TECHNICAL AND ORGANIZATION SECURITY MEASURES Sample Clauses

TECHNICAL AND ORGANIZATION SECURITY MEASURES. Taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of Processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons, Processor shall in relation to company name controller Personal Data implement appropriate technical and organizational measures to ensure a level of security appropriate to that risk. In assessing the appropriate level of security, the Processor shall take account in particular of the risks that are presented by processing, in particular from a Personal Data Breach. The Processor shall take appropriate technical and organizational security measures to protect Personal Data against accidental loss or damage and unauthorized access, use, disclosure, alteration or destruction and to ensure the confidentiality, security, integrity, and availability of Personal Data. Measures to be undertaken by the Processor shall include: The measures to securely dispose of Personal Data taking into account available technology so that such information cannot be practicably read or reconstructed Limiting access to Personal Data to Processor personnel: Processor has taken reasonable steps to ensure the reliability of Processor personnel who are granted the minimum access level(s) to the Personal Data that are necessary to carry out their job role in performance of Processor’s obligations; have been trained in the proper handling of Personal Data; are subject to written obligations of confidentiality in respect of Personal Data and only process Personal Data in accordance with the given instructions Implementing logging and auditing techniques for access to the personal data Processor processes on behalf of the company name controller Encryption of all personal Data processed on behalf of the company name controller where such processing takes place using laptops or other electronic portable devices Use of encryption of personal data as appropriate taking into account the risks that are presented by the processing, in particular from accidental or unlawful destruction, loss alteration, unauthorized disclosure of, or access to personal data. The processor must have policies and procedures based on the ISO27001 framework. Processor shall regularly test, assess and evaluate the effectiveness of the technical and organizational security measures Processor has implemented. Upon company name controller written request, Processor shall provide company name ...
AutoNDA by SimpleDocs
TECHNICAL AND ORGANIZATION SECURITY MEASURES. Introduction Xxxxxx maintains internal policies and procedures, and/or ensures that Xxxxxx’s Subprocessors do so, which are designed to:
TECHNICAL AND ORGANIZATION SECURITY MEASURES. This Appendix describes the technical and organizational security measures and procedures that Trimble shall, as a minimum, maintain to protect the security of personal data created, collected, received, or otherwise obtained. Trimble will keep documentation of technical and organizational measures identified below to facilitate audits and for the conservation of evidence. Trimble will conduct periodic reviews of its security practices and evaluate the adequacy of its measures and reserves the right to modify the standards set forth below. In addition Trimble has been granted the ISO 27001-certificate, that can be found under this link: xxxxx://xxx.xxxxxxxxx.xxx/certificate-directory?certificateNumber=1650760-4 Access Control to Processing Areas Trimble implements suitable measures in order to prevent unauthorized persons from gaining access to the data processing equipment where the personal data are processed or used. This is accomplished by: - establishing security areas; 24 hours security service provided by property owner; - protection and restriction of access paths; - securing the data processing equipment; - establishing access authorizations for staff and third parties, including the respective documentation; - regulations on card-keys; - restriction on card-keys; - all access to the data centre where personal data are hosted is logged, monitored, and tracked; and - the data centre where personal data are hosted is secured by a security alarm system, and other appropriate security measures. Access Control to Data Processing Systems Trimble implements suitable measures to prevent its data processing systems from being used by unauthorized persons. This is accomplished by: - identification of the terminal and/or the terminal user to Trimble systems; - automatic time-out of user terminal if left idle, identification and password required to reopen; - automatic turn-off of the user ID when several erroneous passwords are entered, log file of events (monitoring of break-in-attempts); - issuing and safeguarding of identification codes; - dedication of individual terminals and/or terminal users, identification characteristics exclusive to specific functions; - staff policies in respect of each staff access rights to personal data (if any), informing staff about their obligations and the consequences of any violations of such obligations, to ensure that staff will only access personal data and resources required to perform their job duties and training of...
TECHNICAL AND ORGANIZATION SECURITY MEASURES. This Appendix describes the technical and organizational security measures and procedures that the Data Processor shall, as a minimum, maintain to protect the security of personal data created, collected, received, or otherwise obtained. Data Processor will keep documentation of technical and organizational measures identified below to facilitate audits and for the conservation of evidence. Data Security All communication with Trimble Quadri occurs over HTTPS, ensuring communication is encrypted. with TLS (SSL). All customer data is stored for high-availability and durability. Data generated within Trimble Xxxxxx is stored in secure databases which are backed-up daily. The Trimble Quadri application security model prevents customer data cross-over and ensures complete customer data segregation and privacy.

Related to TECHNICAL AND ORGANIZATION SECURITY MEASURES

  • Technical and Organizational Measures The following sections define SAP’s current technical and organizational measures. SAP may change these at any time without notice so long as it maintains a comparable or better level of security. Individual measures may be replaced by new measures that serve the same purpose without diminishing the security level protecting Personal Data.

