In the ordinary course of its business, the Company, and the third parties with whom it works, collects, receives, stores, processes, generates, uses, transfers, discloses, makes accessible, protects, secures, disposes of, transmits, and shares personal data about its patients, adult-use customers and guests and other sensitive information, including proprietary and confidential business data, trade secrets, intellectual property, sensitive third-party data, business plans, transactions, and financial information (collectively, "sensitive data").
If there was a breach in physical security systems and the Company became victim to a robbery or theft or if there was a failure of information technology systems or a component of information technology systems, or if the Company's sensitive data were otherwise compromised, it could, depending on the nature of any such security incident or other interruption, adversely impact the Company's reputation, business continuity and results of operations. Any such security incident or other interruption could expose the Company to additional liability and to potentially costly litigation, government enforcement actions, additional reporting requirements and/or oversight, indemnification obligations, negative publicity, increase expenses relating to the resolution and future prevention of these security incident or other interruption and may deter potential customers from choosing the Company's products.
A security incident or other interruption may occur through procedural or process failure, information technology malfunction, or deliberate unauthorized intrusions. Cyber-attacks, malicious internet-based activity, online and offline fraud such as phishing schemes, and other similar activities threaten the confidentiality, integrity, and availability of the Company's sensitive data and information technology systems, and those of the third parties with whom it works. Such threats are prevalent and continue to rise, are increasingly difficult to detect, and come from a variety of sources, including traditional computer "hackers," threat actors, "hacktivists," organized criminal threat actors, personnel (such as through theft or misuse), sophisticated nation states, and nation-state-supported actors.
Some actors now engage and are expected to continue to engage in cyber-attacks, including without limitation nation-state actors for geopolitical reasons and in conjunction with military conflicts and defense activities. During times of war and other major conflicts, the Company, and the third parties with whom it works are vulnerable to a heightened risk of these attacks, including retaliatory cyber-attacks, that could materially disrupt its systems and operations, supply chain, and ability to produce, sell and distribute its goods and services.
The Company and the third parties with whom it works are subject to a variety of evolving threats, including but not limited to social-engineering attacks (including through deep fakes, which may be increasingly more difficult to identify as fake, and phishing attacks), malicious code (such as viruses and worms), malware (including as a result of advanced persistent threat intrusions), denial-of-service attacks, credential stuffing attacks, credential harvesting, personnel misconduct or error, ransomware attacks, supply-chain attacks, software bugs, server malfunctions, software or hardware failures, loss of data or other information technology assets, adware, telecommunications failures, earthquakes, fires, floods, attacks enhanced or facilitated by AI, cable cuts, damage to physical plants, power loss, vandalism, theft, and other similar threats.
In particular, severe ransomware attacks are becoming increasingly prevalent and can lead to significant interruptions in the Company's operations, loss of sensitive data and income, reputational harm, and diversion of funds. Extortion payments may alleviate the negative impact of a ransomware attack, but the Company may be unwilling or unable to make such payments due to, for example, applicable laws or regulations prohibiting such payments.
Remote work has increased risks to the Company's information technology systems and data, as its employees utilize network connections, computers, and devices outside its premises or network, including working at home, while in transit and in public locations. Additionally, future or past business transactions (such as acquisitions or integrations) could expose the Company to additional cybersecurity risks and vulnerabilities, as its systems could be negatively affected by vulnerabilities present in acquired or integrated entities' systems and technologies. Furthermore, the Company may discover security issues that were not found during due diligence of such acquired or integrated entities, and it may be difficult to integrate companies into the Company's information technology environment and security program should any security issues be identified.
