Cybersecurity Sample Clauses

Cybersecurity. (i)(x) There has been no security breach or other compromise of or relating to any of the Company’s or any Subsidiary’s information technology and computer systems, networks, hardware, software, data (including the data of its respective customers, employees, suppliers, vendors and any third party data maintained by or on behalf of it), equipment or technology (collectively, “IT Systems and Data”) and (y) the Company and the Subsidiaries have not been notified of, and has no knowledge of any event or condition that would reasonably be expected to result in, any security breach or other compromise to its IT Systems and Data; (ii) the Company and the Subsidiaries are presently in compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems and Data and to the protection of such IT Systems and Data from unauthorized use, access, misappropriation or modification, except as would not, individually or in the aggregate, have a Material Adverse Effect; (iii) the Company and the Subsidiaries have implemented and maintained commercially reasonable safeguards to maintain and protect its material confidential information and the integrity, continuous operation, redundancy and security of all IT Systems and Data; and (iv) the Company and the Subsidiaries have implemented backup and disaster recovery technology consistent with industry standards and practices.
AutoNDA by SimpleDocs
Cybersecurity. The Company and its Subsidiaries’ information technology assets and equipment, computers, systems, networks, hardware, software, websites, applications, and databases (collectively, “IT Systems”) are adequate for, and operate and perform in all material respects as required in connection with the operation of the business of the Company and its subsidiaries as currently conducted, free and clear of all material bugs, errors, defects, Trojan horses, time bombs, malware and other corruptants that would reasonably be expected to have a Material Adverse Effect on the Company’s business. The Company and its Subsidiaries have implemented and maintained commercially reasonable physical, technical and administrative controls, policies, procedures, and safeguards to maintain and protect their material confidential information and the integrity, continuous operation, redundancy and security of all IT Systems and data, including “Personal Data,” used in connection with their businesses. “Personal Data” means (i) a natural person’s name, street address, telephone number, e-mail address, photograph, social security number or tax identification number, driver’s license number, passport number, credit card number, bank information, or customer or account number; (ii) any information which would qualify as “personally identifying information” under the Federal Trade Commission Act, as amended; (iii) “personal data” as defined by the European Union General Data Protection Regulation (“GDPR”) (EU 2016/679); (iv) any information which would qualify as “protected health information” under the Health Insurance Portability and Accountability Act of 1996, as amended by the Health Information Technology for Economic and Clinical Health Act (collectively, “HIPAA”); and (v) any other piece of information that allows the identification of such natural person, or his or her family, or permits the collection or analysis of any data related to an identified person’s health or sexual orientation. There have been no breaches, violations, outages or unauthorized uses of or accesses to same, except for those that have been remedied without material cost or liability or the duty to notify any other person or such, nor any incidents under internal review or investigations relating to the same except in each case, where such would not, either individually or in the aggregate, reasonably be expected to result in a Material Adverse Effect. The Company and its Subsidiaries are presently in compl...
Cybersecurity. (i) (x) Except as disclosed in the Registration Statement, the General Disclosure Package and the Prospectus, to the Company’s knowledge, there has been no security breach or other compromise of or relating to any of the Company’s or the Subsidiaries’ information technology and computer systems, networks, hardware, software, data (including the data of their respective residents, customers, employees, suppliers, vendors and any third party data maintained by or on behalf of them), equipment or technology (collectively, “IT Systems and Data”), except for those that have been remedied without material cost or liability or the duty to notify any other person, and (y) the Company and the Subsidiaries have not been notified of, and have no knowledge of any event or condition that would reasonably be expected to result in, any security breach or other compromise to their IT Systems and Data; (ii) the Company and the Subsidiaries are presently in compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems and Data and to the protection of such IT Systems and Data from unauthorized use, access, misappropriation or modification, except as would not, in the case of this clause (ii), individually or in the aggregate, have a Material Adverse Effect; and (iii) the Company and the Subsidiaries have implemented backup and disaster recovery technology consistent with industry standards and practices or otherwise as the Company deems adequate for its and the Subsidiaries’ business.
