top of page
  • Writer's pictureChenyun Chu

Preparing for DORA Compliance: Strengthening ICT Supplier Risk Management in Finance

The Digital Operational Resilience Act (DORA) Explained


The Digital Operational Resilience Act (DORA) is a comprehensive regulatory initiative designed to strengthen the operational resilience of the EU’s financial sector against ICT-related disruptions and threats. It addresses the need for harmonized, robust ICT risk management frameworks across financial institutions.

  • Historical Context and Development. Prompted by a series of cyber incidents and the rapid technological advancements in finance, DORA was developed to mitigate systemic vulnerabilities. It reflects the EU's commitment to ensuring a stable, secure digital financial market.

  • Scope and Reach of DORA. DORA's scope extends to a wide range of financial entities across the EU, including banks, insurance companies, investment firms, crypto-asset service providers, and payment institutions. It covers various aspects of digital operational resilience, such as ICT risk management, incident reporting, and resilience testing.

  • Enforcement Timeline. DORA will become enforceable on January 17, 2025, marking a significant shift in the regulatory landscape for financial entities in the EU.



DORA sets forth several key requirements for financial institutions, including:

  • ICT Risk Management. Implementing comprehensive policies and procedures to manage ICT risks.

  • Incident Reporting. Mandating the reporting of significant ICT-related incidents.

  • Digital Operational Resilience Testing. Requiring regular testing to assess and enhance digital resilience.

  • ICT Third-Party Risk Management. Emphasizing the management of risks associated with third-party service providers.

  • Information Sharing. Encouraging sharing of cyber threat information among financial entities.

The Act particularly underscores the importance of managing third-party and supply chain risks. This focus is critical, given the increasing reliance of financial institutions on external ICT service providers, including cloud services and other digital platforms.


DORA’s Third-Party Risk Management Framework


DORA introduces a comprehensive set of measures for financial entities to effectively manage and mitigate risks associated with third-party ICT service providers, crucial for maintaining operational resilience. These measures include:

  • Rigorous Risk Assessment and Due Diligence: Financial entities are required to conduct thorough evaluations of third-party service providers. This involves assessing their cybersecurity practices, data management policies, resilience capabilities, and understanding the extent of their reliance on subcontractors.

  • Robust Contractual Agreements: Contracts with third-party providers must specify ICT security standards, data protection measures, and incident response protocols. They should also delineate the responsibilities of each party clearly, ensuring that third-party providers meet the stringent requirements of DORA.

  • Detailed Register of Information: DORA mandates maintaining a detailed and regularly updated register of all contractual arrangements with ICT third-party service providers, as outlined in Article 25(4) of the regulation. This register is crucial for ensuring transparency and accountability in third-party engagements.

  • Continuous Monitoring and Oversight: Implementing robust processes for the ongoing monitoring of third-party providers' risk profiles and compliance with contractual obligations is essential. This includes assessing their ability to adapt to changing threat landscapes and regulatory requirements.

  • Effective Contingency Strategies: Developing comprehensive contingency plans for critical third-party services is required to manage disruptions effectively. This includes strategies for exit, data retrieval, and alternative service arrangements in case of third-party failure or non-compliance.

  • Notification of Critical Contracting: Financial entities must inform the competent authority in a timely manner about planned contracting of critical functions and any significant changes in the criticality of these functions.

  • ICT Concentration Risk Assessment: Under Article 26, financial entities are required to assess whether contracting with an ICT third-party service provider could lead to ICT concentration risk. This involves evaluating the substitutability of the provider and the potential impact of long or complex chains of subcontracting.

  • Key Contractual Provisions: Article 27 specifies essential contractual provisions that must be included in agreements with third-party providers, such as clear descriptions of services, data processing locations, access and audit rights, and termination clauses.

Under DORA, financial institutions must integrate these comprehensive third-party risk management strategies into their broader digital operational resilience frameworks. This entails a holistic reevaluation of existing third-party relationships and ensuring that all providers comply with DORA's cybersecurity and resilience standards.


Aligning with DORA using C2SEC XSPM


C2SEC XSPM, with its comprehensive capabilities in external attack surface management, cloud and SaaS posture assessment, and third-party risk management, is well-positioned to support organizations in complying with DORA’s requirements. A few examples:

  • Facilitating Third-Party Risk Management Compliance C2SEC's XSPM platform excels in conducting rigorous risk assessments, enabling in-depth security evaluations of third-party providers, and ensuring compliance with DORA’s standards for cybersecurity, data management, and resilience capabilities.

  • Rigorous Risk Assessment and Due Diligence The platform provides comprehensive external and internal security assessments, supply chain discovery, and expert guidance for contractual agreements, ensuring alignment with DORA's requirements.

  • Contractual Compliance. C2SEC supports the enhancement of policies and governance outlined in these agreements, ensuring robust vendor security posture compliance audit.

  • Continuous Monitoring and Oversight The automated capabilities of C2SEC XSPM ensure ongoing monitoring of the security posture of third-party providers, crucial for immediate response and mitigation in scenarios involving vulnerabilities such as Log4j.

  • Effective Contingency Strategies C2SEC's advanced capabilities in third and fourth-party discovery provide insights into potential "choking points" in the supply chain, enabling the development of targeted response plans to prevent or mitigate the impact of single points of failure.


Conclusion


The implementation of DORA marks a significant advancement in ensuring the digital operational resilience of the EU’s financial sector. C2SEC XSPM platform not only aligns with DORA’s third-party risk management requirements but also enhances overall compliance efforts. Its comprehensive approach – from risk assessment and due diligence to continuous monitoring and effective contingency planning – positions it as an invaluable tool for financial institutions preparing for DORA compliance. With DORA set to become enforceable on January 17, 2025, it is imperative for financial institutions to act promptly.

bottom of page