ECB Bancorp, Inc. /MD/ 10-K Cybersecurity GRC - 2024-03-29

Page last updated on April 11, 2024

ECB Bancorp, Inc. /MD/ reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-03-29 13:08:46 EDT.

Filings

10-K filed on 2024-03-29

ECB Bancorp, Inc. /MD/ filed an 10-K at 2024-03-29 13:08:46 EDT
Accession Number: 0000950170-24-038505

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

ITEM 1C. Cybersecurity Cybersecurity is a significant and integrated component of the Company s risk management strategy. As a financial services company, cyber threats are present and growing, and the potential exists for a cybersecurity incident to occur, which could disrupt business operations or compromise sensitive data. To date, the Company has not, to its knowledge, experienced an incident materially affecting or reasonably likely to materially affect the Company. To prepare and respond to incidents, the Company has implemented a multi-layered cybersecurity strategy, integrating people, technology, and processes. This includes employee training, the use of innovative technologies, and the implementation of policies and procedures in the areas of Information Security, Data Governance, Business Continuity and Disaster Recovery, Privacy, Third-Party Risk Management, and Incident Response. The Company engages third-party consultants and independent auditors to, among other things, conduct penetration tests and perform cybersecurity risk assessments and audits. The Information Technology ( IT ) Department of the Company is primarily responsible for identifying, assessing and managing material risks from cybersecurity threats. The Information Technology Department is managed by the Chief Information Officer (the CIO ) who reports directly to the Company s Chief Operating Officer and Chief Financial Officer. The CIO has more than 37 years of relevant experience both with the Company and with other organizations in the IT field. The CIO also oversees the Company s Information Security Program and manages a third-party consultant that is an expert in the Information Security field and acts as our Information Security Officer ( ISO ). The Information Security Program is governed by various information security and cybersecurity, systems development, change control, disaster recovery/business continuity and physical asset classification and control policies. The Information Security Program identifies data sources, threats and vulnerabilities and ensures awareness, accountability, and oversight for data protection throughout the Company and with trusted third parties to ensure that data is protected and able to be recovered in the event of a breach or failure (technical or other disaster). The IT Department conducts on-going technology and IT threat meetings to ensure the latest threats are addressed in addition to penetration, business continuity/ disaster recovery testing, and incident response plan testing. The CIO is a member of various management committees, chairs 33 the Company s management-level Information Technology and Information Security Committee ( IT/IS Committee ), and presents information security and cybersecurity updates on a monthly basis to the IT/IS Committee and periodically to the Board of Directors. The IT/IS Committee provides oversight, from a risk perspective, of information systems security. As referenced above, the CIO and ISO provide information security updates to the IT/IS Committee at each IT/IS Committee meeting. Additional information security training for the committee is provided through targeted training overseen by the ISO. In addition, as discussed below, the Company has implemented an Incident Response Plan to provide a structured and systematic incident response process for information security incidents that affect any of the information technology systems, network, or data of the Company. The Incident Response Plan is implemented and maintained by the CIO and ISO and is subject to annual review and approval by the Board of Directors. At least annually, the ISO coordinates tabletop testing events where senior management participate in a coordinated response exercise to disastrous scenarios that could happen to the Company. Cybersecurity metrics are reported to the IT/IS Committee on a monthly basis. The Board of Directors recognizes the importance of the Interagency Guidelines Establishing Standards for Safeguarding Customer Information and has incorporated those elements in its ongoing oversight of the Information Security Program. Risk Assessment. On a periodic basis, but not less than annually, the CIO and ISO, in conjunction with the IT/IS Committee, identifies and documents internal and external vulnerabilities that could result in unauthorized disclosure, misuse, alteration, or destruction of customer information or customer records. Based on the results of the risk assessment, the Company s Information Security Program may be revised to protect against any anticipated threats or hazards to the security or integrity of such information. The IT/IS Committee reviews changes to the program designed to monitor, measure, and respond to vulnerabilities identified. Response to Security Vulnerabilities. In response to identified risks, management may take certain steps to correct and respond to security vulnerabilities, which may include: Eliminating unwarranted risks by applying vendor-provided software fixes, commonly called patches. Ensuring that changes to security configurations are documented, approved, and tested. Ensuring that exploitable files and services are assessed