Network Security and Intrusion Prevention Systems Sample Clauses

Network Security and Intrusion Prevention Systems. Supplier shall (and shall cause its Representatives to) restrict, through the use of firewalls or other appropriate network technologies, access to Company Confidential Information. Supplier shall deploy intrusion prevention systems and firewalls on all publically accessible Supplier computer systems that access Company Confidential Information or Company Systems. Data Security. Supplier and its Representatives shall encrypt all Company Confidential Information in transmissions between Supplier and Company and between Supplier and all third parties (including its company’s Representatives). Encryption must utilize industry standard algorithms with a minimal key length of 128 bit. Access Control. Supplier shall, and shall maintain controls to, prohibit third parties (other than its Representatives, who, pursuant to the terms of the Agreement, are permitted access) from accessing Company Confidential Information. Supplier and its Representatives shall use authentication and authorization technologies for service, user and administrator level accounts in accordance with industry standard information security frameworks. Supplier shall ensure procedures exist for prompt modification or termination of access or rights in response to organizational changes. Supplier shall ensure procedures exist for provisioning accounts with privileged access rights (e.g., system administration privileges). Supplier shall periodically review the necessity of privileged access accounts. If Supplier requires remote access to Company Confidential Information, Supplier shall always use the Company-approved method of remote access that is specific to the Service being provided and the availability of appropriate remote access methods. Information Security Incident Management. Supplier shall establish and implement access and activity audit and logging procedures, including without limitation access attempts and privileged access. Supplier shall ensure security incident response planning and notification procedures exist (and Supplier implements) to monitor, react, notify and investigate any incident related to Company Confidential Information. Supplier shall, and shall cause its Representatives to, give notice to Company promptly, but in all events within 48 hours, after any actual or reasonably suspected unauthorized disclosure of, access to or other unauthorized disclosure verwerkt) voor het toepassen en beheren van beveiligingsupdates, - patches, -fixes, en -upgrades (gezamenlijk...
AutoNDA by SimpleDocs
Network Security and Intrusion Prevention Systems. Supplier shall (and shall cause its Representatives to) restrict, through the use of firewalls or other appropriate network technologies, access to Company Confidential Information. Supplier shall deploy intrusion prevention systems and firewalls on all publically accessible Supplier computer systems that access Company Confidential Information or Company Systems.
Network Security and Intrusion Prevention Systems. Supplier shall (and shall cause its Representatives to) restrict, through the use of firewalls or other appropriate network technologies, access to Company Confidential Information. Supplier shall deploy intrusion prevention systems and firewalls on all publically accessible Supplier computer systems that access Company Confidential Information or Company Systems. Data Security. Supplier and its Representatives shall encrypt all Company Confidential Information in transmissions between Supplier and Company and between Supplier and all third parties (including its company’s Representatives). Encryption must utilize industry standard algorithms with a minimal key length of 128 bit. Access Control. Supplier shall, and shall maintain controls to, prohibit third parties (other than its Representatives, who, pursuant to the terms of the Agreement, are permitted access) from accessing Company Confidential Information. Supplier and its Representatives shall use authentication and authorization technologies for service, user and administrator level accounts in accordance with industry standard information security frameworks. Supplier shall ensure procedures exist for prompt modification or termination of access or rights in response to organizational changes. Supplier