NorthEast Community Bancorp, Inc./MD/ 10-K Cybersecurity GRC - 2024-03-28

Page last updated on April 11, 2024

NorthEast Community Bancorp, Inc./MD/ reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-03-28 17:15:32 EDT.

Filings

10-K filed on 2024-03-28

NorthEast Community Bancorp, Inc./MD/ filed an 10-K at 2024-03-28 17:15:32 EDT
Accession Number: 0001558370-24-004281

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

ITEM 1C. CYBERSECURITY Our information security program is managed by a dedicated Chief Information Officer, whose team is responsible for leading enterprise-wide cybersecurity strategy, policy, standards, architecture, and processes. The Chief 27 Table of Contents Information Officer provides periodic reports to our Board of Directors, as well as our Chief Executive Officer and other members of our senior management as appropriate. These reports include updates on the Company s cyber risks and threats, the status of projects to strengthen our information security systems, assessments of the information security program, and the emerging threat landscape. Our program is regularly evaluated by internal and external experts with the results of those reviews reported to senior management and the Board. We also actively engage with key vendors, industry participants, and intelligence and law enforcement communities as part of our continuing efforts to evaluate and enhance the effectiveness of our information security policies and procedures.


Company Information

NameNorthEast Community Bancorp, Inc./MD/
CIK0001847398
SIC DescriptionSavings Institutions, Not Federally Chartered
TickerNECB - Nasdaq
Website
Category
Emerging growth company
Fiscal Year EndDecember 30