Common use of System Security Clause in Contracts

System Security. Licensor shall ensure systems delivered under this Agreement are adequately secure. For purposes of this Agreement, adequate security is defined to require compliance with federal and State of Montana security requirements and to ensure freedom from those conditions that may impair the State's use of its data and information technology or permit unauthorized access to the State's data or information technology. The State of Montana has established control standards and policies that align with the NIST Cybersecurity Framework. The latest revision of NIST SP 800-53 is used for control adherence evaluation established after developing a security categorization utilizing FIPS PUB 199. Thus, Licensor shall provide reasonable proof, through independent audit reports, that the system specified under this Agreement meets or exceeds federal and State of Montana security requirements to ensure adequate security and privacy, confidentiality, integrity, and availability of the State's data and information technology. Annual assurance statements shall be delivered to the Contract Liaison. Annual assurance statements must contain a detailed accounting of the security controls provided and must be in the form of a NIST Security Assessment Report or FedRAMP Security Assessment Report.

Appears in 2 contracts

Samples: Montana Software License Agreement, Montana Software License Agreement

AutoNDA by SimpleDocs

System Security. Licensor shall Contractor will ensure systems delivered under this Agreement Contract are adequately secure. For purposes of this AgreementContract, adequate security is defined to require compliance with federal and State of Montana security requirements and to ensure freedom from those conditions that may impair the State's ’s use of its data and information technology or permit unauthorized access to the State's ’s data or information technology. The State of Montana has established control standards and policies that align with the NIST Cybersecurity Framework. The latest revision of NIST SP 800-53 is used for control adherence evaluation established after developing a security categorization utilizing FIPS PUB 199. Thus, Licensor shall Contractor will provide reasonable proof, through independent audit reports, that the system specified under this Agreement Contract meets or exceeds federal and State of Montana security requirements to ensure adequate security and privacy, confidentiality, integrity, and availability of the State's ’s data and information technology. Annual assurance statements shall will be delivered to the Contract Liaison. Annual assurance statements must contain a detailed accounting of the security controls provided and must be in the form of a NIST Security Assessment Report or FedRAMP Security Assessment Report.

Appears in 2 contracts

Samples: And Teletherapy Services Contract, cor.mt.gov

System Security. Licensor Contractor shall ensure systems delivered under this Agreement are adequately secure. For purposes of this Agreement, adequate security is defined to require compliance with federal and State of Montana security requirements and to ensure freedom from those conditions that may impair the State's use of its data and information technology or permit unauthorized access to the State's data or information technology. The State of Montana has established control standards and policies that align with the NIST Cybersecurity Framework. The latest revision of NIST SP 800-53 is used for control adherence evaluation established after developing a security categorization utilizing FIPS PUB 199. Thus, Licensor Contractor shall provide reasonable proof, through independent audit reports, that the system specified under this Agreement meets or exceeds federal and State of Montana security requirements to ensure adequate security and privacy, confidentiality, integrity, and availability of the State's data and information technology. Annual assurance statements shall be delivered to the Contract Liaison. Annual assurance statements must contain a detailed accounting of the security controls provided and must be in the form of a NIST Security Assessment Report or FedRAMP Security Assessment Report.

Appears in 1 contract

Samples: howto.mt.gov

System Security. Licensor Contractor shall ensure systems delivered under this Agreement are adequately secure. For purposes of this Agreement, adequate security is defined to require compliance with federal and State of Montana security requirements and to ensure freedom from those conditions that may impair the State's use of its data and information technology or permit unauthorized access to the State's data or information technology. The State of Montana has established control standards and policies that align with the NIST Cybersecurity Framework. The latest revision of NIST SP 800-53 is used for control adherence evaluation established after developing a security categorization utilizing FIPS PUB 199. Thus, Licensor Contractor shall provide reasonable proof, through independent audit reports, that the system specified under this Agreement meets or exceeds federal and State of Montana security requirements to ensure adequate security and privacy, confidentiality, integrity, and availability of the State's data and information technology. Annual assurance statements shall be delivered to the Contract Liaison. Annual assurance statements must contain a detailed accounting of the security controls provided and must be in the form of a NIST Security Assessment Report or FedRAMP Security Assessment Reportcertificates stating compliance with applicable ISO standards.

Appears in 1 contract

Samples: Montana Group Services

AutoNDA by SimpleDocs

System Security. Licensor Contractor shall ensure systems delivered under this Agreement Contract are adequately secure. For purposes of this AgreementContract, adequate security is defined to require compliance with federal and State of Montana security requirements and to ensure freedom from those conditions that may impair the State's ’s use of its data and information technology or permit unauthorized access to the State's ’s data or information technology. The State of Montana has established control standards and policies that align with the NIST Cybersecurity Framework. The latest revision of NIST SP 800-53 is used for control adherence evaluation established after developing a security categorization utilizing FIPS PUB 199. Thus, Licensor Contractor shall provide reasonable proof, through independent audit reports, that the system specified under this Agreement Contract meets or exceeds federal and State of Montana security requirements to ensure adequate security and privacy, confidentiality, integrity, and availability of the State's ’s data and information technology. Annual assurance statements shall be delivered to the Contract Liaison. Annual assurance statements must contain a detailed accounting of the security controls provided and must be in the form of a NIST Security Assessment Report or FedRAMP Security Assessment Report.

Appears in 1 contract

Samples: cor.mt.gov

Time is Money Join Law Insider Premium to draft better contracts faster.