24 Hour Support Available

Digital Operational Resilience Act

DORA and ISO 27001

What is DORA?

Digital Operational Resilience Act (DORA)

The Digital Operational Resilience Act (DORA) is a EU regulation that entered into force on 16 January 2023 and will apply as of 17 January 2025.

It aims at strengthening the IT security of financial entities such as banks, insurance companies and investment firms and making sure that the financial sector in Europe is able to stay resilient in the event of a severe operational disruption.

DORA brings harmonisation of the rules relating to operational resilience for the financial sector applying to 20 different types of financial entities and ICT third-party service providers. Digital version of DORA can be found here: https://www.dora-info.eu/dora/.

Compliance consideration

DORA Mapping to ISO 27001 & NIST SP 800-53

1. ICT risk management: Chapter II (Articles 5 -16)

DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Internal governance and control frameworkA.5.1 – Policies for information securityNIST SP 800-53: PM-1, PM-9
 A.5.2 – Information security roles and responsibilitiesNIST SP 800-53: CA-1, CA-2
 A.5.4 – Management responsibilitiesNIST SP 800-53: PM-1, PM-3
Management body responsibilitiesA.5.1 – Policies for information securityNIST SP 800-53: PM-1, PM-4
 A.5.2 – Information security roles and responsibilitiesNIST SP 800-53: CA-1, CA-2
 A.5.3 – Segregation of dutiesNIST SP 800-53: AC-5, AC-6
 A.5.5 – Contact with authoritiesNIST SP 800-53: CA-1, CA-6
 A.5.6 – Contact with special interest groupsNIST SP 800-53: CA-1, CA-6
 A.5.7 – Threat intelligenceNIST SP 800-53: SI-5, PM-16
 A.5.8 – Information security in project managementNIST SP 800-53: PL-2, PM-8
Policies for data protectionA.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2
 A.5.12 – Classification of informationNIST SP 800-53: MP-4, MP-5
 A.5.15 – Access controlNIST SP 800-53: AC-3, AC-6
 A.5.18 – Access rightsNIST SP 800-53: AC-2, AC-3
Roles and responsibilitiesA.5.2 – Information security roles and responsibilitiesNIST SP 800-53: CA-1, CA-2
 A.5.3 – Segregation of dutiesNIST SP 800-53: AC-5, AC-6
Digital operational resilience strategyA.5.7 – Threat intelligenceNIST SP 800-53: SI-5, PM-16
 A.8.6 – Capacity managementNIST SP 800-53: CP-2, CP-7
 A.8.14 – Redundancy of information processing facilitiesNIST SP 800-53: CP-8
Business continuity policyA.5.29 – Information security during disruptionNIST SP 800-53: CP-1, CP-2
 A.5.30 – ICT readiness for business continuityNIST SP 800-53: CP-8
ICT internal audit plansA.9.2 – Internal auditNIST SP 800-53: CA-2, CA-5
 A.9.3 – Management reviewNIST SP 800-53: CA-7, PM-6
Appropriate budget allocationA.7.4 – Physical security monitoringNIST SP 800-53: PE-6, PE-20
 A.7.5 – Protecting against physical and environmental threatsNIST SP 800-53: PE-10, PE-12
 A.8.6 – Capacity managementNIST SP 800-53: CP-2, CP-7
Policy on ICT third-party service providersA.5.19 – Information security in supplier relationshipsNIST SP 800-53: SA-9, SA-12
 A.5.21 – Managing information security in the information and communication technology (ICT) supply chainNIST SP 800-53: SA-9, SA-12
Reporting channels for ICT third-party service providersA.5.22 – Monitoring, review and change management of supplier servicesNIST SP 800-53: SA-9, SA-12
Role for monitoring ICT third-party service providersA.5.19 – Information security in supplier relationshipsNIST SP 800-53: SA-9, SA-12
 A.5.21 – Managing information security in the information and communication technology (ICT) supply chainNIST SP 800-53: SA-9, SA-12
Knowledge and skills for management bodyA.5.2 – Information security roles and responsibilitiesNIST SP 800-53: AT-2, AT-3
 A.6.3 – Information security awareness, education and trainingNIST SP 800-53: AT-2, AT-3
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
ICT Risk Management FrameworkA.5.1 – Policies for information securityNIST SP 800-53: PM-1, PM-9
 A.5.2 – Information security roles and responsibilitiesNIST SP 800-53: CA-1, CA-2
 A.5.8 – Information security in project managementNIST SP 800-53: PL-2, PM-8
 A.8.1 – User end point devicesNIST SP 800-53: AC-19, AC-20
 A.8.6 – Capacity managementNIST SP 800-53: CP-2, CP-7
 A.8.9 – Configuration managementNIST SP 800-53: CM-2, CM-3
 A.8.25 – Secure development life cycleNIST SP 800-53: SA-8, SA-15
 A.8.29 – Security testing in development and acceptanceNIST SP 800-53: CA-7, SI-6
Strategies, policies, procedures, ICT protocols and toolsA.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2
 A.5.12 – Classification of informationNIST SP 800-53: MP-4, MP-5
 A.5.15 – Access controlNIST SP 800-53: AC-3, AC-6
 A.7.1 – Physical security perimetersNIST SP 800-53: PE-2, PE-3
Minimize the impact of ICT riskA.5.24 – Information security incident management planning and preparationNIST SP 800-53: IR-1, IR-4
 A.5.26 – Response to information security incidentsNIST SP 800-53: IR-5, IR-6
 A.8.14 – Redundancy of information processing facilitiesNIST SP 800-53: CP-8
Assign responsibility for ICT riskA.5.2 – Information security roles and responsibilitiesNIST SP 800-53: PM-1, PM-2
 A.5.3 – Segregation of dutiesNIST SP 800-53: AC-5, AC-6
Document and review frameworkA.5.1 – Policies for information securityNIST SP 800-53: PM-1, PM-4
 A.9.2 – Internal auditNIST SP 800-53: CA-2, CA-5
 A.9.3 – Management reviewNIST SP 800-53: CA-7, PM-6
Internal audit of ICT frameworkA.9.2 – Internal auditNIST SP 800-53: CA-2, CA-5
Follow-up process for ICT auditsA.5.2 – Information security roles and responsibilitiesNIST SP 800-53: PM-1, PM-4
 A.9.2 – Internal auditNIST SP 800-53: CA-2, CA-5
