Three pressing priorities for DORA compliance

The clock is ticking as the European Union moves closer to implementing its Digital Operational Resilience Act (DORA) – and not just for financial services firms.

DORA will apply to a wide range of financial entities, from banks to insurers and investment firms, but also to their critical technology suppliers, bringing IT firms within the remit of financial regulators for the first time. Many of those in scope may not be ready.

The imperative for DORA is clear. The extent to which financial services businesses rely on technology – particularly as digital transformation – leaves them vulnerable to failure in the event of a serious cyber attack, potentially leading to systemic problems. The European Commission’s data suggests attacks on financial institutions rose 38% during the Covid-19 pandemic.

Still, securing digital resilience is not straightforward. And while the DORA regulation, agreed provisionally by the Council of the EU and the European Parliament in May, will need to be implemented individually by the EU’s member states, time is starting to run out to prepare for compliance. The new regime is likely to be up and running by 2024, with significant penalties for compliance failures, including the potential for a fine of up to 1% of the business’s turnover. Reputational damage and erosion of customer trust could be even more expensive.

Where should the focus be as compliance work accelerates? There are three areas in particular that many businesses will find especially challenging:

  • Risk management – the risk management regime in DORA will require firms to have robust and resilient processes for managing their IT assets. But many organisations currently lack a clear view of what those assets include. Visibility of the endpoints in their systems has diminished over time as their networks have expanded and become more complex – and as staff have moved to remote working. Real-time visibility is especially lacking.
  • Threat led penetration testing and vulnerability assessment. Under DORA, firms will have to set out how they are monitoring and managing the vulnerability of their IT assets on an ongoing basis. And while many firms are already doing this work on their most critical assets, this typically falls short of the comprehensive and systematic assessment that the new regulation requires. Remedying the shortfall may not be straightforward.
  • Threat intelligence sharing. DORA requires firms to share more intelligence about cyber threats and other dangers than ever before. Very few organisations are currently set up to share such intelligence at the level of detail required, which includes technical data as well as high-level information.

Closing these gaps may require significant remedial work, along with a move to cyber solutions that provide the functionality required for DORA compliance. And financial services firms must be confident their third-party suppliers are making the same level of effort. This is where technology such as Tanium can assist in providing business leaders with complete visibility at speed.

For chief information security officers (CISOs), the stakes are high. Board awareness of DORA is beginning to increase, prompting senior leaders to ask demanding questions of their cyber security functions. External scrutiny is mounting up too, as regulators prepare for full-scale implementation. The countdown to compliance has begun.

How we can help

  • Assist and support in developing and implementing an operational resilience framework by leveraging as much as possible on the existing set up whilst ensuring compliance with DORA.
  • Leveraging the Tanium platform, deliver remedial and ongoing work, including risk assessments, vulnerability assessments and threat led penetration testing required for DORA compliance.
  • Train your teams to increase awareness around operational resilience considerations.

Get in touch