UDR, Inc. 10-K Cybersecurity GRC - 2024-02-20

Page last updated on April 11, 2024

UDR, Inc. reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-02-20 16:11:33 EST.

Filings

10-K filed on 2024-02-20

UDR, Inc. filed an 10-K at 2024-02-20 16:11:33 EST
Accession Number: 0000074208-24-000011

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

Item 1C. Cybersecurity Given the prevalence of cybersecurity threats, cybersecurity represents a critical component of the Company s overall approach to risk management. The Company s cybersecurity policies, standards and practices are integrated into the Company s enterprise risk management ( ERM ) approach, and cybersecurity risks are among the core enterprise risks that are subject to oversight by the Company s Board of Directors (the Board ). The Company s cybersecurity policies, standards and practices are derived from recognized frameworks established by the National Institute of Standards and Technology ( NIST ) and other applicable industry standards, and the Company is working to obtain NIST certification. Many members of the Company s cybersecurity team are certified by and have received training from the International Information Security Consortium ( IISC ). The Company generally approaches cybersecurity threats through a cross-functional, multilayered approach, with specific the goals of: (i) identifying, attempting to prevent and mitigating cybersecurity threats to the Company; (ii) preserving the confidentiality, security and availability of the information that we collect and store to use in our business; (iii) protecting the Company s intellectual property; (iv) protecting personally identifiable data and maintaining the confidence of our customers, clients and business partners; and (v) providing appropriate public disclosure of cybersecurity risks and incidents when required. Risk Management and Strategy Consistent with overall ERM policies and practices, the Company s cybersecurity program focuses on the following areas: Vigilance: The Company operates cybersecurity threat functions 24/7 with the specific goal of identifying, attempting to prevent and mitigating cybersecurity threats and responding to cybersecurity incidents in accordance with our established incident response and recovery plans. Systems Safeguards: The Company deploys systems safeguards that are designed to protect the Company s information systems from cybersecurity threats, including firewalls, intrusion prevention and detection systems, anti-malware functionality and access controls, which are evaluated and improved through ongoing vulnerability assessments and cybersecurity threat intelligence. Collaboration: The Company utilizes collaboration mechanisms established with public and private entities, including intelligence and enforcement agencies, industry groups and third-party service providers, to identify, assess and respond to cybersecurity risks. Third-Party Risk Management: The Company maintains a risk-based approach to identifying and overseeing cybersecurity risks presented by third parties, including vendors, service providers and other external users of the Company s systems, as well as the systems of third parties that could adversely impact our business in the event of a cybersecurity incident affecting those third-party systems. Third-party vendors are assessed against a standardized vendor risk assessment process before being engaged and the Company requests vendors to annually recertify that their security controls comply with established industry standards and applicable legal requirements. 31 Table of Contents Insider Threat Management: In order to try to mitigate cybersecurity threats to our systems, the Company attempts to provide associates with the minimum access to our systems required in order for a given associate to perform his or her assigned duties. We also perform reviews of access to both our administrative and financial systems as part of our annual compliance procedures, and, when duties and resources allow, rotate job responsibilities. Training: Upon employment and at least annually thereafter the Company provides mandatory training for our associates regarding cybersecurity threats, which reinforces the Company s information security policies, standards and practices, and such training is scaled to reflect the roles, responsibilities, and information systems access of such personnel. The Company s cybersecurity team performs regular phishing tests for associates and provides remedial training for associates who fail such tests. In addition, members of our cybersecurity team received specialized cybersecurity training. Incident Response and Recovery Planning: The Company has established and maintains incident response and recovery plans that address the Company s response to a cybersecurity incident and the recovery from a cybersecurity incident, and such plans are assessed and evaluated on a regular basis. All meaningful cybersecurity incidents are reported to the Company s legal department by our cybersecurity team. Governance, Communication, Coordination and Disclosure: The Company utilizes a cross-functional approach to address the risk from cybersecurity threats, involving management personnel from the Company s technology, operations, legal, risk management, internal audit and other key business functions, third-party vendors and consultants, as well as the members of the Board and the Audit and Risk Management Committee of the Board (the Audit Committee ) in an ongoing dialogue regarding cybersecurity threats and incidents, while also implementing controls and procedures for the escalation of cybersecurity incidents