Customer Data Breach Sample Clauses

Customer Data Breach. (i) The Processor shall notify the Controller without undue delay upon Processor becoming aware of a Customer Data Breach affecting Company Customer Data, providing the Controller with sufficient information to allow the Controller to meet any obligations to report or inform Data Subjects of the Customer Data Breach under the Data Protection Laws.
AutoNDA by SimpleDocs

Related to Customer Data Breach

  • Data Breach In the event of an unauthorized release, disclosure or acquisition of Student Data that compromises the security, confidentiality or integrity of the Student Data maintained by the Provider the Provider shall provide notification to LEA within seventy-two (72) hours of confirmation of the incident, unless notification within this time limit would disrupt investigation of the incident by law enforcement. In such an event, notification shall be made within a reasonable time after the incident. Provider shall follow the following process:

  • Customer Data 4.1 The Customer shall own all right, title and interest in and to all of the Customer Data and shall have sole responsibility for the legality, reliability, integrity, accuracy and quality of the Customer Data.

  • Data Breaches 4.1 The Data Processor does not guarantee that its security measures will be effective under all conditions. If the Data Processor discovers a data breach within the meaning of Article

  • Personal Data Breach 7.1 Processor shall notify Company without undue delay upon Processor becoming aware of a Personal Data Breach affecting Company Personal Data, providing Company with sufficient information to allow the Company to meet any obligations to report or inform Data Subjects of the Personal Data Breach under the Data Protection Laws.

  • Personal Data Breaches 5.7.1 The Data Processor shall give immediate notice to the Data Controller if a breach occurs, that can lead to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of or access to, personal data transmitted, stored or otherwise processed re the Personal Data processed on behalf of the Data Controller (a “Personal Data Breach”).

  • Privacy of Customer Information (i) Seller’s Customer Information in the possession of Purchaser, other than information independently obtained by Purchaser and not derived in any manner from or using information obtained under or in connection with this Agreement, is and shall remain confidential and proprietary information of Seller. Except in accordance with this Section18(b), Purchaser shall not use any Seller’s Customer Information for any purpose, including the marketing of products or services to, or the solicitation of business from, customers, or disclose any Seller’s Customer Information to any Person, including any of Purchaser’s employees, agents or contractors or any third party not affiliated with Purchaser. Purchaser may use or disclose Seller’s Customer Information only to the extent necessary (1) for examination and audit of Purchaser’s activities, books and records by Purchaser’s regulatory authorities, (2) to protect or exercise Purchaser’s rights and privileges or (3) to carry out Purchaser’s express obligations under this Agreement and the other Program Documents (including providing Seller’s Customer Information to Takeout Buyers), and for no other purpose; provided that Purchaser may also use and disclose Seller’s Customer Information as expressly permitted by Seller in writing, to the extent that such express permission is in accordance with the Privacy Requirements. Purchaser shall take commercially reasonable steps to ensure that each Person to which Purchaser intends to disclose Seller’s Customer Information, before any such disclosure of information, agrees to keep confidential any such Seller’s Customer Information and to use or disclose such Seller’s Customer Information only to the extent necessary to protect or exercise Purchaser’s rights and privileges, or to carry out Purchaser’s express obligations, under this Agreement and the other Program Documents (including providing Seller’s Customer Information to Takeout Buyers). Xxxxxxxxx agrees to maintain an information security program and to assess, manage and control risks relating to the security and confidentiality of Seller’s Customer Information pursuant to such program in the same manner as Purchaser does in respect of its own customers’ information, and shall implement the standards relating to such risks in the manner set forth in the Interagency Guidelines Establishing Standards for Safeguarding Company Customer Information set forth in 12 CFR Parts 30, 168, 170, 208, 211, 225, 263, 308 and 364. Without limiting the scope of the foregoing sentence, Purchaser shall use at least the same physical and other security measures to protect all of Seller’s Customer Information in its possession or control as it uses for its own customers’ confidential and proprietary information.

  • Confidential Information Breach This shall mean, generally, an instance where an unauthorized person or entity accesses Confidential Information in any manner, including but not limited to the following occurrences: (1) any Confidential Information that is not encrypted or protected is misplaced, lost, stolen or in any way compromised; (2)one or more third parties have had access to or taken control or possession of any Confidential Information that is not encrypted or protected without prior written authorization from the State; (3) the unauthorized acquisition of encrypted or protected Confidential Information together with the confidential process or key that is capable of compromising the integrity of the Confidential Information; or (4) if there is a substantial risk of identity theft or fraud to the Client Agency, the Contractor, DAS or State.

  • Customer Default The occurrence at any time of any of the following events shall constitute a “Customer Default”:

  • Safeguarding Customer Information The Servicer has implemented and will maintain security measures designed to meet the objectives of the Interagency Guidelines Establishing Standards for Safeguarding Customer Information published in final form on February 1, 2001, 66 Fed. Reg. 8616 and the rules promulgated thereunder, as amended from time to time (the “Guidelines”). The Servicer shall promptly provide the Master Servicer, the Trustee and the NIMS Insurer information reasonably available to it regarding such security measures upon the reasonable request of the Master Servicer, the Trustee and the NIMS Insurer which information shall include, but not be limited to, any Statement on Auditing Standards (SAS) No. 70 report covering the Servicer’s operations, and any other audit reports, summaries of test results or equivalent measures taken by the Servicer with respect to its security measures to the extent reasonably necessary in order for the Seller to satisfy its obligations under the Guidelines.

  • Links to Third Party Sites The Bank website may contain links to other websites ("Linked Sites"). Such links are provided solely as a convenience for you. While the Bank will attempt to select and provide links to Linked Sites that it believes may be of interest to its customers, the Bank does not screen, approve, review or otherwise endorse any content or information contained in any Linked Sites. You acknowledge and agree that the Bank, its affiliates and partners are not responsible for the contents of any Linked Sites, including the accuracy or availability of information provided by Linked Sites, and make no representations or warranties regarding the Linked Sites or your use of them.

Time is Money Join Law Insider Premium to draft better contracts faster.