Export Controlled Information definition

Export Controlled Information means confidential technical information that is required for the design, development, production, manufacture, assembly, operation, repair, testing maintenance or modification of commodities controlled under the Commerce Control List of the Export Administration Regulations or the US Munitions List of the International Traffic in Arms Regulations. Export Controlled Information does not include information in the public domain, as that term is defined in the applicable regulations (EAR Part 772 or ITAR 120.11); information concerning general scientific, mathematical or engineering principles commonly taught in universities; basic marketing information on function or purpose or general system descriptions, or information resulting from the performance of fundamental research.
Export Controlled Information is a category of Restricted Confidential Information and includes information required to be protected pursuant the applicable Laws relating to the exportation of commodities or technical data and economic and trade sanctions, including but not limited to: 15 CFR Parts 730 et seq., 10 CFR Part 110, and 10 XXX Xxxx 000, 00 XXX Parts 700-799, and the U.S. Office of Foreign Assets Control Sanctions Lists, as issued from time to time, or any successor Laws.
Export Controlled Information or “ECI” means all unclassified tangible or intangible information, material and/or documents (including purchase orders, drawings, specifications, parts and other data) whether in oral, written, electronic or hardcopy form, whose export from the United States or disclosure to non-U.S. persons or entities (including disclosure in the United States to individuals who are not U.S. citizens or to non-U.S. persons or entities (as defined below)) is subject to control under the laws and regulations referred to in 18.6.2(a). Tangible or intangible (including electronic and verbal) information, materials and/or documents, furnished or disclosed by, or for, IES, may include ECI. The determination or identification of whether information, materials or documents are, or contain, ECI shall be performed, and documented, by an IES-authorized ECI Reviewing Official. In the absence of a determination that information, materials or documents are not, or do not contain ECI, they should be presumed to be ECI. For purposes of this clause, CUI shall be treated as ECI.

Examples of Export Controlled Information in a sentence

  • Such Export Controlled Information shall thereafter continue to be treated as ECI under the terms of this Agreement.

  • The Export Controlled Information shall be protected from release to unauthorized persons or entities, upon notification that markings have been omitted, and controlled as Export Controlled Information.

  • All tangible objects, such as drawings, contracts, reports, programs or documents, which constitute and/or contain, Export Controlled Information shall be marked “Export Controlled Information” or such other markings as required or permitted by regulations or written guidance.

  • Tangible matter and/or materials such as drawings, contracts, reports, programs, documents that do not contain Export Controlled Information shall be marked “Information Contained Within DOES NOT CONTAIN Export Controlled Information” and/or in accordance with regulations or written guidance.

  • Any Party that discloses Export Controlled Information orally or visually shall identify it as Export Controlled Information at the time of disclosure.