  • Appropriate Technical and Organizational Measures SAP has implemented and will apply the technical and organizational measures set forth in Appendix 2. Customer has reviewed such measures and agrees that as to the Cloud Service selected by Customer in the Order Form the measures are appropriate taking into account the state of the art, the costs of implementation, nature, scope, context and purposes of the processing of Personal Data.

  • Technical and Organisational Measures (1) Before the commencement of processing, the Supplier shall document the execution of the necessary Technical and Organisational Measures, set out in advance of the awarding of the Order or Contract, specifically with regard to the detailed execution of the contract, and shall present these documented measures to the Client for inspection. Upon acceptance by the Client, the documented measures become the foundation of the contract. Insofar as the inspection/audit by the Client shows the need for amendments, such amendments shall be implemented by mutual agreement.

  • Security Measures Lessee hereby acknowledges that the rental payable to Lessor hereunder does not include the cost of guard service or other security measures, and that Lessor shall have no obligation whatsoever to provide same. Lessee assumes all responsibility for the protection of the Premises, Lessee, its agents and invitees and their property from the acts of third parties.

  • Scaling Locations, Rules, and Organizations All logs from timber sold under the terms and conditions of this contract shall be: (1) scaled at a location approved in writing by STATE; (2) scaled by a third-party scaling organization with a current agreement with STATE; and (3) scaled using the Official Log Scaling and Grading Rules (as adopted by the Northwest Log Rules Advisory Group) and STATE special service scaling instructions in effect at the time the logs are scaled. Utilization scale shall be handled in accordance with the section titled, “Utilization Scale.” PURCHASER shall enter into a written agreement with a third-party scaling organization for the scaling of logs removed from the timber sale area. PURCHASER shall furnish STATE with a copy of the scaling agreement upon request. If logs are delivered when a TPSO scaler is not present, PURCHASER must provide STATE with a method to assure protection and accountability. PURCHASER shall provide STATE with remote check scaling opportunities for logs scaled under this contract. The last two loads at each delivery point shall be continuously available for checking. They shall remain available for a minimum of 48 hours unless replaced by other STATE loads. They shall be available as originally presented for scaling; i.e., if truck scaled, they shall be presented in bunks. In the event scaling is suspended for any reason, hauling operations shall be immediately suspended until approved alternate scaling services are provided, or service by the scaling organization is resumed.

  • Updates to Security Measures Customer is responsible for reviewing the information made available by MailChimp relating to data security and making an independent determination as to whether the Services meet Customer’s requirements and legal obligations under Data Protection Laws. Customer acknowledges that the Security Measures are subject to technical progress and development and that MailChimp may update or modify the Security Measures from time to time provided that such updates and modifications do not result in the degradation of the overall security of the Services purchased by the Customer.

  • Certification Regarding Business with Certain Countries and Organizations Pursuant to Subchapter F, Chapter 2252, Texas Government Code, PROVIDER certifies it is not engaged in business with Iran, Sudan, or a foreign terrorist organization. PROVIDER acknowledges this Purchase Order may be terminated if this certification is or becomes inaccurate.

  • Safety Measures Awarded vendor shall take all reasonable precautions for the safety of employees on the worksite, and shall erect and properly maintain all necessary safeguards for protection of workers and the public. Awarded vendor shall post warning signs against all hazards created by the operation and work in progress. Proper precautions shall be taken pursuant to state law and standard practices to protect workers, general public and existing structures from injury or damage.

  • Contractor Certification regarding Business with Certain Countries and Organizations Pursuant to Subchapter F, Chapter 2252, Texas Government Code], Contractor certifies Contractor is not engaged in business with Iran, Sudan, or a foreign terrorist organization. Contractor acknowledges this Agreement may be terminated and payment withheld if this certification is inaccurate.

  • Information Security Program (1) DTI shall implement and maintain a comprehensive written information security program applicable to the Personal Information ("Information Security Program") which shall include commercially reasonable measures, including, as appropriate, policies and procedures and technical, physical, and administrative safeguards that are consistent with industry standards, providing for (i) the security and confidentiality of the Personal Information, (ii) protection of the Personal Information against reasonably foreseeable threats or hazards to the security or integrity of the Personal Information, (iii) protection against unauthorized access to or use of or loss or theft of the Personal Information, and (iv) appropriate disposal of the Personal Information. Without limiting the generality of the foregoing, the Information Security Program shall provide for (i) continual assessment and re-assessment of the risks to the security of Personal Information acquired or maintained by DTI and its agents, contractors and subcontractors in connection with the Services, including but not limited to (A) identification of internal and external threats that could result in unauthorized disclosure, alteration or destruction of Personal Information and systems used by DTI and its agents, contractors and subcontractors, (B) assessment of the likelihood and potential damage of such threats, taking into account the sensitivity of such Personal Information, and (C) assessment of the sufficiency of policies, procedures, information systems of DTI and its agents, contractors and subcontractors, and other arrangements in place, to control risks; and (ii) appropriate protection against such risks.

Time is Money Join Law Insider Premium to draft better contracts faster.