Enovix Corp 10-K Cybersecurity GRC - 2024-02-28

Page last updated on April 11, 2024

Enovix Corp reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-02-28 20:54:20 EST.

Filings

10-K filed on 2024-02-28

Enovix Corp filed an 10-K at 2024-02-28 20:54:20 EST
Accession Number: 0001828318-24-000021

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

Item 1C. CYBERSECURITY Risk management and strategy We have implemented and maintain various information security processes designed to identify, assess and manage material risks from cybersecurity threats to our critical computer networks, third party hosted services, communications systems, hardware and software, and our critical data, including intellectual property, confidential information that is proprietary, strategic or competitive in nature, and manufacturing-related information ( Information Systems and Data ). Our board, through our Nominating and Governance committee and our Information Security committee, together with company executives, IT and security management teams in conjunction with third party service providers who specialize in cybersecurity help identify, assess and manage the Company s cybersecurity threats and risks. We have a quarterly review of cybersecurity by our Nominating and Governance committee and our Information Security committee. We use a number of processes to identify and assess risks from cybersecurity threats by monitoring and evaluating our threat environment and the Company s risk profile using various methods including, for example via manual and automated tools, subscribing to reports and services that identify cybersecurity threats, analyzing reports of threats and actors, conducting routine scans of the threat environments, evaluating our and our industry s risk profile, performing annual assessments and penetration testing, evaluating the threats reported to us, coordinating with law enforcement concerning threats, conducting internal and external audits, conducting threat assessments for internal and external threats, reviewing third party threat assessments, conducting vulnerability assessments to identify vulnerabilities, using of external intelligence feeds, conducting third-party- red/blue team testing and tabletop incident response exercises. In addition, we conduct internal tabletop exercise, third party red-team pen testing and OT security monitoring. Depending on the environment, we implement and maintain various technical, physical, and organizational measures, processes, standards and policies designed to manage and mitigate material risks from cybersecurity threats to our Information Systems and Data, including, for example incident response plans, incident detection and response policies and procedures, vulnerability management policy, disaster recovery plans, and encryption of data. Our assessment and management of material risks from cybersecurity threats are integrated into the Company s overall risk management processes. For example, we have (1) cybersecurity risk addressed as a component of the Company s enterprise risk management program and identified in the Company s risk register; (2) the security department works with management to prioritize our risk management processes and mitigate cybersecurity threats that are more likely to lead to a material impact to our business; (3) our information security committee evaluates material risks from cybersecurity threats against our overall business objectives and our CISO reports to the Nominating and Governance committee the board of directors, which evaluates our overall enterprise risk. We use third-party service providers to assist us from time to time to identify, assess, and manage material risks from cybersecurity threats, including, for example, threat intelligence service providers, cybersecurity consultants, cybersecurity software providers, managed cybersecurity service providers, penetrating testing firms, dark web monitoring services, forensic investigators and DHS CISA monitoring service providers. 43 Table of Contents We use third-party service providers to perform a variety of functions throughout our business, such as application providers, hosting companies and supply chain resources. We have a vendor management program to manage cybersecurity risks associated with our use of these providers. The program includes risk assessment for each vendor, security questionnaires, review of the vendor’s written security program, review of security assessments, reports, vulnerability scans related to vendors, imposition of information contractual obligations on the vendors and other elements of vendor management program such as continuous cyber security monitoring by third-party service. Depending on the nature of the services provided, the sensitivity of the Information Systems and Data at issue, and the identity of the provider, our vendor management process may involve different levels of assessment designed to help identify cybersecurity risks associated with a provider and impose contractual obligations related to cybersecurity on the provider. For a description of the risks from cybersecurity threats that may materially affect the Company and how they may do so, see our risk factors under Part 1. Item 1A. Risk Factors in this Annual Report on Form 10-K, including Our batteries and our website, systems and data we maintain may be subject to intentional disruption, other security incidents or alleged violations of laws, regulations or other obligations relating to data handling that could result in liability and adversely impact our reputation and future sales. Governance Our board of directors addresses the Company s cybersecurity risk management as part of its general oversight function. The board of directors Nominating and Governance committee is responsible for overseeing Company s cybersecurity risk management processes, including oversight and mitigation of risks from cybersecurity threats. Our Nominating and Governance committee consist of members with years of experience in cybersecurity oversight. Our cybersecurity risk assessment and management processes are implemented and maintained by certain Company management, including our Information Security Steering Committee which meets quarterly to review cybersecurity matters. Our Information Security Steering Committee is comprised of our Chief Information Security Officer, our CEO, CFO, COO, Chief Legal Officer, Vice President of Human Resources and Vice President of Information Technology. At the management level, our CISO, who reports to our Chief Information Officer, is responsible for overseeing the assessment and management of our material risks from cyber security threats. Our CISO has extensive experience and knowledge in cyber security with over 25 years of experience in leading security teams, developing security strategies, and managing risk across various industries. Our CISO has operated in this capacity at three other public companies and our CIO has over 25 years of information technology experience and managing cybersecurity risk including at other public companies. Our CISO is responsible for hiring appropriate personnel, helping to integrate cybersecurity risk considerations into the Company s overall risk management strategy, and communicating key priorities to relevant personnel. They work in conjunction with our Nominating and Governance Committee Chair and member. Our CISO is also responsible for approving budgets, helping prepare for cybersecurity incidents, approving cybersecurity processes, and reviewing security assessments and other security-related reports. Our cybersecurity incident response and vulnerability management processes are designed to escalate certain cybersecurity incidents to members of management depending on the circumstances, including our CISO and our Nominating and Governance Committee Chair and member. These officials work with the Company s incident response team to help the Company mitigate and remediate cybersecurity incidents of which they are notified. In addition, the Company s incident response and vulnerability management processes include reporting to the Nominating and Governance Committee of the board of directors for certain cybersecurity incidents. The Nominating and Governance Committee receives periodic reports from our CISO Information Security concerning the Company s significant cybersecurity threats and risk and the processes the Company has implemented to address them. The Nominating and Governance Committee also has access to various reports, summaries or presentations related to cybersecurity threats, risk and mitigation.


Company Information

NameEnovix Corp
CIK0001828318
SIC DescriptionMiscellaneous Electrical Machinery, Equipment & Supplies
TickerENVX - Nasdaq
Website
CategoryLarge accelerated filer
Fiscal Year EndDecember 30