Attached files

file filename
10-Q - PRUDENTIAL ANNUITIES LIFE ASSURANCE CORPORATION - PRUDENTIAL ANNUITIES LIFE ASSURANCE CORP/CTd10q.htm
EX-32.2 - SECTION 906 CERTIFICATION OF THE CHIEF FINANCIAL OFFICER - PRUDENTIAL ANNUITIES LIFE ASSURANCE CORP/CTdex322.htm
EX-32.1 - SECTION 906 CERTIFICATION OF THE CHIEF EXECUTIVE OFFICER - PRUDENTIAL ANNUITIES LIFE ASSURANCE CORP/CTdex321.htm
EX-31.1 - SECTION 302 CERTIFICATION OF THE CHIEF EXECUTIVE OFFICER - PRUDENTIAL ANNUITIES LIFE ASSURANCE CORP/CTdex311.htm
EX-31.2 - SECTION 302 CERTIFICATION OF THE CHIEF FINANCIAL OFFICER - PRUDENTIAL ANNUITIES LIFE ASSURANCE CORP/CTdex312.htm

Exhibit 10

THE PRUDENTIAL INSURANCE COMPANY OF AMERICA

GENERAL SERVICES AGREEMENT

This GENERAL SERVICES AGREEMENT (“Agreement”) is made as of March 8, 2004 (“Effective Date”) by and between The Prudential Insurance Company of America (“Prudential”), with a place of business at 80 Livingston Avenue, Roseland, New Jersey 07068, and the service provider identified below (“Vendor”).

 

Vendor Name:

 

    ExlService Holdings, Inc.

Address:

 

  350 Park Avenue, 10th Floor,

City:

 

  New York

  

State:

  

  NY

  

Zip:

  

  10022

Telephone:

 

  212-872-1417

  

Fax:

  

  801-705-0866

Vendor HAS READ AND AGREES TO THE TERMS AND CONDITIONS ANNEXED HERETO.

 

ExlService Holdings, Inc.

    

The Prudential Insurance Company of America

By:

    

By:

 

    

 

 

Print Name:

    

 

Print Name:

 

    

 

 

Title:

    

 

Title:

 

    

 

 

Date:

    

 

Date:

 

    

 

09.12.02

    


TABLE OF CONTENTS

 

 

 

 

 


TERMS AND CONDITIONS

Subject to the terms and conditions set forth in individually executed engagement schedules executed by Prudential and Vendor (each, an “Engagement Schedule”), Vendor agrees to perform the services described in such Engagement Schedules. A sample form of Engagement Schedule is annexed hereto as Exhibit I.

1.                                                                                                                                  SERVICES

1.1                                                                                                                                 Provision of Services: Vendor will provide to Prudential the services described in each Engagement Schedule (the “Services”) for the fees or compensation set forth therein. The Services may include, without limitation, call center services, application development and maintenance, business consulting, system consulting and analysis, application design, training, computer programming, staff supplementation, project management, back office process, technical writing and other consulting services. The Services will be provided by Vendor in a professional manner and in accordance with the performance measures, timetables and other requirements and descriptions set forth in this Agreement and in the relevant Engagement Schedule(s).

1.2                                                                                                                                 Prudential Organizations: All rights and benefits granted hereunder to Prudential shall extend to and may be exercised and enjoyed by Prudential as well as any and all of Prudential’s parent companies and its or their affiliates and subsidiaries (each a “Prudential Organization” and, collectively with Prudential, the “Prudential Organizations”). Any Prudential Organization may execute Engagement Schedules pursuant to and in accordance with the provisions of this Agreement to obtain Services, and in such event, the rights and benefits under such Engagement Schedule shall be extended to any and all Prudential Organizations, and the Prudential Organization executing such Engagement Schedule shall be considered “Prudential” as such term is used in this Agreement.

1.3                                                                                                                                 Limit on Liability:

 

1.4                                                                                                                                 Computation of Volume Discounts

 

1.5      Divested Entities: In the event that any Prudential Organization becomes a Divested Entity (as hereinafter defined), a copy of the terms and conditions of this Agreement along with any applicable Engagement Schedules hereto in whole or in part may be assigned and transferred without Vendor’s prior consent to the purchaser/transferee of the Divested Entity (the “Transferee”); provided Prudential shall remain obligated to perform all obligations of the Divested Entity under this Agreement unless Vendor has consented to the assignment or transfer and agreed to release Prudential from its obligations hereunder in writing. Vendor agrees not to unreasonably withhold or delay its consent. Thereafter, all rights and obligations of the Divested


Entity under this Agreement and the relevant Engagement Schedules shall apply with full force and effect to the Transferee, and such Divested Entity, as of the effective date of the transfer, will have no additional liabilities or obligations thereunder. For purposes of this Agreement, a “Divested Entity” means any Prudential Organization that is sold in whole or in part, is merged, or transfers substantially all of its assets, to or with an unaffiliated third party or parties.

 

1.6

Services to Divested Entities

 

 

                                                               Prudential shall either agree to assume responsibility for such Divested Entities’ access to and use of the Services, subject to the terms of this Agreement or to obtain the Divested Entities’ written agreement to comply with the terms of this Agreement. “Divested Entities” shall mean former affiliates, subsidiaries and/or business units of Prudential. In the event, any of the Divested Entities engages in a contract with the Vendor or becomes a transferee of the Agreement and the Engagement Schedule for Services, the volume attributable to such Divested Entities shall be proportionally reduced and assigned to the Divested Entities.

 

1.7

Service Changes

 

 

 

 

 

1.8

Authorized Representative


 

2.                                                                                                                                    PROPRIETARY RIGHTS

2.1                                                                                                                                 Work Product

 

 

 

 

 


 

2.2                                                                                                                                 Vendor Tools

 

 

 

3.

CONFIDENTIALITY/PRIVACY

3.1    Non-Disclosure Agreement:    Each Party acknowledges that it may be provided with information about the other party, and Vendor’s engagement by Prudential may bring each party into close contact with confidential and proprietary information of the other party, and with third parties with which or whom the disclosing party conduct business. For purpose of this Section 3, the party whose Confidential Information (as such term is defined in Section 3.2.) is disclosed is referred to as the “Disclosing Party”, and the party who receives Confidential Information is referred to as the “Receiving Party”. In addition, for purposes of this Section 3, (i) Confidential Information of each of the Prudential Organizations is referred to as “Prudential Confidential Information, (ii) Confidential Information of the Vendor is referred to as Vendor Confidential Information, and (iii) Prudential Confidential Information and Vendor Confidential Information are collectively referred to as “Confidential Information,” (it being understood that references in this Agreement to “Confidential Information” refer to Prudential Confidential Information when Vendor is the Receiving Party, and to Vendor Confidential Information when Prudential is the Receiving Party). In recognition of the first sentence of this Section 3.1, each party covenants and agrees that, as the Receiving Party:

