We and the third parties with whom we work process personal data and other sensitive information, and we disclose certain such sensitive information to relevant third parties as reasonably necessary to operate our business while maintaining measures designed to protect such information. Among other products and services, we offer comprehensive online cloud management services paired with a number of our products. Our products and services could be compromised due to a variety of evolving threats and security vulnerabilities. We have in the past experienced, and expect to continue to be the target of, cyber attacks (including by highly sophisticated nation-state actors) or other sources of compromise, and given the increasingly sophisticated and evolving threat landscape, we could experience a cyber incident that would materially affect our business operations. We devote considerable time and resources to uncovering and remedying these threats and vulnerabilities, using both internal and external resources, but the threats to network and data security are increasingly diverse and sophisticated and we continue to implement additional protections and increase our monitoring and threat intelligence. Despite our efforts and processes to prevent breaches, our systems and products are vulnerable to cybersecurity risks, including cyber-attacks such as viruses and worms, vulnerabilities such as command injection, cross site scripting, credential stuffing attacks, authentication and session management, and stack-based buffer overflow, social-engineering attacks (including through deep fakes, which may be increasingly difficult to identify as fake and phishing attacks), supply-chain attacks, malware (including as a result of advanced persistent threat intrusions), and other sophisticated attacks or exploits. These threats can come from a variety of sources, including traditional computer "hackers," threat actors, "hacktivists," organized criminal threat actors, personnel (such as through error or malfeasance), sophisticated nation states, and nation-state-supported actors. Additionally, our systems and products may be disrupted for reasons other than a cyberattack, such as software bugs, server malfunctions, software or hardware failures, loss of data or other information technology assets, adware, telecommunications failures, earthquakes, fires, and floods. It is also possible that an attacker could compromise our internal code repository or those of our partners and insert a ‘backdoor' that would give them easy access to any of our devices using this code. Severe ransomware attacks are also becoming increasingly prevalent and can lead to significant interruptions in our operations, ability to provide our products or services, loss of sensitive data and income, reputational harm, and diversion of funds. Further, most of our major offices worldwide operate under a hybrid work model, allowing personnel the flexibility to work from home and at the workplace. Work from home arrangements present additional cybersecurity risks, including potential increases in malware and phishing attacks, greater challenges to secure home office data, and potential service degradation or disruption to key internal business applications and third-party services. Although we have taken measures to address these risks, they present challenges that could impact business operations and could cause recovery times to increase.
We have not in the past and may not in the future be able to discover and protect against these threats and vulnerabilities, and our inability to remedy compromises of our products, services or data in a timely manner, or at all, may impact our brand and reputation and otherwise harm our business. For example, with respect to our making available patches or information for vulnerabilities in our products or services, our customers may be unwilling or unable to deploy such patches and use such information effectively and in a timely manner. In the past, we have experienced attempted exploitation of such vulnerabilities and anticipate continuing to experience similar attempts in the future. Such attacks against and other compromises of us, our customers or third parties with whom we work could lead to material interruptions, delays or loss of data, unauthorized access to data, and loss of consumer confidence. Successful attacks or actual compromises could materially adversely affect our business, be expensive to remedy, damage our reputation, result in negative publicity, adversely affect our brand, decrease demand for our products and services, and otherwise materially adversely affect our operating results and financial condition. Applicable data privacy and security obligations may require us, or we may voluntarily choose to, notify relevant stakeholders, including affected individuals, customers, regulators, investors and others of security breaches. Such disclosures and related actions can be costly and the disclosure or the failure to comply with such applicable requirements could lead to adverse consequences. Further, under certain circumstances, we may need to prioritize fixing vulnerabilities or responding to security breaches over new product development, which may impact our revenues and adversely affect our business.
