SlideShare a Scribd company logo
1 of 6
Cybersecurity Risks and the Board of Directors
By David A. Katz and Laura A. McIntosh
New York Law Journal
November 29, 2012
As boards of directors examine the risks that their companies face, corporate cybersecurity issues loom
large.1
Forty-eight percent of directors (and 55 percent of general counsel) cited data security as their top
concern in a recent study by Corporate Board Member/FTI Consulting.2
These numbers have roughly
doubled since 2008, when only a quarter of directors and general counsel cited data security as a major
concern.3
With revenues, intellectual property, business relationships and customer confidence potentially
at stake, directors should consider whether their companies and management teams are adequately
addressing the growing threat of cybersecurity in the new high-tech landscape.
Cybersecurity risk is a difficult and intimidating topic for corporate boards to consider. However, it is
important to keep in mind that cybersecurity risk is only one of many areas of risk that are overseen by
boards of directors and that, in most cases, the usual strategies and procedures for evaluating and
managing risk can apply. Directors are not expected to be experts in this area and are entitled to rely
upon management and outside experts for information and advice. Nonetheless, directors should request
that management reports to the board on the steps the company is taking to mitigate cyber threats, and
directors should consider whether the company is appropriately assessing its risks and devoting
adequate resources to the issue. The business judgment rule remains the standard for evaluating
decisions taken by a board in this area.
Significance of Cyber Crime
With high-profile cyberattacks against large commercial banks and other household-name companies and
organizations making headlines in recent months, directors have good reason to be concerned.
4
As noted
in the Corporate Board Member/FTI Consulting study, cyber risk is "invisible, ever-changing, and
pervasive—making it very difficult for boards to manage."5
The reputational and economic downsides for
companies can be very significant. Preet Bharara, U.S. Attorney for the Southern District of New York,
has observed:
If they are not aware and not prepared, companies can go from having a great reputation and all the
value associated with it, to having that reputation trashed completely overnight.6
Wachtell Lipton's David A. Katz Wachtell Lipton's Laura McIntosh
As to the financial stakes, the median annualized cost of cyber crime has been estimated at an average
$5.9 million per company,7
based on data from a 2011 study by the Ponemon Institute that found that the
cost of a cybersecurity breach ranged from $1.5 million to $36.5 million among the study's respondents.8
There is also some evidence that public companies that have been the target of cyber crime have
suffered a resulting drop in stock price.9
The Securities and Exchange Commission has outlined a list of
costs and consequences of cyber crime that includes remediation costs, increased cybersecurity
protection costs, lost revenues, litigation, and reputational damage.10
Most boards of directors recognize the importance of effectively managing cybersecurity risks, but there
may be room to improve the process. The Corporate Board Member/FTI Consulting study found that one-
third of the general counsel surveyed believe that their board is not effective at managing cyber risk.11
Only 42 percent of directors in that study said that their company has a formal, written crisis management
plan for dealing with a cyber attack, and yet 77 percent of directors and general counsel believe that their
company is prepared to detect a cyber breach—statistics that reveal a "disconnect between having
written plans and the perception of preparedness."12
Indeed, a 2012 governance survey by Carnegie
Mellon CyLab concluded that "boards are not actively addressing cyber risk management."13
Only 25
percent of the study's respondents (drawn from Forbes Global 2000 companies) review and approve top-
level policies on privacy and information technology risks on a regular basis, while 41 percent rarely or
never do so.14
These figures indicate a need for boards to be more proactive when it comes to overseeing
cybersecurity risk management.
Risk Management
The board of directors always sets the "tone at the top." The board should clearly communicate to senior
management its sense of the need to address cybersecurity issues and create a culture that views
cybersecurity as "a corporate social responsibility."15
As Howard A. Schmidt, the nation's first Cyber
Security Coordinator (appointed by President Obama in 2009), stated recently:
[W]hile there is a cost to doing more to improve cybersecurity, there is a bigger cost if we do not and that
cost is measured not only in dollars, but in national security and public safety.16
With this in mind, boards should foster an environment that respects the importance of cybersecurity,
including heightening awareness of security risks and encouraging the reporting of security incidents.
A recent panel discussion sponsored by the National Association of Corporate Directors cited the "IT
confidence gap" as a reason that directors may be intimidated by cybersecurity issues.17
The panel
pointed to several factors: the fact that most directors are in their sixties, meaning that they have spent
the majority of their careers in the pre-digital era; the highly technical jargon used by experts in the field;
and the complexity and fluidity of the technology itself. Though the technical nature of cybersecurity risks
may indeed be daunting to directors, they themselves are not expected to become experts in this area.
The former chief of the SEC's Office of Internet Enforcement remarked last year:
I do not believe it's realistic to expect board members to have anything but a high-level understanding of
the nature of cyber threats and how they impact the business of the corporation. Just as you need a good
accounting firm to give you financial expertise, from the board's perspective this field…requires you to tap
into… the necessary expertise and make sure your company is doing all it can to protect itself.18
As a general matter, common sense and business judgment must apply in this area as in any other. Many
of the same types of questions and approaches used by boards to address other categories of risk apply
here as well. For example, directors should be confident that they understand both the company's level of
exposure to cybersecurity risks and the programs in place to manage that risk.19
It is important for the
company's management to prioritize risks, recognizing what is the most sensitive and critical information,
where it is located, how it is protected, and the potential effects of a security breach.20
Directors should consider whether the company's exposure is being effectively managed, recognizing
that, as with any risk, it cannot be completely eliminated. Although there are many approaches that can
be utilized, directors may want to be briefed on the assignment of responsibilities for cybersecurity
management and receive reports from senior management regarding cybersecurity risks, cyber attacks
and cyber risk management programs. The board may wish to consider with management whether cyber
insurance policies are needed or, if they are already in place, if the existing coverage is adequate. The
board also may wish to review the company's annual budget for security risk management, including
funds needed to hire outside consultants, if appropriate. Finally, boards should understand management's
approach to the disclosure of any material cybersecurity-related risks or incidents, particularly in light of
the relevant SEC guidance discussed below.
One potential difference between cybersecurity crises and other corporate crises is that both internal and
external aspects of crisis management with respect to a cyber incident must begin within hours rather
than days, in order to be as effective as possible. Directors should expect management to be prepared to
respond very quickly to any cyber attack. As part of a preparedness plan, management should consider in
advance the circumstances under which it would be appropriate to notify law enforcement. U.S. Attorney
Bharara has encouraged companies to report cyber attacks promptly, hoping to overcome traditional
corporate reluctance to involve law enforcement:
People need to develop a culture of early disclosure and communication with law enforcement. The
quickest way to save a company—and to save massive damage to other people in a particular industry
and beyond—is for law enforcement to have the ability to get the bad guys. And that possibility will be
maximized if companies notify law enforcement right away.21
It is becoming more common for boards to have a separate risk committee in addition to the audit
committee, though this is often not necessary or appropriate. Board committee structure should be
