DermTech, Inc. 10-K Cybersecurity GRC - 2024-02-29

Page last updated on April 11, 2024

DermTech, Inc. reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-02-29 16:53:38 EST.

Filings

10-K filed on 2024-02-29

DermTech, Inc. filed an 10-K at 2024-02-29 16:53:38 EST
Accession Number: 0001651944-24-000014

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

Item 1C. Cybersecurity We recognize the critical importance of maintaining the trust and confidence of customers, patients, business partners and employees toward our business and are committed to protecting the confidentiality, integrity and availability of our business operations and systems. Our board of directors is actively involved in oversight of our risk management activities, and cybersecurity represents an important element of our overall approach to risk management. Our cybersecurity policies, standards, processes and practices are based on recognized frameworks established by the National Institute of Standards and Technology, or NIST and other applicable industry standards. In general, we seek to address cybersecurity risks through a comprehensive, cross-functional approach that is focused on preserving the confidentiality, security and availability of the information that we collect and store by identifying, preventing and mitigating cybersecurity threats and effectively responding to cybersecurity incidents when they occur. 62 Cybersecurity Risk Management and Strategy; Effect of Risk We face risks related to cybersecurity such as unauthorized access, cybersecurity attacks and other security incidents, including as perpetrated by hackers and unintentional damage or disruption to hardware and software systems, loss of data, and misappropriation of confidential information. To identify and assess material risks from cybersecurity threats, we maintain a comprehensive cybersecurity program to ensure our systems are effective and prepared for information security risks, including regular oversight of our programs for security monitoring for internal and external threats to ensure the confidentiality and integrity of our information assets. We consider risks from cybersecurity threats alongside other company risks as part of our overall risk assessment process. We employ a range of tools and services, including regular network and endpoint monitoring, audits, vulnerability assessments, penetration testing, threat modeling and tabletop exercises to inform our risk identification and assessment. As discussed in more detail under Cybersecurity Governance below, our audit committee of our board of directors provides oversight of our cybersecurity risk management and strategy processes, which are led by our Information Security Officer, General Counsel, Chief Compliance Officer and Chief Information Officer. We also identify our cybersecurity threat risks by comparing our processes to standards set by the NIST and Center for Internet Security (or CIS ) as well as by engaging experts to attempt to infiltrate our information systems. To provide for the availability of critical data and systems, maintain regulatory compliance, manage our material risks from cybersecurity threats, and protect against and respond to cybersecurity incidents, we undertake the following activities: monitor emerging data protection laws and implement changes to our processes that are designed to comply with such laws; through our policies, practices and contracts (as applicable), require employees, as well as third parties that provide services on our behalf, to treat confidential information and data with care; employ technical safeguards that are designed to protect our information systems from cybersecurity threats, including firewalls, intrusion prevention and detection systems, anti-malware functionality and access controls, which are evaluated and improved through vulnerability assessments and cybersecurity threat intelligence; provide regular, mandatory training for our employees and contractors regarding cybersecurity threats as a means to equip them with effective tools to address cybersecurity threats, and to communicate our evolving information security policies, standards, processes and practices; conduct regular phishing email simulations for all employees and contractors with access to our email systems to enhance awareness and responsiveness to possible threats; conduct annual cybersecurity management and incident training for employees involved in our systems and processes that handle confidential information, personal data and other sensitive data; run annual tabletop exercises to simulate a response to a cybersecurity incident and use the findings to improve our processes and technologies; leverage incident handling frameworks to help us identify, protect, detect, respond and recover when there is an actual or potential cybersecurity incident; carry information security risk insurance that provides protection against the potential losses arising from a cybersecurity incident; use a third-party risk management platform to continually assess and manage risk, using CIS and NIST benchmarks, HIPAA security rules and guidance and overall information technology risk; use a third-party service providers to continuously monitor, perform vulnerability scanning, and penetration testing of our internal and/or external online presence, including wireless networks, cloud-based servers, business website, and electronic communications; utilize defined onboarding and monitoring procedures with third-party contractors, including risk- based surveys as part of the vendor management and selection process; and establish a cross-functional governance working group or committee led by the Information Security Officer to oversee and make recommendations as to data classification, management and access. 