Oracle 2012 Annual Report Download - page 34

Download and view the complete annual report

Please find page 34 of the 2012 Oracle annual report below. You can navigate through the pages in the report by either clicking on the pages listed below, or by using the keyword search tool below to find specific information within the annual report.

Page out of 140

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140

Our cloud computing strategy, including our Oracle Cloud and Oracle managed cloud services offerings, may
not be successful. We offer customers a broad portfolio of software and hardware products and services to
enable a roadmap for customers to adopt cloud computing. Oracle Cloud includes our cloud software
subscription offerings such as Oracle Fusion Human Capital Management Cloud Service, Oracle Fusion
Customer Relationship Management Cloud Service, Oracle RightNow Customer Experience and Oracle Taleo
Talent Management Cloud Service, among others, all of which provide our customers with certain of our
software applications functionality within a cloud-based IT environment that we manage and offer via a
subscription-based model. In addition, Oracle Cloud also includes software platforms within a cloud-based IT
environment that we manage and offer to customers via a subscription-based model including Oracle Database
Cloud Service and Oracle Java Cloud Service. Oracle managed cloud services include software and hardware
management and maintenance services hosted at our data center facilities, select partner data centers or
physically on-premise at customer facilities. These business models continue to evolve and we may not be able to
compete effectively, generate significant revenues or maintain their profitability. We incur expenses associated
with the infrastructures and marketing of our managed cloud services and cloud software subscription offerings
in advance of our ability to recognize the revenues associated with these offerings. Demand for our cloud
software subscription offerings may unfavorably impact demand for certain of our other products and services
including new software licenses and software license updates and product support services.
If our data protection or other security measures are compromised and as a result our data, our customers’
data or our IT systems are accessed improperly, made unavailable, or improperly modified, our products and
services may be perceived as vulnerable, our brand and reputation could be damaged, the IT services we
provide to our customers could be disrupted, and customers may stop using our products and services, all of
which could reduce our revenue and earnings, increase our expenses and expose us to legal claims and
regulatory actions. We are in the information technology business, and our products and services store,
retrieve, manipulate and manage our customers’ information and data as well as our own. We have a reputation
for secure and reliable software and hardware products and services and have invested a great deal of time and
resources in protecting the integrity and security of our products, services and internal and external data that we
manage.
Nevertheless, computer hackers will attempt to penetrate or bypass our data protection and other security
measures and gain unauthorized access to our networks, systems and data or compromise the confidential
information or data of our customers. Computer hackers may be able to develop and deploy IT related viruses,
worms, and other malicious software programs that could attack our products and services, exploit potential
security vulnerabilities of our products and services, create system disruptions and cause shutdowns or denials of
service. Data may also be accessed or modified improperly as a result of employee or supplier error or
malfeasance and third parties may attempt to fraudulently induce employees or customers into disclosing
sensitive information such as user names, passwords or other information in order to gain access to our data, our
customers’ data or our IT systems.
Although this is an industry-wide problem that affects other software and hardware companies, it affects Oracle
in particular because computer hackers tend to focus their efforts on the most popular or well-known IT
companies, and they may focus on Oracle because of our reputation for, and marketing efforts associated with,
having secure products and services. These risks for us will increase as we continue to grow our cloud-based
offerings and services and store and process increasingly large amounts of our customers’ confidential
information and data and host or manage parts of our customers’ businesses in cloud-based IT environments,
especially in customer sectors involving particularly sensitive data such as health sciences, financial services and
the government. We also have an active acquisition program and have acquired a number of companies,
products, services and technologies over the years. While we make significant efforts to address any IT security
issues with respect to our acquisitions, we may still inherit such risks when we integrate these acquisitions within
Oracle.
If a cyberattack or other security incident described above were to allow unauthorized access to or modification
of our customers’ data or our own data or our IT systems or if the services we provide to our customers were
disrupted, or if our products or services are perceived as having security vulnerabilities, we could suffer damage
to our brand and reputation. Customers could lose confidence in the security and reliability of our products and
30