Endpoint and Server Security Sample Clauses

Endpoint and Server Security. Seller shall implement appropriate endpoint and server security processes and practices commensurate with the level of risk as determined by periodic risk assessments: Mechanisms to identify vulnerabilities and apply security patches in a timely manner (i.e., aligned with the intent of NERC CIP-007-6 R2). Malware defense and anti-phishing capabilities (i.e., aligned with the intent of NERC CIP-007-6 R3). Access Controls to enforce the least privilege principle and provide access to resources only for authorized users (i.e., aligned with the intent of NERC CIP-004-6 R4). Secure authentication mechanisms including multi-factor authentication for systems with higher risk exposure (i.e., aligned with the intent of NERC CIP-007-6 R5 and NERC CIP-005-5 R2). Data confidentiality, protection, and encryption technologies for endpoints, servers, and mobile devices (i.e., aligned with the intent of NERC CIP-011-2 R1 and NERC CIP-005-5 R2). Seller shall (consistent with the following sentence) ensure that no malicious software ("Malware") or unauthorized code is introduced into any aspect of the Facility, Interconnection Facilities, the Company Systems interfacing with the Facility and Interconnection Facilities, and any of Seller's critical control systems or processes used by Seller to provide energy, including the information, data and other materials delivered by or on behalf of Seller to Company, (collectively, the "Environment"). Seller shall periodically review, analyze and implement improvements to and upgrades of its Malware prevention and detection programs and processes that are commercially reasonable and consistent with the then current technology industry's standards and, in any case, not less robust than the programs and processes implemented by Seller with respect to its own information systems.
AutoNDA by SimpleDocs

Related to Endpoint and Server Security

  • Server Security Servers containing unencrypted PHI COUNTY discloses to 4 CONTRACTOR or CONTRACTOR creates, receives, maintains, or transmits on behalf of COUNTY 5 must have sufficient administrative, physical, and technical controls in place to protect that data, based 6 upon a risk assessment/system security review.

  • User Security You agree to take every precaution to ensure the safety, security and integrity of your account and transactions when using Mobile Banking. You agree not to leave your Device unattended while logged into Mobile Banking and to log off immediately at the completion of each access by you. You agree not to provide your username, password or other access information to any unauthorized person. If you permit other persons to use your Device, login information, or other means to access Mobile Banking, you are responsible for any transactions they authorize and we will not be liable for any damages resulting to you. You agree not to use any personally identifiable information when creating shortcuts to your Account. We make no representation that any content or use of Mobile Banking is available for use in locations outside of the United States. Accessing Mobile Banking from locations outside of the United States is at your own risk.

  • Cyber Security Except as disclosed in the Registration Statement and the Prospectus, (x)(i) to the knowledge of the Company, there has been no security breach or other compromise of or relating to any information technology and computer systems, networks, hardware, software, data, or equipment owned by the Company or its subsidiaries or of any data of the Company’s, the Operating Partnership’s or the Subsidiaries’ respective customers, employees, suppliers, vendors that they maintain or that, to their knowledge, any third party maintains on their behalf (collectively, “IT Systems and Data”) that had, or would reasonably be expected to have had, individually or in the aggregate, a Material Adverse Effect, and (ii) the Company, the Operating Partnership and the Subsidiaries have not received any written notice of, and have no knowledge of any event or condition that would reasonably be expected to result in, any security breach or other compromise to their IT Systems and Data that had, or would reasonably be expected to have had, a Material Adverse Effect; (y) the Company, the Operating Partnership and the Subsidiaries are presently in compliance with all applicable laws or statutes and all applicable judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the protection of IT Systems and Data from a security breach or unauthorized use, access, misappropriation, modification or other compromise, except as would not, in the case of this clause (y), individually or in the aggregate, have a Material Adverse Effect; and (z) the Company, the Operating Partnership and the Subsidiaries have implemented commercially reasonable backup and disaster recovery technology.

  • Access and Security Customer shall employ all physical, administrative and technical controls, screening and security procedures and other safeguards necessary to: (a) securely administer the distribution and use of all Access Credentials and protect against any unauthorized access to or use of the Hosted Services; and (b) control the content and use of Customer Data, including the uploading or other provision of Customer Data for Processing by the Hosted Services.

  • Background Screening and Security 14 These General Contract Conditions supersede and replace in their entirety all General Contract Conditions, Form PUR 1000, which is incorporated by reference in Rule 60A-1.002, Florida Administrative Code (F.A.C.)

  • Data and Security If Contractor is granted access to Court Data, Confidential Information or Court Work Locations in the performance of the Work;

  • New Hampshire Specific Data Security Requirements The Provider agrees to the following privacy and security standards from “the Minimum Standards for Privacy and Security of Student and Employee Data” from the New Hampshire Department of Education. Specifically, the Provider agrees to:

  • Password and Security If you are issued or create any password or other credentials to access the Service or the portion of the Site through which the Service is offered, you agree not to give or make available your password or credentials to any unauthorized individuals, and you agree to be responsible for all actions taken by anyone to whom you have provided such credentials. If you believe that your credentials have been lost or stolen or that someone may attempt to use them to access the Site or Service without your consent, you must inform us at once at the telephone number provided in Section 6 of the General Terms above. See also Section 16 of the General Terms above regarding how the timeliness of your notice impacts your liability for unauthorized transfers.

  • Network Security 10.1 Protection of Service and Property. Each Party shall exercise the same degree of care to prevent harm or damage to the other Party and any third parties, its employees, agents or End User Customers, or their property as it employs to protect its own personnel, End User Customers and property, etc.

  • DATA HANDLING AND SECURITY It will always be the responsibility of the selected Contractor to manage data transfer and to secure all data appropriately during the project to prevent unauthorized access to all data, products, and deliverables.

Time is Money Join Law Insider Premium to draft better contracts faster.