Security Audit Sample Clauses

Security Audit. Customer agrees that PROS’ Audit Report will be used to satisfy any audit or inspection requests by or on behalf of Customer, and PROS will make Audit Reports available to Customer upon request. PROS will promptly remediate any material weaknesses or significant control deficiencies identified in any Audit Reports. In the event that an audit opinion is qualified and the qualification has not been remediated by the date of the Audit Report, PROS shall (i) provide Customer with PROS remediation plan; and (ii) execute such plan in accordance with its terms.
AutoNDA by SimpleDocs
Security Audit. During the term of the Contract, the Customer may, after giving at least two (2) weeks' prior written notice to the Service Provider, carry out or cause to be carried out, at its own expense, an audit of the operating conditions of the Solution and the Application Service, regarding the technical and security requirements set out in the Contract. If the customer wishes to use a third party to carry out the audit, the customer will be required to appoint an independent auditor who is not a competitor of the Service Provider in the SaaS market segment and who must be approved by the Service Provider. The auditor shall be bound by an undertaking of confidentiality. The scope of the audit shall be subject to an engagement letter accepted by the Parties, it being specified that the audit may not concern the financial, accounting or commercial data of the Contractor. The Service Provider undertakes to cooperate in good faith with the auditor by providing the auditor with such information as is reasonably necessary for the conduct of the audit. The audit shall be carried out at the premises of the Service Provider or at the place where the services are performed during the Service Provider's normal working hours without disrupting the Service Provider's activities. A copy of the auditor's audit report will be provided to the Parties and will be subject to cross-examination. If the findings of the audit reveal non-compliance with the Contractor's obligations under the Contract, the Contractor shall take the necessary steps to remedy the non-compliance within a reasonable period.
Security Audit. CI Plus LLP (or the third party auditors identified hereunder) shall have the right to review, upon thirty (30) Business Days’ notice (or earlier if CI Plus LLP has a good faith belief that the Highly Confidential Information has been, or will be, compromised in any manner) the implementation of all security measures at the secure location(s) required hereunder for the Highly Confidential Information no more frequently than once per year (unless CI Plus LLP has a good faith belief that the Highly Confidential Information has been, or will be, compromised in any manner) at reasonable times as agreed between Licensee and CI Plus LLP. Such audit shall be subject to the confidentiality provisions of Section 1.0 or otherwise reasonably designated by Licensee. CI Plus LLP and Licensee hereby consent to use an third-party auditor mutually agreed by Licensee and CI Plus LLP. CI Plus LLP shall cause such third-party auditor to be bound by the same confidentiality obligation which Recipient is bound by under this Exhibit H and shall be responsible for such third-party auditor’s breach of such confidentiality obligation. In the event that such third-party auditor finds Material Breach of this Agreement by Licensee, CI Plus LLP shall have such auditor limit its report to CI Plus LLP only the facts directly relevant to such breach that are necessary to enforce this Agreement. In the event that such third-party auditor finds no Material Breach of this Agreement with respect to Licensee’s handling and safeguarding of the Highly Confidential Information, CI Plus LLP shall have such auditor limit its report to CI Plus LLP solely to such finding. Such reported information shall be deemed Licensee’s Highly Confidential Information. Exhibit I: Fee Schedule
Security Audit. No less than once per calendar year, FINSYNC will retain a certified public accounting firm (i) to perform a SSAE-18 audit that includes FINSYNC’s security management systems and (ii) to produce a SSAE-18 SOC 2 Type II report. FINSYNC will provide such report to Bank within the first 365 days of this Agreement and within ten (10) days after receipt of such report for subsequent years during the term of this Agreement, and such report will be considered Confidential Information disclosed by FINSYNC pursuant to this Agreement. Intellectual Property Each party acknowledges that the copyright, trademarks, trade names, patents, know-how and other intellectual property rights of each party used or subsisting in or in connection with the obligations of each hereunder are the property of each such party or its licensors. Neither party shall during or at any time after the termination of this Agreement in any way infringe or dispute the ownership by the other (or any such other party) thereof. During the term of this Agreement, each party hereby grants to the other party a limited, revocable, non-exclusive, non-assignable, non-transferable right and license to use the trademarks and trade names of the other party in connection with promotion as described in this Agreement. Without FINSYNC’s prior written consent, Bank shall not (i) copy or reproduce any FINSYNC software (other than for normal system operation and for backup purposes); (ii) remove any proprietary notices from any FINSYNC software (e.g., copyright and trademark notices); or (iii) translate, adapt, vary, modify, disassemble, decompile or reverse engineer any FINSYNC software.
