Motorola 2014 Annual Report Download - page 14

Download and view the complete annual report

Please find page 14 of the 2014 Motorola annual report below. You can navigate through the pages in the report by either clicking on the pages listed below, or by using the keyword search tool below to find specific information within the annual report.

Page out of 104

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104

12
A security breach or other significant disruption of our IT systems, those of our outsource partners, suppliers or those
we manufacture, install, and in some cases operate and maintain for our customers, caused by cyber attack or other
means, could have a negative impact on our operations, sales, and operating results.
All information technology systems are potentially vulnerable to damage, unauthorized access or interruption from a variety
of sources, including but not limited to, cyber attack, cyber intrusion, computer viruses, security breach, energy blackouts,
natural disasters, terrorism, sabotage, war, and telecommunication failures. As a provider of mission-critical communications
systems for customers in critical infrastructure sectors of the U.S. and globally, including systems that we operate and maintain
for certain of our customers, we face additional risk as a target of sophisticated attacks aimed at compromising both our
Company’s and our customers’ sensitive information and intellectual property, through means referred to as advanced persistent
threats. This risk is heightened because these systems may contain sensitive governmental information or personally identifiable
or other protected information. While we employ a number of countermeasures and security controls, including training and
audits and utilization of commercial information security threat sharing networks to protect against such attacks, we have
experienced a gradual and steady increase in the sophistication of these threats, most noticeably through well-crafted social
engineering and phishing attempts. We cannot guarantee that all threat attempts will be successfully thwarted even with these
countermeasures. Further, we are dependent, in certain instances, upon our outsourced business partners, suppliers, and
customers to adequately protect our IT systems and those IT systems that we manage for our customers. In addition, some of
our customers are exploring broadband solutions that use public carrier networks on which our solutions would operate. We do
not have direct oversight or influence over how public carrier networks manage the security, quality, or resiliency of their
networks, and because they are an attractive high value target due to their role in critical infrastructure, they expose customers’
to an elevated risk over our private networks.
Our Company outsources certain business operations, including, but not limited to IT, HR information systems,
manufacturing, repair, distribution and engineering services. These arrangements are governed by various contracts and
agreements which reference and mandate Company and international standards of information protection, as appropriate. In
addition, we maintain certain networked equipment at customer locations and are reliant on those customers to protect and
maintain that equipment. The “attack surface” for us to protect against our adversaries is thus often extended to these partners
and customers, as well as our suppliers, and we may be dependent upon their cyber security capabilities as well as their
willingness to exchange threat and response information with us.
A cyber attack or other significant disruption involving our IT systems or those of our outsource partners, suppliers or our
customers could result in the unauthorized release of proprietary, confidential or sensitive information of ours or our customers.
Such unauthorized access to, or release of, this information could: (i) allow others to unfairly compete with us, (ii) compromise
safety or security, given the mission-critical nature of our customers’ systems, (iii) subject us to claims for breach of contract, and
(iv) damage our reputation. We could face regulatory penalties, enforcement actions, remediation obligations and/or private
litigation by parties whose data is improperly disclosed or misused. In addition, there has been a sharp increase in laws in
Europe, the U.S. and elsewhere, imposing requirements for the handling of personal data, including data of employees,
consumers and business contacts. There is a risk that our Company, directly or as the result of some third-party service provider
we use, could be found to have failed to comply with the laws or regulations of some country regarding the collection, consent,
handling, transfer, retention or disposal of such personal data, and therefore subject us to fines or other sanctions. Any or all of
the foregoing could have a negative impact on our business, financial condition, results of operations, and cash flow.
Our future operating results depend on our ability to purchase a sufficient amount of materials, parts, and components,
as well as services and software to meet the demands of our customers and any disruption to our suppliers or
significant increase in the price of supplies could have a negative impact on our results of operations.
Our ability to meet customers' demands depends, in part, on our ability to timely obtain an adequate delivery of quality
materials, parts, and components, as well as services and software from our suppliers. In addition, certain supplies, including for
some of our critical components, are available only from a single source or limited sources and we may not be able to diversify
sources in a timely manner. If demand for our products or services increases from our current expectations or if suppliers are
unable to meet our demand for other reasons, including as a result of natural disasters or financial issues, we could experience
an interruption in supplies or a significant increase in the price of supplies, including as a result of having to move to an
alternative source, that could have a negative impact on our business as a result of increased cost or delay in or inability to
deliver our products. This risk may increase as a result of consolidation of certain of our suppliers. We have experienced
shortages in the past that have negatively impacted our results of operations and may experience such shortages in the future.
In addition, credit constraints at our suppliers could cause us to accelerate payment of accounts payable by us, impacting our
cash flow.
We have seen and expect to continue to see increases in the price of certain supplies as we no longer qualify for certain
volume discounts given our significant decrease in direct material spend over the last several years as a result of our spin-offs
and divestitures. We have also experienced less support and focus from our suppliers as our spend has diminished, making it
more difficult for us to resolve gaps in supply due to unforeseen changes in forecast and demand. In addition, our current
contractual arrangements with certain suppliers may be cancelled or not extended by such suppliers and, therefore, not afford us
with sufficient protection against a reduction or interruption in supplies. Moreover, in the event any of these suppliers breach their
contracts with us, our legal remedies associated with such a breach may be insufficient to compensate us for any damages we
may suffer.