System Security Sample Clauses

System Security. (a) If any party hereto is given access to the other party’s computer systems or software (collectively, the “Systems”) in connection with the Services, the party given access (the “Availed Party”) shall comply with all of the other party’s system security policies, procedures and requirements that have been provided to the Availed Party in advance and in writing (collectively, “Security Regulations”), and shall not tamper with, compromise or circumvent any security or audit measures employed by such other party. The Availed Party shall access and use only those Systems of the other party for which it has been granted the right to access and use.
AutoNDA by SimpleDocs
System Security. Unauthorized access to or modification of District systems including file servers, routers, switches, NDS and Internet services is prohibited. Any attempt to bypass or subvert any District security system, both hardware, and software is prohibited. Agree: Yes No
System Security. The Contractor acknowledges responsibility for loss or unauthorized acquisition of personal information it holds such as social security numbers, credit card numbers, financial account information, or other information that uniquely identifies an individual and may be of a sensitive nature in accordance with §2- 6-1501, MCA through §2-6-1503, MCA. In absence of insurance coverage specific to this type of coverage, Contractor assumes personal liability for any such information breaches.
System Security. Unless otherwise provided, the Contractor agrees not to attach any Contractor- supplied computers, peripherals or software to the Authority Network without prior written authorization from Authority’s Security Administrator. Contractor-supplied computer equipment, including both hardware and software, must be reviewed by the Authority Security Administrator prior to being connected to any Authority network connection and that it must have up-to-date anti-virus software and personal firewall software installed and activated on it. Unauthorized access to Authority networks and systems is a violation of Authority Policy 06-03, or successor, and constitutes computer trespass in the first degree pursuant to RCW 9A.52.110. Violation of any of these laws or policies could result in termination of this Contract and other penalties.
System Security a. Employees are responsible for the security of their computer equipment, files and passwords.
System Security. The Participant shall implement security measures with respect to the System and the Services in accordance with the Policies and Procedures, which is incorporated herein by reference. [Optional: Without limiting the generality of the foregoing, the Participant shall also adopt and implement the additional security measures described below:]44 [Additional Security Measures, if desired].
AutoNDA by SimpleDocs
System Security a. I am responsible for the use of my individual account and I will take all reasonable precautions to prevent others from being able to use my account. Under no conditions should I provide my password to another person.
System Security. Contractor will ensure systems delivered under this Contract are adequately secure. For purposes of this Contract, adequate security is defined to require compliance with federal and State of Montana security requirements and to ensure freedom from those conditions that may impair the State’s use of its data and information technology or permit unauthorized access to the State’s data or information technology. The State of Montana has established control standards and policies that align with the NIST Cybersecurity Framework. The latest revision of NIST SP 800-53 is used for control adherence evaluation established after developing a security categorization utilizing FIPS PUB 199. Thus, Contractor will provide reasonable proof, through independent audit reports, that the system specified under this Contract meets or exceeds federal and State of Montana security requirements to ensure adequate security and privacy, confidentiality, integrity, and availability of the State’s data and information technology. Annual assurance statements will be delivered to the Contract Liaison. Annual assurance statements must contain a detailed accounting of the security controls provided and must be in the form of a NIST Security Assessment Report or FedRAMP Security Assessment Report.
System Security. Contractor shall ensure systems used in delivery of services under this Contract are adequately secure. For purposes of this Contract, adequate security is defined to require compliance with federal and State of Montana security requirements and to ensure freedom from those conditions that may impair the State's use of its data and information technology or permit unauthorized access to the State's data or information technology. The State of Montana has established control standards and policies that align with the NIST Cybersecurity Framework. The latest revision of NIST SP 800-53 is used for control adherence evaluation established after developing a security categorization utilizing FIPS PUB 199. Thus, Contractor shall provide reasonable proof, through independent audit reports, that the system specified under this Agreement meets or exceeds federal and State of Montana security requirements to ensure adequate security and privacy, confidentiality, integrity, and availability of the State's data and information technology. Annual assurance statements shall be delivered to the Contract Liaison. Annual assurance statements must contain a detailed accounting of the security controls provided and must be in the form of a NIST Security Assessment Report or FedRAMP Security Assessment Report.
Time is Money Join Law Insider Premium to draft better contracts faster.