AMD 2015 Annual Report Download - page 34

Download and view the complete annual report

Please find page 34 of the 2015 AMD annual report below. You can navigate through the pages in the report by either clicking on the pages listed below, or by using the keyword search tool below to find specific information within the annual report.

Page out of 130

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130

and meet scalability and administrative requirements. If our security controls cannot keep pace with the speed of
these changes, or if we are not able to meet regulatory and compliance requirements, our business would be
materially adversely affected.
Data breaches and cyber-attacks could compromise our intellectual property or other sensitive information, be
costly to remediate and cause significant damage to our business and reputation.
In the ordinary course of our business, we maintain sensitive data on our networks, including our intellectual
property and proprietary or confidential business information relating to our business and that of our customers
and business partners. The secure maintenance of this information is critical to our business and reputation. We
believe that companies have been increasingly subject to a wide variety of security incidents, cyber-attacks,
hacking and phishing attacks, and other attempts to gain unauthorized access. These threats can come from a
variety of sources, all ranging in sophistication from an individual hacker to a state-sponsored attack. Cyber
threats may be generic, or they may be custom-crafted against our information systems. Over the past year,
cyber-attacks have become more prevalent and much harder to detect and defend against. Our network and
storage applications may be subject to unauthorized access by hackers or breached due to operator error,
malfeasance or other system disruptions. It is often difficult to anticipate or immediately detect such incidents
and the damage caused by such incidents. These data breaches and any unauthorized access or disclosure of our
information or intellectual property could compromise our intellectual property and expose sensitive business
information. Cyber-attacks could also cause us to incur significant remediation costs, result in product
development delays, disrupt key business operations and divert attention of management and key information
technology resources. These incidents could also subject us to liability, expose us to significant expense and
cause significant harm to our reputation and business. In addition, we could be subject to potential claims for
damages resulting from loss of data from alleged vulnerabilities in the security of our processors. We also
maintain confidential and personally identifiable information about our workers. The integrity and protection of
our worker data is critical to our business and our workers have a high expectation that we will adequately
protect their personal information. We anticipate an increase in costs related to:
implementing new data security procedures, including costs related to upgrading computer and network
security;
training workers to maintain and monitor our security measures;
remediating any data security breach and addressing the related litigation; and
mitigating reputational harm.
We often partner with third-party providers for certain worker services and we may provide certain limited
worker information to such third parties based on the scope of the services provided to us. However, if these third
parties fail to adopt or adhere to adequate data security practices, or in the event of a breach of their networks,
our workers’ data may be improperly accessed, used or disclosed. A breach of data privacy is likely to cause
significant disruption of our business operations. Failure to adequately maintain and update our security systems
could materially adversely affect our operations and our ability to maintain worker confidence. Failure to prevent
unauthorized access to electronic and other confidential information and data breaches could materially adversely
affect our financial condition, our competitive position and operating results.
Our operating results are subject to quarterly and seasonal sales patterns.
A substantial portion of our quarterly sales have historically been made in the last month of the quarter. This
uneven sales pattern makes prediction of revenue for each financial period difficult and increases the risk of
unanticipated variations in quarterly results and financial condition. In addition, our operating results tend to vary
seasonally. For example, historically, first quarter PC product sales are generally lower than fourth quarter sales.
In addition, with respect to our semi-custom SoC products for game consoles, we expect sales patterns to follow
the seasonal trends of a consumer business with sales in the first half of the year being lower than sales in the
second half of the year. Many of the factors that create and affect quarterly and seasonal trends are beyond our
control.
28