Start the Conversation

Honeypot Field to Catch Bots
Honeypot Field to Catch Bots

Reporting on our compliance

DFIN establishes various controls to ensure the confidentiality, integrity and availability of client data. Cornerstones of DFIN cybersecurity are ensuring our security controls are operating effectively and measuring the effectiveness of governance, risk and compliance programs.

Icon 1

IT Governance and Risk

Learn about IT governance and risk @DFIN.

Icon 1

Reports and documents

Learn how DFIN demonstrates compliance throughout the enterprise. Request-up-to-date reports and other artifacts.

IT Governance and Risk

DFIN’s IT governance is comprised of processes by which we align our IT (development, infrastructure, cybersecurity) practices within our overall business strategy. As a key part of our overall IT governance efforts, we are able to ensure efficiency, security, and effective resource use, as well as compliance with both internal and external regulations.

Additionally, DFIN’s IT governance ensures that the needs of our stakeholders, including our clients, are evaluated to determine enterprise objectives, and are used to set direction (in decision making and prioritization) to monitor performance and compliance.

DFIN’s IT risk management program applies risk management methods to manage IT related threats. Our efforts involve procedures, polices and tools to identify, assess and remediate potential threats and vulnerabilities within DFIN’s information technology landscape. This includes both internal risk analysis as well as third party supplier risk (supply chain security).

Icon 1

IT Governance and Risk

Learn about IT governance and risk @DFIN.

IT Governance and Risk

DFIN’s IT governance is comprised of processes by which we align our IT (development, infrastructure, cybersecurity) practices within our overall business strategy. As a key part of our overall IT governance efforts, we are able to ensure efficiency, security, and effective resource use, as well as compliance with both internal and external regulations.

Additionally, DFIN’s IT governance ensures that the needs of our stakeholders, including our clients, are evaluated to determine enterprise objectives, and are used to set direction (in decision making and prioritization) to monitor performance and compliance.

DFIN’s IT risk management program applies risk management methods to manage IT related threats. Our efforts involve procedures, polices and tools to identify, assess and remediate potential threats and vulnerabilities within DFIN’s information technology landscape. This includes both internal risk analysis as well as third party supplier risk (supply chain security).

Icon 1

Reports and documents

Learn how DFIN demonstrates compliance throughout the enterprise. Request-up-to-date reports and other artifacts.

Reports and documents

DFIN’s GRC (Governance Risk and Compliance) team manages compliance activities across DFIN’s technology landscape to ensure our adherence with industry and governmental regulations. A large part of the GRC team’s efforts center around evaluation defining control frameworks and then evaluating and testing controls within those frameworks. Additionally, DFIN GRC’s Compliance team evaluates and tests our IT standards, policies and procedures via continuous assessment.

DFIN understands that compliance is critical to our clients’ needs and makes several different reports and assessments available for review.

We can provide additional information including our SOC 2 Type II report, once a Non-Disclosure Agreement is signed

Insider by Dfin

Our CISO, Dannie Combs, discusses security and regulatory compliance

Read the blog
Dannie Combs - Chief Information Security Officer

More findings, right this way

Article

Cloud Solutions For Efficient ACFR And Government Financial Reporting

Cloud Solutions for Efficient ACFR and Government Financial Reporting - Card
Read article

Video Podcast

Webinar Replay: Preparing for Your Exit: Public Company Readiness

Preparing for Your Exit: Public Company Readiness - Card
Watch podcast

White Paper

CFO’s And Controllers Know – The Journey Towards Mandated ESG Reporting Starts Now

CFO’s and Controllers Know – The Journey Towards Mandated ESG Reporting Starts Now - Card
Read white paper

Video Podcast

Webinar Replay: How to Prepare for Sustainability Requirements

Webinar Replay: How to Prepare for Sustainability Requirements - Card
Watch podcast

Blog

What is an SEC Form 40-F Filing?

clark
View blog

Report

DFIN's IPO & Public Listing Report - Q1 2024 Edition

DFIN's IPO & Public Listing Report - Q1 2024 Edition - Card
Read report

Case Study

How We Helped a Biotech Company Save Hours on Their SEC Filings & Increase Reporting Productivity

How we helped a biotech company - Card
Read case study

Blog

C-Suite White Paper Now Available: How Today’s Strategic Cybersecurity Initiatives Can Fuel Tomorrow’s Business Advances

How Today’s Strategic Cybersecurity Initiatives Can Fuel Tomorrow’s Business Advances - Card
View blog

E-Book

Five SEC Rules to Watch in 2024

Five SEC Rules to Watch in 2024 - Card
Read e-book

E-Book

Finance Industry Leaders Discuss the Future of AI

Finance Industry Leaders Discuss the Future of AI - Card
Read e-book

Guide

Annual Meeting Handbook - 2024 Edition

Annual Meeting Handbook 2024 Edition - Card
View guide

Guide

Proxy Season Field Guide - 11th Edition

Proxy Season Field Guide 11th Edition -  Card
View guide

Video Podcast

ESG Reporting Rules & Their Impact with Frank Kelley, Director of ESG & Compliance Services, DFIN

ESG Reporting Rules & Their Impact with Frank Kelley, Director of ESG & Compliance Services, DFIN - Card
Watch podcast

Case Study

How We Helped a Community Energy Company Save 40 Hours on Their 10-k Filings & Increase Reporting Efficiencies

How we helped a community energy company save 40 hours on their 10-K filings &increase reporting efficiencies - Card
Read case study

Guide

From Private to Public: Expert Insights For Foreign Private Issuers Pursuing U.S. Public Listing in 2024 And Beyond

From Private to Public: Expert Insights for Foreign Private Issuers Pursuing U.S. - Card
View guide

White Paper

The Importance Of IPO Readiness: An Essential Framework For Success

The Importance of IPO Readiness: An Essential Framework for Success - Card
Read white paper

Blog

Navigating the Latest SEC Climate Disclosure Rules: We’ve Got Your Back

Craig Clay
View blog

Resources

What is ESMA?

What is ESMA - Card
View resource

Blog

How to Think About AI When You’re Planning an IPO

Craig Clay
View blog

Blog

Software Shines in DFIN’s 2023 Earnings Report

Craig Clay
View blog