ADT 2015 Annual Report Download - page 90

Download and view the complete annual report

Please find page 90 of the 2015 ADT annual report below. You can navigate through the pages in the report by either clicking on the pages listed below, or by using the keyword search tool below to find specific information within the annual report.

Page out of 183

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183

FORM 10-K
Failure to maintain the security of our information and technology networks, including personally
identifiable information and other data, could adversely affect us. Due to the ever changing threat
landscape, our products may be subject to potential vulnerabilities of wireless and IoT devices and our
services may be subject to certain risks including hacking or other unauthorized access to control or view
systems and obtain private information.
We are dependent on information technology networks and systems, including Internet and Internet-based
or “cloud” computing services, to process, transmit and store electronic information. Along with our own
confidential data and information in the normal course of our business, we or our partners collect and retain
significant volumes of certain types of personally identifiable data, protected health information pursuant to the
Health Insurance Portability Accountability Act (“HIPAA”) and other information pertaining to our customers
and employees, including video images of customer sites. We must comply with applicable federal and state laws
and regulations governing the collection, processing, sharing, access, use, security and privacy of personally
identifiable information, including protected health information in addition to our own posted information
security and privacy policies.
The legal, regulatory and contractual environment surrounding the foregoing is constantly evolving. If we
fail to comply with applicable privacy and security laws, regulations and standards, properly protect the integrity
and security of our facilities and systems and the data located within them, or defend against cybersecurity
attacks, or if our third-party service providers, partners or vendors fail to do any of the foregoing with respect to
data and information assessed, used or collected on our behalf, our business, reputation, results of operations and
cash flows could be materially and adversely affected.
Companies that collect and retain sensitive and confidential information are under increasing attack by
cyber-criminals around the world. While we implement security measures within our operations and systems,
those measures may not prevent security breaches (including cyber security breaches), acts of vandalism,
computer viruses, misplaced data or data loss that could be detrimental to our reputation, business, financial
condition and results of operations. Third parties, including our partners and vendors, could also be a source of
security risk to us in the event of a failure of their own security systems and infrastructure. In addition, we cannot
be certain that advances in criminal capabilities, new discoveries in the field of cryptography or other
developments will not compromise or breach the technology protecting the networks that access our products and
services. A significant actual or perceived (whether or not valid) theft, loss, fraudulent use or misuse of customer,
employee or other personally identifiable data, whether by us, our partners and vendors, or other third parties or
as a result of employee error or malfeasance or otherwise, non-compliance with our contractual or other legal
obligations regarding such data or a violation of our privacy and information security policies with respect to
such data could result in significant costs, fines, litigation or regulatory actions against us. Such an event could
additionally result in unfavorable publicity and therefore adversely affect the market’s perception of the security
and reliability of our services, and our credibility and reputation with our customers, which may lead to customer
dissatisfaction and could result in lost sales and increased customer attrition. In addition, we depend on our
information technology infrastructure for business-to-business and business-to-consumer electronic commerce.
Security breaches of, or sustained attacks against, this infrastructure could create system disruptions and
shutdowns that could result in disruptions to our operations. Increasingly, our security and home/business
automation products and services are accessed through the Internet, and security breaches in connection with the
delivery of our services via the Internet may affect us and could be detrimental to our reputation, business,
operating results and financial condition. We continue to invest in new and emerging technology and other
solutions to protect our network and information systems, however, there can be no assurance that these
investments and solutions will prevent any of the risks described above. While we maintain cyber liability
insurance that provides both third party liability and first party insurance coverages, our insurance may not be
sufficient to protect against all of our losses from any future disruptions or breaches of our systems or other event
as described above.
16