3.1.1    it will keep and maintain all Confidential Information in strict confidence, using such degree of care as is appropriate to avoid unauthorized use or disclosure;


3.1.2                                                                                                                                 it will not, directly or indirectly, disclose any Confidential Information to anyone other than the Disclosing Party, except with the prior written consent of the Disclosing Party, or as otherwise permitted herein;

3.1.3                                                                                                                                 it will not make use of any Confidential Information for its own purposes or the benefit of anyone or any other entity other than the Disclosing Party;

3.1.4                                                                                                                                 in the case of Vendor (i) on termination of discussions with Prudential, or, (ii) if Vendor is engaged to perform Services for Prudential or any Prudential Organization, upon completion of the engagement, or (iii) at any time Prudential or such Prudential Organization may so request, Vendor will deliver promptly to Prudential or such Prudential Organization, or, at the option of Prudential or such Prudential Organization, will destroy, all memoranda, notes, records, reports, media and other documents and materials (and all copies thereof) regarding or including any Prudential Confidential Information which Vendor may then possess or have under its control; and

3.1.5                                                                                                                                 that it will take no action with respect to the Confidential Information that is inconsistent with its confidential and proprietary nature.

Vendor shall be permitted to disclose Prudential Confidential Information only as follows: (a) to its employees and permitted subcontractors (individually an “Employee” and collectively, “Employees”) having a need to know such information in connection with the performance of the Services, provided that any subcontracting and disclosure of Prudential Confidential Information to a subcontractor shall be subject to Prudential’s prior written consent pursuant to Section 8.1 hereof. Vendor shall instruct all of its respective Employees as to their obligations under this Agreement, and shall obtain from each Employee his or her written acknowledgment and agreement to be bound by the terms and conditions of this Agreement prior to such Employee being given access to the Prudential Confidential Information. Prudential may provide Vendor with a confidentiality agreement to be executed by each Employee providing Services hereunder or Vendor shall otherwise obtain Prudential’s written consent to Vendor’s form. Vendor shall be responsible for its Employees’ compliance with the terms of this Agreement. If disclosure is required by law, however, Vendor shall notify Prudential in writing in advance of such disclosure, and provide Prudential with copies of any related information so that Prudential may take appropriate action to protect Prudential Confidential Information. The parties acknowledge that the Vendor may, without the prior written consent of Prudential disclose to the Indian governmental authorities the following: copies of invoices from the Vendor to Prudential, payment terms, proof of tax payments or credits relating to the business relationship and serial number information on various software and equipment used during the term of this Agreement and immediately notify Prudential of such disclosure.

3.2.  Definition of Confidential Information:   For purposes of this Agreement,

3.1.2    Prudential Confidential Information shall include all information of any of the Prudential Organizations, written or oral, including but not limited to the following:

 

  (a)

information relating to planned or existing businesses or business initiatives; organizational restructuring plans; and actual and projected sales, profits and other financial information;


  (b)

information relating to technology, such as computer systems and systems architecture, including, but not limited to, computer hardware, computer software, source code, object code, documentation, methods of processing and operational methods;

 

  (c)

information that describes insurance and financial services products and strategies, including, but not limited to, actuarial calculations, product designs, product administration and management; tax interpretations, tax positions and treatment of any item for tax purposes;

 

  (d)

                                                       employee data and information;

 

  (e)

confidential information, software and material of Prudential and of third parties with which or whom the Prudential Organizations conduct business; and

 

  (f)

“Customer Information,” which is defined as all information provided by or at the direction of Prudential or any Prudential Organization about customers of Prudential or any Prudential Organization including, but not limited to, name, address, telephone number, email address, account or policy information, and any list or grouping of customers.

3.2.2.                                                                                                                                Vendor Confidential Information shall mean any information identified by Vendor in writing as Confidential Information at the time of disclosure and if orally disclosed, that which has been identified as such at the time of such oral disclosure and followed by a detailed written notice to Prudential of such status (and post marked within                       of such oral disclosure). Notwithstanding the foregoing, or anything contrary in the Agreement, Prudential shall have the right to provide copies of this Agreement or portions thereof, including without limitation, the pricing terms herein, and to disclose such materials: (1) to Prudential’s consultants who are under a duty of confidentiality to Prudential; (2) to third parties who are under a duty of confidentiality to Prudential in connection with potential loans and other financing arrangements or any joint ventures, mergers, acquisitions, divestitures or other change of control activities by Prudential, its affiliates or subsidiaries; and (3) to Prudential’s strategic advisors, investors and potential investors.

Notwithstanding the foregoing, Confidential Information shall not include information that (i) is or becomes generally known to the public not as a result of a disclosure by the Receiving Party, its Employees or subcontractors, (ii) is rightfully in the possession of the Receiving Party prior to disclosure by the Disclosing Party, or (iii) is received by the Receiving Party in good faith and without restriction from a third party not under a confidentiality obligation to the Disclosing Party and having the right to make such disclosure. The foregoing exceptions do not apply to the disclosure of Prudential Customer Information, which may not be disclosed without the prior written consent of Prudential or the applicable Prudential Organization. Each party


acknowledges that the disclosure of Confidential Information of the Disclosing Party may cause irreparable injury to the Disclosing Party and damages, which may be difficult to ascertain. Therefore, the Disclosing Party shall, upon a disclosure or threatened disclosure of any Confidential Information, be entitled to injunctive relief, including, but not limited to, a preliminary injunction and an order of seizure and impoundment under Section 503 of the Copyright Act upon an ex parte application by the Disclosing Party to protect and recover the Confidential Information, and neither party shall not object to the entry of an injunction or other equitable relief against it as the Receiving Party on the basis of an adequate remedy at law, lack of irreparable harm or any other reason. Without limitation of the foregoing, each party shall advise the other immediately in the event that it learns or has reason to believe that any person or entity that has had access to Confidential Information has violated or intends to violate the terms of this Agreement. This provision shall not in any way limit such other remedies as may be available to the Disclosing Party at law or in equity.

3.3                                                                                                                                 Privacy and Data Security Requirements:

 

 

 

3.4                                                                                                                                 Data

3.4.1                                                                                                                     Definition of Prudential Data. “Prudential Data” means all data and information, (i) accessed by Vendor or submitted to Vendor by or on behalf of Prudential and its affiliates, Prudential agents, or its and their customers or (ii) obtained, developed, processed or produced by Vendor in connection with an Engagement Schedule to the extent such data or information is based on, summarizes or includes data and information of Prudential or its affiliates or Prudential agents submitted to or obtained by Vendor under an Engagement Schedule.


3.4.2                                                                                                                     Ownership of Prudential Data. All Prudential Data is, will be and will remain the property of Prudential or its designees and will be deemed Confidential Information of such parties. Prudential or such designees shall have all right, title and interest in and to, including worldwide ownership of trade secret rights, copyrights, patents and other proprietary rights in the Prudential Data and all copies thereof.

