Cybersecurity and Data Protection Sample Clauses

Cybersecurity and Data Protection. The Company and its Subsidiaries’ information technology assets and equipment, computers, systems, networks, hardware, software, websites, applications, and databases (collectively, “IT Systems”) are reasonably believed by the Company to be adequate in all material respects for, and operate and perform as required in connection with, the operation of the business of the Company and its Subsidiaries as currently conducted and, to the Company’s knowledge, are free and clear of all material bugs, errors, defects, Trojan horses, time bombs, malware and other corruptants, except as would not individually or in the aggregate reasonably be expected to result in a Material Adverse Effect. The Company and its Subsidiaries have implemented and maintained commercially reasonable controls, policies, procedures, and safeguards to maintain and protect their material confidential information and the integrity, continuous operation, redundancy and security of all IT Systems and data (including all personal, personally identifiable, sensitive, confidential or regulated data (“Personal Data”)) used in connection with the business of the Company and its Subsidiaries as currently conducted, and, to the knowledge of the Company, there have been no breaches, violations, outages or unauthorized uses of or accesses to same, except for those that have been remedied without material cost or liability or the duty to notify any other person, nor any incidents under internal review or investigations relating to the same, except for such failures as would not individually or in the aggregate reasonably be expected to result in a Material Adverse Effect. The Company and its Subsidiaries are presently in compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems and Personal Data and to the protection of such IT Systems and Personal Data from unauthorized use, access, misappropriation or modification, except for such failures as would not individually or in the aggregate reasonably be expected to result in a Material Adverse Effect.
AutoNDA by SimpleDocs
Cybersecurity and Data Protection. The Company’s information technology assets and equipment, computers, systems, networks, hardware, software, websites, applications, and databases (collectively, “IT Systems”) are adequate for, and operate and perform in all material respects as required in connection with the operation of the business of the Company as currently conducted, free and clear of all material bugs, errors, defects, Trojan horses, time bombs, malware and other corruptants. The Company has implemented and maintained commercially reasonable controls, policies, procedures, and safeguards (including backup and disaster recovery technology) to maintain and protect its material confidential information and the integrity, continuous operation, redundancy and security of all IT Systems and data (including all personal, personally identifiable, sensitive, confidential or regulated data (“Personal Data”)) used in connection with its business, and there have been no breaches, violations, outages or unauthorized uses of or accesses to same, except for those that have been remedied without material cost or liability or the duty to notify any other person, nor any incidents under internal review or investigations relating to the same. The Company is presently in material compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems and Personal Data and to the protection of such IT Systems and Personal Data from unauthorized use, access, misappropriation or modification, except where the failure to be in compliance would not, individually or in the aggregate, have a Material Adverse Effect.
Cybersecurity and Data Protection. The Company’s information technology assets and equipment, computers, systems, networks, hardware, software, websites, applications, and databases (collectively, “IT Systems”) are adequate for, and operate and perform in all material respects as required in connection with the operation of the business of the Company as currently conducted. The Company has implemented and maintained commercially reasonable controls, policies, procedures, and safeguards (including backup and disaster recovery technology) to maintain and protect its material confidential information and the integrity, continuous operation, redundancy and security of all IT Systems and data (including all personal, personally identifiable, sensitive, confidential or regulated data (“Personal Data”)) used in connection with its business, and there have been no breaches, violations, outages or unauthorized uses of or accesses to same, except for those that have been remedied without material cost or liability or the duty to notify any other person, nor any incidents under internal review or investigations relating to the same. The Company is presently in material compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems and Personal Data and to the protection of such IT Systems and Personal Data from unauthorized use, access, misappropriation or modification, except where the failure to be in compliance would not, individually or in the aggregate, have a Material Adverse Effect.
Cybersecurity and Data Protection. (a) The information technology systems used in the business of Borrower and its Subsidiaries operate and perform in all material respects as required to permit Borrower and its Subsidiaries to conduct their business as presently conducted. Neither Borrower, nor any of its Subsidiaries, nor to the Knowledge of Borrower, any vendor of Borrower or any of its Subsidiaries, has suffered any data breaches that (A) have resulted in any unauthorized access, acquisition, use, control, disclosure, destruction, or modification of any information subject to Data Protection Laws or any Company IP, or (B) have resulted in unauthorized access to, control of, or disruption of the information technology systems of Borrower or any of its Subsidiaries. Except as would not cause or could not be reasonably expected to result in, individually or in the aggregate, a Material Adverse Change, (i) Borrower and its Subsidiaries have implemented and maintain a reasonable enterprise-wide privacy and information security program with plans, policies and procedures for privacy, physical and cyber security, disaster recovery, business continuity and incident response, including reasonable and appropriate administrative, technical and physical safeguards to protect information subject to Data Protection Laws and the information technology systems of Borrower and each of its Subsidiaries from any unauthorized access, use, control, disclosure, destruction or modification, (ii) Borrower and each of its Subsidiaries is in compliance with all applicable Requirements of Law and Material Contracts regarding the privacy and security of customer, consumer, patient, employee and other personal data and is compliant with their respective published privacy policies and (iii) there have not been any incidents of, or, to the Knowledge of Borrower, any third party claims related to, any loss, theft, unauthorized access to, or unauthorized acquisition, modification, disclosure, corruption, destruction, or other misuse of any information subject to Data Protection Laws (including any ransomware incident) that Borrower or any of its Subsidiaries creates, receives, maintains, or transmits.
