Security Overview Sample Clauses

Security Overview. The Demandware security strategy is designed to protect your data at multiple levels, including data security, data integrity, and data privacy. To ensure the privacy, security, and availability of your data and transactions, Demandware employs the following technologies in delivering its service. [**]
AutoNDA by SimpleDocs
Security Overview. All IZ Gateway Portfolio Project components are secured at the HIPAA level, leveraging APHL’s security and ensuring confidentiality, integrity and availability. Examples of how IIS Jurisdictions’ IZ information is safeguarded: • All connections into the IZ Gateway use an IZ Gateway digital certificate, ensuring that only authenticated (authorized and verified) systems are allowed to connect. • Outgoing connections only occur with known URLs to ensure data transmission to appropriate recipients. • All IZ information is encrypted while in motion. • IZ Gateway does not use, disclose or decrypt IZ information in Connect/Share/Access. • For Multi-Jurisdictional Data Exchange only, which is still under development, the IZ Gateway will access and decrypt IZ information, such as when routing a query to additional Participating IIS Jurisdictions that are 16 identified by the sender within the message and have executed the MOU.
Security Overview. All IZ Gateway use cases/components are secured at the HIPAA level, leveraging The Association of Public Health Laboratories (APHL)’s security and ensuring confidentiality, integrity and availability Examples of how IIS Jurisdictions’ IZ information is safeguarded: • All connections into the IZ Gateway use an IZ Gateway digital certificate, ensuring that only authenticated (authorized and verified) systems are allowed to connect. • Outgoing connections only occur with known URLs to ensure data transmission to appropriate recipients. • All IZ information is encrypted while in motion. • IZ Gateway does not use, disclose or decrypt IZ information in Connect/IIS-IIS Exchange/Access. Highly Sensitive/Any User (No encryption) • For Multi-Jurisdictional Data Exchange only, which is still under development, the IZ Gateway will access and decrypt IZ information, such as when routing a query to additional participating IIS jurisdictions that are identified by the sender within the message and have executed the MOU. What Happens in the Event of a Breach? Highly Sensitive/Any User (No encryption) Provider Organizations Per DUA with IIS Jurisdiction, APHL will notify jurisdiction promptly of a data breach.
Security Overview. We make every effort to ensure that your information is protected. We use current industry standard encryption and employ SSL encryption to insure that information passed between our site and your browser is secure. Physical Security All servers involved in gathering, storing, and providing the data to you are operated in a secure data center that has restricted access to authorized personnel only. Our data center is monitored 24 hours per day and only certified employees are permitted on premises. A record is kept of all personnel who have entered the secure data center. Access to servers requires multiple levels of authentication. Sensitive data including your access credentials and account numbers are always stored in encrypted format at all times. Our employees are made aware of our security policies, procedures and practices and confirm, on a yearly basis, that they have carefully reviewed and abide by it.
Security Overview. Using the Online Banking login on the xxx.xxxxxxx.xxx pages is safe, since your account number/username and password are transmitted via secure session that is established between your browser and our systems. Your information is encrypted using 128-bit encryption algorithm and sent to our systems for authentication into Online Banking. Please note ACU never transmits your information without it first being encrypted. You acknowledge the Internet is inherently insecure and all data transfers, including electronic mail, occur openly on the Internet and potentially can be monitored and read by others. Requests for personal information should only be sent to us through the Message Board in your Online Banking account. We cannot and do not warrant data transfers utilizing the open Internet.
Security Overview. 8.6.8 Offeror must describe its notification process in the event of a security incident, including relating to timing, incident levels. Offeror should take into consideration that Purchasing Entities may have different notification requirements based on applicable laws and the categorization type of the data being processed or stored. Knowledge Services meets the requirement for a notification process in the event of a security incident, including relating to timing and incident levels. Knowledge Services understands and will comply with the requirement that Purchasing Entities may have different notification requirements based on applicable laws and the categorization type of the data being processed or stored. A robust network security monitoring solution is in place that leverages signature based-software and live analysts monitoring the network traffic of our organization. The false positive rate is extremely low and all events are thoroughly analyzed. In the event of an incident, the third party company alerts a local point of contact to investigate the issue. The third party provides full details regarding the event and recommended remediation steps based on the severity of the issue. • Personnel – A local point of contact from Knowledge Services will be contacted by third party monitoring analyst. The local point of contact from Knowledge Services will notify the Contract Manager, who will then contact Purchasing Entity’s point of contact. • Response timesThe response time in the event of a data breach is within an hour of identification of a true positive. • Methods of communication – The methods of communication of a data breach are via a portal, email and phone.

Related to Security Overview

  • Review and Construction of Documents Each Party herein expressly represents and warrants to all other Parties hereto that (a) before executing this Agreement, said Party has fully informed itself of the terms, contents, conditions and effects of this Agreement; (b) said Party has relied solely and completely upon its own judgment in executing this Agreement; (c) said Party has had the opportunity to seek and has obtained the advice of its own legal, tax and business advisors before executing this Agreement; (d) said Party has acted voluntarily and of its own free will in executing this Agreement; and (e) this Agreement is the result of arm’s length negotiations conducted by and among the Parties and their respective counsel.