3.4.3                                                                                                                     Correction of Errors. At Vendor’s expense, Vendor will promptly notify Prudential and correct any errors or inaccuracies in the Prudential Data and the reports delivered to Prudential under an applicable Engagement Schedule, to the extent caused by Vendor or in non-compliance with specified procedures. At the request of Prudential, Vendor will promptly correct any other errors or inaccuracies in the Prudential Data or such reports in accordance with applicable Prudential policies and procedures.

3.4.4                                                                                                                     Return of Data. Upon request by Prudential at any time during the term of an Engagement Schedule or Termination Assistance Period (as defined below), and upon expiration or termination of this Agreement or an applicable Engagement Schedule, Vendor will (a) promptly return to Prudential, in the format and on the media requested by Prudential, all or any part of the Prudential Data then-existing in tangible form, and (b) promptly eradicate or destroy all or any part of the Prudential Data in Vendor’s possession, in each case to the extent so requested by Prudential. Any archival tapes containing the Prudential Data, including but not limited to call center recordings, if applicable, will be owned exclusively by Prudential and must be returned to Prudential upon request by Prudential in a then current industry standard medium.

4.                                                                                                                                   ACCEPTANCE OF WORK PRODUCT DELIVERABLES

4.1                                                                                                                                Acceptance by Prudential: All Services and Prudential Work Product shall at all times be subject to Prudential’s reasonable satisfaction and approval and be performed in accordance with the service level requirements, if applicable, as specified in the applicable Engagement Schedules. Prudential shall not be required to pay for any Services or Prudential Work Product reasonably deemed unacceptable by Prudential using good faith; in such event, Prudential shall provide a written notice of non-acceptance detailing the reasons for rejection and the amounts withheld.

5.                                                                                                                                   FEES AND PAYMENT

5.1                                                                                                                                Fees: Fees for the Services and the payment schedule will be as set forth in the applicable Engagement Schedule.

 

 


 

5.2

Invoices

5.2.1                                                                                                                 Vendor shall invoice Prudential for all fees due hereunder by submitting each invoice to the address indicated in the applicable Engagement Schedule. Vendor’s rates on each invoice must reflect the rates set forth in the applicable Engagement Schedule. Invoices shall be presented for payment no later than              days after the Services have been performed or the permitted expense incurred.

Except as expressly set forth in this Agreement, there shall be no charge or fees payable by Prudential with respect to Vendor’s performance of its obligations pursuant to this Agreement.

                                                                                                                                       5.2.2

                                                                                                                                       All payments shall be in U.S. Dollars.

5.2.3    By the                                  calendar day of each month, Vendor shall provide a written estimate of the fees that will be billed for such month.

5.2.4                                                                                                                  Vendor shall submit detailed statements on a monthly basis to Prudential electronically and by paper copy, by the              calendar day after the end of the billing period. Such statements shall reflect the following information with respect to Vendor’s Services during the immediately preceding month:

5.2.4.1                                                                                                         Vendor’s dates and hours of Service provided, with details by function, Customer Service Professional (“CSP”) within a function, and billable rate. All billable hours must be split by productive and non-productive time and supporting documentation must be provided. Overtime or any modification to the productive and non-productive rates must be clearly defined.;

5.2.4.2                                                                                                       A detailed list of all deliverables accomplished by Vendor that are not directly related to CSP production. Each deliverable should be itemized with corresponding billable hours and rate information. In no case should deliverables outside of the production expenses outlined in Section 5.2.4.1 be billed unless prior written approval is provided by Prudential with respect to the scope of the deliverable, the hourly rate and the maximum number of hours required to meet such deliverable.


5.2.5    If Prudential disputes all or any portion of an invoice for charges, then Prudential shall pay the undisputed portion of the invoice by the due date and shall provide Vendor with notice of the disputed charges. Such notice shall be provided to Vendor as soon as possible but in no event later than the due date of the invoice. Such notice shall include information regarding the specific amount disputed and shall provide an explanation of the basis for the dispute. The parties shall then attempt to resolve the disputed portion of such invoice as soon as possible in accordance with the dispute resolution procedures in Section 13.18 herein. Upon resolution of the disputed portion, Vendor shall provide Prudential with a revised invoice reflecting the revised charges and Prudential shall pay Vendor the resolved amount within                              days of its receipt of the new invoice.

5.2.6 Billable hours verifications will be in accordance with the procedures and requirements provided in the applicable Engagement Schedules.

 

  5.3

Taxes

 

6.                                                                                                                                   WARRANTIES; COVENANTS

6.1                                                                                                                                 Vendor Warranty Vendor warrants that:

6.1.1                                                                                                                              The Services are correct, complete and accurate and shall be performed in a professional and workmanlike manner and in accordance with industry standards and the specifications, requirements and descriptions of such Services as set forth in the applicable Engagement Schedule.


6.1.2                                                                                                                             All Work Product shall conform to the specifications or descriptions thereof in the Engagement Schedule.

6.1.3                                                                                                                   All Work Product and Vendor Tools (i) shall be original to Vendor (or its subcontractors, as the case may be); (ii) shall be in all respects copyrightable; (iii) will not violate any patent, copyright, trade secret or other property right of any other party; (iv) shall have been written and developed by Vendor or any of its subcontractors without referring to or copying lines of code, or the structure, sequence or organization of any software owned by another person or entity or in which another person or entity has a valid and existing copyright.

6.1.4                                                                                                                   Vendor is a corporation duly incorporated, validly existing and in good standing under the laws of the State of Delaware; and its authorized subcontractor, identified in Exhibit XIII, a corporation duly incorporated, validly existing and in good standing under the laws of India.

6.1.5                                                                                                                  Vendor has all requisite corporate power and authority to execute, deliver and perform its obligations under this Agreement and under the Engagement Schedules. This Agreement and all Engagement Schedules constitute legal, valid and binding obligations of Vendor, enforceable against Vendor in accordance with their respective terms.

 

6.2                                                                                                                               Vendor Covenants:

 

 

 


 

 

 

 

 

6.3

Prudential Warranty Prudential Warrants that:

6.3.1.                                                                                                                     Prudential is a corporation duly incorporated, validly existing and in good standing under the laws of the State of New Jersey.

6.3.2                                                                                                                     Prudential has all requisite corporate power and authority to execute, deliver and perform its obligations under this Agreement and under the Engagement Schedules. This Agreement and all Engagement Schedules constitute legal, valid and binding obligations of Prudential, enforceable against Prudential in accordance with their respective terms.

6.3.3                                                                                                                     Prudential is duly licensed, authorized or qualified to do business and is in good standing in every jurisdiction in which a license, authorization or qualification is required for the ownership or leasing of


its assets or the transaction of business of the character transacted by it, except where the failure to be so licensed, authorized or qualified would not have a material adverse effect on Prudential’s ability to fulfill its obligations under this Agreement or any Engagement Schedule.

