Req SE - Security Requirements Sample Clauses

Req SE - Security Requirements. ‌ These types of requirements are closely related to the security and accountability of the system. Therefore, from the point of view of the CMFs this is usually mapped in the Clearing House abstraction. Thus, most of these requirements are related to the user rights and access control to the system. Requirement XXXXXX FOAM OMF ProtoGENI I&M XXXXXX I&M OMF I&M ProtoGENI Req SE01 Req SE02 Req SE03 Req SE04 Req SE05 Req SE06 Req SE07 Req SE08 Req SE09 Req SE10 Req SE11 Req SE12 Req SE13 Req SE14 Req SE15 SE6 - It is important that the resources be properly managed from the security point of view, thus, there is an obligation to have a minimal set of manageable resources per experiment or slice. In the case of XXXXXX, whenever a project and further slices are created there is a mandatory need to put at least one VT_Manager and one Opt_in associated with it. Therefore, after discussion about this requirement, we consider it supported. SE7 - In the XXXXXX CMF there is the possibility of tight control of resource allocation since the requests of FlowSpaces are sent by email to the administrator and he can grant on a one-by- one basis manually. There is a plan to make this decision making of granting resources based on matching authorization and site policy in an automatic mode. Therefore, this requirement is partially supported. SE9 - Same reasoning as UR10. SE12, SE13, SE14 - These are related to federation management, from the point of view of establishing trust and policies per institution, verifying what can be done and what cannot, among federations FIBRE-BR and FIBRE-EU, thus this requirement will be better defined and the solution space proposed in WP4. SE15 - This requirement focus on preventing the use of the infrastructure as a Distributed Denial of Service tool to attack points in the Internet. We discussed and verified that since the federated Clearing House will provide a unique access to an experimenter and this is done using secure connections like VPN, the system is secured in this VPN access. Otherwise, in the case of attack, a shutdown of the experiment will be done by the NOC and the experiment traffic will be blocked from the infrastructure to outside.
AutoNDA by SimpleDocs

Related to Req SE - Security Requirements

  • Data Security Requirements A. Data Transport. When transporting Confidential Information electronically, including via email, the data will be protected by:

  • Security Requirements 11.1 The Supplier shall comply, and shall procure the compliance of the Suppliers Personnel, with the Security Policy and the Security Plan and the Supplier shall ensure that the Security Plan produced by the Supplier fully complies with the Security Policy.

  • Information Security Requirements In cases where the State is not permitted to manage/modify the automation equipment (server/computer/other) that controls testing or monitoring devices, the Contractor agrees to update and provide patches for the automation equipment and any installed operating systems or applications on a quarterly basis (at minimum). The Contractor will submit a report to the State of updates installed within 30 days of the installation as well as a Plan of Actions and Milestones (POA&M) to remediate any vulnerabilities ranging from Critical to Low. The contractor will provide an upgrade path or compensatory security controls for any operating systems and applications listed as beyond “end-of-life” or EOL, within 90 days of the EOL and complete the EOL system’s upgrade within 90 days of the approved plan.

  • Additional security requirements The following provisions apply in respect of any Additional Security provided:

  • New Hampshire Specific Data Security Requirements The Provider agrees to the following privacy and security standards from “the Minimum Standards for Privacy and Security of Student and Employee Data” from the New Hampshire Department of Education. Specifically, the Provider agrees to:

  • Facility Requirements 1. Maintain wheelchair accessibility to program activities according to governing law, including the Americans With Disabilities Act (ADA), as applicable.

  • Payment Security Requirements A. Unless Company has maintained an agreement similar to this Agreement with Authority during the 18 months prior to the effective date of this Agreement without the occurrence of any act or omission that would have been a default under this Agreement, Company will provide Authority on or before the commencement date of this Agreement with an acceptable bond, irrevocable letter of credit or other similar security acceptable to Authority in an amount equal to the estimate of three months’ Rents, fees and charges, payable by Company under this Agreement, to guarantee the faithful performance by Company of its obligations under this Agreement and the payment of all Rents, fees, tax assessments, and charges due hereunder (hereinafter referred to as “Payment Security”). Company will be obligated to maintain such Payment Security in effect until the expiration of 18 consecutive months during which Company commits no default under this Agreement. Such Payment Security will be in a form and with a company acceptable to Authority and licensed to do business in the State of Florida. In the event that any such Payment Security is for a period less than the full period required under this Agreement or if such Payment Security is canceled, Company will provide a renewal or replacement Payment Security for the remaining required period at least 60 days prior to the date of such expiration or cancellation. Such Payment Security will require notice by the surety to Authority at least 60 days prior to any cancellation.

  • Accessibility Requirements Under Tex. Gov’t Code Chapter 2054, Subchapter M, and implementing rules of the Texas Department of Information Resources, the System Agency must procure Products and services that comply with the Accessibility Standards when those Products are available in the commercial marketplace or when those Products are developed in response to a procurement solicitation. Accordingly, Grantee must provide electronic and information resources and associated Product documentation and technical support that comply with the Accessibility Standards.

  • Federal Medicaid System Security Requirements Compliance Party shall provide a security plan, risk assessment, and security controls review document within three months of the start date of this Agreement (and update it annually thereafter) in order to support audit compliance with 45 CFR 95.621 subpart F, ADP System Security Requirements and Review Process.

  • City Requirements Design, construction, materials, sizing, other specifications, permitting, inspections, testing, documentation and furnishing of as-built drawings, and acceptance of completed infrastructure shall be in accordance with City Requirements. Design and construction shall be by professionals licensed in the state of North Carolina to do the relevant work. City approval of the design of the Improvements shall be required prior to construction, as set forth in City Requirements. If Developer is connecting to the County sewer system, the City may require Developer to furnish the contract providing for such connection.

Time is Money Join Law Insider Premium to draft better contracts faster.