determined based on a company's individual circumstances and, of course, any applicable laws and
regulations. Depending on the nature of the company, the size of its board and the expertise of the
directors, it might make sense to have a dedicated cybersecurity/technology committee. Unless the full
board performs both functions, it would be advisable to separate the task of developing cybersecurity
management programs from that of reviewing the controls and effectiveness of these programs.22
Depending on the needs of the company, it may be worthwhile for the nominating committee to consider
seeking one or more director candidates with some expertise in the area of cybersecurity and information
technology. Notwithstanding the delegation of oversight responsibilities to one or more board committees,
it is important to emphasize that the full board is responsible for risk management oversight generally,
regardless of the specific type of risk at issue.
Regulatory, Legislative Efforts
The SEC Division of Corporate Finance released guidance in October 2011 on the topic of cybersecurity
disclosure.23
Though the guidance is only general, it is the best available, as the SEC has yet to issue any
applicable rules or regulations. In its release, the SEC urges companies to "review, on an ongoing basis,
the adequacy of their disclosure relating to cybersecurity risks and cyber incidents."24
Public companies
are expected in certain cases to disclose cyber risks in advance of breaches and to disclose any material
cyber incidents. The guidance discourages boilerplate and reduces companies' discretion in determining
which cyberattacks are material. The release states that "disclosure that itself would compromise a
registrant's cybersecurity" need not be disclosed;25
however, companies frequently are reluctant to
disclose information about cyber incidents for other reasons as well. Disclosing a cyberattack can be
embarrassing and damaging for companies; it also can be difficult to draft the disclosure when a company
may not fully understand what has happened from a technical perspective. Moreover, after—and in
certain cases, perhaps even before—a company does experience and disclose a material cyberattack,
the company may need to add a risk factor to its Form 10-Q and Form 10-K on the topic.26
To date, the U.S. Congress has failed to pass legislation relating to cybersecurity. The Cybersecurity Act
of 2012 (SB 2105) was introduced in February 2012 and passed the House of Representatives but then
stalled in the Senate due to privacy concerns. Competing bills reportedly are moving through Congress.27
In August, it was reported that the White House is working on an executive order relating to
cybersecurity.28
Director Liability
The business judgment rule applies to the question of whether a board's failure to manage cybersecurity
risks can amount to a breach of fiduciary duty. There has been some suggestion by commentators that
boards could be held to a higher standard in this area because of the existence of widely accepted best
practices and standards in terms of cybersecurity and the existence of international standards released
by organizations such as the International Organization for Standardization (ISO)29
and the National
Institute of Standards and Technology (NIST),30
but we view this as unlikely. There is currently no reason
to believe that the protections of the business judgment rule will not continue to apply in the area of
cybersecurity to directors who fulfill their duty to act in good faith, with the loyalty and due care that are
always required.
The issue of cybersecurity risk is likely to grow in prominence as our society and economy become ever
more dependent on technology. Likewise, effective corporate management of cybersecurity is
increasingly important not only for a company's employees, customers, and business partners, but also
for society at large. As U.S. Cyber Security Coordinator Schmidt noted:
Until such time as cybersecurity becomes a regular board of directors' agenda item and measurable
progress [is] made consistent with International Information Security standards…, the potential for
disruption is real and serious and we all pay the price.31
David A. Katz is a partner at Wachtell, Lipton, Rosen & Katz. Laura A. McIntosh is a consulting attorney
for the firm. The views expressed are the authors' and do not necessarily represent the views of the
partners of Wachtell, Lipton, Rosen & Katz or the firm as a whole.
Endnotes:
1. "Cybersecurity" is defined in the relevant SEC guidance as "the body of technologies, processes and
practices designed to protect networks, systems, computers, programs and data from attack, damage or
unauthorized access." SEC 2011 CF Disclosure Guidance: Topic No. 2, Cybersecurity, Oct. 13, 2011
(Cybersecurity Release).
2. Corporate Board Member, "Legal Risks on the Radar," 2012 Law and the Boardroom Study, Aug 13,
2012, at 2.
3. Id.
4. See, e.g., Charles Keenan, "The Invisible Threat," Corporate Board Member, May 10, 2012.
5. Corporate Board Member, "Legal Risks on the Radar," 2012 Law and the Boardroom Study, Aug. 13,
2012, at 2.
6. Keenan, supra note 4.
7. Corporate Board Member, "Legal Risks on the Radar," 2012 Law and the Boardroom Study, Aug. 13,
2012, at 2.
8. See Keenan, supra note 4. The Ponemon Institute is a "Michigan-based consulting firm that conducts
research on privacy, data protection, and information security." Id.
9. See John Jorgensen, "The Statistics," InfraGard Tampa Bay, Nov. 2, 2012; Jody R. Westby, "How
Boards and Senior Executives Are Managing Cyber Risks," Governance of Enterprise Security: CyLab
2012 Report, Carnegie Mellon University CyLab, May 16, 2012, at 11.
10. Cybersecurity Release.
11. Corporate Board Member, "Legal Risks on the Radar," 2012 Law and the Boardroom Study, Aug 13,
2012, at 3.
12. Id.
13. See Westby, supra note 9, at 5.
14. Id. at 16.
15. Id. at 8.
16. Howard A. Schmidt, "Price of Inaction Will Be Onerous," www.nytimes.com/roomfordebate, Oct. 17,
2012 (updated Oct. 18, 2012).
17. "Cybersecurity and the Board," NACD Board Leadership Conference, Oct. 15, 2012, Slide 5.
18. Jamie Reeves, Interview with John Reed Stark, former chief of the SEC's Office of Internet
Enforcement, BoardMember.com, Nov. 7, 2011.
19. See "Risk Intelligent Governance in the Age of Cyber Threats," Risk Intelligence Series, No. 23,
Deloitte & Touche, 2012, at 3.
20. Some companies are highly vulnerable to damage from cybersecurity breaches because privacy and
security may be key elements of their products or services. The recent hacking of Stratfor, a private
intelligence firm, has been particularly embarrassing and devastating: WikiLeaks has begun to publish
large numbers of emails relating to sensitive projects being undertaken by Stratfor on behalf of its private
clients. Companies whose very business model depends upon cyber integrity should prioritize
cybersecurity accordingly.
21. See Keenan, supra note 4.
22. See Westby, supra, at 6.
23. Cybersecurity Release.
24. Id.
25. Id.
26. Amazon.com Inc. and Google Inc., for example, were asked by the SEC in 2012 to disclose recent
cyberattacks in their upcoming reports. Amazon.com asserted that the cyberattack experienced by its
subsidiary Zappos.com was not material and therefore not covered by the Cybersecurity Release;
nonetheless, Amazon.com agreed to revise the risk factors disclosure in its 2011 Form 10-K to contain a
reference to the security breach at Zappos.com. See Letter to William H. Thompson, Accounting Branch
Chief, Div. Corp. Fin., U.S. SEC, from Shelley Reynolds, VP, Worldwide Controller and Principal
Accounting Officer, Amazon.com Inc., May 3, 2012. Similarly, Google Inc. was asked by the SEC in May
to revise its risk factors disclosure in its next Form 10-Q to include a statement that it had, in the past,
experienced cyber attacks. The SEC noted that in 2010, Google Inc. had filed a Current Report on Form
8-K to disclose that it had been the subject of a cyber attack. See Letter to Barbara C. Jacobs and
Maryse Mills-Apenteng, Div. Corp. Fin., U.S. SEC, from David J. Segre, Wilson Sonsini Goodrich &
Rosati, on behalf of Google Inc., May 4, 2012.
27. "Corporate Attorneys, Directors Call Cybersecurity Top Issue for Business," FloridaTechOnline.com,
Oct. 16, 2012.
28. See Jennifer Martinez, "Rockefeller Calls on Obama To Issue Cybersecurity Executive Order,"
TheHill.com, Aug. 13, 2012.
29. See ISO 38500, described as "the international standard for corporate governance of information
technology." Westby, supra, at 12.
30. See Westby, supra note 9, at 11-12. With respect to corporate liability, the United States has ratified
the Council of Europe Convention on Cybercrime, which "holds companies civilly, administratively, or
criminally liable for cybercrimes that benefit the company and were made possible due to the lack of
supervision or control by someone in a senior management position, such as an officer or director." Id. at
12.
31. Schmidt, supra note 16.