6.3.4                                                                                                                     The execution, delivery and performance of this Agreement and any Engagement Schedule hereunder has been duly authorized by Prudential.

 

6.4

Prudential Covenants Prudential covenants that:

6.4.1 Prudential shall comply with all applicable U.S. laws and to identify to the Vendor from time to time any U.S. compliance issues as it applies to the Services being provided by the Vendor.

7.                                                                                                                                   INDEMNITIES; DISCLAIMER OF WARRANTY; LIMITATION ON LIABILITY

7.1  Indemnities                                                                                                                                                                     

 

7.2    Vendor Indemnity                                                                                                                                                  

 

 

 

 


 

 

 

7.3      Prudential Indemnity                                                                                                                                 

 

 


7.4                                                                                                                                DISCLAIMER                      OF WARRANTIES, APPLICATIONS EXCEPT FOR WARRANTIES EXPRESSLY MADE IN THIS AGREEMENT, ALL APPLICATIONS PROVIDED TO VENDOR BY PRUDENTIAL, IF APPLICABLE, SHALL BE PROVIDED “AS IS” WITHOUT ANY WARRANTY WHATSOEVER AND EXPRESSLY DISCLAIMS ALL WARRANTIES OR CONDITIONS OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.

7.5                                                                                                                                DISCLAIMER                                  OF WARRANTIES, GENERALLY EXCEPT FOR WARRANTIES EXPRESSLY MADE IN THIS AGREEMENT, NEITHER PARTY MAKES ANY EXPRESS OR IMPLIED WARRANTIES AND EACH PARTY SPECIFICALLY DISCLAIMS ANY WARRANTY OF MERCHANTABILITY OR FITNESS OF PRODUCTS OR SERVICES FOR A PARTICULAR PURPOSE.

 

7.6

LIMITATION ON LIABILITY

 

7.7 THE LIMITATIONS ON LIABILITY AND REMEDIES CONTAINED IN SECTIONS 7.6.1, 7.6.2 AND 7.6.3 ABOVE SHALL NOT APPLY TO:

7.7.1                                                                                                                                                   

 

 


8.                                                                                                                                   OTHER        RIGHTS         AND OBLIGATIONS

8.1                                                                                                                                Independent            Contractor Vendor is acting in performance of this Agreement as an independent contractor. Nothing in this Agreement or in any Engagement Schedule will be deemed to create the relationship of partnership or joint venture between the parties, it being understood that neither the method of computing compensation nor any other provision contained in this Agreement or an Engagement Schedule will be deemed to create any relationship between the parties other than that of independent parties contracting for services. Vendor’s employees are not employees of, or agents of Prudential, and are not entitled to any of Prudential’s employee benefits. Prudential shall not be responsible for payment of workers’ compensation, disability benefits or unemployment insurance, nor shall Prudential be responsible for withholding or paying employment related taxes for Vendor or its employees. Neither party has, nor will it hold itself out as having, the authority to enter into any contract or create any obligation or liability for or on behalf of, or otherwise binding upon, the other party. To that end, Vendor may not subcontract the Services, or any part thereof, without the prior written consent of Prudential. With respect to any Services which are subcontracted or provided by any third party: (i) Vendor hereby assumes all liability and responsibility for such subcontractors’ and third parties’ compliance with and breach of the terms of this Agreement and Engagement Schedules, and for all acts and omissions of such subcontractors; and (ii) Vendor shall include a provision in all of its agreements with subcontractors stating that such subcontractors shall look to Vendor for payment and shall under no circumstances look to any other party, including Prudential, for payment. In furnishing the Services, Vendor will furnish, maintain and replace all assets and resources required to provide the Services, at Vendor’s expense.

8.2                                                                                                                                Vendor    Resources        Upon Prudential’s request, Vendor will provide Prudential with resumes of all staff to be assigned to perform the Services.                            

 

 

8.3                                                                                                                                                  System Security:

 

 


8.3.1                                                                                                                                If Vendor will be given access to Prudential’s computer system(s) or software (“Systems”) in connection with performance of the Services, Vendor shall comply with Prudential’s Systems security policies, procedures and requirements (“Security Regulations”), which are attached hereto as Exhibit III, as may be revised by Prudential from time to time, and will not tamper with, compromise or circumvent any security or audit measures employed by Prudential. Each Employee to be given access to Prudential’s Systems will be required to execute a separate system access agreement attached hereto as Exhibit IV. Vendor shall ensure that only those users who are specifically authorized to gain access to Prudential’s Systems gain such access. Vendor shall prevent unauthorized destruction, alteration or loss of information contained in Prudential’s Systems. If at any time Vendor determines that any Employee has attempted to circumvent or has circumvented Prudential’s Security Regulations or that an unauthorized person has accessed or may access Prudential’s Systems or a person has engaged in activities that may lead to the unauthorized access, destruction or alteration or loss of data, information or software (any of the foregoing, an “Employee Security Breach”), Vendor shall immediately terminate any such person’s access and immediately notify Prudential. If Prudential reasonably determines that there has been an Employee Security Breach, Prudential may immediately terminate such person’s access to the Systems and shall immediately advise Vendor. In addition, failure to comply with the Security Regulations shall be a breach of this Agreement entitling Prudential to terminate this Agreement immediately and to seek whatever remedies it may be entitled to hereunder. Prudential may audit Vendor’s use of the Systems. Vendor agrees that Prudential may review any information, electronic mail communications, or other data stored on or contained in any computer hard drive, disk, or any other storage medium located on the premises of Prudential to determine whether there has been any breach of security or violation of this Agreement, regardless of whether such computer hard drives, disks, storage media or electronic mail communications are on equipment owned or leased by Prudential or are brought or sent onto Prudential’s premises by Vendor or its Employees. In the event that Prudential concludes that there has been any breach of security or violation of this Agreement by Vendor or its Employees, Prudential reserves the right to disclose any computer files or electronic mail message to third parties, including (but not limited to) law enforcement officials, as Prudential deems appropriate without any prior notice to any individuals who may have written, sent or received such files or message.

8.3.2                                                                                                                                If (a) Vendor provides the Services from a Service Location (as defined in an applicable Engagement Schedule) that is shared with a third party or third parties, and (b) any part of the business of Vendor or any such third party is now or in the future competitive with the business of Prudential or its affiliates, then Vendor will develop a process, subject to Prudential’s prior written approval, to restrict access in any such shared environment to the Prudential Confidential Information so that Vendor’s employees providing services to such competitive business do not have access to Prudential Confidential Information.

8.3.3                                                                                                                                 Scheduled Security Audits.

 

 

 


8.4                                                                                                                                Consultant Screening    Prior to placing any Employee with Prudential, Vendor is required to:

 

 

8.5                                                                                                                                Prudential                             Policies: Vendor agrees to comply with Prudential’s information systems related policies and standards (which include technology, product, and process standards) when delivering Services and Work Products to Prudential.

