entities that rely on their services, the potential impact of an outage and the degree to which suitable alternatives are available. Once a service provider has been designated as critical, they need to comply with the DORA requirements listed below.

Assessment by ESAs

European Supervisory Authorities (ESAs) will publish and update a yearly list of critical third-party service providers within the EU. Providers that are newly classified as critical will be notified by authorities within six weeks of this decision.

ESAs will assess whether each critical service provider has in place effective rules, procedures and mechanisms to manage IT risk affecting financial entities.

Assessments will cover risk management processes, governance structures, compliance with national and international standards, the physical security of facilities, incident management as well as IT audits and testing.

Individual Oversight

ESAs will create an individual oversight plan for each critical service provider describing oversight actions and objectives. This plan will be communicated to service providers yearly.

Providers may respond to oversight plans within 15 days if it negatively affects customers not covered by DORA.

Inspections & Investigations

To complete their oversight objectives, authorities can request information from critical service providers, obtain records and relevant material, carry out interviews, summon representatives for comment or conduct inspections on the premises of the service provider.

Authorities must give reasonable notice ahead of on-site inspections, unless it would make the audit ineffective.

Critical service providers must cooperate in good faith with authorities and assist them in fulfilling their oversight objectives.

Binding Recommendations

Following investigations or inspections, authorities may issue recommendations to service providers for how to address detected risks or shortcomings.

Within 60 days of receiving recommendations, providers must notify authorities of their intention to follow them or provide a reasoned explanation for not doing so.

If a provider does not follow recommendations, ESAs may issue warnings to financial entities or, as a last resort, order them to stop using this service.

Penalty Payments

If critical service providers do not comply with DORA requirements or cooperate with authorities, ESAs may impose a daily penalty payment for a period of up to six months.

The daily penalty payment can up to 1% of the average daily turnover of the service provider in the previous business year.

When determining the penalty amount, authorities will take into account the gravity and duration of the provider’s non-compliance, whether it was committed intentionally and the degree of cooperation with authorities.

European Supervisory Authorities (ESAs) will publish and update a yearly list of critical third-party service providers within the EU. Providers that are newly classified as critical will be notified by authorities within six weeks of this decision.

ESAs will assess whether each critical service provider has in place effective rules, procedures and mechanisms to manage IT risk affecting financial entities.

Assessments will cover risk management processes, governance structures, compliance with national and international standards, the physical security of facilities, incident management as well as IT audits and testing.

DORA-Compliant IT Access

In order to comply with DORA, organizations need to ensure that their employees can only access information that is necessary for their job. This concept is known as the principle of least privilege and acts as a cornerstone of modern IT security and strategies like zero trust.

DORA compliance requires giving the right people access to the right resources at the right time. So, how can companies achieve this? The easiest path to secure, efficient and compliant IT access is through an identity and access management platform.

With an IAM solution, businesses define permission roles that establish default privileges for users across different divisions and departments. When a new user is added to a role, they automatically receive access to all resources they need. And when they leave, access is automatically revoked!

Automated provisioning is the only way to ensure appropriate access for all users. In fact, the regulatory technical standards supplementing DORA mandate the use of automated tools for identity governance and administration.

Access Management Requirements in DORA:

  • Automated solutions for identity lifecycle management

  • Assignment of access rights based on need-to-know and least privilege principle

  • Segregation of duties to prevent users from exploiting permissions or circumventing controls

  • Revoking access rights without delay when no longer necessary

  • Access reviews every six months for IT systems supporting important functions

tenfold: Access Management Made Easy

Even more so than before, DORA makes strict access management unavoidable for financial organizations operating in the EU. But there’s a problem: typical governance solutions that could help you meet these requirements are inefficient, expensive and difficult to operate. Learn more about the problems of conventional IAM solutions by reading our breakdown on the topic.

The good news is: it doesn’t have to be this way! With tenfold, we have created a no-code IAM solution that takes you from unmanaged access risk to total control in just a few weeks! Automate identity lifecycles, audit IT privileges and gain full insight into your access landscape with tenfold – the quick & easy IAM solution.

Book a one-on-one demo to learn how to
achieve your compliance goals with tenfold

About the Author: Joe Köller

Joe Köller is tenfold’s Content Manager and responsible for the IAM Blog, where he dives deep into topics like compliance, cybersecurity and digital identities. From security regulations to IT best practices, his goal is to make challenging subjects approachable for the average reader. Before joining tenfold, Joe covered games and digital media for many years.