Technical and Organization Measures Sample Clauses

Technical and Organization Measures. The Data Importer has implemented and will maintain appropriate technical and organizational measures, internal controls, and information security routines intended to protect customer data against accidental loss, destruction, or alteration; unauthorized disclosure or access; or unlawful destruction as follows:
AutoNDA by SimpleDocs
Technical and Organization Measures. Take appropriate technical and organizational measures (including in accordance with the requirements of this Agreement) to safeguard against: (A) unauthorized accesses to, and unlawful processing of, Nielsen Personal Data; (B) accidental loss, misuse or destruction of, or damage to, Nielsen Personal Data; and (C) unauthorized disclosure of Nielsen Personal Data;
Technical and Organization Measures. Taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of Processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons, ARINC shall implement appropriate technical and organisational measures to ensure a level of security appropriate to the risk.
Technical and Organization Measures. The data importer has implemented and will maintain appropriate technical and organizational security measures, internal controls, and information security routines intended to protect Customer Data, as defined in the DPA, against accidental loss, destruction, or alteration; unauthorized disclosure or access; or unlawful destruction as follows: The technical and organizational measures, internal controls, and information security routines set forth in the DPA are hereby incorporated into this Appendix 2 by this reference and are binding on the data importer as if they were set forth in this Appendix 2 in their entirety.
Technical and Organization Measures. The data importer has implemented and will maintain appropriate technical and organizational measures, internal controls, and information security routines intended to protect Customer Data, against accidental loss, destruction, or alteration; unauthorized disclosure or access; or unlawful destruction as follows: The technical and organizational measures, internal controls, and information security routines set forth in the Agreements are hereby incorporated into this Appendix 2 by this reference and are binding on the data importer as if they were set forth in this Appendix 2 in their entirety. Signing the Standard Contractual Clauses, Appendix 1 and Appendix 2 on behalf of the data importer: Teleopti AB Linnégatan 87B SE-104 51 Stockholm Sweden 3/7/2018 Xxxx Xxxxxx, CEO Signing the Standard Contractual Clauses, Appendix 1 and Appendix 2 on as sub-processors: Teleopti Inc. 0 Xxxx Xxxxx, 00xx Xxxxx Xxx Xxxx 3/8/2018 NY 10119 USA Xxxxx Xxxxxxx, President Teleopti China Co., Ltd Room 810, 8F, Xinzhong Building Xx.0, Xxxxxxxx Xxxx Xxxxxx Xxxxxxxxx Xxxxxxxx Beijing China 3/7/2018
Technical and Organization Measures. Provider has implemented and will maintain appropriate technical and organizational measures, internal controls, and information security routines intended to protect customer data against accidental loss, destruction, or alteration; unauthorized disclosure or access; or unlawful destruction as follows:
Technical and Organization Measures. The data importer has implemented and will maintain appropriate technical and organizational measures, internal controls, and information security routines intended to protect personal data, against accidental loss, destruction, or alteration; unauthorized disclosure or access; or unlawful destruction as follows: The technical and organizational measures, internal controls, and information security routines set forth in Attachment C are hereby incorporated into this Appendix 2 by this reference and are binding on the data importer as if they were set forth in this Appendix 2 in their entirety. Signing the Standard Contractual Clauses, Appendix 1 and Appendix 2 on behalf of the data importer: Data Exporter: See page 1 of the DPA Signature: Reference is made to the front page of the DPA Name: See page 1 of the DPA Designation: See page 1 of the DPA Address: See page 1 of the DPA Data Importer: NTT Cloud Communications UK Ltd. Signature: Reference is made to the front page of the DPA Name: Xxxxxxxxxx Xxxxx Designation: Deputy Managing Director Address: 3rd Floor, 00-00 Xxxxxxxxxxx Xxxxx, Xxxxxx, Xxxxxxx, X0 0XX Attachment E UK GDPR Terms To the extent that the DPA does not address all of the issues in this Attachment E or provides lesser data protection commitments to Client in the DPA where NTT processes Personal Data within the scope of the UK GDPR on behalf of Client, NTT makes the commitments in this Attachment to the Client (‘UK GDPR Terms’, for short). These UK GDPR Terms do not limit or reduce any data protection commitments NTT makes to Client in the Client Agreement. For purposes of these UK GDPR Terms, Client and NTT agree that Client is the controller and NTT is the processor of Personal Data, except when Client acts as a processor, in which case NTT is a sub -processor. These UK GDPR Terms do not apply where NTT is a controller of Personal Data.
AutoNDA by SimpleDocs
Technical and Organization Measures. Smart Link PTY LTD has implemented and will maintain appropriate technical and organizational measures, internal controls, and information security routines intended to protect customer data against accidental loss, destruction, or alteration; unauthorized disclosure or access; or unlawful destruction as follows:
Technical and Organization Measures. The data importer has implemented and will maintain appropriate technical and organizational security measures, internal controls, and information security routines intended to protect Customer Data, against accidental loss, destruction, or alteration; unauthorized disclosure or access; or unlawful destruction as follows: The technical and organizational measures, internal controls, and information security routines set forth in the DPA are hereby incorporated into this Appendix 2 by this reference and are binding on the data importer as if they were set forth in this Appendix 2 in their entirety. DATA EXPORTER NAME: ... SIGNATURE OF AUTHORISED REPRESENTATIVE(S): ... DATA IMPORTER NAME: ... SIGNATURE OF AUTHORISED REPRESENTATIVE(S): ... SCHEDULE 4 BIZAGI TECHNICAL AND ORGANIZATIONAL SECURITY MEASURES
Technical and Organization Measures. General practices. Auditdata has implemented and will maintain for Auditdata Products and Services appropriate technical and organizational measures, internal controls, and information security routines intended to protect Personal Data, as defined in the Agreement, against accidental loss, destruction, or alteration; unauthorized disclosure or access; or unlawful destruction as set forth in the subsections below. The Customer is wholly responsible for implementing and maintaining security within any applications or virtual machines that Customer uses with the Auditdata Products and Services. Domain: organization of information security Security ownership. Auditdata has appointed a security officer (CIO) responsible for coordinating and monitoring the security rules and procedures. Auditdata is ISO 27001 certified. Security roles and responsibilities. Auditdata’s personnel with access to Customer Data are subject to confidentiality obligations. Risk management program. Auditdata performed a risk assessment before processing the Personal Data or launching the Auditdata Products or Services. Auditdata retains its security documents pursuant to its retention requirements after they are no longer in effect. Domain: Asset management Asset inventory. Auditdata maintains an inventory of all assets on which Personal Data is stored. Access to the inventories of such media is restricted to Auditdata’s personnel authorized by the management authorization process to have such access. Asset handling Auditdata restricts access to Personal Data. The Customer may implement encryption of Personal Data within its application. Auditdata imposes restrictions on printing Personal Data and has procedures for disposing of printed materials that contain Personal Data. Auditdata’s personnel must obtain its authorization prior to storing Personal Data on portable devices, remotely accessing Personal Data, or processing Personal Data outside its facilities. This includes removing media (e.g., USB sticks and CD ROMs) and documents containing Personal Data from Auditdata’s facilities.
Time is Money Join Law Insider Premium to draft better contracts faster.