More Related Content

What's hot

To Be Great Enterprise Risk Managers, CISOs Need to Be Great Collaborators
To Be Great Enterprise Risk Managers, CISOs Need to Be Great CollaboratorsTo Be Great Enterprise Risk Managers, CISOs Need to Be Great Collaborators
To Be Great Enterprise Risk Managers, CISOs Need to Be Great CollaboratorsElizabeth Dimit
 
Leveraging Board Governance for Cybersecurity
Leveraging Board Governance for CybersecurityLeveraging Board Governance for Cybersecurity
Leveraging Board Governance for CybersecurityShareDocView.com
 
NACD Directorship Article - Cyber July:Aug 2015 published
NACD Directorship Article - Cyber July:Aug 2015 publishedNACD Directorship Article - Cyber July:Aug 2015 published
NACD Directorship Article - Cyber July:Aug 2015 publishedPrista Corporation
 
Improving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & ExecutivesImproving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & ExecutivesTripwire
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementDaren Dunkel
 
Four mistakes to avoid when hiring your next security chief (print version ...
Four mistakes to avoid when hiring your next security chief (print version   ...Four mistakes to avoid when hiring your next security chief (print version   ...
Four mistakes to avoid when hiring your next security chief (print version ...Niren Thanky
 
The cyber-chasm: How the disconnect between the C-suite and security endanger...
The cyber-chasm: How the disconnect between the C-suite and security endanger...The cyber-chasm: How the disconnect between the C-suite and security endanger...
The cyber-chasm: How the disconnect between the C-suite and security endanger...The Economist Media Businesses
 
Cybersecurity & the Board of Directors
Cybersecurity & the Board of DirectorsCybersecurity & the Board of Directors
Cybersecurity & the Board of DirectorsAbdul-Hakeem Ajijola
 
Cybersecurity in the Boardroom
Cybersecurity in the BoardroomCybersecurity in the Boardroom
Cybersecurity in the BoardroomMarko Suswanto
 
Cover and CyberSecurity Essay
Cover and CyberSecurity EssayCover and CyberSecurity Essay
Cover and CyberSecurity EssayMichael Solomon
 
Protecting the brand—cyber-attacks and the reputation of the enterprise
Protecting the brand—cyber-attacks and the reputation of the enterprise Protecting the brand—cyber-attacks and the reputation of the enterprise
Protecting the brand—cyber-attacks and the reputation of the enterprise The Economist Media Businesses
 
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?Sarah Nirschl
 
Cybersecurity and The Board
Cybersecurity and The BoardCybersecurity and The Board
Cybersecurity and The BoardPaul Melson
 
Cybersecurity Goverence for Boards of Directors
Cybersecurity Goverence for Boards of DirectorsCybersecurity Goverence for Boards of Directors
Cybersecurity Goverence for Boards of DirectorsPaul Feldman
 

What's hot (19)

Finding a strategic voice
Finding a strategic voiceFinding a strategic voice
Finding a strategic voice
 
To Be Great Enterprise Risk Managers, CISOs Need to Be Great Collaborators
To Be Great Enterprise Risk Managers, CISOs Need to Be Great CollaboratorsTo Be Great Enterprise Risk Managers, CISOs Need to Be Great Collaborators
To Be Great Enterprise Risk Managers, CISOs Need to Be Great Collaborators
 
Leveraging Board Governance for Cybersecurity
Leveraging Board Governance for CybersecurityLeveraging Board Governance for Cybersecurity
Leveraging Board Governance for Cybersecurity
 
NACD Directorship Article - Cyber July:Aug 2015 published
NACD Directorship Article - Cyber July:Aug 2015 publishedNACD Directorship Article - Cyber July:Aug 2015 published
NACD Directorship Article - Cyber July:Aug 2015 published
 
In the news
In the newsIn the news
In the news
 
Improving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & ExecutivesImproving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & Executives
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk Management
 
Four mistakes to avoid when hiring your next security chief (print version ...
Four mistakes to avoid when hiring your next security chief (print version   ...Four mistakes to avoid when hiring your next security chief (print version   ...
Four mistakes to avoid when hiring your next security chief (print version ...
 
The cyber-chasm: How the disconnect between the C-suite and security endanger...
The cyber-chasm: How the disconnect between the C-suite and security endanger...The cyber-chasm: How the disconnect between the C-suite and security endanger...
The cyber-chasm: How the disconnect between the C-suite and security endanger...
 