shall ensure procedures exist for provisioning accounts with privileged access rights (e.g., system administration privileges). Supplier shall periodically review the necessity of privileged access accounts. If per la Sicurezza Informatica. CONFORMITÀ ALLO STANDARD PER LA SICUREZZA INFORMATICA. Il Fornitore consentirà e ospiterà, con adeguato preavviso da parte della Società, una valutazione annuale on-site della sua conformità ad uno Standard di Settore per la Sicurezza Informatica, in sostituzione della presentazione di un certificato emesso xx xxxxx e attestante la sua conformità (e, per quanto applicabile, quella dei suoi Rappresentanti) ad uno Standard di Settore per la Sicurezza delle Informatica. Conformità ai termini di utilizzo. Il Fornitore e i suoi Rappresentanti, qualora e quando xxxxx collegati o impieghino Sistemi della Società, si atterranno a tutti i termini di utilizzo, agli standard e alle procedure applicabili della Società. Sicurezza fisica e ambientale. Il Fornitore archivierà le Informazioni Riservate della Società (e provvederà affinché i suoi rappresentanti facciano altrettanto) in luoghi al riparo xx xxxxxxxx naturali, furto, intrusione fisica, problemi di riscaldamento/raffr...
Network Security and Intrusion Prevention Systems. Supplier shall (and shall cause its Representatives to) restrict, through the use of firewalls or other appropriate network technologies, access to Company Confidential Information. Supplier shall deploy intrusion prevention systems and firewalls on all publically accessible Supplier computer systems that access Company Confidential Information or Company Systems. ya da daha fazlasını xxxxx xxxx dokümante edilmiş bir güvenlik programını uygulamaya koymayı ve Sözleşmenin Geçerlilik Süresi boyunca yürürlükte tutmayı garanti xxxx: Uluslararası Standartlar Örgütü ("ISO") / Uluslararası Elektroteknik Komisyonu ("IEC") ISO/IEC 27001 - Bilgi teknolojileri – Güvenlik teknikleri – Bilgi güvenliği yönetim sistemleri -- Gereksinimler veya Amerikan Yeminli Serbest Mali Müşavirler Enstitüsü (“AICPA”) Mutemetlik Hizmetleri İlkeleri, Kriterleri ve Örnekleri veya Bilgi Güvenliği Forumu ("ISF") Bilgi Güvenliğine Yönelik İyi Uygulamalar Standartları ("SoGP") veya Ulusal Standartlar ve Teknoloji Enstitüsü ("NIST") Özel Yayın 800-53 - Federal Bilgi Sistemleri ve Organizasyonlar için Güvenlik ve Gizlilik Kontrolleri veya Bilgi Sistemlerini Denetleme ve Kontrol Etme Derneği ("ISACA") Bilişim ve İlgili Teknolojiler için Kontrol Hedefleri (COBIT). Tedarikçi; Şirket Gizli Bilgilerine erişme, bunları işleme, sunucular veya bilişim ortamında ya da diğer barındırma yöntemleri üzerinde depolama görevleri sonucu Sözleşme kapsamında doğan yükümlülüklerini yerine getirmeden önce, bir Bilgi Güvenliği Sektör Standardına uyumluluğunu (ve varsa Temsilcilerinin de uyumluluğunu) onaylayan bir üçüncü taraf sertifikasını Şirkete ibraz edecektir.
Network Security and Intrusion Prevention Systems. Supplier shall (and shall cause its Representatives to) restrict, through the use of firewalls or other appropriate network technologies, access to Company Confidential Information. Supplier shall deploy intrusion prevention systems and firewalls on all publically accessible Supplier computer systems that access Company Confidential Information or Company Systems. Data Security. Supplier and its Representatives shall encrypt all Company Confidential Information in transmissions between Supplier and Company and between Supplier and all third parties (including its company’s Representatives). Encryption must utilize industry standard algorithms with a minimal key length of 128 bit. Access Control. Supplier shall, and shall maintain controls to, prohibit third parties (other than its Representatives, who, pursuant to the terms of the Agreement, are permitted access) from accessing Company Confidential Information. Supplier and its Representatives shall use authentication and authorization technologies for Πριν από την εκπλήρωση των υποχρεώσεών του βάσει της Συμφωνίας που απαιτεί πρόσβαση, επεξεργασία, αποθήκευση σε διακομιστές ή υπολογιστικό περιβάλλον ή άλλες μορφές φιλοξενίας των Εμπιστευτικών Πληροφοριών της Εταιρείας, ο Προμηθευτής οφείλει να παρέχει στην Εταιρεία πιστοποίηση τρίτου μέρους που επαληθεύει τη συμμόρφωσή του (και, στο βαθμό που ισχύει, των εκπροσώπων του) με ένα Βιομηχανικό Πρότυπο