KOHLS Corp 10-K Cybersecurity GRC - 2024-03-21

Page last updated on April 11, 2024

KOHLS Corp reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-03-21 16:10:37 EDT.

Filings

10-K filed on 2024-03-21

KOHLS Corp filed an 10-K at 2024-03-21 16:10:37 EDT
Accession Number: 0000950170-24-034691

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

Item 1C. Cybersecurity Cybersecurity Risk Management and Strategy We have developed and implemented a cybersecurity risk management program intended to protect the confidentiality, integrity, and availability of our critical systems and information. We designed and assess our program based on the National Institute of Standards and Technology Cybersecurity Framework (NIST CSF), International Organization for Standardization (ISO) 27001, and Payment Card Industry Data Security Standard (PCI DSS). This does not imply that we meet any particular technical standards, specifications, or requirements, only that we use these frameworks as a guide to help us identify, assess, and manage cybersecurity risks relevant to our business. 14 Table of Contents Our cybersecurity risk management program is integrated into our overall enterprise risk management program and shares common methodologies, reporting channels, and governance processes that apply across the enterprise risk management program to other legal, compliance, strategic, operational, and financial risk areas. Our cybersecurity risk management program includes: risk assessments designed to help identify material cybersecurity risks to our critical systems and information a security team principally responsible for managing (1) our cybersecurity risk assessment processes, (2) our security controls, and (3) our response to cybersecurity incidents the use of external service providers, where appropriate, to assess, test or otherwise assist with aspects of our security controls cybersecurity awareness training of our employees, including our incident response personnel a cybersecurity incident response plan that includes procedures for responding to cybersecurity incidents and a third-party risk management process for service providers, suppliers, and vendors who access our critical systems and data. We have not identified risks from known cybersecurity threats, including as a result of any prior cybersecurity incidents, that have materially affected us, including our operations, business strategy, results of operations, or financial condition. We face risks from cybersecurity threats that, if realized, are reasonably likely to materially affect us, including our operations, business strategy, results of operations, or financial condition. See “Risk Factors- Legal and Regulatory Risks”. Cybersecurity Governance Our Board considers cybersecurity risk as part of its risk oversight function and has delegated to its Audit Committee oversight of cybersecurity and other information technology risks. Our Audit Committee oversees management s implementation of our cybersecurity risk management program. Our Audit Committee receives regular reports from management on our cybersecurity risks, and our full Board receives a periodic update. In addition, management updates the Audit Committee, as necessary, regarding any material cybersecurity incidents, as well as significant incidents. Our Audit Committee reports to the full Board regarding its activities, including those related to cybersecurity. Board members receive presentations on cybersecurity topics from our Chief Technology Officer (CTO), Chief Risk and Compliance Officer (CRCO), and Chief Information Security Officer (CISO) or external experts as part of the Board s continuing education on topics that impact public companies. Our management team, including our CTO, CRCO, and CISO, has overall responsibility for assessing and managing our material risks from cybersecurity threats. The team has primary responsibility for our overall cybersecurity risk management program and supervises both our internal cybersecurity personnel and our retained external cybersecurity consultants. Our management team s experience includes over 25 years of technology and finance leadership experience across multiple industries for our CTO, over 30 years of experience in the Legal, Risk and Compliance disciplines for our CRCO, and over 20 years of cybersecurity leadership experience for our CISO. Our management team is informed about and monitors the prevention, detection, mitigation, and remediation of key cybersecurity risks and incidents through various means, which may include briefings from internal security personnel, threat intelligence and other information obtained from governmental, public or private sources, including external consultants engaged by us, and alerts and reports produced by security tools deployed in the information technology environment. 15 Table of Contents


Company Information

NameKOHLS Corp
CIK0000885639
SIC DescriptionRetail-Department Stores
TickerKSS - NYSE
Website
CategoryLarge accelerated filer
Fiscal Year EndJanuary 28