Digital operational resilience strategyA.5.7 – Threat intelligenceNIST SP 800-53: SI-5, PM-16
 A.5.24 – Information security incident management planning and preparationNIST SP 800-53: IR-1, IR-4
 A.8.6 – Capacity managementNIST SP 800-53: CP-2, CP-7
 A.8.14 – Redundancy of information processing facilitiesNIST SP 800-53: CP-8
 A.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
Communication strategyA.7.4 – Physical security monitoringNIST SP 800-53: PE-6, PE-20
 A.7.5 – Protecting against physical and environmental threatsNIST SP 800-53: PE-10, PE-12
ICT multi-vendor strategyA.5.19 – Information security in supplier relationshipsNIST SP 800-53: SA-9, SA-12
 A.5.21 – Managing information security in the information and communication technology (ICT) supply chainNIST SP 800-53: SA-9, SA-12
Outsourcing compliance verificationA.5.23 – Information security for use of cloud servicesNIST SP 800-53: SA-9, SA-12
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Appropriate to the magnitude of operationsA.5.1 – Policies for information securityNIST SP 800-53: PM-1, PM-4
 A.8.6 – Capacity managementNIST SP 800-53: CP-2, CP-7
 A.8.9 – Configuration managementNIST SP 800-53: CM-2, CM-3
ReliableA.8.2 – Privileged access rightsNIST SP 800-53: AC-5, AC-6
 A.8.5 – Secure authenticationNIST SP 800-53: IA-2, IA-5
 A.8.7 – Protection against malwareNIST SP 800-53: SI-3
 A.8.14 – Redundancy of information processing facilitiesNIST SP 800-53: CP-8
Equipped with sufficient capacityA.8.6 – Capacity managementNIST SP 800-53: CP-2, CP-7
 A.8.15 – LoggingNIST SP 800-53: AU-2, AU-3
 A.8.17 – Clock synchronizationNIST SP 800-53: AU-8
Technologically resilientA.8.13 – Information backupNIST SP 800-53: CP-9
 A.8.14 – Redundancy of information processing facilitiesNIST SP 800-53: CP-8
 A.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Identify and classify ICT supported business functionsA.5.9 – Inventory of information and other associated assetsNIST SP 800-53: CM-8, CM-12
 A.5.12 – Classification of informationNIST SP 800-53: MP-4, MP-5
 A.5.2 – Information security roles and responsibilitiesNIST SP 800-53: CA-1, CA-2
 A.8.9 – Configuration managementNIST SP 800-53: CM-2, CM-3
Identify all sources of ICT riskA.5.7 – Threat intelligenceNIST SP 800-53: SI-5, PM-16
 A.8.8 – Management of technical vulnerabilitiesNIST SP 800-53: RA-5
 A.8.9 – Configuration managementNIST SP 800-53: CM-2, CM-3
 A.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
Perform risk assessment upon major changesA.5.9 – Inventory of information and other associated assetsNIST SP 800-53: CM-8, CM-12
 A.8.8 – Management of technical vulnerabilitiesNIST SP 800-53: RA-5
Identify and map all information and ICT assetsA.5.9 – Inventory of information and other associated assetsNIST SP 800-53: CM-8, CM-12
 A.8.9 – Configuration managementNIST SP 800-53: CM-2, CM-3
 A.8.1 – User end point devicesNIST SP 800-53: AC-19, AC-20
Identify processes dependent on ICT third-party service providersA.5.19 – Information security in supplier relationshipsNIST SP 800-53: SA-9, SA-12
 A.5.21 – Managing information security in the information and communication technology (ICT) supply chainNIST SP 800-53: SA-9, SA-12
 A.5.22 – Monitoring, review and change management of supplier servicesNIST SP 800-53: SA-9, SA-12
Maintain inventories and update them periodicallyA.5.9 – Inventory of information and other associated assetsNIST SP 800-53: CM-8, CM-12
 A.8.9 – Configuration managementNIST SP 800-53: CM-2, CM-3
Conduct ICT risk assessment on legacy systemsA.8.8 – Management of technical vulnerabilitiesNIST SP 800-53: RA-5
 A.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Monitor and control the security and functioning of ICT systemsA.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
 A.8.15 – LoggingNIST SP 800-53: AU-2, AU-3
 A.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
Design, procure and implement ICT security policies and toolsA.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2
 A.8.6 – Capacity managementNIST SP 800-53: CP-2, CP-7
 A.8.14 – Redundancy of information processing facilitiesNIST SP 800-53: CP-8
 A.8.8 – Management of technical vulnerabilitiesNIST SP 800-53: RA-5
Ensure the security of data transfer and protect against data risksA.8.1 – User end point devicesNIST SP 800-53: AC-19, AC-20
 A.8.23 – Web filteringNIST SP 800-53: SC-7, SC-18
 A.8.24 – Use of cryptographyNIST SP 800-53: SC-12, SC-13
 A.8.5 – Secure authenticationNIST SP 800-53: IA-2, IA-5
 A.8.7 – Protection against malwareNIST SP 800-53: SI-3
 A.8.14 – Redundancy of information processing facilitiesNIST SP 800-53: CP-8
 A.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
Develop and document an information security policyA.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2
 A.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
Establish a sound network and infrastructure management structureA.8.2 – Privileged access rightsNIST SP 800-53: AC-5, AC-6
 A.8.9 – Configuration managementNIST SP 800-53: CM-2, CM-3
Limit physical or logical access to information assetsA.5.15 – Access controlNIST SP 800-53: AC-3, AC-6
 A.8.5 – Secure authenticationNIST SP 800-53: IA-2, IA-5
Implement policies and protocols for strong authentication mechanismsA.8.5 – Secure authenticationNIST SP 800-53: IA-2, IA-5
 A.8.24 – Use of cryptographyNIST SP 800-53: SC-12, SC-13
Implement documented policies, procedures and controls for ICT change managementA.8.9 – Configuration managementNIST SP 800-53: CM-2, CM-3
 A.8.18 – Use of privileged utility programsNIST SP 800-53: CM-5
 A.8.32 – Change managementNIST SP 800-53: CM-4
