Cyber Security Workforce (CSWF Sample Clauses

Cyber Security Workforce (CSWF. Each Delivery Order will be reviewed by the Naval Surface Warfare Center Crane Division CSWF Program Manager and a determination made regarding applicability of CSWF requirements to the tasking identified. If it is determined the tasking identified in the TI requires personnel to Cyber IT/Cybersecurity functions, the requirements of DFARS 252.239-7001, Information Assurance Contracting Training and Certification shall apply.
AutoNDA by SimpleDocs

Related to Cyber Security Workforce (CSWF

  • Cyber Security Except as disclosed in the Registration Statement and the Prospectus, (x)(i) to the knowledge of the Company, there has been no security breach or other compromise of or relating to any information technology and computer systems, networks, hardware, software, data, or equipment owned by the Company or its subsidiaries or of any data of the Company’s, the Operating Partnership’s or the Subsidiaries’ respective customers, employees, suppliers, vendors that they maintain or that, to their knowledge, any third party maintains on their behalf (collectively, “IT Systems and Data”) that had, or would reasonably be expected to have had, individually or in the aggregate, a Material Adverse Effect, and (ii) the Company, the Operating Partnership and the Subsidiaries have not received any written notice of, and have no knowledge of any event or condition that would reasonably be expected to result in, any security breach or other compromise to their IT Systems and Data that had, or would reasonably be expected to have had, a Material Adverse Effect; (y) the Company, the Operating Partnership and the Subsidiaries are presently in compliance with all applicable laws or statutes and all applicable judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the protection of IT Systems and Data from a security breach or unauthorized use, access, misappropriation, modification or other compromise, except as would not, in the case of this clause (y), individually or in the aggregate, have a Material Adverse Effect; and (z) the Company, the Operating Partnership and the Subsidiaries have implemented commercially reasonable backup and disaster recovery technology.

  • Security Safeguards (1) Each party acknowledges that it is solely responsible for determining and communicating to the other the appropriate technological, physical, and organizational security measures required to protect Personal Data.

  • User Security You agree to take every precaution to ensure the safety, security and integrity of your account and transactions when using Mobile Banking. You agree not to leave your Device unattended while logged into Mobile Banking and to log off immediately at the completion of each access by you. You agree not to provide your username, password or other access information to any unauthorized person. If you permit other persons to use your Device, login information, or other means to access Mobile Banking, you are responsible for any transactions they authorize and we will not be liable for any damages resulting to you. You agree not to use any personally identifiable information when creating shortcuts to your Account. We make no representation that any content or use of Mobile Banking is available for use in locations outside of the United States. Accessing Mobile Banking from locations outside of the United States is at your own risk.

  • Server Security Servers containing unencrypted PHI COUNTY discloses to 4 CONTRACTOR or CONTRACTOR creates, receives, maintains, or transmits on behalf of COUNTY 5 must have sufficient administrative, physical, and technical controls in place to protect that data, based 6 upon a risk assessment/system security review.

  • Contractor and Employee Security Precautions A. The security aspects of working at the Correctional Facility are critical. The following security precautions are part of the site conditions and are a part of this Contract. All persons coming on the site in any way connected with this Work shall be made aware of them, and it is the (General) Contractor’s responsibility to check and enforce them.

  • Security of All Software Components Supplier will inventory all software components (including open source software) used in Deliverables, and provide such inventory to Accenture upon request. Supplier will assess whether any such components have any security defects or vulnerabilities that could lead to a Security Incident. Supplier will perform such assessment prior to providing Accenture with access to such software components and on an on-going basis thereafter during the term of the Agreement. Supplier will promptly notify Accenture of any identified security defect or vulnerability and remediate same in a timely manner. Supplier will promptly notify Accenture of its remediation plan. If remediation is not feasible in a timely manner, Supplier will replace the subject software component with a component that is not affected by a security defect or vulnerability and that does not reduce the overall functionality of the Deliverable(s).

  • System Security and Data Safeguards When SAP is given access to Licensee’s systems and data, SAP shall comply with Licensee’s reasonable administrative, technical, and physical safeguards to protect such data and guard against unauthorized access. In connection with such access, Licensee shall be responsible for providing Consultants with user authorizations and passwords to access its systems and revoking such authorizations and terminating such access, as Licensee deems appropriate from time to time. Licensee shall not grant SAP access to Licensee systems or personal information (of Licensee or any third party) unless such access is essential for the performance of Services under the Agreement. The parties agree that no breach of this provision shall be deemed to have occurred in the event of SAP non-conformance with the aforementioned safeguard but where no personal information has been compromised.

  • System Security (a) If any party hereto is given access to the other party’s computer systems or software (collectively, the “Systems”) in connection with the Services, the party given access (the “Availed Party”) shall comply with all of the other party’s system security policies, procedures and requirements that have been provided to the Availed Party in advance and in writing (collectively, “Security Regulations”), and shall not tamper with, compromise or circumvent any security or audit measures employed by such other party. The Availed Party shall access and use only those Systems of the other party for which it has been granted the right to access and use.

  • Updates to Security Measures Customer is responsible for reviewing the information made available by MailChimp relating to data security and making an independent determination as to whether the Services meet Customer’s requirements and legal obligations under Data Protection Laws. Customer acknowledges that the Security Measures are subject to technical progress and development and that MailChimp may update or modify the Security Measures from time to time provided that such updates and modifications do not result in the degradation of the overall security of the Services purchased by the Customer.

  • Network Security 10.1 Protection of Service and Property. Each Party shall exercise the same degree of care to prevent harm or damage to the other Party and any third parties, its employees, agents or End User Customers, or their property as it employs to protect its own personnel, End User Customers and property, etc.

Time is Money Join Law Insider Premium to draft better contracts faster.