Start the Conversation

Honeypot Field to Catch Bots
Honeypot Field to Catch Bots

Reporting on our compliance

DFIN establishes various controls to ensure the confidentiality, integrity and availability of client data. Cornerstones of DFIN cybersecurity are ensuring our security controls are operating effectively and measuring the effectiveness of governance, risk and compliance programs.

Icon 1

IT Governance and Risk

Learn about IT governance and risk @DFIN.

Icon 1

Reports and documents

Learn how DFIN demonstrates compliance throughout the enterprise. Request-up-to-date reports and other artifacts.

IT Governance and Risk

DFIN’s IT governance is comprised of processes by which we align our IT (development, infrastructure, cybersecurity) practices within our overall business strategy. As a key part of our overall IT governance efforts, we are able to ensure efficiency, security, and effective resource use, as well as compliance with both internal and external regulations.

Additionally, DFIN’s IT governance ensures that the needs of our stakeholders, including our clients, are evaluated to determine enterprise objectives, and are used to set direction (in decision making and prioritization) to monitor performance and compliance.

DFIN’s IT risk management program applies risk management methods to manage IT related threats. Our efforts involve procedures, polices and tools to identify, assess and remediate potential threats and vulnerabilities within DFIN’s information technology landscape. This includes both internal risk analysis as well as third party supplier risk (supply chain security).

Icon 1

IT Governance and Risk

Learn about IT governance and risk @DFIN.

IT Governance and Risk

DFIN’s IT governance is comprised of processes by which we align our IT (development, infrastructure, cybersecurity) practices within our overall business strategy. As a key part of our overall IT governance efforts, we are able to ensure efficiency, security, and effective resource use, as well as compliance with both internal and external regulations.

Additionally, DFIN’s IT governance ensures that the needs of our stakeholders, including our clients, are evaluated to determine enterprise objectives, and are used to set direction (in decision making and prioritization) to monitor performance and compliance.

DFIN’s IT risk management program applies risk management methods to manage IT related threats. Our efforts involve procedures, polices and tools to identify, assess and remediate potential threats and vulnerabilities within DFIN’s information technology landscape. This includes both internal risk analysis as well as third party supplier risk (supply chain security).

Icon 1

Reports and documents

Learn how DFIN demonstrates compliance throughout the enterprise. Request-up-to-date reports and other artifacts.

Reports and documents

DFIN’s GRC (Governance Risk and Compliance) team manages compliance activities across DFIN’s technology landscape to ensure our adherence with industry and governmental regulations. A large part of the GRC team’s efforts center around evaluation defining control frameworks and then evaluating and testing controls within those frameworks. Additionally, DFIN GRC’s Compliance team evaluates and tests our IT standards, policies and procedures via continuous assessment.

DFIN understands that compliance is critical to our clients’ needs and makes several different reports and assessments available for review.

We can provide additional information including our SOC 2 Type II report, once a Non-Disclosure Agreement is signed

Insider by Dfin

Our CISO, Dannie Combs, discusses security and regulatory compliance

Read the blog
Dannie Combs - Chief Information Security Officer

More findings, right this way

Case Study

How We Helped a Medical Technology Company Collaborate on Proxy Statements

Read case study

Case Study

How We Helped a Global Software Company Save Time & Money on SEC Filings and Statutory Reporting

Read case study

White Paper

How to Move From Voluntary to Regulated ESG Reporting - 3 Recommendations

Read white paper

Resources

Compensation Discussion and Analysis (CD&A) Guidelines

View resource

Resources

What Is a Proxy Statement?

View resource

Resources

Government Virtual Data Rooms: Secure, Compliant Solutions for Government Agencies

View resource

Blog

Transform Your Proxy Statement with Effective Design

schneider
View blog

Blog

EY Insights: Six Surprising Cyber-Attack Tactics

View blog

Case Study

How We Helped a Global Investment Bank Drive Secure Collaborations & Data Sharing Worldwide

Read case study

Blog

Top Cybersecurity Questions Answered: The Latest on Ransomware, AI, and Supply Chain Threats

Dannie Combs
View blog

Audio Podcast

Proxy Statements: Addressing Boards’ AI and Cybersecurity Oversight and Looking to 2025

schneider
Listen to podcast

Resources

Key Considerations in Cross-Border M&As: Navigating Global Deals

View resource

Blog

Insights Unleashed: CFOs on Growth, Technology, and M&A in 2025

Craig Clay
View blog

Report

DFIN's IPO & Public Listing Report - Q3 2024 Edition

Read report

Resources

CSRD Readiness: Key Steps and Challenges for Compliance

View resource

Case Study

How We Helped a Leading Global Chemical Company Streamline their SEC Reporting and Increase Productivity

Read case study

Resources

EDGAR Next is Here. DFIN Has You Covered.

clark
View resource

Resources

The Complete M&A Due Diligence Checklist

Priya Shah
View resource

Resources

IPO Market Trends & Outlook 2025

IPO Market Trends - Card
View resource

Guide

Guide to Effective Proxies

View guide