Network Security and Intrusion Prevention Systems Sample Clauses

Network Security and Intrusion Prevention Systems. Supplier shall (and shall cause its Representatives to) restrict, through the use of firewalls or other appropriate network technologies, access to Company Confidential Information. Supplier shall deploy intrusion prevention systems and firewalls on all publically accessible Supplier computer systems that access Company Confidential Information or Company Systems. Data Security. Supplier and its Representatives shall encrypt all Company Confidential Information in transmissions between Supplier and Company and between Supplier and all third parties (including its company’s Representatives). Encryption must utilize industry standard algorithms with a minimal key length of 128 bit. Access Control. Supplier shall, and shall maintain controls to, prohibit third parties (other than its Representatives, who, pursuant to the terms of the Agreement, are permitted access) from accessing Company Confidential Information. Supplier and its Representatives shall use authentication and authorization technologies for service, user and administrator level accounts in accordance with industry standard information security frameworks. Supplier shall ensure procedures exist for prompt modification or termination of access or rights in response to organizational changes. Supplier shall ensure procedures exist for provisioning accounts with privileged access rights (e.g., system administration privileges). Supplier shall periodically review the necessity of privileged access accounts. If Supplier requires remote access to Company Confidential Information, Supplier shall always use the Company-approved method of remote access that is specific to the Service being provided and the availability of appropriate remote access methods. Information Security Incident Management. Supplier shall establish and implement access and activity audit and logging procedures, including without limitation access attempts and privileged access. Supplier shall ensure security incident response planning and notification procedures exist (and Supplier implements) to monitor, react, notify and investigate any incident related to Company Confidential Information. Supplier shall, and shall cause its Representatives to, give notice to Company promptly, but in all events within 48 hours, after any actual or reasonably suspected unauthorized disclosure of, access to or other unauthorized disclosure verwerkt) voor het toepassen en beheren van beveiligingsupdates, - patches, -fixes, en -upgrades (gezamenlijk...
AutoNDA by SimpleDocs
Network Security and Intrusion Prevention Systems. Supplier shall (and shall cause its Representatives to) restrict, through the use of firewalls or other appropriate network technologies, access to Company Confidential Information. Supplier shall deploy intrusion prevention systems and firewalls on all publically accessible Supplier computer systems that access Company Confidential Information or Company Systems.
Network Security and Intrusion Prevention Systems. Supplier shall (and shall cause its Representatives to) restrict, through the use of firewalls or other appropriate network technologies, access to Company Confidential Information. Supplier shall deploy intrusion prevention systems and firewalls on all publically accessible Supplier computer systems that access Company Confidential Information or Company Systems. Data Security. Supplier and its Representatives shall encrypt all Company Confidential Information in transmissions between Supplier and Company and between Supplier and all third parties (including its company’s Representatives). Encryption must utilize industry standard algorithms with a minimal key length of 128 bit. Access Control. Supplier shall, and shall maintain controls to, prohibit third parties (other than its Representatives, who, pursuant to the terms of the Agreement, are permitted access) from accessing Company Confidential Information. Supplier and its Representatives shall use authentication and authorization technologies for service, user and administrator level accounts in accordance with industry standard information security frameworks. Supplier shall ensure procedures exist for prompt modification or termination of access or rights in response to organizational changes. Supplier