MACROGENICS INC 10-K Cybersecurity GRC - 2024-03-07

Page last updated on April 11, 2024

MACROGENICS INC reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-03-07 16:03:40 EST.

Filings

10-K filed on 2024-03-07

MACROGENICS INC filed an 10-K at 2024-03-07 16:03:40 EST
Accession Number: 0001125345-24-000060

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

Item 1C Cybersecurity
ITEM 1C. CYBERSECURITY Risk management and strategy We have implemented and maintain various information security processes designed to identify, assess, and manage material risks from cybersecurity threats to our critical computer networks, third party hosted services, communications systems, hardware and software, and our critical data, including intellectual property, confidential information that is proprietary, strategic or competitive in nature, and clinical trial data (Information Systems and Data). Our information security function, which is led by our Executive Director of Information Technology, with support from our Senior Information Security Manager, our legal team, a management-level Technology Steering Committee, and the Audit Committee of the Board, helps identify, assess, and manage the Company s cybersecurity threats and risks. We identify and assess cybersecurity risks by monitoring and evaluating our threat environment using various methods including, for example using automated tools, subscribing to reports and services that identify cybersecurity threats, evaluating threats reported to us, evaluating our and our industry s risk profile, analyzing reports of threats and actors, audits, conducting vulnerability assessments, and conducting tabletop incident response exercises. Depending on the environment and system, we implement and maintain various technical, physical, and organizational measures, processes, and policies designed to manage and mitigate material risks from cybersecurity threats to our Information Systems and Data, including: an incident response plan and procedures, incident detection and response playbook, business continuity plans, encryption of certain data, network security controls, identity management and access controls, physical security controls, 24/7 systems monitoring, vendor risk management processes, employee cybersecurity and privacy training, penetration testing, cybersecurity insurance, and dedicated cybersecurity staff. Our assessment and management of material risks from cybersecurity threats are integrated into our overall risk management processes. For example, (1) cybersecurity risk is addressed as a component of our enterprise risk management program and identified in our risk register; (2) the information security function works with management to prioritize our risk management processes and mitigate cybersecurity threats that are more likely to lead to a material impact to our business; (3) our Technology Steering Committee evaluates material risks from cybersecurity threats against our overall business objectives and reports to the Audit Committee of the board of directors, which evaluates our overall enterprise risk. We use third-party service providers to assist us to identify, assess, and manage material risks from cybersecurity threats, including professional services firms, cybersecurity consultants, cybersecurity software providers, managed cybersecurity service providers, penetration testing firms, and dark web monitoring services. We use third-party service providers to perform a variety of functions throughout our business, such as application providers, hosting companies, contract research organizations, distributors, and supply chain management resources. We have vendor management processes to manage cybersecurity risks associated with our use of certain of these providers, such as reviewing security questionnaires, reviewing the vendor s written security program, conducting risk assessments for certain vendors, arranging security assessment calls with the vendor s security personnel, reviewing security assessments, or imposing contractual obligations on the vendor. Depending on the nature of the services provided, the sensitivity of the Information Systems and Data at issue, and the identity of the provider, our vendor management process may involve different levels of assessment designed to help identify and mitigate cybersecurity risks associated with a provider. For a description of the risks from cybersecurity threats that may materially affect the Company and how they may do so, see our risk factors under Part 1. Item 1A. Risk Factors in this Annual Report on Form 10-K. Governance Our board of directors addresses the Company s cybersecurity risk management as part of its general oversight function. The board of directors Audit Committee and management s Technology Steering Committee are responsible for overseeing the Company s cybersecurity risk management processes, including oversight and mitigation of risks from cybersecurity threats. Our cybersecurity risk assessment and management processes are implemented and maintained by certain Company management, including our Executive Director, Information Technology, who has fourteen years of information security experience and holds a Certified Information Systems Security Professional (CISSP) certification. Our Senior Information Security Manager holds CISSP certification, an MSc. in Information Security, and has over 20 years government and industry cybersecurity experience. 54 Company management is responsible for hiring appropriate personnel, helping to integrate cybersecurity risk considerations into the Company s overall risk management strategy, and communicating key priorities to relevant personnel. Company management is also responsible for approving budgets, helping prepare for cybersecurity incidents, approving cybersecurity processes, and reviewing security assessments and other security-related reports. Our cybersecurity incident response processes are designed to escalate certain cybersecurity incidents to members of management depending on the circumstances and incident severity, including our Executive Director Information Technology who works with the Company s incident response team to help the Company mitigate and remediate cybersecurity incidents. In addition, the Company s incident response process includes reporting to the audit and technology steering committees of the board of directors for certain cybersecurity incidents. The board of directors Audit Committee receives periodic reports from our Executive Director Information Technolog concerning the Company s significant cybersecurity threats and risk and the processes the Company has implemented to address them. The board of directors also receives regular reports, summaries or presentations related to cybersecurity threats, risk, and mitigation.


Company Information

NameMACROGENICS INC
CIK0001125345
SIC DescriptionPharmaceutical Preparations
TickerMGNX - Nasdaq
Website
CategoryNon-accelerated filer
Smaller reporting company
Fiscal Year EndDecember 30