De-Identification of Data Sample Clauses

De-Identification of Data. We reserve the right to remove those elements of data that might be used to associate data with You or any other individual, or to “de-identify” the data We collect, and to use and share such de-identified data for furthering Our mission. Aggregated, de-identified data may also be used for health trend analysis, disease control, in assessing the effectiveness of various health programs, research, and for other data analytics and purposes. Depending on the circumstances, We may or may not charge third parties for this de-identified data. By using the Services, You grant Us the right to accept payment or other remuneration for such aggregated, de-identified data. We require parties with whom We share aggregated, de-identified data to agree that they will not try to make this information personally identifiable.
AutoNDA by SimpleDocs
De-Identification of Data. MP Organisations disclosing data to other MP Organisations in a de-identified format must satisfy themselves that the data is appropriately de-identified to meet their legislative obligations3, 9. MP Organisations will work together to facilitate this decision making through agreed understanding of circumstances where data has been effectively de-identified so as not to be reasonably6 re-Identifiable, noting that this is a dynamic environment. While not binding on some MP Organisation’s, the Australian National Data Service (ANDS) have published a De-identification Guide10, which may be used to assist in that shared understanding of the concept of de-identification. The resources listed below also provide guidance for choosing and documenting effective de-identification processes prior to submission to a HREC for the necessary approval. 3 Office of the Australian Information Commissioner 2018, De-identification and the Privacy Act, Australian Government, Accessed 24 August 2020, <xxxxx://xxx.xxxx.xxx.xx/xxxxxxxx-xxx- organisations/guides/de-identification-and-the-privacy-act> 6The State of Victoria Department of Environment, Land, Water and Planning 2015, Guide to Privacy Terms. Privacy and Data Protection Act 2014, Accessed 02 September 2020, <xxxxx://xxx0.xxxxx.xxx.xxx.xx/ data/assets/pdf_file/0029/46838/Guide-to-Privacy-terms-March- 2017.pdf> 9 Office of the Australian Information Commissioner 2017, De-Identification Decision-Making Framework, Australian Government, Accessed 24 August 2020, <xxxxx://xxxxxxxxxxxx.xxxxx.xx/xxx/xxxxxxxx?xxx=xxxxx:XX000000&dsid=DS3> 10 Australian National Data Service 2018, ANDS De-identification guide, National Collaborative Research Infrastructure Strategy, Accessed 24 August 2020, <xxxxx://xxx.xxxx.xxx.xx/ data/assets/pdf_file/0003/737211/De-identification.pdf>
De-Identification of Data. District hereby grants to Vendor a license to (i) use data collected or accessed by Vendor under this agreement if, and only if, Vendor de-identifies the data so that the is no longer connected or capable of being connected to an identifiable individual student or person.; and (ii) and analyze such de-identified data to improve Vendor’s educational products and services, including to create aggregated or statistical insights and baseline reports that are not identifiable to individuals or institutions for use in Vendor’s other educational products and services. The rights granted in this provision shall survive the expiration or termination of this Agreement and override any deletion/destruction/return obligations herein. ACCEPTED AND AGREED Vendor: Bedford, Xxxxxxx & Worth Publishing Group LLC Signature: _ _ Date: 2/28/2022 Printed Name: Xxxxx Xxxxx Title: VP of Operations email : xxxxxxxxx@xxxxxx.xxx District: Park Hill School District Signature: _ _ Date: _ Printed Name: Title: _ email : SCHEDULE A DESCRIPTION OF PRODUCT(S) Vendor agrees to provide the following products and services (please check all that apply):
De-Identification of Data. The Participant acknowledges and agrees that the Participant Data stored in the Registry will only include de-identified data, in accordance with the de-identification standards included in the Health Information Portability and Accountability Act of 1996, as codified at 42 U.S.C. §1320d (“HIPAA”) and its corresponding regulations. Certain patient identifiers provided by Participants are combined in a one-way hash by Vendor in an automated process resulting in an encrypted Registry database entry key which cannot be used to reproduce the original patient identifiers (the “Patient Identification Number”). Participant is solely responsible for maintaining and ensuring the confidentiality of the Patient Identification Number, and any direct patient identifiers utilized in the production of such number by the Vendor, in accordance with all applicable laws, including, but not limited to, HIPAA.

Related to De-Identification of Data

  • T1 IDENTIFICATION PROCEDURES During the restoration of service after a disaster, BellSouth may be forced to aggregate traffic for delivery to a CLEC. During this process, T1 traffic may be consolidated onto DS3s and may become unidentifiable to the Carrier. Because resources will be limited, BellSouth may be forced to "package" this traffic entirely differently then normally received by the CLECs. Therefore, a method for identifying the T1 traffic on the DS3s and providing the information to the Carriers is required.

Time is Money Join Law Insider Premium to draft better contracts faster.