RDE, Inc. 10-K Cybersecurity GRC - 2024-04-09

Page last updated on April 11, 2024

RDE, Inc. reported their cybersecurity risk management and governance process in a yearly 10-K filed on 2024-04-09 17:21:37 EDT.

Filings

10-K filed on 2024-04-09

RDE, Inc. filed an 10-K at 2024-04-09 17:21:37 EDT
Accession Number: 0001493152-24-014101

Note: filing items unformatted. Drop us a note with the above URL to help us prioritize formatting it!

Item 1C. Cybersecurity.

ITEM 1C. CYBERSECURITY We use, store and process data for and about our customers, employees, partners and suppliers. We have implemented a cybersecurity risk management program that is designed to identify, assess, and mitigate risks from cybersecurity threats to this data, our systems and business operations. Cyber Risk Management and Strategy Under the oversight of the Board of Directors and Audit Committee, we have implemented and maintain a risk management program that includes processes for the systematic identification, assessment, management, and treatment of cybersecurity risks. Our cybersecurity oversight and operational processes are integrated into our overall risk management processes, and cybersecurity is one of our designated risk categories. We use the National Institute of Standards and Technology Cybersecurity Framework to guide our approach, ensuring a structured and comprehensive strategy for managing cybersecurity risks. We implement a risk-based approach to the management of cyber threats, supported by cybersecurity technologies, including automated tools, designed to monitor, identify, and address cybersecurity risks. In support of this approach, our IT security team implements processes to assess, identify, and manage security risks to the company, including in the areas of security and compliance, application security, infrastructure security and data privacy. This process includes regular compliance and critical system access reviews. In addition, we conduct application security assessments, vulnerability management, penetration testing, security audits and ongoing risk assessments as part of our risk management process. We also maintain an incident response plan to guide our processes in the event of an incident. We also have a process to require corporate employees to undertake cybersecurity training and compliance programs annually. 27 We utilize third parties and consultants to assist in the identification and assessment of risks, including to support tabletop exercises and to conduct security testing. Further, we have processes in place to evaluate potential risks from cybersecurity threats associated with our use of third-party service providers that will have access to Company data, including a review process for such providers cybersecurity practices, risk assessments, contractual requirement and system monitoring. We continue to evaluate and enhance our systems, controls, and processes where possible, including in response to actual or perceived threats specific to us or experienced by other companies. Although risks from cybersecurity threats have to date not materially affected us, our business strategy, results of operations or financial condition, we have, from time to time, experienced threats to and breaches of our and our third-party vendors data and systems. For more information, please see Item 1A. Risk Factors, the section titled Risk Factors Risks Related to Our Company and Our Business We are subject to cyber security risks and risks of data loss or other security breaches. Risk Management Oversight and Governance Our Board of Directors has oversight of our cybersecurity program and has delegated the quarterly assessments and management of cybersecurity risks to the Audit Committee. Our IT Manager and our IT Administrator oversee our information security program and lead our information security team. Our IT Manager has primary responsibility for assessing and managing our cybersecurity threat management program, informed by over ten years of experience leading cross-functional organizations in the development and operation of large-scale systems. Our IT Manager reports quarterly to the Audit Committee of the Board of Directors on the information security program and related cyber risks and provides an annual update to the Board of Directors on the Company s overall risk management strategy, which includes addressing cybersecurity risks. Any cybersecurity incidents at the Company are reported to the Audit Committee by the IT Manager.


Company Information

NameRDE, Inc.
CIK0001760233
SIC DescriptionRetail-Catalog & Mail-Order Houses
TickerRSTN - OTC
Website
Category
Emerging growth company
Fiscal Year EndDecember 30