Ασφάλειας Πληροφοριών. ΣΥΜΜΟΡΦΩΣΗ ΜΕ ΤΟ ΠΡΟΤΥΠΟ ΑΣΦΑΛΕΙΑΣ ΠΛΗΡΟΦΟΡΙΩΝ. Ο Προμηθευτής οφείλει να επιτρέψει και να δεχθεί, με κατάλληλη γνωστοποίηση από την Εταιρεία, μια ετήσια επιτόπια αξιολόγηση της συμμόρφωσής του με το Πλαίσιο Βιομηχανικών Προτύπων Ασφάλειας Πληροφοριών, αντί να παρέχει στην Εταιρεία πιστοποίηση τρίτου μέρους που να την επαληθεύει (και, στο βαθμό που ισχύει) συμμόρφωση με ένα Βιομηχανικό Πρότυπο Ασφάλειας Πληροφοριών. Συμμόρφωση με τους Όρους Χρήσης. Ο Προμηθευτής και οι Αντιπρόσωποί του, εφόσον και όταν συνδέονται ή χρησιμοποιούν τα Συστήματα της Εταιρείας, οφείλουν να συμμορφώνονται με όλους τους ισχύοντες όρους χρήσης, τα πρότυπα και τις διαδικασίες της Εταιρείας. Φυσική και περιβαλλοντική ασφάλεια. Ο Προμηθευτής υποχρεούται και υποχρεώνει τους αντιπροσώπους του να αποθηκεύουν Εμπιστευτικές Πληροφορίες της Εταιρείας σε χώρους που προστατεύονται από φυσικές καταστροφές, κλοπή, φυσική εισβολή, προβλήματα θέρμανσης ή ψύξης, διακοπή ρεύματος και παράνομη και μη εξουσιοδοτημένη φυσική πρόσβαση. Διαχείριση λειτουργιών ασφάλειας. 5.1 Διαδικασία προ...
Network Security and Intrusion Prevention Systems. Supplier shall (and shall cause its Representatives to) restrict, through the use of firewalls or other appropriate network technologies, access to Company Confidential Information. Supplier shall deploy intrusion prevention systems and firewalls on all publically accessible Supplier computer systems that access Company Confidential Information or Company Systems. Electrotechnical Commission („IEC“) ISO/IEC 27001 - Information technology – Security techniques – Information security management systems – Requirements (Internationale Organisation für Normung/Internationale Elektrotechnische Kommission ISO/IEC 27001 - Informationstechnologie – Sicherheitstechniken – Informationssicherheits-Managementsysteme – Anforderungen) American Institute of Certified Public Accountants („AICPA“), „Trust Services Principles, Criteria and Illustrations“ Information Security Forum („ISF“) Standards of Good Practice („SoGP“) for Information Security National Institute of Standards and Technology („NIST„) Special Publication 800- 53 - Security and Privacy Controls for Federal Information Systems and Organizations (Nationales Institut für Standards und Technologie, Sonderveröffentlichung 800-53 – Sicherheits- und Datenschutzkontrollen für Systeme und Organisationen von US-Bundesbehörden) Information Systems Audit and Control Association („ISACA“), COBIT (Control Objectives for Information and related Technology) Vor der Erfüllung seiner Pflichten aus dem Vertrag, die den Zugriff auf vertrauliche Informationen des Unternehmens, deren Verarbeitung, Speicherung auf Servern oder in Rechnerumgebungen oder andere Formen des Hostings voraussetzen, muss der Lieferant dem Unternehmen eine Zertifizierung seitens eines Dritten übergeben, die die Einhaltung eines geeigneten Informationssicherheitsstandards durch den Lieferanten (und gegebenenfalls durch seine Vertreter) bestätigt. EINHALTUNG EINES INFORMATIONSSICHERHEITSSTANDARDS. Der Lieferant gestattet und ermöglicht dem Unternehmen nach rechtzeitiger Benachrichtigung eine jährliche Bewertung und Bestätigung der Einhaltung eines Informationssicherheitsstandards durch den Lieferanten und (im relevanten Umfang) seiner Vertreter anstelle der Zertifizierung dieser Einhaltung eines Informationssicherheitsstandards durch einen Dritten. Einhaltung der Nutzungsbedingungen. Der Lieferant und seine Vertreter müssen alle einschlägigen Nutzungsbedingungen, Standards und Verfahren des Unternehmens befolgen, wenn sie mit einem Unternehmenssystem verbu...
Network Security and Intrusion Prevention Systems. Supplier shall (and shall cause its Representatives to) restrict, through the use of firewalls or other appropriate network technologies, access to Company Confidential Information. Supplier shall deploy intrusion prevention systems and firewalls on all publically accessible Supplier computer systems that access Company Confidential Information or Company Systems. Data Security. Supplier and its Representatives shall encrypt all Company Confidential Information in transmissions between Supplier and Company and between Supplier and all third parties (including its company’s Representatives). Encryption must utilize industry standard algorithms with a minimal key length of 128 bit. Access