Common use of Data Encryption Clause in Contracts

Data Encryption. The Braze Services use industry-accepted encryption practices to protect Customer Data and communications during transmissions between a customer's network and the Braze Services, including 256-bit TLS Certificates and 4096-bit RSA public keys at a minimum. Braze audits the TLS ciphers used in connection with the provision of the Braze Services with third-party security auditors to ensure that anonymous or weak ciphers are not used. These audits also confirm that the Braze Services do not allow client renegotiation, support downgrade attack protection and forward secrecy. Data shipped to Amazon Web Services is encrypted in transit and at-rest using AES-256 encryption via Amazon’s managed encryption key process. Data shipped to Rackspace is encrypted in transit and at-rest using AES-256 encryption via Rackspace’s managed encryption key process. Where use of the Braze Services requires a customer to provide access to third party services (for example, AWS S3 credentials for data exports), Xxxxx performs additional encryption of that information.

Appears in 7 contracts

Samples: marketing-assets.braze.com, marketing-assets.braze.com, marketing-assets.braze.com

AutoNDA by SimpleDocs

Data Encryption. The Braze Services use industry-accepted encryption practices products to protect Customer Data and communications during transmissions between a customer's network and the Braze Services, including 256-bit TLS Certificates and 40960000-bit RSA xxx XXX public keys at a minimum. Braze audits the TLS ciphers used in connection with the provision of the Braze Services with third-third- party security auditors to ensure that anonymous or weak ciphers are not used. These Such audits also confirm that the Braze Services do not allow client renegotiation, support downgrade attack protection and forward secrecy. Data that is shipped to Amazon Web Services is encrypted in transit and also at-rest using AES-256 AES- 256 encryption via Amazon’s managed encryption key process. Data that is shipped to Rackspace is encrypted in transit and also at-rest using AES-256 encryption via Rackspace’s managed encryption key process. Where use of the Braze Services requires a customer to provide access to third party services (for example, AWS S3 credentials for data exportsan API key to access a customer’s email service provider to enable the sending of email through the Braze Services), Xxxxx Braze performs additional encryption of that informationinformation (such API key, system password, etc.).

Appears in 2 contracts

Samples: Data Processing Addendum, info.braze.com

AutoNDA by SimpleDocs

Data Encryption. The Braze Services use industry-accepted encryption practices to protect Customer Data and communications during transmissions between a customer's network and the Braze Services, including 256-bit TLS Certificates and 40960000-bit RSA xxx XXX public keys at a minimum. Braze audits the TLS ciphers used in connection with the provision of the Braze Services with third-party security auditors to ensure that anonymous or weak ciphers are not used. These audits also confirm that the Braze Services do not allow client renegotiation, support downgrade attack protection and forward secrecy. Data shipped to Amazon Web Services is encrypted in transit and at-rest using AES-256 encryption via Amazon’s managed encryption key process. Data shipped to Rackspace is encrypted in transit and at-rest using AES-256 encryption via Rackspace’s managed encryption key process. Where use of the Braze Services requires a customer to provide access to third party services (for example, AWS S3 credentials for data exports), Xxxxx Braze performs additional encryption of that information.

Appears in 1 contract

Samples: Data Processing Addendum

Time is Money Join Law Insider Premium to draft better contracts faster.