Common use of Agreements with Sub-processors Clause in Contracts

Agreements with Sub-processors. Processor or a Processor’s Affiliate has entered into a written agreement with each Sub-processor containing appropriate safeguards to the protection of Personal Data. Where Processor engages a new Sub-processor for carrying out specific Processing activities on behalf of the Customer, the same or materially similar data protection obligations as set out in this DPA shall be imposed on such new Sub-processor by way of a contract, in particular providing sufficient guarantees to implement appropriate technical and organizational measures in such a manner that the processing will meet the requirements of the GDPR. Where the new Sub-processor fails to fulfil its data protection obligations, Processor shall remain fully liable to the Customer for the performance of the new Sub-processor's obligations.

Appears in 5 contracts

Samples: Data Processing Addendum, Data Processing Agreement, Data Processing Addendum

AutoNDA by SimpleDocs

Agreements with Sub-processors. Processor or a Processor’s Affiliate has entered into a written agreement with each Sub-processor containing appropriate safeguards to the protection of Personal Data. Where Processor engages a new Sub-processor for carrying out specific Processing activities on behalf of the Customer, the same or materially similar data protection obligations as set out in this DPA shall be imposed on such new Sub-processor by way of a contract, in particular providing sufficient guarantees to implement appropriate technical and organizational measures in such a manner that the processing will meet the requirements of the GDPR. Where the new Sub-processor fails to fulfil its data protection obligations, Processor shall remain fully responsible for and liable to the Customer for the performance of the new Sub-processor's obligations.

Appears in 2 contracts

Samples: Data Processing Agreement, Data Processing Agreement

Agreements with Sub-processors. Processor or a Processor’s Affiliate on behalf of Processor has entered into a written agreement with each Sub-processor containing appropriate safeguards to the protection of Personal Data. Where Processor engages a new Sub-processor for carrying out specific Processing activities on behalf of the Customer, the same or materially similar data protection obligations as set out in this DPA shall be imposed on such new Sub-Sub- processor by way of a contract, in particular providing sufficient guarantees obligations to implement appropriate technical and organizational measures in such a manner that the processing Processing will meet the requirements of the GDPR. Where the new a Sub-processor fails to fulfil its data protection obligationsobligations concerning its Processing of Personal Data, Processor shall remain fully liable to the Customer responsible for the performance of the new Sub-processor's obligations.

Appears in 1 contract

Samples: Data Processing Addendum

Agreements with Sub-processors. Processor or a Processor’s Affiliate on behalf of Processor has entered into a written agreement with each Sub-processor containing appropriate safeguards to the protection of Personal Data. Where Processor engages a new Sub-processor for carrying out specific Processing activities on behalf of the CustomerClient, the same or materially similar data protection obligations as set out in this DPA shall be imposed on such new Sub-processor by way of a contract, in particular providing sufficient guarantees obligations to implement appropriate technical and organizational measures in such a manner that the processing will meet the requirements of the GDPRapplicable Data Protection Laws. Where the new a Sub-processor fails to fulfil fulfill its data protection obligationsobligations concerning its processing of Personal Data, Processor shall remain fully liable to the Customer responsible for the performance of the new Sub-processor's ’s obligations.

Appears in 1 contract

Samples: www.juniphq.com

AutoNDA by SimpleDocs

Agreements with Sub-processors. Processor or a Processor’s Affiliate has entered into a written agreement with each Sub-processor containing appropriate safeguards to the protection of Personal Data. Where Processor engages a new Sub-processor for carrying out specific Processing activities on behalf of the Customer, the same or materially similar data protection obligations as set out in this DPA shall be imposed on such new Sub-processor by way of a contract, in particular providing sufficient guarantees to implement appropriate technical and organizational measures in such a manner that the processing will meet the requirements of the GDPR. Where the new Sub-Sub- processor fails to fulfil its data protection obligations, Processor shall remain fully liable to the Customer for the performance of the new Sub-processor's obligations.

Appears in 1 contract

Samples: Data Processing Agreement

Agreements with Sub-processors. Processor or a Processor’s Affiliate has entered into a written agreement with each Sub-processor containing appropriate safeguards to the protection of Personal Data. Where Processor engages a new Sub-processor for carrying out specific Processing activities on behalf of the Customer, the same or materially similar data protection obligations as set out in this DPA shall be imposed on such new Sub-processor by way of a contract, in particular providing sufficient guarantees to implement appropriate technical and organizational measures in such a manner that the processing will meet the requirements of the GDPR. Where the new Sub-Sub- processor fails to fulfil its data protection obligations, Processor shall remain fully liable to the Customer for the performance of the new Sub-processor's obligations.

Appears in 1 contract

Samples: Data Processing Agreement

Time is Money Join Law Insider Premium to draft better contracts faster.