Cybersecurity & the Board of Directors
Cybersecurity & the Board of DirectorsCybersecurity & the Board of Directors
Cybersecurity & the Board of Directors
 
Cybersecurity in the Boardroom
Cybersecurity in the BoardroomCybersecurity in the Boardroom
Cybersecurity in the Boardroom
 
Cyber Risks - Maligec and Eskins
Cyber Risks - Maligec and EskinsCyber Risks - Maligec and Eskins
Cyber Risks - Maligec and Eskins
 
Cover and CyberSecurity Essay
Cover and CyberSecurity EssayCover and CyberSecurity Essay
Cover and CyberSecurity Essay
 
Protecting the brand—cyber-attacks and the reputation of the enterprise
Protecting the brand—cyber-attacks and the reputation of the enterprise Protecting the brand—cyber-attacks and the reputation of the enterprise
Protecting the brand—cyber-attacks and the reputation of the enterprise
 
7350_RiskWatch-Summer2015-Maligec
7350_RiskWatch-Summer2015-Maligec7350_RiskWatch-Summer2015-Maligec
7350_RiskWatch-Summer2015-Maligec
 
2017 global-cyber-risk-transfer-report-final
2017 global-cyber-risk-transfer-report-final2017 global-cyber-risk-transfer-report-final
2017 global-cyber-risk-transfer-report-final
 
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
 
Cybersecurity and The Board
Cybersecurity and The BoardCybersecurity and The Board
Cybersecurity and The Board
 
Cybersecurity Goverence for Boards of Directors
Cybersecurity Goverence for Boards of DirectorsCybersecurity Goverence for Boards of Directors
Cybersecurity Goverence for Boards of Directors
 

Similar to The case for a Cybersecurity Expert on the Board of an SEC firm

Managing Cyber Risk: Are Companies Safeguarding Their Assets?
Managing Cyber Risk: Are Companies Safeguarding Their Assets?Managing Cyber Risk: Are Companies Safeguarding Their Assets?
Managing Cyber Risk: Are Companies Safeguarding Their Assets?EMC
 
Ask the Experts final
Ask the Experts finalAsk the Experts final
Ask the Experts finalDaren Dunkel
 
Booz Allen's 10 Cyber Priorities for Boards of Directors
Booz Allen's 10 Cyber Priorities for Boards of DirectorsBooz Allen's 10 Cyber Priorities for Boards of Directors
Booz Allen's 10 Cyber Priorities for Boards of DirectorsBooz Allen Hamilton
 
eCrime-report-2011-accessible
eCrime-report-2011-accessibleeCrime-report-2011-accessible
eCrime-report-2011-accessibleCharmaine Servado
 
For Corporate Boards, a Cyber Security Top 10
For Corporate Boards, a Cyber Security Top 10For Corporate Boards, a Cyber Security Top 10
For Corporate Boards, a Cyber Security Top 10David X Martin
 
4th Digital Finance Forum, Simon Brady
4th Digital Finance Forum, Simon Brady4th Digital Finance Forum, Simon Brady
4th Digital Finance Forum, Simon BradyStarttech Ventures
 
HBR - Zurich - FERMAZ - PRIMO Cyber Risks Report
HBR - Zurich - FERMAZ - PRIMO Cyber Risks ReportHBR - Zurich - FERMAZ - PRIMO Cyber Risks Report
HBR - Zurich - FERMAZ - PRIMO Cyber Risks ReportFERMA
 
7th ERM - S2 - Cyber security, Cyber Risk and Data Privacy - Kalpesh Doshi (1...
7th ERM - S2 - Cyber security, Cyber Risk and Data Privacy - Kalpesh Doshi (1...7th ERM - S2 - Cyber security, Cyber Risk and Data Privacy - Kalpesh Doshi (1...
7th ERM - S2 - Cyber security, Cyber Risk and Data Privacy - Kalpesh Doshi (1...TraintechTde
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityRahul Tyagi
 
managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991Jim Romeo
 
Module 2 - Cybersecurity On the Defense.pdf
Module 2 - Cybersecurity On the Defense.pdfModule 2 - Cybersecurity On the Defense.pdf
Module 2 - Cybersecurity On the Defense.pdfHumphrey Humphrey
 
Provide a MEMO.docx
Provide a MEMO.docxProvide a MEMO.docx
Provide a MEMO.docxwrite30
 
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...International Federation of Accountants
 
Ferma perspectives #2 - Cyber Risk Governance 09.10.2018
Ferma perspectives #2 - Cyber Risk Governance 09.10.2018Ferma perspectives #2 - Cyber Risk Governance 09.10.2018
Ferma perspectives #2 - Cyber Risk Governance 09.10.2018FERMA
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)Sarah Jarvis
 
Metrics & Reporting - A Failure in Communication
Metrics & Reporting - A Failure in CommunicationMetrics & Reporting - A Failure in Communication
Metrics & Reporting - A Failure in CommunicationChris Ross
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityKaryl Scott
 

Similar to The case for a Cybersecurity Expert on the Board of an SEC firm (19)

Managing Cyber Risk: Are Companies Safeguarding Their Assets?
Managing Cyber Risk: Are Companies Safeguarding Their Assets?Managing Cyber Risk: Are Companies Safeguarding Their Assets?
Managing Cyber Risk: Are Companies Safeguarding Their Assets?
 
Ask the Experts final
Ask the Experts finalAsk the Experts final
Ask the Experts final
 
Booz Allen's 10 Cyber Priorities for Boards of Directors
Booz Allen's 10 Cyber Priorities for Boards of DirectorsBooz Allen's 10 Cyber Priorities for Boards of Directors
Booz Allen's 10 Cyber Priorities for Boards of Directors
 
Websense
WebsenseWebsense
Websense
 
eCrime-report-2011-accessible
eCrime-report-2011-accessibleeCrime-report-2011-accessible
eCrime-report-2011-accessible
 
For Corporate Boards, a Cyber Security Top 10
For Corporate Boards, a Cyber Security Top 10For Corporate Boards, a Cyber Security Top 10
For Corporate Boards, a Cyber Security Top 10
 
4th Digital Finance Forum, Simon Brady
4th Digital Finance Forum, Simon Brady4th Digital Finance Forum, Simon Brady
4th Digital Finance Forum, Simon Brady
 
HBR - Zurich - FERMAZ - PRIMO Cyber Risks Report
HBR - Zurich - FERMAZ - PRIMO Cyber Risks ReportHBR - Zurich - FERMAZ - PRIMO Cyber Risks Report
HBR - Zurich - FERMAZ - PRIMO Cyber Risks Report
 
7th ERM - S2 - Cyber security, Cyber Risk and Data Privacy - Kalpesh Doshi (1...
7th ERM - S2 - Cyber security, Cyber Risk and Data Privacy - Kalpesh Doshi (1...7th ERM - S2 - Cyber security, Cyber Risk and Data Privacy - Kalpesh Doshi (1...
7th ERM - S2 - Cyber security, Cyber Risk and Data Privacy - Kalpesh Doshi (1...
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe Security
 
managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991
 
Module 2 - Cybersecurity On the Defense.pdf
Module 2 - Cybersecurity On the Defense.pdfModule 2 - Cybersecurity On the Defense.pdf
Module 2 - Cybersecurity On the Defense.pdf
 
