Pepsi 2015 Annual Report Download - page 39

Download and view the complete annual report

Please find page 39 of the 2015 Pepsi annual report below. You can navigate through the pages in the report by either clicking on the pages listed below, or by using the keyword search tool below to find specific information within the annual report.

Page out of 168

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168

Table of Contents
22
capital and credit markets or a reduction in our liquidity could adversely affect our financial condition and
results of operations.
Our business and reputation could suffer if we are unable to protect our information systems against, or
effectively respond to, cyberattacks or other cyber incidents or if our information systems, or those of our
customers, suppliers, bottlers, distributors, joint venture partners or other third parties, are otherwise
disrupted.
We depend on information technology, including public websites and cloud-based services, for many activities
important to our business, including: to interface with our customers and consumers; to engage in digital
marketing activities; to enable and improve the effectiveness of our operations; to order and manage materials
from suppliers; to maintain financial accuracy and efficiency; to comply with regulatory, financial reporting,
legal and tax requirements; to collect and store sensitive data and confidential information; to communicate
electronically among our global operations and with our employees and the employees of our independent
bottlers, contract manufacturers, distributors, joint ventures, suppliers and other third parties; and to
communicate with our investors, customers and consumers. As with other global companies, we are regularly
subject to cyberattacks. Attempted cyberattacks and other cyber incidents are occurring more frequently, are
constantly evolving in nature, are becoming more sophisticated and are being made by groups and individuals
with a wide range of motives (including criminal hackers, hacktivists and state-sponsored institutions) and
expertise. To date, no cyberattack or other cyber incident has had a material adverse effect on our business,
financial condition or results of operations. If we do not allocate and effectively manage the resources
necessary to build and maintain our information technology infrastructure, including monitoring networks
and systems, upgrading our security policies and the skills and training of our employees, and requiring our
third-party service providers, customers, suppliers, bottlers, distributors, joint venture partners or other third
parties to do the same, if we or they fail to timely identify or appropriately respond to cyberattacks or other
cyber incidents, or if our information systems are damaged, compromised, destroyed or shut down (whether
as a result of natural disasters, fires, power outages, acts of terrorism or other catastrophic events, network
outages, software, equipment or telecommunications failures, technology development defects, user errors,
or from deliberate cyberattacks such as malicious or disruptive software, denial of service attacks, malicious
social engineering, hackers or otherwise), our business could be disrupted and we could, among other things,
be subject to: transaction errors; processing inefficiencies; the loss of, or failure to attract new, customers
and consumers; the loss of revenues from unauthorized use, acquisition or disclosure of, or access to,
confidential information; the loss of, or damage to, intellectual property or trade secrets, including the loss
or unauthorized disclosure of sensitive data or other assets; damage to our reputation; litigation; regulatory
enforcement actions; violation of data privacy, security or other laws and regulations; and remediation costs.
Further, our information systems and the information stored therein could be compromised by, and we could
experience similar adverse consequences due to, unauthorized outside parties’ intent on accessing or extracting
sensitive data or confidential information, corrupting information or disrupting business processes (or
demonstrating an ability to do so) or by inadvertent or intentional actions by our employees, agents or third
parties. Similar risks exist with respect to the third-party vendors that we rely upon for aspects of our
information technology support services and administrative functions, including payroll processing, health
and benefit plan administration and certain finance and accounting functions, and systems managed, hosted,
provided and/or used by third parties and their vendors. While we currently maintain insurance coverage
that, subject to its terms and conditions, is intended to address certain aspects of cyber incidents, network
failures and data privacy-related concerns, this insurance coverage may not, depending on the specific facts
and circumstances surrounding an incident, cover all losses or all types of claims that may arise from an
incident, or the damage to our reputation or brands that may result from an incident.