Documented policies for patches and updatesA.8.8 – Management of technical vulnerabilitiesNIST SP 800-53: RA-5
 A.8.9 – Configuration managementNIST SP 800-53: CM-2, CM-3
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Mechanisms to detect anomalous activitiesA.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
 A.8.15 – LoggingNIST SP 800-53: AU-2, AU-3
 A.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
Regular testing of detection mechanismsA.8.29 – Security testing in development and acceptanceNIST SP 800-53: CA-2, CA-7
 A.5.27 – Learning from information security incidentsNIST SP 800-53: IR-4, IR-5
Multiple layers of control, alert thresholds, and incident responseA.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
 A.8.15 – LoggingNIST SP 800-53: AU-2, AU-3
 A.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
Resources and capabilities to monitor user activity and ICT anomaliesA.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
 A.8.15 – LoggingNIST SP 800-53: AU-2, AU-3
 A.5.27 – Learning from information security incidentsNIST SP 800-53: IR-4, IR-5
Systems for data reporting service providers to check trade reportsA.5.9 – Inventory of information and other associated assetsNIST SP 800-53: CM-8, CM-12
 A.5.12 – Classification of informationNIST SP 800-53: MP-4, MP-5
 A.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
ICT business continuity policyA.5.29 – Information security during disruptionNIST SP 800-53: CP-1, CP-2
 A.5.30 – ICT readiness for business continuityNIST SP 800-53: CP-8
Implement ICT business continuity policyA.8.14 – Redundancy of information processing facilitiesNIST SP 800-53: CP-8
 A.8.13 – Information backupNIST SP 800-53: CP-9
 A.5.26 – Response to information security incidentsNIST SP 800-53: IR-5, IR-6
Estimate impacts, damages and lossesA.5.30 – ICT readiness for business continuityNIST SP 800-53: CP-8
Communication and crisis management actionsA.6.1 – ScreeningNIST SP 800-53: CA-3, IR-4
 A.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
ICT response and recovery plansA.5.26 – Response to information security incidentsNIST SP 800-53: IR-5, IR-6
 A.5.27 – Learning from information security incidentsNIST SP 800-53: IR-4, IR-5
Test ICT business continuity plansA.8.29 – Security testing in development and acceptanceNIST SP 800-53: CA-2, CA-7
 A.5.29 – Information security during disruptionNIST SP 800-53: CP-1, CP-2
Conduct business impact analysis (BIA)A.5.25 – Assessment and decision on information security eventsNIST SP 800-53: RA-3, CP-2
Test ICT business continuity and response plansA.8.29 – Security testing in development and acceptanceNIST SP 800-53: CA-2, CA-7
 A.5.27 – Learning from information security incidentsNIST SP 800-53: IR-4, IR-5
Crisis management functionA.6.1 – ScreeningNIST SP 800-53: CA-3, IR-4
Keep records of activities during disruption eventsA.8.15 – LoggingNIST SP 800-53: AU-2, AU-3
 A.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
Provide copies of ICT business continuity tests resultsA.5.29 – Information security during disruptionNIST SP 800-53: CP-1, CP-2
Report aggregated annual costs and lossesA.5.30 – ICT readiness for business continuityNIST SP 800-53: CP-8
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Develop and document backup policies and proceduresA.8.13 – Information backupNIST SP 800-53: CP-9
 A.8.14 – Redundancy of information processing facilitiesNIST SP 800-53: CP-8
Set up and test backup systemsA.8.13 – Information backupNIST SP 800-53: CP-9
 A.8.14 – Redundancy of information processing facilitiesNIST SP 800-53: CP-8
Use physically and logically segregated systems for restoring backup dataA.8.14 – Redundancy of information processing facilitiesNIST SP 800-53: CP-8
 A.8.9 – Configuration managementNIST SP 800-53: CM-2, CM-3
Maintain redundant ICT capacitiesA.8.14 – Redundancy of information processing facilitiesNIST SP 800-53: CP-8
 A.8.6 – Capacity managementNIST SP 800-53: CP-2, CP-7
Secondary processing site for central securities depositoriesA.8.14 – Redundancy of information processing facilitiesNIST SP 800-53: CP-8
 A.8.6 – Capacity managementNIST SP 800-53: CP-2, CP-7
Determine recovery time and recovery point objectivesA.8.14 – Redundancy of information processing facilitiesNIST SP 800-53: CP-8
 A.5.25 – Assessment and decision on information security eventsNIST SP 800-53: RA-3
Perform checks to ensure data integrity when recovering from an ICT-related incidentA.8.14 – Redundancy of information processing facilitiesNIST SP 800-53: CP-8
 A.8.15 – LoggingNIST SP 800-53: AU-2, AU-3
 A.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Gather information on vulnerabilities and cyber threatsA.5.7 – Threat intelligenceNIST SP 800-53: SI-5, PM-16
 A.5.25 – Assessment and decision on information security eventsNIST SP 800-53: RA-3, IR-4
Post ICT-related incident reviewsA.5.27 – Learning from information security incidentsNIST SP 800-53: IR-4, IR-5
 A.9.3 – Management reviewNIST SP 800-53: CA-7, PM-6
Incorporate lessons from testing and real incidentsA.5.7 – Threat intelligenceNIST SP 800-53: SI-5, PM-16
 A.5.25 – Assessment and decision on information security eventsNIST SP 800-53: RA-3, IR-4
 A.5.27 – Learning from information security incidentsNIST SP 800-53: IR-4, IR-5
Monitor the effectiveness of the digital operational resilience strategyA.5.7 – Threat intelligenceNIST SP 800-53: SI-5, PM-16
 A.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
 A.8.15 – LoggingNIST SP 800-53: AU-2, AU-3
Report findings and recommendations to the management bodyA.9.3 – Management reviewNIST SP 800-53: CA-7, PM-6
