Pseudonymized Personal Data definition

Pseudonymized Personal Data means Personal Data that can no longer be attributed to a specific Data Subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the Personal Data are not attributed to an identified or identifiable natural person.
Pseudonymized Personal Data means any Personal Data (as defined in Article 1.11) that is collected, pseudonymised and provided by the INSTITUTION to the SPONSOR for the sole purpose of the Study as described in Annex 1 of SCHEDULE F;

Examples of Pseudonymized Personal Data in a sentence

  • The Pseudonymized Personal Data and Study Results shall be the sole property of the SPONSOR and shall be subject to the SPONSOR's exclusive use, commercial or otherwise, including use (directly or via third parties) in publications, communications or in submissions to any regulatory authority or other governmental agency.

  • The same requirements are applicable if multi-center Pseudonymized Personal Data and multi-center Study Results are provided to INSTITUTION; (iii) CRO and SPONSOR will not grant incentives to Study Participants or INSTITUTION staff that would compromise the integrity of the research; and (iv) SPONSOR will protect the privacy and confidentiality of the Study Participant data in accordance with all applicable laws and regulations.

  • Subject to the confidentiality provisions of this Agreement, the SPONSOR hereby grants to the INSTITUTION and/or the INVESTIGATOR a non-exclusive, non-transferable and non-assignable right to use the Pseudonymized Personal Data and Study Results solely for non-commercial research purposes, educational purposes, patient care purposes and, subject to Article 6.3, for publication purposes.

  • Nilfisk may process Pseudonymized Personal Data for any purpose whatsoever and without limitation of time, such as: - Providing service and maintenance to Customer’s Products; - Enhancing the performance of SC50’s and any other Nilfisk product, service, software and technology; - Generating research data and design and develop new features or products and services; - Operating, producing, servicing or supplying Nilfisk products and services; and, - Sharing such data with third parties.

  • Pseudonymized Personal Data are still considered to be Personal Data according to GDPR.

  • They are also different from households who have been without service for a period of less than two weeks, as those service interruptions are typically associated with weather or equipment issues.

Related to Pseudonymized Personal Data

  • Client Personal Data means any personal data provided to us by you, or on your behalf, for the purpose of providing our services to you, pursuant to our engagement letter with you;

  • Customer Personal Data means the personal data contained within the Customer Data.

  • Company Personal Data means any Personal Data Processed by a Contracted Processor on behalf of Company pursuant to or in connection with the Principal Agreement;

  • Personal Data means any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person;

  • Relevant Personal Data means Personal Data in respect of which we are the Controller.

  • Sensitive Personal Information or “SPI” means the information categories listed at Tex. Bus. & Com. Code § 521.002(2).

  • Sensitive Personal Data * means personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data, data concerning health, an individual’s sex life or sexual orientation and an individual’s criminal convictions.

  • Accenture Personal Data means personal data owned, licensed, or otherwise controlled or processed by Accenture including personal data processed by Accenture on behalf of its clients. “Accenture Data” means all information, data and intellectual property of Accenture or its clients or other suppliers, collected, stored, hosted, processed, received and/or generated by Supplier in connection with providing the Deliverables to Accenture, including Accenture Personal Data.

  • personal data filing system ('filing system') shall mean any structured set of personal data which are accessible according to specific criteria, whether centralized, decentralized or dispersed on a functional or geographical basis;

  • Shared Personal Data means the personal data to be shared between the parties under clause 1.2 of this agreement to enable the parties to fulfil their obligations under the terms of this Agreement.

  • Personal Information means information identifiable to any person, including, but not limited to, information that relates to a person’s name, health, finances, education, business, use or receipt of governmental services or other activities, addresses, telephone numbers, Social Security Numbers, driver license numbers, other identifying numbers, and any financial identifiers.

  • Confidential personal information means a party’s or a party’s child’s Social Security number; date of birth; driver license number; any other names used, now or in the past; and employer’s name, address, and telephone number.

  • Anonymized Data means any Customer Data, from which all identifying information has been removed so that the individual data or information of a customer cannot be associated with that customer without extraordinary effort.

  • non-personal data means data other than personal data as defined in point (1) of Article 4 of Regulation (EU) 2016/679;

  • processing of personal data (“processing”) shall mean any operation or set of operations which is performed upon personal data, whether or not by automatic means, such as collection, recording, organisation, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, blocking, erasure or destruction;

  • User Information means User Compliance Information and User Financial Information.

  • User Data means any Personal Data or other data or information collected by or on behalf of the Company or any of its Subsidiaries from users of any Company Product or website of the Company or any of its Subsidiaries.

  • Transaction Personal Information has the meaning ascribed thereto in Section 9.1;

  • Student Personal Information means information collected through a school service that personally identifies an individual student or other information collected and maintained about an individual student that is linked to information that identifies an individual student, as identified by Washington Compact Provision 28A.604.010. For purposes of this DPA, Student Personal Information is referred to as Student Data.

  • End User Data means any information or data of any kind that personally identifies (or that can be used, together with other information or data, to personally identify) an End User.

  • Highly restricted personal information means an individual’s photograph or image, social security number, digitized signature, and medical and disability information.

  • Customer Information means any information contained on a customer’s application or other form and all nonpublic personal information about a customer that a Party receives from the other Party. Customer Information shall include, but not be limited to, name, address, telephone number, social security number, health information, and personal financial information (which may include a Masterworks user account number).

  • Unauthorized person means any person who accesses government data without a work assignment that reasonably requires access, or regardless of the person's work assignment, for a purpose not described in the procedures required by section 13.05, subdivision 5.

  • Information Materials has the meaning given that term in Section 9.6.

  • Personal Data Breach means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data transmitted, stored or otherwise processed;

  • Personal Identifying Information or “PII” means information that alone, or in conjunction with other information, identifies an individual, as defined at Tex. Bus. & Com. Code § 521.002(1).