Personal Data or Personal Information definition

Personal Data or Personal Information means any information relating to an identified or identifiable individual or is otherwise defined as ‘Personal Data’ under the General Data Protection Regulation or other applicable data protection laws. to the extent that the definition of ‘Personal Data’ under the applicable data protection laws is broader than the preceding definitions.
Personal Data or Personal Information means (a) any information relating to an identified or identifiable natural person and (b) any information defined as “personally identifiable information,” “personal information,” “personal data,” or similar terms as defined under applicable laws or regulations, limited to that Personal Information GumGum Processes in connection with Services provided to a Customer.
Personal Data or Personal Information means any information about an individual from which that person can be identified. It does not include data where the identity has been removed (anonymous data). We do not collect any special categories or sensitive personal data about you (this includes details about your race or ethnicity, religious or philosophical beliefs, sex life, sexual orientation, political opinions, trade union membership, information about your health and genetic and biometric data). Nor do we collect any information about criminal convictions and offences. Invenias only processes such data if it is Content Data and as such is obliged to do so on behalf of the Customer.

Examples of Personal Data or Personal Information in a sentence

  • Supplier shall, taking into account the nature of the processing, reasonably cooperate with Customer to enable Customer to respond to any requests, complaints or other communications from Data Subjects or Consumers or regulatory or judicial bodies relating to the processing of Personal Data or Personal Information, including requests from Data Subjects or Consumers seeking to exercise their rights under Applicable Privacy Laws (“Data Request”).

  • This requirement shall not apply to the extent that Supplier is required by any applicable law to retain some or all of the Personal Data or Personal Information, or with respect to Personal Data or Personal Information it has archived on back-up systems, in which event Supplier shall protect the Personal Data and Personal Information from any further processing except to the extent required by such law.

  • Supplier shall not subcontract any processing of the Personal Data or Personal Information to a Sub-Processor without the prior written consent of Customer.

  • If Supplier receives a subpoena, court order, warrant or other legal demand from a third party (including law enforcement or other public or judicial authorities) seeking the disclosure of Personal Data or Personal Information, Supplier shall not disclose any information but shall immediately notify Customer in writing of such request, and reasonably cooperate with Customer if it wishes to limit, challenge or protect against such disclosure, to the extent permitted by applicable laws.

  • Data Access Control Persons entitled to use a system that is processing Personal Data or Personal Information shall gain access only to the data to which they have a right of access, and Personal Data and Personal Information must not be read, copied, modified or removed without authorization in the course of processing.

  • Exceptions may be granted for the purpose of auditing the facilities to third party auditors as long as they are supervised by the Supplier and do not gain access to the Personal Data or Personal Information themselves.

  • However, it is understood that the Services do not, and in the ordinary course of providing Services Supplier does not, access Personal Data or Personal Information or any personally identifiable information, but instead provides Supplier’s SD-WAN over which data is carried.

  • Physical Access Control Unauthorized persons shall be prevented from gaining physical access to premises, buildings or rooms, where data processing systems are located which process Personal Data or Personal Information.

  • In particular, the Archive is responsible for ensuring the necessary level of protection for data which have been identified by their creators or by the Archive as being in some way disclosive, including containing Personal Data, or Personal Information.

  • The Parties agrees to abide by the requirements of the CCPA, including avoiding any action that would cause the other Party to be deemed to have sold Personal Data or Personal Information under the CCPA.


More Definitions of Personal Data or Personal Information

Personal Data or Personal Information means any data or information which relates to a living individual who can be identified. This may include the individual’s – name (including initials), identification number, location data, and online identifiers such as usernames. It may also include factors specific to the individual’s physical, physiological, genetic, mental, economic, cultural or social identify. Addresses and telephone numbers are particularly vulnerable to abuse, but so can names and photographs be, if published in the press, Internet or media.
Personal Data or Personal Information means any information relating to an identified or identifiable natural person (data subject) such as name, address, e-mail, as well as other non-public information that is associated with this Personal Data.
Personal Data or Personal Information means information in any media or format, including electronic and paper records, that relates to an identified or identifiable individual, an “identifiable individual” being someone who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors specific to his/her physical, physiological, mental, economic, cultural or social identity.
Personal Data or Personal Information means, with respect to any natural Person, such Person’s name, street address, telephone number, e-mail address, photograph, social security number, tax identification number, driver’s license number, passport number, credit card number, bank account number and other financial information, customer or account numbers, account access codes and passwords, any other information that allows the identification of such Person or enables access to such Person’s financial information or that is defined as “personal data,” “personally identifiable information,” “personal information,” or similar term under any applicable Privacy Laws.
Personal Data or Personal Information means the data relating to a Data Subject which is collected to enable you to use the Website, and includes Bank Verification Number (BVN) and any other data collected for the purpose of effecting a transaction on the website. For more information on Personal Data or Personal Information, please refer to the Privacy and Cookie Policy;

Related to Personal Data or Personal Information

  • Personal Information means information identifiable to any person, including, but not limited to, information that relates to a person’s name, health, finances, education, business, use or receipt of governmental services or other activities, addresses, telephone numbers, social security numbers, driver license numbers, other identifying numbers, and any financial identifiers.

