Enovis CORP 10-K Cybersecurity GRC - 2024-02-22

Page last updated on April 11, 2024

Enovis CORP reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-02-22 06:22:03 EST.

Filings

10-K filed on 2024-02-22

Enovis CORP filed an 10-K at 2024-02-22 06:22:03 EST
Accession Number: 0001420800-24-000006

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

Item 1C. Cybersecurity Cybersecurity Risk Management and Strategy We have developed and implemented a cybersecurity risk management program intended to protect the confidentiality, integrity, and availability of our critical systems and information. Our cybersecurity risk management program utilizes a variety of frameworks, including the NIST Cybersecurity Framework and CIS Critical Security Controls, as guides to help identify, assess, and manage cybersecurity risks relevant to our business. This does not imply that we meet any particular technical standards, specifications, or requirements. Our cybersecurity risk management program is integrated with our overall enterprise risk management program, and shares common methodologies, reporting channels and governance processes that apply across the enterprise risk management program to other legal, compliance, strategic, operational, and financial risk areas. Our cybersecurity risk management program includes the following key elements, among others: risk assessments designed to help identify material cybersecurity risks to our critical systems and information; a team comprised of IT security and IT infrastructure personnel principally responsible for directing (1) our cybersecurity risk assessment processes, (2) our security processes, and (3) our response to cybersecurity incidents; the periodic use of external cybersecurity service providers, where appropriate, to assess, test or otherwise assist with aspects of our security processes; cybersecurity awareness training of employees and consultants with access to our IT systems; and a cybersecurity incident response plan and Security Operations Center (SOC) to respond to cybersecurity incidents. We have not identified risks from known cybersecurity threats, including as a result of any prior cybersecurity incidents, that have materially affected us, including our operations, business strategy, results of operations, or financial condition. We face certain ongoing risks from cybersecurity threats that, if realized, are reasonably likely to materially affect us, including our operations, business strategy, results of operations, or financial condition. See Risk Factors Our information technology infrastructure could be subject to service interruptions, data corruption, cyber-based attacks, or network security breaches, which could result in the disruption of operations or the loss of data confidentiality . Cybersecurity Governance Our Board considers cybersecurity risk as critical to the enterprise and delegates the cybersecurity risk oversight function to the Audit Committee. The Audit Committee oversees management s design, implementation and enforcement of our cybersecurity risk management program. The Audit Committee receives reports at least quarterly from our Vice President of Information Technology and IT security leader on our cybersecurity risks, including briefings on our cyber risk management program and cybersecurity incidents. Audit Committee members also receive periodic presentations on cybersecurity topics from our internal IT security personnel, or external experts as part of the Board s continuing education on topics that impact public companies. Our Vice President of Information Technology, who works closely with and supervises our IT security leader, has overall responsibility for assessing and managing any material risks from cybersecurity threats. Our IT security leader has significant experience in the field and holds cybersecurity certifications from leading cybersecurity training and research institutes. Our IT security leader helps our management team stay informed about and monitor efforts to prevent, detect, mitigate, and remediate cybersecurity risks and incidents through various means, which include briefings from internal personnel and our SOC, threat intelligence and other information obtained from governmental, public or private sources, including external cybersecurity service providers, and alerts and reports produced by security tools deployed in the IT environment. 32


Company Information

NameEnovis CORP
CIK0001420800
SIC DescriptionOrthopedic, Prosthetic & Surgical Appliances & Supplies
TickerENOV - NYSE
Website
CategoryLarge accelerated filer
Fiscal Year EndDecember 30