With respect to certain of our products and services, we employ a shared responsibility model where our customers are responsible for using, configuring and otherwise implementing security measures related to our products and services in a manner that addresses their information security risks. As part of this shared responsibility security model, we make certain security features available to our customers that can be implemented at our customers' discretion or identify security areas or measures for which our customers are responsible. For example, customers may choose not to enable two-factor authentication for their NETGEAR account (which would likely increase the risk of compromise) or they could choose to disable automatic updates (which would likely delay or prevent entirely, important security updates). In certain cases, where our customers choose not to implement or incorrectly implement those features or measures, misuse our products or services, or otherwise experience their own vulnerabilities or other compromises, even if we are not the cause of a resulting customer security issue or incident, our customer relationships, reputation and revenue could be adversely impacted. If our products or services are compromised, a significant number or, in some instances, all of our customers and their data could be simultaneously affected. The potential liability and associated consequences we could suffer as a result of such a large-scale event could result in irreparable harm.
We rely on third-party providers for a number of critical aspects of our cloud services, e-commerce site, software development, manufacturing and customer support, including web hosting services, billing and payment processing, and consequently we do not maintain direct control over the security or stability of the associated systems. Our reliance on third parties exposes us to cybersecurity risks and vulnerabilities if such third parties or their partners are targeted by cyber attack or other sources of compromise.
Maintaining the security of our information systems, communication systems and data is a critical issue for us and our customers. Malicious actors may develop and deploy malware that is designed to manipulate our products and systems, including our internal network, or those of our vendors or customers. Additionally, outside parties may attempt to fraudulently induce our personnel to disclose sensitive information in order to gain access to our information systems, our data or our customers' data. We have established a crisis management plan, business continuity program, information security incident response plan and Generative AI policy. While we test and update these plans, policies and programs, there can be no assurance that the plans, policies and programs can withstand an actual or serious disruption in our business, including a data protection breach or cyber-attack. While we have established infrastructure and geographic redundancy for our critical systems, our ability to utilize these redundant systems requires further testing and we cannot be assured that such systems are fully functional. For example, much of our order fulfillment process is automated and the order information is stored on our servers. A significant business interruption could result in losses or damages and harm our business. If our information systems become unavailable, our ability to recognize revenue may be delayed until we are able to utilize back-up systems and continue to process and ship our orders, which could cause our stock price to decline significantly.
We devote considerable internal and external resources to network security, data encryption and other security measures to protect our information systems and customer data, but our efforts cannot provide an absolute guarantee of security. In addition, U.S. and foreign regulators have increased their focus on cybersecurity (including imposing specific security measures related to the products and services we sell) and data protection and many states, countries and jurisdictions have laws and regulations that may impose significant penalties and fines for failure to comply with these requirements. Compliance with laws, regulations, industry standards, contracts, policies and other obligations concerning artificial intelligence, privacy, cybersecurity, data governance and data protection is a rigorous and time-intensive process, that continuously evolves and develops, and we may be required to put in place additional mechanisms ensuring compliance with such obligations and incur substantial expenditures. Many of these laws are new, in the nascent stages of applicability, untested in terms of scope by applicable courts, regulators and/or administrative bodies, and technically complex. As such, their interpretation remains inherently uncertain. If we fail to properly interpret or otherwise comply with any such obligations, we may face significant fines and penalties that could adversely affect our business, financial condition and results of operations. Furthermore, obligations (including laws and regulations) are not consistent and compliance remains costly.
Actual and potential breaches of our security measures as well as the loss, disclosure or dissemination of proprietary information or sensitive or confidential data about us, our personnel or our customers, including the potential loss or disclosure of such information or data as a result of improper use of AI tools, personnel error or other personnel actions, hacking, fraud, social engineering or other forms of deception, could expose us, our customers or the individuals affected to a risk of loss or misuse of this information, result in litigation and potential liability for us, subject us to significant governmental fines and penalties (as well as other enforcement and remediation actions), damage our brand and reputation, or otherwise harm our business. Security incidents and attendant material consequences may prevent or cause customers to stop using our products and services, deter new customers from using our products and services, and otherwise negatively impact our ability to grow and operate our business. In particular, because our product and service offerings involve protecting the information or systems of our customers, a security incident could heighten the impact of these material adverse consequences because of the nature of our business and our customers' expectations. It may be difficult and/or costly to detect, investigate, mitigate, contain and remediate security breaches and our efforts to do so may not be successful. Actions taken by us or third parties with whom we work to detect, investigate, mitigate, contain and remediate a security breach could result in outages, data losses, disruptions to our business and otherwise harm our business. Unauthorized parties may also gain access to other networks, systems and products after a compromise of our networks, systems, and products. For example, threat actors (including those sponsored by nation states) have, in the past, attacked or otherwise sought to compromise our products and other hardware nearing end of life and/or running on outdated firmware without the latest security updates.
