07/11/2023

The Digital Operational Resilience Act (DORA): Strengthening the EU Financial Sector’s ICT Framework

The European Union (EU) has always been proactive in ensuring the safety and resilience of its financial sector. With the increasing digital threats and the evolving landscape of financial services, the EU introduced the Digital Operational Resilience Act (DORA). This regulation is not just another piece of legislation; it’s a comprehensive framework designed to address the challenges of the digital age.

Understanding DORA

DORA is a binding regulation that establishes a comprehensive information and communication technology (ICT) risk management framework for the EU financial sector. It sets forth technical standards that both financial entities and their critical third-party technology service providers must adhere to by January 17, 2025.

Why DORA?

Before the introduction of DORA, the EU’s risk management regulations primarily focused on the capital adequacy of financial institutions. While some guidelines on ICT and security risk management existed, they were not uniformly applied across all financial entities. This led to a fragmented regulatory landscape, making it challenging for financial entities to navigate.

DORA’s primary objectives are twofold:

  1. To provide a comprehensive approach to ICT risk management in the financial services sector.

  2. To harmonize the various ICT risk management regulations across individual EU member states.

By introducing DORA, the EU aims to eliminate the inconsistencies and overlaps in regulations across member states. This unified approach ensures that every financial institution, regardless of its size or nature, adheres to the same set of standards, thereby enhancing the overall resilience of the EU’s financial system.

Who Falls Under DORA?

DORA’s scope is extensive. It applies to traditional financial entities such as banks, investment firms, and credit institutions. Additionally, it covers non-traditional entities like crypto-asset service providers and crowdfunding platforms. Interestingly, DORA also encompasses entities typically outside the purview of financial regulations. This includes third-party ICT service providers like cloud service providers, data centers, credit rating services, and data analytics providers.

Tracing DORA’s Origins

The European Commission first proposed DORA in September 2020 as part of a broader digital financial package. This package also included initiatives for regulating crypto-assets and enhancing the EU’s digital finance strategy. After thorough deliberation, the Council of the European Union and the European Parliament adopted DORA in November 2022. The deadline for compliance is set for January 17, 2025.

The European Supervisory Authorities (ESAs), which include The European Banking Authority (EBA), the European Securities and Markets Authority (ESMA), and the European Insurance and Occupational Pensions Authority (EIOPA), are currently working on the finer details of DORA. They are responsible for drafting the regulatory technical standards (RTS) and implementing technical standards (ITS) that entities must follow. These standards are anticipated to be finalized by 2024.

Enforcement and Compliance

Once DORA’s standards are in place, the responsibility of enforcement will lie with the designated regulators in each EU member state, termed as “competent authorities.” These authorities will have the power to mandate specific security measures, remediate vulnerabilities, and even impose penalties on non-compliant entities. Each member state will determine its penalties.

For ICT providers deemed “critical” by the European Commission, oversight will be provided by “Lead Overseers” from the ESAs. These overseers can impose fines amounting to 1% of the provider’s average daily worldwide turnover from the previous business year. Providers can face these fines daily for up to six months until they achieve compliance.

Key Requirements of DORA

DORA outlines technical requirements across four primary domains:

  1. ICT Risk Management and Governance: Entities must establish comprehensive ICT risk management frameworks, conduct continuous risk assessments, and implement appropriate cybersecurity measures.

  2. Incident Reporting: Entities are required to have systems in place for monitoring, managing, and reporting ICT-related incidents.

  3. Digital Operational Resilience Testing: Regular testing of ICT systems is mandated to evaluate protections and identify vulnerabilities.

  4. Third-party Risk Management: Financial firms must actively manage risks associated with third-party ICT providers.

Furthermore, DORA encourages financial entities to share information about ICT-related incidents, ensuring that lessons are learned and best practices are disseminated.

In Closing

DORA represents the EU’s commitment to ensuring that its financial sector remains robust in the face of digital challenges. By setting a unified standard for ICT risk management, DORA not only ensures the safety of individual financial entities but also strengthens the resilience of the entire EU financial ecosystem. As the digital landscape continues to evolve, regulations like DORA will be instrumental in safeguarding the interests of both financial institutions and their customers.