5 recommendations for acing the SEC cybersecurity rules (2024)

5 recommendations for acing the SEC cybersecurity rules (1)

bySteve Durbin

Contributing writer

Opinion

Aug 01, 20245 mins

CSO and CISOFinancial Services IndustryIT Leadership

SEC risk management and disclosure rules can be overwhelming and fraught with difficulties. Steve Durbin, chief executive of the Information Security Forum, offers advice for coping with the hassles.

Rules implemented in 2023 by the US Securities and Exchange Commission (SEC) regarding risk management, strategy, governance, and incident disclosure have raised important considerations for security leaders of public companies ranging from grasping the rules themselves to managing yet another set of regulations in an increasingly evolving and diverse cybersecurity landscape.

The new SEC regulation is divided into three main components. The first component has received the most press attention — the obligation to report “material” cybersecurity incidents to the SEC within four business days of discovery.

It’s worth noting that the four-day timeframe for incident disclosure does not begin at the moment of discovery. The SEC recognizes that businesses will need some time to investigate and evaluate the incident.

However, the regulators will eventually expect that a public company will possess sufficient internal information to determine whether the incident caused significant risk to the entity and its shareholders. If the incident is deemed material, then the organization must report it (via Form 8-K) within four days of such determination.

Annual reports now need to include disclosures too

The second and third components relate to annual disclosures of risk management strategies and governance practices. Public companies are now required to disclose in their annual reports ( Form 10-K):

  • Processes for assessing, identifying, and managing cybersecurity threats.
  • Whether any risks or previous cybersecurity incidents had materially affected the company’s business strategy, financial conditions and business operations or are likely to affect them.
  • The board’s oversight of cybersecurity risks; the board’s prior experience and expertise with cybersecurity; the committees responsible for overseeing cybersecurity risks; the processes and practices by which the board is informed of cybersecurity risks.

The above disclosures must be prepared in sufficient detail to enable investors to understand the company’s risk profile and to facilitate informed investment decision-making.

5 recommendations for organizations seeking to attain SEC compliance

1. Leverage an established cybersecurity framework

Governance frameworks such as the SOGP (standards of good practice for information security), the NIST SP 800-53B, or the ISO/IEC 27002:2022, will become the bedrock for risk management and a sound security governance strategy.

Frameworks can serve as a foundation for identifying and mapping out various risks, documenting controls, procedures and security gaps, determining risk exposure and tolerance levels as well as painting an overall picture of the organization’s cybersecurity posture and resilience against material threats.

2. Adopt a good risk-management process

A comprehensive, well-documented risk management process is critical to determining the material impact of a breach, containing and mitigating it, and adhering to SEC reporting requirements (S-K Item 106).

Each identified risk must be assessed and monitored on attributes such as risk description, monetary impact, threat landscape, and control effectiveness so that appropriate mitigations can be scoped out based on the risk certainty and priority. In cases where organizations lack a streamlined risk management process, standardized tools such as the Information Risk Assessment Methodology 2 (IRAM2) will help immensely.

3. Don’t Ignore Supply Chain Risks

The SEC rules state that the materiality of a security incident does not depend on “where the relevant electronic systems reside or who owns them.” They also make it clear by stating that “we are not exempting registrants from providing disclosures regarding cybersecurity incidents on third-party systems they use, nor are we providing a safe harbor for information disclosed about third-party systems.”

This means that organizations will need agreements in place beforehand so that when a third-party incident occurs, businesses receive the information they need to fulfill their own compliance obligations.

4. Test your incident response plans thoroughly

Organizations must have designated people and formal processes in place to determine the “material impact” of an incident and to communicate with relevant authorities by the stipulated deadlines.

Testing and preparedness of incident response plans will be crucial. Sometimes when groups are brought together from a diverse set (legal, IT, finance, third parties, etc.), but are not accustomed to working together, then this can cause unwarranted confusion during mitigation efforts.

5. Return to fundamentals

In cybersecurity, it’s always wise to sort out the basics. Understand what constitutes a material breach. If you’re a public company, there should already be legal and business teams that are fully versed in the concept of materiality and have experience applying it in other contexts. Learn from them. Evaluate any existing oversight structures at the board and management level and determine whether any improvements are needed. For example, providing ample space for security discussion on the board agenda or appointing a dedicated cybersecurity committee.

Conduct regular technology control assessments to learn what safeguards are working and what’s not working. Establish a clear incident response plan and chain of command so that teams can coordinate and collaborate without having to scramble at the eleventh hour. Have proper disaster recovery tools and plans in place to reduce the impact.

The SEC rules may seem overwhelming at first glance however, organizations can effectively manage them by utilizing established frameworks, adopting risk management protocols, and prioritizing incident response and disaster recovery measures. Not only will this mindset demonstrate commitment to compliance, but it will also improve cybersecurity resilience, market value, and brand reputation.

Related content

  • featureCountdown to DORA: How CISOs can prepare for EU's Digital Operational Resilience Act The EU regulation meant to strengthen financial organizations' resilience to cyberattacks, will apply starting 17 January 2025, and it’s CISOs’ responsibility to make sure their organizations are compliant with the new regulation.By Andrada FiscuteanJul 24, 202411 minsRegulationFinancial Services IndustryRisk Management
  • news analysisEU resilience regulation DORA has financial CISOs waiting for answers In January 2025, a new EU regulation targeting operational resilience will enter into force impacting cyber security in the financial sector, and others as well. But many uncertainties remain. By Karin LindströmMay 23, 20245 minsRegulationFinancial Services IndustryIncident Response
  • news analysisSEC rule for finance firms boosts disclosure requirements Amendments to Regulation S-P requires broker-dealers, investment companies, registered investment advisers, and transfer agents to disclose incidents to customers.By Evan SchumanMay 17, 20245 minsData BreachFinancial Services IndustryData Privacy
  • PODCASTS
  • VIDEOS
  • RESOURCES
  • EVENTS

SUBSCRIBE TO OUR NEWSLETTER

From our editors straight to your inbox

Get started by entering your email address below.

