Seagate 2011 Annual Report Download - page 35

Download and view the complete annual report

Please find page 35 of the 2011 Seagate annual report below. You can navigate through the pages in the report by either clicking on the pages listed below, or by using the keyword search tool below to find specific information within the annual report.

Page out of 189

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189

Table of Contents
Moreover, if we are sued for patent infringement and lose the suit, we could be required to pay substantial damages and/or be enjoined from
using or selling the infringing products or technology. Any of the foregoing could cause us to incur significant costs and prevent us from selling
our products, which could adversely affect our results of operations and financial condition. See Part II, "Item 8. Financial Statements and
Supplementary Data-Note 14, Legal, Environmental and Other Contingencies" of this Annual Report on Form 10-K for a description of pending
intellectual property proceedings.
Cyber Attacks, System Failures and Breaches—We could suffer a loss of revenue and increased costs, exposure to significant liability,
reputational harm, and other serious negative consequences if we sustain cyber attacks or other data security breaches that disrupt our
operations or result in the dissemination of proprietary or confidential information about us or our customers or other third-parties.
Our operations are dependent upon our ability to protect our computer equipment and the electronic data stored in our databases from
damage by, among other things, earthquake, fire, natural disasters, accidents, power disruptions, telecommunications failures, acts of terrorism or
war, employee misconduct, physical or electronic break-ins, or similar events or disruptions. We manage and store various proprietary
information and sensitive or confidential data relating to our operations. In addition, our outsourcing services and cloud computing businesses
routinely process, store, and transmit large amounts of data for our customers and vendors, including sensitive and personally identifiable
information. As our operations become more automated and increasingly interdependent, our exposure to the risks posed by these types of events
will increase. We may also be subject to breaches of the information technology systems we use for these purposes information technology
system failures and network disruptions. Experienced computer programmers and hackers may be able to penetrate our network security and
misappropriate or compromise our confidential information or that of third-parties, create system disruptions, or cause shutdowns. Computer
programmers and hackers also may be able to develop and deploy viruses, worms, and other malicious software programs that attack our
products or otherwise exploit any security vulnerabilities of our products. In addition, sophisticated hardware and operating system software and
applications that we produce or procure from third-parties may contain defects in design or manufacture, including "bugs" and other problems
that could unexpectedly interfere with the operation of the system.
The costs to us to eliminate or address the foregoing security problems and security vulnerabilities before or after a cyber incident could be
significant. System redundancy may be ineffective or inadequate, and our disaster recovery planning may not be sufficient for all eventualities.
Our remediation efforts may not be successful and could result in interruptions, delays, or cessation of service, and loss of existing or potential
customers that may impede our sales, manufacturing, distribution, or other critical functions. We could lose existing or potential customers for
outsourcing services or other information technology solutions in connection with any actual or perceived security vulnerabilities in our
products. In addition, breaches of our security measures and the unapproved dissemination of proprietary information or sensitive or confidential
data about us or our customers or other third-parties, could expose us, our vendors and customers, or other third-parties affected to a risk of loss
or misuse of this information, result in litigation and potential liability for us, damage our brand and reputation, or otherwise harm our business.
In addition, we rely in certain limited capacities on third-party data management providers whose possible security problems and security
vulnerabilities may have similar effects on us.
We are subject to laws, rules, and regulations in the U.S. and other countries relating to the collection, use, and security of user data. Our
ability to execute transactions and to possess and use personal information and data in conducting our business subjects us to legislative and
regulatory burdens that may require us to notify vendors, customers or employees of a data security breach. We have incurred, and will continue
to incur, significant expenses to comply with mandatory privacy and security standards and protocols imposed by law, regulation, industry
standards, or contractual obligations.
32