What’s the Difference Between GDPR and DORA?
- ESKA ITeam
- 7 days ago
- 6 min read
In the world of compliance and cyber-resilience, two European regulatory frameworks are particularly relevant right now: the General Data Protection Regulation (GDPR) and the Digital Operational Resilience Act (DORA). While both aim to protect aspects of digital activity, their focus, scope and practical implications are quite different — and understanding those differences (as well as the overlap) is critical for organisations, especially for service providers working with financial institutions or EU-based clients.
GDPR – The Foundation of Data Protection
The GDPR (Regulation (EU) 2016/679) became enforceable across the EU on 25 May 2018. Its core objective: protect the fundamental rights of individuals (data subjects) over how their personal data is collected, processed, stored and transferred.
In plain language: if you have personal data of EU citizens, you need to treat that data with respect. You must tell people what you’re doing with it, only use it for defined purposes, keep it safe, allow access, correction, deletion, etc. Some of the key obligations include:
defining a lawful basis for processing
limiting purpose, storage and data collected (data minimisation)
implementing “privacy by design” and “privacy by default”
maintaining records, appointing a Data Protection Officer where required
notifying breaches within 72 hours if they pose a risk to individual rights and freedoms.
being subject to extraterritorial scope: if you process data of EU citizens (even if you’re outside the EU), you may need to comply.
For many organisations, GDPR has become the baseline: if you ignore it, you risk heavy fines (up to €20 million or 4% of global turnover) and reputational damage.
DORA – The New Kid in Town: Operational Resilience for Financial Entities
DORA (Regulation (EU) 2022/2554) is a much newer regulation and takes effect from 17 January 2025 for the relevant entities. Its focal point: ensuring that financial entities and their ICT / third-party service providers can withstand, respond to and recover from ICT-related disruptions (cyber-attacks, system failures, supplier issues) across the EU. In simpler terms: where GDPR is about protecting individuals’ rights over their personal data, DORA is about protecting the business continuity and resilience of financial-sector operations in a technology-driven era.
Here’s how DORA describes what it covers:
ICT risk management frameworks for financial entities.
ICT-related incident management, classification and reporting requirements.
Digital operational resilience testing (including threat-led penetration testing) to validate robustness.
ICT third-party service provider oversight / contractual obligations for critical vendors.
Information-sharing arrangements on cyber threats across the sector.
The goal: instead of a patchwork of national rules, DORA provides a harmonised EU-wide regulatory regime for these ICT resilience risks in the financial domain. It’s particularly relevant for banks, insurers, investment firms, crypto-asset service providers, payment institutions, and their ICT vendors.
Key Differences Between GDPR and DORA
Below are the practical, crucial differences you should understand and communicate to clients.
Scope & Who It Applies To
GDPR: Applies to all organisations (regardless of sector) that process personal data of EU individuals (or target them) — including controllers and processors.
DORA: Applies specifically to the financial sector (numerous categories of financial entities) and their ICT-service providers (especially critical third-party providers). Thus, if you’re a fintech provider or IT vendor to a bank, you might be in scope of DORA—but if you’re just managing personal data for a non-financial business, you are in GDPR space but likely not DORA.
Focus and Objective
GDPR = Data protection, privacy, rights of individuals, transparency.
DORA = Operational resilience, ICT risk, business continuity, vendor dependencies. In other words: GDPR asks, “How do you treat personal data and protect individuals?”DORA asks, “How resilient is your ICT system, how do you manage risk, and how quickly can you recover when things go wrong?”
Nature of Requirements
GDPR is more principle-based (fair, lawful, transparent processing) while DORA is much more prescriptive—defining detailed ICT risk-management frameworks, resilience testing, vendor oversight, incident reporting templates. So, GDPR gives you what you need to protect data; DORA gives you what you need to ensure your operations around ICT won’t collapse under cyber/tech stress.
Relationship with Third-Parties (Vendors)
Both frameworks cover third-party involvement, but again the emphasis differs:
GDPR: Focus on processors handling personal data — you must ensure your vendors comply with data-protection clauses.
DORA: Focus on ICT third-party providers (cloud, outsourced services) and how they integrate into your risk-management ecosystem — contracts, audit, exit strategies, oversight.
Incident Reporting & Timeframes
Under GDPR: Data breach notifications to supervisory authorities must typically occur within 72 hours of becoming aware of a breach affecting individuals' rights.
