Symantec 2015 Annual Report Download - page 95

Download and view the complete annual report

Please find page 95 of the 2015 Symantec annual report below. You can navigate through the pages in the report by either clicking on the pages listed below, or by using the keyword search tool below to find specific information within the annual report.

Page out of 174

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174

A shortage of adequate component supply or manufacturing capacity that increases our costs and/or
causes a delay in order fulfillment;
Excess inventory levels, which could lead to write-downs or obsolescence charges;
Additional reserves for product returns;
Challenges in managing our channel business;
Tax and trade compliance complications; and
Local field support of customers’ appliances.
Defects, disruptions or risks related to the provision of our SaaS offerings could impair our ability to deliver
our services and could expose us to liability, damage our brand and reputation or otherwise negatively impact
our business.
Our SaaS offerings may contain errors or defects that users identify after they begin using them that could result
in unanticipated service interruptions, which could harm our reputation and our business. Since our customers
use our SaaS offerings for mission-critical protection from threats to electronic information, endpoint devices,
and computer networks, any errors, defects, disruptions in service or other performance problems with our SaaS
offerings could significantly harm our reputation and may damage our customers’ businesses. If that occurs,
customers could elect not to renew, or delay or withhold payment to us, we could lose future sales or customers
may make warranty or other claims against us, which could result in an increase in our provision for doubtful
accounts, an increase in collection cycles for accounts receivable or the expense and risk of litigation.
We currently serve our SaaS-based customers from hosting facilities located across the globe. Damage to, or
failure of, any significant element of these hosting facilities could result in interruptions in our service, which
could harm our customers and expose us to liability. Interruptions or failures in our service delivery could cause
customers to terminate their subscriptions with us, could adversely affect our renewal rates, and could harm our
ability to attract new customers. Our business would also be harmed if our customers believe that our SaaS
offerings are unreliable.
Our SaaS offerings also involve the storage and transmission of large amounts of our customers’ proprietary
information, including sensitive and personally identifiable information. Breaches of our security measures or the
accidental loss, inadvertent disclosure or unapproved dissemination of proprietary information or sensitive or
confidential data about us or our customers, including the potential loss or disclosure of such information or data
as a result of fraud or other forms of deception, could expose us, our customers or the individuals affected to a
risk of loss or misuse of this information, result in litigation and potential liability for us, damage our brand and
reputation or otherwise negatively impact our business. Despite our precautions and significant ongoing
investments to protect against such breaches, our security measures could be breached at any time and could
result in unauthorized third parties obtaining access to our, or our customers’ data. Any actual or perceived
security vulnerabilities in our SaaS offerings could reduce sales, and constrain consumer and business customer
adoption of our SaaS offering. In addition, the cost and operational consequences of implementing further
security measures could be significant. In addition, prolonged delays or unforeseen difficulties in connection with
adding storage capacity or upgrading our network architecture when required may cause our service quality to
suffer. Problems with the reliability or security of our systems could harm our reputation.
We process, store and use personal information and other data, which subjects us to governmental regulation
and other legal obligations related to privacy, and our actual or perceived failure to comply with such
obligations could harm our business.
We receive, store, and process personal information and other customer data. There are numerous federal, state,
local and foreign laws regarding privacy and the storing, sharing, use, processing, disclosure and protection of
personal information and other customer data, the scope of which are changing and, subject to differing
interpretations. We generally seek to comply with industry standards and are subject to the terms of our privacy
policies and privacy-related obligations to third parties. We strive to comply with all applicable laws, policies,
17