Pseudonymisation Sample Clauses

Pseudonymisation. Personal data is processed in such a way that the data can no longer be assigned to a specific data subject without additional information being provided, given that such additional information is kept separately and is subject to appropriate technical and organisational measures. • Definition of the pseudonymisation rule, possibly based on personnel, customer or patient identification numbers (use of UUID v4) • Authorisation: Determination of persons authorised to manage the pseudonymisation process, carry out pseudonymisation and, if necessary, de-pseudonymisation • Random generation of assignment tables or secret parameters used in an algorithmic pseudonymisation • Protection of assignment tables or secret parameters, both against unauthorised access and against unauthorised useSeparation of data to be pseudonymised into identifying information to be replaced and further information
AutoNDA by SimpleDocs
Pseudonymisation. Every processing operation is to be assessed as to whether its purpose can also be realised without direct personal reference. If this is the case, the processing of personal data is to be performed in a manner such that these data can no longer be associated to a specific data subject without reference to additional information. This additional information is to be stored separately and is itself subject to technical and organisational measures intended to ensure that the personal data cannot be associated to an identified or identifiable natural person.
Pseudonymisation. As far as possible, the data will be processed in such a way that it can no longer be assigned to a natural person without the use of additional information. LimeSurvey website The collection of IP addresses is avoided in system administration and any recorded IP addresses are made anonymous via shortening. LimeSurvey SaaS Possibility of anonymisation / pseudonymisation by the client
Pseudonymisation. Aliaxis Deutschland GmbH observes the principle of data minimisation. If there is no specific purpose for processing a personal data record, the data record is pseudonymised.
Pseudonymisation. If the Personal Data is used for evaluation purposes which can also be fulfilled with pseudonymised data, then pseudonymisation techniques will be used. For each data field, it will be pre-defined whether pseudonymisation needs to be used or not, in order to avoid it being traced back to a particular person. The pseudonymisation key will be stored in a data safe, in order to restrict access as far as possible.
Pseudonymisation. Pseudonymisation is not currently applied. The application of pseudonymisation procedures is the responsibility of the client.
Pseudonymisation. Assessments must be pseudonymised if the personal reference to the result is not absolutely neces- sary.
AutoNDA by SimpleDocs
Pseudonymisation. Protection of personal data The TolaData application does not require the entering of personal data other than upon registration and login. With the Terms of Use, TolaData and customer agree that customer alone is the controller of all (personal) data that customer processes through the Software. Data entered by clients can only be accessed in the software by users as assigned by the client’s organisation and permissions for the data of each project are set and managed by the client’s Admin users. Ownership and legal responsibility for such data is always with the client. While TolaData cannot control (and thus be held liable) whether a client enters or uploads a file including personal information, we encourage best practices and pseudonymisation for personal data and can provide advice and recommendations in regards to managing personal data based on the specific data, tracking and reporting requirements of each client or project.
Pseudonymisation if possible, identifiers allowing for the identification of natural persons shall be removed from the processing of personal data and kept separately;
Pseudonymisation. Pseudonymisation means the processing of personal data in such a way that the data can no longer be as- signed to a specific data subject without enlistment of additional information, provided this additional infor- mation is separately stored and is subject to appropriate technical and organisational measures. On the basis of the service agreement, the Contractor shall provide the Client with a data room into which the Client can upload documents containing personal data for storage and make them available to authorised users within the scope of differentiated access rights. The data room is functionally designed so that the Client is able to check and verify the user behaviour in the data room at any time. The user behaviour is therefore logged during the entire term of the data room and the logs are made available to the Client in accordance with the contract. In order to achieve these purposes, pseudonymisation of the personal data in the logs of the data room is not possible.
Time is Money Join Law Insider Premium to draft better contracts faster.