  • Special Personal Information means Personal Information as referred to in Section 26 of POPIA

  • Student Personal Information means information collected through a school service that personally identifies an individual student or other information collected and maintained about an individual student that is linked to information that identifies an individual student, as identified by Washington Compact Provision 28A.604.010. For purposes of this DPA, Student Personal Information is referred to as Student Data.

  • Transaction Personal Information has the meaning ascribed thereto in Section 9.1;

  • Personal Data means any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person;

  • Sensitive Personal Information or “SPI” means the information categories listed at Tex. Bus. & Com. Code § 521.002(2).

  • Company Personal Data means any Personal Data Processed by a Contracted Processor on behalf of Company pursuant to or in connection with the Principal Agreement;

  • Confidential personal information means a party’s or a party’s child’s Social Security number; date of birth; driver license number; any other names used, now or in the past; and employer’s name, address, and telephone number.

  • Customer Personal Data means the personal data contained within the Customer Data.

  • Personal Information Breach means an instance where an unauthorized person or entity accesses Personal Information in any manner, including but not limited to the following occurrences: (1) any Personal Information that is not encrypted or protected is misplaced, lost, stolen or in any way compromised; (2) one or more third parties have had access to or taken control or possession of any Personal Information that is not encrypted or protected without prior written authorization from the State; (3) the unauthorized acquisition of encrypted or protected Personal Information together with the confidential process or key that is capable of compromising the integrity of the Personal Information; or (4) if there is a substantial risk of identity theft or fraud to the client, the Contractor, the Department or State.

  • Nonpublic Personal Information means nonpublic personal financial information and nonpublic personal health information.

  • Client Personal Data means any personal data provided to us by you, or on your behalf, for the purpose of providing our services to you, pursuant to our engagement letter with you;

  • Highly restricted personal information means an individual’s photograph or image, social security number, digitized signature, and medical and disability information.

  • Non-Public Personal Information about a Shareholder shall mean (i) personally identifiable financial information; (ii) any list, description, or other grouping of consumers that is derived from using any personally identifiable information that is not publicly available; and (iii) any other information that the Transfer Agent is prohibited from using or disclosing pursuant to Regulation S-P under Section 504 of the Gramm Xxxxx Xxxxxx Act.

  • Shared Personal Data means the personal data to be shared between the parties under clause 1.2 of this agreement to enable the parties to fulfil their obligations under the terms of this Agreement.

  • personal data filing system ('filing system') shall mean any structured set of personal data which are accessible according to specific criteria, whether centralized, decentralized or dispersed on a functional or geographical basis;

  • non-personal data means data other than personal data as defined in point (1) of Article 4 of Regulation (EU) 2016/679;

  • Accenture Personal Data means personal data owned, licensed, or otherwise controlled or processed by Accenture including personal data processed by Accenture on behalf of its clients. “Accenture Data” means all information, data and intellectual property of Accenture or its clients or other suppliers, collected, stored, hosted, processed, received and/or generated by Supplier in connection with providing the Deliverables to Accenture, including Accenture Personal Data.

  • Sensitive Personal Data * means personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data, data concerning health, an individual’s sex life or sexual orientation and an individual’s criminal convictions.

  • Relevant Personal Data means Personal Data in respect of which we are the Controller.

  • Personal Data Breach means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, Personal Data transmitted, stored or otherwise processed;

  • Notice-triggering Personal Information means the personal information identified in Civil Code section 1798.29 whose unauthorized access may trigger notification requirements under Civil Code section 1798.29. For purposes of this provision, identity shall include, but not be limited to, name, address, email address, identifying number, symbol, or other identifying particular assigned to the individual, such as a finger or voice print, a photograph or a biometric identifier. Notice-triggering Personal Information includes PI in electronic, paper or any other medium.

  • Cardholder Information means any non-public, sensitive information about a Cardholder, including any combination of Cardholder name plus the Cardholder’s social security number, driver’s license or other identification number or credit or debit card number, or other bank account number.

  • Personal Identifying Information or “PII” means information that alone, or in conjunction with other information, identifies an individual, as defined at Tex. Bus. & Com. Code § 521.002(1).

  • Customer Information means any information contained on a customer’s application or other form and all nonpublic personal information about a customer that a Party receives from the other Party. Customer Information shall include, but not be limited to, name, address, telephone number, social security number, health information, and personal financial information (which may include a Masterworks user account number).

  • Member Information means the share, deposit, loan account balances, or other information related to any member of a domestic credit union maintained in any form.