8.6                                                                                                                                Governmental                     Approvals: Vendor will obtain and maintain all Governmental Approvals (as defined below) necessary to perform its obligations under this Agreement and any applicable Engagement Schedule.


Prudential will cooperate with and assist Vendor in obtaining and maintaining any such Governmental Approvals, to the extent reasonably practicable. “Governmental Approval” means any license, consent, permit, approval or authorization of any person or entity, or any notice to any person or entity, the granting of which is required by applicable law, rule or regulation, for the consummation of the transactions contemplated by this Agreement and the applicable Engagement Schedule.

8.7                                                                                                                                Health, Safety and Security. The parties acknowledge and agree to the Health, Safety and Security obligations as specified in Exhibit XIV hereto.

8.8                                                                                                                                Additional Covenants of Vendor: Vendor covenants and agrees with Prudential that during the term of any Engagement Schedule hereunder and the Termination Assistance Period (as defined in Section 12 below):

8.8.1                                                                                                                                

 

 

 

 

 


8.9                                                                                                                                Provision of Technology; Value Improvement: In connection with providing Services, Vendor will (i) continuously identify, evaluate and implement cost reduction, business process improvement and other methodologies (including Vendor’s “best practice” and other proprietary methodologies and tools) and initiatives in order for Prudential to improve customer satisfaction, achieve operational excellence, become more competitive in the markets which Prudential serves and increase the value of the businesses of Prudential and its affiliates, and (ii) utilize Vendor’s existing third party relationships, including third party software and hardware supplier and service provider relationships, to assist Prudential in reducing its overall costs in obtaining information technology products and services.

 

 

8.10                                                                                                                                Knowledge Sharing: Except as provided otherwise in an Engagement Schedule, with respect to all Services provided under Engagement Schedules hereunder, Vendor will, upon request of Prudential, meet with representatives of Prudential (as designated by the Prudential Authorized Representative) in order to (a) if applicable, explain how the Systems (as defined in an Engagement Schedule) work and should be operated, (b) explain how the Services are provided, (c) explain any changes in the Systems or the Services or the provision of the Services since the last meeting pursuant to this Section, (d) answer Prudential’s questions regarding the Systems and the Services, (e) provide such training and documentation as Prudential may require for Prudential to understand and operate the Systems and understand and provide the Services after the expiration or termination of this Engagement Schedule, and (f) notify Prudential of any anticipated problems with respect to the Systems or Services of which Vendor is aware, together with a proposed plan to avoid or resolve such problems.

9.                                                                                                                                   TERMINATION

9.1                                                                                                                                Term: This Agreement shall be effective as of the Effective Date and shall continue until terminated in accordance with the terms


of this Agreement or any applicable Engagement Schedule. Prudential, however, may terminate the Services to be provided pursuant to any Engagement Schedule for reasons set forth in this Section without terminating this Agreement.

9.2                                                                                                                                Termination: Unless set forth otherwise in an applicable Engagement Schedule, Prudential may terminate this Agreement or the Services to be provided under any Engagement Schedule, as follows:

9.2.1      Termination for Cause:

 

9.2.2.                                                                                                                                Termination without Cause:

 

 

 

 


9.3                                                                                                                                Obligations Upon Termination:

 

9.4                                                                                                                                Termination By Vendor:

 

 

10.                                                                                                                                INSURANCE

 

 


 

 

 

11.                                                                                                                                FORCE MAJEURE

11.1                                                                                                                     Force Majeure Event If and to the extent that a party’s performance of any of its obligations pursuant to an Engagement Schedule is prevented, hindered or delayed directly or indirectly by fire, flood, earthquake, elements of nature or acts of God, acts of war, terrorism, riots, civil disorders, rebellions, revolutions, strikes or any other causes of a similar nature beyond the reasonable control of such party (each, a “Force Majeure Event”), and such non-performance, hindrance or delay could not have been foreseen or prevented by the taking of all reasonable precautions by the non-performing, hindered or delayed party, then the


non-performing, hindered or delayed party will be excused for such nonperformance, hindrance or delay, as applicable, of those obligations affected by the Force Majeure Event for as long as such Force Majeure Event continues and such party continues to use efforts consistent with industry standards and practices to recommence performance whenever and to whatever extent possible without delay, including through the use of alternate sources, workaround plans or other means. The party whose performance is prevented, hindered or delayed by a Force Majeure Event will immediately notify the other party of the occurrence of the Force Majeure Event, describing in reasonable detail the nature of the Force Majeure Event. The occurrence of a Force Majeure Event shall not excuse, limit or otherwise affect Vendor’s obligation to provide normal recovery procedures or any other disaster recovery services described in an applicable Engagement Schedule.

                               Vendor shall continue to perform its Termination Assistance obligations with respect to such terminated Services until such obligations are fulfilled. The parties agree that Prudential shall continue to pay for any Services being performed and the Vendor shall pay for training and ramp-up costs incurred by Prudential, either directly or through a third party, up to but not exceeding such costs incurred during the training and ramp-up costs with the Vendor. Ramp-up costs shall mean hiring and training costs and any applicable travel expenses. Vendor shall be responsible for such ramp-up costs when termination is due to Vendor’s Force Majeure Event.

11.2                                                                                                                     No Payment for Unperformed Services:    If Vendor fails to provide any Services in accordance with an applicable Engagement Schedule, whether due to the occurrence of a Force Majeure Event or otherwise, Prudential will not be responsible for the payment of any fees relating to any Services that Vendor fails to provide.

11.3                                                                                                                     Allocation of Resources:     Whenever a Force Majeure Event causes Vendor to allocate limited resources between or among Vendor’s customers, Vendor will not provide priority over Prudential to any other customers of Vendor. In addition, in no event will Vendor re-deploy or reassign any Vendor Key Employee (as identified and defined in an applicable Engagement Schedule or herein) to any other Vendor account in the event of a disaster.

12.                                                                                                                                TERMINATION ASSISTANCE

12.1                                                                                                                              Termination Assistance Services:     The following applies with respect to Services under each Engagement Schedule, unless set forth otherwise in the Engagement Schedule:

12.1.1                                                                                                                  Definitions:

12.1.1.1    “End Date” means the later of (i) the expiration or termination of the applicable Engagement Schedule and (ii) the last day of the Termination Assistance Period (as defined below).


12.1.1.2    “Termination Assistance Period” means a period of time designated by Prudential, commencing on the date the applicable Engagement Schedule expires or is terminated and continuing for up to                                after the expiration or termination of the applicable Engagement Schedule, during which Vendor will provide the Termination Assistance Services in accordance with this Section 12.

