Encryption Technologies Sample Clauses
The Encryption Technologies clause requires that sensitive data transmitted or stored as part of the agreement is protected using encryption methods. Typically, this means that any confidential information exchanged between parties, whether over the internet or on physical devices, must be encrypted using industry-standard protocols such as AES or TLS. The core function of this clause is to safeguard data against unauthorized access or breaches, thereby reducing the risk of data theft and ensuring compliance with privacy and security regulations.
Encryption Technologies. In-transit: We make HTTPS encryption (also referred to as SSL or TLS) available on all of our login interfaces and for free on every customer site hosted on the Zapier products. Our HTTPS implementation uses industry standard algorithms and certificates. At-rest: We store user passwords following policies that follow industry standard practices for security. We have implemented technologies to ensure that stored data is encrypted at rest.
Encryption Technologies. Algolia’s servers support HTTPS encryption, ephemeral elliptic curve ▇▇▇▇▇▇-▇▇▇▇▇▇▇ cryptographic key exchange signed with RSA and ECDSA and for supported clients also perfect forward secrecy (PFS) methods to help protect traffic against compromised key or cryptographic breakthrough. Algolia uses only industry standard encryption technologies.
Encryption Technologies. Google makes HTTPS encryption (also referred to as SSL or TLS) available.
Encryption Technologies. Google’s security policies mandate encryption at rest for all user data, including personal data. Data is often encrypted at multiple levels in Google’s production storage stack in data centres, including at the hardware level, without requiring any action by customers. Using multiple layers of encryption adds redundant data protection and allows Google to select the optimal approach based on application requirements. All personal data is encrypted at the storage level, generally using AES256. Google uses common cryptographic
Encryption Technologies. Sightengine’s servers support HTTPS encryption, ephemeral elliptic curve ▇▇▇▇▇▇-▇▇▇▇▇▇▇ cryptographic key exchange signed with RSA and ECDSA and for supported clients also perfect forward secrecy (PFS) methods to help protect traffic against compromised key or cryptographic breakthrough. Sightengine's servers use OCSP stapling to ▇▇▇▇▇▇ the presented Certificates. Sightengine uses only industry standard encryption technologies.
Encryption Technologies. Maximl Labs Pvt Ltd makes HTTPS encryption (also referred to as SSL or TLS) available for data in transit.
Encryption Technologies. Google makes HTTPS encryption (also referred to as SSL or TLS connection) available. Google servers support ephemeral elliptic curve ▇▇▇▇▇▇- ▇▇▇▇▇▇▇ cryptographic key exchange signed with RSA and ECDSA. These perfect forward secrecy (PFS) methods help protect traffic and minimize the impact of a compromised key, or a cryptographic breakthrough.
Encryption Technologies. Google makes HTTPS encryption (also referred to as SSL or TLS connection) available and allows for encryption of data in transit. Connection to Cloud VPN. Google allows Customer to enable and configure a strong, encrypted interconnection between the Equipment and Customer's Virtual Private Cloud using Cloud VPN through an IPSEC VPN connection. Bound Storage. Customer's data storage is bound to the server. Should a disk be stolen or copied at rest, the contents of such disk will be unrecoverable outside of the server.
Encryption Technologies. Company makes HTTPS encryption (also referred to as SSL or TLS) available for data in transit.
Encryption Technologies. DocuSign will encrypt Customer Data in accordance with industry best practice standards and as follows:
(a) DocuSign and the DocuSign CLM service will encrypt information in transit using strong encryption techniques and standard security protocols (such as SSL, SSH, IPSEC, SFTP, or secure channel signing and sealing) will be used for transmitting sensitive information (including Customer Data), with configurations that meet PCI standards with regard to data transmitted via the Internet and associated configuration baselines (i.e., ciphers and protocols). Any electronic transmission or exchange of data with DocuSign CLM will be conducted via secure means (using HTTPS, SFTP, or an equivalent protocol), and capabilities to encrypt email transmission will be used when the receiving infrastructure supports such encryption.
(b) DocuSign and the DocuSign CLM service will encrypt information at rest using cryptographic mechanisms to protect the confidentiality and integrity of structured and unstructured data on all servers hosting DocuSign CLM and any Customer Data. AES-256 (or most recent FIPS-approved methods) cryptographic keys will be generated to encrypt information at rest. Databases, object stores, and search indexes will be maintained on encrypted data files, file systems, or self-encrypting drives that use FIPS-approved methods.
(c) DocuSign and the DocuSign CLM service will encrypt information for backup and recovery using a commercially supported encryption solution.
(d) DocuSign and the DocuSign CLM service will conduct encryption key management as follows:
(i) DocuSign shall maintain encryption key management policies, and only a limited group of DocuSign’s Personnel will have access to create, distribute, and destroy keys.
(ii) Management and usage of encryption keys for DocuSign CLM will be separate duties.
(iii) All public certificate authorities will meet prevalent industry standards and support all then-current, widely used operating systems.
(iv) Configurations for key strength will conform to the DSS.
(v) Encryption of data at rest for DocuSign CLM will use FIPS 140-2 algorithms and storage standards will conform to NIST 800-111.
(vi) Configurations of encryption protocols, cipher suites, and related settings for encryption of data in transit will conform to DSS.