Incident Management and Breach Notification Sample Clauses

Incident Management and Breach Notification. 8.1 Oracle has implemented controls and policies designed to detect and promptly respond to incidents that create suspicion of or indicate destruction, loss, alteration, unauthorized disclosure or access to Personal Information transmitted, stored or otherwise Processed. Oracle will promptly define escalation paths to investigate such incidents in order to confirm if a Personal Information Breach has occurred, and to take reasonable measures designed to identify the root cause(s) of the Personal Information Breach, mitigate any possible adverse effects and prevent a recurrence.
AutoNDA by SimpleDocs
Incident Management and Breach Notification. HTM evaluates and responds to incidents that create suspicion of or indicate a Personal Data Breach. HTM operations staff is instructed on responding to Personal Data Breach as required pursuant to the Data Protection Laws. HTM will notify Customer as soon as reasonably practicable, and in any event within any notice period required pursuant to the Data Protection Laws, if HTM has determined that Personal Data Breach has occurred that involves Customer Persona Data. HTM will promptly investigate the Personal Data Breach and take reasonable measures to identify its root cause(s) and prevent a recurrence. As information is collected or otherwise becomes available, unless prohibited by applicable law, HTM will provide Customer with a description of the Personal Data Breach, the type of Personal Data that was the subject of the Personal Data Breach, and other information Customer may reasonably request concerning the affected Data Subjects. The parties agree to coordinate in good faith on developing the content of any related public statements or any required notices for the affected Data Subjects and/or notices to the relevant data protection authorities.
Incident Management and Breach Notification. Oracle evaluates and responds to incidents that create suspicion of unauthorized access to or handling of Personal Data (“Incident”). GIS is informed of such Incidents and, depending on the nature of the activity, defines escalation paths and response teams to address those Incidents. GIS will work with Customer, with internal Oracle lines of business, with the appropriate technical teams and, where necessary, with outside law enforcement to respond to the Incident. The goal of the Incident response will be to restore the confidentiality, integrity, and availability of the Cloud Services environment, and to establish root causes and remediation steps. Oracle operations staff is instructed on responding to Incidents where handling of Personal Data may have been unauthorized, including prompt and reasonable reporting to GIS and to Oracle Corporation’s legal department, escalation procedures, and chain of custody practices to secure relevant evidence.
Incident Management and Breach Notification. Mendix evaluates and responds to incidents that create suspicion of unauthorized access to or handling of Customer Data (“Incident”). Mendix is informed of such Incidents and, depending on the nature of the activity, defines escalation paths and response teams to address those Incidents. Mendix will work with Customer and, where necessary, with outside law enforcement to respond to the Incident. The goal of the Incident response will be to restore the confidentiality, integrity, and availability of the services, and to establish root causes and remediation steps. For purposes of this section 8.8, “Security Breach” means the misappropriation of Customer Data located on Mendix systems that compromises the security, confidentiality or integrity of such information. Mendix will inform Customer within 36 hours if Mendix determines that Customer Data has been subject to a Security Breach (including by a Mendix employee) or any other circumstance in which Customer is required to provide a notification under applicable law, unless otherwise required by law. Mendix will promptly investigate the Security Breach and take reasonable measures to identify its root cause(s) and prevent a recurrence. As information is collected or otherwise becomes available, unless prohibited by law, Mendix will provide Customer with a description of the Security Breach, the type of data that was the subject of the breach, and other information Customer may reasonably request concerning the affected persons. The Parties agree to coordinate in good faith on developing the content of any related public statements or any required notices for the affected persons and/or the relevant data protection authorities.
