CCS Personal Data definition

CCS Personal Data means any Personal Data supplied for the purposes of or in connection with this Framework Agreement by CCS to the Supplier;
CCS Personal Data. Any personal data supplied by CCS to the Agency in connection with this Framework Agreement. “Personal data” has the same meaning as set out in the Data Protection Xxx 0000.

Examples of CCS Personal Data in a sentence

  • All CCS Personal Data and any information however it is conveyed that relates to the business, affairs, developments, trade secrets, Know-How, IPR, personnel and suppliers of CCS and/or Customers that is designated as being confidential, or which ought reasonably be considered to be confidential (whether or not it is marked “confidential”).

  • All CCS Personal Data and any information however it is conveyed that relates to the business, affairs, developments, trade secrets, Know-­How, IPR, personnel and suppliers of CCS and/or Clients that is designated as being confidential, or which ought reasonably be considered to be confidential (whether or not it is marked “confidential”).

  • All CCS Personal Data and any information however it is conveyed that relates to the business, affairs, developments, trade secrets, Know-How, IPR, personnel and suppliers of CCS and/or Clients that is designated as being confidential, or which ought reasonably be considered to be confidential (whether or not it is marked “confidential”).

Related to CCS Personal Data

  • Personal Data means any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person;

  • Company Personal Data means any Personal Data Processed by a Contracted Processor on behalf of Company pursuant to or in connection with the Principal Agreement;

  • Customer Personal Data means the personal data contained within the Customer Data.

  • non-personal data means data other than personal data as defined in point (1) of Article 4 of Regulation (EU) 2016/679;

  • Client Personal Data means any personal data provided to us by you, or on your behalf, for the purpose of providing our services to you, pursuant to our engagement letter with you;

  • Relevant Personal Data means Personal Data in respect of which we are the Controller.

  • Shared Personal Data means the personal data to be shared between the parties under clause 1.2 of this agreement to enable the parties to fulfil their obligations under the terms of this Agreement.

  • Sensitive Personal Data * means personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data, data concerning health, an individual’s sex life or sexual orientation and an individual’s criminal convictions.

  • Accenture Personal Data means personal data owned, licensed, or otherwise controlled or processed by Accenture including personal data processed by Accenture on behalf of its clients. “Accenture Data” means all information, data and intellectual property of Accenture or its clients or other suppliers, collected, stored, hosted, processed, received and/or generated by Supplier in connection with providing the Deliverables to Accenture, including Accenture Personal Data.

  • Personal Information means information identifiable to any person, including, but not limited to, information that relates to a person’s name, health, finances, education, business, use or receipt of governmental services or other activities, addresses, telephone numbers, social security numbers, driver license numbers, other identifying numbers, and any financial identifiers.

  • Personal Data Breach means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, Personal Data transmitted, stored or otherwise processed;

  • Transaction Personal Information has the meaning ascribed thereto in Section 9.1;

  • Sensitive Personal Information or “SPI” means the information categories listed at Tex. Bus. & Com. Code § 521.002(2).

  • processing of personal data (“processing”) shall mean any operation or set of operations which is performed upon personal data, whether or not by automatic means, such as collection, recording, organisation, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, blocking, erasure or destruction;

  • personal data filing system ('filing system') shall mean any structured set of personal data which are accessible according to specific criteria, whether centralized, decentralized or dispersed on a functional or geographical basis;

  • Highly restricted personal information means an individual’s photograph or image, social security number, digitized signature, and medical and disability information.

  • Authority Personal Data means any Personal Data supplied for the purposes of or in connection with this Framework Agreement by the Authority to the Supplier;

  • Student Personal Information means information collected through a school service that personally identifies an individual student or other information collected and maintained about an individual student that is linked to information that identifies an individual student, as identified by Washington Compact Provision 28A.604.010. For purposes of this DPA, Student Personal Information is referred to as Student Data.

  • Special Personal Information means Personal Information as referred to in Section 26 of POPIA

  • Confidential personal information means a party’s or a party’s child’s Social Security number; date of birth; driver license number; any other names used, now or in the past; and employer’s name, address, and telephone number.

  • Personal Information Breach means an instance where an unauthorized person or entity accesses Personal Information in any manner, including but not limited to the following occurrences: (1) any Personal Information that is not encrypted or protected is misplaced, lost, stolen or in any way compromised; (2) one or more third parties have had access to or taken control or possession of any Personal Information that is not encrypted or protected without prior written authorization from the State; (3) the unauthorized acquisition of encrypted or protected Personal Information together with the confidential process or key that is capable of compromising the integrity of the Personal Information; or (4) if there is a substantial risk of identity theft or fraud to the client, the Contractor, the Department or State.

  • personal health information means, with respect to an individual, whether living or deceased:

  • Nonpublic Personal Information means nonpublic personal financial information and nonpublic personal health information.

  • Non-Public Personal Information about a Shareholder shall mean (i) personally identifiable financial information; (ii) any list, description, or other grouping of consumers that is derived from using any personally identifiable information that is not publicly available; and (iii) any other information that the Transfer Agent is prohibited from using or disclosing pursuant to Regulation S-P under Section 504 of the Gramm Xxxxx Xxxxxx Act.

  • Operational Data means personal data provided or made available by one party to the other which is operationally required for the performance of the Contract (business contact information such as names, email addresses, telephone numbers and fax numbers) relating to the Party’s employees or representatives;

  • Special categories of personal data means information about an individual's racial or ethnic origin, political opinions, religious or philosophical beliefs, trade union membership, health, sex life or sexual orientation and biometric data.