12.1.1.3    “Termination Assistance Services” means

 

12.1.2

                                                                                            Unless otherwise agreed by the parties in writing, Vendor should not change employees assigned to Prudential during the Termination Assistance Period, and the quality and level of performance during the Termination Assistance Period will not change in any material respect. As of the date of notice to Vendor that there will be an expiration or termination of the applicable Engagement Schedule, upon the request of Prudential, Vendor will provide Prudential with reasonable access to members of the project staff who are Vendor Employees and information related to such project staff who are Vendor Employees as Prudential may reasonably request so that, subject to Section 13.10, Prudential or its designee may extend offers of employment to such members, and Vendor shall

After the End Date, Vendor will promptly (a) answer questions from Prudential or Prudential’s agents regarding the Services, and (b) deliver to Prudential any remaining Work Product still in Vendor’s possession.

                                     Vendor shall provide Prudential with a list of all of Vendor’s Third Party Software and Vendor proprietary software being used to provide the Services and updated from time to time as of the date of such request.

12.2                                                                                                                              Exit Rights: Upon the End Date, with respect to any terminated or expired Engagement Schedule:

12.2.1

 

 


12.3                                                                                                                              Continued Service Obligation: The provisions of this Section will apply regardless of the reason for expiration or termination of the applicable Engagement Schedule.

13.                                                                                                                                GENERAL

13.1                                                                                                                     No Publicity:    Vendor may not use the name, trademark, service mark, trade name, logo or other commercial or product designations of Prudential or any Prudential Organization without the prior written consent of Prudential in each instance.

13.2                                                                                                                     Waiver:    The waiver or failure of Prudential to exercise any right provided for herein shall not be deemed a waiver of any further right hereunder. The rights and remedies of Prudential set forth in this Agreement are in addition to any rights or remedies Prudential may otherwise have at law or in equity.

13.3                                                                                                                     Severability:    If any provision of this Agreement shall be held to be invalid, illegal or unenforceable, the validity, legality and enforceability of the remaining provisions shall in no way be affected or impaired thereby. If a provision is struck in accordance with the foregoing sentence, the parties agree to negotiate in good faith to enter into a legally binding revised provision covering the subject matter contained in the stricken provision.

13.4                                                                                                                     Assignment:    Subject to the provisions of Sections 1.5 and 1.6 hereof, neither party may assign or delegate its rights, duties or obligations under this Agreement without the prior written consent of the other party (whether directly or indirectly, by merger, by operation of law, or otherwise) which consent shall not be unreasonably withheld. Notwithstanding the foregoing, Prudential may assign this Agreement to any Prudential Organization, or pursuant to merger, consolidation, demutualization, and change of control or corporate reorganization upon notice to Vendor; provided Prudential shall remain obligated to perform all obligations of the Divested Entity under this Agreement unless Vendor has consented to the assignment or transfer and agreed to release Prudential from its obligations hereunder in writing. Vendor agrees not to unreasonably withhold its consent.

 

  13.5

Governing Law and Jurisdiction:

 

  13.5.1

This Agreement and performance hereunder shall be governed by the laws of the State of New Jersey without regard to conflicts of laws.

 

  13.5.2

Vendor and Prudential hereby agree on behalf of themselves and any person claiming by or through them that the sole jurisdiction and venue for any litigation arising from or relating to this Agreement shall be an appropriate federal or state court located in Newark, New Jersey. Notwithstanding the foregoing, Vendor agrees that Prudential may seek injunctive relief in other jurisdictions (including India) where Services are performed.


13.6                                                                                                                     Waiver of Trial by Jury EACH PARTY WAIVES THE RIGHT TO TRIAL BY JURY IN ANY ACTION ARISING OUT OF OR RELATING TO THIS AGREEMENT.

13.7                                                                                                                     Notices:    Any notice provided pursuant to this Agreement shall be in writing and shall be deemed given (i) if by hand delivery, upon receipt thereof; (ii) if mailed, five (5) days after deposit in the U.S. mails, postage prepaid, certified mail return receipt requested, or (iii) if sent via overnight courier upon receipt. All notices to the Vendor shall be addressed to the parties at the respective addresses indicated herein. All notices to Prudential shall be addressed pursuant to the notice provision contained in the Engagement Schedule, if any, to the attention of the parties’ Authorized Representatives. In addition, the following individual shall also receive a copy of any and all notices sent under this Agreement and Engagement Schedules issued hereunder:

                                                                  Either party may change its address by giving written notice to the other party in accordance with the terms of this paragraph.

13.8                                                                                                                     Survival:    All provisions hereof shall survive and continue to apply during the Termination Assistance Period and all provisions relating to proprietary rights, confidentiality and non-disclosure, indemnification and limitation of liability shall survive the completion of the Services or any earlier termination of this Agreement.

13.9                                                                                                                     EEO Requirements:    The following clauses shall apply if required by applicable law with respect to the performance of this Agreement and if this Agreement is not otherwise exempt under federal law or applicable regulations:

13.9.1                                                                                                         Vendor represents that it is an equal opportunity employer, as described in Section 202 of Executive Order 11246, dated September 24, 1976, as amended, and as such agrees to comply with the provisions of said Executive Order and its implementing regulations during the performance of this Agreement; and

13.9.2                                                                                                         Vendor agrees to comply with the affirmative action requirements of Part 60-741.4 Title 41, Code of Federal Regulations, with respect to individuals with disabilities during the performance of this Agreement; and

13.9.3                                                                                                         Vendor agrees to comply with the affirmative action requirements of Part 60-250.4 Title 41, Code of Federal Regulations, with respect to Disabled Veterans and Veterans of the Vietnam Era during the performance of this Agreement; and

13.9.4                                                                                                         Vendor agrees to comply with the provisions of Executive Order 11625 and its implementing regulations with respect to the utilization of minority business enterprises during the performance of this Agreement.


13.10                                                                                                                    Right to Hire:

 

13.11                                                                                                                    Records; Audit:

 

 

 

 

 

 


13.12                                                                                                                    Quality Assurance; Audits

 

 

 

 


 

13.13                                                                                                                    Attorneys’ Fees: Notwithstanding any limitation herein, in any litigation between the parties hereto arising out of or with respect to this Agreement, the prevailing party shall be entitled to recover reasonable attorneys’ fees (including, but not limited to, allocated costs of in-house staff counsel) and court costs.

13.14                                                                                                                    Further Assurances: Vendor shall, from time to time, execute and deliver such additional instruments, documents, conveyances or assurances and take such other actions as shall be necessary, or otherwise reasonably be requested by Prudential, to confirm and assure the rights and obligations provided for in this Agreement and render effective the consummation of the transactions contemplated hereby and thereby, or otherwise carry out the intent and purposes of this Agreement.

                                                                                                                             13.15

                                                                                                                             Intentionally omitted

13.16                                                                                                                    Assistance of Counsel: The parties acknowledge that each has entered into this Agreement of its own accord and without coercion or pressure of any kind; that each has sought and obtained independent advice from counsel of whom it approves; or that each has had an opportunity to consult with counsel and to the extent that it has not, it is solely of its own independent choice.


