System Security. (a) If any party hereto is given access to the other party’s computer systems or software (collectively, the “Systems”) in connection with the Services, the party given access (the “Availed Party”) shall comply with all of the other party’s system security policies, procedures and requirements that have been provided to the Availed Party in advance and in writing (collectively, “Security Regulations”), and shall not tamper with, compromise or circumvent any security or audit measures employed by such other party. The Availed Party shall access and use only those Systems of the other party for which it has been granted the right to access and use.
(b) Each party hereto shall use commercially reasonable efforts to ensure that only those of its personnel who are specifically authorized to have access to the Systems of the other party gain such access, and use commercially reasonable efforts to prevent unauthorized access, use, destruction, alteration or loss of information contained therein, including notifying its personnel of the restrictions set forth in this Agreement and of the Security Regulations.
(c) If, at any time, the Availed Party determines that any of its personnel has sought to circumvent, or has circumvented, the Security Regulations, that any unauthorized Availed Party personnel has accessed the Systems, or that any of its personnel has engaged in activities that may lead to the unauthorized access, use, destruction, alteration or loss of data, information or software of the other party hereto, the Availed Party shall promptly terminate any such person’s access to the Systems and immediately notify the other party hereto. In addition, such other party hereto shall have the right to deny personnel of the Availed Party access to its Systems upon notice to the Availed Party in the event that the other party hereto reasonably believes that such personnel have engaged in any of the activities set forth above in this Section 9.2(c) or otherwise pose a security concern. The Availed Party shall use commercially reasonable efforts to cooperate with the other party hereto in investigating any apparent unauthorized access to such other party’s Systems.
System Security. Unauthorized access to or modification of District systems including file servers, routers, switches, NDS and Internet services is prohibited. Any attempt to bypass or subvert any District security system, both hardware, and software is prohibited. Agree: Yes No
System Security. The Contractor acknowledges responsibility for loss or unauthorized acquisition of personal information it holds such as social security numbers, credit card numbers, financial account information, or other information that uniquely identifies an individual and may be of a sensitive nature in accordance with §2- 6-1501, MCA through §2-6-1503, MCA. In absence of insurance coverage specific to this type of coverage, Contractor assumes personal liability for any such information breaches.
System Security. Unless otherwise provided, the Contractor agrees not to attach any Contractor- supplied computers, peripherals or software to the Authority Network without prior written authorization from Authority’s Security Administrator. Contractor-supplied computer equipment, including both hardware and software, must be reviewed by the Authority Security Administrator prior to being connected to any Authority network connection and that it must have up-to-date anti-virus software and personal firewall software installed and activated on it.
System Security a. Employees are responsible for the security of their computer equipment, files and passwords.
b. Employees shall promptly notify their immediate supervisor of security problems.
c. Employees with access to student records may not use, release, or share these records except as authorized by Federal and State law.
System Security. Contractor shall ensure systems used in delivery of services under this Contract are adequately secure. For purposes of this Contract, adequate security is defined to require compliance with federal and State of Montana security requirements and to ensure freedom from those conditions that may impair the State's use of its data and information technology or permit unauthorized access to the State's data or information technology. The State of Montana has established control standards and policies that align with the NIST Cybersecurity Framework. The latest revision of NIST SP 800-53 is used for control adherence evaluation established after developing a security categorization utilizing FIPS PUB 199. Thus, Contractor shall provide reasonable proof, through independent audit reports, that the system specified under this Agreement meets or exceeds federal and State of Montana security requirements to ensure adequate security and privacy, confidentiality, integrity, and availability of the State's data and information technology. Annual assurance statements shall be delivered to the Contract Liaison. Annual assurance statements must contain a detailed accounting of the security controls provided and must be in the form of a NIST Security Assessment Report or FedRAMP Security Assessment Report.
System Security. The Participant shall implement security measures with respect to the System and the Services in accordance with the Policies and Procedures, which is incorporated herein by reference. [Optional: Without limiting the generality of the foregoing, the Participant shall also adopt and implement the additional security measures described below:]44 [Additional Security Measures, if desired].
System Security. Contractor represents and warrants that it will employ industry standard or better protections to prevent unauthorized disclosure or exposure of sensitive or confidential information that City provides to any system developed or licensed hereunder or to any system for which a component or Deliverable is developed or licensed hereunder.
System Security. Notwithstanding anything to the contrary herein, Contractor must provide all Work utilizing security technologies and techniques in accordance with the industry standards, Contractor’s best practices and applicable County security policies, procedures and requirements provided by the County to Contractor in writing as part of the RFP (and incorporated by this reference), this Contract or otherwise as required by law, including those relating to the prevention and detection of fraud or other inappropriate use or access of Systems and networks. Without limiting the generality of the foregoing, Contractor must implement and use network management and maintenance applications and tools and fraud prevention and detection and encryption technologies and prevent the introduction of any Disabling Device into the Solution, as further specified in this Contract and Attachment C.1 (County – Information Security Requirements) to Exhibit C (Service Level Agreement). In no event must Contractor’s actions or inaction result in any situation that is less secure than the security that Contractor then provides for its own Systems and data.