Pseudonymisation. Personal data is processed in such a way that the data can no longer be assigned to a specific data subject without additional information being provided, given that such additional information is kept separately and is subject to appropriate technical and organisational measures. • Definition of the pseudonymisation rule, possibly based on personnel, customer or patient identification numbers (use of UUID v4) • Authorisation: Determination of persons authorised to manage the pseudonymisation process, carry out pseudonymisation and, if necessary, de-pseudonymisation • Random generation of assignment tables or secret parameters used in an algorithmic pseudonymisation • Protection of assignment tables or secret parameters, both against unauthorised access and against unauthorised use • Separation of data to be pseudonymised into identifying information to be replaced and further information
Pseudonymisation. Every processing operation is to be assessed as to whether its purpose can also be realised without direct personal reference. If this is the case, the processing of personal data is to be performed in a manner such that these data can no longer be associated to a specific data subject without reference to additional information. This additional information is to be stored separately and is itself subject to technical and organisational measures intended to ensure that the personal data cannot be associated to an identified or identifiable natural person.
Pseudonymisation. Pseudonymisation is not currently applied. The application of pseudonymisation procedures is the responsibility of the client.
Pseudonymisation. As far as possible, the data will be processed in such a way that it can no longer be assigned to a natural person without the use of additional information. The collection of IP addresses is avoided in system administration and any recorded IP addresses are made anonymous via shortening. Possibility of anonymisation / pseudonymisation by the client
Pseudonymisation. Aliaxis Deutschland GmbH observes the principle of data minimisation. If there is no specific purpose for processing a personal data record, the data record is pseudonymised.
Pseudonymisation. If the Personal Data is used for evaluation purposes which can also be fulfilled with pseudonymised data, then pseudonymisation techniques will be used. For each data field, it will be pre-defined whether pseudonymisation needs to be used or not, in order to avoid it being traced back to a particular person. The pseudonymisation key will be stored in a data safe, in order to restrict access as far as possible.
Pseudonymisation. Assessments must be pseudonymised if the personal reference to the result is not absolutely neces- sary.
Pseudonymisation. The data will not be pseudonymised.
Pseudonymisation. Protection of personal data The TolaData application does not require the entering of personal data other than upon registration and login. With the Terms of Use, TolaData and customer agree that customer alone is the controller of all (personal) data that customer processes through the Software. Data entered by clients can only be accessed in the software by users as assigned by the client’s organisation and permissions for the data of each project are set and managed by the client’s Admin users. Ownership and legal responsibility for such data is always with the client. While TolaData cannot control (and thus be held liable) whether a client enters or uploads a file including personal information, we encourage best practices and pseudonymisation for personal data and can provide advice and recommendations in regards to managing personal data based on the specific data, tracking and reporting requirements of each client or project.
Pseudonymisation. Measures to process personal data in a manner to ensure that the personal data can no longer be assigned to a specific data subject without reference to additional information if this addi- tional information is separately preserved and is subject to technical and organisational measures.