Special category of personal data definition

Special category of personal data means data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health or data concerning a natural person's sex life or sexual orientation. This type of personal data can only be processed under strict conditions, including a condition requiring the express permission of the person concerned (sensitive personal data).
Special category of personal data or “Sensitive personal data” means data that can identify an individual, either directly or indirectly, and is information as specified in Section 26 of the PDPA including political cult religion or philosophy sexual behavior, criminal records, health information, disability, Labour Union status, genetic data, biological data or any other data which affects the data subject in a similar manner as prescribed by PDPA.
Special category of personal data shall have the meaning attributed to such term in the EU Data Protection Laws;

Examples of Special category of personal data in a sentence

  • Finally, it is a legal requirement to check child abuse record for people working close to or with children.Your health information is a Special Category of Personal Data that We will only process with your explicit Consent, generally to adapt work conditions to your health situation, as defined by the GDPR art.

  • We will notify you of this at the point of data collection.4.6. In the event that we collect any Special Category of Personal Data about you during our employee recruitment process which relates to criminal offences information for the purposes of carrying out background checks, we collect only personal data necessary for these background checks and will only do this where you have been informed and have given your explicit consent to our collection and use of your Special Category of Personal Data.

  • We may also collect, store and use the following types of Special Category of Personal Data: · Information about your race or ethnicity, religious beliefs; · Information about your sexual orientation may be processed by our Safeguarding Office due to the nature of its functions; · Information about your health and wellbeing (for example, any physical or mental health conditions that you or a family member may have (if applicable)); and · Information about criminal convictions and offences(if applicable).

  • Unless otherwise set forth in Appendix A of this DPA, Client will not provide (or cause to be provided) any Special Category of Personal Data to Clarivate for processing under the Agreement, and Clarivate will have no liability whatsoever for such data, whether in connection with a Personal Data Breach or otherwise.

  • If certain types of Special Category of Personal Data are being processed, then grounds (b) or (c) will not be allowed but such Special Category of Personal Data can be Processed where it is necessary (unless less intrusive means can be used) for substantial public interest like fraud prevention.

  • Elements of SAVE TravelUnit two then described in more detail the elements of SAVE travel about which information must be gathered in order to complete the strategy development process.

  • In addition to its obligations under Clause 5.2, each party shall ensure that it processes Shared Data classified as Sensitive Personal Data or a Special Category of Personal Data on the basis of the Data Subject having given his or her explicit consent to the processing of the Shared Data.

  • We do collect some Special Category of Personal Data about you (this includes details about your race or ethnicity, health, genetic and biometric data).

  • The nature of the Personal Data; including, whether the Personal Data is a Special Category of Personal Data or Personal Data regarding criminal convictions;4.

  • As such, DPIAs are likely to be mandatory for most projects involving large volumes of Personal Data into a cloud environment (especially if any Special Category of Personal Data is involved).


More Definitions of Special category of personal data

Special category of personal data means Personal Data that reveals such categories of data as are listed in Article 9(1) of the GDPR.
Special category of personal data means (a) genetic data (b) biometric data for the purpose of uniquely identifying a natural person; (c) data concerning health or a natural person’s sex life or sexual orientation; (d) personal data revealing racial, ethnic, political or religious beliefs, or trade union membership and (e) personal data relating to criminal convictions and offenses.
Special category of personal data includes details about your race or ethnicity, religious or philosophical beliefs, sex life, sexual orientation, political opinions, trade union membership, information about your health and genetic and biometric data.
Special category of personal data means data that are also Research Data that could be collected for research purposes that are protected under data protection laws in various countries and might be required to be revealed by country-specific anti-discrimination legislation and/or affirmative action legislation and fairness monitoring.
Special category of personal data means any personal data disclosing racial or ethnic background, political views, religious or philosophical beliefs or membership in syndicates, as well as processing of genetic data, biometric data only for the purpose of identification of a natural person, details about the health status or details about the sexual life or sexual orientation of the respective natural person.
Special category of personal data means personal data referring to ethnic origin, political opinions, religious belief, philosophical beliefs or trade union membership, as well as genetic data, biometric data, data on health or sex life or sexual orientation of a private individual;

Related to Special category of personal data

  • Special categories of personal data means information about an individual's racial or ethnic origin, political opinions, religious or philosophical beliefs, trade union membership, health, sex life or sexual orientation and biometric data.