shall ensure procedures exist for provisioning accounts with privileged access rights (e.g., system administration privileges). Supplier shall periodically review the necessity of privileged access accounts. If Supplier requires remote access to Company Confidential Information, Supplier shall always use the Company-approved method of remote access that is specific to the Service being provided and the availability of appropriate remote access methods. za informacijsku sigurnost. USKLAĐENOST SA STANDARDOM ZA INFORMACIJSKU SIGURNOST. Dobavljač xx xxxxx dopustiti i omogućiti, po primitku odgovarajuće obavijesti Društva, godišnju procjenu usklađenosti sa standardima okvira za sigurnost koja se provodi na licu mjesta, a koja zamjenjuje certifikat xxxxx xxxxxx kojim potvrđuje (za sebe i, u primjenjivoj mjeri, za svoje predstavnike) usklađenost s industrijskim standardom za informacijsku sigurnost. Usklađenost s uvjetima upotrebe. Dobavljač i njegovi predstavnici, ako se povezuju na sustave društva ili se njima koriste, dužni su pridržavati se svih primjenjivih uvjeta uporabe, standarda i procedura koje propisuje Društvo. Fizička zaštita i zaštita od prirodnih faktora. Dobavljač xx xxxxx osigurati, i zahti...
Network Security and Intrusion Prevention Systems. Supplier shall (and shall cause its Representatives to) restrict, through the use of firewalls or other appropriate network technologies, access to Company Confidential Information. Supplier shall deploy intrusion prevention systems and firewalls on all publically accessible Supplier computer systems that access Company Confidential Information or Company Systems. Data Security. Supplier and its Representatives shall encrypt all Company Confidential Information in transmissions between Supplier and Company and between Supplier and all third parties (including its company’s Representatives). Encryption must utilize industry standard algorithms with a minimal key length of 128 bit. Access Control. Supplier shall, and shall maintain controls to, prohibit third parties (other than its Representatives, who, pursuant to the terms of the Agreement, are permitted access) from accessing Company Confidential Information. Supplier and its Representatives shall use authentication and authorization technologies for Πριν από την εκπλήρωση των υποχρεώσεών του βάσει της Συμφωνίας που απαιτεί πρόσβαση, επεξεργασία, αποθήκευση σε διακομιστές ή υπολογιστικό περιβάλλον ή άλλες μορφές φιλοξενίας των Εμπιστευτικών Πληροφοριών της Εταιρείας, ο Προμηθευτής οφείλει να παρέχει στην Εταιρεία πιστοποίηση τρίτου μέρους που επαληθεύει τη συμμόρφωσή του (και, στο βαθμό που ισχύει, των εκπροσώπων του) με ένα Βιομηχανικό Πρότυπο Ασφάλειας Πληροφοριών. ΣΥΜΜΟΡΦΩΣΗ ΜΕ ΤΟ ΠΡΟΤΥΠΟ ΑΣΦΑΛΕΙΑΣ ΠΛΗΡΟΦΟΡΙΩΝ. Ο Προμηθευτής οφείλει να επιτρέψει και να δεχθεί, με κατάλληλη γνωστοποίηση από την Εταιρεία, μια ετήσια επιτόπια αξιολόγηση της συμμόρφωσής του με το Πλαίσιο Βιομηχανικών Προτύπων Ασφάλειας Πληροφοριών, αντί να παρέχει στην Εταιρεία πιστοποίηση τρίτου μέρους που να την επαληθεύει (και, στο βαθμό που ισχύει) συμμόρφωση με ένα Βιομηχανικό Πρότυπο Ασφάλειας Πληροφοριών. Συμμόρφωση με τους Όρους Χρήσης. Ο Προμηθευτής και οι Αντιπρόσωποί του, εφόσον και όταν συνδέονται ή χρησιμοποιούν τα Συστήματα της Εταιρείας, οφείλουν να συμμορφώνονται με όλους τους ισχύοντες όρους χρήσης, τα πρότυπα και τις διαδικασίες της Εταιρείας. Φυσική και περιβαλλοντική ασφάλεια. Ο Προμηθευτής υποχρεούται και υποχρεώνει τους αντιπροσώπους του να αποθηκεύουν Εμπιστευτικές Πληροφορίες της Εταιρείας σε χώρους που προστατεύονται από φυσικές καταστροφές, κλοπή, φυσική εισβολή, προβλήματα θέρμανσης ή ψύξης, διακοπή ρεύματος και παράνομη και μη εξουσιοδοτημένη φυσική πρόσβαση. Διαχείριση λειτουργιών ασφάλειας. 5.1 Διαδικασία προ...