Cybersecurity. (i)(x) There has been no security breach or other compromise of or relating to any of the Company’s or any Subsidiary’s information technology and computer systems, networks, hardware, software, data (including the data of its respective customers, employees, suppliers, vendors and any third party data maintained by or on behalf of it), equipment or technology (collectively, “IT Systems and Data”) which has had or could reasonably be expected to have a Material Adverse Effect; and (y) the Company and the Subsidiaries have not been notified of, and has no knowledge of any event or condition that would reasonably be expected to result in, any security breach or other compromise to its IT Systems and Data which has had or could reasonably be expected to have a Material Adverse Effect; (ii) the Company and the Subsidiaries are presently in compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems and Data and to the protection of such IT Systems and Data from unauthorized use, access, misappropriation or modification, except for such noncompliance as would not, individually or in the aggregate, have a Material Adverse Effect; (iii) the Company and the Subsidiaries have implemented and maintained safeguards the Company believes to be commercially reasonable to maintain and protect its material confidential information and the integrity, continuous operation, redundancy and security of all IT Systems and Data; and (iv) the Company and the Subsidiaries have implemented backup and disaster recovery technology which the Company believes is appropriate for the size and scope of the operations of the Company and its Subsidiaries.
Cybersecurity. 14.2.1 The Supplier warrants that it is aware of applicable laws, regulations and industry standards relating to computer security, and especially those relating to computer hacking, tounlawful presence in asystem, to thedeliberate disruption of thesystem's operation, and to fraudulent use of the data, and undertakes that it will comply with such regulations. The Supplier particularly warrants and represents that he is properly audited and certified using current standards such as but not only ISO/IEC 270.32:2012, ISO/IEC TR 27103:2018, ISO/IEC 27000, ISO/IEC 27001, ISO/IEC 27002, ISO/IEC 27005, IEC 62/444 and all relevant local laws and regulations concerning measures for a high common level of security of network and information systems across the European Union.
Cybersecurity. The Company and its subsidiaries’ information technology assets and equipment, computers, systems, networks, hardware, software, websites, applications, and databases (collectively, “IT Systems”) are adequate for, and operate and perform in all material respects as required in connection with the operation of the business of the Company and its subsidiaries as currently conducted, and to the Company’s knowledge are free and clear of all material bugs, errors, defects, Trojan horses, time bombs, malware and other corruptants. The Company and its subsidiaries have implemented and maintained commercially reasonable physical, technical and administrative controls, policies, procedures, and safeguards to maintain and protect their material confidential information and the integrity, continuous operation, redundancy and security of all IT Systems and data, including “Personal Data,” used in connection with their businesses. “Personal Data” means (i) a natural person’s name, street address, telephone number, e-mail address, facial photograph, social security number or tax identification number, driver’s license number, passport number, credit card number, bank information, or customer or account number; (ii) any information which would qualify as “personally identifying information” under the Federal Trade Commission Act, as amended; (iii) “personal data” as defined by GDPR (as defined below); (iv) any information which would qualify as “protected health information” under HIPAA; and (v) any other piece of information that allows the identification of such natural person, or his or her family, or permits the collection or analysis of any data related to an identified person’s health or medical condition. To the knowledge of the Company, there have been no breaches, material violations, outages or unauthorized uses of or accesses to same, nor any incidents under internal review or investigations relating to the same, except for those that are unlikely to have a Material Adverse Effect. The Company and its subsidiaries at all prior times have been and are presently in material compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems and Personal Data and to the protection of such IT Systems and Personal Data from unauthorized use, access, misappropriation or modif...
Cybersecurity. Except as disclosed in the Registration Statement and the Prospectus, (i) (x) there has been no security breach or other compromise of or relating to any of the Company’s or its subsidiaries’ (including the Partnership’s) information technology and computer systems, networks, hardware, software, data (including the data of their respective customers, employees, suppliers, vendors and any third party data maintained by or on behalf of them), equipment or technology (collectively, “IT Systems and Data”) and (y) the Company and its subsidiaries have not been notified of, and have no knowledge of any event or condition that would reasonably be expected to result in, any security breach or other compromise to their IT Systems and Data, other than, in the case of this clause (i), any breaches or compromises that are not, individually or in the aggregate, material and as to which the Company or the Partnership does not reasonably expect to make any public disclosure; (ii) the Company and its subsidiaries are presently in compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems and Data and to the protection of such IT Systems and Data from unauthorized use, access, misappropriation or modification, except as would not, in the case of this clause (ii), individually or in the aggregate, have a Material Adverse Effect; and (iii) the Company and its subsidiaries have implemented backup and disaster recovery technology consistent with industry standards and practices.
