Zynga 2013 Annual Report Download - page 23

Download and view the complete annual report

Please find page 23 of the 2013 Zynga annual report below. You can navigate through the pages in the report by either clicking on the pages listed below, or by using the keyword search tool below to find specific information within the annual report.

Page out of 129

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129

Table of Contents
business and operating results may suffer. We do not maintain insurance policies covering losses relating to our systems and we do not have
business interruption insurance. Furthermore, our disaster recovery systems may not function as intended or may fail to adequately protect our
critical business information in the event of a significant business interruption, which may cause interruption in service of our games, security
breaches or the loss of data or functionality, leading to a negative effect on our business.
Security breaches, computer viruses and computer hacking attacks could harm our business, reputation, brand and results of operations.
Security breaches, computer malware and computer hacking attacks have become more prevalent in our industry, have occurred on our
systems in the past and may occur on our systems in the future. Any security breach caused by hacking, which involves efforts to gain
unauthorized access to information or systems, or to cause intentional malfunctions or loss or corruption of data, software, hardware or other
computer equipment, and the inadvertent transmission of computer viruses could harm our business, financial condition and operating results.
We have experienced and will continue to experience hacking attacks. Because of our prominence in the social game industry, we believe we are
a particularly attractive target for hackers.
In addition, our games involve the storage and transmission of players’ personal information in our facilities and on our equipment,
networks and corporate systems. Security breaches could expose us to litigation, remediation costs, increased costs for security measures, loss of
revenue, damage to our reputation and potential liability. Our player data and corporate systems and security measures may be breached due to
the actions of outside parties, employee error, malfeasance, a combination of these, or otherwise, and, as a result, an unauthorized party may
obtain access to our data or our players’ data. Additionally, outside parties may attempt to fraudulently induce employees or players to disclose
sensitive information in order to gain access to our players’ data. We must continuously examine and modify our security controls and business
policies to address the use of new devices and technologies enabling players to share data and communicate in new ways, and the increasing
focus by our players and regulators on controlling and protecting user data.
Because the techniques used to obtain unauthorized access, disable or degrade service, or sabotage systems change frequently or may be
designed to remain dormant until a predetermined event and often are not recognized until launched against a target, we may be unable to
anticipate these techniques or implement adequate preventative measures. Though it is difficult to determine what harm may directly result from
any specific interruption or breach, any failure to maintain performance, reliability, security and availability of our network infrastructure to the
satisfaction of our players may harm our reputation and our ability to retain existing players and attract new players.
If an actual or perceived breach of our security occurs, the market perception of the effectiveness of our security measures could be
harmed, we could lose players, and we could suffer financial exposure due to such events or in connection with remediation efforts, investigation
costs, changed security, and system protection measures.
The value of our virtual goods is highly dependent on how we manage the economies in our games. If we fail to manage our game economies
properly, our business may suffer.
Paying players purchase virtual goods in our games because of the perceived value of these goods which is dependent on the relative ease
of securing an equivalent good via non-paid means within the game. The perceived value of these virtual goods can be impacted by Facebook’s
offering of free or discounted Facebook Credits, local currency-
based payments, and/or other incentives to our players, or by various actions that
we take in the games including offering discounts for virtual goods, giving away virtual goods in promotions or providing easier non-
paid means
to secure these goods. If we fail to manage our virtual economies properly, players may be less likely to purchase virtual goods and our business
may suffer.
19