SECURITY OF xXXX Sample Clauses

SECURITY OF xXXX. The Member acknowledges that it is necessary to maintain security of the xXXX to prevent its use by unauthorized persons. Consequently, the Member agrees:
AutoNDA by SimpleDocs

Related to SECURITY OF xXXX

  • Security of Data a. Each of the parties shall:

  • Security of Premises 6A.5 The Customer shall be responsible for maintaining the security of the Premises in accordance with its standard security requirements. The Supplier shall comply with all reasonable security requirements of the Customer while on the Premises and shall ensure that the Supplier’s Staff comply with such requirements.

  • Security of processing (a) The data importer and, during transmission, also the data exporter shall implement appropriate technical and organisational measures to ensure the security of the data, including protection against a breach of security leading to accidental or unlawful destruction, loss, alteration, unauthorised disclosure or access to that data (hereinafter ‘personal data breach’). In assessing the appropriate level of security, the Parties shall take due account of the state of the art, the costs of implementation, the nature, scope, context and purpose(s) of processing and the risks involved in the processing for the data subjects. The Parties shall in particular consider having recourse to encryption or pseudonymisation, including during transmission, where the purpose of processing can be fulfilled in that manner. In case of pseudonymisation, the additional information for attributing the personal data to a specific data subject shall, where possible, remain under the exclusive control of the data exporter. In complying with its obligations under this paragraph, the data importer shall at least implement the technical and organisational measures specified in Annex II. The data importer shall carry out regular checks to ensure that these measures continue to provide an appropriate level of security.

  • Security of Access Code You may use one (1) or more access codes with your electronic fund transfers. The access codes issued to you are for your security purposes. Any access codes issued to you are confidential and should not be disclosed to third parties or recorded on or with the card. You are responsible for safekeeping your access codes. You agree not to disclose or otherwise make your access codes available to anyone not authorized to sign on your accounts. If you authorize anyone to use your access codes, that authority shall continue until you specifically revoke such authority by notifying the Credit Union. You understand that any joint owner you authorize to use an access code may withdraw or transfer funds from any of your accounts. If you fail to maintain the security of these access codes and the Credit Union suffers a loss, we may terminate your EFT services immediately.

  • Security of State Information To the extent Contractor shall have access to, processes, handles, collects, transmits, stores or otherwise deals with State Data, the Contractor represents and warrants that it has implemented and it shall maintain during the term of this Master Agreement the highest industry standard administrative, technical, and physical safeguards and controls consistent with NIST Special Publication 800-53 (version 4 or higher) and Federal Information Processing Standards Publication 200 and designed to (i) ensure the security and confidentiality of State Data; (ii) protect against any anticipated security threats or hazards to the security or integrity of the State Data; and (iii) protect against unauthorized access to or use of State Data. Such measures shall include at a minimum: (1) access controls on information systems, including controls to authenticate and permit access to State Data only to authorized individuals and controls to prevent the Contractor employees from providing State Data to unauthorized individuals who may seek to obtain this information (whether through fraudulent means or otherwise); (2) industry-standard firewall protection; (3) encryption of electronic State Data while in transit from the Contractor networks to external networks; (4) measures to store in a secure fashion all State Data which shall include multiple levels of authentication; (5) dual control procedures, segregation of duties, and pre-employment criminal background checks for employees with responsibilities for or access to State Data; (6) measures to ensure that the State Data shall not be altered or corrupted without the prior written consent of the State; (7) measures to protect against destruction, loss or damage of State Data due to potential environmental hazards, such as fire and water damage; (8) staff training to implement the information security measures; and (9) monitoring of the security of any portions of the Contractor systems that are used in the provision of the services against intrusion on a twenty-four (24) hour a day basis.

  • Security Clause Any employees in this Unit who have authorized Union dues deductions on the effective date of this agreement or at any time subsequent to the effective date of this agreement shall continue to have such dues deduction made by the County during the term of this agreement; provided, however, that any employee in the Unit may terminate such Union dues deduction each year during the period August 1 to August 15, by notifying the Union of their termination of Union dues deduction. Such notification shall be by certified mail and should be in the form of a letter containing the following information: employee name, employee number, job classification, department name and name of Union from which dues deductions are to be cancelled. The Union will provide the County's Auditor-Controller with the appropriate documentation to process these dues cancellations within ten (10) business days after the close of the withdrawal period.

