Security Standard definition

Security Standard means the security standard set forth in Attachment D (Security Standard).
Security Standard means a security framework or compliance framework implemented by
Security Standard means those policies, standards, technical documents, statements, requirements and frameworks relating to the protection of the activities of the University Group as notified to the Service Provider from time to time (including, the information located at xxx.xxxxxx.xx.xx/xxxxxxx)

Examples of Security Standard in a sentence

  • The Offering is not designed to Process Special Categories of Data, cardholder data subject to the Payment Card Industry Security Standard (“PCI DSS”), protected health information, children’s Personal Data, or other Personal Data inappropriate for the nature of the Offering (collectively, “Prohibited Data”).


More Definitions of Security Standard

Security Standard means the technical and organizational measures and practices that are required by, or recommended in, internationally accepted management standards and codes of practice relating to Information Security (such as ISO/IEC 27002 (Code of Practice for Information Security Management)); as the same are expanded, varied and replaced from time to time. Partner acknowledges the great importance of Information Security to the business operations of any Bitdefender Affiliates and agrees that it will work constructively with Bitdefender to ensure that, in all matters relating to the reselling of Products, Bitdefender Information is protected by the implementation of effective information security measures at all times. Partner shall organize its electronic and hard copy records in accordance with i) any statutory, regulatory, contractual, and business requirements; and ii) such additional requirements as Bitdefender and the Partner may have agreed upon for the reselling of the Products (and any audits, reviews, or inspections relating to the reselling of Products).Bitdefender may at any time request the Partner to provide Bitdefender with a written certificate confirming the Partner’s compliance with its obligations in this Section. The Partner shall provide Bitdefender with the requested certificate within 5 (five) business days of Bitdefender’s request.
Security Standard means a standard specified under section 67N;
Security Standard means the HIPAA regulation that is codified at 45 C.F.R. Part 164, and as amended by HITECH.
Security Standard means a standard that defines the set of all security threats that need to be detected, with the reference threat targets being representative of the set;
Security Standard means the security standards set out in Schedule 3.

Related to Security Standard

  • Contract Standard means such standard as complies in each and every respect with all relevant provisions of the Contract;

  • NIST Cybersecurity Framework means the U.S. Department of Commerce National Institute for Standards and Technology Framework for Improving Critical Infrastructure Cybersecurity (Version 1.1).

  • Security Credentials means the personalised security features we require you to use now or in future to