Other Security Tips Sample Clauses

Other Security Tips. ■ Implement adequate physical security control over your PCs. ■ Ensure you do not have other browser sessions open; do not visit other websites while you have an Internet banking session open. This can help to ensure your company financial information is protected and blocked from unauthorised access via another website. ■ Always download and apply new security updates and patches to your PC/browser. They are designed to provide you with protection from known possible security problems. ■ Install virus detection software on your computer. This needs to be updated regularly to ensure that you have the latest protection. ■ To prevent viruses or other unwanted problems, do not open attachments from unknown or untrustworthy sources and do not install pirated software or software from unknown sources ■ You may also install a personal firewall on your computer to help prevent unauthorised access and update the firewall regularly to ensure you are covered with the latest protection. Please refer to your PC or software vendor to identity a firewall that best suits your PC environment. ■ Beware of keystroke loggers (i.e. hardware or software installed in your PC without your knowledge to record all keystroke entered), hacker tools and other computer crime risks. ■ Know everyone who uses your computer and prevent unauthorised access. ■ Always disconnect from the Internet when you have finished to avoid leaving your computer online unattended. ■ Never write down your Internet banking details in a format that can be recognized by others. If you store any personal information in an electronic device, please ensure that there will be reasonable care and protection so that you are the only authorized person who can access the stored information. ■ Do not use Internet access of public place (i.e. cyber café) to conduct any banking transactions as it is difficult to ensure such PCs are free of hacker programs (someone might be able to access your personal/account information). ■ Verify that the Internet address is the genuine HSBC Group’s website by double clicking the “lock” icon at the bottom bar screen to check the security certificate of HSBC Group. ■ To prevent unauthorised access, please be reminded to logoff the Personal Page and close the xxxxxxxx.xxx window to completely leave Hang Seng Business e-Banking. ■ Review your accounts regularly and always keep good records of your company finances. If you suspect any unusual account activity or last logon time-stamp, pl...
AutoNDA by SimpleDocs

Related to Other Security Tips

  • Other Security To the extent that the Obligations are now or hereafter secured by property other than the Collateral or by the guarantee, endorsement or property of any other person, firm, corporation or other entity, then the Secured Party shall have the right, in its sole discretion, to pursue, relinquish, subordinate, modify or take any other action with respect thereto, without in any way modifying or affecting any of the Secured Party’s rights and remedies hereunder.

  • Cyber Security Except as disclosed in the Registration Statement and the Prospectus, (x)(i) to the knowledge of the Company, there has been no security breach or other compromise of or relating to any information technology and computer systems, networks, hardware, software, data, or equipment owned by the Company or its subsidiaries or of any data of the Company’s, the Operating Partnership’s or the Subsidiaries’ respective customers, employees, suppliers, vendors that they maintain or that, to their knowledge, any third party maintains on their behalf (collectively, “IT Systems and Data”) that had, or would reasonably be expected to have had, individually or in the aggregate, a Material Adverse Effect, and (ii) the Company, the Operating Partnership and the Subsidiaries have not received any written notice of, and have no knowledge of any event or condition that would reasonably be expected to result in, any security breach or other compromise to their IT Systems and Data that had, or would reasonably be expected to have had, a Material Adverse Effect; (y) the Company, the Operating Partnership and the Subsidiaries are presently in compliance with all applicable laws or statutes and all applicable judgments, orders, rules and regulations of any court or arbitrator or governmental or regulatory authority, internal policies and contractual obligations relating to the protection of IT Systems and Data from a security breach or unauthorized use, access, misappropriation, modification or other compromise, except as would not, in the case of this clause (y), individually or in the aggregate, have a Material Adverse Effect; and (z) the Company, the Operating Partnership and the Subsidiaries have implemented commercially reasonable backup and disaster recovery technology.

  • User Security You agree to take every precaution to ensure the safety, security and integrity of your account and transactions when using Mobile Banking. You agree not to leave your Device unattended while logged into Mobile Banking and to log off immediately at the completion of each access by you. You agree not to provide your username, password or other access information to any unauthorized person. If you permit other persons to use your Device, login information, or other means to access Mobile Banking, you are responsible for any transactions they authorize and we will not be liable for any damages resulting to you. You agree not to use any personally identifiable information when creating shortcuts to your Account. We make no representation that any content or use of Mobile Banking is available for use in locations outside of the United States. Accessing Mobile Banking from locations outside of the United States is at your own risk.

  • Tender Security 18.1 The Tenderer shall furnish as part of its Tender, either a Tender-Securing Declaration or a Tender Security, as specified in the TDS, in original form and, in the case of a Tender Security, in the amount and currency specified in the TDS.

  • Server Security Servers containing unencrypted PHI COUNTY discloses to 4 CONTRACTOR or CONTRACTOR creates, receives, maintains, or transmits on behalf of COUNTY 5 must have sufficient administrative, physical, and technical controls in place to protect that data, based 6 upon a risk assessment/system security review.

  • Insurer security Whilst we make every endeavour to place your insurances with insurers that are financially sound, we do not guarantee or otherwise warrant the solvency of any insurer we place your insurances with. If you have any concerns regarding any insurer chosen to meet your insurance requirements you should inform us as soon as possible and we will discuss them with you. A liability for the premium, whether in full or pro rata, may arise under policies where a participating insurer becomes insolvent.

  • E7 Security E7.1 The Authority shall be responsible for maintaining the security of the Authority’s Premises in accordance with its standard security requirements. The Contractor shall comply with all security requirements of the Authority while on the Authority’s Premises, and shall ensure that all Staff comply with such requirements.

  • Premises Security 10.1 Security of premises and control of access.

  • Collateral The Collateral for this Note includes the Funding Agreement and the Guarantee specified on the face hereof.

  • Application Security The ISP will require that in-house application development be governed by a documented secure software development life cycle methodology, which will include deployment rules for new applications and changes to existing applications in live production environments.

Time is Money Join Law Insider Premium to draft better contracts faster.