13.17

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 


 

 

 

 

 

 

 

 

 

 

 

13.19 Prohibition of Conflict of Interest: During the term of any applicable Engagement Schedule, Prudential will not limit the Vendor’s ability to pursue any outside engagements in their normal course of business with any entity provided that it does not impact or harm the performance metrics, technological, telecommunications or human resources (such as transferring or otherwise moving agents or other resources out of Prudential engagements) without Prudential’s express prior written consent.                                                                                                                                                                     


13.20 Entire Agreement This Agreement constitutes the complete and exclusive statement of the terms and conditions between the parties, which supersedes and merges all prior proposals, understandings and all other agreements, oral and written, between the parties relating to the subject matter of this Agreement. This Agreement may not be modified or altered except by written instrument duly executed by both parties. In the event of a conflict between the terms of this Agreement and those appearing in any Engagement Schedules, the terms and conditions of the applicable Engagement Schedule shall prevail with respect to that Engagement Schedule.

13.21 Public Statements: The terms of this Agreement shall be kept confidential by the parties and neither party shall make public statements about such terms, except such disclosures as may be required by securities commission or stock exchange requirements or other applicable laws, rules and regulations, or subject to Section 3, such disclosures as may be required to comply with legal process. The foregoing notwithstanding, either party may make internal disclosures of non-confidential information to its directors, officers and employees, including posting non-confidential information on its intranet site.

 

 

 

 

 

 

 

 

 

 


EXHIBIT I

SAMPLE ENGAGEMENT SCHEDULE

Subject to the terms of the General Services Agreement dated              200    , between The Prudential Insurance Company of America (“Prudential”) and (“Vendor”), and the terms of this Engagement Schedule, Vendor agrees to perform the following Services for and on behalf of Prudential:

 

Prudential Authorized Representative:

  

 

  

Vendor Authorized Representative:

  

 

  

Define:

  

Ÿ

  

Scope of work (including

standards, requirements and description of specific services)

  
  

Ÿ

  

Delivery terms

  

Ÿ

Ÿ

  

Acceptance Criteria

Acceptance test/correction periods

  

Ÿ

  

Payment terms

  

-

  

Hourly rate

  

-

  

Daily rate (what constitutes

“workday”)

  
  

-

  

Fixed price

  

-

  

Other

  

Ÿ

  

Replacement period for employee

 


  

Ÿ

  

Termination notice period

  

Ÿ

  

Default/cure periods/ Service

Level Agreement

  

Ÿ    Disaster Recovery Plan

  

Ÿ

  

Employee training

Ÿ

  

Systems equipment and software

licensing

  

Ÿ

  

Customer complaint handling

procedure

  

Ÿ

  

Vendor Tools and other Vendor

Software

  

Ÿ

  

Third party software to be used by

Vendor

  

Ÿ

  

Specific Vendor personnel (if any)

Ÿ

  

Prudential Dependencies

Ÿ

  

Key regulatory requirements

Ÿ

  

Performance reports required

    Performance reports required

  

    historical Prudential errors and omissions threshold

    Liability for fraud

  

    Communication Plan/Escalation Procedure

  

    Gain Sharing ratio

  

    Anticipated Monthly Amounts

  

Other terms and conditions

  

Address for Notice and Invoice:

  

Prudential:

  
  

Vendor:

IN WITNESS WHEREOF, the parties have executed this Engagement Schedule by their duly authorized representatives.

Prudential

 

 

 

 


 

(Vendor)

By:

 
     
   
 

By:

   

Print Name:

   
 

Print                                          Name:

     

Title:

 
     
   

Title:

 

Date:

 
     

__

 

Date:

     

 

 

 

 

 

 

 

 


EXHIBIT II

VOLUME DISCOUNT

Intentionally omitted.

 

 

 

 

 

 

 

 

 

 

 

 

 

 


EXHIBIT III

SECURITY REGULATIONS

PRUDENTIAL INFORMATION SECURITY REQUIREMENTS

This document outlines the Prudential Information Security Requirements and Prudential Customer Information requirements in effect for all Prudential Systems for non-Prudential personnel being provided access to Prudential Systems. These requirements are subject to change by Prudential from time to time.

 

 

 

 

 

 

 

 

 

 

 

 

 


 

 

 

 

 

 

 

 

 

 

 

 

4. PASSWORDS/PINS and Access Tokens. Passwords and access tokens are critical to the security of the System as they verify that anyone signing on has the authority to do so.

       Passwords/PINs must be changed at least every           


   

Passwords must contain at least one alphabetic and one numeric character.

 

 

 

 

   

Passwords/PINs must not be stored in hard copy.

 

   

Passwords/PINs must not be shared.

 

   

Confidentiality of passwords/PINs must be maintained. No operations or support procedure will solicit or require a person to disclose his/her password/PIN to another.

 

   

                                                                                                                                                  

 

   

User must not know or attempt to know another User’s or a Prudential employee’s password/PIN.

 

   

Tokens must be carried separately from the device used to access Prudential information.

 

   

User must not obtain access to the System for use by any other User or Prudential employee.

5. VIRUS PROTECTION. Anti-virus measures are essential to assure protection against outside infection. All non-Prudential personnel must familiarize themselves with Prudential anti-virus policies (stated below) and take, at a minimum, the following steps to assure compliance.

 

   

All electronic files introduced into our distributed computing environment must be scanned before being used. This includes program and executable files, data files, e-mail, e-mail attachments, electronic documents, spreadsheets, etc.

 

   

An approved Prudential anti-virus product using continuous ‘on access’ scanning must be deployed to minimize User intervention. Scheduled scanning of critical files stored on Intel-based clients and servers must be performed on no less than a weekly basis. Anti-virus protection must be kept current in order to guard against new viruses.

 

 

 

 

 


   

All virus incidents must be reported to the appropriate Prudential help desk.

 

   

Virus warnings must be channelled to the Enterprise Anti-virus Coordinator and not distributed informally.

 

   

Virus protection must not be disabled.

 

 

 

 

 

 

 

 

 

 

 

 

 

 


EXHIBIT A

ALL PRUDENTIAL SYSTEMS

(SEE APPLICABLE ENGAGEMENT SCHEDULE)

 

 

 

 

 


EXHIBIT IV

 

(Insert Date)

[Insert Address]

Attention:

Dear                                 :

You have been selected by EXLServices for an assignment to provide services for The Prudential Insurance Company of America (“Prudential”). During this assignment, you may have access to proprietary and confidential information of Prudential, its subsidiaries and affiliates, customers and third parties with which or whom Prudential does business (“Confidential Information”). This Agreement sets forth your obligations with regard to that Confidential Information. Your assignment with Prudential is contingent upon your execution of this Agreement. You may not commence your assignment unless and until you execute this Agreement.

