Notification of personal data breach Sample Clauses

Notification of personal data breach. 1. In case of any personal data breach, the data processor shall, without undue delay after having become aware of it, notify the data controller of the personal data breach.
AutoNDA by SimpleDocs
Notification of personal data breach. In the event of a personal data breach, the processor shall cooperate with and assist the controller for the controller to comply with its obligations under Articles 33 and 34 of Regulation (EU) 2016/679 or under Articles 34 and 35 of Regulation (EU) 2018/1725, where applicable, taking into account the nature of processing and the information available to the processor.
Notification of personal data breach. 7.1 In case of any Personal Data breach, the Supplier shall notify the Customer of the Personal Data breach without undue delay after the Supplier has become aware of the Personal Data breach to enable the Customer to comply with the Customer’s obligation to notify the Personal Data breach to the competent supervisory.
Notification of personal data breach. (a) In the event of a Personal Data Breach, we shall cooperate with and reasonably assist You to comply with Your obligations under applicable Data Protection Laws, taking into account the nature of Processing and the information available to Us.
Notification of personal data breach. 11.1 If the Data Processor becomes aware of any Personal Data Breach, the Data Processor shall without undue delay and within 24 hours at the latest, notify the Data Controller and fully cooperate to remedy the issue as soon as reasonably practicable. The notice shall contain the following information (if available): • description of the Personal Data Breach including; the categories and number of Data Subjects concerned; summary of the incident that caused the Personal Data Breach; date and time of the relevant incident; the categories and number of data records concerned and the nature and content of the Personal Data affected; • description of the circumstances of the Personal Data Breach (e.g. loss, theft, copying); • description of recommended measures to mitigate any adverse effects of the Personal Data Breach; • description of the likely consequences and potential risk that the Personal Data Breach may have towards the affected Data Subject(s); and • description of the measures proposed or taken by the Data Processor and/or the sub- contractor, as applicable, to address the Personal Data Breach.
Notification of personal data breach. 5.1 Data breach concerning data processed by the controller In the event of a Personal Data breach concerning data processed by the controller, the processor shall assist the controller:
Notification of personal data breach. 9.1 In case of any personal data breach, the sub-data processor shall, without undue delay after having become aware of it, notify EasyTranslate of the personal data breach.
AutoNDA by SimpleDocs
Notification of personal data breach. 8.1 The Contractor shall immediately notify every case of a personal data breach, for which the Contractor, its employees or subcontractors are responsible, to the Client.
Notification of personal data breach. In the event of a personal data breach, the processor shall cooperate with and assist the controller for the controller to comply with its obligations under Articles 33 and 34 of Regulation (EU) 2016/679 or [for GH being an EC/EU only] under Articles 34 and 35 of Regulation (EU) 2018/1725, where applicable, taking into account the nature of processing and the information available to the processor.
Notification of personal data breach. LINK shall notify the Controller without undue delay after becoming aware of a Personal Data Breach. The Controller is responsible for notifying the Personal Data Breach to the relevant supervisory authority in accordance with GDPR article 33. The notification to the Controller shall be sent to the e- mail listed in this DPA, and as a minimum describe (i) the nature of the Personal Data Breach including where possible, the categories and approximate number of Data Subjects concerned and the categories and approximate number of Personal Data records concerned; (ii) the likely consequences of the Personal Data Breach; (iii) the measures taken or proposed to be taken by LINK to address the Personal Data Breach, including, where appropriate, measures to mitigate its possible adverse effects. In the event the Controller is obliged to communicate a Personal Data Breach to the Data Subjects, LINK shall assist the Controller, taking into account the nature of processing and the information available to LINK. The Controller shall bear any costs related to such communication to the Data Subject.
Time is Money Join Law Insider Premium to draft better contracts faster.