The Role of MFA in DORA and NIS2 Compliance
Strong authentication is no longer optional. It’s now a global regulatory expectation.
In Europe, the Digital Operational Resilience Act (DORA) and the Network and Information Systems Directive (NIS2) set a high bar for cybersecurity. In the United States, regulations like the FTC Safeguards Rule and the New York Department of Financial Services (NYDFS) Cybersecurity Regulation impose equally strong authentication requirements.
Across these frameworks, Multi-Factor Authentication (MFA) and increasingly phishing-resistant, passwordless authentication is recognized as a core control for preventing breaches, protecting sensitive data, and maintaining operational resilience.

Understanding DORA and NIS2
DORA applies to EU financial institutions and their ICT third-party providers. It focuses on ensuring resilience to cyber threats and operational disruptions through robust risk management, incident reporting, and strong authentication.
NIS2 applies to organizations in critical sectors such as energy, healthcare, transport, finance, and public administration. It mandates enhanced cyber hygiene, incident reporting, and zero-trust frameworks.
Both regulations do not prescribe specific tools but explicitly highlight strong authentication and MFA as key measures.
U.S. Regulations on Strong Authentication
FTC Safeguards Rule
Applies to financial institutions under the Gramm-Leach-Bliley Act (GLBA). The 2023 updates explicitly require Multi-Factor Authentication for anyone accessing customer information systems.
NYDFS Cybersecurity Regulation
Since 2017, the NYDFS Cybersecurity Regulation has required covered financial institutions to implement MFA for:
- Access to internal systems containing nonpublic information
- Remote access to corporate networks
Recent updates expand MFA requirements to more systems and user categories.
CISA Guidance
The Cybersecurity and Infrastructure Security Agency (CISA) strongly recommends phishing-resistant MFA for all critical infrastructure sectors, emphasizing:
- FIDO2 passkeys
- Hardware security keys
- Certificate-based authentication

Why MFA Is Central to All These Regulations
Across both EU and U.S. frameworks, MFA is a foundational security control because it:
- Reduces the risk of phishing, credential theft, and account takeover
- Enforces zero-trust principles by validating every access request
- Supports compliance with multiple global cybersecurity regulations
DORA: Strong Authentication in the Financial Sector
Under DORA, financial entities must:
- Implement strong workforce and customer authentication
- Adjust controls proportionally to size, risk profile, and complexity
- Be able to prove compliance during inspections

NIS2: Sector-Wide Security and Zero Trust
NIS2 mandates:
- Regular software patching and secure configuration
- Network segmentation
- Identity and Access Management (IAM) with MFA
- Security awareness training
Implementing Strong Authentication for Compliance
Regulatory-compliant authentication typically includes at least two factors:
- Knowledge – Password or PIN
- Possession – Hardware token, security key, smartphone
- Inherence – Biometric data such as fingerprint or facial recognition

Secfense Solutions for Global Compliance (EU + U.S.)
- Phishing-Resistant MFA – Remove passwords as an attack vector using passkeys and FIDO2.
- Passwordless for Workforce (IAM) – Secure employee logins across all systems.
- Passwordless for Customers (CIAM) – Provide secure, password-free access on any device.
- Legacy App Protection – Add MFA and policy-based controls to any app without code changes.
- Privileged Access & Microauthorizations – Secure high-risk actions with per-action verification.
- Secure Remote Access (VPN, Citrix, OWA) – Make systems invisible to unauthorized users.
- Zero Trust Authentication – Assume breach and verify every request.
- Regulatory Compliance Alignment – Out-of-the-box support for DORA, NIS2, PSD2, FTC Safeguards Rule, and NYDFS Cybersecurity Regulation.

Compliance Dates and Continuous Requirements
- NIS2 enforcement – October 17, 2024
- DORA enforcement – January 17, 2025
- FTC Safeguards Rule MFA deadline – June 9, 2023 (already in effect)
- NYDFS MFA requirements – In effect since 2017, with ongoing expansion
Compliance is not a one-time exercise it requires continuous monitoring, policy updates, and adaptable authentication.
📩 Contact Us to Discuss Your Compliance Plan
What to Expect
- A short conversation to understand your requirements and security goals.
- Discussion of commercial terms for relevant Secfense solutions such as Passwordless IAM, CIAM, Legacy App Protection, or Privileged Access controls.
- Agreement on next steps – proof of concept, contract details, or rollout plan.
Who It’s For
- Prospects ready to scope a project and discuss budgets.
- Existing customers expanding Secfense coverage to more systems.
- Organizations in the decision/purchase stage after reviewing our solution areas.