Personal Data Breach Particulars definition

Personal Data Breach Particulars means the information that must be included in a Personal Data Breach notification, as set out in Article 33(3) of the GDPR;
Personal Data Breach Particulars means the information that must be included in a Personal Data Breach notification, as set out in Article 33(3) of the UK GDPR
Personal Data Breach Particulars means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data transmitted, stored or otherwise processed as set out in Article 33(3) of the GDPR; "Personnel" means all persons engaged or employed from time to time in connection with this Agreement, including employees, consultants, contractors and permitted agents; "Processing" has the meaning set out in the Data Protection Laws (and "Process" and "Processed" shall be construed accordingly); "Restricted Country" means a country, territory or jurisdiction outside of the European Economic Area which the EU Commission has not deemed to provide adequate protection in accordance with Article 25(6) of the DP Directive and/ or Article 45(1) of the GDPR (as applicable); "Security Requirements" means the requirements regarding the security of Personal Data, as set out in the Data Protection Laws (including, in particular, the seventh data protection principle of the DPA and/ or the measures set out in Article 32(1) of the GDPR (taking due account of the matters described in Article 32(2) of the GDPR)) as applicable; "Sensitive Personal Data" means Personal Data that reveals such special categories of data as are listed in Article 9(1) of the GDPR; "Third Party Request" means a written request from any third party for disclosure of Personal Data where compliance with such a request is required or purported to be required by law or regulation.

Examples of Personal Data Breach Particulars in a sentence

  • For the purposes of this Condition19, " Data Subject", "Personal Data", "Personal Data Breach Particulars", "Processor", and "Processed" have the meanings given to them in the Data Protection Legislation.


More Definitions of Personal Data Breach Particulars

Personal Data Breach Particulars means the information that must be included in a Personal Data Breach

Related to Personal Data Breach Particulars

  • Personal Data Breach means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, Personal Data transmitted, stored or otherwise processed;

  • Data Breach means the unauthorized access by an unauthorized person that results in the use, disclosure or theft of Customer Data.

  • Customer Personal Data means the personal data contained within the Customer Data.

  • Personal Data means any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person;

  • Company Personal Data means any Personal Data Processed by a Contracted Processor on behalf of Company pursuant to or in connection with the Principal Agreement;

  • non-personal data means data other than personal data as defined in point (1) of Article 4 of Regulation (EU) 2016/679;

  • Personal Information means information identifiable to any person, including, but not limited to, information that relates to a person’s name, health, finances, education, business, use or receipt of governmental services or other activities, addresses, telephone numbers, social security numbers, driver license numbers, other identifying numbers, and any financial identifiers.

  • Sensitive Personal Information or “SPI” means the information categories listed at Tex. Bus. & Com. Code § 521.002(2).

  • processing of personal data (“processing”) shall mean any operation or set of operations which is performed upon personal data, whether or not by automatic means, such as collection, recording, organisation, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, blocking, erasure or destruction;

  • Student Personal Information means information collected through a school service that personally identifies an individual student or other information collected and maintained about an individual student that is linked to information that identifies an individual student, as identified by Washington Compact Provision 28A.604.010. For purposes of this DPA, Student Personal Information is referred to as Student Data.

  • Sensitive Personal Data * means personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data, data concerning health, an individual’s sex life or sexual orientation and an individual’s criminal convictions.