Under DORA: More complex ICT-incident classification and reporting: major ICT-related incidents must be reported to competent authorities; the timeline can be tighter, and the content more detailed given the risk to operational resilience.
Geographic Reach & Extra-Territoriality
Both have cross-border impact:
GDPR: Even outside EU, you’re caught if you process data of EU-residents, or monitor their behaviour.
DORA: While focused on EU financial entities, ICT third-party providers located outside the EU but servicing EU financial institutions can be in scope.
Enforcement and Penalties
GDPR has well-known large fines for data-protection breaches;
DORA is newer and enforcement regimes are still evolving but the risk is significant — including regulatory action, contractual consequences, reputational risk.
GDPR vs DORA: Key Differences Explained

What Your Company Should Do to Prepare for GDPR and DORA
At ESKA, we see how many organisations treat compliance as a checklist — until the first audit or incident exposes critical gaps. To help our clients build both compliance and resilience, we recommend taking several practical steps that combine the logic of GDPR and DORA into a single, efficient approach.
1. Understand your data and your systems
Start with visibility. You can’t protect what you don’t see. Identify where your data lives, who processes it, and which systems support your daily business operations. For GDPR, that means understanding personal data flows and access points. For DORA, it’s about mapping your critical ICT assets, dependencies on third-party services, and potential single points of failure.
2. Run a compliance and resilience gap analysis
Evaluate where your organisation currently stands.Under GDPR, check if your data processing, privacy policies, and user rights handling meet the regulation’s key principles.Under DORA, assess whether you already have an ICT risk management framework, vendor oversight process, and incident response structure. At ESKA, we often begin engagements with a combined GDPR–DORA gap assessment, which highlights exactly where your exposure lies — and what to prioritise first.
3. Review contracts with your vendors and IT partners
Most operational risks come from third parties.GDPR already requires that data processors meet security obligations.DORA takes it further: your contracts must clearly define each supplier’s responsibilities in terms of resilience testing, business continuity, audit rights, and termination options. If your cloud provider or software vendor serves the financial sector, these clauses are not optional — they’re mandatory.
4. Build an integrated incident response plan
Cyber incidents don’t ask whether they fall under GDPR or DORA — they just happen. Create one unified incident response playbook that covers both data breaches and ICT disruptions. Define who leads the response, how and when to notify regulators, and how communication with clients is managed. We recommend running simulation exercises at least once a year to test whether your processes actually work under pressure.
5. Strengthen your security controls and test them regularly
GDPR and DORA both demand proof of protection — not just documentation. Implement robust access controls, encryption, logging, and backups, then test their effectiveness through regular vulnerability assessments or red team exercises. Under DORA, financial institutions will also need to perform threat-led penetration testing — something we at ESKA can help you plan, execute, and document for audit purposes.
6. Build awareness and accountability
Technology alone won’t make you compliant. Senior management and employees must understand their role in protecting data and ensuring digital resilience. We encourage our clients to integrate awareness training into their compliance roadmap, with measurable KPIs — for example, how quickly incidents are reported or resolved.
7. Stay ahead of regulatory changes
Both GDPR and DORA are evolving frameworks.GDPR continues to generate new enforcement precedents, while DORA’s technical standards (RTS and ITS) will keep expanding after 2025. Tracking these updates early allows you to adapt policies and prove your maturity before regulators demand it.ESKA’s compliance experts continuously monitor EU guidance and share relevant updates with our clients — so they never fall behind.
In short: GDPR and DORA share the overarching theme of risk management in the digital age, but they operate at different layers. GDPR deals with data, its protection and individuals’ rights. DORA deals with operations, ICT risk, continuity and resilience of the financial-services value-chain.
As a compliance and cybersecurity services provider, your role is not only to help clients comply, but to help them turn compliance into a business enabler — less risk, more trust, market differentiation. Clients who are ready for both GDPR and DORA (or at least aware of the potential impact of DORA) will stand out.
Turning Compliance into a Competitive Advantage
Compliance doesn’t have to be a burden. When approached strategically, GDPR and DORA can strengthen customer trust, improve risk management, and open new opportunities in the EU market. Our mission at ESKA Security is to help you achieve exactly that — by turning complex regulatory demands into measurable security outcomes and long-term business value.



Comments