Malicious Code Protection Sample Clauses

Malicious Code Protection a. All workstations and servers will run the current version of industry standard anti-virus software with the most recent updates available on each workstation or server. Virus definitions must be updated within twenty-four (24) hours of release by the anti-virus software vendor. Convercent will configure this equipment and have supporting policies to prohibit users from disabling anti-virus software, altering security configurations, or disabling other protective measures put in place to ensure the safety of Customer’s or Convercent’s computing environment.
AutoNDA by SimpleDocs
Malicious Code Protection. All workstations and servers must run anti-virus software. Virus definitions must be updated within twenty-four (24) hours. Vendor will have current anti-virus software configured to run real-time scanning of machines on a regularly scheduled interval not to exceed seven (7) calendar days. Vendor will scan incoming content for malicious code on all gateways to public networks including email and proxy servers.
Malicious Code Protection. 4.1. All workstations and servers will run the current version of industry standard anti-virus software with the most recent updates available on each workstation or server. Market Logic will configure this equipment and have supporting policies to prohibit users from disabling anti-virus software, altering security configurations, or disabling other protective measures put in place to ensure the safety of the computing environment.
Malicious Code Protection. To the extent practicable, RingCentral will have current antivirus software installed and running to scan for and promptly remove or quarantine viruses and other malware on Windows servers and workstations.
Malicious Code Protection a. Implement one or more signature or non-signature based malicious code protection mechanisms on the originating device, to detect and eradicate malicious code; and
Malicious Code Protection. 1. Supplier shall develop and maintain a documented process for installation and maintenance of Malicious Code protection software for all computer systems used directly or indirectly in support of Xxxxx Services business. Such process shall include, at a minimum:
Malicious Code Protection. All PandaDoc workstations will run the current version of industry standard anti-virus software with the most recent updates available on each workstation. Virus definitions will be updated within a reasonable period following release by the anti-virus software vendor. • Vendor Management. PandaDoc will maintain the Third Party/Vendor Management Program and oversee the risk and compliance program for vendors, partners and other third parties by assessing and managing the risks assumed by the nature of relationships with vendors, partners and other third parties.Vulnerability Management Controls. PandaDoc will maintain a vulnerability management program to identify and resolve security vulnerabilities in a timely manner. Additional Safeguarding Measures • PandaDoc conducts periodic reviews of our security policies and practices through independent third- party auditing services. Reporting on Controls at a Service Organisation (SOC 2) Audits, as well as internal auditing services and other assessments deemed appropriate. • PandaDoc maintains annual penetration tests to identify and resolve foreseeable attack vectors and potential abuse scenarios.
AutoNDA by SimpleDocs
Malicious Code Protection i) To the extent practicable, RingCentral has endpoint protection in place, in the form of Endpoint Detection and Response (EDR) and/or antivirus software, installed and running on servers and workstations.
Malicious Code Protection. All PandaDoc workstations will run the current version of industry standard anti- virus software with the most recent updates available on each workstation. Virus definitions will be updated within a reasonable period following release by the anti-virus software vendor.
Malicious Code Protection. Castellan: (i) employs malicious code protection mechanisms at information system exit and entry points (including web browsers and email) to detect and eradicate malicious code; (ii) updates malicious code protection mechanisms whenever new releases are available and maintains organizational configuration management policy and procedures for managing such updates; (iii) configures malicious code protection mechanisms to perform periodic scans of the information systems and real-time scans of files from external sources, as the files are downloaded, opened, or executed; (iv) blocks, quarantines, or both, malicious code and maintains systems that send alerts to system administrator(s) in response to malicious code detection; and (v) addresses the receipt of false positives during malicious code detection and eradication, as well as all resulting potential impact on the availability of the information systems.
Time is Money Join Law Insider Premium to draft better contracts faster.