The United States Securities and Exchange Commission (SEC) recently published updated interpretative guidance concerning the duty of covered public companies to disclose certain material cybersecurity risks and incidents when filing with the SEC. Entitled "Commission Statement and Guidance on Public Company Cybersecurity Disclosures," the new guidance clarifies and expands upon an October 2011 guidance issued by the the SEC's Division of Corporation Finance, and outlines the SEC's views as to when cybersecurity risks or incidents must be disclosed to the SEC and investors.

Summary of New Guidance

The new SEC guidance has two areas of focus: (1) it reminds companies of their disclosure obligations generally, and how those obligations relate to cybersecurity risks and incidents; and (2) it provides additional guidance regarding the adequacy of company controls and procedures concerning the disclosure of cybsersecurity risks and incidents, including the need for a policy to prohibit insider trading on nonpublic information about cybersecurity risks or incidents.

Cybersecurity Disclosure Obligations – Generally

Public companies are required to file periodic reports with the SEC, including on Forms 10-K and 10-Q, disclosing material information concerning:

  1. Business risk factors;
  2. Business operations and financial condition;
  3. A description of the business;
  4. Legal proceedings;
  5. Board oversight risk; and
  6. A description of the company's disclosure controls and procedure.

Certain public companies are also required to file Securities Act and Exchange Act registration statements that disclose all material facts required to be stated or necessary to make the statements not misleading, and current reports on Forms 8-K and 6-K to maintain the accuracy and completeness of the registration statements. Public companies are also required to disclose "such further material information" as may be necessary to make the required statements, "in light of the circumstances under which they are made, not misleading." The SEC "considers omitted information to be material if there is a substantial likelihood that a reasonable investor would consider the information important in making an investment decision or that disclosure of the omitted information would have been viewed by the reasonable investor as having significantly altered the total mix of information available."

According to the SEC, only "material" cybersecurity risks and incidents need be disclosed. Whether a particular risk or incident is "material," in the view of the SEC, will depend on the "nature, extent, and potential magnitude" of the particular risk or incident, and on the "range of harm that such incidents could cause." Accordingly, companies should consider the "indicated probability that an event will occur and the anticipated magnitude of the event in light of the totality of company activity[,]" including harm to a company's reputation, financial performance, customer and vendor relationships, and the possibility of "litigation or regulatory investigations or actions, including regulatory actions by state and federal governmental authorities and non-U.S. authorities."

Specific to the six categories of disclosure outlined above, the new guidance addresses how cybersecurity risks and incidents should be addressed:

Risk Factors

Covered public companies are required to disclose the "most significant factors that make investments in the company's securities speculative or risky." When evaluating cybersecurity risk factor disclosure, the SEC advises companies to consider:

  • The occurrence of prior cybersecurity incidents, including their severity and frequency;
  • The probability of the occurrence and potential magnitude of cybersecurity incidents;
  • The adequacy of preventative actions taken to reduce cybersecurity risks and the associated costs;
  • The aspects of the company's business and operations that give rise to material cybersecurity risks and the potential costs and consequences of such risks, including third-party vendor risks;
  • The costs associated with maintaining cybersecurity protections, including insurance coverage;
  • The potential for reputational harm;
  • Existing or pending laws and regulations that may impact the companies' compliance with regard to cybesercurity, and the associated costs with such compliance; and
  • Litigation, regulatory investigation, and remediation costs associated with cybersecurity incidents.

The SEC notes companies "may need to disclose previous or ongoing cybersecurity incidents or other past events in order to place discussions of these risks in the appropriate context." For example, if a "company previously experienced a material cybersecurity incident involving denial-of-service, it likely would not be sufficient for the company to disclose that there is a risk that a denial-of-service incident may occur. Instead, the company may need to discuss the occurrence of that cybersecurity incident and its consequences as part of a broader discussion of the types of potential cybersecurity incidents that pose particular risks to the company's business and operations." The SEC also notes that past incidents involving suppliers, customers, competitors, and others "may be relevant when crafting risk factor disclosure."

Business Operations and Financial Condition

Covered public companies are required to discuss their financial condition, changes in financial condition, and results of operations in their public disclosures. According to the SEC, these items require a discussion of "events, trends, or uncertainties that are reasonably likely to have a material effect on its results of operations, liquidity, or financial condition, or that would cause reported financial information not to be necessarily indicative of future operating results or financial condition and such other information that the company believes to be necessary to an understanding of its financial condition, changes in financial condition, and results of operations."

In this context, the SEC notes the cost of ongoing cybersecurity efforts, the costs and other consequences of cybersecurity incidents, and the risks of potential cybersecurity incidents could inform a company's analysis. In measuring cybersecurity costs, the SEC says companies "may consider the array of costs associated with cybersecurity issues," including costs associated with:

  • Loss of intellectual property;
  • Immediate costs of the incident;
  • Implementing preventative measures;
  • Maintaining insurance;
  • Responding to litigation and regulatory investigations;
  • Preparing for and complying with proposed or current legislation;
  • Engaging in remediation efforts;
  • Addressing harm to reputation; and
  • Loss of competitive advantage.

Description of Business

Covered public companies are required to discuss their products, services, relationships with customers and suppliers, and competitive conditions. The SEC advises companies to disclose cybersecurity incidents or risks if they "materially affect" any of these disclosure requirements.

Legal Proceedings

Covered public companies must disclose information relating to material pending legal proceedings to which they or their subsidiaries are a party. The SEC makes clear that this disclosure requirement includes "any such proceedings that relate to cybersecurity issues." For example, if a company experiences a cybersecurity incident "involving the theft of customer information and the incident results in material litigation by customers against the company, the company should describe the litigation, including the name of the court in which the proceedings are pending, the date the proceedings are instituted, the principal parties thereto, a description of the factual basis alleged to underlie the litigation, and the relief sought."