Control. Supplier shall, and shall maintain controls to, prohibit third parties (other than its Representatives, who, pursuant to the terms of the Agreement, are permitted access) from accessing Company Confidential a ilustrácie trustových služieb, alebo Information Security Forum („ISF“) – štandardy osvedčených postupov zabezpečenia údajov, alebo Národný inštitút štandardov a technológie („NIST“) – špeciálna publikácia 800-53 – kontroly ochrany osobných údajov a zabezpečenia pre federálne informačné systémy a organizácie, alebo Information Systems Audit and Control Association („ISACA“) – ciele kontrol pre informačné a súvisiace technológie (COBIT). Dodávateľ pred plnením svojich povinností vyplývajúcich zo zmluvy, ktoré si vyžadujú prístup k dôverným údajom spoločnosti, ich spracúvanie, uchovávanie na serveroch alebo v počítačovom prostredí či iné formy ich hosťovania, predloží spoločnosti certifikáciu tretej strany, ktorá potvrdzuje xxxx xxxxx (a v príslušnom rozsahu xx xxxxx jeho zástupcov) s priemyselným štandardom zabezpečenia údajov. SÚLAD SO ŠTANDARDOM ZABEZPEČENIA ÚDAJOV. Dodávateľ namiesto predloženia certifikácie od tretej strany, ktorá potvrdzuje xxxx xxxxx (a v príslušnom rozsahu xx xxxxx jeho zástupcov) s priemyselným štandardom zabezpečenia údajov, umožní spoločnosti po jej riadnom oznámení vykonávať na svojom pracovisku každoročné posúdenie svojho súladu s rámcom priemyselných štandardov zabezpečenia údajov. Súlad s podmienkami používania. Dodávateľ a jeho zástupcovia budú pri pripojení k systémom spoločnosti alebo pri ich používaní dodržiavať všetky príslušné podmienky používania, štandardy a postupy spoločnosti. Fyzické zabezpečenie a zabezpečenie prostredia. Dodávateľ bude uchovávať a zabezpečí, aby jeho zástupcovia uchovávali dôverné údaje spoločnosti na...
AutoNDA by SimpleDocs
Network Security and Intrusion Prevention Systems. Supplier shall (and shall cause its Representatives to) restrict, through the use of firewalls or other appropriate network technologies, access to Company Confidential Information. Supplier shall deploy intrusion prevention systems and firewalls on all publically accessible Supplier computer systems that access Company Confidential Information or Company Systems. Data Security. Supplier and its Representatives shall encrypt all Company Confidential Information in transmissions between Supplier and Company and between Supplier and all third parties (including its company’s Representatives). Encryption must utilize industry standard algorithms with a minimal key length of 128 bit. Information Security National Institute of Standards and Technology („NIST„) Special Publication 800- 53 - Security and Privacy Controls for Federal Information Systems and Organizations (Nationales Institut für Standards und Technologie, Sonderveröffentlichung 800-53 – Sicherheits- und Datenschutzkontrollen für Systeme und Organisationen von US-Bundesbehörden) Information Systems Audit and Control Association („ISACA“), COBIT (Control Objectives for Information and related Technology) Vor der Erfüllung seiner Pflichten aus dem Vertrag, die den Zugriff auf vertrauliche Informationen des Unternehmens, deren Verarbeitung, Speicherung auf Servern oder in Rechnerumgebungen oder andere Formen des Hostings voraussetzen, muss der Lieferant dem Unternehmen eine Zertifizierung seitens eines Dritten übergeben, die die Einhaltung eines geeigneten Informationssicherheitsstandards durch den Lieferanten (und gegebenenfalls durch seine Vertreter) bestätigt. EINHALTUNG EINES INFORMATIONSSICHERHEITSSTANDARDS. Der Lieferant gestattet und ermöglicht dem Unternehmen nach rechtzeitiger Benachrichtigung eine jährliche Bewertung und Bestätigung der Einhaltung eines Informationssicherheitsstandards durch den Lieferanten und (im relevanten Umfang) seiner Vertreter anstelle der Zertifizierung dieser Einhaltung eines Informationssicherheitsstandards durch einen Dritten. Einhaltung der Nutzungsbedingungen. Der Lieferant und seine Vertreter müssen alle einschlägigen Nutzungsbedingungen, Standards und Verfahren des Unternehmens befolgen, wenn sie mit einem Unternehmenssystem verbunden sind oder ein Unternehmenssystem nutzen. Physische und Umgebungssicherheit. Der Lieferant speichert vertrauliche Informationen des Unternehmens an Xxxxx, die vor Naturkatastrophen, Diebstahl, physischem Eindringen, Heiz- oder Küh...

