Security of Sample Clauses

Security of processing
AutoNDA by SimpleDocs
Security of processing The data importer and, during transmission, also the data exporter shall implement appropriate technical and organisational measures to ensure the security of the data, including protection against a breach of security leading to accidental or unlawful destruction, loss, alteration, unauthorised disclosure or access to that data (hereinafter “personal data breach”). In assessing the appropriate level of security, the Parties shall take due account of the state of the art, the costs of implementation, the nature, scope, context and purpose(s) of processing and the risks involved in the processing for the data subjects. The Parties shall in particular consider having recourse to encryption or pseudonymisation, including during transmission, where the purpose of processing can be fulfilled in that manner. In case of pseudonymisation, the additional information for attributing the personal data to a specific data subject shall, where possible, remain under the exclusive control of the data exporter. In complying with its obligations under this paragraph, the data importer shall at least implement the technical and organisational measures specified in Annex II. The data importer shall carry out regular checks to ensure that these measures continue to provide an appropriate level of security. The data importer shall grant access to the personal data to members of its personnel only to the extent strictly necessary for the implementation, management and monitoring of the contract. It shall ensure that persons authorised to process the personal data have committed themselves to confidentiality or are under an appropriate statutory obligation of confidentiality. In the event of a personal data breach concerning personal data processed by the data importer under these Clauses, the data importer shall take appropriate measures to address the breach, including measures to mitigate its adverse effects. The data importer shall also notify the data exporter without undue delay after having become aware of the breach. Such notification shall contain the details of a contact point where more information can be obtained, a description of the nature of the breach (including, where possible, categories and approximate number of data subjects and personal data records concerned), its likely consequences and the measures taken or proposed to address the breach including, where appropriate, measures to mitigate its possible adverse effects. Where, and in so far as, it...
Security of processing-Seguridad del tratamiento
Security of processing The level of security shall take into account that the processing may involve confidential and special catgetories of personal data (ref. Article 9 GDPR), depending of the scope of the assignment. Confidential information may be social security number, salary, bank account numbers, etc. Special categories may include trade union membership and health information (sick leaves, etc.). The data processor shall hereafter be entitled and under obligation to make decisions about the technical and organisational security measures that are to be applied to create the necessary level of data security. The data processor shall however - in any event and at a minimum - implement the following measures that have been agreed with the data controller: All systems require personal logon with password. All systems containing confidental information have muliti factor authentication logon All computers may be remotely locked and erased by IT department. All employees must annualy complete a security awareness program. Access to systems, mail, etc. via phones, pads, etc, have the same security measures as computers. Data is encrypted during transfer. There is access control at all locations, and all data centeres have a high level physical access control C.3. Assistance to the data controller The data processor shall insofar as this is possible - within the scope and the extent of the assistance specified below - assist the data controller in accordance with Clause 9.1. and 9.2. The data subjects primary contact is the data controller. If the data processor is contacted by the data subject with regards to Clause 9.1, the data processor will forward the request ot the data controller. The data processor will assist the data controller in the data controller's compliance with the rights mentioned in Clause 8.1. The data controller will invoice such assistance according to the current price list. Such request from the data controller may be adressed to the data processor's regular case handler, or through the form found on Amesto Trust Center (xxxxx://xxx.xxxxxx.xxx/amesto-trust-center/security/notification/). If the data controller does not assist the data subjects in compliance with GDPR, and the data processor is obliged to assist the data subject according to the same legislation, the data controller will invoice the data controller according to the current price list. The data processor will inform the data controller of such assistance, and will give the data ...
Security of processing The processor shall at least implement the technical and organisational measures specified in Annex III to ensure the security of the personal data. This includes protecting the data against a breach of security leading to accidental or unlawful destruction, loss, alteration, unauthorised disclosure or access to the data (personal data breach). In assessing the appropriate level of security, the Parties shall take due account of the state of the art, the costs of implementation, the nature, scope, context and purposes of processing and the risks involved for the data subjects. The processor shall grant access to the personal data undergoing processing to members of its personnel only to the extent strictly necessary for implementing, managing and monitoring of the contract. The processor shall ensure that persons authorised to process the personal data received have committed themselves to confidentiality or are under an appropriate statutory obligation of confidentiality.
Security of processing 2 Scc Aíticlc 2®(4) or Rcg"latio⭲ (EU) 2016/679 a⭲d, wkcíc tkc co⭲tíollcí is a⭲ EU i⭲stit"tio⭲ oí bodQ, Aíticlc 29(4) or Rcg"latio⭲ (EU) 201®/1725.
Security of tenure You have security of tenure as an assured tenant as long as your Home is your only or principal home. NCHA can only bring the assured shorthold tenancy to an end by obtaining a court order for possession of your Home on one of the grounds listed in Schedule 2 to the Housing Xxx 0000 (the “Grounds”) or upon giving you 2 months written notice. A complete list of the Grounds is in the Housing Xxx 0000 as amended by the Housing Xxx 0000. You can get a copy of all the grounds from NCHA at the address, telephone number or e-mail address on page 1 of this agreement. In summary the Grounds include :  Ground 8 at least 8 weeks rent is due when notice is served and at the date of the hearing;  Ground 10 you have not paid the rent due;  Ground 12 you have broken or failed to perform any of the obligations of the Tenancy.  Ground 13 you or another occupier has caused damage to, or failed to look after your Home, the Estate or any of the common parts;  Ground 14 you or another occupier has been guilty of conduct causing or likely to cause nuisance or annoyance to a person living, visiting or lawfully in the area, or has been convicted of an indictable offence committed in your Home or area or for using your Home for immoral or illegal purposes;  Ground 7 where the Tenancy has been passed on under the will or intestacy of a previous tenant in certain circumstances;  Ground 9 if suitable alternative accommodation is available to you;  Ground 6 where, in certain circumstances, vacant possession is necessary to carry out work to your Home;  Ground 14a where your partner has left because you have been violent against them or a member of the family. For the avoidance of doubt, the above summary is for information purposes only and does not in any way restrict the Grounds as set out in Schedule 2 of the Housing Xxx 0000.
AutoNDA by SimpleDocs
Security of. Effective August no employee who was on the books of the Corporation prior to August and not separated from his employment with the Corporation since that date shall be removed from the books unless he is placed on the Corporation's Leave Plan or offered reasonable alternative employment, subject to the following conditions. The above undertaking in no way limits the right of the Corporation because of its responsibility for the safe and efficient conduct of operations, to suspend or dismiss any employee for cause. The above undertaking in no way qualifies the responsibility of the Corporation temporarily to reduce or suspend a particular operation or part of an operation if such action is to the satisfactory conduct and development the operations as a whole within the funds provided by the Parliament of Canada. ** The above undertaking in no way qualifies the right of the corporation to lay off employees if abnormal circumstances SO require, but the Corporation shall make every reasonable effort to ensure that a full forty hours work in each week is available to all employees who comply with the rules of regular attendance.
Security of. Employees are held responsible for all monies advanced to them by the Corporation and in their own interest should take precautions for safekeeping. Allowances Claims for travel expenses will be allowed for the following items, subject to the limitations contained in other sections of this policy.
Security of processing As set out in paragraph 4.15.6 of this Service Schedule and as further detailed within TransUnion’s information security policies from time to time.
Time is Money Join Law Insider Premium to draft better contracts faster.