Cybersecurity Sample Clauses

Cybersecurity. (i)(x) There has been no security breach or other compromise of or relating to any of the Company’s or any Subsidiary’s information technology and computer systems, networks, hardware, software, data (including the data of its respective customers, employees, suppliers, vendors and any third party data maintained by or on behalf of it), equipment or technology (collectively, “IT Systems and Data”) and (y) the Company and the Subsidiaries have not been notified of, and has no knowledge of any event or condition that would reasonably be expected to result in, any security breach or other compromise to its IT Systems and Data; (ii) the Company and the Subsidiaries are presently in compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems and Data and to the protection of such IT Systems and Data from unauthorized use, access, misappropriation or modification, except as would not, individually or in the aggregate, have a Material Adverse Effect; (iii) the Company and the Subsidiaries have implemented and maintained commercially reasonable safeguards to maintain and protect its material confidential information and the integrity, continuous operation, redundancy and security of all IT Systems and Data; and (iv) the Company and the Subsidiaries have implemented backup and disaster recovery technology consistent with industry standards and practices.
AutoNDA by SimpleDocs
Cybersecurity. The Company and its Subsidiaries’ information technology assets and equipment, computers, systems, networks, hardware, software, websites, applications, and databases (collectively, “IT Systems”) are adequate for, and operate and perform in all material respects as required in connection with the operation of the business of the Company and its subsidiaries as currently conducted, free and clear of all material bugs, errors, defects, Trojan horses, time bombs, malware and other corruptants that would reasonably be expected to have a Material Adverse Effect on the Company’s business. The Company and its Subsidiaries have implemented and maintained commercially reasonable physical, technical and administrative controls, policies, procedures, and safeguards to maintain and protect their material confidential information and the integrity, continuous operation, redundancy and security of all IT Systems and data, including “Personal Data,” used in connection with their businesses. “Personal Data” means (i) a natural person’s name, street address, telephone number, e-mail address, photograph, social security number or tax identification number, driver’s license number, passport number, credit card number, bank information, or customer or account number; (ii) any information which would qualify as “personally identifying information” under the Federal Trade Commission Act, as amended; (iii) “personal data” as defined by the European Union General Data Protection Regulation (“GDPR”) (EU 2016/679); (iv) any information which would qualify as “protected health information” under the Health Insurance Portability and Accountability Act of 1996, as amended by the Health Information Technology for Economic and Clinical Health Act (collectively, “HIPAA”); and (v) any other piece of information that allows the identification of such natural person, or his or her family, or permits the collection or analysis of any data related to an identified person’s health or sexual orientation. There have been no breaches, violations, outages or unauthorized uses of or accesses to same, except for those that have been remedied without material cost or liability or the duty to notify any other person or such, nor any incidents under internal review or investigations relating to the same except in each case, where such would not, either individually or in the aggregate, reasonably be expected to result in a Material Adverse Effect. The Company and its Subsidiaries are presently in compl...
Cybersecurity. (i) (x) Except as disclosed in the Registration Statement, the General Disclosure Package and the Prospectus, to the Company’s knowledge, there has been no security breach or other compromise of or relating to any of the Company’s or the Subsidiaries’ information technology and computer systems, networks, hardware, software, data (including the data of their respective residents, customers, employees, suppliers, vendors and any third party data maintained by or on behalf of them), equipment or technology (collectively, “IT Systems and Data”), except for those that have been remedied without material cost or liability or the duty to notify any other person, and (y) the Company and the Subsidiaries have not been notified of, and have no knowledge of any event or condition that would reasonably be expected to result in, any security breach or other compromise to their IT Systems and Data; (ii) the Company and the Subsidiaries are presently in compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems and Data and to the protection of such IT Systems and Data from unauthorized use, access, misappropriation or modification, except as would not, in the case of this clause (ii), individually or in the aggregate, have a Material Adverse Effect; and (iii) the Company and the Subsidiaries have implemented backup and disaster recovery technology consistent with industry standards and practices or otherwise as the Company deems adequate for its and the Subsidiaries’ business.