Develop ICT security awareness programmes and trainingA.6.3 – Information security awareness, education and trainingNIST SP 800-53: AT-2, AT-3
Monitor relevant technological developmentsA.5.7 – Threat intelligenceNIST SP 800-53: SI-5, PM-16
 A.5.25 – Assessment and decision on information security eventsNIST SP 800-53: RA-3, IR-4
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Crisis communication plans for responsible disclosureA.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
 A.5.26 – Response to information security incidentsNIST SP 800-53: IR-5, IR-6
 A.5.27 – Learning from information security incidentsNIST SP 800-53: IR-4, IR-5
Implement communication policies for internal staff and external stakeholdersA.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2
 A.5.2 – Information security roles and responsibilitiesNIST SP 800-53: CA-1, CA-2
Designate a person responsible for communication strategyA.5.4 – Management responsibilitiesNIST SP 800-53: PM-1, PM-3
 A.5.6 – Contact with special interest groupsNIST SP 800-53: CA-1, CA-6
 A.5.5 – Contact with authoritiesNIST SP 800-53: CA-1, CA-6
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Specify elements for ICT security policies, procedures, protocols, and toolsA.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2
 A.8.24 – Use of cryptographyNIST SP 800-53: SC-12, SC-13
 A.8.14 – Redundancy of information processing facilitiesNIST SP 800-53: CP-8
 A.8.13 – Information backupNIST SP 800-53: CP-9
Develop further components of access management rightsA.5.15 – Access controlNIST SP 800-53: AC-3, AC-6
 A.8.5 – Secure authenticationNIST SP 800-53: IA-2, IA-5
 A.5.2 – Information security roles and responsibilitiesNIST SP 800-53: CA-1, CA-2
Develop mechanisms for prompt detection of anomalous activitiesA.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
 A.8.15 – LoggingNIST SP 800-53: AU-2, AU-3
 A.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
Specify components of ICT business continuity policyA.5.29 – Information security during disruptionNIST SP 800-53: CP-1, CP-2
 A.5.30 – ICT readiness for business continuityNIST SP 800-53: CP-8
Specify further testing of ICT business continuity plansA.8.29 – Security testing in development and acceptanceNIST SP 800-53: CA-2, CA-7
 A.5.27 – Learning from information security incidentsNIST SP 800-53: IR-4, IR-5
Specify components of ICT response and recovery plansA.5.26 – Response to information security incidentsNIST SP 800-53: IR-5, IR-6
 A.5.27 – Learning from information security incidentsNIST SP 800-53: IR-4, IR-5
Specify content and format of the report on the review of ICT risk management frameworkA.9.3 – Management reviewNIST SP 800-53: CA-7, PM-6
 A.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Documented ICT risk management frameworkA.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2
 A.5.2 – Information security roles and responsibilitiesNIST SP 800-53: CA-1, CA-2
Continuous monitoring of ICT systemsA.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
 A.8.15 – LoggingNIST SP 800-53: AU-2, AU-3
Minimise ICT risk through resilient systemsA.8.14 – Redundancy of information processing facilitiesNIST SP 800-53: CP-8
 A.8.13 – Information backupNIST SP 800-53: CP-9
 A.8.8 – Management of technical vulnerabilitiesNIST SP 800-53: RA-5
Identify and detect sources of ICT risk and anomaliesA.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
 A.8.15 – LoggingNIST SP 800-53: AU-2, AU-3
Identify dependencies on ICT third-party service providersA.5.19 – Information security in supplier relationshipsNIST SP 800-53: SA-9, SA-12
 A.5.21 – Managing information security in the information and communication technology (ICT) supply chainNIST SP 800-53: SA-9, SA-12
Ensure continuity of critical functions through business continuity plansA.5.29 – Information security during disruptionNIST SP 800-53: CP-1, CP-2
 A.5.30 – ICT readiness for business continuityNIST SP 800-53: CP-8
 A.8.13 – Information backupNIST SP 800-53: CP-9
Test plans and measures regularlyA.8.29 – Security testing in development and acceptanceNIST SP 800-53: CA-2, CA-7
 A.5.27 – Learning from information security incidentsNIST SP 800-53: IR-4, IR-5
Implement operational conclusions from tests and post-incident analysisA.5.27 – Learning from information security incidentsNIST SP 800-53: IR-4, IR-5
Develop ICT security awareness programmes and trainingA.6.3 – Information security awareness, education and trainingNIST SP 800-53: AT-2, AT-3
Document and review ICT risk management framework periodicallyA.9.3 – Management reviewNIST SP 800-53: CA-7, PM-6
 A.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2
Specify further elements for ICT risk management frameworkA.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2
Specify further elements for systems, protocols, and toolsA.8.8 – Management of technical vulnerabilitiesNIST SP 800-53: RA-5
 A.8.14 – Redundancy of information processing facilitiesNIST SP 800-53: CP-8
Specify further components of ICT business continuity plansA.5.29 – Information security during disruptionNIST SP 800-53: CP-1, CP-2
 A.5.30 – ICT readiness for business continuityNIST SP 800-53: CP-8
Specify further rules on testing business continuity plansA.8.29 – Security testing in development and acceptanceNIST SP 800-53: CA-2, CA-7
 A.5.27 – Learning from information security incidentsNIST SP 800-53: IR-4, IR-5
Specify content and format of the report on the review of ICT risk management frameworkA.9.3 – Management reviewNIST SP 800-53: CA-7, PM-6
 A.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2