AutoNDA by SimpleDocs
Cybersecurity. The Company’s information technology assets and equipment, computers, systems, networks, hardware, software, websites, applications, and databases (collectively, “IT Systems”) are adequate for, and operate and perform in all material respects as required in connection with the operation of the business of the Company as currently conducted, and is not known by the Company to contain any material bugs, errors, defects, Trojan horses, time bombs, malware and other corruptants. The Company has implemented and maintained commercially reasonable physical, technical and administrative controls, policies, procedures, and safeguards to maintain and protect its material confidential information and the integrity, operation, redundancy and security of all IT Systems and data, including “Personal Data,” used in connection with their businesses. “Personal Data” means: (i) a natural person’s name, street address, telephone number, e-mail address, photograph, social security number or tax identification number, driver’s license number, passport number, credit card number, bank information, or customer or account number; (ii) any information which would qualify as “personally identifying information” under the Federal Trade Commission Act, as amended; (iii) “personal data” as defined by GDPR; and (iv) any other piece of information that allows the identification of such natural person, or his or her family, or permits the collection or analysis of any data related to an identified person’s health or sexual orientation. The Company is unaware of any breaches, violations, outages or unauthorized uses of or accesses to same, except for those that have been remedied without material cost or liability or the duty to notify any other person, nor any incidents under internal review or investigations relating to the same. The Company is presently in material compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems and Personal Data and to the protection of such IT Systems and Personal Data from unauthorized use, access, misappropriation or modification.
Cybersecurity. The Company’s information technology assets and equipment, computers, systems, networks, hardware, software, websites, applications, and databases (collectively, “IT Systems”) are adequate for, and operate and perform in all material respects as required in connection with the operation of the business of the Company as currently conducted, free and clear of all material bugs, errors, defects, Trojan horses, time bombs, malware and other corruptants. The Company has implemented and maintained commercially reasonable physical, technical and administrative controls, policies, procedures, and safeguards to maintain and protect its material confidential information and the integrity, continuous operation, redundancy and security of all IT Systems and data, including “Personal Data,” used in connection with their businesses. “Personal Data” means: (i) a natural person’s name, street address, telephone number, e-mail address, photograph, social security number or tax identification number, driver’s license number, passport number, credit card number, bank information, or customer or account number; (ii) any information which would qualify as “personally identifying information” under the Federal Trade Commission Act, as amended; (iii) “personal data” as defined by European Union General Data Protection Regulation (EU 2016/679); and (iv) any other piece of information that allows the identification of such natural person, or his or her family, or permits the collection or analysis of any data related to an identified person’s health or sexual orientation. To the Company’s knowledge, there have been no breaches, violations, outages or unauthorized uses of or accesses to same, except for those that have been remedied without material cost or liability or the duty to notify any other person, nor any incidents under internal review or investigations relating to the same. The Company is presently in material compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems and Personal Data and to the protection of such IT Systems and Personal Data from unauthorized use, access, misappropriation or modification and the Company has implemented backup and disaster recovery technology consistent with industry standards and practices.
Cybersecurity. Except as would not, individually or in the aggregate, have a Material Adverse Effect, (i) the Company and the Subsidiaries are presently in compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of the Company’s or any Subsidiary’s information technology and computer systems, networks, hardware, software, data (including the data of its respective customers, employees, suppliers, vendors and any third party data maintained by or on behalf of it), equipment or technology (collectively, “IT Systems and Data”) and to the protection of such IT Systems and Data from unauthorized use, access, misappropriation or modification; (ii) the Company and the Subsidiaries have implemented and maintained commercially reasonable safeguards to maintain and protect its material confidential information and the integrity, continuous operation, redundancy and security of all IT Systems and Data; and (iii) the Company and the Subsidiaries have implemented backup and disaster recovery technology consistent with commercially reasonable industry standards and practices.
Time is Money Join Law Insider Premium to draft better contracts faster.