DORA: Safeguarding Europe's financial sector

In this post, we take a closer look at the Digital Operational Resilience Act (DORA), and discuss how Wiz can help financial institutions navigate these new regulations.

2 minutes read

Financial organizations must be particularly aware of the security requirements posed by moving business to the cloud (as demonstrated by the increasing number of cyber threats targeting financial institutions). Recognizing this escalating challenge, the European Union (EU) has taken a significant step in bolstering cybersecurity with the forthcoming Digital Operational Resilience Act (DORA). DORA is an ambitious regulation designed to safeguard the financial sector against cyber disruptions and attacks. In this post, we’ll demystify the details of DORA and illustrate how Wiz’s cloud security platform can help financial institutions navigate these new regulations. 

A closer look at DORA 

 Essentially, DORA creates a uniform information and communication technology (ICT) risk management and incident response framework that applies to over 22,000 financial entities and ICT providers within the EU and beyond. DORA will affect banks, insurers, crypto-asset companies, cloud services, data reporters, and investment firms. 

The main goals of DORA are to: 

  • establish a comprehensive ICT risk management framework. 

  • conduct regular risk assessments. 

  • ensure that all major ICT incidents are promptly reported to authorities. 

DORA also mandates that outsourced ICT services – such as cloud services – must comply with stringent security standards. 

DORA and cloud security 

Specific to cloud security, DORA has outlined several key requirements that financial firms must observe. These include conducting cloud risk assessments before adopting cloud services. These assessments would apply to a range of factors, including cloud security controls, data encryption, access management, and policies for handling cyber incidents. 

Financial institutions must also ensure that their contracts with critical cloud providers incorporate clauses that require robust data access controls, data encryption, business continuity measures, exit strategies, and provisions for security audits. In addition, the firms must monitor cloud services to ensure that appropriate security measures are in place throughout the duration of the business relationship. 

Achieving DORA compliance 

The enforcement of DORA can potentially complicate cybersecurity concerns for financial institutions. Yet, advancements in Cloud-native application protection platforms (CNAPPs) offer solutions that align with DORA mandates through enhanced risk visibility, control, and cross-project transparency. Using automation and unified governance capabilities, reduce the burden of complex security policy and compliance management.  

To ensure that your organization is meeting DORA compliance standards, your CNAPP solution should provide the following: 

Complete visibility of your cloud environment  

By scanning everything from Platform as a Service (PaaS) resources, virtual machines (VMs), serverless functions, public buckets, and data volumes to databases, Wiz assists institutions in pinpointing risks at every layer and visualizing their cloud stack via the Wiz security graph — all within minutes and at scale. 

Management of software supply chain risks 

Wiz enables you to manage software supply chain risks effectively by providing instant visibility into all software components, detecting supply chain risks, and offering remediation guidance. Wiz's Software Bill of Material (SBOM) capabilities offer insights into packages, open-source libraries, and nested dependencies, providing comprehensive visibility into every software component in your environment.  

Regular Risks assessments  

Furthermore, Wiz facilitates regular risk assessments, helping institutions identify potential vulnerabilities in their cloud services. The assessments cover potential threats and weaknesses in cloud infrastructure and applications, allowing institutions to stay one step ahead of potential cyber threats. 

Navigating the future 

The introduction of DORA marks a critical juncture in the quest for a robust cybersecurity framework within Europe's financial ecosystem. As financial institutions gear up to meet these new challenges, Wiz stands as a reliable partner, offering an extensive array of cybersecurity solutions to ensure seamless DORA compliance.  

Learn more about how Wiz can help you align with DORA

Continue reading

Proof of storage crypto miners

We explore “proof-of-storage" cryptocurrencies like Chia, the potential for proof-of-storage cryptojacking attacks, and steps defenders can take to detect them.

Get a personalized demo

Ready to see Wiz in action?

“Best User Experience I have ever seen, provides full visibility to cloud workloads.”
David EstlickCISO
“Wiz provides a single pane of glass to see what is going on in our cloud environments.”
Adam FletcherChief Security Officer
“We know that if Wiz identifies something as critical, it actually is.”
Greg PoniatowskiHead of Threat and Vulnerability Management