Incident Management and Breach Notification. Oracle evaluates and responds to incidents that create suspicion of unauthorized access to or handling of Personal Data. GIS is informed of such incidents and, depending on the nature of the activity, defines escalation paths and response teams to address those incidents. GIS will work with Customer, with internal Oracle lines of business, with the appropriate technical teams and, where necessary, with outside law enforcement to respond to the incident. The goal of the incident response will be to restore the confidentiality, integrity, and availability of the Cloud Services environment, and to establish root causes and remediation steps. Oracle operations staff is instructed on responding to incidents where handling of Personal Data may have been unauthorized, including prompt and reasonable reporting to GIS and to Oracle Corporation’s legal department, escalation procedures, and chain of custody practices to secure relevant evidence. For purposes of this section, “security breach” means the misappropriation of Personal Data located on Oracle systems or the Cloud Services environment that compromises the security, confidentiality or integrity of such information. Oracle shall inform Customer within three business days if Oracle determines that Personal Data has been subject to a security breach (including by an Oracle employee) or any other circumstance in which Customer is required to provide a notification under applicable law, unless otherwise required by law. Oracle shall promptly investigate any security breach and take reasonable measures to identify its root cause(s) and prevent a recurrence. As information is collected or otherwise becomes available, unless prohibited by law, Oracle will provide Customer with a description of the security breach, the type of data that was the subject of the breach, and other information Customer may reasonably request concerning the affected persons. The parties agree to coordinate in good faith on developing the content of any related public statements or any required notices for the affected persons.
Incident Management and Breach Notification. 8.1 If a data breach is suspected JAF will promptly define escalation paths to investigate such incidents in order to confirm if a Personal Information Breach has occurred, and to take reasonable measures designed to identify the root cause(s) of the Personal Information Breach, mitigate any possible adverse effects and prevent a recurrence.
Incident Management and Breach Notification. Oracle evaluates and responds to incidents that create suspicion of or indicate unauthorized access to or handling of Personal Data (“Incident”). Oracle operations staff is instructed on responding to Incidents where processing of Personal Data may have been unauthorized, including prompt and reasonable internal reporting, escalation procedures, and chain of custody practices to secure relevant evidence. Depending on the nature of the Incident, Oracle defines escalation paths and response teams to address the Incident. Oracle will work with Customer, with internal Oracle lines of business, with the appropriate technical teams and, where necessary, with outside law enforcement to respond to the Incident. The goal of Oracle’s Incident response will be to restore the confidentiality, integrity, and availability of the Cloud Services environment, and to establish root causes and remediation steps.
AutoNDA by SimpleDocs
Incident Management and Breach Notification. 11.1. Selerant evaluates and responds to incidents that create suspicion of unauthorized access to or handling of Personal Data (“Incident”). Selerant IT is informed of such Incidents and, depending on the nature of the activity, defines escalation paths and response teams to address those Incidents. Selerant IT will work with Customer, with internal Selerant lines of business, with the appropriate technical teams and, where necessary, with outside law enforcement to respond to the Incident. The goal of the Incident response will be to restore the confidentiality, integrity, and availability of the Cloud Services environment, and to establish root causes and remediation steps.
Incident Management and Breach Notification. Qush evaluates and responds to incidents that create suspicion of or indicate a Personal Data Breach. Qush operations staff is instructed on responding to Personal Data Breach as required pursuant to EU Data Protection Laws. Qush will notify Company as soon as reasonably practicable, and in any event within any notice period required pursuant to Data Protection Laws, if Qush has determined that Personal Data Breach has occurred that involves Company Persona Data. Qush will promptly investigate the Personal Data Breach and take reasonable measures to identify its root cause(s) and prevent a recurrence. As information is collected or otherwise becomes available, unless prohibited by applicable law, Qush will provide Company with a description of the Personal Data Breach, the type of Personal Data that was the subject of the Personal Data Breach, and other information Company may reasonably request concerning the affected Data Subjects. The parties agree to coordinate in good faith on developing the content of any related public statements or any required notices for the affected Data Subjects and/or notices to the relevant data protection authorities.
Incident Management and Breach Notification. RAPID evaluates and responds to incidents that create suspicion of or indicate unauthorized access to or handling of Personal Data (“Incident”). RAPID operations staff is instructed on responding to Incidents where processing of Personal Data may have been unauthorized, including prompt and reasonable internal reporting, escalation procedures, and chain of custody practices to secure relevant evidence. Depending on the nature of the Incident, RAPID defines escalation paths and response teams to address the Incident. RAPID will work with Customer, with internal RAPID lines of business, with the appropriate technical teams and, where necessary, with outside law enforcement to respond to the Incident. The goal of RAPID’s Incident response will be to restore the confidentiality, integrity, and availability of the Cloud Services environment, and to establish root causes and remediation steps.
Time is Money Join Law Insider Premium to draft better contracts faster.