P3 Health Partners Inc. 10-K Cybersecurity GRC - 2024-03-28

Page last updated on April 11, 2024

P3 Health Partners Inc. reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-03-28 16:25:17 EDT.

Filings

10-K filed on 2024-03-28

P3 Health Partners Inc. filed an 10-K at 2024-03-28 16:25:17 EDT
Accession Number: 0001628280-24-013625

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

Item 1C. Cybersecurity. Cybersecurity Risk Management and Strategy We have developed and implemented a cybersecurity risk management program intended to protect the confidentiality, integrity, and availability of our critical systems and information. Our cybersecurity risk management program includes a cybersecurity incident response plan. We design and assess our program based on the HITRUST Common Security Framework. This does not imply that we meet any particular technical standards, specifications, or requirements, only that we use the HITRUST Common Security Framework as a guide to help us identify, assess, and manage cybersecurity risks relevant to our business. P3 Health Partners Inc. | 2023 Form 10-K | 49 Table of Contents Our cybersecurity risk management program is integrated into our overall enterprise risk management program, and shares common methodologies, reporting channels and governance processes that apply across the enterprise risk management program to other legal, compliance, strategic, operational, and financial risk areas. Our cybersecurity risk management program includes: risk assessments designed to help identify material cybersecurity risks to our critical systems, information, products, services, and our broader enterprise IT environment a security team principally responsible for managing (1) our cybersecurity risk assessment processes, (2) our security controls, and (3) our response to cybersecurity incidents the use of external service providers, where appropriate, to assess, test or otherwise assist with aspects of our security controls cybersecurity awareness training of our employees, incident response personnel, and senior management a cybersecurity incident response plan that includes procedures for responding to cybersecurity incidents and a third-party risk management process for service providers, suppliers, and vendors that have access to our critical systems and information. We have not identified risks from known cybersecurity threats, including as a result of any prior cybersecurity incidents, that have materially affected us, including our operations, business strategy, results of operations, or financial condition. We face risks from cybersecurity threats that, if realized, are reasonably likely to materially affect us, including our operations, business strategy, results of operations, or financial condition. See the section titled Risk Factors Risks Related to Our Business and Industry Our business and operations would suffer in the event of information technology system failures, security breaches, cyberattacks or other deficiencies in cybersecurity. Cybersecurity Governance Our Board considers cybersecurity risk as part of its risk oversight function and has delegated to the Audit Committee (the Committee ) oversight of cybersecurity and other information technology risks. The Committee oversees management s implementation of our cybersecurity risk management program. The Committee receives periodic reports from management on our cybersecurity risks. In addition, management updates the Committee, as necessary, regarding any material cybersecurity incidents, as well as any incidents with lesser impact potential. The Committee reports to the full Board regarding its activities, including those related to cybersecurity. The full Board also receives briefings from management on our cyber risk management program. Board members receive presentations on cybersecurity topics from our Senior Vice President of Technology and Director of Information Systems Security or other internal security staff or external experts as part of the Board s continuing education on topics that impact public companies. Our management team, including, but not limited to, our Senior Vice President of Technology, Director of Information Systems Security, and Director of Information Systems Governance Risk and Compliance, is responsible for assessing and managing our material risks from cybersecurity threats. The team has primary responsibility for our overall cybersecurity risk management program and supervises both our internal cybersecurity personnel and our retained external cybersecurity consultants. Our management team s experience spans over 20 years in all aspects of information technology including cybersecurity, IT operations (infrastructure engineering and architecture design), and IT governance audit compliance across industries such as energy, healthcare, pharmaceuticals, and finance. Our management team supervises efforts to prevent, detect, mitigate, and remediate cybersecurity risks and incidents through various means, which may include briefings from internal security personnel threat intelligence and other information obtained from governmental, public or private sources, including external consultants engaged by us and alerts and reports produced by security tools deployed in the IT environment. P3 Health Partners Inc. | 2023 Form 10-K | 50 Table of Contents


Company Information

NameP3 Health Partners Inc.
CIK0001832511
SIC DescriptionServices-Health Services
TickerPIII - NasdaqPIIIW - Nasdaq
Website
Category
Emerging growth company
Fiscal Year EndDecember 30