When it comes to IT and cybersecurity for financial institutions, Agio is among the top managed service providers. They are cognizant of the fact that an investment strategy, a portfolio repertoire and vendor relationships all affect how a company’s IT should be managed and as such provide one of the best services for protecting online data.

Agio’s founder and CEO, Bart McDonough, aware of the increasing threats to cybersecurity and the importance of established protection guidelines, has been advocating for better measures across all industries, not just the financial and investment sectors.

Cybersecurity Due Diligence Questionnaire – Ensuring Data Security

List of Due Diligence Questions

Due diligence questionnaires, also known as a DDQ: – that are at the heart of cybersecurity – have been upheld by the Alternative Investment Management Association (AIMA) that has used them as a way to provide guidance and standardization for all of its members around the world for more than two decades.

At the top of a cybersecurity investment due diligence checklist are more specific due diligence questions. The following is a list of some examples:

  1. Governance Information
    1. Are there data inventories?
    2. How is data storage managed?
    3. Who takes ownership?
  2. Data Privacy
    1. How is sensitive information used?
    2. Who has access to information and how?
  3. Risk Assessment
    1. Is risk assessed through a structured process?
    2. Is risk assessed at regular intervals?
  4. Strategy & Program Design
    1. Are there documented policies and procedures?
    2. Is there are formalized governance process?
  5. Information Security
    1. Are there processes in place to protect, detect, respond, and remediate threats?
  6. Cyber Threat Intelligence
    1. Is there an established process to proactively understand and manage the threat environment?
  7. Incident Response
    1. Is there are documented plan in place that addresses incident response?
    2. Is there an adequate and tested disaster recovery process?
  8. Cyber Insurance
    1. Are the policies structured to effectively mitigate all aspects of risks associated with cyber-attacks?
  9. Industry Questions
    1. Is there a process in place to understand the valuable assets and associated threats of that specific industry?
  10. Business Questions
    1. Is there an established procedure and plan that involves all business units in security?
  11. Cultural Questions
    1. Is there an awareness of the importance of security?
    2. Are all insiders aware of their role in maintaining that security?
  12. Financial Questions
    1. How is the security program financed?
    2. Is there a procedure that ensures the maximization of investment benefits?

Cybersecurity diligence has become one of the top priorities for an investment manager. This is because of the rising significance of cybersecurity, which is important as it enables several actions, such as:

  • Protecting confidential and proprietary information
  • Mitigating operational and investment risk
  • Mitigating the risk of misappropriation of funds
  • Protecting against reputational damage
  • Ensuring compliance with fiduciary duties and regulatory requirements