  • Agreements Regarding Collateral and Field Examination Reports (ll) Lien Releases;

  • Cybersecurity; Data Protection To the Company’s knowledge, the Company and its subsidiaries’ information technology assets and equipment, computers, systems, networks, hardware, software, websites, applications, and databases (collectively, “IT Systems”) are adequate for, and operate and perform in all material respects as required in connection with the operation of the business of the Company and its subsidiaries as currently conducted, free and clear of all material bugs, errors, defects, Trojan horses, time bombs, malware and other corruptants. The Company and its subsidiaries have implemented and maintained commercially reasonable controls, policies, procedures, and safeguards to maintain and protect their material confidential information and the integrity, continuous operation, redundancy and security of all IT Systems and data (including all personal, personally identifiable, sensitive, confidential or regulated data (collectively, the “Personal Data”)) used in connection with their businesses, and there have been no breaches, violations, outages or unauthorized uses of or accesses to same, except for those that have been remedied without cost or liability or the duty to notify any other person, nor any incidents under internal review or investigations relating to the same, except in each case as would not reasonably be expected to have a Material Adverse Effect. The Company and its subsidiaries are presently in material compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems and Personal Data and to the protection of such IT Systems and Personal Data from unauthorized use, access, misappropriation or modification.

  • Security Services CONTRACTOR shall provide security services designed for preventing escapes, maintaining order, providing care, custody, control, supervision and management of the inmate population. A successful security program depends heavily on staff training, effective administration, and the establishment of inmate programs. The organization, staffing, and administration of the security program are vital to the Facility. The direction provided by a well-organized and clearly articulated operations manual, and emergency planning provides a solid base for successful administration. The final operations manual shall be submitted to the Bureau prior to the Service Commencement Date and shall be reviewed annually and updated as needed. Documentation of the review shall be provided annually to the On- Site Contract Monitor. Changes to the plan require written permission by the Contract Manager. The Department reserves the right to require changes to plans submitted to the Bureau.

  • Security Procedures The Fund shall comply with data access operating standards and procedures and with user identification or other password control requirements and other security procedures as may be issued from time to time by State Street for use of the System on a remote basis and to access the Data Access Services. The Fund shall have access only to the Fund Data and authorized transactions agreed upon from time to time by State Street and, upon notice from State Street, the Fund shall discontinue remote use of the System and access to Data Access Services for any security reasons cited by State Street; provided, that, in such event, State Street shall, for a period not less than 180 days (or such other shorter period specified by the Fund) after such discontinuance, assume responsibility to provide accounting services under the terms of the Custodian Agreement.

  • Lien and Judgment Searches The Administrative Agent shall have received the results of recent lien and judgment searches in each of the jurisdictions contemplated by the Perfection Certificate, and such search shall reveal no material judgments and no liens on any of the assets of the Loan Parties except for Permitted Liens or Liens discharged on or prior to the Closing Date pursuant to a pay-off letter or other documentation reasonably satisfactory to the Administrative Agent.

  • Security Procedure The Client acknowledges that the Security Procedure it has designated on the Selection Form was selected by the Client from Security Procedures offered by State Street. The Client agrees that the Security Procedures are reasonable and adequate for its wire transfer transactions and agrees to be bound by any payment orders, amendments and cancellations, whether or not authorized, issued in its name and accepted by State Street after being confirmed by any of the selected Security Procedures. The Client also agrees to be bound by any other valid and authorized payment order accepted by State Street. The Client shall restrict access to confidential information relating to the Security Procedure to authorized persons as communicated in writing to State Street. The Client must notify State Street immediately if it has reason to believe unauthorized persons may have obtained access to such information or of any change in the Client’s authorized personnel. State Street shall verify the authenticity of all instructions according to the Security Procedure.

  • Security / Passwords 2.1. A digital certificate and/or an encryption key may be required to access certain Services. You may apply for a digital certificate and/or an encryption key by following the procedures set forth at xxxx://xxx.xxx.xxx/certs/. You also will need an identification code (ID) and password(s) (Password) to access the Services.

  • Cybersecurity and Data Protection The Company and its Subsidiaries’ information technology assets and equipment, computers, systems, networks, hardware, software, websites, applications, and databases (collectively, “IT Systems”) are reasonably believed by the Company to be adequate in all material respects for, and operate and perform as required in connection with, the operation of the business of the Company and its Subsidiaries as currently conducted and, to the Company’s knowledge, are free and clear of all material bugs, errors, defects, Trojan horses, time bombs, malware and other corruptants, except as would not individually or in the aggregate reasonably be expected to result in a Material Adverse Effect. The Company and its Subsidiaries have implemented and maintained commercially reasonable controls, policies, procedures, and safeguards to maintain and protect their material confidential information and the integrity, continuous operation, redundancy and security of all IT Systems and data (including all personal, personally identifiable, sensitive, confidential or regulated data (“Personal Data”)) used in connection with the business of the Company and its Subsidiaries as currently conducted, and, to the knowledge of the Company, there have been no breaches, violations, outages or unauthorized uses of or accesses to same, except for those that have been remedied without material cost or liability or the duty to notify any other person, nor any incidents under internal review or investigations relating to the same, except for such failures as would not individually or in the aggregate reasonably be expected to result in a Material Adverse Effect. The Company and its Subsidiaries are presently in compliance with all applicable laws or statutes and all judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the privacy and security of IT Systems and Personal Data and to the protection of such IT Systems and Personal Data from unauthorized use, access, misappropriation or modification, except for such failures as would not individually or in the aggregate reasonably be expected to result in a Material Adverse Effect.

Time is Money Join Law Insider Premium to draft better contracts faster.