MANAGED IDENTITY AND ACCESS MANAGEMENT WITH ACCENTURE +

1. GENERAL

1.1 Service Definition

The Managed Identity, Access, and Privileged Access Management (IAM) with Accenture Services from Accenture International Limited (Accenture) provide 24 x 7 near real time identity and access management services through a combination of technology and skilled analysts to assist Customer with managing access to Customer's systems (Managed IAM with Accenture Services). Accenture will provide the Managed IAM with Accenture Services using a global delivery and support model from global delivery centers. Verizon is a reseller of Managed IAM with Accenture Services and will direct Accenture to fulfill Customer's Order for Managed IAM with Accenture Services. Customer, on behalf of itself and its end users, consents to Verizon sharing account information including account contact details with Accenture in order to facilitate account creation and other administrative functions.

1.2 Location of Verizon Resale

Verizon resells Managed IAM with Accenture Services in the jurisdiction where the Verizon Party to the Order is legally organized and Verizon's obligations of compliance with laws are limited to that jurisdiction.

2. SERVICES

2.1 Managed IAM with Accenture Services

2.1.1 Service Features

The Managed IAM with Accenture Services may include one or more of the following types of Services, each of which may be purchased by the Customer separately as specified in an Order: Identity Governance and Administration Services (IGA), Privileged Access Management (PAM), and Access Management (AM). The features of IGA, PAM, and AM are described at www.verizon.com/business/service_guide/reg/iam-accenture-service-terms.pdf (Managed IAM with Accenture Terms).

2.1.2 Use of Service Terms

Accenture will deliver the Managed IAM with Accenture Services pursuant to the applicable Managed IAM with Accenture Terms. Verizon is not the licensor nor the delivery agent of Managed IAM with Accenture Services and any Managed IAM with Accenture Services are directly provided to Customer from Accenture. When ordering Managed IAM with Accenture Services, Customer acknowledges having read, understood, and agreed to be bound by the applicable Managed IAM with Accenture Terms and accepts all obligations and conditions set forth therein. The Managed IAM with Accenture Terms: (i) govern Customer's use of, and access to, the relevant Managed IAM with Accenture Services; (ii) can be enforced against Customer; (iii) shall not in any way name or imply that Verizon is a party to such terms; and (iv) may be updated by Accenture from time to time upon notice. Customer further agrees that compliance with the Managed IAM with Accenture Terms is a condition to the use of the Managed IAM with Accenture Services.

2.1.3 If Accenture terminates or discontinues Customer's right to use or access the Managed IAM with Accenture Services

If Accenture terminates or discontinues Customer's right to use or access the Managed IAM with Accenture Services under the Managed IAM with Accenture Terms, any Verizon obligation in connection with the Managed IAM with Accenture Services will also automatically terminate. If a Managed IAM with Accenture Service is terminated by Accenture for cause or due to an Insolvency Event affecting Customer then Customer shall pay or refund, as applicable, without set off or deduction, the amounts set out in the clause entitled Consequences of Customer Termination for Convenience in the Agreement, and the amounts set out in the clause entitled Early Termination Charges in the Agreement.

2.2 Support

Accenture will provide support to Customer as set forth in the Managed IAM with Accenture Terms.

2.3 Reporting

Depending on the Managed IAM with Accenture Services ordered by Customer, Accenture will provide Customer certain reports such as the number of User and Applications managed as such reports are more fully set forth in the Managed IAM with Accenture Terms.

2.4 Out of Scope

The Managed IAM with Accenture Services will not include activities described as not in scope in the Managed IAM with Accenture Terms.

3. SUPPLEMENTAL TERMS

3.1 Warranty Disclaimer

In addition to any disclaimer of warranties in the Master Terms, Customer agrees that Verizon is not the provider of the Managed IAM with Accenture Services, and as such Verizon provides no warranties, guarantees, or assurances of quality or otherwise that apply to Managed IAM with Accenture Services including any relating to compliance with laws outside of the jurisdiction in which Verizon resells the Managed IAM with Accenture Services. Customer will seek support, maintenance, and fulfillment of all warranties, guarantees, and quality assurance, or otherwise issues solely from Accenture. If Verizon, in its sole discretion, determines that an inquiry from Customer is related to a Managed IAM with Accenture Service, it may transfer the inquiry to the appropriate Accenture representative. Managed IAM with Accenture Services are governed solely by the Managed IAM with Accenture Terms and not the Agreement. Further, any Customer requirement with respect to the Managed IAM with Accenture Services must be agreed to directly with Accenture and Verizon.