Network Security and Intrusion Prevention Systems. Supplier shall (and shall cause its Representatives to) restrict, through the use of firewalls or other appropriate network technologies, access to Company Confidential Information. Supplier shall deploy intrusion prevention systems and firewalls on all publically accessible Supplier computer systems that access Company Confidential Information or Company Systems. Electrotechnical Commission („IEC“) ISO/IEC 27001 - Information technology – Security techniques – Information security management systems – Requirements (Internationale Organisation für Normung/Internationale Elektrotechnische Kommission ISO/IEC 27001 - Informationstechnologie – Sicherheitstechniken – Informationssicherheits-Managementsysteme – Anforderungen) American Institute of Certified Public Accountants („AICPA“), „Trust Services Principles, Criteria and Illustrations“ Information Security Forum („ISF“) Standards of Good Practice („SoGP“) for Information Security National Institute of Standards and Technology („NIST„) Special Publication 800- 53 - Security and Privacy Controls for Federal Information Systems and Organizations (Nationales Institut für Standards und Technologie, Sonderveröffentlichung 800-53 – Sicherheits- und Datenschutzkontrollen für Systeme und Organisationen von US-Bundesbehörden) Information Systems Audit and Control Association („ISACA“), COBIT (Control Objectives for Information and related Technology) Vor der Erfüllung seiner Pflichten aus dem Vertrag, die den Zugriff auf vertrauliche Informationen des Unternehmens, deren Verarbeitung, Speicherung auf Servern oder in Rechnerumgebungen oder andere Formen des Hostings voraussetzen, muss der Lieferant dem Unternehmen eine Zertifizierung seitens eines Dritten übergeben, die die Einhaltung eines geeigneten Informationssicherheitsstandards durch den Lieferanten (und gegebenenfalls durch seine Vertreter) bestätigt. EINHALTUNG EINES INFORMATIONSSICHERHEITSSTANDARDS. Der Lieferant gestattet und ermöglicht dem Unternehmen nach rechtzeitiger Benachrichtigung eine jährliche Bewertung und Bestätigung der Einhaltung eines Informationssicherheitsstandards durch den Lieferanten und (im relevanten Umfang) seiner Vertreter anstelle der Zertifizierung dieser Einhaltung eines Informationssicherheitsstandards durch einen Dritten. Einhaltung der Nutzungsbedingungen. Der Lieferant und seine Vertreter müssen alle einschlägigen Nutzungsbedingungen, Standards und Verfahren des Unternehmens befolgen, wenn sie mit einem Unternehmenssystem verbu...
Network Security and Intrusion Prevention Systems. Supplier shall (and shall cause its Representatives to) restrict, through the use of firewalls or other appropriate network technologies, access to Company Confidential Information. Supplier shall deploy intrusion prevention systems and firewalls on all publically accessible Supplier computer systems that access Company Confidential Information or Company Systems. Data Security. Supplier and its Representatives shall encrypt all Company Confidential Information in transmissions between Supplier and Company and between Supplier and all third parties (including its company’s Representatives). Encryption must utilize industry standard algorithms with a minimal key length of 128 bit. Access Control. Supplier shall, and shall maintain controls to, prohibit third parties (other than its Representatives, who, pursuant to the terms of the Agreement, are permitted access) from accessing Company Confidential a ilustrácie trustových služieb, alebo Information Security Forum („ISF“) – štandardy osvedčených postupov zabezpečenia údajov, alebo Národný inštitút štandardov a technológie („NIST“) – špeciálna publikácia 800-53 – kontroly ochrany osobných údajov a zabezpečenia pre federálne informačné systémy a organizácie, alebo Information Systems Audit and Control Association („ISACA“) – ciele kontrol pre informačné a súvisiace technológie (COBIT). Dodávateľ pred plnením svojich povinností vyplývajúcich zo zmluvy, ktoré si vyžadujú prístup k dôverným údajom spoločnosti, ich spracúvanie, uchovávanie na serveroch alebo v počítačovom prostredí či iné formy ich hosťovania, predloží spoločnosti certifikáciu tretej strany, ktorá potvrdzuje xxxx xxxxx (a v príslušnom rozsahu xx xxxxx jeho zástupcov) s priemyselným štandardom zabezpečenia údajov. SÚLAD SO ŠTANDARDOM ZABEZPEČENIA ÚDAJOV. Dodávateľ namiesto predloženia certifikácie od tretej strany, ktorá potvrdzuje xxxx xxxxx (a v príslušnom rozsahu xx xxxxx jeho zástupcov) s priemyselným štandardom zabezpečenia údajov, umožní spoločnosti po jej riadnom oznámení vykonávať na svojom pracovisku každoročné posúdenie svojho súladu s rámcom priemyselných štandardov zabezpečenia údajov. Súlad s podmienkami používania. Dodávateľ a jeho zástupcovia budú pri pripojení k systémom spoločnosti alebo pri ich používaní dodržiavať všetky príslušné podmienky používania, štandardy a postupy spoločnosti. Fyzické zabezpečenie a zabezpečenie prostredia. Dodávateľ bude uchovávať a zabezpečí, aby jeho zástupcovia uchovávali dôverné údaje spoločnosti na...