Cybersecurity and Data Protection. (a) Except as set forth in Schedule 4.22(a) of the Disclosure Letter, the information technology systems used in the business of each Credit Party and its Subsidiaries (“Systems”) operate and perform in all material respects as required to permit the Credit Parties and their respective Subsidiaries to conduct their business as presently conducted in the Territory.
Cybersecurity and Data Protection. (A) There has been no security breach or incident, unauthorized access or disclosure, or other compromise of or relating to the Company and its subsidiaries’ information technology assets and equipment, computers, systems, networks, hardware, software, websites, applications, technology, data and databases including the data and information of their respective customers, employees, suppliers, vendors and any third party data maintained, processed or stored by the Company and its subsidiaries, Personal Data (defined below) and any such data processed or stored by third parties on behalf of the Company and its subsidiaries) (collectively, “IT Systems and Data”); (B) The IT Systems and Data are adequate for, and operate and perform in all material respects as required in connection with the operation of the business of the Company and its subsidiaries as currently conducted, free and clear of all material bugs, errors, defects, Trojan horses, time bombs, malware and other corruptants; and (C) The Company and its subsidiaries have implemented and maintained appropriate physical, technical and administrative controls, policies, procedures, and technical safeguards to maintain and protect their material confidential information and the integrity, continuous operation, redundancy and security of all IT Systems and Data, including “Personal Data,” reasonably consistent with industry standards. “Personal Data” means (i) a natural person’s name, street address, telephone number, e-mail address, photograph, social security number or tax identification number, driver’s license number, passport number, credit card number, bank information, or customer or account number; (ii) any information which would qualify as “personally identifying information” under the Federal Trade Commission Act, as amended; (iii) “personal data” as defined by GDPR; (iv) any information which would qualify as “protected health information” under the Health Insurance Portability and Accountability Act of 1996, as amended by the Health Information Technology for Economic and Clinical Health Act (collectively, “HIPAA”); and (v) any other piece of information that allows the identification of such natural person, or his or her family, or permits the collection or analysis of any data related to an identified person’s health or sexual orientation. The Company and its subsidiaries have been and are presently in material compliance with all applicable laws or statutes and all judgments, orders, rules...
Cybersecurity and Data Protection. (A) There has been no security breach or incident, unauthorized access or disclosure, or other compromise of or relating to the Company’s or its subsidiaries’ information technology and computer systems, networks, hardware, software, data and databases (including the data and information of their respective customers, employees, suppliers, vendors and any third party data maintained, processed or stored by the Company or its subsidiaries, and any such data processed or stored by third parties on behalf of the Company or its subsidiaries), equipment or technology (collectively, “IT Systems and Data”), except as would not, individually or in the aggregate, have a Material Adverse Effect; (B) neither the Company nor its subsidiaries have been notified of, or have any knowledge of any event or condition that could result in, any security breach or incident, unauthorized access or disclosure of or other compromise to their IT Systems and Data and (C) the Company and its subsidiaries have implemented appropriate controls, policies, procedures, and technological safeguards to maintain and protect the integrity, continuous operation, redundancy and security of their IT Systems and Data reasonably consistent with industry standards and practices, or as required by applicable regulatory standards. The Company and its subsidiaries are presently in compliance in all material respects with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems and Data, including the collection, use, transfer, processing, disposal, disclosure, handling, storage and analysis of personally identifiable information, consumer information and other confidential information of the Company, its subsidiaries and any third parties in their possession (“Sensitive Company Data”), and to the protection of such IT Systems and Data from unauthorized use, access, misappropriation or modification. The Company and its subsidiaries have taken all reasonable steps necessary to maintain the confidentiality of the Sensitive Company Data. The Company and its subsidiaries have not received any notice, claim, complaint, demand or letter from any person in respect of their businesses under applicable data security and data protection laws and regulations and industry standards regarding misuse, loss, unauthorized destructi...
