Process personal data definition

Process personal data or “personal data processing” means taking any action regarding data that is linked to an individual or a specific device, including but not limited to collecting, retaining, disclosing, using, merging, linking, and combining data.

Examples of Process personal data in a sentence

  • Where the Provider, pursuant to its obligations under this contract, processes personal data on behalf of the Council, it shall: Process personal data only in accordance with written instructions from the Council; Process personal data only to the extent and in such manner as is necessary for the execution of the contract, or as otherwise notified by the Council; Implement appropriate technological measures to protect personal data against accidental loss, destruction, damage, alteration or disclosure.

  • Process personal data fairly, lawfully and in a transparent manner.

  • Process personal data without providing a privacy notice directly to the individual.

  • Process personal data which could result in a risk of physical harm in the event of a security breach.

  • Process personal data in a way which involves tracking individuals’ online or offline location or behaviour.

  • Process personal data of the Guests solely for rendering of hotel and other related services to the Guests.

  • Process personal data in accordance with the rights of the data subject under the legislation.

  • Process personal data in accordance with the relevant data protection regulation, and any additional guidance supplied by the relevant supervisory authority and the CSA.

  • The Data Controller may Process personal data for the management of pre-contractual requests and for the negotiation, commencement and performance of the contractual relationship, as well as the related administrative, fiscal and accounting compliance requirements.The legal basis for such data Processing is the performance of a contract to which the data subject is party, and/or pre-contractual measures adopted at the data subject’s request (Article 6(1)(b) GDPR).

  • I have recommended a review frequency of once every three years for these consents, if required.

Related to Process personal data

  • Personal Data means any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person;

  • Customer Personal Data means the personal data contained within the Customer Data.

  • Client Personal Data means any personal data provided to us by you, or on your behalf, for the purpose of providing our services to you, pursuant to our engagement letter with you;

  • Company Personal Data means any Personal Data Processed by a Contracted Processor on behalf of Company pursuant to or in connection with the Principal Agreement;

  • non-personal data means data other than personal data as defined in point (1) of Article 4 of Regulation (EU) 2016/679;

  • Sensitive Personal Data * means personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data, data concerning health, an individual’s sex life or sexual orientation and an individual’s criminal convictions.

  • personal data filing system ('filing system') shall mean any structured set of personal data which are accessible according to specific criteria, whether centralized, decentralized or dispersed on a functional or geographical basis;

  • Relevant Personal Data means Personal Data in respect of which we are the Controller.

  • Shared Personal Data means the personal data to be shared between the parties under clause 1.2 of this agreement to enable the parties to fulfil their obligations under the terms of this Agreement.

  • Personal Data Breach means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data transmitted, stored or otherwise processed;

  • processing of personal data (“processing”) shall mean any operation or set of operations which is performed upon personal data, whether or not by automatic means, such as collection, recording, organisation, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, blocking, erasure or destruction;

  • Accenture Personal Data means personal data owned, licensed, or otherwise controlled or processed by Accenture including personal data processed by Accenture on behalf of its clients. “Accenture Data” means all information, data and intellectual property of Accenture or its clients or other suppliers, collected, stored, hosted, processed, received and/or generated by Supplier in connection with providing the Deliverables to Accenture, including Accenture Personal Data.

  • Personal Information means information identifiable to any person, including, but not limited to, information that relates to a person’s name, health, finances, education, business, use or receipt of governmental services or other activities, addresses, telephone numbers, Social Security Numbers, driver license numbers, other identifying numbers, and any financial identifiers.

  • Transaction Personal Information has the meaning ascribed thereto in Section 9.1;

  • Access Persons means any employee, officer, or director (provided that directors may rebut the presumption of access established under Rule 17j-1(a)(1) by way of certification) of the Company. Contractors, interns, and other temporary staff are not generally included; however, we seek separate confidentiality representations from such persons.

  • Access Person means:

  • Sensitive Personal Information or “SPI” means the information categories listed at Tex. Bus. & Com. Code § 521.002(2).

  • Highly restricted personal information means an individual’s photograph or image, social security number, digitized signature, and medical and disability information.

  • personal health information means, with respect to an individual, whether living or deceased:

  • Student Personal Information means information collected through a school service that personally identifies an individual student or other information collected and maintained about an individual student that is linked to information that identifies an individual student, as identified by Washington Compact Provision 28A.604.010. For purposes of this DPA, Student Personal Information is referred to as Student Data.

  • Personal Information Breach means an instance where an unauthorized person or entity accesses Personal Information in any manner, including but not limited to the following occurrences: (1) any Personal Information that is not encrypted or protected is misplaced, lost, stolen or in any way compromised; (2) one or more third parties have had access to or taken control or possession of any Personal Information that is not encrypted or protected without prior written authorization from the State; (3) the unauthorized acquisition of encrypted or protected Personal Information together with the confidential process or key that is capable of compromising the integrity of the Personal Information; or (4) if there is a substantial risk of identity theft or fraud to the client, the Contractor, the Department or State.

  • User Data means any Personal Data or other data or information collected by or on behalf of the Company or any of its Subsidiaries from users of any Company Product or website of the Company or any of its Subsidiaries.

  • Cardholder Data has the meaning defined by the PCI Security Standards Council, Payment Card Industry (PCI) Data Security Standard (DSS) and Payment Application Data Security Standard (PA-DSS), Glossary of Terms, Abbreviations, and Acronyms, Version 3.0, January 2014, currently available online at: xxxxx://xxx.xxxxxxxxxxxxxxxxxxxx.xxx/documents/PCI_DSS_Glossary_v3.pdf. For the term of this Contract, Contractor will maintain a provisional Authority to Operate (ATO) at the Moderate Level from the Federal Risk and Authorization Management Program (FedRAMP) Joint Authorization Board (JAB) or Federal Agency for any and all Cloud Services provided under this Contract. For the term of this Contract, Contractor will maintain an ISO 27001 Certification for any and all Cloud Services provided under this Contract.

  • End User Data means any information or data of any kind that personally identifies (or that can be used, together with other information or data, to personally identify) an End User.

  • Non-Access Person means and include:

  • Confidential personal information means a party’s or a party’s child’s Social Security number; date of birth; driver license number; any other names used, now or in the past; and employer’s name, address, and telephone number.