Audits and Security Assessments Sample Clauses

Audits and Security Assessments. Ping Identity is and will remain in compliance with the most recent SOC-2 and ISO 27001 standards throughout the term of this Agreement. Upon Customer’s written request, Ping Identity will provide Customer with access to Ping Identity’s security portal that contains, among other things, a copy of (i) the most recently completed SOC-2 Type II audit report, (ii) its public ISO 27001 certificate and non-public Statement of Applicability, and (iii) the results of any recently completed penetration testing on the Service.
AutoNDA by SimpleDocs
Audits and Security Assessments. Upland shall maintain compliance with industry standards and applicable governing frameworks such as Statement on Standards for Attestation Engagements (SSAE) and The International Organization for Standardization (ISO) (e.g., SSAE 16, ISO 27001 and ISO 27018) throughout the Agreement Term. Upland shall make available to Customer, annually and upon request, all information necessary to demonstrate compliance with its obligations. Upland shall allow for and contribute to audits conducted by Customer, or third-party auditor mandated by Customer, under the following parameters:
Audits and Security Assessments. The Subscription Services are hosted in and offered from AWS. Information on AWS security posture, standards and certifications can be found at xxxxx://xxx.xxxxxx.xxx/products/security/.
Audits and Security Assessments. Mercero is and will remain in compliance with its SOC-2 statement and, with effect from July 2018, the ISO 27001 and ISO 27018 standards (collectively, “ISMS Standards”), throughout the Subscription Term. Mercero will cause its independent ISMS Standards certification auditors to verify the adequacy of the controls that Mercero applies to the Subscription Services at least annually. Mercero will provide Customer with copies of its ISMS Standards certifications applicable to Mercero’s provision of Subscription Services, upon request by Customer. Mercero will in addition provide such information regarding its information security systems, policies and procedures as Customer may reasonably request relating to Customer’s due diligence and oversight obligations under applicable laws and regulations.

Related to Audits and Security Assessments

  • Security Assessments Upon advance written notice by the JBE, Contractor agrees that the JBE shall have reasonable access to Contractor’s operational documentation, records, logs, and databases that relate to data security and the Contractor’s Information Security Program. Upon the JBE’s request, Contractor shall, at its expense, perform, or cause to have performed an assessment of Contractor’s compliance with its privacy and data security obligations. Contractor shall provide to the JBE the results, including any findings and recommendations made by Contractor’s assessors, of such assessment, and, at its expense, take any corrective actions.

  • Security Assessment If Accenture reasonably determines, or in good faith believes, that Supplier’s security practices or procedures do not meet Supplier’s obligations under the Agreement, then Accenture will notify Supplier of the deficiencies. Supplier will without unreasonable delay: (i) correct such deficiencies at its own expense; (ii) permit Accenture, or its duly authorized representatives, to assess Supplier’s security-related activities that are relevant to the Agreement; and (iii) timely complete a security questionnaire from Accenture on a periodic basis upon Accenture’s request. Security issues identified by Accenture will be assigned risk ratings and an agreed-to timeframe to remediate. Supplier will remediate all the security issues identified within the agreed to timeframes. Upon Supplier’s failure to remediate any high or medium rated security issues within the stated timeframes, Accenture may terminate the Agreement in accordance with Section 8 above.

  • Security Audits Each Contract Year, County may perform or have performed security reviews and testing based on an IT infrastructure review plan. Such testing shall ensure all pertinent County security standards as well as any customer agency requirements, such as federal tax requirements or HIPPA.

  • SERVICE FEES AND ASSESSMENTS UCF DHRL reserves the right to charge the Student for various services or as a form of sanction; charges may be found at xxxx://xxx.xxxxxxx.xxx.xxx/costs/charges/; charge amounts are updated from time to time, the Student is responsible for the charge amount posted on the website on the date the charge is assessed.

  • Assessment and updates 12.1 Various opportunities are provided to keep you up to date with your child’s progress. You will receive two comprehensive written reports each year and arrangements will be made for at least one interview where you can discuss your child’s development with their teacher. In addition, you can always contact the School to arrange a meeting if you have any concerns or wish to receive an update on progress.

  • Surveys Each Borrower shall submit the Ship owned by it regularly to all periodical or other surveys which may be required for classification purposes and, if so required by the Security Trustee provide the Security Trustee, with copies of all survey reports.

  • UNION DUES AND ASSESSMENTS (a) The Employer shall, as a condition of employment, deduct from the wages or salary of each employee in the bargaining unit, whether or not the employee is a member of the Union, the amount of the regular dues payable to the Union by a member of the Union.

  • Risk Assessments a. Risk Assessment - Transfer Agent shall, at least annually, perform risk assessments that are designed to identify material threats (both internal and external) against Fund Data, the likelihood of those threats occurring and the impact of those threats upon the Transfer Agent organization to evaluate and analyze the appropriate level of information security safeguards (“Risk Assessments”).

  • Conformity Assessment 1. The Parties recognize that a broad range of mechanisms exists to facilitate the acceptance of conformity assessment procedures and results thereby, including:

  • Security Audit Customer agrees that PROS’ Audit Report will be used to satisfy any audit or inspection requests by or on behalf of Customer, and PROS will make Audit Reports available to Customer upon request. PROS will promptly remediate any material weaknesses or significant control deficiencies identified in any Audit Reports. In the event that an audit opinion is qualified and the qualification has not been remediated by the date of the Audit Report, PROS shall (i) provide Customer with PROS remediation plan; and (ii) execute such plan in accordance with its terms.

Time is Money Join Law Insider Premium to draft better contracts faster.