Provide a MEMO.docx
Provide a MEMO.docxProvide a MEMO.docx
Provide a MEMO.docx
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
 
Ferma perspectives #2 - Cyber Risk Governance 09.10.2018
Ferma perspectives #2 - Cyber Risk Governance 09.10.2018Ferma perspectives #2 - Cyber Risk Governance 09.10.2018
Ferma perspectives #2 - Cyber Risk Governance 09.10.2018
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
 
Metrics & Reporting - A Failure in Communication
Metrics & Reporting - A Failure in CommunicationMetrics & Reporting - A Failure in Communication
Metrics & Reporting - A Failure in Communication
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 

More from David Sweigert

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)David Sweigert
 
Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting  Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting David Sweigert
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisDavid Sweigert
 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterDavid Sweigert
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner David Sweigert
 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017David Sweigert
 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9David Sweigert
 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityDavid Sweigert
 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)David Sweigert
 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsDavid Sweigert
 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartDavid Sweigert
 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...David Sweigert
 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public CommentDavid Sweigert
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public CommentDavid Sweigert
 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTDavid Sweigert
 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackDavid Sweigert
 
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTNursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTDavid Sweigert
 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd editionDavid Sweigert
 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanDavid Sweigert
 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHSDavid Sweigert
 

More from David Sweigert (20)

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
 
Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting  Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark Analysis
 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month poster
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017
 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9
 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber Security
 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking Threats
 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector Chart
 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public Comment
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public Comment
 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFT
 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public Feedback
 
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTNursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd edition
 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness Plan
 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHS
 

Recently uploaded

Russian Call Girls Kolkata Indira 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls Kolkata Indira 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls Kolkata Indira 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls Kolkata Indira 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
Call Girls In Amritsar 💯Call Us 🔝 76967 34778🔝 💃 Independent Escort In Amritsar
Call Girls In Amritsar 💯Call Us 🔝 76967 34778🔝 💃 Independent Escort In AmritsarCall Girls In Amritsar 💯Call Us 🔝 76967 34778🔝 💃 Independent Escort In Amritsar
Call Girls In Amritsar 💯Call Us 🔝 76967 34778🔝 💃 Independent Escort In Amritsaronly4webmaster01
 
OKC Thunder Reveal Game 2 Playoff T Shirts
OKC Thunder Reveal Game 2 Playoff T ShirtsOKC Thunder Reveal Game 2 Playoff T Shirts
OKC Thunder Reveal Game 2 Playoff T Shirtsrahman018755
 
Collective Mining | Corporate Presentation - April 2024
Collective Mining | Corporate Presentation - April 2024Collective Mining | Corporate Presentation - April 2024
Collective Mining | Corporate Presentation - April 2024CollectiveMining1
 
Russian Call Girls Kolkata Amaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls Kolkata Amaira 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls Kolkata Amaira 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls Kolkata Amaira 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
Methanex Investor Presentation (April 2024)
Methanex Investor Presentation (April 2024)Methanex Investor Presentation (April 2024)
Methanex Investor Presentation (April 2024)Methanex Corporation
 
Osisko Gold Royalties Ltd - Corporate Presentation, April 23, 2024
Osisko Gold Royalties Ltd - Corporate Presentation, April 23, 2024Osisko Gold Royalties Ltd - Corporate Presentation, April 23, 2024
Osisko Gold Royalties Ltd - Corporate Presentation, April 23, 2024Osisko Gold Royalties Ltd
 
Cyberagent_For New Investors_EN_240424.pdf
Cyberagent_For New Investors_EN_240424.pdfCyberagent_For New Investors_EN_240424.pdf
Cyberagent_For New Investors_EN_240424.pdfCyberAgent, Inc.
 
Sustainability Leadership, April 26 2024
Sustainability Leadership, April 26 2024Sustainability Leadership, April 26 2024
Sustainability Leadership, April 26 2024TeckResourcesLtd
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Miyapur high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls Miyapur high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls Miyapur high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls Miyapur high-profile Call Girladitipandeya
 
VIP Kolkata Call Girl Rishra 👉 8250192130 Available With Room
VIP Kolkata Call Girl Rishra 👉 8250192130  Available With RoomVIP Kolkata Call Girl Rishra 👉 8250192130  Available With Room
VIP Kolkata Call Girl Rishra 👉 8250192130 Available With Roomdivyansh0kumar0
 
如何办理(UTS毕业证书)悉尼科技大学毕业证学位证书
如何办理(UTS毕业证书)悉尼科技大学毕业证学位证书如何办理(UTS毕业证书)悉尼科技大学毕业证学位证书
如何办理(UTS毕业证书)悉尼科技大学毕业证学位证书Fis s
 
VIP Kolkata Call Girl Entally 👉 8250192130 Available With Room
VIP Kolkata Call Girl Entally 👉 8250192130  Available With RoomVIP Kolkata Call Girl Entally 👉 8250192130  Available With Room
VIP Kolkata Call Girl Entally 👉 8250192130 Available With Roomdivyansh0kumar0
 

Recently uploaded (20)

Russian Call Girls Kolkata Indira 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls Kolkata Indira 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls Kolkata Indira 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls Kolkata Indira 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
Call Girls In Amritsar 💯Call Us 🔝 76967 34778🔝 💃 Independent Escort In Amritsar
Call Girls In Amritsar 💯Call Us 🔝 76967 34778🔝 💃 Independent Escort In AmritsarCall Girls In Amritsar 💯Call Us 🔝 76967 34778🔝 💃 Independent Escort In Amritsar
Call Girls In Amritsar 💯Call Us 🔝 76967 34778🔝 💃 Independent Escort In Amritsar
 
OKC Thunder Reveal Game 2 Playoff T Shirts
OKC Thunder Reveal Game 2 Playoff T ShirtsOKC Thunder Reveal Game 2 Playoff T Shirts
OKC Thunder Reveal Game 2 Playoff T Shirts
 
Call Girls In Vasant Kunj 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In Vasant Kunj 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICECall Girls In Vasant Kunj 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In Vasant Kunj 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
 
Collective Mining | Corporate Presentation - April 2024
Collective Mining | Corporate Presentation - April 2024Collective Mining | Corporate Presentation - April 2024
Collective Mining | Corporate Presentation - April 2024
 