5 recommendations for acing the SEC cybersecurity rules (2024)

FAQs

5 recommendations for acing the SEC cybersecurity rules? ›

Against this backdrop, the US Securities and Exchange Commission (SEC) implemented new rules, effective December 18, 2023, requiring public companies to disclose material cybersecurity incidents on Form 8-K within four business days.

What are the SEC's cybersecurity disclosure rules? ›

Against this backdrop, the US Securities and Exchange Commission (SEC) implemented new rules, effective December 18, 2023, requiring public companies to disclose material cybersecurity incidents on Form 8-K within four business days.

What is the SEC cyber hygiene rule? ›

The SEC's new disclosure rules also emphasize the importance of "cyber-hygiene." Specifically, they require public companies to disclose in their annual reports, filed with the SEC on Form 10-K, material information regarding their cybersecurity risk management, strategy, and governance.

What is the SEC in cyber security? ›

The SEC uses its civil law authority to bring cyber-related enforcement actions that protect investors, hold bad actors accountable, and deter future wrongdoing. The Division of Enforcement established a special unit in September 2017 with substantial cyber-related expertise.

What is the SEC rule 4 days? ›

Under the new disclosure rules, SEC registrants are required to make a disclosure within 4-business days once a cybersecurity incident is deemed by the company, to be material to a reasonable investor. Cybersecurity incidents include unauthorized occurrences and accidental occurrences not caused by a maliscious attack.

What are the three main cybersecurity regulations? ›

The three main cybersecurity regulations are the 1996 Health Insurance Portability and Accountability Act (HIPAA), the 1999 Gramm-Leach-Bliley Act, and the 2002 Homeland Security Act, which included the Federal Information Security Management Act (FISMA).

What are SEC disclosure requirements? ›

SEC-Required Disclosure Documents

That information includes the company's own strengths, weaknesses, opportunities, and threats (SWOT) analysis of the competitive environment it operates within. The SEC imposes stricter disclosure requirements for firms in the securities industry.

What do the SEC rules actually mean to cybersecurity professionals? ›

The rules are written to put CISOs and organizations at risk of enacting inadequate cybersecurity programs or not reporting incidents, creating opportunity for the reporting to put the organization at greater risk. It is time to step back and see what has transpired and what appears to be transpiring.

What are the cyber security laws in the US? ›

Computer Fraud and Abuse Act (CFAA) (18 U.S.C. § 1030)

The Act prohibits intentionally accessing a computer without authorization or in excess of authorization.

What are the SEC cyber rules for Ria? ›

INCIDENT REPORTING

RIAs must disclose to the SEC and investors material cybersecurity incidents that occurred within 48 hours after a significant incident and any incident that has occurred in the past year. This includes incidents with potential financial, operational, or reputational impacts.

What is the five SEC rule? ›

The five-second rule, or sometimes the three-second rule, is a food hygiene urban legend that states a defined time window after which it is not safe to eat food (or sometimes to use cutlery) after it has been dropped on the floor or on the ground and thus exposed to contamination.

What are the SEC rules? ›

SEC regulations are a set of rules and guidelines that govern the securities industry. These rules protect investors and promote fair and orderly markets.

What is the SEC 2a 5 rule? ›

New rule 2a-5 under the Investment Company Act of 1940 (the “Act”) establishes requirements for determining fair value in good faith for purposes of the Act. The rule will permit boards, subject to board oversight and certain other conditions, to designate certain parties to perform the fair value determinations.

What are the fair disclosure rules of the SEC? ›

Regulation Fair Disclosure (FD) is a Securities and Exchange Commission (SEC) regulation that requires public companies to disclose material non-public information which they shared with private individuals.

What is the SEC proposed disclosure rule? ›

On March 6, 2024 the U.S. Securities and Exchange Commission adopted rule changes requiring companies to disclose certain climate-related information, ranging from greenhouse gas emissions to expected climate risks to transition plans.

What are the disclosure rules of the Securities Exchange Act? ›

The Securities Exchange Act requires disclosure of important information by anyone seeking to acquire more than 5 percent of a company's securities by direct purchase or tender offer. Such an offer often is extended in an effort to gain control of the company.

What is a disclosure under the SEC Rule 10b 5? ›

Rule 10b5-1 under the Securities Exchange Act of 1934 provides an affirmative defense to insider trading liability for persons who trade securities under plans they adopt when they do not possess material nonpublic information and then carry out their pre-planned trades even if they later become aware of material ...

References

Top Articles
Latest Posts
Article information

Author: Van Hayes

Last Updated:

Views: 6213

Rating: 4.6 / 5 (66 voted)

Reviews: 89% of readers found this page helpful

Author information

Name: Van Hayes

Birthday: 1994-06-07

Address: 2004 Kling Rapid, New Destiny, MT 64658-2367

Phone: +512425013758

Job: National Farming Director

Hobby: Reading, Polo, Genealogy, amateur radio, Scouting, Stand-up comedy, Cryptography

Introduction: My name is Van Hayes, I am a thankful, friendly, smiling, calm, powerful, fine, enthusiastic person who loves writing and wants to share my knowledge and understanding with you.