Ressources
Articles

DORA Is Here: A Complete Guide to Its Implications for Businesses

Learn how DORA’s regulatory requirements impact financial institutions and how supplier management platforms like Relatico can simplify compliance. Discover how Relatico helps streamline document uploads, ensure audit readiness, and maintain compliance with DORA’s third-party risk management rules.
Written by: 
Bernd Neufert

Expert in strategic procurement

October 17, 2024
5 min Read

The Digital Operational Resilience Act (DORA) is set to transform the financial sector’s approach to cybersecurity and operational risk management. Passed by the European Union as Regulation (EU) 2022/2554, DORA is designed to strengthen the digital operational resilience of financial entities across Europe. It ensures that the financial sector, including banks, insurance companies, investment firms, and critical third-party service providers, is well-equipped to handle ICT (Information and Communication Technology) risks, including cyber threats.

With DORA coming into full effect on January 17, 2025, financial institutions must now prepare to comply with its stringent requirements. But what exactly is DORA, and how will it affect businesses across the financial sector?

What is DORA?

DORA is a comprehensive regulatory framework that aims to enhance the digital operational resilience of financial entities within the EU. It does this by focusing on six core areas:

  1. ICT Risk Management
    DORA mandates that all financial institutions implement robust ICT risk management frameworks. This involves identifying, assessing, and mitigating risks related to information and communication technologies. From cyber-attacks to IT system failures, institutions must be prepared to manage a broad range of potential disruptions.


  2. Incident Reporting and Management
    Institutions will need to report significant ICT-related incidents to their national regulators, ensuring that there is a standardized approach to incident classification, reporting timelines, and remedial actions. This creates more transparency and allows regulators to have real-time insights into emerging threats across the financial sector.


  3. Operational Resilience Testing
    DORA introduces advanced testing requirements, including Threat-led Penetration Testing (TLPT). These tests simulate real-world cyberattacks, ensuring that financial institutions can withstand sophisticated cyber threats. These exercises must be conducted by independent specialists, making sure that systems are tested rigorously.


  4. Third-Party Risk Management
    A key component of DORA is the management of third-party risk, especially with regard to ICT services provided by third-party vendors. Financial institutions must ensure that their contracts with ICT providers include specific clauses related to resilience, service levels, and incident response.


  5. Oversight of Critical ICT Providers
    DORA introduces a regulatory oversight framework for Critical ICT Third-Party Providers (CTPPs). These are service providers, such as cloud computing platforms or IT infrastructure services, that are critical to the operations of the financial sector. DORA grants national and EU regulators the authority to monitor and enforce resilience standards among these providers.


  6. Information Sharing and Coordination
    DORA encourages financial institutions to share information about cyber threats and best practices, fostering a collaborative approach to defending against cyber risks. Institutions will also need to participate in Cyber Crisis and Emergency Exercises to simulate coordinated responses to large-scale cyber incidents.

Who Does DORA Affect?

DORA applies to a wide range of entities within the EU financial sector. This includes:

  • Banks and credit institutions
  • Investment firms
  • Insurance and reinsurance companies
  • Payment and e-money institutions
  • Central counterparties
  • Trading venues
  • Data reporting services providers
  • Crypto-asset service providers
  • And many other financial market infrastructures.

Furthermore, DORA also affects ICT third-party service providers that supply critical digital services to financial entities, such as cloud platforms, data management services, and cybersecurity vendors. These providers will be subject to direct regulatory oversight if they are deemed critical to the financial ecosystem.

Why is DORA Important?

DORA addresses the increasing reliance of the financial sector on digital technologies, which makes institutions vulnerable to cyber-attacks, IT failures, and operational disruptions. Financial services are critical to the economy, and disruptions can have widespread consequences, from financial losses to reputational damage.

The COVID-19 pandemic highlighted the importance of digital resilience, as remote work, online banking, and digital financial transactions became more prevalent. In this context, DORA ensures that the financial sector can maintain business continuity and operational stability, even in the face of growing ICT risks.

