Applicable Personal Data definition

Applicable Personal Data means Personal Data Processed by Seller as a result of entering into this Agreement or performing the Services.
Applicable Personal Data means all personal data collected, received or otherwise processed by Klarna or the Merchant pursuant to this Agreement, including but not limited to the Shared Personal Data.

Examples of Applicable Personal Data in a sentence

  • The Data Processor shall, to the extent possible, assist the Data Controller by taking appropriate technical and organisational measures that are necessary for the fulfilment of the Data Controller’s obligation to respond to requests for the exercise of a Data Subject’s right as laid down by Applicable Personal Data Legislation.

  • Purchaser warrants that its sharing of Applicable Personal Data with Seller complies with applicable data protection laws.

  • The Client therefore represents and warrants that the recipients’ Personal Data shall be processed for lawful purposes and on the basis of appropriate conditions of lawfulness, in full compliance with the Applicable Personal Data Protection Legislation.

  • Guarantee that it complies with the legal requirements of the Applicable Personal Data Protection Regulations regarding transfer of personal data.

  • Each party shall destroy all Personal Data in its possession or control as soon as Minegal's purposes and the partner's purposes have each been achieved or are unlikely to be achieved (including all copies of the Personal Data) in its possession or control (including any Personal Data provided to a third party for Processing) immediately, unless it has obtained the lawful basis for retaining Personal Data under Applicable Personal Data Protection Law.

  • Partner shall also provide reasonable assistance in order for Mintegral to comply with the obligations related to the security of Processing under Applicable Personal Data Protection Law.

  • Partner shall implement and maintain reasonable and appropriate physical, technical and organizational measures to ensure the ongoing integrity, confidentiality and availability of Personal Data, and the resilience of systems and services Processing Personal Data, as appropriate to the nature and scope of Partner’s activities and services, and in accordance with Applicable Personal Data Protection Law.

  • This Section 3 “Confidentiality” shall survive termination or expiration of this Agreement for ten (10) years except for Personal Data, which shall remain confidential indefinitely until such information is no longer required to be kept confidential in accordance with Applicable Personal Data Laws or with this Agreement.

  • Customer will complete an initial information request from Verizon (including domains and Administrators’ information) and submit to Verizon.

  • Data Subjects may be entitled to other rights (e.g. data erasure/masking requests, a right to be forgotten, a right to restriction of processing and/or a right to data portability) under the Applicable Personal Data Laws.

Related to Applicable Personal Data

  • Personal Data means any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person;

  • Client Personal Data means any personal data provided to us by you, or on your behalf, for the purpose of providing our services to you, pursuant to our engagement letter with you;

  • Company Personal Data means any Personal Data Processed by a Contracted Processor on behalf of Company pursuant to or in connection with the Principal Agreement;

  • Accenture Personal Data means personal data owned, licensed, or otherwise controlled or processed by Accenture including personal data processed by Accenture on behalf of its clients. “Accenture Data” means all information, data and intellectual property of Accenture or its clients or other suppliers, collected, stored, hosted, processed, received and/or generated by Supplier in connection with providing the Deliverables to Accenture, including Accenture Personal Data.

  • Sensitive Personal Data * means personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data, data concerning health, an individual’s sex life or sexual orientation and an individual’s criminal convictions.

  • Customer Personal Data means the personal data contained within the Customer Data.

  • Relevant Personal Data means Personal Data in respect of which we are the Controller.

  • non-personal data means data other than personal data as defined in point (1) of Article 4 of Regulation (EU) 2016/679;

  • Shared Personal Data means the personal data to be shared between the parties under clause 1.2 of this agreement to enable the parties to fulfil their obligations under the terms of this Agreement.

  • Sensitive Personal Information or “SPI” means the information categories listed at Tex. Bus. & Com. Code § 521.002(2).

  • Personal Information means information identifiable to any person, including, but not limited to, information that relates to a person’s name, health, finances, education, business, use or receipt of governmental services or other activities, addresses, telephone numbers, social security numbers, driver license numbers, other identifying numbers, and any financial identifiers.

  • Authority Personal Data means any Personal Data supplied for the purposes of or in connection with this Framework Agreement by the Authority to the Supplier;

  • Student Personal Information means information collected through a school service that personally identifies an individual student or other information collected and maintained about an individual student that is linked to information that identifies an individual student, as identified by Washington Compact Provision 28A.604.010. For purposes of this DPA, Student Personal Information is referred to as Student Data.

  • Highly restricted personal information means an individual’s photograph or image, social security number, digitized signature, and medical and disability information.

  • personal data filing system ('filing system') shall mean any structured set of personal data which are accessible according to specific criteria, whether centralized, decentralized or dispersed on a functional or geographical basis;

  • Transaction Personal Information has the meaning ascribed thereto in Section 9.1;

  • processing of personal data (“processing”) shall mean any operation or set of operations which is performed upon personal data, whether or not by automatic means, such as collection, recording, organisation, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, blocking, erasure or destruction;

  • Confidential personal information means a party’s or a party’s child’s Social Security number; date of birth; driver license number; any other names used, now or in the past; and employer’s name, address, and telephone number.

  • Personal Data Breach means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, Personal Data transmitted, stored or otherwise processed;

  • Special Personal Information means Personal Information as referred to in Section 26 of POPIA

  • Notice-triggering Personal Information means the personal information identified in Civil Code section 1798.29 whose unauthorized access may trigger notification requirements under Civil Code section 1798.29. For purposes of this provision, identity shall include, but not be limited to, name, address, email address, identifying number, symbol, or other identifying particular assigned to the individual, such as a finger or voice print, a photograph or a biometric identifier. Notice-triggering Personal Information includes PI in electronic, paper or any other medium.

  • Personal Information Breach means an instance where an unauthorized person or entity accesses Personal Information in any manner, including but not limited to the following occurrences: (1) any Personal Information that is not encrypted or protected is misplaced, lost, stolen or in any way compromised; (2) one or more third parties have had access to or taken control or possession of any Personal Information that is not encrypted or protected without prior written authorization from the State; (3) the unauthorized acquisition of encrypted or protected Personal Information together with the confidential process or key that is capable of compromising the integrity of the Personal Information; or (4) if there is a substantial risk of identity theft or fraud to the client, the Contractor, the Department or State.

  • Nonpublic Personal Information means nonpublic personal financial information and nonpublic personal health information.

  • personal health information means, with respect to an individual, whether living or deceased:

  • Non-Public Personal Information about a Shareholder shall mean (i) personally identifiable financial information; (ii) any list, description, or other grouping of consumers that is derived from using any personally identifiable information that is not publicly available; and (iii) any other information that the Transfer Agent is prohibited from using or disclosing pursuant to Regulation S-P under Section 504 of the Gramm Xxxxx Xxxxxx Act.

  • Educational data means data maintained by the school district which relates to a student.