More Definitions of Export Controlled Information

Export Controlled Information. Given Cal Poly’s inclusion of students, faculty, staff, and visitors of foreign nationality when providing educational experiences for all students, it is not in the University’s best interests for the Corporation to receive information in the form of technology, software source code or technical data identified on any US export control list, including the US Department of Commerce Control List at 15 CFR 774 and the US Munitions List (USML) at 22 CFR 120-130 (“Export Control-listed Information” or “ECI”) or from entities governed by the Office of Foreign Assets Control (OFAC), 31 CFR 501. In the event that Sponsor work requires that it provide Corporation with ECI having a classification other than EAR99, Sponsor shall so inform Corporation’s Sponsored Program Representative, as listed in PRIMARY POINTS OF CONTACT section of this MSA, in writing at least thirty (30) days prior to each planned disclosure of Sponsor’s ECI, and will not forward or provide any ECI to Corporation without the express written consent of its Sponsored Program Representative. Corporation retains the right to decline receipt of any ECI that Sponsor wishes to provide. Such notice shall include the US Department of Commerce Export Control Classification List (ECCL) number or USML number of the ECI and the inclusion of any entities or transactions governed by OFAC. All ECI that Corporation has agreed to receive shall be clearly marked in writing, or if disclosed orally, shall be identified as ECI prior to its disclosure and thereafter summarized in a written document that is provided to the recipient of the disclosure within fifteen (15) days of the disclosure. Corporation and Sponsor agree to develop an appropriate Technology Control Plan to ensure that any information, data, software or materials that are export controlled and received in the performance of this Agreement shall not be exported from the United States or re-exported from any other country without first complying with applicable Export Control laws and regulations.
Export Controlled Information means confidential technical information that is required for the design, development, production, manufacture, assembly, operation, repair, testing maintenance or modification of commodities controlled under the Commerce Control List of the Export Administration Regulations or the U.S. Munitions List of the International Traffic in Arms Regulations. Export Controlled Information does not include information in the public domain, as that term is defined in the applicable regulations (EAR Part 772 or ITAR 120.11); information concerning general scientific, mathematical or engineering principles commonly taught in universities; basic marketing information on function or purpose or general system descriptions, or information resulting from the performance of fundamental research. UMD has many students and faculty that are non-U.S. persons and UMD utilizes some information systems (i.e. cloud services) that are not certified for receiving Export Controlled Information. The transfer of Export Controlled Information is prohibited under this MOU unless the Receiving Party’s Export Compliance Officer has provided written permission. Should one Party believe it is necessary to disclose Export Controlled Information, that Party (the “Disclosing Party”) shall notify the Receiving Party’s Export Compliance Officer and provide a description of the information including the applicable export jurisdiction and classification for the associated commodity. The Disclosing Party will abide by any instructions provided by the Receiving Party for the transmittal of Export Controlled Information. Neither Party is obligated to accept Export Controlled Information and will incur no contractual liability for refusal to accept Export Controlled Information. UMD is unable to ship any equipment abroad without the express prior approval of the University’s Export Compliance Officer.
Export Controlled Information or “ECI” means all information and contract documents (purchase orders, drawings, specifications, etc.) furnished by Corporation to be used in connection with proposal/offer preparation or performance under a contract, which are identified as ECI. The ECI identification will be determined by an appropriate ECI review authority as specified by the DOE Office Export Control Policy and Corporation (NA-242).
Export Controlled Information means any unclassified information, the export of which is controlled by law or regulation under the International Traffic in Arms Regulations (22 CFR Part 120 et seq.), the Export Administration Regulations (14 CFR Part 730 et seq.), or the U.S. Department of Energy regulations (10 CFR Part 810), and including Unclassified Controlled Nuclear Information, Safeguards Information (Section 147 of the Atomic Energy Act of 1954 as amended), Sensitive Unclassified Non-Safeguards Information (NRC Regulatory Information Summary 2005-31), and Official Use Only information (DOE Order 471.3), except to the extent that the export or deemed export thereof arising by virtue of a disclosure hereunder has been licensed or approved under, or is authorized by, Applicable Law.
Export Controlled Information is information the export of which is controlled by the International Traffic in Arms Regulations (“ITAR”) administered by the U.S. Department of State; the Export Administration Regulations (“EAR”) administered by the U.S. Department of Commerce; the Assistance to Foreign Atomic Energy Activities regulations (10 C.F.R. Part 810) administered by DOE; or the Atomic Energy Act of 1954, as amended.
Export Controlled Information has the meaning set forth in Section 4.11(b).
Export Controlled Information means any unclassified information, the export of which is controlled by law or regulation under the International Traffic in Arms Regulations (22 CFR Part 120 et seq.), the Export Administration Regulations (14 CFR Part 730 et seq.), or the U.S. Department of Energy regulations (10 CFR Part 810), and including Unclassified Controlled Nuclear Information, Safeguards Information (Section 147 of the Atomic Energy Act of 1954 as amended), Sensitive Unclassified Non-Safeguards Information (NRC Regulatory Information Summary 2005-31), and Official Use Onlyinformation (DOE Order 471.3), except to the extent that the export or deemed export thereof arising by virtue of a disclosure hereunder has been licensed orapproved under, or is authorized by, Applicable Law.