  • Security of Vendor Facilities All Vendor and Vendor Staff facilities in which Citizens Confidential Information is located or housed shall be maintained in a reasonably secure manner. Within such facilities, all printed materials containing Citizens Confidential Information should be kept locked in a secure office, file cabinet, or desk (except when materials are being used).

  • Security of Information Unless otherwise specifically authorized by the DOH Chief Information Security Officer, Contractor receiving confidential information under this contract assures that: • Encryption is selected and applied using industry standard algorithms validated by the National Institute of Standards and Technology (NIST) Cryptographic Algorithm Validation Program against all information stored locally and off-site. Information must be encrypted both in-transit and at rest and applied in such a way that it renders data unusable to anyone but authorized personnel, and the confidential process, encryption key or other means to decipher the information is protected from unauthorized access. • It is compliant with the applicable provisions of the Washington State Office of the Chief Information Officer (OCIO) policy 141, Securing Information Technology Assets, available at: xxxxx://xxxx.xx.xxx/policy/securing-information-technology-assets. • It will provide DOH copies of its IT security policies, practices and procedures upon the request of the DOH Chief Information Security Officer. • DOH may at any time conduct an audit of the Contractor’s security practices and/or infrastructure to assure compliance with the security requirements of this contract. • It has implemented physical, electronic and administrative safeguards that are consistent with OCIO security standard 141.10 and ISB IT guidelines to prevent unauthorized access, use, modification or disclosure of DOH Confidential Information in any form. This includes, but is not limited to, restricting access to specifically authorized individuals and services through the use of: o Documented access authorization and change control procedures; o Card key systems that restrict, monitor and log access; o Locked racks for the storage of servers that contain Confidential Information or use AES encryption (key lengths of 256 bits or greater) to protect confidential data at rest, standard algorithms validated by the National Institute of Standards and Technology (NIST) Cryptographic Algorithm Validation Program (CMVP); o Documented patch management practices that assure all network systems are running critical security updates within 6 days of release when the exploit is in the wild, and within 30 days of release for all others; o Documented anti-virus strategies that assure all systems are running the most current anti-virus signatures within 1 day of release; o Complex passwords that are systematically enforced and password expiration not to exceed 120 days, dependent user authentication types as defined in OCIO security standards; o Strong multi-factor authentication mechanisms that assure the identity of individuals who access Confidential Information; o Account lock-out after 5 failed authentication attempts for a minimum of 15 minutes, or for Confidential Information, until administrator reset; o AES encryption (using key lengths 128 bits or greater) session for all data transmissions, standard algorithms validated by NIST CMVP; o Firewall rules and network address translation that isolate database servers from web servers and public networks; o Regular review of firewall rules and configurations to assure compliance with authorization and change control procedures; o Log management and intrusion detection/prevention systems; o A documented and tested incident response plan Any breach of this clause may result in termination of the contract and the demand for return of all personal information.

  • Security Badging Any Company employee, or any employee of its contractors or agents, that require unescorted access to the Security Identification Display Area (SIDA) to perform work under this Agreement will be badged with an Airport identification badge (hereinafter referred to as "Badge") provided by Authority’s ID Badging Department and will be subject to an FBI fingerprint-based criminal history records check (CHRC) and an annual Security Threat Assessment (STA). A new or renewed Badge will not be issued to an individual until the results of the CHRC and the STA are completed and indicate that the applicant has not been convicted of a disqualifying criminal offense. If the CHRC or STA discloses a disqualifying criminal offense, the individual’s new or renewed badge application will be rejected. The costs of the CHRC and the annual STA will be paid by Company. These costs are subject to change without notice, and Company will be responsible for paying any increase in the costs. All badged employees of Company and its contractors or agents will comply with Authority's regulations regarding the use and display of Badges. Company will be assessed a fine for each Badge that is lost, stolen, unaccounted for or not returned to Authority at the time of Badge expiration, employee termination, termination of the Agreement, or upon written request by Authority. This fine will be paid by Company within 15 days from the date of invoice. The fine is subject to change without notice, and Company will be responsible for paying any increase in the fine. If any Company employee is terminated or leaves Company’s employment, Authority must be notified immediately, and the Badge must be returned to Authority promptly.

  • Building and Construction Industry Security of Payment Act 1999 (NSW);

Time is Money Join Law Insider Premium to draft better contracts faster.