Security Breach Notice Sample Clauses

Security Breach Notice. Service Provider hereby authorizes Customer to provide third parties with notice of, and reasonable information and documents concerning, any Security Breach, including, without limitation, individuals or entities that may have been impacted by the Security Breach.
AutoNDA by SimpleDocs
Security Breach Notice. Agency hereby authorizes AIG, in AIG’ sole and absolute discretion, to provide notice to third parties of, and information and documents concerning, any Security Breach, including without limitation individuals or entities that may have been impacted by the breach.
Security Breach Notice. PARTICIPANT shall promptly disclose to PROVIDER any breach in security in PARTICIPANT’s systems, whether internal or external, which could affect the security of the Information or the EHR System Property, and will take appropriate remedial action to ensure that the same type of breach does not recur. Furthermore, PARTICIPANT shall disclose to PROVIDER in writing immediately when an Authorized User has terminated his or her employment with PARTICIPANT or is otherwise terminated for any reason.
Security Breach Notice. You will notify us immediately if there is a breach of security in connection with your use of the Remote Deposit Capture Service. In the event of a security breach, you will cooperate with us in connection with our incident response investigation in a timely manner and provide any information requested by us within two Business Days of the request. You will permit our authorized representatives access to your computer systems in connection with such investigation and indemnify and hold us harmless from and against any third party claim arising in connection with a security breach, except to the extent the breach is caused by our gross negligence or the gross negligence of our Vendor.
Security Breach Notice. (a) Contractor agrees to:

Related to Security Breach Notice

  • Security Breach Notification In addition to the information enumerated in Article V, Section 4(1) of the DPA Standard Clauses, any Security Breach notification provided by the Provider to the LEA shall include:

  • Security Breach In the event that Seller discovers or is notified of a breach, potential breach of security, or security incident at Seller's Facility or of Seller's systems, Seller shall immediately (i) notify Company of such potential, suspected or actual security breach, whether or not such breach has compromised any of Company's confidential information; (ii) investigate and promptly remediate the effects of the breach, whether or not the breach was caused by Seller; (iii) cooperate with Company with respect to any such breach or unauthorized access or use; (iv) comply with all applicable privacy and data protection laws governing Company's or any other individual's or entity's data; and (v) to the extent such breach was caused by Seller, provide Company with reasonable assurances satisfactory to Company that such breach, potential breach, or security incident shall not recur. Seller shall provide documentation to Company evidencing the length and impact of the breach. Any remediation of any such breach will be at Seller's sole expense.

  • Breach Notification a. In the event of a Breach of unsecured PHI or disclosure that compromises the privacy or security of PHI obtained from DSHS or involving DSHS clients, Business Associate will take all measures required by state or federal law.

  • Security Breaches In order to protect your security, it is your sole responsibility to ensure that all usernames and passwords used to access the Website are kept secure and confidential. You must immediately notify us of any unauthorized use of your account, including the unauthorized use of your password, or any other breach of security. We will investigate any breach of security on the Website that we determine in our sole discretion to be serious in nature, but we will not be held responsible or liable in any manner for breaches of security or any unauthorized access to your account however arising.

  • Personal Data Breach Notification SAP will notify Customer without undue delay after becoming aware of any Personal Data Breach and provide reasonable information in its possession to assist Customer to meet Customer’s obligations to report a Personal Data Breach as required under Data Protection Law. SAP may provide such information in phases as it becomes available. Such notification shall not be interpreted or construed as an admission of fault or liability by SAP.

  • Notification of Anticipatory Breach Vendor agrees that should it, for any reason, not be able to provide or maintain appropriate safeguards to fulfill its obligations under this Section, it will immediately inform Citizens in writing of such inability and such inability on Vendor’s part will serve as justification for Citizens’ termination of this Agreement, at Citizens’ sole election, at any time after the inability becomes known to Citizens.

  • Personal Information security breach Supplier/Service Provider’s Obligations

  • Independence from Material Breach Determination Except as set forth in Section X.D.1.c, these provisions for payment of Stipulated Penalties shall not affect or otherwise set a standard for OIG’s decision that CHSI has materially breached this CIA, which decision shall be made at OIG’s discretion and shall be governed by the provisions in Section X.D, below.

  • Data Breach In the event of an unauthorized release, disclosure or acquisition of Student Data that compromises the security, confidentiality or integrity of the Student Data maintained by the Provider the Provider shall provide notification to LEA within seventy-two (72) hours of confirmation of the incident, unless notification within this time limit would disrupt investigation of the incident by law enforcement. In such an event, notification shall be made within a reasonable time after the incident. Provider shall follow the following process:

  • Handling Sensitive Personal Information and Breach Notification A. As part of its contract with HHSC Contractor may receive or create sensitive personal information, as section 521.002 of the Business and Commerce Code defines that phrase. Contractor must use appropriate safeguards to protect this sensitive personal information. These safeguards must include maintaining the sensitive personal information in a form that is unusable, unreadable, or indecipherable to unauthorized persons. Contractor may consult the “Guidance to Render Unsecured Protected Health Information Unusable, Unreadable, or Indecipherable to Unauthorized Individuals” issued by the U.S. Department of Health and Human Services to determine ways to meet this standard.

Time is Money Join Law Insider Premium to draft better contracts faster.