Limitations of liability in our contracts and our insurance coverage may be inadequate to address losses or other expenditures arising out of or related to non-compliance with our obligations or security incidents. A large claim against our insurance coverage may exceed our coverage and otherwise impact our ability to obtain coverage in the future. Our management has spent increasing amounts of time, effort and expense in this area, and in the event of the discovery of significant product or system security vulnerability, or improper use of AI tools or other cybersecurity incidents, we could incur additional substantial expenses and our business and reputation could be harmed. If we or our third-party providers are unable to successfully prevent breaches of security relating to our products, services, systems or customer private information, including customer personal data, or if these third-party systems failed for other reasons, it could result in litigation and potential liability for us, damage our brand and reputation, or otherwise harm our business.
In the United States, federal, state, and local governments have enacted numerous data privacy and security laws, including data breach notification laws, personal data privacy laws, consumer protection laws and other similar laws (such as wiretapping laws). Certain US states have enacted comprehensive consumer privacy laws that impose significant and costly obligations on covered businesses. Outside the United States, an increasing number of laws, regulations and industry standards govern data privacy and security. For example, the European Union's General Data Protection Regulation ("EU GDPR") and the United Kingdom's GDPR ("UK GDPR") (collectively, "GDPR"), Australia's Privacy Act, and Canada's Personal Information Protection and Electronic Documents Act ("PIPEDA") (as well as various related provincial laws) impose strict requirements for processing personal data. For example, under the GDPR, companies may face temporary or definitive bans on data processing and other corrective actions; fines of up to 20 million Euros under the EU GDPR, 17.5 million pounds sterling under the UK GDPR or, in each case, 4% of annual global revenue, whichever is greater; or private litigation related to processing of personal data brought by classes of data subjects or consumer protection organizations authorized at law to represent their interests. In Europe, the Network and Information Security Directive ("NIS2") regulates resilience and incident response capabilities of entities operating in a number of sectors. Non-compliance with NIS2 may lead up to administrative fines of a maximum of 10 million Euros or up to 2% of the total worldwide revenue of the preceding fiscal year.
In the ordinary course of business, we transfer personal data from Europe and other jurisdictions to the United States and other countries. Europe and other jurisdictions have enacted laws requiring data to be localized or limiting the transfer of personal data to other countries. These data localization and cross-border data transfer laws could lead to adverse consequences such as interruption of our operations, increased exposure to regulatory actions, and difficulty transferring data to partners, vendors and other third parties with whom we work.
Preparing for and complying with our data privacy and security obligations requires us to devote significant resources which has in the past and may in the future necessitate changes to our products and services, information systems and practices. At times, we have in the past and may in the future fail in our efforts to comply with our data privacy and security obligations. If we or the third parties with whom we work fail (or are perceived to have failed) to comply with applicable data privacy or security obligations, we could face significant consequences including but not limited to: government enforcement actions (e.g., investigations, fines, penalties, audits, inspections, and similar); litigation (including class action claims and mass arbitration demands); additional reporting requirements and/or oversight; bans or restrictions on processing personal data; or orders to destroy or not use personal data. For example, from time to time we have received and may in the future receive inquiries from government officials regarding data protection efforts, our security measures, cyber threats, and the cyber risk environment. Any of these events could have a material adverse effect on our reputation, business or financial condition, including but not limited to: loss of customers; interruptions or stoppages in our business operations; inability to process personal data or operate in certain jurisdictions; limited ability to develop or commercialize our products and services; expenditure of time and resources to defend against claims or inquiries; adverse publicity; or changes to our business model or operations.