Russian Call Girls Kolkata Amaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls Kolkata Amaira 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls Kolkata Amaira 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls Kolkata Amaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
Methanex Investor Presentation (April 2024)
Methanex Investor Presentation (April 2024)Methanex Investor Presentation (April 2024)
Methanex Investor Presentation (April 2024)
 
Osisko Gold Royalties Ltd - Corporate Presentation, April 23, 2024
Osisko Gold Royalties Ltd - Corporate Presentation, April 23, 2024Osisko Gold Royalties Ltd - Corporate Presentation, April 23, 2024
Osisko Gold Royalties Ltd - Corporate Presentation, April 23, 2024
 
Call Girls 🫤 East Of Kailash ➡️ 9999965857 ➡️ Delhi 🫦 Russian Escorts FULL ...
Call Girls 🫤 East Of Kailash ➡️ 9999965857  ➡️ Delhi 🫦  Russian Escorts FULL ...Call Girls 🫤 East Of Kailash ➡️ 9999965857  ➡️ Delhi 🫦  Russian Escorts FULL ...
Call Girls 🫤 East Of Kailash ➡️ 9999965857 ➡️ Delhi 🫦 Russian Escorts FULL ...
 
Cyberagent_For New Investors_EN_240424.pdf
Cyberagent_For New Investors_EN_240424.pdfCyberagent_For New Investors_EN_240424.pdf
Cyberagent_For New Investors_EN_240424.pdf
 
Sustainability Leadership, April 26 2024
Sustainability Leadership, April 26 2024Sustainability Leadership, April 26 2024
Sustainability Leadership, April 26 2024
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Miyapur high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls Miyapur high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls Miyapur high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls Miyapur high-profile Call Girl
 
Call Girls 🫤 Nehru Place ➡️ 9999965857 ➡️ Delhi 🫦 Russian Escorts FULL ENJOY
Call Girls 🫤 Nehru Place ➡️ 9999965857  ➡️ Delhi 🫦  Russian Escorts FULL ENJOYCall Girls 🫤 Nehru Place ➡️ 9999965857  ➡️ Delhi 🫦  Russian Escorts FULL ENJOY
Call Girls 🫤 Nehru Place ➡️ 9999965857 ➡️ Delhi 🫦 Russian Escorts FULL ENJOY
 
Model Call Girl in Udyog Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Udyog Vihar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Udyog Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Udyog Vihar Delhi reach out to us at 🔝9953056974🔝
 
Call Girls 🫤 Mukherjee Nagar ➡️ 9999965857 ➡️ Delhi 🫦 Russian Escorts FULL ...
Call Girls 🫤 Mukherjee Nagar ➡️ 9999965857  ➡️ Delhi 🫦  Russian Escorts FULL ...Call Girls 🫤 Mukherjee Nagar ➡️ 9999965857  ➡️ Delhi 🫦  Russian Escorts FULL ...
Call Girls 🫤 Mukherjee Nagar ➡️ 9999965857 ➡️ Delhi 🫦 Russian Escorts FULL ...
 
Call Girls 🫤 Mahipalpur ➡️ 9999965857 ➡️ Delhi 🫦 Russian Escorts FULL ENJOY
Call Girls 🫤 Mahipalpur ➡️ 9999965857  ➡️ Delhi 🫦  Russian Escorts FULL ENJOYCall Girls 🫤 Mahipalpur ➡️ 9999965857  ➡️ Delhi 🫦  Russian Escorts FULL ENJOY
Call Girls 🫤 Mahipalpur ➡️ 9999965857 ➡️ Delhi 🫦 Russian Escorts FULL ENJOY
 
VIP Kolkata Call Girl Rishra 👉 8250192130 Available With Room
VIP Kolkata Call Girl Rishra 👉 8250192130  Available With RoomVIP Kolkata Call Girl Rishra 👉 8250192130  Available With Room
VIP Kolkata Call Girl Rishra 👉 8250192130 Available With Room
 
Russian Call Girls Rohini Sector 22 💓 Delhi 9999965857 @Sabina Modi VVIP MODE...
Russian Call Girls Rohini Sector 22 💓 Delhi 9999965857 @Sabina Modi VVIP MODE...Russian Call Girls Rohini Sector 22 💓 Delhi 9999965857 @Sabina Modi VVIP MODE...
Russian Call Girls Rohini Sector 22 💓 Delhi 9999965857 @Sabina Modi VVIP MODE...
 
如何办理(UTS毕业证书)悉尼科技大学毕业证学位证书
如何办理(UTS毕业证书)悉尼科技大学毕业证学位证书如何办理(UTS毕业证书)悉尼科技大学毕业证学位证书
如何办理(UTS毕业证书)悉尼科技大学毕业证学位证书
 
VIP Kolkata Call Girl Entally 👉 8250192130 Available With Room
VIP Kolkata Call Girl Entally 👉 8250192130  Available With RoomVIP Kolkata Call Girl Entally 👉 8250192130  Available With Room
VIP Kolkata Call Girl Entally 👉 8250192130 Available With Room
 

