Assignment of Security and Privacy Responsibility Sample Clauses

Assignment of Security and Privacy Responsibility. The EDE Entity Information System Security Officer (ISSO) or equivalent, identified in Table 4, has been appointed in writing and is deemed to have significant cyber and operational role responsibilities. Table 4. EDE Entity Name Internal ISSO (or Equivalent) Point of Contact EDE Internal ISSO Detail Name <Enter Name> Title <Enter Title> Company / Organization <Enter Company/Organization>. Address <Enter Address, City, State and Zip> Phone Number <000-000-0000> Email Address <Enter email address> The EDE Entity Information System Official for Privacy, identified in Table 5, has been appointed in writing and is deemed to have significant privacy operational role responsibilities. Table 5. EDE Entity Internal Official for Privacy (or Equivalent) Point of Contact EDE Internal Official for Privacy POC Detail Name <Enter Name> Title <Enter Title> Company / Organization <Enter Company/Organization>. Address <Enter Address, City, State and Zip> Phone Number <000-000-0000> Email Address <Enter email address> Table 6 names the CMS Information System Security Officer responsible for providing assistance to the EDE Entity security and privacy officers.
AutoNDA by SimpleDocs

Related to Assignment of Security and Privacy Responsibility

  • Release of Security (a) If a disposal of any asset subject to security created by a Security Document is made in the following circumstances:

  • Protection of Privacy Personal information in possession of Student Housing and Community Services about the resident will not be released to persons outside the University administration, including family members or friends, without the written consent of the applicant, unless permitted or required by law. In accordance with the Freedom of Information and Protection of Privacy Act, UBC permits information to be shared among University employees if it relates directly to, and is necessary for fulfilling the requirements of their role. This is especially important when the health and/or safety of an individual or the community may be at risk.

  • Data Security and Privacy 12.1 SERVICE PROVIDER acknowledges the importance of Data Security and agrees to adhere to the Terms and Conditions of the Data Security Policy of IIMC.

  • Protection of Privacy Act You acknowledge that all or part of the information you are required to keep, may be information deemed to be under the control of the LDB and may be subject to the provisions of Freedom of Information and Protection of Privacy Act if a request is made to the LDB for such information.

  • Warranty of Security Unless otherwise agreed in writing, the Contractor and its subcontractors will not perform any of the services from outside of the United States, and the Contractor will not allow any State of Florida data to be sent by any medium, transmitted, or accessed outside of the United States. The Contractor agrees that a violation of items listed above will result in immediate and irreparable harm to the Customer and will entitle the Customer to a credit as provided in the Contract documents. This credit is intended only to cover the Customer’s internal staffing and administrative costs as well as the diminished value of services provided under the Contract and will not preclude the Customer from recovering other damages it may suffer as a result of such violation. For purposes of determining the damages due hereunder, a group of violations relating to a common set of operative facts (e.g., same location, same time period, same off-shore entity) will be treated as a single event. A violation of this provision will also entitle the Customer to recover any damages arising from a breach of this section and constitutes an event of default. The Contractor must notify the Department and the Customer as soon as possible, in accordance with the requirements of section 501.171, F.S., if applicable, and in all events within one (1) business day in the event Contractor discovers any data is breached, any unauthorized access of data occurs (even by persons or companies with authorized access for other purposes), any unauthorized transmission of data occurs, or of any credible allegation or suspicion of a material violation of the above. This notification is required regardless of the number of persons or type of data affected. The notification must be clear and conspicuous and include a description of the following:

  • DATA PROTECTION AND PRIVACY 14.1 In addition to Supplier’s obligations under Sections 6, 9, 10, and 15, Supplier will comply with this Section 14 when processing Accenture Personal Data. "

