Security of processing Sample Clauses

Security of processing. (a) The data importer and, during transmission, also the data exporter shall implement appropriate technical and organisational measures to ensure the security of the data, including protection against a breach of security leading to accidental or unlawful destruction, loss, alteration, unauthorised disclosure or access to that data (hereinafter ‘personal data breach’). In assessing the appropriate level of security, the Parties shall take due account of the state of the art, the costs of implementation, the nature, scope, context and purpose(s) of processing and the risks involved in the processing for the data subjects. The Parties shall in particular consider having recourse to encryption or pseudonymisation, including during transmission, where the purpose of processing can be fulfilled in that manner. In case of pseudonymisation, the additional information for attributing the personal data to a specific data subject shall, where possible, remain under the exclusive control of the data exporter. In complying with its obligations under this paragraph, the data importer shall at least implement the technical and organisational measures specified in Annex II. The data importer shall carry out regular checks to ensure that these measures continue to provide an appropriate level of security.
AutoNDA by SimpleDocs
Security of processing. (a) The data importer and, during transmission, also the data exporter shall implement appropriate technical and organisational measures to ensure the security of the personal data, including protection against a breach of security leading to accidental or unlawful destruction, loss, alteration, unauthorised disclosure or access (hereinafter ‘personal data breach’). In assessing the appropriate level of security, they shall take due account of the state of the art, the costs of implementation, the nature, scope, context and purpose(s) of processing and the risks involved in the processing for the data subject. The Parties shall in particular consider having recourse to encryption or pseudonymisation, including during transmission, where the purpose of processing can be fulfilled in that manner.
Security of processing. (a) The Parties shall implement appropriate technical and organisational measures to ensure the security of the data, including during transmission, and protection against a breach of security leading to accidental or unlawful destruction, loss, alteration, unauthorised disclosure or access (hereinafter ‘personal data breach’). In assessing the appropriate level of security, they shall take due account of the state of the art, the costs of implementation, the nature of the personal data, the nature, scope, context and purpose(s) of processing and the risks involved in the processing for the data subjects, and in particular consider having recourse to encryption or pseudonymisation, including during transmission, where the purpose of processing can be fulfilled in that manner.
Security of processing. (a) The processor shall at least implement the technical and organisational measures specified in Annex III to ensure the security of the personal data. This includes protecting the data against a breach of security leading to accidental or unlawful destruction, loss, alteration, unauthorised disclosure or access to the data (personal data breach). In assessing the appropriate level of security, the Parties shall take due account of the state of the art, the costs of implementation, the nature, scope, context and purposes of processing and the risks involved for the data subjects.
Security of processing. 4.1 Taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons, the controller and the processor shall implement appropriate technical and organisational measures to ensure a level of security appropriate to the risk, including inter alia as appropriate:
Security of processing. 1. As set forth in Appendix 2, the Data Processor guarantees to implement and uphold appropriate technical and organizational measures according to the current state of the art to ensure an appropriate level of security for the Personal Data and shall continuously review and improve the effectiveness of its security measures. The Data Processor shall protect the Personal Data against destruction, modification, unlawful dissemination, or unlawful loss, alteration or access. The Personal Data shall also be protected against all other forms of unlawful processing. Having regard to the state of the art and the costs of implementation and taking into account the nature, scope, context and purposes of the processing as well as the risk of varying likelihood and severity for the rights and freedoms of data subjects, the technical and organizational measures to be implemented by the Data Processor shall include, as appropriate:
Security of processing. The level of security shall take into account: • that the personal data does not involve special categories of personal data, personal data of minors, or other personal data requiring special protection under the governing law • that the Master Data is the point of reference to end-users agreed upon information • the case where the Master Agreement may already describe that the Data Processor should establish a high level of data security The Data Processor shall hereafter be entitled and under obligation to make decisions about the technical and organisational security measures that are to be applied to create the necessary (and agreed upon) level of data security appropriate to the risk. The Data Processor should, however, in any event, and as a minimum, implement the following security measures agreed upon with the Data Controller (based on the risk assessment performed by the Data Controller): • End-user passwords must be protected by using specialised hashing functions like Argon2, BCrypt or PBKDF2 to prevent Rainbow Table attacks • Passwords in clear text must not be transferred over the internet • Master Data should be separated from product data • The Data Processor must be able to restore personal data from a backup on a daily basisChanges to Master Data should be logged • Employees with access to personal data must have signed a confidentiality agreement • Access to Master Data is granted to employees in accordance with Appendix A • Data transfer of personal data over the internet to the Data Processor’s Services should be per- formed securely (using HTTPS/TLS) • The Data Processor must validate system integrity and security of updates to the Services made available • The Data Processor must employ continuous self-evaluation to evaluate the organizational and technical measures used to ensure ongoing confidentiality, integrity, availability, and resilience of processing systems and services
AutoNDA by SimpleDocs
Security of processing. 6.1 Taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of Processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons, the Parties will implement appropriate technical and organisational measures to ensure a level of security appropriate to the risk, including inter alia as appropriate:
Security of processing. 8.1. MailerLite shall implement appropriate technical and organizational security measures to ensure a level of security appropriate to the risk and protect Customer Data from any unauthorized or unlawful breach of security that leads to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of or access to Customer Data and to preserve the security and confidentiality of the Customer Data, in accordance with MailerLite’s Privacy Policy.
Time is Money Join Law Insider Premium to draft better contracts faster.