Company Profile

Admin By Request is a leading vendor of SaaS-based enterprise security solutions delivered via our award-winning Admin By Request Zero Trust Platform. We recognize the need for simplicity in the complexity of modern IT environments, so our core design philosophy centres on user-friendliness – ensuring our products are easy to set up and provide immediate usability without unnecessary complexity. Our flagship Privileged Access Management product embodies this philosophy, offering out-of-the-box visibility, control, management, and secure access across devices. As we embrace remarkable global growth, expanding our reach and welcoming customers worldwide, Admin ByRequest stands at the forefront of shaping a future where cybersecurity is straightforward and effective. Learn more at www.adminbyrequest.com. 

DORA (CoE) - Admin by Request

As the DORA Compliance Deadline draws closer so to does your opportunity to deal with the challenges related to DORA compliance by attending the EU DORA Summit. There you will have the opportunity to not only partake in a full days training and gain CPD points BUT you will have the opportunity to engage with the worlds best DORA experts, innovators and solution providers at the DORA Expo Zone.


This DORA Centre of Excellence is comprised of the “best of the best” - you can ask questions, gain insights and see demonstrations of their solutions.


In this newsletter, we want to shine the “DORA Spotlight” on Admin By Request - let’s consider why a Privileged Access Management (PAM) solutions are an integral part of DORA Compliance.


Implementing a Privileged Access Management (PAM) solution can significantly contribute to an organisation's compliance with the Digital Operational Resilience Act (DORA), particularly in enhancing the cybersecurity posture and operational resilience of financial entities within the EU. Here's a detailed case for its importance:

  1. Strengthening ICT Risk Management:

    • DORA mandates rigorous ICT risk management practices. A PAM solution directly contributes to this by securing privileged accounts, which are often targeted by attackers to gain unauthorised access to critical systems and data. By managing and monitoring privileged access, organisations can mitigate a significant vector of cyber risk, aligning with DORA's requirements.

  2. Enhancing Operational Resilience:

    • Operational resilience is at the heart of DORA, requiring entities to ensure their ICT systems can resist, respond to, and recover from cyber incidents. PAM solutions enhance resilience by limiting the blast radius of potential breaches through privileged access controls, thereby ensuring that critical operations can continue even in the face of a security incident.

  3. Supporting Compliance and Audit Requirements:

    • DORA emphasises the need for traceability and accountability in ICT systems management. PAM solutions provide detailed logs and audit trails of privileged access activities, facilitating compliance with these requirements. This documentation is crucial for internal audits, regulatory submissions, and demonstrating adherence to DORA mandates.

  4. Addressing Third-Party Risk:

    • The management of ICT third-party risk is a specific focus of DORA, requiring oversight of third-party vendors, especially those with privileged access to systems. PAM solutions can enforce strict access controls and monitoring for third-party users, ensuring that external entities do not become a weak link in the organisation's cybersecurity defences.

  5. Implementing Least Privilege Principle:

    • DORA encourages the adoption of the least privilege principle, ensuring users have only the access necessary to perform their roles. PAM solutions are instrumental in enforcing this principle by managing and restricting privileged access based on roles and responsibilities, reducing the potential for unauthorised access or insider threats.

  6. Facilitating Rapid Incident Response:

    • In the event of a cybersecurity incident, rapid response is critical. PAM solutions can quickly revoke privileged access to contain breaches, an essential capability for minimising the impact of cyber incidents. This rapid response mechanism supports DORA's requirement for effective and timely action to cyber threats.

In conclusion, a PAM solution is not just a tool for enhancing cybersecurity; it is a strategic asset for achieving DORA compliance. By securing privileged access, enhancing operational resilience, and supporting compliance efforts, PAM solutions help organisations meet the stringent requirements of the Digital Operational Resilience Act, safeguarding their digital infrastructure and services against the evolving cyber threat landscape.


You can meet the team from Admin by Request at this year’s EU DORA Summit and ask them directly about how they are helping organisations with their DORA compliance requirements.