2. ICT-related incident management, classification and reporting: Chapter III (Articles 17- 23)

DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Define, establish, and implement ICT-related incident management processA.5.26 – Response to information security incidentsNIST SP 800-53: IR-5, IR-6
Record all ICT-related incidents and significant cyber threatsA.8.15 – LoggingNIST SP 800-53: AU-2, AU-3
 A.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
 A.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
Put in place early warning indicatorsA.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
 A.8.15 – LoggingNIST SP 800-53: AU-2, AU-3
Identify, track, log, categorize, and classify ICT-related incidentsA.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
 A.8.15 – LoggingNIST SP 800-53: AU-2, AU-3
 A.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
Assign roles and responsibilities for incident types and scenariosA.5.2 – Information security roles and responsibilitiesNIST SP 800-53: CA-1, CA-2
Communication plans for staff, stakeholders, and mediaA.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2
 A.5.6 – Contact with special interest groupsNIST SP 800-53: CA-1, CA-6
 A.5.5 – Contact with authoritiesNIST SP 800-53: CA-1, CA-6
Report major ICT-related incidents to senior managementA.9.3 – Management reviewNIST SP 800-53: CA-7, PM-6
Incident response procedures to mitigate impactsA.5.26 – Response to information security incidentsNIST SP 800-53: IR-5, IR-6
 A.5.27 – Learning from information security incidentsNIST SP 800-53: IR-4, IR-5
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Classify ICT-related incidents based on specific criteriaA.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
 A.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
 A.8.15 – LoggingNIST SP 800-53: AU-2, AU-3
Classify cyber threats based on the criticality of services at riskA.5.7 – Threat intelligenceNIST SP 800-53: SI-5, PM-16
 A.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
 A.8.15 – LoggingNIST SP 800-53: AU-2, AU-3
Develop common draft regulatory technical standards for classificationA.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2
 A.9.3 – Management reviewNIST SP 800-53: CA-7, PM-6
Specify criteria for assessing relevance of major incidents to other Member StatesA.5.6 – Contact with special interest groupsNIST SP 800-53: CA-1, CA-6
 A.5.5 – Contact with authoritiesNIST SP 800-53: CA-1, CA-6
Specify criteria for determining significant cyber threatsA.5.7 – Threat intelligenceNIST SP 800-53: SI-5, PM-16
 A.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Report major ICT-related incidents to relevant competent authorityA.5.26 – Response to information security incidentsNIST SP 800-53: IR-5, IR-6
 A.5.27 – Learning from information security incidentsNIST SP 800-53: IR-4, IR-5
Voluntary notification of significant cyber threatsA.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
 A.5.26 – Response to information security incidentsNIST SP 800-53: IR-5, IR-6
Inform clients about major ICT-related incidentsA.5.5 – Contact with authoritiesNIST SP 800-53: CA-1, CA-6
 A.5.6 – Contact with special interest groupsNIST SP 800-53: CA-1, CA-6
Submit initial notification, intermediate reports, and final report to competent authorityA.5.26 – Response to information security incidentsNIST SP 800-53: IR-5, IR-6
 A.5.27 – Learning from information security incidentsNIST SP 800-53: IR-4, IR-5
Outsource reporting obligationsA.5.19 – Information security in supplier relationshipsNIST SP 800-53: SA-9, SA-12
Provide details of major ICT-related incidents to relevant recipientsA.5.5 – Contact with authoritiesNIST SP 800-53: CA-1, CA-6
 A.5.6 – Contact with special interest groupsNIST SP 800-53: CA-1, CA-6
Assess and notify relevance of major ICT-related incidents to other Member StatesA.5.6 – Contact with special interest groupsNIST SP 800-53: CA-1, CA-6
 A.5.5 – Contact with authoritiesNIST SP 800-53: CA-1, CA-6
Transmission of details of major ICT-related incidents to relevant authoritiesA.5.5 – Contact with authoritiesNIST SP 800-53: CA-1, CA-6
 A.5.6 – Contact with special interest groupsNIST SP 800-53: CA-1, CA-6
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Establish content of reports for major ICT-related incidentsA.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
 A.5.26 – Response to information security incidentsNIST SP 800-53: IR-5, IR-6
 A.5.27 – Learning from information security incidentsNIST SP 800-53: IR-4, IR-5
Determine time limits for initial notification and reportsA.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
 A.5.26 – Response to information security incidentsNIST SP 800-53: IR-5, IR-6
Establish content of notification for significant cyber threatsA.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
 A.5.26 – Response to information security incidentsNIST SP 800-53: IR-5, IR-6
Develop standard forms, templates, and procedures for reportingA.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2
 A.9.3 – Management reviewNIST SP 800-53: CA-7, PM-6
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Assess feasibility of centralised incident reportingA.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2
 A.9.3 – Management reviewNIST SP 800-53: CA-7, PM-6
Prerequisites for a single EU HubA.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2
 A.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
Benefits, limitations, and risks, including risks associated with high concentration of sensitive informationA.5.25 – Assessment and decision on information security eventsNIST SP 800-53: RA-3
 A.8.14 – Redundancy of information processing facilitiesNIST SP 800-53: CP-8
Capability to ensure interoperability with other relevant reporting schemesA.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
 A.8.15 – LoggingNIST SP 800-53: AU-2, AU-3
Elements of operational managementA.5.4 – Management responsibilitiesNIST SP 800-53: PM-1, PM-3
Conditions of membershipA.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2
Technical arrangements for access to the single EU HubA.8.9 – Configuration managementNIST SP 800-53: CM-2, CM-3
 A.8.5 – Secure authenticationNIST SP 800-53: IA-2, IA-5
Preliminary assessment of financial costs for the operational platformA.9.3 – Management reviewNIST SP 800-53: CA-7, PM-6
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Acknowledge receipt of incident reports and provide feedbackA.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
 A.5.26 – Response to information security incidentsNIST SP 800-53: IR-5, IR-6
 A.5.27 – Learning from information security incidentsNIST SP 800-53: IR-4, IR-5
Provide anonymised information and intelligence on similar threatsA.5.7 – Threat intelligenceNIST SP 800-53: SI-5, PM-16
 A.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
Report yearly on major ICT-related incidentsA.9.3 – Management reviewNIST SP 800-53: CA-7, PM-6
 A.5.27 – Learning from information security incidentsNIST SP 800-53: IR-4, IR-5
Issue warnings and produce high-level statisticsA.5.7 – Threat intelligenceNIST SP 800-53: SI-5, PM-16
 A.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Operational or security payment-related incidentsA.5.25 – Assessment and decision on information security eventsNIST SP 800-53: IR-4, RA-3
 A.5.26 – Response to information security incidentsNIST SP 800-53: IR-5, IR-6
 A.8.16 – Monitoring activitiesNIST SP 800-53: CA-7, SI-4
Major operational or security payment-related incidentsA.8.15 – LoggingNIST SP 800-53: AU-2, AU-3
 A.8.24 – Use of cryptographyNIST SP 800-53: SC-12, SC-13
 A.8.13 – Information backupNIST SP 800-53: CP-9

