Yahoo cuts $350M from sale price

Discount saves deal with Verizon after hacks revealed

Verizon’s purchase price for Yahoo, its headquarters seen here in Sunnyvale, Calif., in this fi le photo, dropped by $350 million because security breaches raised concerns that people might decrease their usage of Yahoo email and other digital services that Verizon is buying.
Verizon’s purchase price for Yahoo, its headquarters seen here in Sunnyvale, Calif., in this fi le photo, dropped by $350 million because security breaches raised concerns that people might decrease their usage of Yahoo email and other digital services that Verizon is buying.

NEW YORK -- Yahoo is taking a $350 million hit on its previously announced $4.8 billion sale to Verizon in a concession for security lapses that exposed personal information stored in more than 1 billion Yahoo user accounts.

The revised agreement announced Tuesday eases investor worries that Verizon Communications Inc. would demand a discount of at least $1 billion or cancel its buyout of Yahoo entirely.

The hacking bombshells, disclosed after the two companies agreed on a sale, represent the two biggest security breaches in Internet history.

Under the amended deal, Yahoo will be responsible for 50 percent of any cash liabilities incurred following the closing related to government investigations and lawsuits related to the breaches. Liabilities arising from shareholder lawsuits and SEC investigations will continue to be the responsibility of Yahoo.

"The amended terms of the agreement provide a fair and favorable outcome for shareholders," said Marni Walden, Verizon executive vice president and president of product innovation and new businesses. "It provides protections for both sides and delivers a clear path to close the transaction in the second quarter."

The security breaches raised concerns that people might decrease their usage of Yahoo email and other digital services that Verizon is buying. A smaller audience makes Yahoo's services less valuable because it reduces the opportunities to show ads -- the main reason that Verizon struck the deal seven months ago.

Yahoo has maintained that its users have remained loyal, despite any mistrust that might have been caused by its lax security and the lengthy delay in discovering and disclosing the hacks. The separate attacks occurred in 2013 and 2014; Yahoo disclosed them this past September and December.

Yahoo Chief Executive Officer Marissa Mayer has been under fire on Wall Street for her inability to turn around the company that was once valued at $125 billion, and then for the security lapses that came under her watch.

Verizon's willingness to accept some of the lingering risks from Yahoo's security breaches underscores the wireless carrier's desire to become a bigger player in the digital advertising market. Google and Facebook currently dominate, but Verizon believes there's room to grow.

Because most people already have smartphones, wireless carriers such as Verizon have turned to price cuts and promotions to lure customers from each other. Under pressure, Verizon even restored unlimited data plans this month, robbing it of revenue from its largest data plans.

Instead, Verizon is trying to make money off the hours people spend gazing at their phones. It bought AOL Inc. for $4.4 billion in 2015 for its advertising technology. Verizon now wants to bolster that with Yahoo's technology, as well as its more than 1 billion users, its Flickr and Tumblr brands, and popular websites devoted to sports, finance, entertainment and news.

Information for this article was contributed by Tali Arbel of The Associated Press.

Business on 02/22/2017

Upcoming Events