Notification of Network Data Breach Sample Clauses

Notification of Network Data Breach. Supplier shall immediately report in writing to the University any network breach and/or use or disclosure of Data not authorized by the Agreement, including any reasonable belief that unauthorized access to Data has occurred. Supplier shall make the report to the University not less than two (2) business days after Supplier reasonably believes that there has been such unauthorized use or disclosure. Supplier’s report shall identify: (i) the nature of the unauthorized use or disclosure; (ii) the network element(s) and/or Data used or disclosed; (iii) who made the unauthorized use or received the unauthorized disclosure; (iv) what Supplier has done, or shall do, to mitigate any negative effect of the unauthorized disclosure; and (v) what corrective action Supplier has taken, or shall take, to prevent future unauthorized use or disclosure. Supplier shall comply with all applicable laws that require the notification of individuals in the event of unauthorized release of personally-identifiable information, or any other event requiring such notification (a “Notification Event”). The University may, in its sole discretion, choose to provide notice to any or all parties affected by a network or Data breach, but the Supplier shall reimburse the University for its costs in providing any credit monitoring or similar services that are necessary as a result of any network or Data Breach.
AutoNDA by SimpleDocs

Related to Notification of Network Data Breach

  • Notification of personal data breach 1. In case of any personal data breach, the data processor shall, without undue delay after having become aware of it, notify the data controller of the personal data breach.

  • Data Breach Notification Seller will promptly notify Buyer of any actual or potential exposure or misappropriation of Buyer data ("breach") that comes to Seller's attention. Seller will cooperate with Xxxxx and in investigating any such breach, at Xxxxxx's expense. Seller will likewise cooperate with Buyer and, as applicable, with law enforcement agencies in any effort to notify injured or potentially injured parties, and such cooperation will be at Seller's expense, except to the extent that the breach was caused by Xxxxx. The remedies and obligations set forth in this subsection are in addition to any others Buyer may have, including, but not limited to, any requirements in the “Privacy, Confidentiality, and Security” provisions of this Agreement.

  • Personal Data Breach Notification SAP will notify Customer without undue delay after becoming aware of any Personal Data Breach and provide reasonable information in its possession to assist Customer to meet Customer’s obligations to report a Personal Data Breach as required under Data Protection Law. SAP may provide such information in phases as it becomes available. Such notification shall not be interpreted or construed as an admission of fault or liability by SAP.

  • Data Breach In the event of an unauthorized release, disclosure or acquisition of Student Data that compromises the security, confidentiality or integrity of the Student Data maintained by the Provider the Provider shall provide notification to LEA within seventy-two (72) hours of confirmation of the incident, unless notification within this time limit would disrupt investigation of the incident by law enforcement. In such an event, notification shall be made within a reasonable time after the incident. Provider shall follow the following process:

  • Data Breaches A. Upon the discovery by the Contractor of a confirmed breach of security that results in the unauthorized release, disclosure, or acquisition of student data, the Contractor shall provide initial notice to the Board as soon as reasonably possible, after such discovery (“Initial Notice”). The Initial Notice shall be delivered to the Board by electronic mail to Superintendent Xxxxxxx X. Xxxx, xxxxx@xxxxxxxxxxxx.xxx or to the contact currently on file and shall include the following information, to the extent known at the time of notification:

  • Personal Data Breach 7.1 Processor shall notify Company without undue delay upon Processor becoming aware of a Personal Data Breach affecting Company Personal Data, providing Company with sufficient information to allow the Company to meet any obligations to report or inform Data Subjects of the Personal Data Breach under the Data Protection Laws.

  • DATA BREACH - REQUIRED CONTRACTOR ACTIONS Unless otherwise provided by law, in the event of a Data Breach, the Contractor shall:

  • Notification of Breach During the term of this Agreement:

  • Personal Data Breaches 5.7.1 The Data Processor shall give immediate notice to the Data Controller if a breach occurs, that can lead to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of or access to, personal data transmitted, stored or otherwise processed re the Personal Data processed on behalf of the Data Controller (a “Personal Data Breach”).

  • Data Encryption Contractor must encrypt all State data at rest and in transit, in compliance with FIPS Publication 140-2 or applicable law, regulation or rule, whichever is a higher standard. All encryption keys must be unique to State data. Contractor will secure and protect all encryption keys to State data. Encryption keys to State data will only be accessed by Contractor as necessary for performance of this Contract.

Time is Money Join Law Insider Premium to draft better contracts faster.