3. Digital operational resilience testing: Chapter IV (Articles 24 – 27))

DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Establish, maintain, and review a digital operational resilience testing programmeA.8.29 – Security testing in development and acceptanceNIST SP 800-53: CA-2, CA-7
 A.5.27 – Learning from information security incidentsNIST SP 800-53: IR-4, IR-5
Include a range of assessments, tests, methodologies, practices, and toolsA.8.29 – Security testing in development and acceptanceNIST SP 800-53: CA-2, CA-7
Follow a risk-based approach for testingA.8.9 – Configuration managementNIST SP 800-53: CM-2, CM-3
 A.8.8 – Management of technical vulnerabilitiesNIST SP 800-53: RA-5
Ensure tests are undertaken by independent partiesA.8.29 – Security testing in development and acceptanceNIST SP 800-53: CA-2, CA-7
 A.5.2 – Information security roles and responsibilitiesNIST SP 800-53: CA-1, CA-2
Establish procedures and policies to address issues revealed in testsA.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2
 A.8.9 – Configuration managementNIST SP 800-53: CM-2, CM-3
Conduct yearly tests on all ICT systems and applications supporting critical functionsA.8.29 – Security testing in development and acceptanceNIST SP 800-53: CA-2, CA-7
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Execute appropriate tests, such as vulnerability assessments and scans, network security assessments, etc.A.8.8 – Management of technical vulnerabilitiesNIST SP 800-53: RA-5
 A.8.9 – Configuration managementNIST SP 800-53: CM-2, CM-3
 A.8.29 – Security testing in development and acceptanceNIST SP 800-53: CA-2, CA-7
 A.8.5 – Secure authenticationNIST SP 800-53: IA-2, IA-5
Perform vulnerability assessments before deployment or redeploymentA.8.8 – Management of technical vulnerabilitiesNIST SP 800-53: RA-5
 A.8.29 – Security testing in development and acceptanceNIST SP 800-53: CA-2, CA-7
Microenterprises perform tests combining risk-based approach with strategic planningA.8.9 – Configuration managementNIST SP 800-53: CM-2, CM-3
 A.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2
 A.8.8 – Management of technical vulnerabilitiesNIST SP 800-53: RA-5
 A.8.29 – Security testing in development and acceptanceNIST SP 800-53: CA-2, CA-7
DORA  RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Carry out advanced testing by means of TLPT every 3 yearsA.8.29 – Security testing in development and acceptanceNIST SP 800-53: CA-2, CA-7
 A.5.27 – Learning from information security incidentsNIST SP 800-53: IR-4, IR-5
Cover critical or important functions and perform on live production systemsA.8.29 – Security testing in development and acceptanceNIST SP 800-53: CA-2, CA-7
Include ICT third-party service providers in TLPT scopeA.5.19 – Information security in supplier relationshipsNIST SP 800-53: SA-9, SA-12
 A.5.21 – Managing information security in the information and communication technology (ICT) supply chainNIST SP 800-53: SA-9, SA-12
Conduct pooled testing with ICT third-party service providers if necessaryA.5.19 – Information security in supplier relationshipsNIST SP 800-53: SA-9, SA-12
 A.5.21 – Managing information security in the information and communication technology (ICT) supply chainNIST SP 800-53: SA-9, SA-12
Apply risk management controls to mitigate risks during TLPTA.8.8 – Management of technical vulnerabilitiesNIST SP 800-53: RA-5
 A.8.9 – Configuration managementNIST SP 800-53: CM-2, CM-3
Provide summary of findings and remediation plans to authoritiesA.9.3 – Management reviewNIST SP 800-53: CA-7, PM-6
Obtain attestation of TLPT compliance from authoritiesA.9.2 – Internal auditNIST SP 800-53: CA-2, CA-7
 A.9.3 – Management reviewNIST SP 800-53: CA-7, PM-6
Contract testers for TLPT and ensure compliance with Article 27A.8.29 – Security testing in development and acceptanceNIST SP 800-53: CA-2, CA-7
 A.5.2 – Information security roles and responsibilitiesNIST SP 800-53: CA-1, CA-2
Designate or delegate authority for TLPT-related mattersA.5.4 – Management responsibilitiesNIST SP 800-53: PM-1, PM-3
Develop joint regulatory technical standards in accordance with TIBER-EUA.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2
 A.9.3 – Management reviewNIST SP 800-53: CA-7, PM-6
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Use testers of highest suitability and reputabilityA.6.1 – ScreeningNIST SP 800-53: PS-3, PS-6
Testers possess technical and organisational capabilitiesA.6.3 – Information security awareness, education and trainingNIST SP 800-53: AT-2, AT-3
Testers are certified or adhere to formal codes of conductA.9.2 – Internal auditNIST SP 800-53: CA-2, CA-7
Testers provide independent assurance or audit reportA.9.3 – Management reviewNIST SP 800-53: CA-7, PM-6
Testers are covered by professional indemnity insurancesA.6.6 – Confidentiality or non-disclosure agreementsNIST SP 800-53: SA-2, SA-12
Conditions for using internal testersA.6.1 – ScreeningNIST SP 800-53: PS-3, PS-6
 A.5.2 – Information security roles and responsibilitiesNIST SP 800-53: CA-1, CA-2
Contracts with external testers ensure sound management of TLPT resultsA.5.1 – Policies for information securityNIST SP 800-53: PL-1, PL-2
 A.8.3 – Information access restrictionNIST SP 800-53: AC-3, AC-4

