Theft of Data definition

Theft of Data means the unauthorized taking, misuse or disclosure of information on Computer Systems, including but not limited to charge, debit, and credit card information, banking, financial, and investment services account information, proprietary information, and personal, private, and confidential information.
Theft of Data means the unauthorized taking, misuse or disclosure of information onComputer Systems”, including but not limited to charge, debit, or credit information, banking, financial and investment services account information, proprietary information, and personal, private or confidential information.
Theft of Data means the unauthorized taking, misuse or disclosure of information on

Examples of Theft of Data in a sentence

  • Loss or Theft of Data, Media and/or Devices Electronic (e.g., backup tapes, CDs/DVDs, external drives, laptop, mobile phone etc.) or physical information (e.g. printed materials) information is either lost or stolen by an individual or company.

  • Nontechnical countermeasures include personnel security and physical procedures.• Physical Theft of Data.

  • Choe Sang-Hun, Theft of Data Fuels Worries in South Korea, N.Y. TIMES, Jan.

  • Theft of Data, Unauthorized Access to or Unauthorized Use of Private Information in Your care, custody or control, including such information stored on paper or on a Computer System operated by You or on Your behalf; More than one Security Breach arising from the same or a series of continuous, repeated or related acts, errors, or omissions shall be considered a single Security Breach, which shall be deemed to have first occurred at the time of the first such Security Breach.CCC.

  • Theft of Data means the unauthorized taking, misuse or disclosure of information on Computer Systems, including but not limited to charge, debit, or credit information, banking, financial and investment services account information, proprietary information, and Private InformationJJJ.

  • This Policy shall be specifically excess of any other valid and collectible insurance pursuant to which any other insurer has a duty to defend matters for which this Policy may be obligated to pay Theft of Data Expenses.

  • Theft of Data Expenses does not include compensation, fees, benefits, overhead, or other charges or expenses of any Insured.

  • Theft of Data solely where such theft is accompanied by theft of the computer hardware, firmware, medium, microchip, integrated circuit or similar device containing such Data.

  • Employee Theft of Data Violates Texas “Hacking” LawIn Merritt Hawkins & Associates, L.L.C. v.

  • RETENTION, (A) is amended by the addition of the following:The Insurer shall pay any Theft of Data Expenses in excess of the applicable Retention specified in ITEM 6 RETENTION of the DECLARATIONS.


More Definitions of Theft of Data

Theft of Data means the Unauthorized taking or misuse of information, including but not limited to charge, debit, and credit card information, banking, financial, and investment services account information, proprietary information, and personal, private, and confidential information while stored in a Computer System protected by security practices and procedures equal to or superior to those disclosed in response to questions in the Application for Insurance relating to Computer System access protection, data back up procedures, and data encryption procedures.

Related to Theft of Data

  • UNICEF Data means any and all information or data in digital form or processed or held in digital form that

  • Customer Data means any content, materials, data and information that Authorized Users enter into the production system of a Cloud Service or that Customer derives from its use of and stores in the Cloud Service (e.g. Customer-specific reports). Customer Data and its derivatives will not include SAP’s Confidential Information.

  • Other Confidential Consumer Information The Contractor agrees to comply with the requirements of AHS Rule No. 08-048 concerning access to information. The Contractor agrees to comply with any applicable Vermont State Statute, including but not limited to 12 VSA §1612 and any applicable Board of Health confidentiality regulations. The Contractor shall ensure that all of its employees and subcontractors performing services under this agreement understand the sensitive nature of the information that they may have access to and sign an affirmation of understanding regarding the information’s confidential and non- public nature.

  • Consumer Information Any personally identifiable information in any form (written electronic or otherwise) relating to a Mortgagor, including, but not limited to: a Mortgagor’s name, address, telephone number, Mortgage Loan number, Mortgage Loan payment history, delinquency status, insurance carrier or payment information, tax amount or payment information; the fact that the Mortgagor has a relationship with the Seller or Servicer or the originator of the related Mortgage Loan; and any other non-public personally identifiable information.

  • Raw Data means the primary quantitative and empirical data first collected from experiments and clinical trials conducted within the scope of this CRADA.

  • Customer Information means any information contained on a customer’s application or other form and all nonpublic personal information about a customer that a Party receives from the other Party. Customer Information shall include, but not be limited to, name, address, telephone number, social security number, health information, and personal financial information (which may include a Masterworks user account number).

