Neumora Therapeutics, Inc. 10-K Cybersecurity GRC - 2024-03-07

Page last updated on April 11, 2024

Neumora Therapeutics, Inc. reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-03-07 16:05:46 EST.

Filings

10-K filed on 2024-03-07

Neumora Therapeutics, Inc. filed an 10-K at 2024-03-07 16:05:46 EST
Accession Number: 0000950170-24-027927

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

ITEM 1C. Cybersecurity. Management of Cybersecurity Risks and Cybersecurity Strategy We have developed and implemented a cybersecurity program intended to protect the confidentiality, integrity, and availability of our critical systems and information. Our cybersecurity program includes a cybersecurity incident response plan. We design and assess our program based on the National Institute of Standards and Technology Cybersecurity Framework (NIST CSF). This does not imply that we meet any particular technical standards, specifications, or requirements, only that we use the NIST CSF as a guide to help us identify, assess, and manage cybersecurity risks relevant to our business. Our cybersecurity program shares common methodologies, reporting channels and governance processes as the risk management programs of other departments within our company, including the legal, compliance, strategic, operational, and financial departments. Our cybersecurity program includes: risk assessments designed to help identify material cybersecurity risks to our critical systems, information, products, services, and our broader enterprise information technology environment; a security team principally responsible for managing (i) our cybersecurity risk assessment processes, (ii) our security controls, and (iii) our response to cybersecurity incidents; the use of external service providers, where appropriate, to assess, test or otherwise assist with aspects of our security controls; cybersecurity awareness training of our employees, incident response personnel, and senior management; a cybersecurity incident response plan that includes procedures for responding to cybersecurity incidents; and ad hoc internal review of the cybersecurity practices of service providers, suppliers, and vendors who have access to our critical systems and information. We have not identified risks from known cybersecurity threats, including as a result of any prior cybersecurity incidents, that have materially affected or are reasonably likely to materially affect us, including our operations, business strategy, results of operations, or financial condition. For more information, see the section titled Risk Factor Our information technology systems, or those used by our third party research institution collaborators, CROs, CDMOs, or other contractors or consultants, may fail or suffer cyberattacks or security breaches. Cybersecurity Governance Our Board considers cybersecurity risk as part of its risk oversight function and has delegated to the Audit Committee (the Committee ) oversight of cybersecurity and other information technology risks. The Committee oversees management s implementation of our cybersecurity program. The Committee receives annual reports from management on our cybersecurity risks. In addition, management updates the Committee, as necessary, regarding any material cybersecurity incidents, as well as any incidents with lesser impact potential. The Committee reports to the full Board regarding its activities, including those related to cybersecurity. The full Board also receives briefings from management on our cybersecurity program. Board members receive presentations on cybersecurity topics from our Director of Infrastructure and Cybersecurity, internal security staff or external experts as part of the Board s continuing education on topics that impact public companies. Our management team, including our Director of Infrastructure and Cybersecurity, Senior Vice President of Business Technology, and Chief Operating Officer, is responsible for assessing and managing our material risks from cybersecurity threats. The team has primary responsibility for our overall cybersecurity program and supervises both our internal cybersecurity personnel and our retained external cybersecurity consultants. Our management team s experience includes demonstrated expertise in cybersecurity, life sciences, and security industry certifications such as CISM and CISSP. 83 Table of Contents Our management team supervises efforts to prevent, detect, mitigate, and remediate cybersecurity risks and incidents through various means, which may include briefings from internal security personnel; threat intelligence and other information obtained from governmental, public or private sources, including external consultants engaged by us; and alerts and reports produced by security tools deployed in the information technology environment.


Company Information

NameNeumora Therapeutics, Inc.
CIK0001885522
SIC DescriptionBiological Products, (No Diagnostic Substances)
TickerNMRA - Nasdaq
Website
Category
Emerging growth company
Fiscal Year EndDecember 30