Upland Software, Inc. 10-K Cybersecurity GRC - 2024-02-22

Page last updated on April 11, 2024

Upland Software, Inc. reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-02-22 16:15:30 EST.

Filings

10-K filed on 2024-02-22

Upland Software, Inc. filed an 10-K at 2024-02-22 16:15:30 EST
Accession Number: 0001505155-24-000013

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

Item 1C. Cybersecurity Cybersecurity represents a critical component of the Company s overall approach to risk management. Our customers expect us to protect their data and the impact of not doing so has financial, reputational, and regulatory implications. Disruptions caused by cyberattacks, data breaches, or system compromises can impact our business operations and financial performance. The Company maintains a global presence, with cybersecurity threat operations functioning 24/7 with the specific goal of identifying, preventing and mitigating cybersecurity threats and responding to cybersecurity incidents in accordance with established plans. Cybersecurity risks are among the core enterprise risks that are subject to oversight by the Company s Audit Committee and ultimately, the Board of Directors (the Board ) where that oversight and review takes place at a regular cadence. The Company s Security & Compliance Team ( S&C Team ) has established policies, procedures, and controls to protect information assets, mitigate risks, and ensure compliance with relevant laws and regulations. The S&C Team regularly reviews and updates security practices, and stays updated on emerging threats, best practices, and evolving regulatory requirements to adapt Upland s security measures accordingly. 32 Risk Management and Strategy A key part of the Company s strategy for managing risks from cybersecurity threats is the ongoing assessment and testing of the Company s processes and practices through auditing, assessments, tabletop exercises, threat modeling, vulnerability testing and other exercises focused on evaluating the effectiveness of our cybersecurity measures. The Company regularly engages third parties to perform assessments on our cybersecurity measures, including information security maturity assessments, audits and independent reviews of our information security control environment and operating effectiveness. The results of such assessments, audits and reviews are reported to the Audit Committee, the Board, and, if needed, the Company adjusts its cybersecurity policies, standards, processes and practices based on the information provided by the assessments, audits and reviews. The Company s Chief Security Officer ( CSO ) and the S&C Team, work collaboratively across the Company to implement a program designed to protect our customer s data and the Company s information systems from cybersecurity threats and to promptly respond to any cybersecurity incidents. To facilitate the success of this program, multidisciplinary teams throughout the Company are deployed to address cybersecurity threats and to respond to cybersecurity incidents in accordance with the Company s incident response and recovery plans. Through the ongoing communications from these teams, the Chief Information Security Officer monitors the prevention, detection, mitigation and remediation of cybersecurity incidents in real time, and reports such incidents to Senior Leadership and the Audit Chair when appropriate. In addition, the Company has established a Security Incident Response Team ( SIRT ) led by the CSO and consisting of (i) Chief Executive Officer, (ii) Chief Product Officer, (iii) Chief Financial Officer, (iv) President, Chief Operating Officer, and (v) Chief Legal Officer/ General Counsel and others. When any defined incident occurs, the SIRT convenes to drive a remediation plan based on its security incidence response escalation process designed to contain potential incidents, investigate the root causes and corrective action required, notify relevant stakeholders and determine reporting requirements. Governance The Company s CSO is the member of the Company s management that is principally responsible for overseeing the Company s cybersecurity risk management program, in partnership with other business leaders across the Company. Our CSO has held leadership positions in information security for over 30 years, including serving as Chief Security Officer of large public and private organizations, with a high focus on data security. Team members that support the CSO and our information security program have relevant educational and industry experience, including holding Certified Information Systems Security Professional certifications. The Audit Committee receives prompt and timely information regarding any cybersecurity incident that meets established reporting thresholds, as well as ongoing updates regarding such incident until it has been addressed. At least once each year, the Audit Committee discusses the Company s approach to cybersecurity risk management with the Company s CSO and Company management. This discussion may include reports on cybersecurity risks, which address a wide range of topics including, for example, recent developments, evolving standards, vulnerability assessments, third-party and independent reviews, the threat environment, technological trends and information security considerations arising with respect to the Company s peers and third parties. The Company utilizes a cross-functional approach to address the risk from cybersecurity threats, involving management personnel from the Company s technology, operations, legal, risk management, internal audit and other key business functions, as well as the members of the Board and the Audit Committee in an ongoing dialogue regarding cybersecurity threats and incidents, while also implementing controls and procedures for the escalation of cybersecurity incidents pursuant to established thresholds so that decisions regarding the disclosure and reporting of such incidents can be made by management in a timely manner.


Company Information

NameUpland Software, Inc.
CIK0001505155
SIC DescriptionServices-Prepackaged Software
TickerUPLD - Nasdaq
Website
CategoryAccelerated filer
Fiscal Year EndDecember 30