GRANITE CONSTRUCTION INC 10-K Cybersecurity GRC - 2024-02-22

Page last updated on April 11, 2024

GRANITE CONSTRUCTION INC reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-02-22 19:55:59 EST.

Filings

10-K filed on 2024-02-22

GRANITE CONSTRUCTION INC filed an 10-K at 2024-02-22 19:55:59 EST
Accession Number: 0000861459-24-000006

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

Item 1C. CYBERSECURITY Our Board of Directors views the identification and effective management of cybersecurity threats as a critical component of overall risk management and oversight responsibilities and has delegated responsibility for oversight of this risk to the Audit/Compliance Committee of the Board of Directors (the “Audit Committee”). The Audit Committee oversees the management of risks arising from cybersecurity threats and regularly reports to the Board of Directors regarding cybersecurity. Our Risk Committee of the Board of Directors oversees our enterprise risk management ( ERM ) process, and cybersecurity represents an important component of our overall approach to ERM. Our cybersecurity policies, standards, processes and practices are based on recognized frameworks established by the National Institute of Standards and Technology and other applicable industry standards. In general, we seek to address cybersecurity risks through a comprehensive, cross-functional approach that is focused on identifying, assessing, preventing and mitigating cybersecurity threats and effectively responding to cybersecurity incidents when they occur. Risk Management and Strategy Our cybersecurity program is focused on the following key areas: Governance: As discussed in more detail under the heading Governance below, the Board of Directors oversight of cybersecurity risk management is supported by the Audit Committee, the Risk Committee, our Chief Information Officer ( CIO ), other members of management and management s Cybersecurity Committee. Technical Safeguards: We deploy technical safeguards that are designed to protect our information systems from cybersecurity threats, including firewalls, intrusion prevention and detection systems, anti-malware functionality and access controls, which are evaluated and improved through vulnerability assessments and cybersecurity threat intelligence. 24 Table of Contents Incident Response Planning: We have established and maintain an incident response plan that outlines our response in the event of a cybersecurity incident. Third-Party Assessments: We periodically assess and test our policies, standards, processes and practices that are designed to address cybersecurity threats and incidents. These efforts include a wide range of activities, including audits, assessments, tabletop exercises, threat modeling, vulnerability testing and other exercises focused on evaluating the effectiveness of our cybersecurity measures and planning. We regularly engage third parties to perform assessments on our cybersecurity measures, including information security maturity assessments, audits and independent reviews of our information security control environment and operating effectiveness. The results of such assessments, audits and reviews are reported to the Audit Committee and, if warranted, the Board of Directors, and we adjust our cybersecurity policies, standards, processes and practices as necessary based on the information provided by these assessments, audits and reviews. Third-Party Risk Management: We review and evaluate material cybersecurity risks related to the use of third parties, including vendors, service providers and other external users of our systems. Education and Awareness: We provide regular training regarding cybersecurity threats as a means to equip our employees with effective tools to address cybersecurity threats, and to communicate our evolving information security policies, standards, processes and practices. Governance The Audit Committee receives regular presentations and reports from management on cybersecurity risks, which address a wide range of topics including recent developments, evolving standards, vulnerability assessments, third-party and independent reviews, the threat environment, technological trends and information security considerations. The Audit Committee then provides regular reports to the Board of Directors. The Risk Committee also receives timely updates on material and potentially material cybersecurity matters from management as part of the ERM process. The Audit Committee and the Board of Directors also receive timely information regarding any cybersecurity incident that meets established reporting thresholds, as well as ongoing updates regarding any such incident until it has been resolved. The CIO, who acts as our chief information security officer, leads our Cybersecurity Committee. The Cybersecurity Committee is a multidisciplinary team of corporate and operational leaders who work collaboratively to implement a program designed to protect our information systems from cybersecurity threats and to promptly respond to any cybersecurity incidents in accordance with our incident response plan. The Cybersecurity Committee reports to our Chief Executive Officer ( CEO ), Chief Financial Officer ( CFO ), Chief Operating Officer ( COO ), Senior Vice President, Human Resources (“SVP HR”) and Senior Vice President and General Counsel. The CIO, working together with a team of cybersecurity professionals and third-party consultants, monitors the prevention, detection, mitigation and remediation of cybersecurity threats and incidents, and reports such threats and incidents to the senior leadership team when appropriate. Our CIO has served in various roles in information technology and information security for over 25 years, including serving as the Head of Cybersecurity for public and private companies. Our CIO holds an undergraduate degree in computer science and has attained a professional certification in Cybersecurity Governance. The Cybersecurity team (including the CIO) have a combined 80+ years of cybersecurity experience and hold multiple certifications across the cybersecurity landscape. Our CEO, CFO, COO, SVP HR and Senior Vice President and General Counsel each hold undergraduate degrees, graduate degrees or professional certifications in their respective fields, and each have significant experience managing risk. Cybersecurity threats, including as a result of any previous cybersecurity incidents, have not materially affected and are not reasonably likely to materially affect our business strategy, results of operations or financial condition. See “Risks Related to Information Technology” in Item 1A. Risk Factors.


Company Information

NameGRANITE CONSTRUCTION INC
CIK0000861459
SIC DescriptionHeavy Construction Other Than Bldg Const - Contractors
TickerGVA - NYSE
Website
CategoryLarge accelerated filer
Fiscal Year EndDecember 30