In addition, the Company's reliance on third parties could introduce new cybersecurity risks and vulnerabilities, including supply-chain attacks, and other threats to its business operations. The Company has entered into agreements with third parties for hardware, software, telecommunications and other information technology services in connection with its operations. The Company attempts to ensure SOX compliance by requiring vendors that interact with financially material data to provide SOC certification (Type 1 or Type 2) of their internal controls. Additionally, every new software provider Company works with is required to go through a security audit of their infrastructure and security practices. However, the Company's ability to ensure these third parties' information security practices is limited, and these third parties may not have adequate information security measures in place. If these third parties experience a security incident or other interruption, the Company could experience adverse consequences. While the Company may be entitled to damages if these third parties fail to satisfy their privacy or security-related obligations to the Company, any award may be insufficient to cover the Company's damages, or the Company may be unable to recover such award. In addition, supply-chain attacks have increased in frequency and severity, and the Company cannot guarantee that third parties' infrastructure in its supply chain or the third parties' with whom it works supply chains have not been compromised.
The Company's operations depend, in part, on how well it and the third parties with whom it works protect networks, equipment, information technology systems and software against compromise or damage from of the aforementioned or similar threats. The Company's operations also depend on the timely maintenance, upgrade and replacement of networks, equipment, information technology systems and software, as well as pre-emptive expenses to mitigate the risks of failures.
The Company expends resources or may have to modify its business activities to try to protect against security incidents or other interruption. Additionally, certain data privacy and security obligations require the Company to implement and maintain specific security measures or industry-standard or reasonable security measures to protect its information technology systems and sensitive data.
In 2024, the Company identified and quickly contained and remediated several non-material cybersecurity incidents. The Company takes steps designed to detect, mitigate and remediate vulnerabilities in its information systems (such as its hardware or software, including that of third parties with whom it works), but it may not be able to detect and remediate all such vulnerabilities, including on a timely basis. Further, the Company may in the future experience delays in developing and deploying remedial measures designed to address any such identified vulnerabilities. Vulnerabilities could be exploited and result in a security incident or other interruption.
While the Company has implemented security measures designed to protect against security incidents and other interruptions, there can be no assurance that these measures will be effective. It may be difficult or costly to detect, investigate, mitigate, contain, and remediate a security incident or other interruption. Despite the Company's efforts to detect, investigate, mitigate, contain, and remediate a security incident, the Company may not be successful. Actions taken by the Company or the third parties with whom it works to detect, investigate, mitigate, contain, and remediate a security incident or other interruption could result in outages, data losses, and disruptions of the Company's business. Threat actors may also gain access to other networks and systems after a compromise of the Company's networks and systems.
Certain of the previously identified or similar threats have in the past and may in the future cause a security incident or other interruption that could result in unauthorized, unlawful, or accidental acquisition, modification, destruction, loss, alteration, encryption, disclosure of, or access to the Company's sensitive data or its information technology systems, or those of the third parties with whom it works.
For example, in September 2024, the Company became aware of a security incident where a contractor's firewall VPN account was accessed. This allowed a threat actor to scan a site's network and attempt to login to devices unsuccessfully, as the incident was immediately detected and stopped. A security incident or other interruption could disrupt the Company's ability (and that of the third parties with whom it works) to provide its goods and services.
Applicable data privacy and security obligations may require the Company, or it may voluntarily choose, to notify relevant stakeholders (including affected individuals, customers, regulators, and investors) of security incidents or other interruptions, or to take other actions, such as providing credit monitoring and identity theft protection services. Such disclosures and related actions are costly, and the disclosure or the failure to comply with applicable requirements could lead to adverse consequences.
Some of the Company's contracts do not contain limitations of liability, and even where they do, there can be no assurance that limitations of liability in its contracts are sufficient to protect it from liabilities, damages, or claims related to its data privacy and security obligations. The Company cannot be sure that its insurance coverage will be adequate or sufficient to protect it from, or to mitigate liabilities arising out of its privacy and security practices, that such coverage will continue to be available on commercially reasonable terms or at all, or that such coverage will pay future claims.
In addition to experiencing a security incident or other interruption, third parties may gather, collect, or infer sensitive data about it from public sources, data brokers, or other means that reveals competitively sensitive details about the Company and could be used to undermine its competitive advantage or market position. Additionally, sensitive information of the Company or its customers could be leaked, disclosed, or revealed as a result of or in connection with its employees', personnel's, or vendors' use of generative AI technologies.