4. Managing of ICT third-party risk: Chapter V (Articles 28 -44)

DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Responsibility and ComplianceA.15.1.1 – Information security policy for supplier relationshipsNIST SP 800-53: SA-9, SA-12
Proportionality PrincipleA.6.1.1 – Information security roles and responsibilitiesNIST SP 800-53: PM-1, PM-9
Strategy and PolicyA.15.1.2 – Addressing security within supplier agreementsNIST SP 800-53: SA-9, SA-12
Register of InformationA.8.1.1 – Inventory of assetsNIST SP 800-53: CM-8
Pre-Contractual AssessmentA.15.2.1 – Monitoring and review of supplier servicesNIST SP 800-53: SA-9, SA-12
Information Security StandardsA.14.2.1 – Secure development policyNIST SP 800-53: SA-8, SA-11
Audit and Inspection RightsA.18.2.3 – Technical compliance reviewNIST SP 800-53: CA-7, SA-12
Termination and Exit StrategiesA.15.2.2 – Managing changes to supplier servicesNIST SP 800-53: SA-12, CA-7
Reporting and TemplatesA.15.1.3 – Information and communication technology supply chainNIST SP 800-53: SR-5
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Assessment of substitutability and multiple arrangementsA.15.1 – Information security in supplier relationshipsNIST SP 800-53: SA-9, SA-12
 A.15.1.1 – Information security policy for supplier relationshipsNIST SP 800-53: SA-9, SA-12
 A.15.1.2 – Addressing security within supplier agreementsNIST SP 800-53: SA-9, SA-12
Risks associated with subcontracting, especially in third countriesA.15.2 – Supply chain managementNIST SP 800-53: SA-12, SR-5
 A.15.2.1 – Monitoring and review of supplier servicesNIST SP 800-53: SA-12, SA-13
Insolvency considerations and urgent data recoveryA.18.1 – Compliance with legal and contractual requirementsNIST SP 800-53: MP-5, MP-6
 A.18.1.4 – Privacy and protection of personally identifiable informationNIST SP 800-53: MP-4, MP-5
Compliance with Union data protection rulesA.18.1.4 – Privacy and protection of personally identifiable informationNIST SP 800-53: PM-24, IP-1
Impact of long or complex chains of subcontractingA.15.1.3 – Information and communication technology supply chainNIST SP 800-53: SA-9, SA-12
 A.12.1 – Operational procedures and responsibilitiesNIST SP 800-53: CM-4, CM-8
 A.12.4 – Logging and monitoringNIST SP 800-53: AU-6, AU-12
DORA RequirementsISO/IEC 27001:2022 ControlOther Security Framework Controls
Rights and obligationsA.5.1 – Policies for information securityNIST SP 800-53: PM-1, PM-9
 A.5.2 – Information security roles and responsibilitiesNIST SP 800-53: CA-1, CA-2
 A.5.4 – Management responsibilitiesNIST SP 800-53: PM-1, PM-3
Contractual arrangements:  
(a) Description of functions and ICT servicesA.15.1 – Information security in supplier relationshipsNIST SP 800-53: SA-9, SA-12
 A.15.1.1 – Information security policy for supplier relationshipsNIST SP 800-53: SA-9, SA-12
 A.15.1.2 – Addressing security within supplier agreementsNIST SP 800-53: SA-9, SA-12
(b) Locations of services and data processingA.15.2 – Supply chain managementNIST SP 800-53: SA-12, SR-5
(c) Data protection provisionsA.18.1 – Compliance with legal and contractual requirementsNIST SP 800-53: MP-5, MP-6
 A.8.2 – Information classificationNIST SP 800-53: RA-2, MP-4
 A.8.3 – Media handlingNIST SP 800-53: MP-4, MP-5
(d) Access, recovery, and return of dataA.8.13 – Information backupNIST SP 800-53: CP-9, CP-10
(e) Service level descriptionsA.15.2.1 – Monitoring and review of supplier servicesNIST SP 800-53: SA-12, SA-13
(f) Assistance in the event of ICT incidentsA.16.1 – Management of information security incidents and improvementsNIST SP 800-53: IR-4, IR-5
(g) Cooperation with authoritiesA.18.1.4 – Privacy and protection of personally identifiable informationNIST SP 800-53: PM-24, IP-1
(h) Termination rights and notice periodsA.15.2.2 – Managing changes to supplier servicesNIST SP 800-53: SA-12, SA-13
(i) ICT security awareness programsA.7.2 – Information security awareness, education, and trainingNIST SP 800-53: AT-2, AT-3
Additional provisions for critical functions:  
(a) Full service level descriptionsA.15.1.3 – Information and communication technology supply chainNIST SP 800-53: SA-9, SA-12
(b) Notice periods and reporting obligationsA.12.4 – Logging and monitoringNIST SP 800-53: AU-6, AU-12
(c) Business contingency plans and security measuresA.17.1 – Information security continuityNIST SP 800-53: CP-2, CP-4, CP-7
(d) Participation in TLPTA.18.2 – Information security reviewsNIST SP 800-53: CA-2, CA-7
(e) Monitoring and audit rightsA.15.2.1 – Monitoring and review of supplier servicesNIST SP 800-53: SA-12, SA-13
(f) Exit strategies and transition periodsA.18.1.3 – Protection of recordsNIST SP 800-53: CP-10, CP-11
Use of standard contractual clausesA.15.1.1 – Information security policy for supplier relationshipsNIST SP 800-53: SA-12, SA-13
Development of regulatory technical standardsA.18.1.4 – Privacy and protection of personally identifiable informationNIST SP 800-53: PM-24, IP-1

Article 31 (Designation of Critical ICT Third-Party Service Providers) primarily outlines the procedures and criteria for designating ICT third-party service providers as critical, the responsibilities of the ESAs and the Lead Overseer, and the conditions for financial entities’ use of services from these providers. It focuses on the regulatory and administrative processes rather than imposing direct operational compliance requirements on financial entities or third-party service providers. Therefore, detailed control mappings to ISO/IEC 27001:2022 or other security frameworks may not be directly relevant or useful for this article, similar to Article 32.

Key Points of Article 31:

  1. Designation of Critical ICT Third-Party Service Providers: The ESAs, through the Joint Committee and upon recommendation from the Oversight Forum, designate ICT third-party service providers that are critical for financial entities based on specific criteria.
  2. Appointment of Lead Overseer: The Lead Overseer is appointed to conduct the oversight of designated critical ICT third-party service providers.
  3. Assessment Criteria: Designation is based on criteria such as the systemic impact on financial services, the importance of financial entities relying on the provider, reliance on critical functions, and the degree of substitutability of the provider.
  4. Notification and Appeals: Procedures for notifying ICT third-party service providers of their designation as critical, and the process for submitting reasoned statements or additional information.
  5. Publication and Updates: The ESAs, through the Joint Committee, will publish and update a yearly list of critical ICT third-party service providers.
  6. Third-Country Providers: Conditions for using services from critical ICT third-party service providers established in third countries, including the requirement to establish a subsidiary in the Union within 12 months.

Since Article 31 deals with the designation process and regulatory oversight of critical ICT third-party service providers, it does not impose specific operational controls on financial entities or the ICT third-party service providers. Instead, it outlines the criteria and administrative processes for designation and oversight. Therefore, direct control mappings to ISO/IEC 27001:2022 or other security frameworks are not necessary for this article.

Article 32 (Structure of the Oversight Framework) primarily outlines the establishment, composition, and tasks of the Oversight Forum and the Lead Overseer. This article focuses on the organizational and procedural aspects of the oversight framework rather than setting direct compliance requirements for financial entities or third-party service providers. Therefore, it does not necessitate the same type of control mappings to ISO/IEC 27001:2022 or other security frameworks as other articles that impose specific operational requirements on financial entities and third-party service providers.

