Stone Point Credit Corp 10-K Cybersecurity GRC - 2024-03-22

Page last updated on April 11, 2024

Stone Point Credit Corp reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-03-22 17:11:09 EDT.

Filings

10-K filed on 2024-03-22

Stone Point Credit Corp filed an 10-K at 2024-03-22 17:11:09 EDT
Accession Number: 0001410578-24-000282

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

Item 1C. Cybersecurity Cybersecurity The Company has processes in place to assess, identify, and manage material risks from cybersecurity threats. The Company s business is dependent on the communications and information systems of the Adviser and other third-party service providers. The Adviser manages the Company s day-to-day operations and has implemented a cybersecurity program that applies to the Company and its operations. Cybersecurity Program Overview The Adviser has instituted a cybersecurity program designed to identify, assess, and mitigate cyber risks applicable to the Company. The cyber risk management program involves risk assessments, implementation of security measures, and ongoing monitoring of systems and networks, including networks on which the Company relies. The Adviser actively monitors the current threat landscape in an effort to identify material risks arising from new and evolving cybersecurity threats, including material risks faced by the Company. The Company relies on the Adviser to engage external experts, including cybersecurity assessors, consultants, and auditors to evaluate cybersecurity measures and risk management processes, including those applicable to the Company. The Company relies on the Adviser s risk management program and processes, which include cyber risk assessments. 52 Table of Contents The Company depends on and engages various third parties, including suppliers, vendors, and service providers, to operate its business. The Company relies on the knowledge of information technology, legal and compliance personnel of the Adviser when identifying and overseeing risks from cybersecurity threats associated with our use of such entities. Board Oversight of Cybersecurity Risks The Board provides strategic oversight on cybersecurity matters, including risks associated with cybersecurity threats. The Board receives periodic updates from the Chief Compliance Officer and Director of IT regarding the overall state of the Adviser s cybersecurity program, information on the current threat landscape, and risks from cybersecurity threats and any cybersecurity incidents impacting the Company. Management s Role in Cybersecurity Risk Management The Adviser s management, including the Director of IT, are responsible for assessing and managing material risks from cybersecurity threats. The Director of IT reports into Stone Point s Risk and Compliance Committee on cyber matters. The Adviser s management possess relevant expertise in various disciplines that are key to effectively managing such risks, such as extensive experience in managing compliance risks in the financial sector, including those related to cybersecurity. The Director of IT has deep expertise in information technology and cybersecurity. The Adviser s management is informed about and monitors the prevention, detection, mitigation, and remediation of cybersecurity incidents impacting the Company, including through the receipt of notifications from service providers and reliance on communications with information technology, legal and compliance personnel of the Adviser. Assessment of Cybersecurity Risk The potential impact of risks from cybersecurity threats on the Company are assessed on an ongoing basis, and how such risks could materially affect the Company s business strategy, operational results, and financial condition are regularly evaluated as part of the Adviser s program. During the reporting period, the Company has not identified any risks from cybersecurity threats, including as a result of previous cybersecurity incidents, that the Company believes have materially affected, or are reasonably likely to materially affect, the Company, including its business strategy, operational results, and financial condition.


Company Information

NameStone Point Credit Corp
CIK0001825384
SIC Description
Ticker
Website
Category
Emerging growth company
Fiscal Year EndDecember 30