  • Data Privacy and Security Bank will implement and maintain a written information security program, in compliance with all federal, state and local laws and regulations (including any similar international laws) applicable to Bank, that contains reasonable and appropriate security measures designed to safeguard the personal information of the Funds' shareholders, employees, trustees and/or officers that Bank or any Subcustodian receives, stores, maintains, processes, transmits or otherwise accesses in connection with the provision of services hereunder. In this regard, Bank will establish and maintain policies, procedures, and technical, physical, and administrative safeguards, designed to (i) ensure the security and confidentiality of all personal information and any other confidential information that Bank receives, stores, maintains, processes or otherwise accesses in connection with the provision of services hereunder, (ii) protect against any reasonably foreseeable threats or hazards to the security or integrity of personal information or other confidential information, (iii) protect against unauthorized access to or use of personal information or other confidential information, (iv) maintain reasonable procedures to detect and respond to any internal or external security breaches, and (v) ensure appropriate disposal of personal information or other confidential information. Bank will monitor and review its information security program and revise it, as necessary and in its sole discretion, to ensure it appropriately addresses any applicable legal and regulatory requirements. Bank shall periodically test and review its information security program. Bank shall respond to Customer's reasonable requests for information concerning Bank's information security program and, upon request, Bank will provide a copy of its applicable policies and procedures, or in Bank's discretion, summaries thereof, to Customer, to the extent Bank is able to do so without divulging information Bank reasonably believes to be proprietary or Bank confidential information. Upon reasonable request, Bank shall discuss with Customer the information security program of Bank. Bank also agrees, upon reasonable request, to complete any security questionnaire provided by Customer to the extent Bank is able to do so without divulging sensitive, proprietary, or Bank confidential information and return it in a commercially reasonable period of time (or provide an alternative response that reasonably addresses the points included in the questionnaire). Customer acknowledges that certain information provided by Bank, including internal policies and procedures, may be proprietary to Bank, and agrees to protect the confidentiality of all such materials it receives from Bank. Bank agrees to resolve promptly any applicable control deficiencies that come to its attention that do not meet the standards established by federal and state privacy and data security laws, rules, regulations, and/or generally accepted industry standards related to Bank's information security program. Bank shall: (i) promptly notify Customer of any confirmed unauthorized access to personal information or other confidential information of Customer ("Breach of Security"); (ii) promptly furnish to Customer appropriate details of such Breach of Security and assist Customer in assessing the Breach of Security to the extent it is not privileged information or part of an investigation; (iii) reasonably cooperate with Customer in any litigation and investigation of third parties reasonably deemed necessary by Customer to protect its proprietary and other rights; (iv) use reasonable precautions to prevent a recurrence of a Breach of Security; and (v) take all reasonable and appropriate action to mitigate any potential harm related to a Breach of Security, including any reasonable steps requested by Customer that are practicable for Bank to implement. Nothing in the immediately preceding sentence shall obligate Bank to provide Customer with information regarding any of Bank's other customers or clients that are affected by a Breach of Security, nor shall the immediately preceding sentence limit Bank's ability to take any actions that Bank believes are appropriate to remediate any Breach of Security unless such actions would prejudice or otherwise limit Customer's ability to bring its own claims or actions against third parties related to the Breach of Security. If Bank discovers or becomes aware of a suspected data or security breach that may involve an improper access, use, disclosure, or alteration of personal information or other confidential information of Customer, Bank shall, except to the extent prohibited by Applicable Law or directed otherwise by a governmental authority not to do so, promptly notify Customer that it is investigating a potential breach and keep Customer informed as reasonably practicable of material developments relating to the investigation until Bank either confirms that such a breach has occurred (in which case the first sentence of this paragraph will apply) or confirms that no data or security breach involving personal information or other confidential information of Customer has occurred. For these purposes, "personal information" shall mean (i) an individual's name (first initial and last name or first name and last name), address or telephone number plus (a) social security number, (b) driver's license number, (c) state identification card number, (d) debit or credit card number, (e) financial account 22 number, (f) passport number, or (g) personal identification number or password that would permit access to a person's account or (ii) any combination of the foregoing that would allow a person to log onto or access an individual's account. This provision will survive termination or expiration of the Agreement for so long as Bank or any Subcustodian continues to possess or have access to personal information related to Customer. Notwithstanding the foregoing "personal information" shall not include information that is lawfully obtained from publicly available information, or from federal, state or local government records lawfully made available to the general public.

  • Breach of Security 6.1 Either party shall notify the other immediately upon becoming aware of any Breach of Security including, but not limited to an actual, potential or attempted breach, or threat to, the Security Plan.

Time is Money Join Law Insider Premium to draft better contracts faster.