3.2 Customer Responsibilities

3.2.1 Required Consents and Notifications

Customer (and not Verizon or Accenture) is responsible for taking any steps to gain any required consents by its end users and/or provide any notifications to its end users using any Managed IAM with Accenture Services as may be required by law or otherwise.

3.2.2 Accounts

In order to use the Managed IAM with Accenture Services, Customer may need to create an account with Accenture.

3.2.3 Accenture's Collection and Processing of Customer Personal Data

Any information that Customer provides to Accenture may be subject to Accenture's (or another party's) collection and processing of Customer's personal data policies and terms as set forth in the Managed IAM with Accenture Terms. It is solely Customer's responsibility to understand how Customer's information may be accessed, used and shared by Accenture in connection with the Managed IAM with Accenture Services.

3.2.4 Protected Health Information

Customer will not use the Managed IAM with Accenture Services in a way that causes Verizon to create, receive, maintain, or transmit “protected health information” (PHI) that would make Verizon a “business associate” to Customer (as both terms are defined at 45 C.F.R. § 160.103). To the extent this prohibition is violated, Customer is fully responsible for the consequences.

3.2.5 Responsibility Matrix

Customer shall perform the activities specified for "Customer" in the Ongoing Activity Responsibility Matrix in the Managed IAM with Accenture Terms for the applicable Managed IAM with Accenture Service set forth in an Order.

3.3 Order of Precedence

In the event of any conflict or inconsistency between this Service Attachment and the Managed IAM with Accenture Terms, notwithstanding anything to the contrary in this Service Attachment, the terms of the Managed IAM with Accenture Terms will control solely as related to the Managed IAM with Accenture Services, including with respect to descriptions, features and performance of the Managed IAM with Accenture Services set forth in the Managed IAM with Accenture Terms.

4. SERVICE LEVELS

The service level for Managed IAM with Accenture Services are set forth in the Managed IAM with Accenture Terms.

5. FINANCIAL TERMS

5.1 Charges

Customer will pay the charges for the Managed IAM with Accenture Services as set forth in an Order and any charges arising from increases in the number of User Bundles or Application Bundles. Customer will also pay the Charges specified in the Agreement and at the following URL: www.verizon.com/business/service_guide/reg/m_paper_invoice_charge.htm. Upon the Service Activation Date, Customer will be invoiced the monthly recurring charge (MRC), as set forth in the Order, for the Service Commitment term. The Activation Date shall be the date upon which either Accenture or Verizon has provided notification or confirmation to the Customer that services have begun, whichever is earlier.

5.1.1. Increases in User Bundles

The MRCs for AM and PAM services will be calculated based upon the number of User Bundles specified in an Order. If, at any time during the Service Commitment term, Customer's number of Users for which AM or PAM services are provided to Customer is more than the highest number of Users within the User Bundles specified in the applicable Order for such services, the MRC shall be increased to reflect the excess User Bundles based upon the charges specified in an applicable Order or change order.

5.1.2. Increases in Application Bundles

The MRC for IGA services will be calculated based upon the number of Application Bundles specified in an Order. The charges for the IGA service are calculated on a per Application basis, however, if the number of Users who have been onboarded for a specific Application exceeds 20, then the excess will be counted as an additional Application to be included in the Application Bundle count. That is, the maximum number of Users per Application is 20. If, at any time during the Service Commitment term, Customer's number of Applications for which AM or PAM services is being provided to Customer is more than the highest number of Applications within the Application Bundles specified in the applicable Order for such services, the MRC shall be increased to reflect the excess Application Bundles based upon the charges specified in the applicable Order or change order.