  • GLO Data means any data or information owned by the GLO, including PII or SPI as defined below, that Provider creates, obtains, accesses (via records, systems, or otherwise), receives (from the GLO or on behalf of the GLO), or uses in the performance of the Contract or any documents related thereto.

  • computer data means any representation of facts, information or concepts in a form suitable for processing in a computer system, including a program suitable to cause a computer system to perform a function;

  • User Data means any Personal Data or other data or information collected by or on behalf of the Company or any of its Subsidiaries from users of any Company Product or website of the Company or any of its Subsidiaries.

  • Customer Proprietary Network Information (“CPNI”) is as defined in the Act.

  • Confidential Data used in connection with their businesses. “Personal Data” means (i) a natural person’s name, street address, telephone number, e-mail address, photograph, social security number or tax identification number, driver’s license number, passport number, credit card number, bank information, or customer or account number; (ii) any information which would qualify as “personally identifying information” under the Federal Trade Commission Act, as amended; (iii) “personal data” as defined by GDPR; (iv) any information which would qualify as “protected health information” under the Health Insurance Portability and Accountability Act of 1996, as amended by the Health Information Technology for Economic and Clinical Health Act (collectively, “HIPAA”); (v) any “personal information” as defined by the California Consumer Privacy Act (“CCPA”); and (vi) any other piece of information that allows the identification of such natural person, or his or her family, or permits the collection or analysis of any data related to an identified person’s health or sexual orientation. There have been no breaches, violations, outages or unauthorized uses of or accesses to same, except for those that have been remedied without material cost or liability or the duty to notify any other person, nor any incidents under internal review or investigations relating to the same. The Company and its subsidiaries are presently in material compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems, Confidential Data, and Personal Data and to the protection of such IT Systems, Confidential Data, and Personal Data from unauthorized use, access, misappropriation or modification.

  • Data Room Information means the information and documents listed in the index of documents contained in the Data Site attached to the Company Disclosure Letter;

  • Usage Data means data and information about the provision, use, and performance of the Product and related offerings based on Customer’s or User’s use of the Product.

  • Proprietary Data means Data embodying trade secrets developed at private expense or commercial or financial information that is privileged or confidential, and that includes a restrictive notice, unless the Data is:

  • Your Data means all electronic data or information submitted by You to the Purchased Services.

  • input data means data provided to or directly acquired by an AI system on the basis of which the system produces an output;

  • Supplier's Confidential Information means any information, however it is conveyed, that relates to the business, affairs, developments, trade secrets, Know-How, personnel and suppliers of the Supplier, including IPRs, together with information derived from the above, and any other information clearly designated as being confidential (whether or not it is marked as "confidential") or which ought reasonably to be considered to be confidential;

  • Disclosure to information norm means the Policy shall be void and all premium paid hereon shall be forfeited to the Company, in the event of misrepresentation, mis-description or non-disclosure of any material fact.

  • Appendix Information means the information which must be provided for the selected modules as set out in the Appendix of the Approved EU SCCs (other than the Parties), and which for this Addendum is set out in:

  • End User Data means any information or data of any kind that personally identifies (or that can be used, together with other information or data, to personally identify) an End User.

  • right to information means the right to information accessible under this Act which is held by or under the control of any public authority and includes the right to—

  • Customer information systems means any methods used to access, collect, store, use, transmit, protect, or dispose of customer in- formation.

  • Seller Information As defined in Subsection 34.04(a).

  • Contractor Materials means Materials owned or developed prior to the provision of the Work, or developed by Contractor independently from the provision of the Work and without use of the Court Materials or Confidential Information.

  • Contractor attributional/proprietary information means information that identifies the contractor(s), whether directly or indirectly, by the grouping of information that can be traced back to the contractor(s) (e.g., program description, facility locations), personally identifiable information, as well as trade secrets, commercial or financial information, or other commercially sensitive information that is not customarily shared outside of the company.

  • Customer's Confidential Information means: all Personal Data and any information, however it is conveyed, that relates to the business, affairs, developments, property rights, trade secrets, Know-How and IPR of the Customer (including all Customer Background IPR and Project Specific IPR); any other information clearly designated as being confidential (whether or not it is marked "confidential") or which ought reasonably be considered confidential which comes (or has come) to the Customer’s attention or into the Customer’s possession in connection with this Call Off Contract; and information derived from any of the above;