Day One Biopharmaceuticals, Inc. 10-K Cybersecurity GRC - 2024-02-26

Page last updated on April 11, 2024

Day One Biopharmaceuticals, Inc. reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-02-26 16:35:47 EST.

Filings

10-K filed on 2024-02-26

Day One Biopharmaceuticals, Inc. filed an 10-K at 2024-02-26 16:35:47 EST
Accession Number: 0000950170-24-020212

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

Item 1C. Cybersecurity. The Company s board of directors, or the Board, recognizes the critical importance of maintaining the trust and confidence of our patients, investors, business partners and employees. The Board is actively involved in oversight of the Company s risk management program, and cybersecurity represents an important component of the Company s overall approach to enterprise risk management, or ERM. The Company s cybersecurity policies, standards, processes and practices are fully integrated into the Company s ERM program and are based on recognized frameworks established by the National Institute of Standards and Technology, the International Organization for Standardization and other applicable industry standards. In general, the Company seeks to address cybersecurity risks through a comprehensive, cross-functional approach that is focused on preserving the confidentiality, security and availability of the information that the Company collects and stores by identifying, preventing, mitigating and remediating cybersecurity threats and effectively responding to cybersecurity incidents when they occur. Risk Management and Strategy As one of the critical elements of the Company s overall ERM approach, the Company s cybersecurity program is focused on the following key areas: Governance : As discussed in more detail under the heading Governance, the Board’s oversight of cybersecurity risk management is supported by the Audit Committee of the Board, or the Audit Committee, which regularly interacts with the Company s Head of Information Technology and other members of management, including members of management s Data Privacy and Security Committee. Collaborative Approach : The Company has implemented a comprehensive, cross-functional approach to identifying, preventing and mitigating cybersecurity threats and incidents, while also implementing controls and 111 processes that provide for the prompt escalation of certain cybersecurity incidents so that decisions regarding the public disclosure and reporting of such incidents can be made by management in a timely manner. Information Security : We implement organizational, administrative and technical measures based on commercially reasonable procedures using (i) industry standard information security measures prescribed for use by National Institute of Standards and Technology, (ii) security measures aligned with the ISO/IEC 27000 series of standards, (iii) the Sarbanes-Oxley Act and SSAE 18/ISAE 3402, (iv) privacy regulations such as the European Union s General Data Protection Regulation and the California Consumer Privacy Act, (v) business continuity management measures aligned with the ISO/IEC 22301 standard and (vi) other generally recognized industry standards, in each case, designed to safeguard the confidentiality, integrity, and availability of our infrastructure and data and the resiliency of our operations. Technical Safeguards : The Company deploys technical safeguards that are designed to protect the Company s information systems from cybersecurity threats, including firewalls, intrusion prevention and detection systems, anti-malware functionality and access controls, which are evaluated and improved through vulnerability assessments and cybersecurity threat intelligence. Incident Response and Recovery Planning : The Company has established and maintains comprehensive incident response and recovery plans that fully address the Company s response to a cybersecurity incident, and such plans are tested and evaluated on a regular basis. Third-Party Risk Management : The Company maintains a comprehensive, risk-based approach to identifying and overseeing cybersecurity risks presented by third parties, including vendors, service providers and other external users of the Company s systems, as well as the systems of third parties that could adversely impact our business in the event of a cybersecurity incident affecting those third-party systems. Education and Awareness : The Company provides regular, mandatory training for personnel and contractors regarding cybersecurity threats as a means to equip the Company s personnel with effective tools to address cybersecurity threats, and to communicate the Company s evolving information security policies, standards, processes and practices. Risk and Readiness Assessments : The Company engages in the periodic assessment and testing of the Company s policies, standards, processes and practices that are designed to address cybersecurity threats and incidents. These efforts include a wide range of activities, including audits, assessments, tabletop exercises, threat modeling, vulnerability testing and other exercises focused on evaluating the effectiveness of our cybersecurity measures and planning. The Company regularly engages third parties to perform assessments on our cybersecurity measures, including information security maturity assessments, audits and independent reviews of our information security control environment and operating effectiveness. The results of such assessments, audits and reviews are reported to the Audit Committee and the Board, and the Company adjusts its cybersecurity policies, standards, processes and practices as necessary based on the information provided by these assessments, audits and reviews. Insurance : We maintain information security risk insurance coverage. Governance The Board, in coordination with the Audit Committee, oversees the Company s ERM process, including the management of risks arising from cybersecurity threats. The Board and the Audit Committee each receive regular presentations and reports on cybersecurity risks, which address a wide range of topics including recent developments, evolving standards, vulnerability assessments, third-party and independent reviews, the threat environment, technological trends and information security considerations arising with respect to the Company s peers and third parties. The Board and the Audit Committee also receive prompt and timely information regarding any cybersecurity incident that meets established reporting thresholds, as well as ongoing updates regarding any such incident until it has been addressed. On an annual basis, the Board and the Audit Committee discuss the Company s approach to cybersecurity risk management with members of the Data Privacy and Security Committee, which includes the Company s Head of Information Technology. The Head of Information Technology, in coordination with the Data Privacy and Security Committee, which includes our Chief Executive Officer, or CEO, Chief Operating and Financial Officer, or COO and CFO, and General Counsel, works collaboratively across the Company to implement a program designed to protect the Company s information systems from cybersecurity threats and to promptly respond to any cybersecurity incidents in accordance with the Company s incident response and recovery plans. To facilitate the success of the Company s 112 cybersecurity risk management program, multidisciplinary teams throughout the Company are deployed to address cybersecurity threats and to respond to cybersecurity incidents. Through ongoing communications with these teams, the Head of Information Technology and the Data Privacy and Security Committee monitor the prevention, detection, mitigation and remediation of cybersecurity threats and incidents in real time, and report such threats and incidents to the Audit Committee when appropriate. The Head of Information Technology has served in various roles in information technology and information security for over 20 years, including serving as Vice President, Information Technology at three public companies. The Head of Information Technology holds an undergraduate degree in Business Administration, Management Information Systems. The Company s CEO, COO and CFO, and General Counsel each hold undergraduate and graduate degrees in their respective fields, and have extensive experience managing risks at the Company and at similar companies, including risks arising from cybersecurity threats. We have not identified any risks from known cybersecurity threats, including as a result of any prior cybersecurity incidents, that have materially affected or are reasonably likely to materially affect us, including our operations, business strategy, results of operations, or financial condition. If we were to experience a material cybersecurity incident in the future, such incidents may have a material effect, including on our operations, business strategy, results of operations or financial condition. For more information regarding cybersecurity risks that we face and potential impacts on our business related thereto, see the risk factor titled If our security measures are compromised, or our information technology systems or those of our CROs, CMOs, vendors, contractors, consultants or other third-party partners fail or suffer security breaches, cyber-attacks, loss or leakage of data or other disruptions, this could result in a material disruption of our development programs, compromise sensitive information related to our business or other personal information or prevent us from accessing critical information, potentially exposing us to liability, harm our reputation or otherwise adversely affecting our business. 113


Company Information

NameDay One Biopharmaceuticals, Inc.
CIK0001845337
SIC DescriptionPharmaceutical Preparations
TickerDAWN - Nasdaq
Website
Category
Emerging growth company
Fiscal Year EndDecember 30