DATA PRIVACY Security Sample Clauses

DATA PRIVACY Security. AvePoint shall use commercially reasonable technical and organisational measures de- signed to prevent unauthorised access, use, alteration, or disclosure of the Solutions or Customer Data, as fur- ther described in AvePoint’s then-current DPIS Policy. Customer Data. All Personal Data received or collected by AvePoint in connection with the perfor- xxxxx of this Agreement (including its amendments) will be processed in accordance with AvePoint’s Pri- vacy Policy, which can be accessed at xxxx://xxx.xxx- xxxxx.xxx/xxxxxxx/xxxxxxx-xxxxxx, as amended from time to time. Any Personal Data received or collected by AvePoint or its Affiliates will further be processed in accordance with applicable data protection laws. Where the Personal Data is that of a third party, Cus- tomer certifies that it has obtained that data pursuant to applicable data protection laws and has obtained all necessary authorisations and consents with respect to such information. AvePoint shall maintain administra- tive, physical, and technical safeguards for protection of the security, confidentiality and integrity of Cus- tomer Data and Business Contact Information, includ- ing, but not limited to measures for preventing access, use, modification or disclosure of Customer Data or Business Contact Information except (a) to provide the SaaS Solutions and prevent or address service or tech- nical problems; (b) as compelled by law; or (c) as ex- pressly permitted by Customer in writing. Such specific safeguards shall be as set forth in the Documentation. When providing Customer Data or Business Contact Information, Customer shall not under any circum- stances provide Personal Data to AvePoint for the pro- cessing of such data on behalf of Customer, as defined in Article 28.1 GDPR, unless agreed otherwise by way of a separate written agreement between the Parties. All Customer Data passing through SaaS Solutions is stored by AvePoint in a Customer-selected data centre. If there is a geographic region indicated on the appli- cable Order or the website where Customer registers 2.
AutoNDA by SimpleDocs
DATA PRIVACY Security. The Company does not sell or rent any Personal Information collected, used or disclosed to it. The Company has at all times complied with all applicable Laws regarding the collection, retention, transfer, use and protection of Personal Information, except where failure to comply would not reasonably be expected to have a Material Adverse Effect. The Company has not experienced any loss, damage or unauthorized access, disclosure, use or breach of security of any Personal Information in its possession. The Company uses commercially reasonable efforts to safeguard any personally identifiable information that it obtains. To the Knowledge of the Company, the Company is and has been in compliance in with all applicable Laws relating to loss, theft and breach of security notification obligations, in each case as they relate to Personal Information.
DATA PRIVACY Security. No Protected Health Information (as such term is defined in the Health Insurance Portability and Accountability Act of 1996), other than the Protected Health Information necessary for a Party to carry out the Collaboration, will be provided by a Party to the other Party under this Agreement. If Adaptive intends to makes any Protected Health Information available to Microsoft for use in the Collaboration, Adaptive will first notify Microsoft of such intent and provide documentation of: (i) the source of the data, (ii) any required consents, approvals and authorizations necessary for Microsoft to have access to or use such Protected Health Information in the Collaboration, and (iii) any security, privacy, use restrictions or other requirements that would apply to Microsoft’s access to or use of such Protected Health Information. Microsoft may elect to accept or not to accept receiving access to the proposed Protected Health Information following its review of such documentation. For clarity, Adaptive is not required to follow the advance notice process described in this paragraph in order to provide to Microsoft, for use in the Collaboration, anonymous sequencing data (which data must not include any data that could enable the sequencing data to be linked to Protected Health Information of a donor). Microsoft covenants and agrees that it will not store, process or otherwise take any action with respect to data under the Collaboration that causes Adaptive to be subject to the data privacy or data security laws of any jurisdiction other than the United States of America, without Adaptive’s prior written consent.
DATA PRIVACY Security. Except for information collected and maintained by the Sellers with respect to their respective employees, neither of the Sellers collects any personal information in connection with the conduct of the Business and does not sell or rent any of the information it has collected with respect to its employees. Each of the Sellers has established and implemented policies, programs and procedures that are commercially reasonable to protect the confidentiality, integrity and security of any personal information concerning the applicable Seller’s employees against unauthorized access, use, modification, disclosure or other misuse. Neither of the Sellers has experienced any loss or unauthorized access, disclosure, use or breach of security of any personal information in its possession.
DATA PRIVACY Security. (a) The Group Companies are, and during the past three (3) years have been, in material compliance with the Data Protection Requirements. To the extent applicable, each Group Company has all necessary authority, rights, consents and authorizations to Process any Personal Information maintained by or for each Group Company to the extent required in connection with the operation of each Group Company’s business as currently conducted. During the past 3 years, each Group Company has at all times provided accurate notice of its privacy practices on its websites, such privacy policies are comprehensive, accurate and fully implemented, and they have not contained any material omissions of any Group Company’s privacy practices nor, to the knowledge of the Company, have they been misleading, deceptive or in violation of Data Protection Laws in any material respect.
