Applicable Data definition

Applicable Data. Protection Law(s)” means the data protection laws, rules and regulations that are applicable to FusionAuth. With respect to Personal Data from the EU, “Applicable Data Protection Law(s)” shall include, but not be limited to the General Data Protection Regulation (GDPR) (Regulation (EU) 2016/679). With respect to Personal Data from California residents, as of January 1, 2020, “Applicable Data Protection Law(s)” shall include, but not be limited to the California Consumer Privacy Act of 2018 (CCPA) (Cal. Civ. Code §§ 1798.100-1798.199).
Applicable Data. Protection Law(s)” means the data protection laws, rules and regulations that are applicable to FusionAuth. With respect to Personal Data from the EU, “Applicable Data Protection Law(s)” shall include, but not be limited to the (i) Regulation 2016/679 of the European Parliament and of the Council on the protection of natural persons with regard to the processing of personal data and on the free movement of such data (General Data Protection Regulation) ("GDPR");
Applicable Data means: Protection Laws” • to the extent the UK GDPR applies, the law of the United Kingdom or of a part of the United Kingdom which relates to the protection of personal data; and • to the extent the EU GDPR applies, the law of the European Union or any member state of the European Union to which Reech is subject, which relates to the protection of personal data;

Examples of Applicable Data in a sentence

  • Each party shall comply with the obligations that apply to it under Applicable Data Protection Law.

  • Each party is responsible for compliance with its respective obligations under Applicable Data Protection Law.

  • We shall notify you without undue delay upon us or any Subprocessor becoming aware of a Personal Data Breach affecting your Personal Data, providing you with information (as and when available) to assist you to meet any obligations to report or inform affected Data Subjects of the Personal Data Breach under Applicable Data Protection Laws.

  • If any variation is required to this DPA as a result of a change in Applicable Data Protection Laws, including any replacement of or variation to the Standard Contractual Clauses, then either party may provide written notice to the other party of that change in law.

  • The parties shall discuss the change in Applicable Data Protection Laws and negotiate in good faith with a view to agreeing any necessary variations to this DPA, including the Standard Contractual Clauses, to address such changes.

  • Such notice will include all available details required under Applicable Data Protection Law(s) for Customer to comply with its own notification obligations to regulatory authorities or individuals affected by the Security Incident.

  • In the event Your objection is justified, You and Oracle will work together in good faith to find a mutually acceptable resolution to address such objection, including but not limited to reviewing additional documentation supporting the Third Party Subprocessors’ or Oracle or Oracle Affiliate’s compliance with this Data Processing Agreement or Applicable Data Protection Law, or delivering the Services without the involvement of such Third Party Subprocessor.

  • Customer Personal Data shall be Processed in compliance with the terms of this Addendum and all Applicable Data Protection Law(s).

  • The Data Controller and the Data Processor have entered into this DPA in order to fulfill the requirement of a written agreement between a data controller and a data processor of Personal Data as set out in Applicable Data Protection Legislation.

  • The Data Processor makes available all information necessary to demonstrate compliance with this DPA and Applicable Data Protection Legislation and assists the Data Controller in the performance of audits.

Related to Applicable Data

  • Applicable Data Privacy Laws means applicable data protection, privacy, breach notification, or data security laws or regulations. “Data Controller” means a Party that alone or jointly with others, determines the purposes and means of the processing of Personal Data (as that term or similar variants may otherwise by defined in Applicable Data Privacy Laws). “Personal Data” means any information relating to an identified or identifiable natural person or as that term or similar variants may otherwise be defined in Applicable Data Privacy Laws. Personal Data includes (i) relationship data about individuals provided by one Party to the other to manage the relationship between the Parties, and (ii) personally identifiable usage data made available by the User to Honeywell in relation to the use of the Software for the purposes of providing, improving, or developing Honeywell products and services.

  • Privacy Statement means the rules determined by the Company in relation to, among other things, the collection and use of personal information;

  • Privacy Statements means, collectively, all of the Company’s and the Company Subsidiaries’ publicly posted privacy policies (including if posted on the Company’s or the Company Subsidiaries’ products and services) regarding the collection, use, disclosure, transfer, storage, maintenance, retention, deletion, disposal, modification or processing of Personal Data.

  • Product Information has the meaning specified in Section 10.12(a).

  • User Information means User Compliance Information and User Financial Information.