What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

Updates to the SEC cybersecurity guidance affect how breaches are disclosed

BY eSentire

July 3, 2018 | 4 MINS READ

Regulatory Compliance

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

The U.S. Security and Exchange Commission (SEC) recently published an updated guidance for finance companies, specifically as it relates to the disclosure of cybersecurity risks and breaches. eSentire’s Founder and Chief Security Strategist, Eldon Sprickerhoff, and Vice President, Strategic Marketing, Mark Sangster, answer some important questions about the update.

Why did the SEC issue new guidance?

E.S.: Because federal breach disclosure guidance continues to lag, the SEC updated their cybersecurity guidance (for the first time since 2011). These changes come after the Target breach of 2013, which acted as a catalyst for subsequent SEC-OCIE risk alerts that year. Additionally, the GDPR being implemented this year makes this update more important than ever. This update serves as evidence that cybersecurity governance is an area of great concern for the SEC in 2018 and will continue to be going forward.

M.S.: The SEC builds on previous guidelines that acknowledge the prevalence and damage caused by cyberattacks. Given the frequency, magnitude and cost of cybersecurity incidents, the Commission believes it’s critical that public companies take all required actions to inform investors about material cybersecurity risks and incidents in a timely fashion, including those companies that are subject to material cybersecurity risks but may yet not have been the target of a cyber-attack.

This action is in response to allegations and reports that specific officers of Equifax may have traded stock shortly before the company made public its landmark breach. The allegation is that an officer who traded (sold) the stock, knowing the coming announcement could negatively impact the stock value, and thus make personal gain using confidential information.

What is included in the new guidance?

E.S.: Essentially, the updates will require clear and robust disclosure of breaches, while holding board directors responsible for cybersecurity incidents. They will also require that cybersecurity risks not due to external entities (for example, hacking) are disclosed. Internal trading by executives will not be permitted when they possess non-public information regarding incidents, nor will using internal or law enforcement as an excuse for a lack of disclosure.

M.S.: The primary changes to the guidance include the following:

  1. Companies are required to disclose cybersecurity risks and incidents within an appropriate timeframe and must discern the impact that such matters may have on the company and its business, financial condition, and results of operations, as well as a protocol to determine the potential materiality of such risks and incidents.
  2. A company’s directors, officers, and other persons responsible for developing and overseeing such controls and procedures must be informed about the cybersecurity risks and incidents that the company has faced or is likely to face
  3. Public companies should have policies and procedures in place to
    1. guard against directors, officers, and other corporate insiders taking advantage of the period between the company’s discovery of a cybersecurity incident and public disclosure of the incident to trade on material nonpublic information about the incident
    2. help ensure that the company makes timely disclosure of any related material nonpublic information.

What will these changes mean for industries affected?

E.S.: The SEC will require more explicit and consistent policies and procedures regarding data handling, as well as an in-depth and appropriate incident response framework. The Boards of Directors will be held to account if disclosure is found to be lacking.

M.S.: While the previous guidelines around disclosures did not explicitly include risk relating to cybersecurity, companies must now consider these new categories of risks in its disclosures. Further, they must establish and maintain effective disclosure controls and procedures that enable them to make accurate and timely disclosures of material events, including cybersecurity. Finally, companies and their directors, officers, and other corporate insiders must adhere to the insider trading prohibitions under the general antifraud provisions of the federal securities laws and also must to refrain from making selective disclosures of material nonpublic information about cybersecurity risks or incidents.

Who will this new guidance impact within companies most?

E.S.:

M.S.: It will also impact:

How can firms meet these new requirements?

E.S.: Firms must ensure that Incident Response frameworks implemented are appropriate to the data collected and held. They must also confirm that Threat Risk Analyses are up-to-date regarding data and systems and that the Boards of Directors have the appropriate information regarding risks, defences, and attacks to their firms.

M.S.: The biggest issue is the detecting of these events, since they often go undetected for extended periods of time. Additionally, firms will need triage and legal review to determine the scope and magnitude of an event with scrutiny to trigger internal notifications, investor or public disclosures, and blackout trade periods for insiders holding company stock.

eSentire
eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit: www.esentire.com and follow @eSentire.

Read the Latest from eSentire