Data Protection Requirements definition

Data Protection Requirements means, collectively, (A) all national, state, and local laws, regulations, or other government standards relating to the protection of information that identifies or can be used to identify an individual that apply with respect to ESE or its Representative’s Processing of Confidential Customer Utility Information; (B) industry best practices or frameworks to secure information, computer systems, network, and devices using a defense-in-depth approach, such as and including, but not limited to, NIST SP 800-53, ISO 27001 / 27002, COBIT, CIS Security Benchmarks, Top 20 Critical Controls as best industry practices and frameworks may evolve over time; and (C) the Commission rules, regulations, and guidelines relating to data access, Cybersecurity and Data Privacy Protection, including the Commission-approved UBP and UBP DERS. Subject to the above, The ESE will determine and implement the necessary Cybersecurity and Data Privacy Protections to be in compliance with the Commission’s Order Establishing Minimum Cybersecurity and Data Privacy Protections and Making Other Findings in Cases 18-M-0376, 15-M-0180 and 98-M-1343 at page49 issued and effective October 17, 2019.
Data Protection Requirements means the General Data Protection Regulation (EU) 2016/679, the Data Protection Act 2018, the Regulation of Investigatory Powers Act 2000, the Telecommunications (Lawful Business Practice) (Interception of Communications) Regulations 2000 (SI 2000/2699), the Electronic Communications Data Protection Directive (2002/58/EC) and the Privacy and Electronic Communications (EC Directive) Regulations 2003 (SI 2426/2003) and all applicable laws and regulations relating to the processing of personal data and privacy, including where applicable the guidance and codes of practice issued by the Information Commissioner, and the equivalent of any of the foregoing in any relevant jurisdiction.
Data Protection Requirements means, collectively, (i) all national, state and local laws, regulations or other government standards relating to the protection of information that identifies or can be used to identify an individual that apply with respect to Aggregator or its Representative’s Processing of Confidential Utility Information; (ii) the Utility’s internal requirements and procedures relating to the protection of information that identifies or can be used to identify an individual that apply with respect to Aggregator or its Representative’s Processing of Confidential Utility Information; and (iii) the Order and Commission rules, regulations and guidelines relating to confidential data.

Examples of Data Protection Requirements in a sentence

  • Such audit and inspection rights shall be, at a minimum, for the purpose of verifying Aggregator’s compliance with this Agreement, including all applicable Data Protection Requirements.

  • Taking into account the nature of the Processing, Juniper Networks shall assist Customer by appropriate technical and organizational measures, insofar as this is possible, in the fulfilment of Customer's obligations to respond to Data Subject Inquiry under Data Protection Requirements.

  • Juniper Networks shall not independently respond to Data Subject Inquiries without Customer's prior approval, except where required by Data Protection Requirements.

  • To the extent Merchant, in its use of the Services, does not have the ability to correct, amend, block or delete Customer Data, as required by Data Protection Requirements, Braintree shall comply with any commercially reasonable request by Merchant to facilitate such actions to the extent Braintree is legally permitted to do so.

  • Customer will provide any objections promptly (in any event no later than fourteen (14) days following any notification or update), provided such objections are based on documented evidence that establish the Subprocessor does not or cannot comply with this DPA or Data Protection Requirements and identify the reasonable data protection basis for the objection (“Objection”), so that Juniper Networks can evaluate the Objection and determine any appropriate action.


More Definitions of Data Protection Requirements

Data Protection Requirements means the GDPR, Local EU/EEA Data Protection Laws, and any applicable laws, regulations, and other legal requirements relating to (a) privacy and data security; and (b) the use, collection, retention, storage, security, disclosure, transfer, disposal, and other processing of any Personal Data.
Data Protection Requirements means the Directive, the General Data Protection Regulation, Local Data Protection Laws, any subordinate legislation and regulation implementing the General Data Protection Regulation, and all Privacy Laws.
Data Protection Requirements has the meaning set forth in Section 5.18(j).
Data Protection Requirements means any and all applicable data protection and privacy Legal Requirements, industry requirements and Contracts in force from time to time in those parts of the world in which a Group Company is established, operates or processes Personal Data (either directly or via a third party), and all implementing regulations to the extent applicable to any Group Company including not limited to (i) the provisions of the following that set forth privacy or data security requirements that apply to Personal Data: the Federal Trade Commission Act, 15 U.S.C. § 45; the CAN-SPAM Act of 2003, 15 U.S.C. §§ 7701 et seq.; the Telephone Consumer Protection Act, 47 U.S.C. § 227; California Online Privacy Protection Act, Cal. Bus. & Prof. Code § 22575, et seq.; Legal Requirements the privacy or security of health or medical information, including biometric information, including the Health Insurance Portability and Accountability Act of 1996 (“HIPAA”), the Health Information Technology for Economic and Clinical Health Act (“HITECH”), and HITECH implementing regulations, including the Standards for Privacy of Individually Identifiable Health Information, codified at 45 C.F.R. Parts 160 and 164, Subparts A and E (the “Privacy Rule”), the Security Standards for the Protection of Electronic Protected Health Information, codified at 45 C.F.R. Parts 160 and 164, Subpart A and C (the “Security Rule”), Notification in the Case of Breach of Unsecured Protected Health Information, codified at 45 C.F.R. Parts 160 and 164, Subpart D (the “Breach Notification Rule”), and the Standards for Electronic Transactions and Code Sets, codified at 45 C.F.R. Parts 160 and 162; the Fair Credit Reporting Act, 15 U.S.C. 1681; the Xxxxx-Xxxxx-Xxxxxx Act, 15 U.S.C. § 6801, et seq.; the Electronic Communications Privacy Act, 18 U.S.C. §§ 2510-22; the Xxxxxx Xxxxxxxxxxxxxx Xxx, 00 X.X.X. § 0000-00; the California Consumer Privacy Act, Cal. Civ. Code § 1798.100, et seq.; the New York Department of Financial Services Cybersecurity Regulation, 23 NYCRR 500; and the South Carolina Privacy of Consumer Financial and Health Information Regulation, South Carolina Code § 69-58; Massachusetts Gen. Law Ch. 93H, 201 C.M.R. 17.00; Nev. Rev. Stat. 603A; Cal. Civ. Code § 1798.82, N.Y. Gen. Bus. Law § 899-aa, et seq.; the European Union’s Directive on Privacy and Electronic Communications (2002/58/EC); Legal Requirements governing notification to consumers, employees or other individuals and regulatory authorities following...
Data Protection Requirements means all applicable (i) Data Protection Laws, (ii) Privacy Policies and (iii) those terms of any Contracts imposing obligations on the Company or its Subsidiaries with respect to the Company’s collection, use, storage, disclosure, or cross-border transfer of Personal Data.
Data Protection Requirements means all of the following: (i) all applicable laws relating to the privacy or security of Personal Data; (ii) Payment Card Industry Data Security Standard (PCI DSS) as applicable to Personal Data in the possession or under the control of a Seller; and (iii) obligations in Contracts with respect to the protection of the privacy and security of Personal Data.
Data Protection Requirements means all Requirements of Law, to the extent applicable to the items and services provided by the Borrower and each Restricted Subsidiary, relating to the privacy and security of information technology assets and equipment, computers, systems, networks, hardware, software, websites, applications, and databases and personal, personally identifiable, sensitive, confidential or regulated data and, in each case, to the protection thereof from unauthorized use, access, misappropriation or modification.