World Fuel Services 2015 Annual Report Download - page 13

Download and view the complete annual report

Please find page 13 of the 2015 World Fuel Services annual report below. You can navigate through the pages in the report by either clicking on the pages listed below, or by using the keyword search tool below to find specific information within the annual report.

Page out of 97

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97

8
also subject to cybersecurity attacks including malware, other malicious software, phishing email attacks, attempts to gain
unauthorized access to our data, the unauthorized release, corruption or loss of our data, loss or damage to our data delivery
systems, and other electronic security breaches. Due to the large number of transactions that run through our systems
each day, significant system down-time or slow-down could have a material impact on our ability to conduct business,
process and record transactions, as well as make operational and financial decisions.
In addition to our own vulnerabilities, our reliance on email transmissions over public networks to process certain
transactions exposes us to risks associated with the failure of our customers, business partners and other third parties to
use appropriate controls to protect sensitive information, as well as to risks of on-line fraud and email scams. Furthermore,
despite our efforts to ensure the integrity of our systems and prevent future cybersecurity attacks, it is possible that our
business, financial and other systems could be compromised, especially because such attacks can originate from a wide
variety of sources including persons involved in organized crime or associated with external service providers. Those parties
may also attempt to fraudulently induce employees, customers or other users of our systems to disclose sensitive
information in order to gain access to our data or use electronic means to induce the company to enter into fraudulent
transactions. Past and future occurrences of such attacks could damage our reputation and our ability to conduct our
business, impact our credit and risk exposure decisions, cause us to lose customers or revenues, subject us to litigation
and require us to incur significant expense to address and remediate or otherwise resolve these issues, which could have
a material adverse effect on our business, financial condition, results of operations and cash flows.
We currently maintain insurance to protect against cybersecurity risks and incidents. However, there can be no assurance
that such insurance coverage will be available in the future on commercially reasonable terms or at commercially reasonable
rates. In addition, insurance coverage may be insufficient or may not cover certain of these cybersecurity risks and, even if
available, the insurance proceeds received for any loss or damage may be insufficient to cover our losses or liabilities
without materially adversely affecting our business, financial condition and results of operations.
The personal information that we collect may be vulnerable to breach, theft, loss or misuse that could increase
operational costs, result in regulatory penalties and adversely affect our results of operation and financial condition.
In connection with various businesses we operate, such as our transaction management and payment processing
businesses, we have access to sensitive, confidential or personal data or information from our employees, customers (both
corporate and individual consumers), suppliers and other third parties, some of which may be subject to privacy and security
laws, regulations and customer imposed controls. In the ordinary course of business, we collect, process, transmit and
retain sensitive information regarding these parties. Despite our efforts to protect this information, our facilities and systems
and those of our third party service providers may be vulnerable to security breaches, theft, misplaced or lost data and
programming and human errors that could potentially lead to such information being compromised.
Failure to adequately protect this information could lead to substantial fines, penalties, third party liability, remediation costs,
potential cancellation of existing contracts and inability to compete for future business. Due to legislative and regulatory
rules, we may be required to notify the owners of such information of any data breaches, which could harm our business
relationships, reputation and financial results, as well as subject us to litigation or actions by regulatory authorities.
Furthermore, there has been heightened legislative and regulatory focus on data security in the U.S. and abroad (particularly
in the European Union). Significant changes in applicable regulations may require us to make costly changes to our systems.
Although we have taken steps to address these concerns by implementing network security and internal control measures,
there can be no assurance that a data security breach will not have a material adverse effect on our business, financial
condition, results of operations and cash flows.
Businesses we have acquired or may acquire in the future, as well as strategic investments such as joint venture
arrangements, expose us to increased risks.
As part of our growth strategy, we have been acquisitive and intend to continue to explore acquisition opportunities of fuel
resellers, logistics and transaction management and payment processing companies, as well as other service and
technology businesses. We cannot provide any assurance that we will find attractive acquisition candidates in the future,
that we will be able to acquire such candidates on economically acceptable terms or that we will be able to finance
acquisitions on economically acceptable terms. If we acquire new businesses in the future, we may incur substantial
additional indebtedness and other expenses or we may complete potentially dilutive issuances of equity securities, which
may affect the market price of our common stock, inhibit our ability to pay dividends or otherwise restrict our operations. We
have also entered into joint venture arrangements and equity investments intended to complement or expand our business,
as well as divested of certain of our businesses or assets. These types of transactions can pose substantial risks and
liabilities associated with their operations, as well as the risk that our relationships with our partners do not succeed in the
manner that we anticipate. These transactions involve significant challenges and risks, including: