Partner Personal Data definition

Partner Personal Data means the personal data (such as the Partner’s employee’s name and email address) which the Partner provides to Outbrain in order to use the Outbrain services and which Outbrain requires in order to service the Partner’s account.
Partner Personal Data means (a) any information relating to a Data Subject that Acoustic Processes on behalf of the Partner and/or the Partner’s Affiliate(s) in connection with Acoustic’s provision of Services, including any Personal Information and (b) Customer Data.
Partner Personal Data means the Personal Data (such as the Partner’s employee’s name and email address) which the Partner provides to GDC in order to use the GDC services and which GDC requires in order to service the Partner’s account.

Examples of Partner Personal Data in a sentence

  • In assessing the appropriate level of security, due consideration shall be given to the risks presented by Processing, in particular from accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to Partner Personal Data transmitted, stored or otherwise Processed.

  • Such instructions may include transfers of Partner Personal Data to a country not providing an adequate level of protection pursuant to the applicable Data Protection Laws ("Third Country") or an international organization.

  • Partner acknowledges that Outbrain’s lawful basis for processing Partner Personal Data is contractual, as the Partner Personal Data is required in order for Outbrain to perform its obligations under the Agreement.

  • Outbrain shall delete Partner Personal Data when requested by the Partner.

  • The parties acknowledge and agree that they are each independent controllers and businesses in respect of End User Personal Data and Partner Personal Data.

  • Citrix personnel must obtain authorization prior to storing Partner Personal Data on portable devices, remotely accessing Partner Personal Data, or processing Partner Personal Data outside facilities managed by Citrix or its service providers.

  • Partner is responsible for notifying Citrix promptly of any security incidents involving the Services and/or Partner Personal Data.

  • Accreditation of the programme as a ‘Recognised Qualification’ (RQ) is essential in order that students are eligible, on completion of the programme, to register with the General Osteopathic Council (GOsC) and practise under the title ‘osteopath’.

  • Area Control(s) Asset and Data Handling Citrix identifies and classifies Partner Personal Data to ensure access is appropriately restricted.

  • Citrix performs security assessments of service providers that will have access to Partner Personal Data and/or to components of the Services that process Partner Personal Data.


More Definitions of Partner Personal Data

Partner Personal Data means personal data which are transferred by [PARTNER] to OLAF in the context of this administrative cooperation arrangement.
Partner Personal Data means any data uploaded to Partner’s account for storage or data in Partner’s computing environment to which Citrix is provided access in order to perform Services.
Partner Personal Data means (a) any information relating to a Data Subject that Acoustic Processes as a Processor on behalf of the Partner and/or the Partner’s Affiliate(s) in connection with Acoustic’s provision of Services, including any Personal Information; and (b) Customer Data.
Partner Personal Data means any Personal Data for which Partner acts as a Controller.
Partner Personal Data means any Personal Data Processed by a Contracted Processor on behalf of Partner for the performance of the Principal Agreement;
Partner Personal Data means the personal data described in Schedule 1 of this Addendum of the category of data subjects set forth in Schedule 1 that is processed by WKH on behalf of Partner to perform the Services under the Agreement;

Related to Partner Personal Data

  • Customer Personal Data means the personal data contained within the Customer Data.

  • Accenture Personal Data means personal data owned, licensed, or otherwise controlled or processed by Accenture including personal data processed by Accenture on behalf of its clients. “Accenture Data” means all information, data and intellectual property of Accenture or its clients or other suppliers, collected, stored, hosted, processed, received and/or generated by Supplier in connection with providing the Deliverables to Accenture, including Accenture Personal Data.

  • Company Personal Data means any Personal Data Processed by a Contracted Processor on behalf of Company pursuant to or in connection with the Principal Agreement;

  • Sensitive Personal Data * means personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data, data concerning health, an individual’s sex life or sexual orientation and an individual’s criminal convictions.

  • Client Personal Data means any personal data provided to us by you, or on your behalf, for the purpose of providing our services to you, pursuant to our engagement letter with you;

  • non-personal data means data other than personal data as defined in point (1) of Article 4 of Regulation (EU) 2016/679;

  • Sensitive Personal Information or “SPI” means the information categories listed at Tex. Bus. & Com. Code § 521.002(2).

  • Personal Data means any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person;

  • Shared Personal Data means the personal data to be shared between the parties under clause 1.2 of this agreement to enable the parties to fulfil their obligations under the terms of this Agreement.

  • Personal Information means information identifiable to any person, including, but not limited to, information that relates to a person’s name, health, finances, education, business, use or receipt of governmental services or other activities, addresses, telephone numbers, Social Security Numbers, driver license numbers, other identifying numbers, and any financial identifiers.

  • Special Personal Information means Personal Information as referred to in Section 26 of POPIA

  • Relevant Personal Data means Personal Data in respect of which we are the Controller.

  • Student Personal Information means information collected through a school service that personally identifies an individual student or other information collected and maintained about an individual student that is linked to information that identifies an individual student, as identified by Washington Compact Provision 28A.604.010. For purposes of this DPA, Student Personal Information is referred to as Student Data.

  • Transaction Personal Information has the meaning ascribed thereto in Section 9.1;

  • Confidential personal information means a party’s or a party’s child’s Social Security number; date of birth; driver license number; any other names used, now or in the past; and employer’s name, address, and telephone number.

  • Highly restricted personal information means an individual’s photograph or image, social security number, digitized signature, and medical and disability information.

  • Authority Personal Data means any Personal Data supplied for the purposes of or in connection with this Framework Agreement by the Authority to the Supplier;

  • Personal Data Breach means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data transmitted, stored or otherwise processed;

  • Personal Information Breach means an instance where an unauthorized person or entity accesses Personal Information in any manner, including but not limited to the following occurrences: (1) any Personal Information that is not encrypted or protected is misplaced, lost, stolen or in any way compromised; (2) one or more third parties have had access to or taken control or possession of any Personal Information that is not encrypted or protected without prior written authorization from the State; (3) the unauthorized acquisition of encrypted or protected Personal Information together with the confidential process or key that is capable of compromising the integrity of the Personal Information; or (4) if there is a substantial risk of identity theft or fraud to the client, the Contractor, the Department or State.

  • processing of personal data (“processing”) shall mean any operation or set of operations which is performed upon personal data, whether or not by automatic means, such as collection, recording, organisation, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, blocking, erasure or destruction;

  • Notice-triggering Personal Information means the personal information identified in Civil Code section 1798.29 whose unauthorized access may trigger notification requirements under Civil Code section 1798.29. For purposes of this provision, identity shall include, but not be limited to, name, address, email address, identifying number, symbol, or other identifying particular assigned to the individual, such as a finger or voice print, a photograph or a biometric identifier. Notice-triggering Personal Information includes PI in electronic, paper or any other medium.

  • Member Information means the share, deposit, loan account balances, or other information related to any member of a domestic credit union maintained in any form.

  • Nonpublic Personal Information means nonpublic personal financial information and nonpublic personal health information.

  • personal health information means, with respect to an individual, whether living or deceased:

  • Non-Public Personal Information about a Shareholder shall mean (i) personally identifiable financial information; (ii) any list, description, or other grouping of consumers that is derived from using any personally identifiable information that is not publicly available; and (iii) any other information that the Transfer Agent is prohibited from using or disclosing pursuant to Regulation S-P under Section 504 of the Gramm Xxxxx Xxxxxx Act.

  • Shareholder Data means all information maintained on the records database of Transfer Agent concerning Shareholders.