Security Reports and Audits Sample Clauses

Security Reports and Audits. 7.1 Customer acknowledges that MailChimp is regularly audited against SSAE 16 and PCI standards by independent third party auditors and internal auditors, respectively. Upon request, MailChimp shall supply (on a confidential basis) a summary copy of its audit report(s) ("Report") to Customer, so that Customer can verify MailChimp's compliance with the audit standards against which it has been assessed, and this DPA.
AutoNDA by SimpleDocs
Security Reports and Audits. 12.1. Upon request, MailerLite shall supply, on a confidential basis, a copy of its audit reports to Customer, so that Customer can verify MailerLite's compliance with the audit standards and this Agreement.
Security Reports and Audits. (a) To the extent Customer’s audit requirements under the Standard Contractual Clauses or Data Protection Legislation cannot reasonably be satisfied through (i) audit reports provided by iManage, (ii) documentation, or (iii) other compliance information that iManage makes generally available to its customers, iManage will, not more than one time per calendar year, promptly respond to Customer’s audit requests. Before the commencement of an audit, Customer and iManage will mutually agree upon the scope, timing, duration, control and evidence requirements, and fees for the audit, provided that this requirement to agree will not permit iManage to unreasonably delay performance of the audit. To the extent needed to perform the audit, iManage will make the processing systems, facilities and supporting documentation relevant to the Processing of Customer Data and Personal Data by iManage, its Affiliates, and its Sub-Processors (where possible) available. Such an audit will be conducted by an independent, accredited third-party audit firm, during regular business hours, with reasonable advance notice to iManage (not less than twenty days), and subject to reasonable confidentiality and security procedures. Neither Customer nor the auditor shall have access to any data from iManage’s other customers or to iManage systems or facilities not involved in the Services. Customer is responsible for all costs and fees related to such audit, including all reasonable costs and fees for any and all time iManage expends for any such audit, in addition to the rates for services performed by iManage. If the audit report generated as a result of Customer’s audit includes any finding of material non-compliance, Customer shall share such audit report with iManage and iManage shall promptly cure any material non-compliance.
Security Reports and Audits. 7.1 Lookout is audited against data protection and information security standards ISO27001 on an annual schedule by independent third-party auditors. Upon request, Lookout shall supply (on a confidential basis) a summary copy of its audit report(s) ("Report") to Customer, so that Customer can verify Lookout's compliance with the audit standards against which it has been assessed, and this DPA.
Security Reports and Audits. 6.1 Upon request, SailPoint shall provide to Customer (on a confidential basis) a summary copy of any third-party audit report(s) or certifications applicable to the Services ("Report"), so that Customer can verify SailPoint's compliance with this DPA, the audit standards against which it has been assessed, and the standards specified in the SailPoint Security Measures, as described in Annex A.
Security Reports and Audits. 2.1Where the Processor is audited against PCI standards, it shall supply (on a confidential basis) a copy of its annual attestation of compliance and certificate of compliance ("Reports") to Controller within 5 Business Days of Controller’s written request, to enable Controller verify Processor's compliance with the audit standards against which it has been assessed and this Agreement.
Security Reports and Audits. 5.1 Customer acknowledges that certain Medallia Products are regularly audited against SSAE 18 (SOC 2 Type 2) and/or ISO27001 standards by independent third party auditors and/or internal auditors. Upon request, Medallia shall supply (on a confidential basis) a summary copy of its audit report(s) ("Report") to Customer where available, so that Customer can verify Medallia's compliance with the audit standards against which it has been assessed, and this DPA.
AutoNDA by SimpleDocs
Security Reports and Audits. 7.1 Customer acknowledges that Pleo is regularly audited against PCI standards by independent third party auditors and internal auditors, respectively.
Security Reports and Audits. 6.1 Customer acknowledges that Provider or its Sub-processor is regularly audited by independent third-party auditors and/or internal auditors against the standards specified in Provider’s information security policy. Upon request, Provider shall supply (on a confidential basis) a summary copy of its then-current audit report(s) ("Report") to Customer, so that Customer can verify Provider's compliance with this DPA. Notwithstanding the foregoing, Customer may disclose a Report as allowed under the applicable confidentiality section of the Agreement, including where requested or required by data protection authorities having jurisdiction over Customer even if not legally required ("Data Protection Authority Request"), provided, however, that Customer shall give Provider prior written notice of the Data Protection Authority Request such that Provider can attempt to secure confidential treatment for the Report. If Customer is not legally permitted to give Provider prior notice, Customer agrees to use reasonable efforts to secure confidential treatment for the Report and further agrees to not remove or obscure any "confidential", "proprietary", or similar markings from the Report.
Security Reports and Audits. At Customer’s request to the Tripwire Data Privacy Contact, Tripwire shall provide a copy of its most current available SOC2 audit report, if any, subject to the confidentiality terms of the Agreement. At Customer’s request to the Tripwire Data Privacy Contact, Tripwire shall allow Customer (or Customer’s independent third party auditor) to conduct an on-site audit of the procedures relevant to the protection of Personal Data, subject to the confidentiality provisions of the Agreement. Customer and Tripwire will discuss and agree in advance on the reasonable start date, scope and duration of and security and confidentiality controls applicable to any audit. Tripwire reserves the right to charge a fee (based on Tripwire’s reasonable costs) for any such audit, and Tripwire will provide further details of any applicable fee and the basis of its calculation to Customer in advance of such audit. Tripwire will also cooperate with any audit if and when required by instruction of a competent data protection authority under Applicable Data Protection Law, without fee.
Time is Money Join Law Insider Premium to draft better contracts faster.