AutoNDA by SimpleDocs
Cybersecurity and Data Protection. (A) To the knowledge of the Company, there has been no security breach or incident, unauthorized access or disclosure, or other compromise of or relating to, the Company’s or its subsidiaries’ information technology and computer systems, networks, hardware, software, data and databases (including the data and information of their respective patients, customers, employees, suppliers, vendors and any third party data maintained, processed or stored by the Company or its subsidiaries, and any such data processed or stored by third parties on behalf of the Company or its subsidiaries), equipment or technology (collectively, “IT Systems and Data”), (B) neither the Company nor its subsidiaries have been notified of, and have no knowledge of any event or condition that would result in, any security breach or incident, unauthorized access or disclosure of or other compromise to their IT Systems and Data and (C) the Company and its subsidiaries have implemented appropriate controls, policies, procedures, and technological safeguards to maintain and protect the integrity, continuous operation, redundancy, disaster recovery and security of their IT Systems and Data consistent with industry standards and practices, or as required by applicable data protection laws, Healthcare Laws and regulatory standards, except with respect to clauses (A) and (B), for any such security breach or incident, unauthorized access or disclosure, or other compromises, as would not, individually or in the aggregate, have a Material Adverse Effect, or with respect to clause (C), where the failure to do so would not, individually or in the aggregate, have a Material Adverse Effect. The Company and its subsidiaries are presently in compliance in all material respects with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of the IT Systems and Data, including the collection, use, transfer, processing, disposal, disclosure, handling, storage and analysis of personally identifiable information, protected health information, consumer information and other confidential information of the Company, its subsidiaries and any third parties in their possession, and the protection of such IT Systems and Data from unauthorized use, access, misappropriation or modification.
Cybersecurity and Data Protection. To the Company's knowledge, the Company’s information technology assets and equipment, computers, systems, networks, hardware, software, websites, applications, and databases, if any (collectively, “Technology Systems”), are adequate for, and operate and perform in all material respects as required in connection with the operation of the business of the Company as currently conducted, and to the Company's knowledge, is free and clear of all material bugs, errors, defects, Trojan horses, time bombs, malware and other corruptants. To the Company's knowledge, there have been no breaches, violations, outages or unauthorized uses of or accesses to its Technology Systems, except for those that have been remedied without material cost or liability or the duty to notify any other person, nor any incidents under internal review or investigations relating to the same. To the Company's knowledge, the Company is presently in material compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, any internal policies and contractual obligations relating to the privacy and security of Technology Systems and to the protection of such Technology Systems from unauthorized use, access, misappropriation or modification.
Cybersecurity and Data Protection. (i) There has been no security breach or incident, unauthorized access or disclosure, or other compromise of or relating to the Company’s or its Subsidiaries’ information technology and computer systems, networks, hardware, software, data and databases (including the data and information of patients, customers, employees, suppliers, vendors and any third party data maintained, processed or stored by the Company or its Subsidiaries, and any such data processed or stored by third parties on behalf of the Company or its Subsidiaries), equipment or technology (collectively, “IT Systems and Data”); (ii) neither the Company nor any Subsidiary has been notified of, nor have any knowledge of any event or condition that would result in, any security breach or incident, unauthorized access or disclosure of or other compromise to their IT Systems and Data and, to the knowledge of the Company, no Person has claimed or threatened to claim, and no grounds exist for an individual to claim, compensation from the Company or any of its Subsidiaries for breaches of IT Systems and Data; and (iii) the Company and its Subsidiaries have implemented appropriate controls, policies, procedures, and technological safeguards to maintain and protect the integrity, continuous operation, redundancy, disaster recovery and security of their IT Systems and Data consistent with industry standards and practices, and as required by applicable Health Care Laws and all other applicable laws, rules and regulations; except with respect to clauses (i) and (ii), for any such security breach or incident, unauthorized access or disclosure, or other compromises, as would not, individually or in the aggregate, have a Material Adverse Effect, or with respect to clause (iii), where the failure to do so would not, individually or in the aggregate, reasonably be expected to have a Material Adverse Effect. The IT Systems and Data are adequate and operational, in accordance with their documentation and functional specifications, in all material respects for the business of the Company and its Subsidiaries as now operated as described in the SEC Reports. None of the software developed or owned by the Company or its Subsidiaries is subject to any escrow obligation or any condition, obligation or other requirement that it be licensed pursuant to a free or open source software license or that the source code for such software be delivered, disclosed, licensed or otherwise made available to any other Person. The ...
Time is Money Join Law Insider Premium to draft better contracts faster.