Blog Post

DORA Compliance for Financial Entities: leveraging Sonar solutions to ensure code security by design

Adam Surdy photo

Adam Surdy

Sonar Enterprise Account Executive

3 min read

  • Clean Code
  • Security

Introduction


In today's digital age, financial entities face unprecedented challenges in ensuring the resilience and security of their operations.  With the advent of regulatory frameworks like the Digital Operational Resilience Act (DORA), European banks, insurance companies, and other financial institutions have the added responsibility (or incentive) of demonstrating compliance with a regulation that aims to fortify the IT security of financial institutions and ensure their ability to withstand severe operational disruptions.

Applicable from January 17, 2025, this EU regulation mandates harmonized rules for operational resilience across financial entities and their third-party service providers. With these entities increasingly reliant on technology, compliance with DORA will significantly contribute to safeguarding against cyber-attacks and maintaining operational continuity, thereby mitigating potential economic impacts.

What is DORA?


DORA is an EU regulation applicable to financial institutions (banks, insurance) that came into force on January 16, 2023, but organizations have until January 2025 to demonstrate compliance.


The objective of DORA is to make sure the European financial sector is able to effectively manage risk pertaining to computer and network hardware, and software, including risk arising from third-party providers.


By providing a framework by which resilience against severe operational disruption (eg a cyber attack) can be measured, assessed, and mitigated DORA aims to ensure risks are properly managed. This EU regulation encompasses five main areas: ICT Risk Management including management of third-party ICT risk, Digital Operational Resilience Testing, Reporting on ICT-related incidents, Information and intelligence sharing, and oversight of third-party providers.

The inclusion of third-party providers is important as many institutions rely on cloud computing services and software delivered by external providers.

Why DORA matters

The financial sector's heavy reliance on technology and third-party service providers exposes it to significant cyber risks. Failure to manage these risks effectively can lead to disruptions in financial services, affecting not only the sector itself but also interconnected industries and the broader economy. DORA's introduction signifies a proactive approach to addressing these challenges by establishing standardized security requirements and promoting digital operational resilience across the financial landscape. The scope of these requirements naturally includes software, and therefore the underlying code, that underpins the technology.

DORA Compliance and Sonar Solutions

To navigate the code quality aspects of DORA compliance and fortify their digital resilience and security, financial entities can turn to Sonar solutions. According to a research paper published in 2023 from the Enterprise Strategy Group “Optimizing Application Security Effectiveness, Best Practices to Secure and Protect Modern Software Applications” 71% of enterprises admitted their AppSec programs were reactive, playing catch-up with vulnerability alerts. This is precisely the reactive approach that the DORA regulation aims to address. 


Sonar offers a comprehensive suite of tools designed to integrate code quality and security into the earliest stages of software development, aligning with DORA's principles of identifying and eliminating risk early. These same tools enable you to ensure the same level of code quality and security with your third-party contractors and vendors, providing the ability to detect security issues in user code that originate from third-party open-source libraries, for example.

Shift-Left Approach with Sonar

Sonar solutions enable a "shift-left" approach, emphasizing the integration of security measures from the inception of the software development lifecycle, and starting where code is developed. This proactive strategy ensures that security vulnerabilities and bugs are identified and addressed early on, reducing the likelihood of costly remediation efforts later in the development process.


This approach from Sonar forms part of a broader methodology that recognizes the impact of poor-quality source code in contributing to future operational resilience issues. Sonar solutions evaluate the maintainability and reliability of code, as well as its security, as key contributors to software resilience, irrespective of whether the source code has been developed in-house, or by a third party. The Sonar solutions identify and resolve issues that may ultimately contribute to or directly cause security vulnerabilities, bugs, or performance issues. 


By seamlessly integrating SonarQube and SonarCloud into the Continuous Integration (CI) pipeline, alongside SonarLint in developers' IDEs, financial institutions can conduct static analysis and automated code reviews in real-time, enabling swift detection and correction of issues before code release, and prior to any issue compromising operational resilience.

DORA and Comprehensive Security Analysis


Sonar's advanced Static Application Security Testing (SAST) capabilities empower organizations to uncover hidden vulnerabilities in application code, including those stemming from interactions with third-party open-source libraries. With over 5000 static analysis rules covering 30+ programming languages and frameworks, Sonar provides comprehensive code analysis, detecting a wide spectrum of security concerns such as SQL injection vulnerabilities, cross-site scripting (XSS) attacks, buffer overflows, exposed secrets,  authentication issues, and more. Additionally, Sonar's unique ability to trace data flow in and out of libraries enables the detection of deeply concealed security vulnerabilities that other tools may overlook. 


In conclusion, compliance with the Digital Operational Resilience Act (DORA) is a pressing priority for financial entities seeking to ensure their digital resilience and mitigate cyber risks. By leveraging Sonar solutions, organizations can adopt a proactive "shift-left" approach to integrate security into the earliest stages of software development, the code development process, for source code originating in-house, or from third parties, aligning with DORA's requirements. With comprehensive and deep static analysis capabilities coupled with real-time feedback mechanisms, Sonar equips financial entities with the tools necessary to strengthen their digital operational resilience and contribute towards compliance with evolving regulatory frameworks. As the financial sector continues to navigate the digital landscape, Sonar stands ready to assist developers along with their security and compliance teams in the pursuit of secure, resilient, and compliant code, ensuring operational continuity.


Discover the Sonar solutions Self-managed SonarQube | Cloud SonarCloud | IDE SonarLint

Get new blogs delivered directly to your inbox!

Stay up-to-date with the latest Sonar content. Subscribe now to receive the latest blog articles. 

By submitting this form, you agree to the Privacy Policy and Cookie Policy.