and removed or disabled based upon known vulnerabilities and business needs. Updating vulnerability scanning and intrusion detection tools to identify known vulnerabilities and related unauthorized activities. Conducting subsequent penetration testing and vulnerability assessments, as warranted. Reviewing performance with service providers to ensure security maintenance and reporting responsibilities are operating according to contract provisions and that service providers provide notification of system security breaches that may affect the Company. Internal Controls, Audit, and Testing. Regular internal monitoring is integral to the Company s risk assessment process, which includes regular testing of internal key controls, systems, and procedures. In addition, independent third-party penetration testing to test the effectiveness of security controls and preparedness measures is conducted at least annually or more often, if warranted by the risk assessment or other external factors. Management determines the scope and objectives of the penetration analysis. Service Providers. Like many companies, the Company relies on third-party vendor solutions to support its operations. Many of these vendors, especially in the financial services industry, have access to sensitive and proprietary information. In order to mitigate the operational, informational and other risks associated with the use of vendors, the Company maintains a Third-Party Risk Management Program, which is implemented through a Third-Party Risk Management Policy and includes a detailed onboarding process and periodic reviews of vendors with access to sensitive 34 Company data. The Third-Party Risk Management Policy applies to any business arrangement between the Company and another individual or entity, by contract or otherwise, in compliance with the Interagency Guidance on Third-Party Relationships: Risk Management. The Third-Party Risk Management Program is audited as part of the Company s annual Internal Audit Risk Assessment. Employees and Training. Employees are the first line of defense against cybersecurity measures. Each employee is responsible for protecting Company and customer information. Employees are provided training at initial onboarding and thereafter regarding information security and cybersecurity-related policies and procedures applicable to their respective roles within the organization. In addition, employees are subjected to monthly simulated phishing assessments, designed to sharpen threat detection and reporting capabilities. In addition to training, employees are supported with solutions designed to identify, prevent, detect, respond to, and recover from incidents. Notable technologies include firewalls, intrusion detection systems, security automation and response capabilities, user behavior analytics, multi-factor authentication, data backups to immutable storage and business continuity applications. Notable services include 24/7 security monitoring and response, continuous vulnerability scanning, third-party monitoring, and threat intelligence. Board Reporting. At least annually, the CIO and ISO report to the Board, directly, the overall status of the Information Security Program and the Company s compliance with the Interagency Guidelines for Safeguarding Customer Information. Any material findings related to the risk assessment, risk management and control decisions, service provider arrangements, results of testing, security breaches or violations are discussed as are management s responses and any recommendations for program changes. Program Adjustments . The CIO and ISO monitor, evaluate, and adjust the Information Security Program considering any relevant changes in technology, the sensitivity of its customer information, internal or external threats to information, and changing business arrangements, such as mergers and acquisitions, alliances and joint ventures, outsourcing arrangements, and changes to customer information systems. Incident Response Plan . To ensure that information security incidents can be recovered from quickly and with the least impact to the Company and its customers, the Company maintains a structured and systematic incident response plan (the IRP ) for all information security incidents that affect any of the IT systems, network, or data of the Company, including the Company s data held, or IT services provided by third-party vendors or other service providers. The CIO and ISO are responsible for implementing and maintaining the IRP, which includes: a) Identifying the incident response team ( IRT ) and any appropriate sub-teams to address specific information security incidents, or categories of information security incidents. b) Coordinating IRT activities, including developing, maintaining, and following appropriate procedures to respond to and document identified information security incidents. c) Conducting post-incident reviews to gather feedback on information security incident response procedures and address any identified gaps in security measures. d) Providing training and conducting periodic exercises to promote employee and stakeholder preparedness and awareness of the IRP. e) Reviewing the IRP at least annually, or whenever there is a material change in the Company s business practices that may reasonably affect its cyber incident response procedures. 35


Company Information

NameECB Bancorp, Inc. /MD/
CIK0001914605
SIC DescriptionSavings Institutions, Not Federally Chartered
TickerECBK - Nasdaq
Website
Category
Emerging growth company
Fiscal Year EndDecember 30