Arlo Technologies, Inc. 10-K Cybersecurity GRC - 2024-02-29

Page last updated on April 11, 2024

Arlo Technologies, Inc. reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-02-29 17:10:27 EST.

Filings

10-K filed on 2024-02-29

Arlo Technologies, Inc. filed an 10-K at 2024-02-29 17:10:27 EST
Accession Number: 0001736946-24-000012

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

Item 1C. Cybersecurity Risk Management and Strategy We have implemented and maintain various information security processes designed to identify, assess and manage material risks from cybersecurity threats to our critical computer networks, third party hosted services, communications systems, hardware and software, and our critical data, including intellectual property, confidential information that is proprietary, strategic or competitive in nature, and data related to our customers and employees ( Information Systems and Data ). Our Chief Information Officer, Vice President of Cybersecurity and Information Security, Engineering, Legal, Risk Management teams, together with our third-party service providers, help identify, assess and manage our cybersecurity threats and risks, including through the use of our cybersecurity risk assessment program. In doing so, they identify and assess risks from cybersecurity threats by monitoring and evaluating our threat environment and our risk profile using various methods including, for example automated and manual tools, third party threat assessments and intelligence feeds, subscribing to reports and services that identify cybersecurity threats, analyzing reports of threats and threat actors, conducting scans of the threat environment, evaluating our and the industry s risk profile, evaluating reported threats, coordinating with law enforcement relating to threats, performing internal and external audits, conducting threat assessments for internal and external threats, conducting vulnerability assessments to identify vulnerabilities, and conducting red/blue team testing and tabletop incident response exercises jointly with external third parties. Depending on the environment, we implement and maintain various technical, physical, and organizational measures, processes, standards and policies designed to manage and mitigate material risks from cybersecurity threats to our Information Systems and Data, including, for example: an incident response plan and policy, incident detection and response, vulnerability management policy, disaster recovery and business continuity plans, risk assessments, implementation of security standards and certifications, encryption of data, network security controls, access controls, physical security, asset management, tracking and disposal, systems monitoring, penetration testing, dedicated cybersecurity staff, vendor risk management program, and employee training. In addition, we maintain cybersecurity insurance. Our assessment and management of material risks from cybersecurity threats are integrated into our overall risk management processes. For example, (1) cybersecurity risk is addressed as a component of our enterprise risk management program and identified in our risk register; (2) our information security department works with management to prioritize our risk management processes and mitigate cybersecurity threats that are more likely to lead to a material impact to our business; and (3) our senior management evaluates material risks from cybersecurity threats against our overall business objectives and reports to the Board of Directors, which evaluates our overall enterprise risk. We use third-party service providers to assist us from time to time to identify, assess, and manage material risks from cybersecurity threats, including, for example, professional services firms (e.g., legal counsel), threat intelligence service providers, cybersecurity consultants, cybersecurity software providers, managed cybersecurity service providers, penetration testing and dark web monitoring services. We use third-party service providers to perform a variety of functions throughout our business, such as application providers and hosting companies. We have a vendor management program to manage cybersecurity risks associated with our use of these providers. The program includes a risk assessment for each vendor, a security questionnaire, a review of the vendor s written security program, a review of security assessments and reports, audits, vulnerability scans related to the vendor, and security assessment calls with the vendor’s security personnel. Depending on the nature of the services provided, the sensitivity of the Information Systems and Data at issue, and the identity of the provider, our vendor 54 Table of Contents management process may involve different levels of assessment designed to help identify cybersecurity risks associated with a provider and impose contractual obligations related to cybersecurity on the provider. For a description of the risks from cybersecurity threats that may materially affect us and how they may do so, see our risk factors under Part 1, Item 1A Risk Factors in this Annual Report on Form 10-K. Governance Our Cybersecurity and Privacy Committee, at the direction and on behalf of the Board of Directors, addresses our cybersecurity risk management as part of its general oversight function. Our cybersecurity risk assessment and management processes are implemented and maintained by certain members of management, including our Chief Information Officer and Senior Vice President, who has 35 years of Application/Systems experience and our Vice President of Cybersecurity, who has 20 years of Cyber/Network experience. The Chief Information Officer is responsible for hiring appropriate personnel, helping to integrate cybersecurity risk considerations into our overall risk management strategy, and communicating key priorities to relevant personnel. The Chief Information Officer and the Director of Privacy are also responsible for approving budgets, helping prepare for cybersecurity incidents, approving cybersecurity processes, and reviewing security assessments and other security-related reports. Additionally, the Cybersecurity and Privacy Committee reviews and has oversight over these functions. Our cybersecurity incident response and vulnerability management processes are designed to escalate certain cybersecurity incidents to members of management depending on the circumstances, including our Information Security department. Our Chief Information Officer and Vice President of Cybersecurity work with our incident response team to help us mitigate and remediate cybersecurity incidents of which they are notified. In addition, our incident response vulnerability management processes include reporting to the Cybersecurity and Privacy Committee for certain cybersecurity incidents. The Cybersecurity and Privacy Committee receives quarterly reports from the Chief Information Officer concerning our significant cybersecurity threats and risk and the processes we have implemented to address them. The Cybersecurity and Privacy Committee also receives various reports, summaries or presentations related to cybersecurity threats, risk and mitigation. 55 Table of Contents


Company Information

NameArlo Technologies, Inc.
CIK0001736946
SIC DescriptionHousehold Audio & Video Equipment
TickerARLO - NYSE
Website
CategoryAccelerated filer
Emerging growth company
Fiscal Year EndDecember 30