Continued Evaluation Sample Clauses

Continued Evaluation. AWS will conduct periodic reviews of the security of its AWS Network and adequacy of its information security program as measured against industry security standards and its policies and procedures. AWS will continually evaluate the security of its AWS Network and associated Services to determine whether additional or different security measures are required to respond to new security risks or findings generated by the periodic reviews. Annex 2
AutoNDA by SimpleDocs
Continued Evaluation. 4me will conduct periodic reviews of the security of its 4me Infrastructure and adequacy of its information security program as measured against industry security standards and its policies and procedures. 4me will continually evaluate the security of its 4me Infrastructure and associated Services to determine whether additional or different security measures are required to respond to new security risks or findings generated by the periodic reviews. ANNEX 2 ANNEX
Continued Evaluation. Partner will conduct periodic reviews of the Security of its Partner Network and adequacy of its information security program as measured against industry security standards and its policies and procedures. Partner will continually evaluate the security of its Partner Network to determine whether additional or different security measures are required to respond to new security risks or findings generated by the periodic reviews.
Continued Evaluation. MBBM VAS will conduct periodic reviews of the security of its MBBM VAS Network and adequacy of its information security program as measured against industry security standards and its policies and procedures. MBBM VAS will continually evaluate the security of its MBBM VAS Network and associated services to determine whether additional or different security measures are required to respond to new security risks or findings generated by the periodic reviews.
Continued Evaluation. Vercel will conduct periodic reviews of the security of its Vercel Network and adequacy of its information security program as measured against industry security standards and its policies and procedures. Vercel will continually evaluate the security of its Vercel Network and associated Services to determine whether additional or different security measures are required to respond to new security risks or findings generated by periodic reviews.
Continued Evaluation. Telstra conducts continuous improvement and conducts periodic reviews of the adequacy of its information Security Governance Framework as measured against industry security standards and its policies and procedures.
Continued Evaluation. Provider of hosting Facilities will conduct periodic reviews of the security of its Facilities and adequacy of its information security program as measured against industry security standards and its policies and procedures.
AutoNDA by SimpleDocs
Continued Evaluation. If a Faculty Member is recommended for Continued Evaluation, the evaluation panel will be retained for this purpose. The panel will create an improvement plan containing the elements described in Article 8 Section 4(f)(3) and work with the Faculty Member for the semester following the one in which the rating was assigned. The panel will assist the evaluatee in improving in areas that led to the finding of continued evaluation, or recommend a mentoring process. The panel will submit a new evaluation report and recommendation to the Vice President of Instruction or Student Services, as appropriate, by the date of the appropriate semester as specified in subsection g. of this Section. In response to the report, the evaluatee may submit to the Vice President a written, signed statement which will be attached to the report. The Vice President, after reviewing the new evaluation report and recommendation with the panel, will change the rating to satisfactory, or in the event the panel again finds the evaluatee's performance unsatisfactory, an Augmented Evaluation will be initiated.
Continued Evaluation. The data importer will conduct periodic reviews of its technical and organizational measures against industry security standards and will continually evaluate its information security to determine whether additional or different security measures are required to respond to new security risks or findings generated by the periodic reviews.
Continued Evaluation. Planon will conduct periodic reviews of the security of its infrastructure and adequacy of its information security program as measured against industry security standards of Planon’s choice.
Time is Money Join Law Insider Premium to draft better contracts faster.