Go Daddy 2015 Annual Report Download - page 25

Download and view the complete annual report

Please find page 25 of the 2015 Go Daddy annual report below. You can navigate through the pages in the report by either clicking on the pages listed below, or by using the keyword search tool below to find specific information within the annual report.

Page out of 170

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170

Table of Contents
resources to alleviate problems caused by the breach, and deter customers from using our products, any of which would harm our business, financial condition and
operating results.
If the security of the confidential information or personally identifiable information we maintain, including that of our customers and the visitors to our
customers’ websites stored in our systems, is breached or otherwise subjected to unauthorized access, our reputation may be harmed and we may be exposed to
liability.
Our business involves the storage and transmission of confidential information, including personally identifiable information. In addition, as nearly all of our
products are cloud-based, the amount of data we store for our customers on our servers (including personally identifiable information and other potentially
sensitive information) has been increasing. We take measures intended to protect the security, integrity and confidentiality of the personal information and other
sensitive information, including payment card information, we collect, store or transmit, but cannot guarantee that inadvertent or unauthorized use or disclosure
will not occur or that third parties will not gain unauthorized access to this information despite our efforts. If third parties succeed in penetrating our security
measures or those of our vendors and partners, or in otherwise accessing or obtaining without authorization the payment card information or other sensitive or
confidential information we or our vendors and partners maintain, we could be subject to liability, loss of business, litigation, government investigations or other
losses. Hackers or individuals who attempt to breach our security measures or those of our vendors and partners could, if successful, cause the unauthorized
disclosure, misuse, or loss of personally identifiable information or other confidential information, including payment card information, suspend our web-hosting
operations or cause malfunctions or interruptions in our networks.
If we or our partners experience any breaches of our security measures or sabotage, or otherwise suffer unauthorized use or disclosure of, or access to,
personally identifiable information or other confidential information, including payment card information, we might be required to expend significant capital and
resources to protect against or address these problems. We may not be able to remedy any problems caused by hackers or other similar actors in a timely manner,
or at all. Because techniques used to obtain unauthorized access or to sabotage systems change frequently and generally are not recognized until after they are
launched against a target, we and our vendors and partners may be unable to anticipate these techniques or to implement adequate preventative measures.
Advances in computer capabilities, discoveries of new weaknesses and other developments with software generally used by the Internet community, such as the
Heartbleed vulnerability, which is a vulnerability in Open Secure Sockets Layer (Open SSL) library or the Shellshock vulnerability in the Linux Bash shell, also
increase the risk we, or our customers using our servers, will suffer a security breach. We and our partners also may suffer security breaches or unauthorized access
to personally identifiable information and other confidential information, including payment card information, due to employee error, rogue employee activity,
unauthorized access by third parties acting with malicious intent or who commit an inadvertent mistake or social engineering. If an actual or perceived breach of
our security occurs, the perception of the effectiveness of our security measures and our reputation could be harmed and we could lose current and potential
customers.
Security breaches or other unauthorized access to personally identifiable information and other confidential information, including payment card information,
could result in claims against us for unauthorized purchases with payment card information, identity theft or other similar fraud claims as well as for other misuses
of personally identifiable information, including for unauthorized marketing purposes, which could result in a material adverse effect on our business or financial
condition. Moreover, these claims could cause us to incur penalties from payment card associations (including those resulting from our failure to adhere to industry
data security standards), termination by payment card associations of our ability to accept credit or debit card payments, litigation and adverse publicity, and
regulatory or other government inquiries or investigations, any of which could have a material adverse effect on our business and financial condition. We expect to
continue to expend significant resources to protect against security breaches. The risk that these types of events could seriously harm our business is likely to
increase as we expand the number of cloud-based products we offer and operate in more countries.
We are exposed to the risk of system failures and capacity constraints.
We have experienced, and may in the future experience, system failures and outages disrupting the operation of our websites or our products such as web-
hosting and email, or the availability of our Customer Care operations. For example, certain of our customers experienced a service outage in September 2012,
which led to our granting of $10.4 million of service disruption credits to certain customers. Our revenue depends in large part on the volume of traffic to our
websites, the number of customers whose websites we host on our servers and the availability of our Customer Care operations. Accordingly, the performance,
20