Order Personal Data definition

Order Personal Data means the personal data supplied by the Customer to the Supplier in the course of Ordering the G-Cloud Services for purposes of or in connection with this Call-Off Agreement “Personal Data” shall have the same meaning as set out in the Data Protection Act 1998;
Order Personal Data means the personal data supplied by the Customer to the Supplier in the course of Ordering the Digital Services for purposes of or in connection with this Call Off Agreement “Personal Data” shall have the same meaning as set out in the Data Protection Act 1998;

Examples of Order Personal Data in a sentence

  • CO-11.3 T o the extent that the Supplier is Processing the Order Personal Data the Supplier shall: CO-12.

Related to Order Personal Data

  • Customer Personal Data means the personal data contained within the Customer Data.

  • Personal Data means any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person;

  • Client Personal Data means any personal data provided to us by you, or on your behalf, for the purpose of providing our services to you, pursuant to our engagement letter with you;

  • Accenture Personal Data means personal data owned, licensed, or otherwise controlled or processed by Accenture including personal data processed by Accenture on behalf of its clients. “Accenture Data” means all information, data and intellectual property of Accenture or its clients or other suppliers, collected, stored, hosted, processed, received and/or generated by Supplier in connection with providing the Deliverables to Accenture, including Accenture Personal Data.

  • Company Personal Data means any Personal Data Processed by a Contracted Processor on behalf of Company pursuant to or in connection with the Principal Agreement;

  • Sensitive Personal Data * means personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data, data concerning health, an individual’s sex life or sexual orientation and an individual’s criminal convictions.

  • Relevant Personal Data means Personal Data in respect of which we are the Controller.

  • non-personal data means data other than personal data as defined in point (1) of Article 4 of Regulation (EU) 2016/679;

  • Personal Data Breach means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data transmitted, stored or otherwise processed;

  • Personal Information means information identifiable to any person, including, but not limited to, information that relates to a person’s name, health, finances, education, business, use or receipt of governmental services or other activities, addresses, telephone numbers, Social Security Numbers, driver license numbers, other identifying numbers, and any financial identifiers.

  • processing of personal data (“processing”) shall mean any operation or set of operations which is performed upon personal data, whether or not by automatic means, such as collection, recording, organisation, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, blocking, erasure or destruction;

  • personal data filing system ('filing system') shall mean any structured set of personal data which are accessible according to specific criteria, whether centralized, decentralized or dispersed on a functional or geographical basis;

  • Shared Personal Data means the personal data to be shared between the parties under clause 1.2 of this agreement to enable the parties to fulfil their obligations under the terms of this Agreement.

  • Sensitive Personal Information or “SPI” means the information categories listed at Tex. Bus. & Com. Code § 521.002(2).

  • Authority Personal Data means any Personal Data supplied for the purposes of or in connection with this Framework Agreement by the Authority to the Supplier;

  • Transaction Personal Information has the meaning ascribed thereto in Section 9.1;

  • Confidential personal information means a party’s or a party’s child’s Social Security number; date of birth; driver license number; any other names used, now or in the past; and employer’s name, address, and telephone number.

  • Student Personal Information means information collected through a school service that personally identifies an individual student or other information collected and maintained about an individual student that is linked to information that identifies an individual student, as identified by Washington Compact Provision 28A.604.010. For purposes of this DPA, Student Personal Information is referred to as Student Data.

  • Customer Proprietary Network Information (“CPNI”) is as defined in the Act.

  • personal health information means, with respect to an individual, whether living or deceased:

  • Highly restricted personal information means an individual’s photograph or image, social security number, digitized signature, and medical and disability information.

  • Customer Information means any information contained on a customer’s application or other form and all nonpublic personal information about a customer that a Party receives from the other Party. Customer Information shall include, but not be limited to, name, address, telephone number, social security number, health information, and personal financial information (which may include a Masterworks user account number).

  • Personal Information Breach means an instance where an unauthorized person or entity accesses Personal Information in any manner, including but not limited to the following occurrences: (1) any Personal Information that is not encrypted or protected is misplaced, lost, stolen or in any way compromised; (2) one or more third parties have had access to or taken control or possession of any Personal Information that is not encrypted or protected without prior written authorization from the State; (3) the unauthorized acquisition of encrypted or protected Personal Information together with the confidential process or key that is capable of compromising the integrity of the Personal Information; or (4) if there is a substantial risk of identity theft or fraud to the client, the Contractor, the Department or State.

  • Indigenous Peoples Safeguards means the principles and requirements set forth in Chapter V, Appendix 3, and Appendix 4 (as applicable) of the SPS;

  • Provider Personnel means all persons employed or engaged by the Provider together with the Provider’s servants, agents, consultants and Sub-Contractors (and all persons employed by any Sub-Contractor together with the Sub-Contractor’s servants, consultants, agents, Provider’s and Sub-Contractors) used in the performance of its obligations under this Agreement;

  • Special Personal Information means Personal Information as referred to in Section 26 of POPIA