Senseonics Holdings, Inc. 10-K Cybersecurity GRC - 2024-02-29

Page last updated on April 11, 2024

Senseonics Holdings, Inc. reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-02-29 18:24:21 EST.

Filings

10-K filed on 2024-02-29

Senseonics Holdings, Inc. filed an 10-K at 2024-02-29 18:24:21 EST
Accession Number: 0001558370-24-002218

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

Item 1C. Cybersecurity Risk management and strategy We have implemented and maintain various information security processes designed to identify, assess and manage material risks from cybersecurity threats to our critical computer networks, third party hosted services, communications systems, hardware and software, and our critical data, including intellectual property, and confidential information that is proprietary, strategic or competitive in nature (collectively, Information Systems and Data ). Our information security function is led by our head of IT and supported by our executive team (specifically, our CEO, COO, and CFO), our engineering department, and third-party service providers, and helps identify, assess and manage the Company s cybersecurity threats and risks. This group identifies and assesess risks from cybersecurity threats by monitoring and evaluating our threat environment using various methods including, for example: manual and automated tools, conducting scans of the threat environment, subscribing to reports and services that identify cybersecurity threats, analyzing reports of threats and actors and evaluating threats reported to us, external audits, third party testing and vulnerability assessments, and tabletop incident response exercises. Depending on the environment, we implement and maintain various technical, physical, and organizational measures, processes, standards and policies designed to manage and mitigate material risks from cybersecurity threats to our Information Systems and Data, including, for example: incident detection and response processes; disaster recovery plan; encryption of certain data; network security controls; segregation of certain data; access and physical security controls; assess management; tracking, and disposal; systems monitoring; a vendor risk amangmeent program; employee training; penetration testing by third parties; and maintaining cybersecurity insurance. Our assessment and management of material risks from cybersecurity threats are integrated into the Company s overall risk management processes. For example our executive team evaluates material risks from cybersecurity threats 68 against our overall business objectives and reports to the audit committee of the board of directors, which evaluates our overall enterprise risk. We use third-party service providers to assist us from time to time to identify, assess, and manage material risks from cybersecurity threats, including for example professional services firms, managed cybersecurity services providers, penetration testing firms, dark web monitoring services and cybersecurity software providers. We use third-party service providers to perform a variety of functions throughout our business, such as application providers, hosting companies, contract manufacturers and distributors. We have vendor management processes designed to manage cybersecurity risks associated with our use of certain of these providers. The processes in place include a risk assessment for certain vendors and the imposition of certain contractual obligations related to cybersecurity on certain providers. Depending on the nature of the services provided, the sensitivity of the Information Systems and Data at issue, and the identity of the provider, our vendor management processes may involve different levels of assessment designed to help identify cybersecurity risks associated with these providers. For a description of the risks from cybersecurity threats that may materially affect the Company and how they may do so, see our risk factors under Part 1. Item 1A. Risk Factors in this Annual Report on Form 10-K, including the risk factor entitled If our information technology systems or those third parties upon which we rely or our data, are or were compromised, we could experience adverse consequences resulting from such compromise, including but not limited to regulatory investigations or actions; litigation; fines and penalties; disruptions of our business operations; reputational harm; loss of revenue or profits; loss of customers or sales; and other adverse consequences. Governance Our board of directors addresses the Company s cybersecurity risk management as part of its general oversight function. The board of directors audit committee is responsible for overseeing the Company s cybersecurity risk management processes, including oversight and mitigation of risks from cybersecurity threats. Our cybersecurity risk assessment and management processes are implemented and maintained by certain Company management, including our executive team and head of IT who has over twenty-five years of IT management experience. Management is responsible for hiring appropriate personnel and the head of IT is responsible for communicating key priorities to relevant personnel. The executive team works with the head of IT to help prepare for cybersecurity incidents, approve cybersecurity processes, and review security assessments and other security-related reports. Our cybersecurity incident response processes are designed to escalate certain cybersecurity incidents to members of management depending on the circumstances, including the executive team, legal and others. The executive team works with the head of IT and the Company s incident response team to help the Company mitigate and remediate cybersecurity incidents of which they are notified. In addition, the Company s incident response processes include reporting to the audit committee of the board of directors for certain cybersecurity incidents. The audit committee receives regular reports from the IT function concerning the Company s significant cybersecurity threats and risk and the processes the Company has implemented to address them. The audit committee also receives various reports, summaries or presentations related to cybersecurity threats, risk and mitigation.


Company Information

NameSenseonics Holdings, Inc.
CIK0001616543
SIC DescriptionIndustrial Instruments For Measurement, Display, and Control
TickerSENS - NYSE
Website
CategoryNon-accelerated filer
Smaller reporting company
Fiscal Year EndDecember 30