Your security responsibilities Sample Clauses

Your security responsibilities. We use different security measures to make sure that your information is safe and protected. However, you also have the following security responsibilities:
AutoNDA by SimpleDocs
Your security responsibilities. 8.1. You agree to Use a distinct Password or other Access Code in accessing the Service and to take all reasonable steps to ensure that no other person has access to Your Password, humm pro App Passcode or any other Access Code.
Your security responsibilities. You agree that, without prejudice to our obligations under Sections 4.1 or 4.2: (i) you are solely responsible for your use of the Service, including making appropriate use of the Service to ensure a level of security appropriate to the risk in relation to Customer Data, securing any account authentication credentials, systems, and devices you use to use the Service. You understand and agree that we have no obligation to protect Customer Data that you elect to store or transfer outside of our or our Subprocessors’ systems (e.g., offline or on-premise storage). You are solely responsible for evaluating whether the Service and our commitments under this Section 4 meet your needs, including with respect to your compliance with any of your security obligations under Privacy Laws, as applicable.
Your security responsibilities. 5.1. The Borrower may nominate Account Holders and Cardholders through the humm pro App (if available).
Your security responsibilities. You play a vital role in protecting your security when using VieFUND mobile service on a mobile device or tablet. While we implement safeguards to protect the security, privacy and integrity of your information, there are important safeguards that you should take to help protect your information and prevent loss: • Ensure your browser and operating system are up to date. Software updates often contain fixes to make software more secure. • Never provide personal information while using public WiFi as the WiFi connection may not be secure. • Use Anti-Virus and Anti-Malware programs to help protect your mobile device or tablet. • Only install software from reputable companies and only install mobile applications from your mobile device's or tablet’s app store. This is important: We are not responsible for losses resulting from your failure to meet your security responsibilities. For example, where you: • voluntarily disclose your user name or password. • carelessly or improperly handle, store or disclose your user name or password. • voluntarily allow another person to use your mobile device or tablet. • loss, theft, misuse or compromise of your user name, password, mobile device or tablet. Our use of Cookies Cookies are snippets of data stored by a web browser (e.g. Internet Explorer, Safari or Firefox). Your internet browsing activity can be collected and used to personalize your online experience when you search for information. Through the use of cookies and other technologies, VIEFUND can enhance your experience with personalized content and offers that may be relevant to you. This technology also enables VIEFUND's third-party advertising partners to assist us in presenting ads specific to your interests across the internet. We may use cookies for purposes such as: • to learn: • which pages you visit and how you interact with our websites; and • which websites, advertisements, and keywords used for searches brought you to our websites; • to remember your language preference and automatically input your Access Card number or Connect ID if you choose this option on our login screen; • to assist us in authenticating you and your computer, administer our secure websites and for fraud prevention or investigation purposes; • to reduce the likelihood that any online offer that you have already responded to is not presented again; • to personalize your experience, including: • for the purposes of delivering offers, advertisements and page content tailored to pro...
Your security responsibilities. You agree that without prejudice to Cloudmore’s obligations under Sections 7.1 (Cloudmore’s Security Measures and Assistance) and 7.2 (Data Incidents):
Your security responsibilities. You are responsible to install, update, maintain and properly use industry standard security products that are appropriate for your computer use. These would normally include such things as a firewall to prevent unauthorized access to your network; updated anti-virus and anti-malware protection; operating system patches when they are available; and a modern Internet browser that indicates the site name and security status. We encourage you to routinely scan your PC and any removable drives using a reliable anti-virus product to detect or remove any viruses & malware. We also encourage our customers to purchase and employ a reliable firewall on your computer or network that will protect your computer from intrusion while you are connected to the Internet. You are solely responsible for the proper installation, configuration, and maintenance of any firewall you may employ. Undetected or un-repaired viruses/malware may destroy your programs, files and even your hardware. Additionally, you may unintentionally transmit the virus/malware to other computers and/or unknowingly divulge your passwords to criminals. You are solely responsible for the proper installation, configuration, and maintenance of any anti-virus/anti-malware you may employ. You agree to use standard safety best practices. You further agree to review your statements and banking transactions promptly, thoroughly and regularly. If you receive a suspicious email or telephone request for information that purports to be from us, you must notify us immediately. In any such case, contact us at (000) 000-0000.
AutoNDA by SimpleDocs
Your security responsibilities. It is your responsibility to keep the Account Access Information secure and confidential, as it gives access to your Account, which stores and shows the Personal Data. Should you use a publically accessible computer or other type of device, you should always log out of your Account before leaving the Service to prevent other users from accessing the Account. It is also your responsibility to make sure the Participants keep their Participant Access Information secure and confidential as it gives access to their own Personal Data. This is why it is essential that you notify us immediately if that Access Information is compromised.
Your security responsibilities. (i) You must select an Alias Name which is not easily traceable back to you.
Your security responsibilities. You are solely responsible for any breaches of security and data backups affecting servers that You control, own or rent.
Time is Money Join Law Insider Premium to draft better contracts faster.