The purpose of this Agreement is to ensure the protection and security of Prudential’s Confidential Information and safeguard it, in all forms, from unauthorized use, duplication, dissemination, modification, or destruction.

 

 

 

 


 

 

6.                                                                         You must also comply with proprietary agreements, e.g. software licensing and any legal or regulatory requirements, both domestic and international pertaining to the protection, use, duplication, sharing, or disclosure of Prudential information.

7.                                                                         You shall comply at all times with the policies and standards described above and with the procedures that are attached hereto as Attachment A, which policies, standards and procedures may be amended from time to time by Prudential, and you will not seek to circumvent any of Prudential’s security procedures, standards and policies. Your failure to comply with these policies, standards and procedures shall constitute a breach of this Agreement and permit Prudential to immediately terminate this Agreement and your access to Prudential systems and Confidential Information. Prudential may audit your use of the Prudential Property and systems.

8.                                                                         Without prejudice to the rights and remedies otherwise available to Prudential, at law or in equity, Prudential shall be entitled to seek equitable relief by way of injunction if you breach or threaten to breach of any of the provisions of this Agreement. You waive any requirement for the securing or posting of any bond in connection with such remedy. In addition, you agree to pay all of the costs, including attorneys’ fees that Prudential incurs as a result of your breach or threatened breach of this Agreement.

9.                                                                         You agree that you shall indemnify and hold harmless Prudential and its subsidiaries and affiliates from any damages, loss, claim, costs (including counsel fees) or liability arising out of the your breach of the terms of this Agreement and/or use of the Confidential Information by yourself or the dissemination of the Confidential Information in violation of this Agreement or applicable law, whether such violation is intentional, unintentional, or negligent.

10.                                                                        This Agreement shall be governed by the laws of the State of New Jersey. Notwithstanding the foregoing, you agree that Prudential may seek immediate injunctive or other equitable relief in India with any breach, threatened breach or alleged breach of the obligations contained herein. This Agreement embodies the entire agreement and understanding of the parties with regard to the subject matter


contained herein and supersedes any and all prior agreements, arrangements and understandings relating to the matters provided herein. The terms of this Agreement shall survive any termination or expiration of this Agreement and your assignment with Prudential and continue in full force and effect. This Agreement may be waived, amended or modified only by an instrument in writing signed by both parties. This Agreement may be executed in counterparts, each of which together shall constitute one and the same agreement.

If you agree with the terms and conditions of this Agreement, please sign and return one copy.

I have read, I understand, and I agree to the terms of this Agreement.

 

 

   

DATE:

 

 

INSERT NAME OF INDIVIDUAL

     

 

     

SIGNATURE OF INDIVIDUAL

     

 

 

 

 

 


ATTACHMENT A

PRUDENTIAL INFORMATION SECURITY REQUIREMENTS

 

 

 

 

 

 


5.

 

 

 

 

 

 


EXHIBIT A

ALL PRUDENTIAL SYSTEMS

(SEE APPLICABLE ENGAGEMENT SCHEDULES)                                      

 

 

 

 

 

 


EXHIBIT V

 

 

 

CERTIFICATION OF CONSULTANT’S QUALIFICATIONS TO ENGAGE IN THE

BUSINESS OF INSURANCE PURSUANT TO THE VIOLENT CRIME CONTROL AND

LAW ENFORCEMENT ACT OF 1994

 

 

 

You are receiving this Certification because you have expressed interest in an assignment with Prudential, which is subject to The Violent Crime Control and Law Enforcement Act of 1994 (“Crime Bill”). The Crime Bill makes it a federal crime for any person who has ever been convicted of a felony involving dishonesty or breach of trust to participate in the business of insurance unless the person has obtained express written authorization from the appropriate Insurance Commissioner. The felonies that are covered by the Crime Bill include but are not limited to: embezzlement, false statements or omissions, wrongful taking of property, bribery, forgery, perjury, counterfeiting, extortion, conspiracy and fraud (“covered felonies”).

In addition, the Crime Bill makes it unlawful for an insurer to knowingly employ or continue to employ any person who has been convicted of a covered felony to work in the insurance business. Accordingly, violations of the Crime Bill may expose an insurer and its management to fines and criminal penalties.

The Crime Bill applies to everyone, including consultants, who provides services to a company that participates in the business of insurance. Accordingly, you may not be assigned to work at Prudential if you have ever been convicted of a covered felony or if you are convicted of a covered felony during your assignment. For this reason, you must immediately report any covered conviction to the vendor through whom you are performing services at Prudential.

By signing this Certification directly below, you acknowledge that you have received this Certification, you understand it, and you know that you must comply with all of its provisions. You also certify that you have answered the question below truthfully and that you understand that any false statement or misrepresentation will result in the termination of your assignment at Prudential.

Please answer the following question:

Have you ever been convicted of, or pled guilty or nolo contendere to a felony involving dishonesty or breach of trust, including but not limited to embezzlement, false statements or omissions, wrongful taking of property, bribery, forgery, perjury, counterfeiting, extortion, conspiracy, and fraud?

 

   

No.

 

   

Yes. If you have answered yes, please list the date, location and type of felony conviction involved and describe the circumstances underlying the felony conviction.                                                                                                                                                   

 

 


Agreed to:

   

 

   

Name of Consultant

   

 

 

 

 

 

 


EXHIBIT VI

AUTHORIZED REPRESENTATIVE

Prudential Authorized Representative(s):

 

 

Vendor Authorized Representative(s):

 

 

 

 

 

 

 

 

 

 


EXHIBIT VII

PRUDENTIAL DIRECT COMPETITORS

[to be updated by Prudential from time to time]

 

 

 

 

 

 

 

 

 

 

 


EXHIBIT VIII

VENDOR DIRECT COMPETITORS

 

 

 

 

 

 

 

 

 

 

 

 


EXHIBIT IX

LIST OF VENDOR TOOLS

 

 

 

 

 


EXHIBIT X

LIST OF VENDOR OWNED OR THIRD PARTY SOFTWARE

[Vendor to provide in the applicable Engagement Schedule, if any]

 

 

 

 

 


EXHIBIT XI

 

 

 

 

 

 


 

7

 

Prudential:

 

 

 


EXHIBIT XII

Intentionally Omitted

]

 

 

 

 

 


EXHIBIT XIII

APPROVED SUBCONTRACTOR AND SCOPE OF WORK

 

                                                 
       
                       
    
                 
                    
                       
               

 

 

 

 

 


   

 

       
   

 

       
   

 

       
   

 

       
   

 

  EXHIBIT XIV      

HEALTH, SAFETY AND SECURITY

 

 

 

 

 


EXHIBIT XV

VENDOR KEY EMPLOYEES

[See applicable Engagement Schedule, if any]

 

 

 

 

 


EXHIBIT XVI