Cybersecurity. (A) There has been no security breach or incident, unauthorized access or disclosure, or other compromise relating to the Company’s or its subsidiaries’ information technology and computer systems, networks, hardware, software, data and databases (including the data and information of their respective customers, employees, suppliers, vendors and any third party data maintained, processed or stored by the Company and its subsidiaries, and any such data processed or stored by third parties on behalf of the Company and its subsidiaries), equipment or technology (collectively, “IT Systems and Data”) that would, individually or in the aggregate, reasonably be expected to result in a Material Adverse Effect; (B) neither the Company nor its subsidiaries have been notified of, and each of them have no knowledge of any event or condition that could result in, any security breach or incident, unauthorized access or disclosure or other compromise to their IT Systems and Data that would, individually or in the aggregate, reasonably be expected to result in a Material Adverse Effect; and (C) the Company and its subsidiaries have implemented appropriate controls, policies, procedures, and technological safeguards to maintain and protect the integrity, continuous operation, redundancy and security of their IT Systems and Data reasonably consistent with industry standards and practices, or as required by applicable regulatory standards. The Company and its subsidiaries are presently in material compliance with (i) all applicable laws or statutes and any judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority applicable to the Company or any of its subsidiaries and (ii) all of the Company’s internal policies and contractual obligations relating to the privacy and security of IT Systems and Data and to the protection of such IT Systems and Data from unauthorized use, access, misappropriation or modification.
Cybersecurity. 14.2.1 The Supplier warrants that it is aware of applicable laws, regulations and industry standards relating to computer security, and especially those relating to computer hacking, tounlawful presence in asystem, to thedeliberate disruption of thesystem's operation, and to fraudulent use of the data, and undertakes that it will comply with such regulations. The Supplier particularly warrants and represents that he is properly audited and certified using current standards such as but not only ISO/IEC 270.32:2012, ISO/IEC TR 27103:2018, ISO/IEC 27000, ISO/IEC 27001, ISO/IEC 27002, ISO/IEC 27005, IEC 62/444 and all relevant local laws and regulations concerning measures for a high common level of security of network and information systems across the European Union.
Cybersecurity. The Company’s information technology assets and equipment, computers, systems, networks, hardware, software, websites, applications, and databases (collectively, “IT Systems”) are adequate for, and operate and perform in all material respects as required in connection with the operation of the business of the Company as currently conducted, and is not known by the Company to contain any material bugs, errors, defects, Trojan horses, time bombs, malware and other corruptants. The Company has implemented and maintained commercially reasonable physical, technical and administrative controls, policies, procedures, and safeguards to maintain and protect its material confidential information and the integrity, operation, redundancy and security of all IT Systems and data, including “Personal Data,” used in connection with their businesses. “Personal Data” means: (i) a natural person’s name, street address, telephone number, e-mail address, photograph, social security number or tax identification number, driver’s license number, passport number, credit card number, bank information, or customer or account number; (ii) any information which would qualify as “personally identifying information” under the Federal Trade Commission Act, as amended; (iii) “personal data” as defined by GDPR; and (iv) any other piece of information that allows the identification of such natural person, or his or her family, or permits the collection or analysis of any data related to an identified person’s health or sexual orientation. The Company is unaware of any breaches, violations, outages or unauthorized uses of or accesses to same, except for those that have been remedied without material cost or liability or the duty to notify any other person, nor any incidents under internal review or investigations relating to the same. The Company is presently in material compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems and Personal Data and to the protection of such IT Systems and Personal Data from unauthorized use, access, misappropriation or modification.
Cybersecurity. (A) (i) The Company and each of its Subsidiaries have materially complied and are presently in material compliance with all internal and external privacy policies, contractual obligations, industry standards, applicable laws, statutes, judgments, orders, rules and regulations of any court or arbitrator or other governmental or regulatory authority and any other legal obligations, in each case, relating to the collection, use, transfer, import, export, storage, protection, disposal and disclosure by the Company or any of its Subsidiaries of personal, personally identifiable, household, sensitive, confidential or regulated data (“Data Security Obligations”, and such data, “Data”); (ii) the Company or any of its Subsidiaries has not received any notification of or complaint regarding and is unaware of any other facts that, individually or in the aggregate, would reasonably indicate material non-compliance with any Data Security Obligation; and (iii) there is no action, suit or proceeding by or before any court or governmental agency, authority or body pending or, to the knowledge of the Company, threatened alleging non-compliance with any Data Security Obligation that would, singly or in the aggregate, result in a Material Adverse Effect. (B) The Company and its Subsidiaries have used reasonable efforts to establish and maintain, and have established, maintained, implemented and materially complied with, reasonable information technology, information security, cyber security and data protection controls, policies and procedures, including oversight, access controls, encryption, technological and physical safeguards and business continuity/disaster recovery and security plans that are designed to protect against and prevent breach, destruction, loss, unauthorized distribution, use, access, disablement, misappropriation or modification, or other compromise or misuse of or relating to any information technology system or Data used in connection with the operation of the Company’s and its Subsidiaries’ businesses (“Breach”). To the knowledge of the Company, there has been no such Breach that would, singly or in the aggregate, result in a Material Adverse Effect, and the Company and its Subsidiaries have not been notified of and have no knowledge of any event or condition that would reasonably be expected to result in, any such Breach that would, singly or in the aggregate, result in a Material Adverse Effect.
