Pseudonymization Sample Clauses

Pseudonymization. The processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information.
AutoNDA by SimpleDocs
Pseudonymization. Evaluations must be pseudonymized in so far as the connection to the individual is not absolutely necessary for the result. The company has implemented the requirement as follows: Client separation within the data processing system Separation of production and test systems
Pseudonymization. In principle, only the minimum data required to provide our services is collected (privacy by design). The stored data cannot be assigned to any natural person, since the only means of identification is a pseudonymized user ID. Assignment data that could allow a unique identification are exclusively managed by the client and / or its partners. Any transmission of data between these parties and Seatti is subject to TLS encryption. If data of any kind is transferred to other data processing systems for analysis purposes, it will be completely anonymized beforehand.
Pseudonymization. To the extent permitted under Applicable Data Protection Legislations, ASSA ABLOY may aggregate, deidentify, or anonymize personal information so it no longer meets the Personal Data definition, and may use such aggregated, deidentified, or anonymized data for its own research and development purposes. ASSA ABLOY will not attempt to or actually re-identify any previously aggregated, deidentified, or anonymized data and will contractually prohibit downstream data recipients from attempting to or actually re- identifying such data.
Pseudonymization. Provider will, where possible and consistent with the Services, use industry-standard pseudonymization techniques to protect Personal Data.
Pseudonymization. The meta-data databases are inaccessible outside the customer-specific context and completely innaccessible to the outside world so there is no pseudonymization of the meta-data.
Pseudonymization. Personal data disclosed to a Party, or other recipient, shall be disclosed in pseudonymous form. A Party may not disclose code keys or other information that enables the identification of data subjects. Code keys or other information that enables the identification of data subjects may not be transferred to third countries without sufficient safeguards in place. In order to avoid misunderstanding: pseudonymized personal data provided to a Party, to a data processor or another recipient, or to a third party, is still considered personal data even if it is not possible for the recipient or the third party to identify the data subject who the personal data refers to. Pseudonymization is merely a security measure. Evaluation of protection against unauthorized access Each Party shall annually evaluate the protection against both internal and external unauthorized access to computer networks and IT-systems used for the processing of personal data. Access control Each Party shall be responsible for assigning each user an individual authorization for access to personal data (access control). A party shall develop routines for changing, removing, and regularly following up the authorizations to ensure that these are correct and current. Authentication Each Party shall be responsible for ensuring that each user can use his or her authorization only after it has been authenticated in a secure manner. This requires, as a minimum, that access can only take place with the help of strong authentication (two factors) unless the parties have agreed otherwise.
AutoNDA by SimpleDocs
Pseudonymization. Measures that reduce the personal references during data processing to such an extent, that the personal correlation to the affected individual is impossible without further information. Every further information therefore has to be kept separately from the nickname: • Hash value process
Pseudonymization the procedure by which the most identifying fields within a data record are replaced by one or more artificial identifiers or pseudonyms. Pseudonymization occurs through a trusted third party (TTP) who maintains the key.
Pseudonymization. Evaluations must be pseudonymized in so far as the connection to the individual is not absolutely necessary for the result.
Time is Money Join Law Insider Premium to draft better contracts faster.