Related to Network Security and Intrusion Prevention Systems

  • Erosion Prevention and Control Purchaser’s Operations shall be conducted reasonably to minimize soil erosion. Equipment shall not be operated when ground conditions are such that excessive damage will result. Purchaser shall adjust the kinds and intensity of erosion control work done to ground and weather condi- tions and the need for controlling runoff. Erosion control work shall be kept current immediately preceding ex- pected seasonal periods of precipitation or runoff. If Purchaser fails to do seasonal erosion control work prior to any seasonal period of precipitation or runoff, Forest Service may temporarily assume responsibility for the work and any unencumbered deposits hereunder may be used by Forest Service to do the work. If needed for such work, Purchaser shall make additional deposits on request by Forest Service. Any money deposited or used for this purpose shall be treated as cooperative deposits under B4.218.

  • Workplace Violence Prevention and Crisis Response (applicable to any Party and any subcontractors and sub-grantees whose employees or other service providers deliver social or mental health services directly to individual recipients of such services): Party shall establish a written workplace violence prevention and crisis response policy meeting the requirements of Act 109 (2016), 33 VSA §8201(b), for the benefit of employees delivering direct social or mental health services. Party shall, in preparing its policy, consult with the guidelines promulgated by the U.S. Occupational Safety and Health Administration for Preventing Workplace Violence for Healthcare and Social Services Workers, as those guidelines may from time to time be amended. Party, through its violence protection and crisis response committee, shall evaluate the efficacy of its policy, and update the policy as appropriate, at least annually. The policy and any written evaluations thereof shall be provided to employees delivering direct social or mental health services. Party will ensure that any subcontractor and sub-grantee who hires employees (or contracts with service providers) who deliver social or mental health services directly to individual recipients of such services, complies with all requirements of this Section.

  • Cybersecurity; Data Protection The Company’s information technology assets and equipment, computers, systems, networks, hardware, software, websites, applications, and databases (collectively, “IT Systems”) are adequate for, and operate and perform in all material respects as required in connection with the operation of the business of the Company as currently conducted, free and clear of all material bugs, errors, defects, Trojan horses, time bombs, malware and other corruptants. The Company has implemented and maintained commercially reasonable controls, policies, procedures, and safeguards to maintain and protect its material confidential information and the integrity, continuous operation, redundancy and security of all IT Systems and data (including all personal, personally identifiable, sensitive, confidential or regulated data (“Personal Data”)) used in connection with its business, and there have been no breaches, violations, outages or unauthorized uses of or accesses to same, except for those that have been remedied without material cost or liability or the duty to notify any other person, nor any incidents under internal review or investigations relating to the same. The Company is presently in material compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems and Personal Data and to the protection of such IT Systems and Personal Data from unauthorized use, access, misappropriation or modification, except where the failure to be in compliance would not, individually or in the aggregate, have a Material Adverse Effect.

