In the ordinary course of our business, we and the third parties with whom we work Process (as defined above) proprietary, confidential and sensitive information, including personal data (including key-coded data, health information and other special categories of personal data), intellectual property, trade secrets, and proprietary business information owned or controlled by ourselves or other third party partners (collectively, Sensitive Information).
We and the third parties with whom we work utilize information technology systems to Process Sensitive Information in connection with our business activities, and we face a variety of evolving threats that could cause security incidents.
Cyber-attacks, malicious internet-based activity, online and offline fraud, and other similar activities threaten the confidentiality, integrity and availability of our Sensitive Information and information technology systems, and those of the third parties with whom we work. Such threats are prevalent, continue to rise, are increasingly difficult to detect and come from a variety of sources, including traditional computer "hackers," threat actors, "hacktivists," organized criminal threat actors, personnel (such as through theft or misuse), sophisticated nation states, and nation state supported actors. Some actors now engage and are expected to continue to engage in cyber-attacks, including without limitation nation state actors for geopolitical reasons and in conjunction with military conflicts and defense activities. During times of war and other major conflicts, we and the third parties with whom we work may be vulnerable to a heightened risk of these attacks, including retaliatory cyber-attacks, that could materially disrupt our systems and operations, supply chain, and ability to conduct our business.
We and the third parties with whom we work are subject to a variety of evolving threats, including but not limited to software bugs; malicious code (such as viruses and worms); denial-of-service attacks; credential stuffing; credential harvesting; malware (including as a result of advanced persistent threat intrusions; natural disasters; terrorism; war; telecommunication and electrical failures; ransomware attacks; social-engineering attacks (including through deep fakes, which may be increasingly more difficult to identify as fake, and phishing attacks); server malfunctions; software or hardware failures; supply-chain attacks; loss of data or other computer assets; attacks enhanced or facilitated by AI; and other similar threats. Particularly, severe ransomware attacks are becoming increasingly prevalent and can lead to significant interruptions, delays, or outages in our operations, disruption of clinical trials, loss of data (including data related to clinical trials), and other Material Adverse Impacts (as defined above). To alleviate the financial, operational and reputational impact of a ransomware attack, it may be preferable to make extortion payments, but we may be unwilling or unable to do so (including, for example, if applicable laws or regulations prohibit such payments). It may be difficult and/or costly to detect, investigate, mitigate, contain and remediate a security incident. Our efforts to do so may not be successful. Actions taken by us or the third parties with whom we work to detect, investigate, mitigate, contain and remediate a security incident could result in outages, data losses and disruptions of our business. Threat actors may also gain access to other networks and systems after a compromise of our networks and systems.
Additionally, remote work has become more common and has increased the risk to our information technology assets and data, as more of our employees utilize network connections, computers and devices outside of our premises and networks, including working at home, while in transit and public locations. Additionally, future or past business transactions (such as acquisitions or integrations) could expose us to additional cybersecurity risks and vulnerabilities, as our systems could be negatively affected by vulnerabilities present in acquired or integrated entities' systems and technologies. Furthermore, we may discover security issues that were not found during due diligence of such acquired or integrated entities, and it may be difficult to integrate companies into our information technology environment and security program.
We use third parties, including service providers and subprocessors, to help us operate our business and engage in Processing or otherwise share Sensitive Information with our partners or other third parties in conjunction with our business. These third parties and their technologies operate critical business systems to Process Sensitive Information in a variety of contexts, including, without limitation, cloud-based infrastructure, data center facilities, encryption and authentication technology, employee email, and other functions. Our ability to monitor these third parties' information security practices is limited, and these third parties may not have adequate information security measures in place. If the third parties with whom we work experience a security incident or other interruption, we could experience Material Adverse Impacts. While we may be entitled to damages if the third parties with whom we work fail to satisfy their privacy or security-related obligations to us, any award may be insufficient to cover our damages, or we may be unable to recover such award. Similarly, supply chain attacks have increased in frequency and severity, and we cannot guarantee that third parties' infrastructure in our supply chain or that of the third parties with whom we work have not been compromised.
Any of the previously identified or similar threats could cause a security incident or other interruption that could result in unauthorized, unlawful, or accidental acquisition, modification, destruction, loss, alteration, encryption, disclosure of, or access to our Sensitive Information or our information technology systems, or those of the third parties with whom we work. A security incident or other interruption could disrupt our ability (and that of third parties with whom we work) to provide our services.
We may expend significant resources, fundamentally change our business activities and practices, or modify our operations, including our clinical trial activities, or information technology in an effort to protect against security incidents and to mitigate, detect, and remediate actual and potential vulnerabilities. Applicable Data Protection Requirements (as defined above) may require us to implement specific security measures to protect against security incidents.
While we have implemented security measures designed to protect against security incidents, there can be no assurance that we, or the third parties with whom we work, will be successful in preventing a security incident or mitigating their effects. We take steps designed to detect, mitigate and remediate vulnerabilities in our information technology systems (such as our hardware and/or software, including that of third parties with whom we work). We may not, however, detect and remediate all such vulnerabilities including that of third parties with whom we work, on a timely basis. Further, we may experience delays in developing and deploying remedial measures and patches designed to address identified vulnerabilities. Vulnerabilities could be exploited and result in a security incident. These vulnerabilities, bugs, errors or defects alone, or a combination of them, could pose material risks to our business.
Furthermore, applicable Data Protection Requirements may require us, or we may voluntarily choose, to notify relevant stakeholders of security incidents, or take other actions, such as providing credit monitoring and identity theft protection services. Such disclosures can be costly, and the disclosures or the failure to comply with such applicable requirements could lead to Material Adverse Impacts.
If we or the third parties with whom we work experience or in the future experience (or are perceived to have experienced) any security incident(s), we could suffer reputational harm, face litigation or adverse regulatory actions, fines, other penalties, audits, inspections, additional reporting requirements and/or oversight, restrictions on Processing Sensitive Information, indemnification obligations, negative publicity, business interruptions, and diversion of funds. For example, the loss of data from completed clinical trials for our product candidates could result in delays in our regulatory approval efforts and significantly increase our costs. As a result, we could experience Material Adverse Impacts.
Our contracts may not contain limitations of liability, and even where they do, there can be no assurance that limitations of liability in our contracts are sufficient to protect us from liabilities, damages, or claims related to our data privacy and security obligations. Furthermore, we cannot be sure that our insurance coverage, will be adequate or otherwise protect us from or adequately mitigate liabilities or damages with respect to claims, costs, expenses, litigation, fines, penalties, business loss, data loss, regulatory actions or Material Adverse Impacts arising out of our Processing operations, data privacy and security practices, or security incidents we may experience. The successful assertion of one or more large claims against us that exceeds our available insurance coverage, or results in changes to our insurance policies (including premium increases or the imposition of large excess or deductible or co-insurance requirements), could have a Material Adverse Impact.
In addition to experiencing a security incident, third parties may gather, collect, or infer Sensitive Information about us from public sources, data brokers, or other means that reveals competitively sensitive details about our organization and could be used to undermine our competitive advantage or market position. Additionally, Sensitive Information of the Company could be leaked, disclosed, or revealed as a result of or in connection with our employees', personnel's, or vendors' use of generative AI technologies.