Security Audit. The CLIENT shall conduct an annual audit to ensure that the financial information it obtains from Receivers is protected by security practices and procedures that include, at a minimum, adequate levels of (i) physical security to protect against theft, tampering or damage, (ii) personnel and access controls to protect against unauthorized access and use; and (iii) network security to ensure secure capture, storage and distribution of data.
Security Audit. 6.1 Controls for the Protection of Customer Data. ClickDimensions shall maintain appropriate i n d u s t r y - s t a n d a r d technical and organizational measures for protection of the security (including protection against unauthorized or unlawful Processing and against accidental or unlawful destruction, loss or alteration or damage, unauthorized disclosure of, or access to, Customer Data), confidentiality and integrity of Customer Data, including, as appropriate, the measures referred to in Article 32(1) of the GDPR and as set forth in the Security Documentation. ClickDimensions regularly monitors compliance with these measures. ClickDimensions will not materially decrease the overall security of the Services during a subscription term.
Security Audit. You must conduct, or have conducted on your behalf, annual or more frequent security audits to ensure that the financial information you obtain from consumers is protected by security practices and procedures that include, at a minimum, adequate levels of: (1) physical security to protect against theft, tampering, or damage; (2) personnel and access controls to protect against unauthorized access and use; and (3) network security to ensure secure capture, storage, and distribution of financial information. (See the Rules for details of the minimum components that must be addressed in the audit report.) You must provide us with a copy of each audit within 30 days from your receipt of the audit.
AutoNDA by SimpleDocs
Security Audit. A Customer employee or an independent third party auditor mutually acceptable to both parties (“Auditor”) may conduct, at Customer’s expense, one (1) postal or on-site audit during the Term of an Order Form to verify that EIS is in compliance with its security and data protection obligations under the Agreement (“Security Audit”). Customer will conduct on-site Security Audits at SAS’ corporate headquarters in Cary, North Carolina, USA during SAS’ normal business hours. Neither EIS nor SAS will be required during such Security Audit to disclose any information relating to other customers or to third parties. Customer must provide EIS and SAS with at least thirty (30) days’ written notice prior to conducting an on-site Security Audit. On-site Security Audits must not interfere with SAS’ normal business operations and will not exceed three (3) SAS Business Days. The Auditor must sign a confidentiality agreement with SAS prior to conducting the Security Audit and will comply at all times with SAS’ security rules, policies and procedures. SAS will cooperate with the Auditor by: (a) making applicable records available; (b) providing copies of such records as requested for review by the Auditor on SAS’ premises; and (c) directing SAS employees to reasonably cooperate. Customer may request additional Security Audits during the Term of an Order Form provided, however, that Customer may not conduct more than one (1) Security Audit during any twelve (12) month period. Notwithstanding the foregoing, exceptionally, and subject to the other conditions of this Section, Customer may conduct a Security Audit more than one (1) time in a twelve (12) month period if required by applicable law, an order of a regulatory authority, or as otherwise agreed by SAS.
Security Audit. Upon written request by Subscriber, which request shall be no more frequently than once per twelve (12) month period, McGraw Hill's data security measures may be reviewed by Subscriber through an informal audit of policies and procedures or through an independent auditor’s inspection of security methods used within McGraw Hill's infrastructure, storage, and other physical security, any such audit to be at Subscriber’s sole expense and subject to a mutually agreeable confidentiality agreement and at mutually agreeable timing, or, alternatively, McGraw Hill may provide Subscriber with a copy of any third party audit that McGraw Hill may have commissioned.
Security Audit. USAC or its designated USAC Auditor may, at USAC’s expense and at any time, perform an audit of the security policies and procedures implemented by Vendor and in effect at Vendor Service Locations. Vendor is responsible for remediation of any identified weakness or findings of noncompliance.
Time is Money Join Law Insider Premium to draft better contracts faster.