Category of Personal Data definition

Category of Personal Data means the classifications of personal information set forth in the Personal Data Act, Connecticut General Statutes section 4-190 (9).
Category of Personal Data means the classifications of personal information set forth in the Personal Data Act, Conn. Gen. Stat. § 4-190 (9).
Category of Personal Data means the classifications of personal information set forth in subdivision (9) of section 4-190 of the Connecticut General Statutes.

Examples of Category of Personal Data in a sentence

  • For the SaaS product “Ellipse APM”: Category of Personal Data Purpose of collection, processing or use of Personal Data Category of data subjects the Personal Data relates to • Email address for email notification • First name and surname for displaying it in comments list.

  • Maximum Retention periods, if applicable: Category of Personal Data Purpose Retention Period Restricted Data Transfers ☐ Data are not transferred Purpose(s) of the data transfer Describe The frequency of the transfer (e.g. whether the data is transferred on a one-off or continuous basis).

  • Detail of loans and advances in the nature of loans, as per clause 32 of Listing Agreement where there is no repayment schedule:B.

  • Finally, it is a legal requirement to check child abuse record for people working close to or with children.Your health information is a Special Category of Personal Data that We will only process with your explicit Consent, generally to adapt work conditions to your health situation, as defined by the GDPR art.

  • Category of Personal Data collected:● Contact data: Last name, first name, professional e-mail address.

  • The benefits and services student-athletes receive following notification of transfer requests may be dependent on their status with the respective team and may be reviewed on an individual case-by-case basis.

  • We may also collect, store and use the following types of Special Category of Personal Data: · Information about your race or ethnicity, religious beliefs; · Information about your sexual orientation may be processed by our Safeguarding Office due to the nature of its functions; · Information about your health and wellbeing (for example, any physical or mental health conditions that you or a family member may have (if applicable)); and · Information about criminal convictions and offences(if applicable).

  • Category of Personal Data collected:● Contact information: Last name, first name, professional e-mail address● Data possibly transmitted via the questionnaire: position, company name, etc.

  • Certain services that the Customer may take out with bluesource, such as email archiving and data backup, by the nature of the service, process Customer Data which may contain any Category of Personal Data, beyond the reasonable control of bluesource.

  • Identifies what is needed, when it is needed, the quantity needed and where it is needed and works with Purchasing Office to document need in writing a specification2.


More Definitions of Category of Personal Data

Category of Personal Data means the classification of personal information set forth in the Personal Data Act, Section 4-190 (9) of the General Statutes.
Category of Personal Data means the classifications of personal information set forth in subsection (i) above.
Category of Personal Data means the categories or category, respectively, of Personal Information listed in Cal. Civ. Code §1798.140(v)(1).
Category of Personal Data means the classifications of personal information set forth in the Personal Data Act, Connecticut General Statute 4-190(9); and
Category of Personal Data means the classifications of personal information set
Category of Personal Data means the classifications of personal information set forth in the definition of Personal Data.

Related to Category of Personal Data

  • processing of personal data (“processing”) shall mean any operation or set of operations which is performed upon personal data, whether or not by automatic means, such as collection, recording, organisation, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, blocking, erasure or destruction;

  • Special categories of personal data means information about an individual's racial or ethnic origin, political opinions, religious or philosophical beliefs, trade union membership, health, sex life or sexual orientation and biometric data.

  • Personal Data means any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person;

  • Company Personal Data means any Personal Data Processed by a Contracted Processor on behalf of Company pursuant to or in connection with the Principal Agreement;

  • Customer Personal Data means the personal data contained within the Customer Data.

  • Personal Data Breach means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data transmitted, stored or otherwise processed;

  • Sensitive Personal Data * means personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data, data concerning health, an individual’s sex life or sexual orientation and an individual’s criminal convictions.

  • non-personal data means data other than personal data as defined in point (1) of Article 4 of Regulation (EU) 2016/679;

  • Client Personal Data means any personal data provided to us by you, or on your behalf, for the purpose of providing our services to you, pursuant to our engagement letter with you;

  • Relevant Personal Data means Personal Data in respect of which we are the Controller.

  • personal data filing system ('filing system') shall mean any structured set of personal data which are accessible according to specific criteria, whether centralized, decentralized or dispersed on a functional or geographical basis;

  • Shared Personal Data means the personal data to be shared between the parties under clause 1.2 of this agreement to enable the parties to fulfil their obligations under the terms of this Agreement.

  • body of persons means any body politic, corporate or collegiate, any corporation sole and any fraternity, fellowship or society of persons whether corporate or unincorporate but does not include a company or a partnership;

  • Authority Personal Data means any Personal Data supplied for the purposes of or in connection with this Framework Agreement by the Authority to the Supplier;

  • Accenture Personal Data means personal data owned, licensed, or otherwise controlled or processed by Accenture including personal data processed by Accenture on behalf of its clients. “Accenture Data” means all information, data and intellectual property of Accenture or its clients or other suppliers, collected, stored, hosted, processed, received and/or generated by Supplier in connection with providing the Deliverables to Accenture, including Accenture Personal Data.

  • Transaction Personal Information has the meaning ascribed thereto in Section 9.1;

  • Group of Persons means a group of Persons that would constitute a “group” as determined pursuant to Section 13(d) of the Exchange Act and the rules and regulations promulgated thereunder.

  • Sensitive Personal Information or “SPI” means the information categories listed at Tex. Bus. & Com. Code § 521.002(2).

  • Personal Information means information identifiable to any person, including, but not limited to, information that relates to a person’s name, health, finances, education, business, use or receipt of governmental services or other activities, addresses, telephone numbers, Social Security Numbers, driver license numbers, other identifying numbers, and any financial identifiers.

  • Highly restricted personal information means an individual’s photograph or image, social security number, digitized signature, and medical and disability information.

  • DoD item unique identification means a system of marking items delivered to DoD with unique item identifiers that have machine- readable data elements to distinguish an item from all other like and unlike items. For items that are serialized within the enterprise identifier, the unique item identifier shall include the data elements of the enterprise identifier and a unique serial number. For items that are serialized within the part, lot, or batch number within the enterprise identifier, the unique item identifier shall include the data elements of the enterprise identifier; the original part, lot, or batch number; and the serial number.

  • Foreign Personnel means such professionals and support staff, who at the time of being so provided had their domicile outside the Employer’s country.

  • Identification card means an identification card issued under Title 53,

  • Personal Identifying Information or “PII” means information that alone, or in conjunction with other information, identifies an individual, as defined at Tex. Bus. & Com. Code § 521.002(1).

  • Appendix Information means the information which must be provided for the selected modules as set out in the Appendix of the Approved EU SCCs (other than the Parties), and which for this Addendum is set out in:

  • Educational data means data maintained by the school district which relates to a student.