Security of the Processing Sample Clauses

Security of the Processing. Factorial shall implement and maintain appropriate technical and organisational measures to protect Client Personal Data against unauthorised or unlawful processing and against accidental loss, destruction, damage, theft, alteration or disclosure, in accordance with the DPA. Such measures shall be appropriate to the harm that could result from any unauthorised or unlawful processing, accidental loss, destruction, damage or theft of the Client Personal Data and appropriate to the nature of the Client Personal Data to be protected. In this sense, Factorial may update the technical and organisational measures, provided that such modifications do not diminish the general level of security. If Factorial becomes aware of and confirms any accidental, unauthorised or unlawful destruction, loss, alteration, disclosure or access to your Client Personal Data ("Security Breach") that we process in the course of providing the Platform we will notify you without undue delay and in any event no later than 48 hours.
AutoNDA by SimpleDocs
Security of the Processing. 4.1 We shall implement the technical and organizational measures specified at xxxxx://xxx.xxxxxxx.xxx/terms-and-conditions/. To demonstrate adequate levels of protection, We have also obtained third-party certification and audits of Our information security and data privacy management systems , e.g. DIN ISO/IEC 27001:2015 and ISO/IEC 27701:2019. All available certificates can be found at xxxxx://xxx.xxxxxxx.xxx/trust-center/. We reserve the right to update the measures and safeguards implemented, provided, however, that the level of security shall not materially decrease during Your Subscription Term.
Security of the Processing. 5.1 The Beyuna Independent Sales Representative takes the technical and organisational security measures as described in Appendix 2.
Security of the Processing. 4.1 We shall implement the technical and organizational measures specified at xxxxx://xxx.xxxxxxx.xxx/terms-and-conditions/. To demonstrate adequate levels of protection, We have also obtained third-party certification and audits of Our information security and data privacy management systems , e.g. DIN ISO/IEC 27001:2015 and hacerlo. Ud. también podrá dar instrucciones posteriores a lo largo de la duración del tratamiento de sus Datos Personales, siempre que dichas instrucciones estén dentro del alcance del Contrato y xxxx documentadas.
Security of the Processing. The Processor is ISO 27001 certified. For an outline of Processor’s technical and organizational measures, please refer to Processor’s Information Security Policy. SUB-PROCESSORS Name and address Location CityNetwork International AB, 556630-7806 Xxxxxxxxxxxxxxxx 00, 000 00 Xxxxxxxxxx Xxxxxx Xxxxxx Outpost24 UK Ltd 5363691 Second floor (south) 000-000 Xxxxx Xxxxxxxx Xxxxxx, X0X0 XX Xxxxxx, Xxxxxx Xxxxxxx Xxxxxx Xxxxxxx Outpost 24, Inc. 00-0000000 00 Xxxxx, Xxxxxxxxxx, Xxxxx 000, Xxxxxxxxxx XX 00000XX 33132, USA USA Outpost24 Benelux BV 34177399 Xxxxxxxxxxxxxxx 00X, 0000 XX Xxxxxxxxx, xxx Xxxxxxxxxxx Xxxxxxxxxxx Outpost24 Belgium BVBA 670497157 Ubicenter, Xxxxxxxxxxx 0 xxx 00, 0000 Xxxxxx, Xxxxxxx Xxxxxxx Xxxxxxx00 Xxxxx SL B 87028643 Xxxx. Xx Xxxxxx 00, 0X, Xxxxxx Xxxxxxxxxxx Xx Xxxxxxxx, 00000 Al-cobendas Madrid, Spain Spain Snowflake, Inc. 000 Xxxxxx Xxxxx Xxx Xxxxx, XX, 00000 XXX Ireland and USA
Security of the Processing. 3.1 In an annex to this DPA (hereinafter referred to as “XXX annex”), the Contractual Partners shall agree on technical and organizational measures to adequately protect the data pursuant to Article 32 of the GDPR (hereinafter referred to as “XXX”), taking into account the state of the art; the costs of implementation; the nature, scope, circumstances and purposes of the processing; and the varying likelihood and severity of threats to the rights and freedoms of natural persons.
AutoNDA by SimpleDocs
Security of the Processing. The Processor is ISO 27001 certified. For an outline of Processor’s technical and organizational measures, please refer to Processor’s Information Security Policy.
Security of the Processing. 5.1 The Processor will endeavour to implement adequate technical and organizational measures with regard to the processing operations of personal data to be carried out, against loss or any form of unlawful processing (such as unauthorized disclosure, deterioration, alteration or transmission of personal data).
Security of the Processing. Taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of the Processing as well as the risks of varying likelihood and severity to the rights and freedoms of natural persons, Processor shall implement appropriate technical and organizational measures to ensure a level of security appropriate to the risk, including inter-alia as appropriate: (i) the pseudonymisation and encryption of the Processed Personal Data (as appropriate); (ii) the ability to ensure the ongoing confidentiality, integrity, availability and resilience of processing systems and services; (iii) the ability to restore the availability and access to the Processed Personal Data in a timely manner in the event of a physical or technical incident; (iv) a process for regularly testing, assessing and evaluating the effectiveness of technical and organizational measures for ensuring the security of the Processing. Processor is responsible for the sufficiency of the security, privacy, and confidentiality safeguards of all personnel with respect to the Processed Personal Data and liable for any failure by such personnel to meet the terms of this DPA. Processor takes reasonable steps to confirm that personnel are protecting the security, privacy and confidentiality of the Processed Personal Data consistent with the requirements of this DPA. The current security measures adopted by Processor are listed in Appendix 1, which forms an integral part of this DPA. Controller confirms that, considering the Controller’s use of Processor’s Services, it deems that such measures currently meet the requirements of the GDPR and ensure the adequate protection of the rights of the data subject. Processor shall notify Controller of any Personal Data Breach by Processor or its Sub- processors affecting the Processed Personal Data without undue delay and in any event not later than forty-eight (48) hours of becoming aware of a Personal Data Breach unless Processor is able to show that the Personal Data Breach is unlikely to result in a risk to the rights and freedoms of natural persons. Processor shall also provide Controller with full and ongoing assistance in relation to each Party’s obligations under the Data Protection Laws in accordance with any timescales reasonably required by the Controller and the Supervisory Authority concerned, when applicable.
Time is Money Join Law Insider Premium to draft better contracts faster.