5.1.3. Additional Services

Customer may order additional Managed IAM with Accenture Services such as AM, PAM, and IGA services by ordering additional User Bundles and Application Bundles at any time and Customer will pay the charges for such additional services as set forth in the applicable Order or change order. Verizon reserves the right to audit or have audited the number of Users and Applications that Customer has on the Managed IAM with Accenture Services.

5.1.4. Annual Increase in Charges

Verizon will increase the MRCs associated with the Managed IAM with Accenture Services once every 12 months from Service Activation Date by the percentage specified in the Order for such service.

5.1.5. Change Orders

Customer agrees to promptly execute any change order required to document the increase in User Bundles, Application Bundles or annual increases, as the case may be, and shall not unreasonably delay or withhold such execution of such change order.

5.2 Service Commitment

The Service Commitment for Managed IAM with Accenture Services is specified in the applicable Order. Customer may order additional Managed IAM with Accenture Services at any time and each order will have the Service Commitment as set forth in the Order or applicable change order.

5.3 Renewal

Notwithstanding any terms to the contrary in the Agreement and to the extent permitted by law or regulation, the provision of Managed IAM with Accenture Services shall automatically renew for subsequent one-year periods at the end of each Service Commitment unless written notice of intent not to renew is given: (i) by Customer to Verizon at least ninety days prior to the end of the then-current Service Commitment; or (ii) by Verizon to Customer upon at least thirty days prior written notice to the end of the then-current Service Commitment. Fees during any renewal term shall be as specified in the applicable Order.

6. DEFINITIONS

The definitions in the Managed IAM with Accenture Terms apply to Managed IAM with Accenture Services, in addition to those identified in the Agreement, the following definitions, and the administrative charge definitions at the following URL: www.verizon.com/business/service_guide/reg/definitions_toc_2017DEC01.htm

TermDefinition
User BundleA number of Users up to 10.
Application BundleA number of Applications up to 10.

PDF preview unavailable. Download the PDF instead.

iam-accenture Acrobat Distiller 25.0 (Windows)

Related Documents

Preview Verizon Managed Identity and Access Management with Accenture Services
An overview of Verizon's Managed Identity and Access Management (IAM) services, delivered in partnership with Accenture, detailing service features, terms, customer responsibilities, service levels, and financial aspects.
Preview Verizon Secure Hybrid Network: Service Overview, Features, and Terms
Explore Verizon's Secure Hybrid Network service, covering its definition, standard features, LTE and 5G Business Internet options, supplemental terms, service level agreement, financial terms, and definitions. Includes details on CPE, taxes, and access service.
Preview Verizon Broadband+ Service Terms and Conditions
This document outlines the terms and conditions for Verizon's Broadband+ service, including service definitions, features, customer responsibilities, supplemental terms for third-party services, security, speeds, and financial terms.
Preview Set Up Your Incident Ticketing System B2B Interface with Verizon
A guide to configuring Verizon's Incident Ticketing System B2B Interface, leveraging Service Management eBonding for automated data exchange and streamlined business processes including Incident, Inventory, and Change Management.
Preview Verizon Secure Hybrid Network Service Overview
An overview of Verizon's Secure Hybrid Network service, detailing its features, terms, and conditions for business customers, including LTE and 5G Business Internet options.
Preview Verizon NaaS Cloud Management Overview and Terms
Comprehensive overview of Verizon's NaaS Cloud Management service, detailing its components, terms of service, service level objectives, financial terms, and definitions. Covers connectivity, fabric/overlay mesh, managed services, and customer edge features.
Preview Verizon Field Management Tablet Bundle with Jobber Software
Enhance business productivity with the Verizon Field Management Tablet Bundle, featuring Jobber's award-winning service software and an unlimited business plan. Streamline quoting, job management, customer communication, and payments.
Preview Verizon Trusted Connection Integration Guide
This guide provides detailed instructions for integrating Verizon Trusted Connection with various Identity Management Systems (IDM) using SAML and LDAP authentication protocols. Learn how to connect Microsoft Entra ID, Okta, Ping Identity, and Windows AD/OpenLDAP for seamless user management and security policy application.