AutoNDA by SimpleDocs
Cybersecurity. The Company’s information technology assets and equipment, computers, systems, networks, hardware, software, websites, applications, and databases (collectively, “IT Systems”) are adequate for, and operate and perform in all material respects as required in connection with the operation of the business of the Company as currently conducted, free and clear of all material bugs, errors, defects, Trojan horses, time bombs, malware and other corruptants. The Company has implemented and maintained commercially reasonable physical, technical and administrative controls, policies, procedures, and safeguards to maintain and protect its material confidential information and the integrity, continuous operation, redundancy and security of all IT Systems and data, including “Personal Data,” used in connection with their businesses. “Personal Data” means: (i) a natural person’s name, street address, telephone number, e-mail address, photograph, social security number or tax identification number, driver’s license number, passport number, credit card number, bank information, or customer or account number; (ii) any information which would qualify as “personally identifying information” under the Federal Trade Commission Act, as amended; (iii) “personal data” as defined by European Union General Data Protection Regulation (EU 2016/679); and (iv) any other piece of information that allows the identification of such natural person, or his or her family, or permits the collection or analysis of any data related to an identified person’s health or sexual orientation. To the Company’s knowledge, there have been no breaches, violations, outages or unauthorized uses of or accesses to same, except for those that have been remedied without material cost or liability or the duty to notify any other person, nor any incidents under internal review or investigations relating to the same. The Company is presently in material compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems and Personal Data and to the protection of such IT Systems and Personal Data from unauthorized use, access, misappropriation or modification and the Company has implemented backup and disaster recovery technology consistent with industry standards and practices.
Cybersecurity. (i)(x) Except as disclosed in the Registration Statement, the Time of Sale Information and the Prospectus, there has been no security breach of or relating to any of the Company’s or its subsidiaries’ information technology and computer systems, networks, hardware, software or technology (collectively, “IT Systems”), resulting in the unauthorized use, access, misappropriation or modification of the data of their respective customers, employees, suppliers, vendors and any third-party data maintained by or on behalf of them (collectively, “Customer Personal Data”) or other personal, personally identifiable, sensitive, confidential or regulated data in connection with their respective businesses and (y) the Company and its subsidiaries have not been notified of, and have no knowledge of any event or condition that would reasonably be expected to result in, any security breach to their IT Systems resulting in such use, access, misappropriation or modification; except, as has not, in the case of this clause (i), resulted in any material liability for the Company and its subsidiaries; (ii) the Company and its subsidiaries are presently in compliance in all material respects with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems and data, and to the protection of such IT Systems and data from unauthorized use, access, misappropriation or modification; (iii) the Company and its subsidiaries have implemented and maintained commercially reasonable controls, policies, procedures and safeguards to maintain and protect their material confidential information and the integrity, continuous operation, redundancy and security of all IT Systems and data (including all Customer Personal Data and other personal, personally identifiable, sensitive, confidential or regulated data) used in connection with their businesses, including backup and disaster recovery technology consistent in all material respects with industry standards and practices, and (iv) the Company and its subsidiaries’ IT Systems are adequate for, and operate and perform in all material respects as required in connection with the operation of the business of the Company and its subsidiaries as currently conducted, free and clear, to the Company’s knowledge, of all bugs, errors, defects, Trojan horses, time bombs, malw...
Cybersecurity. The Company’s computer and information technology equipment hardware, software, websites, systems and networks (collectively, “IT Systems”) are adequate for, and operate and perform in all material respects as required in connection with the operation of the business of the Company as currently conducted, free and clear of all material bugs, errors, defects, Trojan horses, time bombs, malware and other corruptants. The Company has implemented and maintained commercially reasonable controls, policies, procedures and safeguards to protect their material confidential information and all other personal, personally-identifiable, sensitive or regulated data or information in their possession or under their control (collectively “Data”) from unauthorized access, use, misappropriation, disclosure, modification, encryption or destruction, and to maintain the integrity, security, continuous operation and redundancy of the IT Systems. There has been no security breach of, or other unauthorized access to or compromise of, the IT Systems (an “Incident”), except for those that have been remedied without material cost or liability or the duty to notify any persons or entities, and there have been no suspected Incidents that are currently under internal review or investigations. The Company has not been notified of, and has no knowledge of any event or condition that would reasonably be expected to result in, an Incident or any other unauthorized access to or compromise of any Data. The Company is presently in compliance, in all material respects, with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of the IT Systems and Data and to the protection of such IT Systems and Data from unauthorized access, use, misappropriation, disclosure, modification, encryption or destruction.
Time is Money Join Law Insider Premium to draft better contracts faster.