Security and Protection of Customer Content Sample Clauses

Security and Protection of Customer Content. WireWheel will use commercially available efforts to maintain a security program that is intended to (i) protect the security and integrity of Customer Data (as defined below); (ii) protect against threats or hazards to the security or integrity of Customer Data; and (iii) prevent unauthorized access to Customer Data. As part of this program, WireWheel will use commercially available efforts to maintain administrative, physical and technical safeguards intended to protect the security of Customer Data. However, Customer acknowledges and understands that WireWheel makes no warranties or guarantees with respect to the measures described in this paragraph.
AutoNDA by SimpleDocs
Security and Protection of Customer Content. Splunk maintains administrative, physical and technical safeguards to protect the security of Customer Content as set forth in the Security Addendum located at xxxxx://xxx.xxxxxx.xxx/en_us/legal/splunk-signalfx-security- addendum.html (“Observability Security Addendum”).

Related to Security and Protection of Customer Content

  • Protection of Customer Data The Supplier shall not delete or remove any proprietary notices contained within or relating to the Customer Data. The Supplier shall not store, copy, disclose, or use the Customer Data except as necessary for the performance by the Supplier of its obligations under this Call Off Contract or as otherwise Approved by the Customer. To the extent that the Customer Data is held and/or Processed by the Supplier, the Supplier shall supply that Customer Data to the Customer as requested by the Customer and in the format (if any) specified by the Customer in the Call Off Order Form and, in any event, as specified by the Customer from time to time in writing. The Supplier shall take responsibility for preserving the integrity of Customer Data and preventing the corruption or loss of Customer Data. The Supplier shall perform secure back-ups of all Customer Data and shall ensure that up-to-date back-ups are stored off-site at an Approved location in accordance with any BCDR Plan or otherwise. The Supplier shall ensure that such back-ups are available to the Customer (or to such other person as the Customer may direct) at all times upon request and are delivered to the Customer at no less than six (6) Monthly intervals (or such other intervals as may be agreed in writing between the Parties). The Supplier shall ensure that any system on which the Supplier holds any Customer Data, including back-up data, is a secure system that complies with the Security Policy and the Security Management Plan (if any). If at any time the Supplier suspects or has reason to believe that the Customer Data is corrupted, lost or sufficiently degraded in any way for any reason, then the Supplier shall notify the Customer immediately and inform the Customer of the remedial action the Supplier proposes to take. If the Customer Data is corrupted, lost or sufficiently degraded as a result of a Default so as to be unusable, the Supplier may: require the Supplier (at the Supplier's expense) to restore or procure the restoration of Customer Data to the extent and in accordance with the requirements specified in Call Off Schedule 8 (Business Continuity and Disaster Recovery) or as otherwise required by the Customer, and the Supplier shall do so as soon as practicable but not later than five (5) Working Days from the date of receipt of the Customer’s notice; and/or itself restore or procure the restoration of Customer Data, and shall be repaid by the Supplier any reasonable expenses incurred in doing so to the extent and in accordance with the requirements specified in Call Off Schedule 8 (Business Continuity and Disaster Recovery) or as otherwise required by the Customer. Confidentiality

  • Security and Privacy 3. Security and privacy policies for the Genesys Cloud Service addressing use of Customer Data, which are incorporated by reference, are located at xxxxx://xxxx.xxxxxxxxxxx.xxx/articles/Genesys Cloud-security-compliance/.

  • Data Security and Privacy 12.1 SERVICE PROVIDER acknowledges the importance of Data Security and agrees to adhere to the Terms and Conditions of the Data Security Policy of IIMC.

  • Security and Safety A. The Contractor warrants it is and shall remain in compliance with all applicable local, state and federal laws, regulations, codes and ordinances relating to fire, construction, building, health, food service and safety, including but not limited to the Hotel and Motel Fire Safety Act of 1990, Public Law 101-391. The Judicial Council may terminate this Agreement, pursuant to the termination for cause provision set forth herein, without penalty or prejudice if the Contractor fails to comply with the foregoing requirements.

  • Cybersecurity; Data Protection The Company’s information technology assets and equipment, computers, systems, networks, hardware, software, websites, applications, and databases (collectively, “IT Systems”) are adequate for, and operate and perform in all material respects as required in connection with the operation of the business of the Company as currently conducted, free and clear of all material bugs, errors, defects, Trojan horses, time bombs, malware and other corruptants. The Company has implemented and maintained commercially reasonable controls, policies, procedures, and safeguards to maintain and protect its material confidential information and the integrity, continuous operation, redundancy and security of all IT Systems and data (including all personal, personally identifiable, sensitive, confidential or regulated data (“Personal Data”)) used in connection with its business, and there have been no breaches, violations, outages or unauthorized uses of or accesses to same, except for those that have been remedied without material cost or liability or the duty to notify any other person, nor any incidents under internal review or investigations relating to the same. The Company is presently in material compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems and Personal Data and to the protection of such IT Systems and Personal Data from unauthorized use, access, misappropriation or modification, except where the failure to be in compliance would not, individually or in the aggregate, have a Material Adverse Effect.

  • Malicious Use of Orphan Glue Records Registry Operator shall take action to remove orphan glue records (as defined at xxxx://xxx.xxxxx.xxx/en/committees/security/sac048.pdf) when provided with evidence in written form that such records are present in connection with malicious conduct.

  • DATA PROTECTION AND PRIVACY 14.1 In addition to Supplier’s obligations under Sections 6, 9, 10, and 15, Supplier will comply with this Section 14 when processing Accenture Personal Data. "

  • SAFETY AND PROTECTION OF PROPERTY The Contractor shall at all times:

  • ACKNOWLEDGEMENT AND PROTECTION OF INTELLECTUAL PROPERTY RIGHTS 9.1 The Institution acknowledges that all copyrights, patent rights, trade marks, database rights, trade secrets and other intellectual property rights relating to the Licensed Material are the sole and exclusive property of Publisher or are duly licensed to the Publisher and that this Licence does not assign or transfer to the Institution any right, title or interest therein except for the right to use the Licensed Material in accordance with the terms and conditions of this Licence.

  • Data Security and Privacy Plan As more fully described herein, throughout the term of the Master Agreement, Vendor will have a Data Security and Privacy Plan in place to protect the confidentiality, privacy and security of the Protected Data it receives from the District. Vendor’s Plan for protecting the District’s Protected Data includes, but is not limited to, its agreement to comply with the terms of the District’s Bill of Rights for Data Security and Privacy, a copy of which is set forth below and has been signed by the Vendor. Additional components of Vendor’s Data Security and Privacy Plan for protection of the District’s Protected Data throughout the term of the Master Agreement are as follows:

Time is Money Join Law Insider Premium to draft better contracts faster.