Security Programs definition

Security Programs means the PCI-DSS, including the Cardholder Information Security Program (CISP) of Visa, the Site Data Protection Program (SDP) of Mastercard, the Data Security DISC Program and the PCI-DSS regulations of Discover Network, and the security programs of any other Payment Network, and any modifications to, or replacements of, such programs that may occur from time to time.
Security Programs means the Payment Card Industry Data Security Standard (PCI-DSS), the Payment Application Data Security Standard (PA-DSS), the Visa Cardholder Information Security Program, the MasterCard Site Data Protection Program, and any other security program or requirement that may be published and/or mandated by any Association, as any or all of the foregoing may be amended from time to time.
Security Programs is defined in Section 2.8.3.

Examples of Security Programs in a sentence

  • All comments received will be available for public inspection at this address.FOR FURTHER INFORMATION CONTACT: TheAssociate Commissioner for Income Security Programs as shown above.

  • The matching program will be effective as indicated below.ADDRESSES: Interested parties may comment on this notice by either telefax to (410) 965–8582 or writing to the Associate Commissioner for Income Security Programs, 245 Altmeyer Building, 6401 Security Boulevard, Baltimore, MD 21235–6401.

  • Access to Treasury-origi- nated classified information at another Federal department or agency, as may be authorized by the Director, Office of Security Programs shall be governed by security protocols in effect at the other Federal department or agency.

  • Any review of classified informa- tion by an individual described in para- graph (a) of this section shall take place in a location designated by the Director, Office of Security Programs.

  • Any discrepancy must be immediately reported to the Director, Office of Security Programs.

  • Security Programs Offered to Students and Employees: A description of the type and frequency of programs designed to inform students and employees about Campus security procedures and practices and to encourage students and employees to be responsible for their own security and the security of others.

  • Treasury personnel will coordi- nate access to classified information by individuals described in paragraph (a) of this section with the Director, Office of Security Programs, who will ensure that the written agreement de- scribed in paragraph (b)(2) of this sec- tion is signed as a condition of being granted access to classified informa- tion.

  • Social Security Programs and Retirement around the World: Micro- Estimation.

  • Testimony of GAO Director of Homeland Security and Justice Issues Richard Stana, in U.S. Congress, Committee on Appropriations, Subcommittee on Homeland Security, DHS Has Taken Actions to Strengthen Border Security Programs and Operations, But Challenges Remain, 110th Cong., 2nd Sess., March 6, 2009.

  • Requests for classified records originated by the Department of the Treasury shall be directed to the Office of Security Programs, Attention: As- sistant Director (Information Secu- rity), 1500 Pennsylvania Avenue, NW., Washington, DC 20220.

Related to Security Programs

  • Information Security Program means the administrative, technical, and physical safeguards that a licensee uses to access, collect, distribute, process, protect, store, use, transmit, dispose of, or otherwise handle nonpublic information.

  • Security Provider means you and/or any other person or entity furnishing security for any Credit Facilities and/or any party to any security document.

  • Security Procedures means rules and regulations governing access to, and health and safety procedures while on, Government premises; and information technology security protocols;

  • Security procedure means a procedure employed for the purpose of verifying that an electronic signature, record, or performance is that of a specific person or for detecting changes or errors in the information in an electronic record. The term includes a procedure that requires the use of algorithms or other codes, identifying words or numbers, encryption, or callback or other acknowledgment procedures.

  • Security Plan means the Contractor’s security plan prepared pursuant to paragraph 3 of Schedule (Security Requirements & Plan)

  • Security Property means all right, title and interest in, to and under any Security Document, including:

  • Security Policy Framework means the Cabinet Office Security Policy Framework (available from the Cabinet Office Security Policy Division);

  • Security Policy means the Authority’s Security Policy annexed to Schedule (Security Requirements and Plan) as updated from time to time.

