Cybersecurity Policies and Procedures

Investors need to diligence the cybersecurity policies and procedures of their investment managers to assess the risk of potentially devastating cyber-attacks. Of significant concern to investors are protection of their sensitive data and the risk of loss to a fund or investment portfolio resulting from a cyber-event. These risks can be mitigated by effective procedures implemented by their investment managers. Cybersecurity-Due-Diligence.pngAdditionally, investors expect their investment managers’ compliance with cybersecurity policies and procedures so that they meet and exceed evolving regulatory requirements and effectively address each manager’s unique information technology infrastructure. Developing a framework for assessing a portfolio or investment managers’ cybersecurity infrastructure is a critical component of due diligence. This program will address the proper diligence of your fund and your investment manager to determine if the risk of a cyber-event has been adequately and properly mitigated. Learning Objectives:

  • Understanding current cybersecurity regulatory requirements
  • Examples of recent SEC enforcement actions against investment advisors
  • Cybersecurity-focused diligence procedures
  • Fiduciary duties of the investment professional overseeing investments by pension funds, family offices and other institutions

Included with Membership

FREE

This course is included with our memberships.

Buy Single Course

$395.00
6 months of access