  • processing of personal data (“processing”) shall mean any operation or set of operations which is performed upon personal data, whether or not by automatic means, such as collection, recording, organisation, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, blocking, erasure or destruction;

  • Special Category Data means any personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health or data concerning a natural person's sex life or sexual orientation.

  • Special Categories of Data means personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health or data concerning a natural person's sex life or sexual orientation;

  • Customer Personal Data means the personal data contained within the Customer Data.

  • Company Personal Data means any Personal Data Processed by a Contracted Processor on behalf of Company pursuant to or in connection with the Principal Agreement;

  • Personal Data means any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person;

  • Personal Data Breach means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data transmitted, stored or otherwise processed;

  • non-personal data means data other than personal data as defined in point (1) of Article 4 of Regulation (EU) 2016/679;

  • technical and organizational security measures means those measures aimed at protecting personal data against accidental or unlawful destruction or accidental loss, alteration, unauthorized disclosure or access, in particular where the processing involves the transmission of data over a network, and against all other unlawful forms of processing.

  • Client Personal Data means any personal data provided to us by you, or on your behalf, for the purpose of providing our services to you, pursuant to our engagement letter with you;

  • Relevant Personal Data means Personal Data in respect of which we are the Controller.

  • Group of Persons means a group of Persons that would constitute a “group” as determined pursuant to Section 13(d) of the Exchange Act and the rules and regulations promulgated thereunder.

  • Contractor attributional/proprietary information means information that identifies the contractor(s), whether directly or indirectly, by the grouping of information that can be traced back to the contractor(s) (e.g., program description, facility locations), personally identifiable information, as well as trade secrets, commercial or financial information, or other commercially sensitive information that is not customarily shared outside of the company.

  • personal data filing system ('filing system') shall mean any structured set of personal data which are accessible according to specific criteria, whether centralized, decentralized or dispersed on a functional or geographical basis;

  • Sensitive Personal Data * means personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data, data concerning health, an individual’s sex life or sexual orientation and an individual’s criminal convictions.

  • Foreign Personnel means such professionals and support staff, who at the time of being so provided had their domicile outside the Employer’s country.

  • body of persons means any body politic, corporate or collegiate, any corporation sole and any fraternity, fellowship or society of persons whether corporate or unincorporate but does not include a company or a partnership;

  • Shared Personal Data means the personal data to be shared between the parties under clause 1.2 of this agreement to enable the parties to fulfil their obligations under the terms of this Agreement.

  • technical and organisational security measures means those measures aimed at protecting personal data against accidental or unlawful destruction or accidental loss, alteration, unauthorised disclosure or access, in particular where the processing involves the transmission of data over a network, and against all other unlawful forms of processing.

  • Participating Marriage and Family Therapist means a Marriage and Family Therapist who has a written agreement with the Claim Administrator or another Blue Cross and/or Blue Shield Plan to provide services to you at the time services are rendered.

  • Transaction Category means the particular type of repurchase transaction effected hereunder, as determined with reference to the term of the transaction and the categories of Securities that constitute Eligible Securities therefor, which term shall include FICASH I Transactions, FICASH II Transactions, FICASH III Transactions, FITERM I Transactions, FITERM II Transactions, FITERM III Transactions, and such other transaction categories as may from time to time be designated by the Funds by notice to Seller, Custodian and Repo Custodian.

  • Extremely low-income household means a single person,

  • Non-Participating Marriage and Family Therapist means a Marriage and Family Therapist who does not have a written agreement with the Claim Administrator or another Blue Cross and/or Blue Shield Plan to provide services to you at the time services are rendered.

  • Contractor attributional/proprietary information means information that identifies the contractor(s), whether directly or indirectly, by the grouping of information that can be traced back to the contractor(s) (e.g., program description, facility locations), personally identifiable information, as well as trade secrets, commercial or financial information, or other commercially sensitive information that is not customarily shared outside of the company.

  • DoD item unique identification means a system of marking items delivered to DoD with unique item identifiers that have machine- readable data elements to distinguish an item from all other like and unlike items. For items that are serialized within the enterprise identifier, the unique item identifier shall include the data elements of the enterprise identifier and a unique serial number. For items that are serialized within the part, lot, or batch number within the enterprise identifier, the unique item identifier shall include the data elements of the enterprise identifier; the original part, lot, or batch number; and the serial number.