63 Our incident response plan coordinates the activities we take to prepare for, detect, respond to and recover from cybersecurity incidents, which include processes to triage, assess severity for, escalate, contain, investigate and remediate the incident, as well as to comply with potentially applicable legal obligations and mitigate damage to our business and reputation. As part of the above processes, we regularly engage with consultants, auditors and other third parties, including annual review of our cybersecurity program to help identify areas for continued focus, improvement and compliance. Our processes also address cybersecurity threat risks associated with our use of third-party service providers, including our suppliers and manufacturers or who have access to patient and employee data or our systems. In addition, cybersecurity considerations affect the selection and oversight of our third-party service providers. We perform diligence on third parties that have access to our systems, data or facilities that house such systems or data, and continually monitor cybersecurity threat risks identified through such diligence. Additionally, we generally require those third parties that could introduce significant cybersecurity risk to us to agree by contract to manage their cybersecurity risks in specified ways, and to agree to be subject to cybersecurity audits, which we conduct as appropriate. We describe whether and how risks from identified cybersecurity threats could materially affect us, including our business strategy, results of operations, or financial condition, under the heading Cybersecurity incidents, cyberattacks and other information technology failures could result in loss of data, compromise of confidential information, and adverse effects to our business, financial results and our ability to continue operations , which disclosures are incorporated herein by reference. In the last three fiscal years, we have not experienced any material cybersecurity incidents. Cybersecurity Governance; Management Cybersecurity is an important part of our risk management processes and an area of focus for our board of directors and management. The audit committee of our board of directors is responsible for the oversight of risks from cybersecurity threats. In general, the audit committee oversees risk management activities designed and implemented by our management. At least quarterly, our audit committee receives an update from management of our cybersecurity threat risk management and strategy processes covering topics such as data security posture, results from third-party assessments, progress towards pre-determined risk-mitigation-related goals, our incident response plan, and material cybersecurity threat risks or incidents and developments, as well as the steps management has taken to respond to such risks. In such sessions, our audit committee generally receives materials that include a cybersecurity scorecard / dashboard and other materials discussing current and emerging material cybersecurity threat risks, and describing our ability to mitigate those risks, as well as recent developments, evolving standards, technological developments and information security considerations arising with respect to our peers and third parties, and discusses such matters with our Information Security Officer. Our audit committee also will receive prompt and timely information regarding any cybersecurity incident that meets established reporting thresholds, as well as ongoing updates regarding any such incident until it has been addressed. Members of our audit committee and board of directors are also encouraged to regularly engage in conversations with management on cybersecurity-related news events and discuss any updates to our cybersecurity risk management and strategy programs. Material cybersecurity threat risks are also considered during separate board meeting discussions of important matters like enterprise risk management, operational budgeting, business continuity planning, mergers and acquisitions, brand management, and other relevant matters. Our cybersecurity risk management and strategy processes, which are discussed in greater detail above, are led by our Information Security Officer, Chief Information Officer, Chief Privacy Officer, Chief Financial Officer, Chief Compliance Officer and General Counsel. Such individuals have collectively over approximately 40 years of prior work experience in various roles involving managing information security, developing cybersecurity strategy, implementing effective information and cybersecurity programs, as well as several relevant degrees and certifications, including Certified Information Privacy Manager, and Certified Information Systems Security Professional. These management team members are informed about and monitor the prevention, mitigation, detection, and remediation of cybersecurity incidents through their management of, and participation in, the cybersecurity risk management and strategy processes described above, including the operation of our incident response plan. As discussed above, these management team members report to the audit committee of our board of directors about cybersecurity threat risks, among other cybersecurity related matters, on a quarterly basis and annually. 64


Company Information

NameDermTech, Inc.
CIK0001651944
SIC DescriptionServices-Medical Laboratories
TickerDMTK - NasdaqDMTKW - OTC
Website
CategoryNon-accelerated filer
Smaller reporting company
Fiscal Year EndDecember 30