The case for a Cybersecurity Expert on the Board of an SEC firm

  • 1. Cybersecurity Risks and the Board of Directors By David A. Katz and Laura A. McIntosh New York Law Journal November 29, 2012 As boards of directors examine the risks that their companies face, corporate cybersecurity issues loom large.1 Forty-eight percent of directors (and 55 percent of general counsel) cited data security as their top concern in a recent study by Corporate Board Member/FTI Consulting.2 These numbers have roughly doubled since 2008, when only a quarter of directors and general counsel cited data security as a major concern.3 With revenues, intellectual property, business relationships and customer confidence potentially at stake, directors should consider whether their companies and management teams are adequately addressing the growing threat of cybersecurity in the new high-tech landscape. Cybersecurity risk is a difficult and intimidating topic for corporate boards to consider. However, it is important to keep in mind that cybersecurity risk is only one of many areas of risk that are overseen by boards of directors and that, in most cases, the usual strategies and procedures for evaluating and managing risk can apply. Directors are not expected to be experts in this area and are entitled to rely upon management and outside experts for information and advice. Nonetheless, directors should request that management reports to the board on the steps the company is taking to mitigate cyber threats, and directors should consider whether the company is appropriately assessing its risks and devoting adequate resources to the issue. The business judgment rule remains the standard for evaluating decisions taken by a board in this area. Significance of Cyber Crime With high-profile cyberattacks against large commercial banks and other household-name companies and organizations making headlines in recent months, directors have good reason to be concerned. 4 As noted in the Corporate Board Member/FTI Consulting study, cyber risk is "invisible, ever-changing, and pervasive—making it very difficult for boards to manage."5 The reputational and economic downsides for companies can be very significant. Preet Bharara, U.S. Attorney for the Southern District of New York, has observed: If they are not aware and not prepared, companies can go from having a great reputation and all the value associated with it, to having that reputation trashed completely overnight.6 Wachtell Lipton's David A. Katz Wachtell Lipton's Laura McIntosh
  • 2. As to the financial stakes, the median annualized cost of cyber crime has been estimated at an average $5.9 million per company,7 based on data from a 2011 study by the Ponemon Institute that found that the cost of a cybersecurity breach ranged from $1.5 million to $36.5 million among the study's respondents.8 There is also some evidence that public companies that have been the target of cyber crime have suffered a resulting drop in stock price.9 The Securities and Exchange Commission has outlined a list of costs and consequences of cyber crime that includes remediation costs, increased cybersecurity protection costs, lost revenues, litigation, and reputational damage.10 Most boards of directors recognize the importance of effectively managing cybersecurity risks, but there may be room to improve the process. The Corporate Board Member/FTI Consulting study found that one- third of the general counsel surveyed believe that their board is not effective at managing cyber risk.11 Only 42 percent of directors in that study said that their company has a formal, written crisis management plan for dealing with a cyber attack, and yet 77 percent of directors and general counsel believe that their company is prepared to detect a cyber breach—statistics that reveal a "disconnect between having written plans and the perception of preparedness."12 Indeed, a 2012 governance survey by Carnegie Mellon CyLab concluded that "boards are not actively addressing cyber risk management."13 Only 25 percent of the study's respondents (drawn from Forbes Global 2000 companies) review and approve top- level policies on privacy and information technology risks on a regular basis, while 41 percent rarely or never do so.14 These figures indicate a need for boards to be more proactive when it comes to overseeing cybersecurity risk management. Risk Management The board of directors always sets the "tone at the top." The board should clearly communicate to senior management its sense of the need to address cybersecurity issues and create a culture that views cybersecurity as "a corporate social responsibility."15 As Howard A. Schmidt, the nation's first Cyber Security Coordinator (appointed by President Obama in 2009), stated recently: [W]hile there is a cost to doing more to improve cybersecurity, there is a bigger cost if we do not and that cost is measured not only in dollars, but in national security and public safety.16 With this in mind, boards should foster an environment that respects the importance of cybersecurity, including heightening awareness of security risks and encouraging the reporting of security incidents. A recent panel discussion sponsored by the National Association of Corporate Directors cited the "IT confidence gap" as a reason that directors may be intimidated by cybersecurity issues.17 The panel pointed to several factors: the fact that most directors are in their sixties, meaning that they have spent the majority of their careers in the pre-digital era; the highly technical jargon used by experts in the field; and the complexity and fluidity of the technology itself. Though the technical nature of cybersecurity risks may indeed be daunting to directors, they themselves are not expected to become experts in this area. The former chief of the SEC's Office of Internet Enforcement remarked last year: I do not believe it's realistic to expect board members to have anything but a high-level understanding of the nature of cyber threats and how they impact the business of the corporation. Just as you need a good accounting firm to give you financial expertise, from the board's perspective this field…requires you to tap into… the necessary expertise and make sure your company is doing all it can to protect itself.18 As a general matter, common sense and business judgment must apply in this area as in any other. Many of the same types of questions and approaches used by boards to address other categories of risk apply here as well. For example, directors should be confident that they understand both the company's level of exposure to cybersecurity risks and the programs in place to manage that risk.19 It is important for the company's management to prioritize risks, recognizing what is the most sensitive and critical information, where it is located, how it is protected, and the potential effects of a security breach.20 Directors should consider whether the company's exposure is being effectively managed, recognizing that, as with any risk, it cannot be completely eliminated. Although there are many approaches that can be utilized, directors may want to be briefed on the assignment of responsibilities for cybersecurity
  • 3. management and receive reports from senior management regarding cybersecurity risks, cyber attacks and cyber risk management programs. The board may wish to consider with management whether cyber insurance policies are needed or, if they are already in place, if the existing coverage is adequate. The board also may wish to review the company's annual budget for security risk management, including funds needed to hire outside consultants, if appropriate. Finally, boards should understand management's approach to the disclosure of any material cybersecurity-related risks or incidents, particularly in light of the relevant SEC guidance discussed below. One potential difference between cybersecurity crises and other corporate crises is that both internal and external aspects of crisis management with respect to a cyber incident must begin within hours rather than days, in order to be as effective as possible. Directors should expect management to be prepared to respond very quickly to any cyber attack. As part of a preparedness plan, management should consider in advance the circumstances under which it would be appropriate to notify law enforcement. U.S. Attorney Bharara has encouraged companies to report cyber attacks promptly, hoping to overcome traditional corporate reluctance to involve law enforcement: People need to develop a culture of early disclosure and communication with law enforcement. The quickest way to save a company—and to save massive damage to other people in a particular industry and beyond—is for law enforcement to have the ability to get the bad guys. And that possibility will be maximized if companies notify law enforcement right away.21 It is becoming more common for boards to have a separate risk committee in addition to the audit committee, though this is often not necessary or appropriate. Board