As big and costly cyber attacks have recently illustrated, long gone are the days when directors and general counsel could feign technophobia and relegate mitigating cyber risk to an organization's IT department. With the risk of class action litigation, loss of public and customer confidence and high remediation costs, a company must take an "all hands on deck" approach if they want to decrease the likelihood, and consequences, of a cyber attack.

General Counsel's Role

Disclosure

An April 2016 report by the Board of the International Organization of Securities Commissions (IOSCO) emphasized that existing disclosure requirements for issuers apply in the context of material cyber risk information. Based on a review of issuer disclosure practices, the report identifies factors to consider for issuers for whom cyber risk constitutes a material risk:

  • why is the issuer subject to cyber risk;
  • what is the source and nature of the cyber risk;
  • what are the possible outcomes of a cyber incident (for example, explain the effects on reputation, customer confidence, stakeholders and other third-parties, set out the cost of remediation after a breach);
  • how adequate are the issuer's preventative measures and management's strategy for mitigating cyber risk; and
  • did a material breach previously occur and did it affect the issuer's overall cyber risk.1

In addition, the Canadian Coalition for Good Governance's (CCGG) 2015 Best Practices for Proxy Circular Disclosure Guidance tells boards to generally disclose the process they use to identify and monitor risk management efforts. The guidance applauded specific inclusion in disclosure documents of cyber risks, including the treatment of cybersecurity, sensitive data loss, service disruption and customer retention.

Of course, reporting issuers will need to balance appropriate disclosure of cyber risk management without compromising its (cybersecurity), as certain disclosures may have the effect of making issuers the target of malicious attacks, or worse, disclosing the actual vulnerabilities of the issuer to bad actors.

Securities regulators now see cyber risk as a core part of any company's corporate risk management practices and processes.

The future of securities regulation in the area of cyber risk is unclear. In the U.S., the proposed Cybersecurity Disclosure Act of 2015 seeks to improve how public companies disclose cybersecurity risks—and as a result, hopes to improve corporate cybersecurity practices and protect the public by way of a comply-or-explain regime. If the bill in its current form becomes law, reporting issuers in the U.S. would be required to:

  1. "disclose in its mandatory annual report or annual proxy statement whether any member of its governing body has expertise or experience in cybersecurity, including details necessary to describe fully the nature of that expertise or experience; and
  2. if no member has such expertise or experience, describe what other company cybersecurity steps were taken into account by any persons, such as a nominating committee, responsible for identifying and evaluating nominees for the governing body."2

In Canada, Canadian Securities Administrators' Staff Notice 11-326, Cyber Security, urges issuers that have already taken steps to address cybersecurity to "review their cyber security risk control measures on a regular basis" but there is currently no disclosure obligation analogous to the U.S. Cybersecurity Disclosure Act of 2015.3

While it remains to be seen if more robust regulatory schemes will emerge, collectively, these trends indicate that securities regulators see cyber risk as a core part of any company's corporate risk management practices and processes. Canadian federally regulated financial institutions (FRFIs) under the Office of the Superintendent of Financial Institutions (OSFI) and dealers regulated under the Investment Industry Regulatory Organization of Canada (IIROC already face heightened regulatory scrutiny related to cybersecurity. In 2013, OSFI released its Cyber Security Self-Assessment Guidance to help FRFIs "assess their current level of preparedness, and to develop effective cyber security practices." The guide asks FRFIs to rank themselves on a range of criteria organized around six broad topics: organization and resources; cyber risk and control assessment; situational awareness; threat and vulnerability risk management; cybersecurity incident management; and cybersecurity governance. IIROC also published two guidelines to help dealers improve their resilience to cyber attacks.4 Because FRFIs are often early adopters of governance best practices, the guidance their regulatory bodies provide may offer insight to other companies when assessing their own cybersecurity governance approach.

Commercial Contracts and Vendor Management

Your organization may not be the weakest link in managing your cybersecurity risk. It has become critical to have a comprehensive vendor management process to screen vendors and determine the access they should have to your systems and data. A risk-based approach to outsourcing and storage of data will help issuers protect their data while still taking advantage of the latest services being offered by vendors. Legal departments should work closely with stakeholders and experts within the company to understand both the risks and the rewards of purchasing a suite of services from a vendor and take appropriate steps to mitigate the risks without losing all the rewards.

