Data minimisation Sample Clauses

Data minimisation. As a general principle, you should gather and retain no more Card Data or other sensitive data than you need. Holding Card Data and personal data creates a risk of liability to you, and you can reduce that risk by taking and holding less data. If you store Card Data, consider carefully the need to do so: PayPal must refund a payment which lacks its payer’s authorisation, and if the user will authorise a further payment, the user will generally also give you up-to- date Card Data again, so you may have little need to store Card Data for future use. Card Data that you do not have is data that you cannot spill if you suffer a Data Breach.
AutoNDA by SimpleDocs
Data minimisation. The following measures shall be taken to ensure the Shared Personal Data is not irrelevant or excessive for the Agreed Purposes:
Data minimisation. As a general principle, you should gather and retain no more Card Data or other sensitive data than you need. Holding Card Data and personal data creates a risk of liability to you, and you can reduce that risk by taking and holding less data. If you store Card Data, consider carefully the need to do so: PayPal must refund a payment which lacks its payer’s authorisation, and if the user will authorise a further payment, the user will generally also give you up-to- date Card Data again, so you may have little need to store Card Data for future
Data minimisation. Personal Data must be adequate, relevant and limited to what is necessary in relation to the purposes for which it is Processed. The employee may only Process Personal Data when performing their job duties requires it. The employee cannot Process Personal Data for any reason unrelated to their job duties. The employee may only collect Personal Data that they require for your job duties: do not collect excessive data. Ensure any Personal Data collected is adequate and relevant for the intended purposes. The employee must ensure that when Personal Data is no longer needed for specified purposes, it is deleted or anonymised in accordance with the employer’s data retention guidelines.
Data minimisation minimise the amount of personal data collected, minimise the number of privacy stakeholders and people to whom personal data is disclosed, offer as default non-privacy invasive options, and delete personal data whenever the purpose for processing has expired.
Data minimisation. You must ensure that personal data you process is adequate, relevant and limited to what is necessary in relation to your processing purpose.
Data minimisation. 7.1 Personal Data must be adequate, relevant and limited to what is necessary in relation to the purposes for which it is Processed.
AutoNDA by SimpleDocs
Data minimisation. To the extent possible, we may anonymise the data which we hold about you when it is no longer necessary to identify you from the data which we hold about you. In some circumstances, we may even pseudonymise your Personal data (so that it can no longer be associated with you) for research or statistical purposes, in which case we may use this information indefinitely without further notice to you.
Data minimisation. The Parties will ensure that only personal information is collected which is absolutely necessary for the lawful handling of the process and for which the purposes and means of processing are prescribed by Republic law. For the rest, both contracting parties will observe the principle of data minimisation within the meaning of Section 10 POPIA.
Data minimisation. 14.1. We will restrict the processing of Personal Information to data which is sufficient for the fulfilment of the primary purpose and applicable legitimate purpose for which it was collected.
Time is Money Join Law Insider Premium to draft better contracts faster.