Heightened Cybersecurity Requirements definition

Heightened Cybersecurity Requirements means any laws, regulations, codes, guidance (from regulatory and advisory bodies, whether mandatory or not), international and national standards, industry schemes and sanctions, which are applicable to either you or your end users relating to security of network and information systems and security breach and incident reporting requirements, which may include the Cybersecurity Directive ((EU) 2016/1148), Commission Implementing Regulation ((EU) 2018/151), and the Network and Information Systems Regulations 2018 (SI 506/2018), all as amended or updated from time to time.
Heightened Cybersecurity Requirements means any laws, regulations, codes, guidance (from regulatory and advisory bodies, whether mandatory or not), international and national standards, industry schemes and sanctions, which are applicable to either you or your end users relating to security of network and information systems and security breach and incident reporting requirements, which may include the Cybersecurity Directive ((EU) 2016/1148), Commission Implementing Regulation ((EU) 2018/151), and the Network and Information Systems Regulations 2018 (SI 506/2018), all as amended or updated from time to time;
Heightened Cybersecurity Requirements means any laws, regulations, codes, guidance (from regulatory and advisory bodies. Whether mandatory or not), international and national standards, industry schemes and sanctions, which are applicable to either the Customer or an Authorised User relating to security of network and information systems and security breach and incident reporting requirements, which may include the cybersecurity Directive ((EU) 2016/1148), Commission Implementing Regulation ((EU) 2018/151), the Network and Information Systems Regulations 2018 (SI 506/2018), all as amended or updated from time to time. "Initial Subscription Term" means the initial term of the subscription to the Services, which shall be 12 months from the Acceptance Date unless the Order states otherwise.

Examples of Heightened Cybersecurity Requirements in a sentence

  • We do not warrant that the Services will be uninterrupted or error-free or that the Services will comply with any Heightened Cybersecurity Requirements.

  • Heightened Cybersecurity Requirements: any laws, regulations, codes, guidance (from regulatory and advisory bodies.


More Definitions of Heightened Cybersecurity Requirements

Heightened Cybersecurity Requirements means any laws, regulations, codes, guidance (from regulatory and advisory bodies, whether mandatory or not), international and national standards, industry schemes and sanctions, which are applicable to either the Customer, and Admin User or a User relating to security of network and information systems and security breach and incident reporting requirements, which may include the cybersecurity Directive ((EU) 2016/1148), Commission Implementing Regulation ((EU) 2018/151), the Network and Information systems Regulations 2018 (SI 506/2018), all as amended or updated from time to time; “Hosting Facility” means the place where the servers are located containing the Tribepad Platform which is an ISO27001:2013 compliant certified hosting provider;
Heightened Cybersecurity Requirements means any laws, regulations, codes, guidance (from regulatory and advisory bodies, whether mandatory or not), international and national standards, industry schemes and sanctions, which are applicable to either Fig or end users (but not Developer) relating to security of network and information systems and security breach and incident reporting requirements; and (g) all contractors and subcontractors engaged by Developer in connection with the Licensed Game shall have executed written agreements with Developer providing that (i) as between such contractor or subcontractor and Developer, all work product created by such contractor or subcontractor is owned entirely and exclusively by Developer, and (ii) such contractor or subcontractor will be bound by Developer’s obligations under this Agreement to the extent that such obligations relate specifically to contractors or subcontractors, always including all confidentiality obligations.
Heightened Cybersecurity Requirements any laws, regulations, codes, guidance (from regulatory and advisory bodies. Whether mandatory or not), international and national standards, industry schemes and sanctions, which are applicable to either the Customer or an Authorised User relating to security of network and information systems and security breach and incident reporting requirements, which may include the cybersecurity Directive ((EU) 2016/1148) and the Commission Implementing Regulation ((EU) 2018/151) as amended or updated from time to time.

Related to Heightened Cybersecurity Requirements

  • Privacy and Security Requirements means (a) all Privacy Laws; (b) all applicable Privacy Contracts, and (c) all applicable Privacy Policies.

  • Privacy Requirements shall have the meaning set forth in Section 3.19.

  • Safety Requirements means Prudent Electrical Practices, CPUC General Order No. 167, Contractor Safety Program Requirements, and all applicable requirements of Law, PG&E, the Utility Distribution Company, the Transmission Provider, Governmental Approvals, the CAISO, CARB, NERC and WECC.

  • Mandatory City Requirements means those City laws set forth in the San Francisco Municipal Code, including the duly authorized rules, regulations, and guidelines implementing such laws that impose specific duties and obligations upon Contractor.

  • Resource Adequacy Requirements has the meaning set forth in Section 3.3.

  • OHS Requirements means all Laws applicable to the Supply and related to occupational health or safety, and all of the City Policies that relate to occupational health or safety, and includes without limitation the WCA;

  • Data Protection Requirements means (i) Data Protection Laws; (ii) Privacy Policies, and (iii) Data Protection Orders.

  • Accessibility Standards means accessibility standards and specifications for Texas agency and institution of higher education websites and EIR set forth in 1 TAC Chapter 206 and/or Chapter 213.

  • Environmental Safeguards means the principles and requirements set forth in Chapter V, Appendix 1, and Appendix 4 (as applicable) of the SPS;

  • Cathodic protection tester means a person who can demonstrate an understanding of the principles and measurements of all common types of cathodic protection systems as applied to buried or submerged metal piping and tank systems. At a minimum, such persons must have education and experience in soil resistivity, stray current, structure-to-soil potential, and component electrical isolation measurements of buried metal piping and tank systems.

  • Environmental and Social Management Framework or “ESMF” means the framework, dated October 2004, agreed with the Association for the environmental and social screening process to be followed in identifying, assessing, and mitigating the potential adverse environmental and social impact associated with activities to be implemented under the Project;

  • NIST Cybersecurity Framework means the U.S. Department of Commerce National Institute for Standards and Technology Framework for Improving Critical Infrastructure Cybersecurity (Version 1.1).

  • Accessibility means the ability for persons served to enter, approach, communicate with, or make use of the services of an agency, including but not limited to the need for bilingual staff, minority-specific programming, staffing patterns that reflect community demographics and adequacy of hours of operation.

  • Pretreatment requirements means any substantive or procedural requirement related to pretreatment, other than a pretreatment standard, imposed on an industrial user.

  • Capital Requirements Directive means Directive 2013/36/EU of the European Parliament and of the Council of 26 June 2013 on access to the activity of credit institutions and the prudential supervision of credit institutions and investment firms, as amended or replaced from time to time.

  • Regulatory Capital Requirements means any applicable capital resources requirement or applicable overall financial adequacy rule required by the Relevant Regulator, as such requirements or rule are in force from time to time;