POTBELLY CORP 10-K Cybersecurity GRC - 2024-03-08

Page last updated on April 11, 2024

POTBELLY CORP reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-03-08 13:35:43 EST.

Filings

10-K filed on 2024-03-08

POTBELLY CORP filed an 10-K at 2024-03-08 13:35:43 EST
Accession Number: 0001195734-24-000022

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

ITEM 1C. CYBERSECURITY We recognize the critical importance of maintaining the trust and confidence of our customers, franchisees and employees. Consequently, our cybersecurity policies, standards, processes and practices are contained within our Corporate Security Policy. Our cybersecurity policies, standards, processes and practices are fully integrated into the Company’s enterprise risk management program. We utilize multiple information systems, including accounting software, customer relationship management solutions, our mobile app, online ordering platforms, point-of-sale software and data warehouse. In the ordinary course of business, we collect, and our franchisees may collect confidential information. To protect the information that we gather and the availability of our IT systems from cybersecurity threats, we have an ongoing cybersecurity risk mitigation program, which includes maintaining up-to-date detection, prevention and monitoring systems and contracting with outside cybersecurity firms to provide constant monitoring of our systems. A cybersecurity threat is any potential unauthorized occurrence on or conducted through our information systems or the information systems of a third party that we utilize in our business which may result in adverse effects on the confidentiality, integrity or availability of our information systems or any information residing therein. Our cybersecurity policies, standards, processes and practices are based on the Center for Internet Security Critical Security Controls and include the following components: Collaborative Approach: We have implemented a comprehensive, cross-functional approach to identifying, preventing and mitigating cybersecurity threats and incidents, while also implementing controls and procedures that provide for the prompt escalation of certain cybersecurity incidents so that decisions regarding the public disclosure and reporting of such incidents can be made by management in a timely manner. Deployment of Technical Safeguards: We deploy technical safeguards that are designed to protect our information systems from cybersecurity threats, including firewalls, intrusion prevention and detection systems, anti-malware functionality and access controls, which are evaluated and improved through vulnerability assessments and cybersecurity threat intelligence. We identify and address information 31 security risks by employing a defense-in-depth methodology that provides multiple, redundant defensive measures in case of security control fails or a vulnerability is exploited. Development and Periodic Testing of Incident Response and Recovery Planning: We have developed and maintain comprehensive incident response and recovery plans that address our response to a cybersecurity threat, and such plans are tested and evaluated on a regular basis. Our periodic testing of these plans include a wide range of activities, such as audits, assessments, tabletop exercises, threat modeling, vulnerability testing and other exercises focused on evaluating the effectiveness of our cybersecurity measures and planning. We engage third parties to perform assessments on our cybersecurity measures, including information security maturity assessments, internal audits and independent reviews of our information security control environment and operating effectiveness. The results of such assessments, audits and reviews are reported to the Audit Committee, and we adjust our cybersecurity policies, standards, processes and practices as necessary based on the information provided by these assessments, audits and reviews. Outside Consultants: The Company engages various outside consultants, including contractors, assessors, auditors, outside attorneys and other third parties, to, among other things, externally audit our systems against top information security standards, including controls for Payment Card Industry Data Security Standard (PCI DSS) and conduct regular testing of our networks and systems to identify vulnerabilities. Third-Party Risk Management: We maintain a comprehensive, risk-based approach to identifying and overseeing cybersecurity risks presented by third parties, including service providers, franchisees and other external users of our systems, as well as the systems of third parties that could adversely impact our business in the event of a cybersecurity incident affecting those third-party systems. We conduct due diligence of third-party vendors that we engage. Implementation of Regular and Mandatory Employee Training and Awareness Programs: We provide regular, mandatory training for personnel regarding cybersecurity threats as a means to equip our personnel with effective tools to address cybersecurity threats, and to communicate our evolving information security policies, standards, processes and practices. As of the date of this report, we are not aware of any material risks from cybersecurity threats, including as a result of any previous cybersecurity incidents, that have materially affected us, or that are reasonably likely to affect us, including our business strategy, results of operations or financial condition. Governance The Board has delegated to the Audit Committee the responsibility for monitoring and overseeing the Company s cybersecurity and other information technology risks, controls, strategies and procedures. The Audit Committee receives timely information regarding any cybersecurity incident that meets established reporting thresholds, as well as ongoing updates regarding any such incident until it has been addressed. On a quarterly basis, the Audit Committee discusses our approach to cybersecurity risk management with our Chief Information Officer ( CIO ). The Audit Committee makes regular reports to the full Board regarding our information technology risks. Each member of our Audit Committee is experienced in the area of information security, either as a result of their professional history, their current responsibilities in overseeing processes and controls in this area at the Company, or both. The Audit Committee may discuss such processes and controls with our internal accounting and security teams and independent registered public accounting firm. Our CIO manages our Cyber Security Program, including the management of risks arising from cybersecurity threats. Our management receives quarterly, and more frequently, if necessary, presentations and reports on cybersecurity risks, which address a wide range of topics including recent developments, evolving standards, vulnerability assessments, third-party and independent reviews, the threat environment, technological trends and information security considerations arising with respect to our peers and third parties. Our CIO works, in coordination with our senior management, to implement new programs, as needed, and to oversee our current programs which are designed to protect our information systems from cybersecurity threats and to promptly respond to any cybersecurity incidents in accordance with our incident response and recovery plans. Our CIO monitors the prevention, detection, mitigation and remediation of cybersecurity threats and incidents in real time, and report such threats and incidents to the Audit Committee when appropriate. Our CIO has served in various roles in information technology and information security for over 20 years, including serving in senior leadership roles overseeing information technology systems, including previous service at a company in our industry. Our CIO serves on the board of directors of the Chicago chapter of the Society for Information Management where he has the opportunity to interact with senior IT leaders throughout the technology and business fields, including in the industry, government and academic sectors. 32


Company Information

NamePOTBELLY CORP
CIK0001195734
SIC DescriptionRetail-Eating Places
TickerPBPB - Nasdaq
Website
CategoryAccelerated filer
Smaller reporting company
Fiscal Year EndDecember 30