Network Security and Intrusion Prevention Systems. Supplier shall (and shall cause its Representatives to) restrict, through the use of firewalls or other appropriate network technologies, access to Company Confidential Information. Supplier shall deploy intrusion prevention systems and firewalls on all publically accessible Supplier computer systems that access Company Confidential Information or Company Systems. ya da daha fazlasını xxxxx xxxx dokümante edilmiş bir güvenlik programını uygulamaya koymayı ve Sözleşmenin Geçerlilik Süresi boyunca yürürlükte tutmayı garanti xxxx: Uluslararası Standartlar Örgütü ("ISO") / Uluslararası Elektroteknik Komisyonu ("IEC") ISO/IEC 27001 - Bilgi teknolojileri – Güvenlik teknikleri – Bilgi güvenliği yönetim sistemleri -- Gereksinimler veya Amerikan Yeminli Serbest Mali Müşavirler Enstitüsü (“AICPA”) Mutemetlik Hizmetleri İlkeleri, Kriterleri ve Örnekleri veya Bilgi Güvenliği Forumu ("ISF") Bilgi Güvenliğine Yönelik İyi Uygulamalar Standartları ("SoGP") veya Ulusal Standartlar ve Teknoloji Enstitüsü ("NIST") Özel Yayın 800-53 - Federal Bilgi Sistemleri ve Organizasyonlar için Güvenlik ve Gizlilik Kontrolleri veya Bilgi Sistemlerini Denetleme ve Kontrol Etme Derneği ("ISACA") Bilişim ve İlgili Teknolojiler için Kontrol Hedefleri (COBIT). Tedarikçi; Şirket Gizli Bilgilerine erişme, bunları işleme, sunucular veya bilişim ortamında ya da diğer barındırma yöntemleri üzerinde depolama görevleri sonucu Sözleşme kapsamında doğan yükümlülüklerini yerine getirmeden önce, bir Bilgi Güvenliği Sektör Standardına uyumluluğunu (ve varsa Temsilcilerinin de uyumluluğunu) onaylayan bir üçüncü taraf sertifikasını Şirkete ibraz edecektir.
AutoNDA by SimpleDocs
Network Security and Intrusion Prevention Systems. Supplier shall (and shall cause its Representatives to) restrict, through the use of firewalls or other appropriate network technologies, access to Company Confidential Information. Supplier shall deploy intrusion prevention systems and firewalls on all publically accessible Supplier computer systems that access Company Confidential Information or Company Systems. Data Security. Supplier and its Representatives shall encrypt all Company Confidential Information in transmissions between Supplier and Company and between Supplier and all third parties (including its company’s Representatives). Encryption must utilize industry standard algorithms with a minimal key length of 128 bit. Information Security National Institute of Standards and Technology („NIST„) Special Publication 800- 53 - Security and Privacy Controls for Federal Information Systems and Organizations (Nationales Institut für Standards und Technologie, Sonderveröffentlichung 800-53 – Sicherheits- und Datenschutzkontrollen für Systeme und Organisationen von US-Bundesbehörden) Information Systems Audit and Control Association („ISACA“), COBIT (Control Objectives for Information and related Technology) Vor der Erfüllung seiner Pflichten aus dem Vertrag, die den Zugriff auf vertrauliche Informationen des Unternehmens, deren Verarbeitung, Speicherung auf Servern oder in Rechnerumgebungen oder andere Formen des Hostings voraussetzen, muss der Lieferant dem Unternehmen eine Zertifizierung seitens eines Dritten übergeben, die die Einhaltung eines geeigneten Informationssicherheitsstandards durch den Lieferanten (und gegebenenfalls durch seine Vertreter) bestätigt. EINHALTUNG EINES INFORMATIONSSICHERHEITSSTANDARDS. Der Lieferant gestattet und ermöglicht dem Unternehmen nach rechtzeitiger Benachrichtigung eine jährliche Bewertung und Bestätigung der Einhaltung eines Informationssicherheitsstandards durch den Lieferanten und (im relevanten Umfang) seiner Vertreter anstelle der Zertifizierung dieser Einhaltung eines Informationssicherheitsstandards durch einen Dritten. Einhaltung der Nutzungsbedingungen. Der Lieferant und seine Vertreter müssen alle einschlägigen Nutzungsbedingungen, Standards und Verfahren des Unternehmens befolgen, wenn sie mit einem Unternehmenssystem verbunden sind oder ein Unternehmenssystem nutzen. Physische und Umgebungssicherheit. Der Lieferant speichert vertrauliche Informationen des Unternehmens an Xxxxx, die vor Naturkatastrophen, Diebstahl, physischem Eindringen, Heiz- oder Küh...