Prior to entering into a contract with a vendor, companies need to perform thorough due diligence on a vendor's reputation, financial viability—and where applicable and possible, get comfortable that the vendor has sufficient cybersecurity controls in place. Following the intake process, general counsel needs to make sure that its commercial contracts contain provisions that can appropriately mitigate risks associated with the services. These include:

  • sufficient indemnity obligations for privacy, data and information security breaches;
  • uncapped limitation of liability for vendor's breaches relating to cybersecurity obligations (or if it is not possible to negotiate an uncapped limit, an alternative, specific and potentially higher cap;
  • audit rights;
  • incident management;
  • strong definition of and obligations relating to confidential information and customer data;
  • business continuity planning;
  • reporting obligations;
  • warranties on compliance with applicable laws (including privacy laws) and with your company's information security requirements;
  • handling of data and media storage; and
  • service levels and related remedies.

A strong set of standard contract requirements and an appropriate process for making exceptions on a case-by-case basis can form the backbone of an approach to contracting that allows companies to thrive in the marketplace while still remaining accountable to shareholders and regulators.

For companies with internal expertise gaps in this area, outside counsel may be needed to ensure the successful execution of commercial contracts in which technology and cybersecurity considerations are key.

If technology is key to how a company derives profit, a company need directors with technology expertise and experience.

Board's Role

With an overall responsibility to oversee the affairs of the company, including a legal duty to manage risk, directors can exercise this duty in one of three ways:

  1. reserve one or more board seats for a member with technology expertise;
  2. consult independent cybersecurity experts; or
  3. delegate the role to management, while continuing to exercise appropriate oversight.

The last option is now available for a shrinking number of companies, and the second approach may be appropriate only for companies where technology plays a role but is not essential to the business. If technology is key to how a company derives profit, a company need directors with technology expertise and experience.

Furthermore, just as public companies must audit their financial statements, companies should audit their security controls and practices on a regular basis and the results should be reported to the board (or a committee of the board) and senior management. Depending on the circumstances, it may be prudent to engage third-party security experts to perform the audit.

Management's Role

IOSCO's April 2016 report referenced earlier also discusses practices adopted by market participants affected by cyber risk, specifying five broad strategy components, outlined in detail below, that issuers should consider: identification, protection, detection, response and recovery.

Initially, critical assets, information and surveillance systems must be identified, and the report suggests that this should involve creating and keeping up-to-date an inventory of all hardware and software, including any third-party security assessments.

Protection measures that can be considered to enhance cybersecurity can be organizational or technical. It is at this stage that risk assessments as well as employee training initiatives (including ongoing initiatives such as tests to assess staff proficiency) are useful tools. Organizations are also encouraged to take on initiatives such as monthly security bulletins and other routine communications with staff to emphasize areas of vulnerability, generally promote awareness and empower staff to speak out in the event of a possible attack.

Both external and internal monitoring is suggested to assist in detection. This includes monitoring traffic and logs regarding access, and keeping account of access to file servers and database activity.

Response planning involves the preparation of a communication strategy to inform relevant stakeholders, tools to understand the breach or attack, a database tracking attacks and administering cyber drills.

Recovery is firm-specific, but will require a communication component with internal and external stakeholders and should factor in recovery time and point objectives.

Conclusion

As the regulatory landscape and best practices regarding cyber risk continue to develop, an issuer's leadership need to begin treating cyber risks similarly to other material risks facing the company. Appropriate disclosure, employing a risk-based approach, and creating a strong role for management will help issuers be responsive to mark trends and regulatory requirements.

Click Here to Download the PDF

Footnotes

1 Available at: https://www.iosco.org/library/pubdocs/pdf/IOSCOPD528.pdf

2 Available at: https://www.congress.gov/bill/114th-congress/senate-bill/2410

3 Available at: http://www.osc.gov.on.ca/en/SecuritiesLaw_csa_20130926_11-326_cyber-security.htm

4 Available at: http://www.iiroc.ca/industry/cybersecurity/Pages/default.aspx

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.