Furthermore, with the rise of cybercrime and the sophistication of cyber-attacks, regulatory bodies have recognized the need for more rigorous, standardized measures to protect financial systems. DORA is designed to provide the regulatory framework necessary to enforce these protections.

How to Prepare for DORA

With DORA’s implementation date approaching, financial institutions must act now to ensure compliance. Here are some key steps to prepare:

  1. Assess Current ICT Risk Management Frameworks
    Review existing risk management protocols and ensure that they align with DORA’s requirements. This includes updating policies for ICT risk assessment, incident management, and reporting procedures.
  2. Update Incident Reporting Processes
    Develop or enhance incident reporting mechanisms to meet the standards set by DORA. This includes ensuring that your institution can classify, track, and report ICT-related incidents in a timely and accurate manner.
  3. Conduct Operational Resilience Testing
    If not already in place, initiate Threat-led Penetration Testing (TLPT) to simulate real-world cyber threats. Financial institutions should also regularly test their systems to identify potential vulnerabilities and ensure that appropriate mitigation strategies are in place.
  4. Strengthen Third-Party Risk Management
    Review contracts with critical ICT service providers and ensure that they include clauses on resilience and incident response. DORA requires that institutions have clear terms in place regarding how ICT service providers will manage and report incidents.
  5. Monitor Regulatory Updates
    Keep track of updates from regulatory bodies such as the European Securities and Markets Authority (ESMA), the European Banking Authority (EBA), and the European Insurance and Occupational Pensions Authority (EIOPA). These bodies will issue technical standards and guidelines that further define how DORA will be applied.
  6. Engage in Cyber Crisis Exercises
    Participate in coordinated cyber crisis and emergency exercises to test your institution’s ability to respond to large-scale cyber threats. These exercises will be critical in ensuring that financial entities can collaborate effectively during cross-border cyber incidents.

The Role of Technology in DORA Compliance

Implementing DORA’s requirements will require significant investment in technology solutions that enhance cybersecurity, risk management, and incident reporting. While financial institutions need to focus on robust ICT risk management, ensuring that third-party suppliers remain compliant is equally critical. Supplier management platforms like Relatico help streamline the process by simplifying document and certification tracking.

With Relatico, suppliers can easily upload necessary documents and certificates, allowing institutions to maintain a clear overview of what is missing or needs updating. This ensures readiness for audits and compliance checks, reducing the complexity of staying aligned with DORA's stringent third-party requirements. By maintaining complete and up-to-date records, financial institutions can ensure smoother audits and faster compliance processes.

Conclusion: Preparing for a Digitally Resilient Future

As financial institutions gear up for the January 2025 deadline, DORA represents a major shift in how the sector approaches digital operational resilience. By introducing standardized regulations for ICT risk management, incident reporting, and third-party oversight, DORA ensures that the financial system is better equipped to handle the growing threats in today’s digital age.

For businesses across the financial sector, the time to act is now. Leveraging solutions like Relatico to manage supplier documents and certifications can simplify the compliance process, ensuring that your institution is always audit-ready and aligned with DORA’s requirements.

Stay Ahead in Supply Chain Management with Our Exclusive Newsletter!
Expert Insights           
Best Practices
Industry Trends
By subscribing, you consent to our Privacy Policy.
Thank you! Your submission has been received! We will get back to you as soon as possible.
Oops! Something went wrong while submitting the form.
Bernd Neufert
Bernd Neufert
Expert in strategic procurement

We're happy to help!

I would be happy to learn about your challenges and show you how our software solutions can help you.

Bernd possesses extensive experience in strategic procurement, shaped by his tenure at Eckes-Granini, Symrise and DuPont de Nemours. Currently, he is focused on sustainable sourcing and supply chains, collaborating with the relatico team to develop practical software solutions. Additionally, Bernd runs his own agricultural business and is involved in supply chain projects globally.