Transport Layer Security Sample Clauses

Transport Layer Security. (TSL) is a protocol that ensures privacy between communicating applications and their users on the Internet.
AutoNDA by SimpleDocs
Transport Layer Security. (TLS): A protocol (standard) that ensures privacy between communicating applications and their users on the Internet. When a server and client communicate, TLS ensures that no third party may eavesdrop or tamper with any message. TLS is the successor to the Secure Sockets Layer (SSL). Terms used, but not otherwise defined, in this Agreement shall have the same meaning given those terms under HIPAA, the HITECH Act, and other applicable federal law.
Transport Layer Security. Interaction between devices on the Internet domain and Media Service Provider Domains is over an untrusted network, the Internet. To secure interaction over this channel, FLAME uses protocols based on HTTPS using strong encryption.
Transport Layer Security. All web service communication within CHIC MUST go over a secured HTTP connection by using the HTTP SSL/TLS protocol as specified in [15],[16],[17],[18]  SSL version 1.0 or 2.0 MUST NOT be used.  TLS 1.1/1.2 are RECOMMENDED  SSL version 3.0 or TLS 1.0/1.1/1.2 MUST be used.
Transport Layer Security. Each Component must undergo certification and thus have a valid X.509 certificate, in order to establish trust among interacting parties and to enable the possibility of remote attestation. This requirement allows for trustworthy identification and authentication by using a central public key infrastructure (PKI). Main functionalities Component and identify certification Digital Certificates and key pairs management and provisioning (Public Key Infrastructure) Main logical Interfaces Requirements Mapping 12009, 12025, 12033 Interaction with other components Interface name Description certification Provide Digital Certificates and related metadata for a specific entity (component or account) verifyCertification Verify a specific certificates and its status Interfacing Component Interface Description Identity and Access Management Send and verify certificates Data Connector Send and verify certificates Marketplace Application metadata Component Name Data Access Control Module Description This component ensures further authorization enforcement restricting unauthorized access to data resources, by relying on Role Based and/or Attribute Based Access Control models (RBAC, ABAC). Once the access token has been validated by the Authorization Server (IAM), this component then can perform Access Control decisions on requested data, also relying on policy languages such as XACML (Extensible Access Control Mark-up Language) [14] or ODRL [15] (Open Digital Rights Language). The component will act as a Policy Enforcement Point (PEP), by monitoring the platform actions and intercepting incoming data requests. It will grant access on the decisions made by the Data Usage Control (acting as a Policy Decision Point). Main functionalities Role-based access control (RBAC) Attribute-based access control (ABAC) Policy Enforcement Point. Policy Decision Point Main logical Interfaces Requirements Mapping 13020, 12009, 12025, 12033, 12036 Interaction with other components Interface name Description grantDataAccess Grant access to a specific resource against specific access and usage policy and context Interfacing Component Interface Description Identity and Access Management Validate access token Data Usage Control Verify usage rules Audit Logger Store access events Data Connector Perform access and usage enforcement Marketplace Perform access and usage enforcement Component Name Data Usage Control Module Description As the Usage Control concept is an extension of Access Control, ...
Transport Layer Security. All Illuminate web traffic is encrypted over the wire via SSL. Firewalls are used to limit access to only essential services. Direct database access for district technical staff is managed by Illuminate, and all database traffic is also encrypted in transit via SSL. Data Center and Cloud Provider Illuminate products hosted in the Google Cloud Platform benefit from the same security precautions Google uses for its own products. Physical data centers include multi-layered security featuring camera and physical monitoring, credential scanning, and biometric checks. xxxxx://xxxxx.xxxxxx.xxx/security/overview/whitepaper Illuminate also leverages a physical data center in Los Angeles and a cloud-based data center at Amazon Web Services. Google data center security includes: ● Key card access ● Biometric scanners ● Double mantrap entry ● 24x7x365 perimeter and interior recorded video surveillance ● 24x7x365 in-house security guards ● Locked server cabinets Google data center certifications include: ● NIST SP 800–61 ● ISO 50001 Backup and Disaster Recovery Illuminate maintains both onsite and offsite backups for all client databases, allowing us to store and retrieve data anytime. Backups are shipped offsite nightly, and are encrypted at rest to prevent data theft. In the event of a catastrophic data center failure, we can retrieve data that is at most 24 hours old. Audit Logs Logging occurs at multiple levels within the system. We maintain a log in the system database that records data-changing operations. Page accesses can also optionally be recorded in a flat file showing the page accessed, the user performing the access, and the date/time of the access. Certain areas of the system, such as official student grades, also have their own logging features that track more detailed information about each transaction.

