Final steps to DORA compliance – Technical Standards Batch 2

WEBINAR | FINANCIAL SECTOR | 3 SEP 11:00 AM CEST

You are invited to a special webinar we're hosting about the latest DORA Regulatory Technical Standards: Batch 2. If you work in the financial sector, this is something you'll want to know more about. We'll look at what these new EU cybersecurity standards for financial organizations mean, and how you can apply them in your organization.

Keypoints in this webinar:

  • New rules for incident reporting (almost identical to NIS2, with some extra requirements)
  • Technical standards for Threat Led Penetration Testing
  • What do critical suppliers in the financial sector need to prove cybersecurity?

Peter Rozier from Secura and Jelmer Noordam from CC Security will discuss the keypoints of DORA RTS 2. They will explain how to put these processes and procedures into place. This webinar is about giving you useful information that you can start using immediately.

REGISTER HERE

Intended Audience

This webinar is designed for C-level management, Chief Information Security Officers, Information Security Officers, Compliance Officers, and IT Management in financial organizations and suppliers to financial organizations in Europe.

WHAT YOU WILL LEARN

  1. Keypoints of the latest batch of DORA Regulatory Technical Standards, published on 17 July.
  2. Interpretation of the latest standards and how to put them into practice.
  3. Stories from the field, especially smaller firms and suppliers suffer from the compliance burden.
  4. Details on the new rules for incident reporting.
  5. Details on the new requirements for threat led penetration testing.
  6. What kind of proof do smaller suppliers need? ISAE 3402 is quite rigorous, and most chain partners don't have it.

Reserve your spot and register for the webinar today:

REGISTER HERE

ABOUT THE SPEAKERS

Peter Rozier, Teamlead Finance at Secura/Bureau Veritas

Experienced Professional at Secura, with an extensive background in Operational and Information Risk Management, Information Security, Internal Control Advisory and IT Security Testing. My focus is on advising the Financial Service Industry by translating technical matters to the Boardroom and helping organizations build or strengthen their security and risk frameworks. Raising security awareness by delivering boardroom trainings on NIS2/DORA and supporting our clients as interim CISO. At Secura I am also leading the ethical hackers team for the Financial sector.

Jelmer Noordam, Information Security Consultant, CC Security

Jelmer Noordam is a distinguished Cybersecurity Consultant at CC Security, specializing in Cybersecurity Governance, Risk Management, and Compliance, with a particular emphasis on compliance with European Union regulations. His expertise extends to privacy and AI risk management and compliance. Jelmer is currently leading projects to ensure organizational compliance with the Digital Operational Resilience Act (DORA). Additionally, he regularly provides cybersecurity training to executives and employees and has authored multiple papers on DORA and the AI Act.

CONTACT US FOR MORE INFORMATION

Would you like to have more information on how we can help you with DORA Compliance? Please fill out the form and we will contact you within one business day.

USP

Why choose Secura | Bureau Veritas

At Secura/Bureau Veritas, we are dedicated to being your trusted partner in cybersecurity. We go beyond quick fixes and isolated services. Our integrated approach makes sure that every aspect of your company or organization is cyber resilient, from your technology to your processes and your people.

Secura is the cybersecurity division of Bureau Veritas, specialized in testing, inspection and certification. Bureau Veritas was founded in 1828, has over 80.000 employees and is active in 140 countries.