EVERTEC, Inc. 10-K Cybersecurity GRC - 2024-02-29

Page last updated on April 11, 2024

EVERTEC, Inc. reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-02-29 16:14:16 EST.

Filings

10-K filed on 2024-02-29

EVERTEC, Inc. filed an 10-K at 2024-02-29 16:14:16 EST
Accession Number: 0001559865-24-000008

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

Item 1C. Cybersecurity Cybersecurity Risk Management and Strategy We have developed and implemented a cybersecurity risk management program intended to protect the confidentiality, integrity, and availability of our critical systems and information. Our cybersecurity risk management program includes a cybersecurity incident response plan. We design and assess our program based on the National Institute of Standards and Technology Cybersecurity Framework (NIST CSF). This does not imply that we meet any particular technical standards, specifications, or requirements, only that we use the NIST CSF as a guide to help us identify, assess, and manage cybersecurity risks relevant to our business. Our cybersecurity risk management program is integrated into our overall enterprise risk management program, and shares common methodologies, reporting channels and governance processes that apply across the enterprise risk management program to other legal, compliance, strategic, operational, and financial risk areas. 31 Table of Contents Key elements of our cybersecurity risk management program include but are not limited to: risk assessments designed to help identify material cybersecurity risks to our critical systems, information, and digital assets; a security team principally responsible for managing (1) our cybersecurity risk assessment processes, (2) our security controls, and (3) our response to cybersecurity incidents; the use of external service providers, where appropriate, to assess, test or otherwise assist with aspects of our security processes; cybersecurity awareness training of our employees, incident response personnel, senior management and our Board of Directors; a cybersecurity incident response plan that includes procedures for responding to cybersecurity incidents; and a third-party risk management process for service providers, suppliers, and vendors, based on their critically and risk profile. We have not identified risks from known cybersecurity threats, including as a result of any prior cybersecurity incidents, that have materially affected us, including our operations, business strategy, results of operations, or financial condition. We face certain ongoing risks from cybersecurity threats that, if realized, are reasonably likely to materially affect us, including our operations, business strategy, results of operations, or financial condition. See “Risk factors - We rely on our information technology systems, employees and certain suppliers and counterparties, and certain failures or disruptions in those systems or chains could materially adversely affect our operations.” Cybersecurity Governance Our Board considers cybersecurity risk as part of its risk oversight function and has delegated to the Information Technology Committee (the “IT Committee”) oversight of cybersecurity and other information technology risks, which includes, among others things: oversight of IT and cybersecurity related risks with regard to the Company s IT platforms and investments; advising and making recommendations to the Board regarding the state of the Company s cybersecurity preparedness, including review of the threat landscape facing the Company; and monitoring and evaluating the effectiveness of IT security and cybersecurity protocols within the Company, including disaster recover capabilities. The IT Committee receives periodic reports from management on our cybersecurity risks. In addition, management updates the IT Committee, as necessary, regarding any significant cybersecurity incidents. Board members receive presentations on cybersecurity topics. For example, February 2024, the full Board held a cybersecurity tabletop exercise to help prepare to respond to a cyberattack or other security incident. Our management team, including our Chief Information Security Officer, is responsible for assessing and managing our material risks from cybersecurity threats. The team has primary responsibility for our overall cybersecurity risk management program and supervises both our internal cybersecurity personnel and our retained external cybersecurity consultants. Our Chief Information Security Officer experience includes approximately 17 years in different information security roles, including recent roles as Chief Information Security Officer of Unum and Deputy Chief Information Security Officer of MasterCard. Our management team supervises efforts to prevent, detect, mitigate, and remediate cybersecurity risks and incidents through various means, which may include briefings from internal security personnel; threat intelligence and other information obtained from governmental, public or private sources, including external consultants engaged by us; and alerts and reports produced by security tools deployed in the IT environment.


Company Information

NameEVERTEC, Inc.
CIK0001559865
SIC DescriptionServices-Computer Processing & Data Preparation
TickerEVTC - NYSE
Website
CategoryLarge accelerated filer
Fiscal Year EndDecember 30