Related to Network Security and Intrusion Prevention Systems

  • System Security and Data Safeguards When SAP is given access to Licensee’s systems and data, SAP shall comply with Licensee’s reasonable administrative, technical, and physical safeguards to protect such data and guard against unauthorized access. In connection with such access, Licensee shall be responsible for providing Consultants with user authorizations and passwords to access its systems and revoking such authorizations and terminating such access, as Licensee deems appropriate from time to time. Licensee shall not grant SAP access to Licensee systems or personal information (of Licensee or any third party) unless such access is essential for the performance of Services under the Agreement. The parties agree that no breach of this provision shall be deemed to have occurred in the event of SAP non-conformance with the aforementioned safeguard but where no personal information has been compromised.

  • Infrastructure Vulnerability Scanning Supplier will scan its internal environments (e.g., servers, network devices, etc.) related to Deliverables monthly and external environments related to Deliverables weekly. Supplier will have a defined process to address any findings but will ensure that any high-risk vulnerabilities are addressed within 30 days.

  • Irrigation Systems The Project Area either has no irrigation system or a low-volume drip irrigation system. If a watering system is used, it is a drip irrigation system equipped with a filter, pressure regulator and emitters rated at twenty (20) gallons per hour (gph) or less. The system is maintained free of leaks and malfunctions. No spray irrigation is applied to the Project Area, including spray from irrigation systems adjacent to the Project Area.

  • Security and Data Privacy Each party will comply with applicable data privacy laws governing the protection of personal data in relation to their respective obligations under this Agreement. Where Siemens acts as Customer’s processor of personal data provided by Customer, the Data Privacy Terms available at xxxxx://xxx.xxxxxxx.xxx/dpt/sw, including the technical and organizational measures described therein, apply to the use of the relevant Learning Services and are incorporated herein by reference.

  • DATA PROTECTION AND DATA PROCESSING 6.1 The Company and the Client acknowledge that for the purposes of the Data Protection Xxx 0000 and the GDPR, that the Client and the Company shall be considered separate data controllers in relation to the provision of the Services, save and except that in the case of lead generation services, the Client shall be the data controller and the Company shall be the data processor.

  • Management Information System The M&E Plan will describe the information system that will be used to collect data, store, process and deliver information to relevant stakeholders in such a way that the Program information collected and verified pursuant to the M&E Plan is at all times accessible and useful to those who wish to use it. The system development will take into consideration the requirement and data needs of the components of the Program, and will be aligned with existing MCC systems, other service providers, and ministries.

  • Management Information Systems A. The CONTRACTOR shall maintain a process that collects, analyzes, integrates, and reports data. (42 C.F.R. § 438.242(a); Cal. Code Regs., tit. 9, § 1810.376.) This process shall provide information on areas including, but not limited to, utilization, claims, grievances, and appeals. (42 C.F.R. § 438.242(a).)

  • Registry Interoperability and Continuity Registry Operator shall comply with the Registry Interoperability and Continuity Specifications as set forth in Specification 6 attached hereto (“Specification 6”).

  • Information Systems The Official Agency in conjunction with the Authority will meet the relevant requirements of Articles 131 to 136 of Regulation (EU) 2017/625 and Implementing Regulation (EU) 2019/1715 as appropriate to the Official Agency. The Official Agency shall record appropriate data in the Official Agency Premises Inspection database (OAPI), which will be further developed over the life of the contract. Data should be entered into the database on an ongoing basis but shall be entered within one month of the activity taking place, unless otherwise agreed with the Authority.

  • Security and Safety A. The Contractor warrants it is and shall remain in compliance with all applicable local, state and federal laws, regulations, codes and ordinances relating to fire, construction, building, health, food service and safety, including but not limited to the Hotel and Motel Fire Safety Act of 1990, Public Law 101-391. The Judicial Council may terminate this Agreement, pursuant to the termination for cause provision set forth herein, without penalty or prejudice if the Contractor fails to comply with the foregoing requirements.

Time is Money Join Law Insider Premium to draft better contracts faster.