  • Fraud, Waste, and Abuse Contractor understands that HHS does not tolerate any type of fraud, waste, or abuse. Violations of law, agency policies, or standards of ethical conduct will be investigated, and appropriate actions will be taken. Pursuant to Texas Government Code, Section 321.022, if the administrative head of a department or entity that is subject to audit by the state auditor has reasonable cause to believe that money received from the state by the department or entity or by a client or contractor of the department or entity may have been lost, misappropriated, or misused, or that other fraudulent or unlawful conduct has occurred in relation to the operation of the department or entity, the administrative head shall report the reason and basis for the belief to the Texas State Auditor’s Office (SAO). All employees or contractors who have reasonable cause to believe that fraud, waste, or abuse has occurred (including misconduct by any HHS employee, Grantee officer, agent, employee, or subcontractor that would constitute fraud, waste, or abuse) are required to immediately report the questioned activity to the Health and Human Services Commission's Office of Inspector General. Contractor agrees to comply with all applicable laws, rules, regulations, and System Agency policies regarding fraud, waste, and abuse including, but not limited to, HHS Circular C-027. A report to the SAO must be made through one of the following avenues: ● SAO Toll Free Hotline: 1-800-TX-AUDIT ● SAO website: xxxx://xxx.xxxxx.xxxxx.xx.xx/ All reports made to the OIG must be made through one of the following avenues: ● OIG Toll Free Hotline 0-000-000-0000 ● OIG Website: XxxxxxXxxxxXxxxx.xxx ● Internal Affairs Email: XxxxxxxxXxxxxxxXxxxxxxx@xxxx.xxxxx.xx.xx ● OIG Hotline Email: XXXXxxxxXxxxxxx@xxxx.xxxxx.xx.xx. ● OIG Mailing Address: Office of Inspector General Attn: Fraud Hotline MC 1300 P.O. Box 85200 Austin, Texas 78708-5200

  • 341 Prevention of Oil Spills If Purchaser maintains storage facilities for oil or oil products on Sale Area, Purchaser shall take appropriate preventive measures to ensure that any spill of such oil or oil products does not enter any stream or other waters of the United States or any of the individual States. If the total oil or oil products storage exceeds 1,320 gallons in containers of 55 gallons or greater, Purchaser shall prepare a Spill Prevention Control and Countermeasures Plan. Such plan shall meet applicable EPA requirements (40 CFR 112), including certification by a registered professional engineer. Purchaser shall notify Contracting Officer and appropriate agencies of all reportable (40 CFR 110) spills of oil or oil products on or in the vicinity of Sale Area that are caused by Purchaser’s employees agents, contractors, Subcontractors, or their employees or agents, directly or indirectly, as a result of Purchaser’s Operations. Purchaser will take whatever initial action may be safely accomplished to contain all spills.

  • Management Information Systems A. The CONTRACTOR shall maintain a process that collects, analyzes, integrates, and reports data. (42 C.F.R. § 438.242(a); Cal. Code Regs., tit. 9, § 1810.376.) This process shall provide information on areas including, but not limited to, utilization, claims, grievances, and appeals. (42 C.F.R. § 438.242(a).)

  • Registry Interoperability and Continuity Registry Operator shall comply with the Registry Interoperability and Continuity Specifications as set forth in Specification 6 attached hereto (“Specification 6”).

  • Information Systems The Official Agency in conjunction with the Authority will meet the relevant requirements of Articles 131 to 136 of Regulation (EU) 2017/625 and Implementing Regulation (EU) 2019/1715 as appropriate to the Official Agency. The Official Agency shall record appropriate data in the Official Agency Premises Inspection database (OAPI), which will be further developed over the life of the contract. Data should be entered into the database on an ongoing basis but shall be entered within one month of the activity taking place, unless otherwise agreed with the Authority.

  • Security and Safety A. The Contractor warrants it is and shall remain in compliance with all applicable local, state and federal laws, regulations, codes and ordinances relating to fire, construction, building, health, food service and safety, including but not limited to the Hotel and Motel Fire Safety Act of 1990, Public Law 101-391. The Judicial Council may terminate this Agreement, pursuant to the termination for cause provision set forth herein, without penalty or prejudice if the Contractor fails to comply with the foregoing requirements.

  • Security Systems The Service may not be compatible with security systems. You may be required to maintain a telephone connection through your local exchange carrier in order to use any alarm monitoring functions for any security system installed in your home or business. You are responsible for contacting the alarm monitoring company to test the compatibility of any alarm monitoring or security system with the Service.

Time is Money Join Law Insider Premium to draft better contracts faster.