  • Security Management Plan means the Supplier's security management plan prepared pursuant to paragraph 3 of schedule 2 an outline of which is set out in paragraph 2.7 of the Order Form as updated from time to time;

  • HMG Security Policy Framework means the Cabinet Office Security Policy Framework (available from the Cabinet Office Security Policy Division) as updated from time to time.

  • Computer Security Procedures means procedures for prevention of unauthorized computer access and use and administration of computer access and use as provided in writing to the Underwriter.

  • Database Management System (“DBMS”) is a computer process used to store, sort, manipulate and update the data required to provide Selective Routing and ALI.

  • Security alarm system means a device or series of devices, intended to summon law enforcement personnel during, or as a result of, an alarm condition. Devices may include hard- wired systems and systems interconnected with a radio frequency method such as cellular or private radio signals that emit or transmit a remote or local audible, visual, or electronic signal; motion detectors, pressure switches, duress alarms (a silent system signal generated by the entry of a designated code into the arming station to indicate that the user is disarming under duress); panic alarms (an audible system signal to indicate an emergency situation); and hold-up alarms (a silent system signal to indicate that a robbery is in progress).

  • Database Management System (DBMS) A system of manual procedures and computer programs used to create, store and update the data required to provide Selective Routing and/or Automatic Location Identification for 911 systems. Day: A calendar day unless otherwise specified. Dedicated Transport: UNE transmission path between one of CenturyLink’s Wire Centers or switches and another of CenturyLink’s Wire Centers or switches within the same LATA and State that are dedicated to a particular customer or carrier. Default: A Party’s violation of any material term or condition of the Agreement, or refusal or failure in any material respect to properly perform its obligations under this Agreement, including the failure to make any undisputed payment when due. A Party shall also be deemed in Default upon such Party’s insolvency or the initiation of bankruptcy or receivership proceedings by or against the Party or the failure to obtain or maintain any certification(s) or authorization(s) from the Commission which are necessary or appropriate for a Party to exchange traffic or order any service, facility or arrangement under this Agreement, or notice from the Party that it has ceased doing business in this State or receipt of publicly available information that signifies the Party is no longer doing business in this State.

  • Security System means the building access control system developed by Alya and known as the O.P.E.N.centrix-Open Platform for Essential Network, which includes, without limitation, the Application Software, the firmware containing the Application Software, the O.P.E.N.cortex platform software and all hardware related thereto; and

  • Security Services means, a systemic approach to managing an organisation’s security needs as per specifications, terms and conditions stipulated under the contract, the organisation in this case refers to Medical Colleges/ Hospitals

  • War Risks means any event specified in paragraphs (a) and (b) of CC Sub-Clause 37.1 and any explosion or impact of any mine, bomb, shell, grenade or other projectile, missile, munitions or explosive of war, occurring or existing in or near the country (or countries) where the Site is located.

  • Managed Care Plans means all health maintenance organizations, preferred provider organizations, individual practice associations, competitive medical plans and similar arrangements.

  • Security Standards means the final rule implementing HIPAA’s Security Standards for the Protection of Electronic PHI, as amended.

  • technical and organisational security measures means those measures aimed at protecting personal data against accidental or unlawful destruction or accidental loss, alteration, unauthorised disclosure or access, in particular where the processing involves the transmission of data over a network, and against all other unlawful forms of processing.

  • Security freeze means a notice placed in a credit report, at the

  • Safety Management System has the meaning given to it in the ISM Code.

  • Administrative Safeguards are administrative actions, and policies and procedures, to manage the selection, development, implementation, and maintenance of security measures to protect electronic PHI and to manage the conduct of Contractor’s workforce in relation to the protection of that information.

  • E-Verify Program above means the employment verification program administered by the United States Department of Homeland Security, the Social Security Administration, or any successor program.

  • Social Engineering Security Procedures means security procedures intended to prevent Social Engineering Fraud as set forth in the Application and/or as otherwise provided in writing to the Underwriter.

  • Procurement Code means §13-1-101, et seq., XXXX 0000, as amended and supplemented from time to time.