Techpoint, Inc. 10-K Cybersecurity GRC - 2024-03-15

Page last updated on April 11, 2024

Techpoint, Inc. reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-03-15 14:00:34 EDT.

Filings

10-K filed on 2024-03-15

Techpoint, Inc. filed an 10-K at 2024-03-15 14:00:34 EDT
Accession Number: 0000950170-24-032070

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

Item 1C. C y bersecurity We maintain a cybersecurity program that is reasonably designed to protect our information, and our customers information, from cybersecurity threats against us, our third-party vendors, and services providers, that may result in a material adverse effect on the confidentiality, integrity, and availability of our information systems. Governance Management Our Technology Team is responsible for the implementation, monitoring, and maintenance of cybersecurity and data protection practices across the Company. The Technology Team includes members who have experience in network security, server integration and data protection. In conjunction with a cross-functional team, our Technology Team regularly reviews risk management measures implemented by the Company to identify and mitigate data protection and cybersecurity risks. In addition to our internal cybersecurity capabilities, we also regularly engage consultants and other third parties to assist with assessing, identifying, and managing cybersecurity risks and to participate in tabletop and other training exercises. The Technology Team monitors and is informed about cybersecurity incidents through firewalls that are triggered in our information technology systems. Board of Directors Our board of directors, in coordination with the audit committee of our board of directors, oversees the Company s enterprise risk management process, including the management of risks arising from cybersecurity threats. Our audit committee regularly receives reports and presentations from the Technology Team regarding cybersecurity. The Technology Team also reports to our board of directors at least annually on cybersecurity matters. We plan to establish protocols by which certain cybersecurity incidents that meet established reporting thresholds are escalated within the Company and, where appropriate, are reported to our board of directors and/or our audit committee. Risk Management and Strategy We employ a defense-in-depth approach with systems and processes designed to oversee, identify, and reduce the potential impact of a security incident against us or a third-party vendor or service provider. These include but are not limited to: multi-factor authentication, Endpoint, email, immutable backups, third party risk assessments, and other applicable controls. Incident Response We have adopted a Cybersecurity Incident Response Plan (the IRP ) that applies in the event of a cybersecurity incident that provides a standardized framework for responding to cybersecurity incidents. The IRP is expected to be integrated into our overall risk management system and applies to all Company personnel (including third-party contractors, vendors and partners) that perform functions or services require access to secure Company information, and to all devices and network services that are owned or managed by the Company. As of the date of this report, we are not aware of any material risks from cybersecurity threats and have materially affected or could materially affect us, including our business strategy, results of operations, or financial condition.


Company Information

NameTechpoint, Inc.
CIK0001556898
SIC DescriptionSemiconductors & Related Devices
TickerTHPTF - OTC
Website
CategoryNon-accelerated filer
Smaller reporting company
Fiscal Year EndDecember 30