when appropriate so that decisions regarding the disclosure and reporting of such incidents can be made by management in a timely manner. Our Senior Vice President Chief Technology Officer reports on our cybersecurity posture to the Audit Committee quarterly and the Board is updated at least annually. A key part of the Company s strategy for managing risks from cybersecurity threats is the ongoing assessment and testing of the Company s processes and practices through auditing, assessments, tabletop exercises, vulnerability testing and other exercises focused on evaluating the effectiveness of our cybersecurity measures. The Company engages third parties, including legal counsel, to perform assessments on our cybersecurity measures, including information security maturity assessments, penetration testing inclusive of our resident facing apps and devices, audits and independent reviews of our information security control environment and operating effectiveness. The material results of such assessments, audits and reviews are reported to the Audit Committee and the Board, and the Company adapts its cybersecurity policies, standards, processes, and practices as necessary based on the information provided by the assessments, audits, and reviews. In addition, in 2023 outside legal counsel conducted an exercise regarding preparation for cyber events attended by our Chairman and Chief Executive Officer, President and Chief Financial Officer and other members of senior management. Governance The Board, in coordination with the Audit Committee, oversees the management of risks from cybersecurity threats, including the policies, standards, processes and practices that the Company s management implements to address risks from cybersecurity threats. The Board and the Audit Committee each receive presentations and reports on cybersecurity risks, which address a wide range of topics including, for example, recent developments, evolving standards, vulnerability assessments, third-party and independent reviews, the threat environment, new tools and vendors being used by the Company related to cybersecurity, technological trends and information security considerations arising with respect to the Company s peers and third parties. The Board and the Audit Committee also receive information regarding any cybersecurity incident when appropriate, as well as ongoing updates regarding such incident until it has been addressed. At least once each year the Board and the Audit Committee at least quarterly discuss the Company s approach to cybersecurity risk management with the Company s Chief Technology Officer. The Company s Chief Technology Officer is the member of the Company s management that is principally responsible for overseeing the Company s cybersecurity risk management program, in partnership with other business leaders across the Company. The Chief Technology Officer and our Vice President, Information Security work in coordination with the other members of the Information Security Management System Committee ( ISMS ), which includes department heads and IT personnel. The Chief Technology Officer also provides monthly reports regarding 32 Table of Contents information technology including cybersecurity to our senior management including our Chairman and Chief Executive Officer, President and Chief Financial Officer, Senior Vice President Chief Investment Officer, Senior Vice President Operations, Senior Vice President Chief Accounting Officer, Senior Vice President Acquisitions and Dispositions, and Senior Vice President General Counsel. The Company s Chief Technology Officer has served in various roles in information technology and information security for over 23 years. The Chief Technology Officer holds an undergraduate degree in computer science and a master s degree in business administration. The Company s Vice President, Information Security holds an undergraduate degree in computer science and management science, has attained a professional certification of Certified Information Systems Security Professional (CISSP) from the IISC and has served in various roles in information technology and information security for over 15 years. In addition, our Vice President, Information Security is a member of InfraGard. The Company s Chief Technology Officer and Vice President, Information Security, in coordination with the ISMS, work collaboratively across the Company to implement a program designed to protect the Company s information systems from cybersecurity threats and to promptly respond to any cybersecurity incidents. To facilitate the success of this program, our IT security team and, when necessary, multidisciplinary teams throughout the Company are deployed to address cybersecurity threats and to respond to cybersecurity incidents in accordance with the Company s incident response and recovery plans. Through the ongoing communications from these teams, the Chief Technology Officer and the Vice President, Information Security monitor the prevention, detection, mitigation, and remediation of cybersecurity incidents, and report such incidents to the ISMS and other members of management and the Audit Committee or the Board when appropriate. To date the Company has not been materially affected by a cybersecurity incident or cybersecurity threat and no incident has occurred that is reasonably likely to affect the Company, including its business strategy, results of operations, or financial condition. 33 Table of Contents


Company Information

NameUDR, Inc.
CIK0000074208
SIC DescriptionReal Estate Investment Trusts
TickerUDR - NYSE
Website
CategoryLarge accelerated filer
Fiscal Year EndDecember 30