FIGS, Inc. 10-K Cybersecurity GRC - 2024-02-28

Page last updated on April 11, 2024

FIGS, Inc. reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-02-28 17:10:13 EST.

Filings

10-K filed on 2024-02-28

FIGS, Inc. filed an 10-K at 2024-02-28 17:10:13 EST
Accession Number: 0001628280-24-007659

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

Item 1C. Cybersecurity Cybersecurity Risk Management and Strategy We have developed and implemented a cybersecurity risk management program intended to protect the confidentiality, integrity, and availability of our critical systems and information. Our cybersecurity risk management program includes a written information security program, cybersecurity policy, cyber incident response policy and cyber incident response plan. 51 Table of Contents We design and assess our program based on the National Institute of Standards and Technology Cybersecurity Framework ( NIST CSF ). This does not imply that we meet any particular technical standards, specifications, or requirements, only that we use the NIST CSF as a guide to help us identify, assess, and manage cybersecurity risks relevant to our business. Our cybersecurity risk management program is integrated into our overall strategic risk management program, and shares common methodologies, reporting channels and governance processes that apply across the strategic risk management program to other legal, compliance, strategic, operational and financial risk areas. Our cybersecurity risk management program includes: risk assessments designed to help identify material cybersecurity risks to our critical systems, information, products, services and our broader enterprise information technology ( IT ) environment; a cybersecurity team principally responsible for managing (1) our cybersecurity risk assessment processes, (2) our security controls and (3) our response to cybersecurity incidents; the use of external service providers, where appropriate, to assess, test or otherwise assist with aspects of our security controls and respond to cybersecurity incidents as needed; cybersecurity awareness training of our employees, cybersecurity incident response team and senior management; a cyber incident response plan that includes procedures for responding to cybersecurity incidents; and a third-party risk management process for service providers, suppliers and vendors. We have not identified risks from known cybersecurity threats, including as a result of any prior cybersecurity incidents, that have materially affected or are reasonably likely to materially affect us, including our operations, business strategy, results of operations or financial condition. See Item 1A. Risk Factors Risks Related To Information Technology, Cybersecurity and Data Privacy System interruptions that impair customer access to our website or other performance failures in our or our third-party vendors technology infrastructure could damage our business, reputation and brand and substantially harm our business, financial condition and results of operations. Cybersecurity Governance Our Board considers cybersecurity risk as part of its risk oversight function and has delegated to the Audit Committee oversight of cybersecurity risks. The Audit Committee oversees management s implementation of our cybersecurity risk management program. The Audit Committee receives regular reports from management, including our Chief Technology Officer ( CTO ) and Director of Information Security. These reports encompass a broad range of topics, such as our cybersecurity risks, the current cybersecurity landscape and the status of ongoing cybersecurity initiatives. The Audit Committee reports to the full Board regarding its activities, including those related to cybersecurity. Our management team, including our CTO and Director of Information Security, is responsible for assessing and managing our material risks from cybersecurity threats. The team has primary responsibility for the day-to-day operation and implementation of our overall cybersecurity risk management program and supervises both our internal cybersecurity team and our retained external cybersecurity consultants. Our management team, including our CTO and Director of Information Security, also supervises efforts to prevent, detect, mitigate, and remediate cybersecurity risks and incidents through various means, which may include briefings from internal security personnel, threat intelligence and other information obtained from governmental, public or private sources, including external consultants engaged by us, and alerts and reports produced by security tools deployed in the IT environment. Our CTO s background includes 13 years of experience leading technology at several eCommerce companies and our Director of Information Security has 15 years of experience in the field of cybersecurity, including extensive experience as head of information security at public and private companies. Their combined in-depth knowledge and experience are instrumental in developing and executing our cybersecurity risk management program. 52 Table of Contents


Company Information

NameFIGS, Inc.
CIK0001846576
SIC DescriptionApparel & Other Finishd Prods of Fabrics & Similar Matl
TickerFIGS - NYSE
Website
CategoryLarge accelerated filer
Fiscal Year EndDecember 30