Key Points of Article 32:

  1. Establishment of the Oversight Forum: This forum is a sub-committee under the Joint Committee to support ICT third-party risk oversight.
  2. Annual Assessment and Coordination: The forum undertakes yearly assessments of oversight activities and promotes coordination to enhance digital operational resilience.
  3. Submission of Benchmarks: The forum submits benchmarks for critical ICT third-party service providers to be adopted by the Joint Committee.
  4. Composition of the Forum: Includes representatives from ESAs, national competent authorities, the Commission, ESRB, ECB, and ENISA.
  5. Appointment of Independent Experts: Experts are appointed based on their expertise and are required to act independently.
  6. Publication of Representatives: The ESAs will publish a list of high-level representatives.
  7. Guidelines on Cooperation: ESAs will issue guidelines on cooperation and information exchange between ESAs and competent authorities.
  8. Non-prejudice to Other Union Rules: The requirements do not prejudice the application of other Union rules on cloud computing service providers.
  9. Annual Report: The ESAs, through the Joint Committee, will submit an annual report on the application of this section to the European Parliament, Council, and Commission.

Since Article 32 deals with the oversight structure and responsibilities, it doesn’t impose direct operational or compliance requirements on financial entities or ICT third-party service providers that would necessitate control mappings. The focus here is on ensuring a robust and coordinated oversight mechanism across the financial sector.

Article 33 of the DORA regulation primarily focuses on the responsibilities and tasks of the Lead Overseer in the oversight of critical ICT third-party service providers. However, it does indirectly relate to the compliance of the third-party service providers and the financial entities that use their services in several ways:

  1. Oversight and Assessment: The Lead Overseer is tasked with assessing whether critical ICT third-party service providers have comprehensive, sound, and effective rules, procedures, mechanisms, and arrangements to manage ICT risks. This assessment directly impacts the compliance requirements for third-party service providers, as they must adhere to the standards and expectations set by the Lead Overseer.

  2. Requirements for Service Providers: The Lead Overseer assesses various aspects of the third-party service provider’s operations, including ICT security, physical security, risk management processes, governance arrangements, incident management, data portability, testing, and ICT audits. Third-party service providers must comply with these requirements to meet the standards set by the Lead Overseer.

  3. Communication and Coordination: The oversight plan created by the Lead Overseer, based on their assessment, includes annual oversight objectives and actions. Third-party service providers are required to cooperate with the Lead Overseer and comply with the oversight plan, which includes providing necessary information and addressing any identified issues.

  4. Compliance Reporting: Financial entities that use services from critical ICT third-party service providers must ensure that their providers comply with the requirements set forth by the Lead Overseer. This means that financial entities are responsible for selecting compliant third-party service providers and ensuring that they meet the necessary standards and regulations.

Article 34 primarily focuses on the coordination and operational procedures among Lead Overseers to ensure a consistent approach to oversight activities. The main points are:

  1. Coordination Among Lead Overseers: The article mandates the creation of a Joint Oversight Network (JON) to coordinate oversight activities among the three Lead Overseers. This coordination is meant to ensure a consistent approach to the oversight of critical ICT third-party service providers.

  2. Common Oversight Protocol: The Lead Overseers are required to develop a common oversight protocol, which outlines detailed procedures for day-to-day coordination and swift exchanges of information and responses. This protocol is to be periodically revised to meet operational needs.

  3. Ad-hoc Technical Advice: The Lead Overseers can call on the European Central Bank (ECB) and the European Union Agency for Cybersecurity (ENISA) for technical advice and experience sharing, and to participate in specific coordination meetings of the JON.

Article 33 outlines the responsibilities and powers of the Lead Overseer in relation to critical ICT third-party service providers. The Lead Overseer is appointed to ensure that these providers comply with comprehensive, sound, and effective rules, procedures, mechanisms, and arrangements to manage ICT risks. This article includes the power to request information, conduct investigations and inspections, issue recommendations, and ensure regular coordination within the Joint Oversight Network (JON).

Article 36 primarily deals with the operational powers and logistics of the Lead Overseer when conducting oversight activities outside the Union. It doesn’t impose compliance requirements directly on the financial entities or third-party service providers themselves but rather outlines the procedures for the Lead Overseer’s oversight functions.

Therefore, this article does not necessitate the creation of control mappings for compliance purposes related to financial entities or third-party service providers.

DORA  RequirementsISO/IEC 27001:2022 ControlNIST SP 800-53 Control
Require critical ICT third-party service providers to provide all necessary information5.1 – Policies for information securityAC-2, AC-4
 5.19 – Information security in supplier relationshipsSA-9, SA-12
 5.25 – Assessment and decision on information security eventsCA-2, CA-7

Related to the Lead Overseer’s rights and/or responsibilities

Related to the Lead Overseer’s rights and/or responsibilities

Related to the Lead Overseer’s rights and/or responsibilities

Related to the Lead Overseer’s rights and/or responsibilities

Related to the Lead Overseer’s rights and/or responsibilities

Related to the Lead Overseer’s rights and/or responsibilities

The ESAs shall, through the Joint Committee, submit every five years a joint confidential report to the European Parliament, to the Council and to the Commission, summarising the findings of relevant discussions held with the third countries’ authorities referred to in paragraph 1, focusing on the evolution of ICT third-party risk and the implications for financial stability, market integrity, investor protection and the functioning of the internal

5. Information-sharing arrangements: Chapter VI (Articles 45)

DORA RequirementsISO/IEC 27001:2022 ControlNIST SP 800-53 Control
Exchange of cyber threat information and intelligence5.7 – Threat intelligencePM-16, CA-2
 5.14 – Information transferAU-16, CA-9
Enhancement of digital operational resilience through information sharing5.19 – Information security in supplier relationshipsPM-11, SR-6
Conduct information-sharing within trusted communities5.19 – Information security in supplier relationshipsSA-9, SA-12
Protect sensitive nature of shared information and respect business confidentiality5.34 – Privacy and protection of personal identifiable information (PII)PT-2, SI-12
Define conditions for participation in information-sharing arrangements5.1 – Policies for information securityPM-1, PM-9
Notify competent authorities of participation in information-sharing arrangements5.31 – Legal, statutory, regulatory and contractual requirementsCA-1, CA-2