Financial Statements

The SEC advises companies that their financial reporting and controls systems must be "designed to provide reasonable assurance that information about the range and magnitude of the financial impacts of a cybersecurity incident would be incorporated into its financial statements on a timely basis as the information becomes available." Cybersecurity incidents and risks may impact a company's financial statements by resulting in:

  • Expenses related to investigation, breach notification, remediation and litigation, and the costs of legal and other professional services;
  • Loss of revenue, providing customers "with incentives or a loss of customer relationship assets value;"
  • Claims related to warranties, breach of contract, product recall/replacement, indemnification, and insurance premium increases; and
  • Decreased cash flow, and impairment of assets.

Board Oversight Risk

Covered public companies are required to disclose the extent of their board of directors' role in the risk oversight of the company, including how the board administers its oversight function and the effect that has on the board's leadership. The SEC's new guidance makes clear that to the extent "cybersecurity risks are material to a company's business," such discussion "should include the nature of the board's role in overseeing the management of that risk." This disclosure will allow investors to "assess how a board of directors is discharging its risk oversight responsibility in this increasingly important area."

Disclosure Controls and Procedures

The SEC encourages companies to "adopt comprehensive policies and procedures related to cybersecurity and to assess their compliance regularly, including the sufficiency of their disclosure controls and procedures as they relate to cybersecurity disclosure." Specifically, companies should asses whether they have sufficient disclosure controls and procedures in place to "ensure that relevant information about cybersecurity risks and incidents is processed and reported to the appropriate ppersonnel, including up the corporate ladder, to enable senior management to make disclosure decisions and certifications and to facilitate policies and procedures designed to prohibit directors, officers, and other corporate insiders from trading on the basis of material nonpublic information about cybersecurity risks and incidents."

When designing and evaluating disclosure controls and procedures, the SEC advises companies to "consider whether such controls and procedures will appropriately record, process, summarize, and report the information related to cybersecurity risks and incidents that is required to be disclosed in filings." Controls and procedures, according to the SEC, should enable companies to:

  • Identify cybersecurity risks and incidents;
  • Assess and analyze their impact on a company's business;
  • Evaluate the significance associated with such risks and incidents;
  • Provide for open communications between technical experts and disclosure advisors; and
  • Make timely disclosures regarding such risks and incidents.

With regard to the requirement that a company's principal executive officer and principal financial officer make certifications regarding the design and effectiveness of disclosure controls and procedures, the SEC says such certifications and disclosures "should take into account the adequacy of controls and procedures for identifying cybersecurity risks and incidents and for assessing and analyzing their impact." In addition, if the cybersecurity risk or incident poses a risk to a company's ability to record, process, summarize, and report information that is required to be disclosed, management "should consider whether there are deficiencies in disclosure controls and procedures that would render them ineffective."

Insider Trading

In addition to the disclosure obligations set forth above, the new SEC guidance also advises companies, their directors, officers, and other corporate insiders to comply with "the laws related to insider trading in connection with information about cybersecurity risks and incidents, including vulnerabilities and breaches." Specifically, the SEC notes that information about a company's cybersecurity risks and incidents "may be material nonpublic information, and directors, officers, and other corporate insiders would violate the antifraud provisions if they trade the company's securities in breach of their duty of trust or confidence while in possession of that material nonpublic information."

The SEC also encourages companies to consider how their codes of ethics and insider trading policies "take into account and prevent trading on the basis of material nonpublic information related to cybersecurity risks and incidents." Additionally, while companies are investigating and assessing cybersecurity incidents, companies "should consider whether and when it may be appropriate to implement restrictions on insider trading in their securities."

Takeaways

The SEC makes clear in its new guidance that it is not advising companies to "make detailed disclosures that could compromise its cybersecurity efforts[.]" For example, companies are not required to provide a "roadmap" for malicious actors to penetrate the company's cybersecurity protections. Nor does the SEC "expect companies to publicly disclose specific, technical information about their cybersecurity systems, the related networks and devices, or potential system vulnerabilities in such detail as would make such systems, networks, and devices more susceptible to a cybersecurity incident."

Instead, the SEC advises companies to "disclose cybersecurity risks and incidents that are material to investors, including the concomitant financial, legal, or reputational consequences." The SEC further requires companies to "make appropriate disclosure timely and sufficiently prior to the offer and sale of securities and to take steps to prevent directors and officers (and other corporate insiders) from trading its securities until investors have been appropriately informed about the incident or risk."

The SEC makes clear in its new guidance that it expects companies to "provide disclosure that is tailored to their particular cybersecurity risks and incidents." To that end, companies are advised to "avoid generic cybersecurity-related disclosure and provide specific information that is useful to investors." If you or your company is subject to these SEC disclosure requirements, or have questions about the SEC's new guidance, please reach out to the Dentons cybersecurity team to discuss how our cost effective strategies can help mitigate your risk and provide an assessment of your overall cybersecurity reporting readiness.

For more information, visit our Privacy and Cybersecurity blog at www.privacyandcybersecuritylaw.com

About Dentons

Dentons is the world's first polycentric global law firm. A top 20 firm on the Acritas 2015 Global Elite Brand Index, the Firm is committed to challenging the status quo in delivering consistent and uncompromising quality and value in new and inventive ways. Driven to provide clients a competitive edge, and connected to the communities where its clients want to do business, Dentons knows that understanding local cultures is crucial to successfully completing a deal, resolving a dispute or solving a business challenge. Now the world's largest law firm, Dentons' global team builds agile, tailored solutions to meet the local, national and global needs of private and public clients of any size in more than 125 locations serving 50-plus countries. www.dentons.com

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances. Specific Questions relating to this article should be addressed directly to the author.