What are the penalties for not complying with DORA and NIS2?

What are the sanctions for non compliance with DORA and NIS2

Sanctions for DORA and NIS2

At the beginning of 2023, new regulations on cyber security and digital resilience went into effect, aiming to increase the protection of critical digital infrastructure in the financial sector and raise the level of cyber security in the European Union. The two key documents underpinning these changes are DORA (the Financial Sector Operational Digital Resilience Regulation) and NIS 2 (the Directive on Measures for a High Common Level of Cyber Security).

For many organizations, including those in the financial sector, these regulations introduce new requirements that can be difficult to meet. And more importantly, failure to comply can lead to serious sanctions.

Penalties resulting from failure to comply with DORA requirements

DORA focuses mainly on the financial sector, requiring entities in that sector to adhere to certain digital resilience standards. Penalties for violating these regulations can be severe, including fines as a percentage of a company’s total annual revenue. In addition, regulators can order an audit or, in extreme cases, suspend the company’s operations.

Sanctions for DORA
Sanctions for DORA

Consequences of non-compliance with the NIS 2 directive

NIS 2 is more general than DORA and applies to a broad spectrum of organizations. Violations of this directive can lead to financial penalties, which can reach millions of euros in the case of serious violations. Other sanctions may also be imposed, such as banning operations or ordering a security audit.

Sanctions for NIS2
Sanctions for NIS2

The role of strong authentication in the context of DORA and NIS 2

Authentication is a key element in ensuring digital security. Secfense helps organizations implement strong authentication methods without requiring tampering with the code of protected applications. In the context of DORA and NIS 2, adequate authentication may be one of the key steps toward compliance with the new regulations.

Summary

Failure to comply with DORA and NIS 2 requirements can have serious consequences for businesses. That’s why it’s worth paying attention to appropriate security measures, such as strong authentication, that can help meet these requirements. Secfense offers solutions that can assist organizations in this process, minimizing risk and helping them comply with the new regulations.

DORA and NIS2 Guidebook

We will soon make available a detailed guide to the DORA and NIS 2 regulations on the Secfense website. In the materials you will gain knowledge on topics such as:

  • Which entities are subject to DORA and NIS2?
  • Who is responsible for the implementation of DORA and NIS2?
  • What are the risks of not complying with these regulations?
  • What is the “size-cap rule” in NIS2 and does it apply to your organization?

At Secfense, we focus on enabling customers to quickly move from passwords to robust authentication resistant to phishing attacks, based on FIDO, or passwordless MFA technology. Therefore, in the guide you will find answers to questions about authentication, such as:

  • Do DORA and NIS2 make strong authentication mandatory?
  • Is every application subject to DORA and NIS2?
  • Does DORA only allow authentication based on asymmetric cryptography?
  • Is every IT provider a “third-party IT provider” according to DORA and are they required to use strong authentication?

To access our guide, we recommend subscribing to our newsletter, where we will provide updates, and following us on Linkedin, Facebook and Twitter.

Antoni takes care of all the marketing content that comes from Secfense. Read More

Testimonials

We are faced with new challenges every day. We must always be one step ahead of the attackers and know what they are going to do before they do it. We are convinced that the User Access Security Broker will bring security to a new level, both for those working at the office and from home. For us, working with Secfense is an opportunity to exchange experience with developers who put great value on out-of-the-box thinking.

Krzysztof Słotwiński

Business Continuity and Computer Security Officer

BNP Paribas Bank Poland

As part of the pre-implementation analysis, we verified that users utilize a wide range of client platforms: desktop computers, laptops, tablets, smartphones, and traditional mobile phones. Each of these devices differs in technological advancement, features, and level of security. Because of this, and also due to the recommendation of the Polish Financial Supervision Authority (UKNF), we decided to introduce additional protection in the form of multi-factor authentication mechanisms based on FIDO. As a result, users of our applications can log in safely, avoiding common cyber threats such as phishing, account takeover, and theft of their own and their clients’ data.

Marcin Bobruk

CEO

Sandis

We are excited to partner with Secfense to enhance our user access security for our web apps. By integrating their User Access Security Broker, we ensure seamless and secure protection for our applications and systems, delivering superior security and convenience to our customers.

Charm Abeywardana

IT & Infrastructure

Visium Networks

Before investing in Secfense, we had the opportunity to talk to its existing clients. Their reactions were unanimous: wow, it’s so easy to use. We were particularly impressed by the fact that implementing their solution does not require the involvement of IT developers. It gives Secfense a huge advantage over the competition, and at the same time opens the door to potential customers who so far were afraid of changes related to the implementation of multi-factor authentication solutions.

Mateusz Bodio

Managing Director

RKKVC

Even when the network and infrastructure are secured enough, social engineering and passwords can be used to gain control of the system by attackers. Multifactor authentication is the current trend. Secfense addresses this and allows you to build zero trust security and upgrade your current systems to passwordless applications within minutes, solving this problem right away,” said Eduard Kučera, Partner at Presto Ventures and cybersecurity expert – former Director in hugely successful Czech multinational cyber security firm Avast.

Eduard Kučera

Partner

Presto Ventures

One of the biggest challenges the world is facing today is securing our identity online. That’s why we were so keen to have Secfense in our portfolio. They make it possible to introduce strong authentication in an automated way. Until now, organizations had to selectively protect applications because the deployment of new technology was very hard, or even impossible. With Secfense, the implementation of multi-factor authentication is no longer a problem, and all organizations can use the highest standards of authentication security.

Stanislav Ivanov

Founding Partner

Tera Ventures

Two-factor authentication is known to be one of the best ways to protect against phishing; however, its implementation has always been difficult. Secfense helped us solve that problem. With their security broker, we were able to introduce various 2FA methods on our web applications at once.

Dariusz Pitala

Head of IT

MPEC S.A.