TRANSMISSION COMPLIES Sample Clauses

TRANSMISSION COMPLIES. DOES NOT COMPLY When data is being transmitted from the party disclosing data to the party/parties receiving data, robust encryption services (or similar) are in use. Please provide details. ☒ ☐ Xxxxx Xxxxxx, IT Security Officer of Westmeath County Council has confirmed all security measure are in place as of 07/11/2022 Table 11.2.4.1
AutoNDA by SimpleDocs
TRANSMISSION COMPLIES. DOES NOT COMPLY When data is being transmitted from the party disclosing data to the party/parties receiving data, robust encryption services (or similar) are in use. Please provide details. ☒ ☐ SSL encryption is used when transferring web client to the des an authentication at both devices nsfer of data from the bserver. The SSL s renewed annually. data from the user’s webserver. This prov process to ensure th encrypt/secure the tr web client to the we certification process i All questions should be answered in a manner that does not compromise any security measures in place.
TRANSMISSION COMPLIES. DOES NOT COMPLY When data is being transmitted from the party disclosing data to the party/parties receiving data, robust encryption services (or similar) are in use. ☒ ☐ Data is transmitted to Enterprise Ireland (EI) e Offices (XXXx) in via GMIS – a secure. by the Local Enterpri each Local Authority platform hosted by EI Please provide details. EI has robust technic measures in place to safeguarded and onl EI staff are given ac al and organisational ensure the data isy authorised XXX xxxxxx. In addition, data is s email. ared via encrypted Table 11.2.24.1
TRANSMISSION COMPLIES. DOES NOT COMPLY When data is being transmitted ☒ ☐ from the party disclosing data to the party/parties receiving data, robust encryption services (or similar) are in use. Enterprise Ireland (EI ) has made a ystem available to ncil. XXX (WCC) staff rocessing of relevant browser/web based s Wexford County Cou for the entering and p data. Please provide details. This web/cloud base and controlled by EI. IT Section that data t solution has robust e place. d system is managed EI has advised WCC ransmitted using this cryption services in EI has further advise technical and organis place, to ensure the d and only authorised s XXXx/WCC are given d that it has robust ation measures in ata is safeguarded, taff within EI and the access. Table 11.2.31.1

Related to TRANSMISSION COMPLIES

  • Transmission Control In-transit: We make HTTPS encryption (also referred to as SSL or TLS) available on every one of its login interfaces and for free on every customer site hosted on the HubSpot products. Our HTTPS implementation uses industry standard algorithms and certificates. At-rest: We store user passwords following policies that follow industry standard practices for security. We have implemented technologies to ensure that stored data is encrypted at rest.

  • Data Transmission Control Except as necessary for the provision of the Cloud Services in accordance with the Agreement, Personal Data must not be read, copied, modified or removed without authorization during transfer. Where data carriers are physically transported, adequate measures are implemented at SAP to provide the agreed-upon service levels (for example, encryption and lead-lined containers). Measures: • Personal Data in transfer over SAP internal networks is protected according to SAP Security Policy. • When data is transferred between SAP and its customers, the protection measures for the transferred Personal Data are mutually agreed upon and made part of the relevant agreement. This applies to both physical and network based data transfer. In any case, the Customer assumes responsibility for any data transfer once it is outside of SAP-controlled systems (e.g. data being transmitted outside the firewall of the SAP Data Center).

  • Data Transmission The procedures for transmitting load obligation data to PJM for DS Supplier’s DS Load shall be as set forth by PJM.

  • Transmission encryption All data transmissions of County PHI or PI outside the secure internal network must be encrypted using a FIPS 140-2 certified algorithm which is 128bit or higher, such as AES. Encryption can be end to end at the network level, or the data files containing PHI can be encrypted. This requirement pertains to any type of PHI or PI in motion such as website access, file transfer, and E-Mail.

  • Interoffice Transmission Facilities BellSouth shall provide nondiscriminatory access, in accordance with FCC Rule 51.311 and Section 251(c)(3) of the Act, to interoffice transmission facilities on an unbundled basis to <<customer_name>> for the provision of a telecommunications service.

  • Transmission The Custodian and the Fund shall comply with SWIFT’s authentication procedures. The Custodian will act on FT Instructions received via SWIFT provided the instruction is authenticated by the SWIFT system. § Written Instructions. Instructions may be transmitted in an original writing that bears the manual signature of an Authorized Person(s).

  • Transmission Facilities The NTO owns certain transmission facilities over which the ISO will have day-to-day operational control to maintain these facilities in a reliable state, as defined by the Reliability Rules and all other applicable reliability rules, standards and criteria, and in accordance with the ISO Tariffs, ISO Related Agreements and ISO Procedures (“ISO Operational Control”). These NTO facilities shall be classified as “NTO Transmission Facilities Under ISO Operational Control,” and are listed in Appendix A-1 of this Agreement. The NTO also will be responsible for providing notification to the ISO with respect to actions related to certain other transmission facilities. These facilities shall be classified as “NTO Transmission Facilities Requiring ISO Notification,” and are listed in Appendix A-2 of this Agreement. Transmission facilities may be added to, or deleted from, the lists of facilities provided in Appendices A-1 and A-2 herein by mutual written agreement of the ISO and the NTO owning and controlling such facilities. Currently listed facilities will be posted on the ISO’s OASIS.

  • Merchant Transmission Facilities “Controllable A.C. Merchant Transmission Facilities” shall mean transmission facilities that (1) employ technology which Transmission Provider reviews and verifies will permit control of the amount and/or direction of power flow on such facilities to such extent as to effectively enable the controllable facilities to be operated as if they were direct current transmission facilities, and

  • Loop Transmission Types 3.1 Subject to the conditions set forth in Section 1 of this Attachment, Verizon shall allow CBB to access Loops unbundled from local switching and local transport, in accordance with this Section 3 and the rates and charges provided in the Pricing Attachment. Verizon shall allow CBB access to Loops in accordance with, but only to extent required by, Applicable Law. The available Loop types are as set forth below:

  • Facsimile Transmission A FT Instruction transmitted to the Custodian by facsimile transmission must be transmitted by the Fund to a telephone number specified from time to time by the Custodian for such purposes. The Custodian will then follow one of the procedures below:

Time is Money Join Law Insider Premium to draft better contracts faster.