DATA PRIVACY Security. (a) The Acquired Entity and the Purchased Subsidiaries have implemented and maintain a commercially reasonable written information security program, including commercially 97989374_16 reasonable organizational, physical, administrative, and technical safeguards designed to protect the security, confidentiality, integrity and availability of their Systems and all Sensitive Data they Process.
DATA PRIVACY Security. Client recognizes that it may have responsibilities under various data protection and privacy laws, including, but not limited to the US Health Insurance Portability and Accountability Act (“HIPAA”) and the EU General Data Protection Regulation (GDPR), and will comply with such applicable obligations with regard to any and all personally identifiable information, personal health information, personal data and/or any and all sensitive, confidential or protected information ("PI") regarding any Member, and/or any individual for whom Company holds such information or for whom Company will provide Services ("Company PI") by executing all other documents required by any applicable data protection or privacy law, including, without limitation, a business associate agreement, data processing agreement, joint controller agreement or any similar required document, and also by doing the following:
AutoNDA by SimpleDocs
DATA PRIVACY Security. For the purposes of this Agreement, Personal Identifiable Information (“PII”) means nonpublic personal information (as defined in 15 U.S.C.  6809 (4) and the regulations promulgated thereunder) of prospects, applicants, past or present policyholders or individuals insured by health insurance, or other insurance consumer individuals received by You and/or Your Downlines in connection with Your performance under this Agereement, including, without limitation, name, address, telephone number, email address, date of birth, Social Security number, driver’s license number, insurance or annuity policy number, Medicare identification number, bank account and routing numbers, credit/debit card numbers, government issued identification number, health and medical information (including payment for medical treatment), net worth and financial asset information, information created through the insurance underwriting process, consumer credit reports, log-in credentials, signature images, and any other unique identifier that is not publically available. You agree that any and all PII collected, accessed, stored, or transmitted by You and/or Your Downlines, or anyone on Your behalf, in connection with the performance of Agent Services under this Agreement shall be used only as necessary to fulfill Agent Services under this Agreement. You shall not collect, access, store, transmit or otherwise disclose PII for any purpose, or to any person other than the Company or the individual who is the subject of the PII, unless specifically authorized in writing by the Company or otherwise permitted by law. You shall establish physical, electronic, and administrative procedures to protect the security and confidentiality of PII. You shall be responsible for the unauthorized collection, receipt, transmission, access, storage, disposal, use and disclosure of PII and You shall be responsible for, and remain liable to, the Company’s clients and to the Company for Your actions, and actions of Your Downlines. The definition of PII shall also fully incorporate the meanings of “Individually Identifiable Health Information,” “Protected Health Information” and “Nonpublic Personal Information” as defined in regulations promulgated under the Health Insurance Portability and Accountability Act of 1996 and the Gramm Xxxxx Xxxxxx Act of 1999 respectively. This Section 14 survives the termination of this Agreement.
DATA PRIVACY Security. To the extent the Services require Contractor receive personal data or personal information from Town, Contractor may process any personal data or personal information, as those terms are defined in applicable privacy laws, in accordance with the requirements of the applicable privacy law relevant to the processing in providing Services hereunder. Applicable privacy laws may include any local, state, federal or international laws, standards, guidelines, policies or regulations governing the collection, use, disclosure, sharing or other processing of personal data or personal information with which Contractor or its clients must comply. Such privacy laws may include (i) the EU General Data Protection Regulation 2016/679 (GDPR); (ii) the California Consumer Privacy Act of 2018 (CCPA); and/or (iii) other laws regulating marketing communications, requiring security breach notification, imposing minimum security requirements, requiring the secure disposal of records, and other similar requirements applicable to the processing of personal data or personal information. Contractor is acting as a Service Provider/Data Processor in relation to Town personal data and personal information, as those terms are defined respectively under the CCPA/GDPR. Town is responsible for notifying Contractor of any data privacy laws the data provided to Contractor is subject to and Town represents and warrants it has all necessary authority (including any legally required consent from data subjects) to transfer such information and authorize Contractor to process such information in connection with the Services described herein. Contractor has established information security related operational requirements that support the achievement of Contractor’s information security commitments, relevant information security related laws and regulations, and other information security related system requirements. Such requirements are communicated in Contractor’s policies and procedures, system design documentation, and contracts with customers. Information security policies have been implemented that define Contractor’s approach to how systems and data are protected. Town is responsible for providing timely written notification to Contractor of any additions, changes or removals of access for Town personnel to Contractor provided systems or applications. If Town becomes aware of any known or suspected information security or privacy related incidents or breaches related to this agreement, To...
DATA PRIVACY Security. 8.1 Customer understands that the use of the Licensed Software may require Customer to register individual user accounts with Pulsar. Customer is responsible for maintaining the confidentiality of any account, user name, or password information used in conjunction with the Licensed Software and for restricting access to Customer’s computer and account. Customer is responsible for all activities that occur under Customer’s account or password.
Time is Money Join Law Insider Premium to draft better contracts faster.