Related to Transport Layer Security

  • User Security You agree to take every precaution to ensure the safety, security and integrity of your account and transactions when using Mobile Banking. You agree not to leave your Device unattended while logged into Mobile Banking and to log off immediately at the completion of each access by you. You agree not to provide your username, password or other access information to any unauthorized person. If you permit other persons to use your Device, login information, or other means to access Mobile Banking, you are responsible for any transactions they authorize and we will not be liable for any damages resulting to you. You agree not to use any personally identifiable information when creating shortcuts to your Account. We make no representation that any content or use of Mobile Banking is available for use in locations outside of the United States. Accessing Mobile Banking from locations outside of the United States is at your own risk.

  • Server Security Servers containing unencrypted PHI COUNTY discloses to 4 CONTRACTOR or CONTRACTOR creates, receives, maintains, or transmits on behalf of COUNTY 5 must have sufficient administrative, physical, and technical controls in place to protect that data, based 6 upon a risk assessment/system security review.

  • Cyber Security Except as disclosed in the Registration Statement and the Prospectus, (x)(i) to the knowledge of the Company, there has been no security breach or other compromise of or relating to any information technology and computer systems, networks, hardware, software, data, or equipment owned by the Company or its subsidiaries or of any data of the Company’s, the Operating Partnership’s or the Subsidiaries’ respective customers, employees, suppliers, vendors that they maintain or that, to their knowledge, any third party maintains on their behalf (collectively, “IT Systems and Data”) that had, or would reasonably be expected to have had, individually or in the aggregate, a Material Adverse Effect, and (ii) the Company, the Operating Partnership and the Subsidiaries have not received any written notice of, and have no knowledge of any event or condition that would reasonably be expected to result in, any security breach or other compromise to their IT Systems and Data that had, or would reasonably be expected to have had, a Material Adverse Effect; (y) the Company, the Operating Partnership and the Subsidiaries are presently in compliance with all applicable laws or statutes and all applicable judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the protection of IT Systems and Data from a security breach or unauthorized use, access, misappropriation, modification or other compromise, except as would not, in the case of this clause (y), individually or in the aggregate, have a Material Adverse Effect; and (z) the Company, the Operating Partnership and the Subsidiaries have implemented commercially reasonable backup and disaster recovery technology.

  • Tender Security 18.1 The Tenderer shall furnish as part of its Tender, either a Tender-Securing Declaration or a Tender Security, as specified in the TDS, in original form and, in the case of a Tender Security, in the amount and currency specified in the TDS.

  • EMPLOYER SECURITY 4.1 The union agrees that during the life of this agreement, it will not cause, encourage, participate in, or support any strike, slow-down, or other interruption of or interference with the normal functions of the employer.

  • System Security (a) If any party hereto is given access to the other party’s computer systems or software (collectively, the “Systems”) in connection with the Services, the party given access (the “Availed Party”) shall comply with all of the other party’s system security policies, procedures and requirements that have been provided to the Availed Party in advance and in writing (collectively, “Security Regulations”), and shall not tamper with, compromise or circumvent any security or audit measures employed by such other party. The Availed Party shall access and use only those Systems of the other party for which it has been granted the right to access and use.

  • E7 Security E7.1 The Authority shall be responsible for maintaining the security of the Authority’s Premises in accordance with its standard security requirements. The Contractor shall comply with all security requirements of the Authority while on the Authority’s Premises, and shall ensure that all Staff comply with such requirements.

  • Network Security 10.1 Protection of Service and Property. Each Party shall exercise the same degree of care to prevent harm or damage to the other Party and any third parties, its employees, agents or End User Customers, or their property as it employs to protect its own personnel, End User Customers and property, etc.

  • Signaling Link Transport 9.2.1 Signaling Link Transport is a set of two or four dedicated 56 kbps transmission paths between Global Connection-designated Signaling Points of Interconnection that provide appropriate physical diversity.

  • Engine A. Any internal repairs or replacement of internal components, or replacement of engine assembly.

Time is Money Join Law Insider Premium to draft better contracts faster.