committee structure should be determined based on a company's individual circumstances and, of course, any applicable laws and regulations. Depending on the nature of the company, the size of its board and the expertise of the directors, it might make sense to have a dedicated cybersecurity/technology committee. Unless the full board performs both functions, it would be advisable to separate the task of developing cybersecurity management programs from that of reviewing the controls and effectiveness of these programs.22 Depending on the needs of the company, it may be worthwhile for the nominating committee to consider seeking one or more director candidates with some expertise in the area of cybersecurity and information technology. Notwithstanding the delegation of oversight responsibilities to one or more board committees, it is important to emphasize that the full board is responsible for risk management oversight generally, regardless of the specific type of risk at issue. Regulatory, Legislative Efforts The SEC Division of Corporate Finance released guidance in October 2011 on the topic of cybersecurity disclosure.23 Though the guidance is only general, it is the best available, as the SEC has yet to issue any applicable rules or regulations. In its release, the SEC urges companies to "review, on an ongoing basis, the adequacy of their disclosure relating to cybersecurity risks and cyber incidents."24 Public companies are expected in certain cases to disclose cyber risks in advance of breaches and to disclose any material cyber incidents. The guidance discourages boilerplate and reduces companies' discretion in determining which cyberattacks are material. The release states that "disclosure that itself would compromise a registrant's cybersecurity" need not be disclosed;25 however, companies frequently are reluctant to disclose information about cyber incidents for other reasons as well. Disclosing a cyberattack can be embarrassing and damaging for companies; it also can be difficult to draft the disclosure when a company may not fully understand what has happened from a technical perspective. Moreover, after—and in certain cases, perhaps even before—a company does experience and disclose a material cyberattack, the company may need to add a risk factor to its Form 10-Q and Form 10-K on the topic.26 To date, the U.S. Congress has failed to pass legislation relating to cybersecurity. The Cybersecurity Act of 2012 (SB 2105) was introduced in February 2012 and passed the House of Representatives but then stalled in the Senate due to privacy concerns. Competing bills reportedly are moving through Congress.27 In August, it was reported that the White House is working on an executive order relating to cybersecurity.28
  • 4. Director Liability The business judgment rule applies to the question of whether a board's failure to manage cybersecurity risks can amount to a breach of fiduciary duty. There has been some suggestion by commentators that boards could be held to a higher standard in this area because of the existence of widely accepted best practices and standards in terms of cybersecurity and the existence of international standards released by organizations such as the International Organization for Standardization (ISO)29 and the National Institute of Standards and Technology (NIST),30 but we view this as unlikely. There is currently no reason to believe that the protections of the business judgment rule will not continue to apply in the area of cybersecurity to directors who fulfill their duty to act in good faith, with the loyalty and due care that are always required. The issue of cybersecurity risk is likely to grow in prominence as our society and economy become ever more dependent on technology. Likewise, effective corporate management of cybersecurity is increasingly important not only for a company's employees, customers, and business partners, but also for society at large. As U.S. Cyber Security Coordinator Schmidt noted: Until such time as cybersecurity becomes a regular board of directors' agenda item and measurable progress [is] made consistent with International Information Security standards…, the potential for disruption is real and serious and we all pay the price.31 David A. Katz is a partner at Wachtell, Lipton, Rosen & Katz. Laura A. McIntosh is a consulting attorney for the firm. The views expressed are the authors' and do not necessarily represent the views of the partners of Wachtell, Lipton, Rosen & Katz or the firm as a whole. Endnotes: 1. "Cybersecurity" is defined in the relevant SEC guidance as "the body of technologies, processes and practices designed to protect networks, systems, computers, programs and data from attack, damage or unauthorized access." SEC 2011 CF Disclosure Guidance: Topic No. 2, Cybersecurity, Oct. 13, 2011 (Cybersecurity Release). 2. Corporate Board Member, "Legal Risks on the Radar," 2012 Law and the Boardroom Study, Aug 13, 2012, at 2. 3. Id. 4. See, e.g., Charles Keenan, "The Invisible Threat," Corporate Board Member, May 10, 2012. 5. Corporate Board Member, "Legal Risks on the Radar," 2012 Law and the Boardroom Study, Aug. 13, 2012, at 2. 6. Keenan, supra note 4. 7. Corporate Board Member, "Legal Risks on the Radar," 2012 Law and the Boardroom Study, Aug. 13, 2012, at 2. 8. See Keenan, supra note 4. The Ponemon Institute is a "Michigan-based consulting firm that conducts research on privacy, data protection, and information security." Id. 9. See John Jorgensen, "The Statistics," InfraGard Tampa Bay, Nov. 2, 2012; Jody R. Westby, "How Boards and Senior Executives Are Managing Cyber Risks," Governance of Enterprise Security: CyLab 2012 Report, Carnegie Mellon University CyLab, May 16, 2012, at 11. 10. Cybersecurity Release.
  • 5. 11. Corporate Board Member, "Legal Risks on the Radar," 2012 Law and the Boardroom Study, Aug 13, 2012, at 3. 12. Id. 13. See Westby, supra note 9, at 5. 14. Id. at 16. 15. Id. at 8. 16. Howard A. Schmidt, "Price of Inaction Will Be Onerous," www.nytimes.com/roomfordebate, Oct. 17, 2012 (updated Oct. 18, 2012). 17. "Cybersecurity and the Board," NACD Board Leadership Conference, Oct. 15, 2012, Slide 5. 18. Jamie Reeves, Interview with John Reed Stark, former chief of the SEC's Office of Internet Enforcement, BoardMember.com, Nov. 7, 2011. 19. See "Risk Intelligent Governance in the Age of Cyber Threats," Risk Intelligence Series, No. 23, Deloitte & Touche, 2012, at 3. 20. Some companies are highly vulnerable to damage from cybersecurity breaches because privacy and security may be key elements of their products or services. The recent hacking of Stratfor, a private intelligence firm, has been particularly embarrassing and devastating: WikiLeaks has begun to publish large numbers of emails relating to sensitive projects being undertaken by Stratfor on behalf of its private clients. Companies whose very business model depends upon cyber integrity should prioritize cybersecurity accordingly. 21. See Keenan, supra note 4. 22. See Westby, supra, at 6. 23. Cybersecurity Release. 24. Id. 25. Id. 26. Amazon.com Inc. and Google Inc., for example, were asked by the SEC in 2012 to disclose recent cyberattacks in their upcoming reports. Amazon.com asserted that the cyberattack experienced by its subsidiary Zappos.com was not material and therefore not covered by the Cybersecurity Release; nonetheless, Amazon.com agreed to revise the risk factors disclosure in its 2011 Form 10-K to contain a reference to the security breach at Zappos.com. See Letter to William H. Thompson, Accounting Branch Chief, Div. Corp. Fin., U.S. SEC, from Shelley Reynolds, VP, Worldwide Controller and Principal Accounting Officer, Amazon.com Inc., May 3, 2012. Similarly, Google Inc. was asked by the SEC in May to revise its risk factors disclosure in its next Form 10-Q to include a statement that it had, in the past, experienced cyber attacks. The SEC noted that in 2010, Google Inc. had filed a Current Report on Form 8-K to disclose that it had been the subject of a cyber attack. See Letter to Barbara C. Jacobs and Maryse Mills-Apenteng, Div. Corp. Fin., U.S. SEC, from David J. Segre, Wilson Sonsini Goodrich & Rosati, on behalf of Google Inc., May 4, 2012. 27. "Corporate Attorneys, Directors Call Cybersecurity Top Issue for Business," FloridaTechOnline.com, Oct. 16, 2012.
  • 6. 28. See Jennifer Martinez, "Rockefeller Calls on Obama To Issue Cybersecurity Executive Order," TheHill.com, Aug. 13, 2012. 29. See ISO 38500, described as "the international standard for corporate governance of information technology." Westby, supra, at 12. 30. See Westby, supra note 9, at 11-12. With respect to corporate liability, the United States has ratified the Council of Europe Convention on Cybercrime, which "holds companies civilly, administratively, or criminally liable for cybercrimes that benefit the company and were made possible due to the lack of supervision or control by someone in a senior management position, such as an officer or director." Id. at 12. 31. Schmidt, supra note 16.