Evaluating an Asset Manager’s Cybersecurity Environment 

Cybersecurity has become a top operational due diligence priority. This white paper, supported by a webinar, provides practical guidance to help investors evaluate an investment manager’s cybersecurity environment. What are the questions to ask, and how should an investor rate a manager’s responses?

This paper seeks to bridge the gap between what can quickly become extremely technical subject matter, and more practical guidance as to how to approach cybersecurity during a real world operational diligence review.

cyber wp book.png

Get Your Free Copy