Associated Personal Data definition

Associated Personal Data means all coded personal information related to the Material, including clinical and pathological characterization of the Subject, provided by Provider to Recipient or developed by Recipient under this Agreement, as further specified in Annex I to this Agreement. The Associated Personal Data constitutes pseudonymized personal data under the GDPR.

Examples of Associated Personal Data in a sentence

  • Associated Personal Data shall be provided by Provider in a sufficiently secure manner and Parties shall handle all Associated Personal Data in accordance with the Applicable Data Protection Law and shall keep such Associated Personal Data confidential without any of the exclusions contained in Article 4.2 above.

  • Each Party’s shall add the contact details for inquiries regarding handling and protection of Associated Personal Data to Article 9.3 below.

  • Other than those contained in this Agreement, Provider makes no representations nor extends any warranties of any kind, with respect to its Material, Confidential Information and Associated Personal Data.

  • Therefore, Recipient shall endeavor to publish or otherwise publicly disclose information, any data, results or information generated using the Material and Associated Personal Data (“Disclosures”), after review by Provider.

  • In every Disclosure by Recipient based upon results obtained from the research through the use of the Original Material, Associated Personal Data and/or other contributions provided by Provider, Recipient shall acknowledge Provider’s scientists as contributor of the Material and the Associated Personal Data.

  • In the event that a person from whom Associated Personal Data was obtained, withdraws his/her permission for the use thereof, Parties shall follow the procedures set out in 2.7 above.

  • There are no express or implied warranties of merchantability or fitness for a particular purpose, nor does Provider represent that the Material, Confidential Information and Associated Personal Data and/or any use thereof will not infringe any patent, copyright, trade secret, trademark or other rights of third parties.

  • With respect to the Associated Personal Data, Recipient shall be considered to be a separate data controller under the Applicable Data Protection Law for the processing of the Associated Personal Data for Recipient’s Research Project.

Related to Associated Personal Data

  • Company Personal Data means any Personal Data Processed by a Contracted Processor on behalf of Company pursuant to or in connection with the Principal Agreement;

  • Client Personal Data means any personal data provided to us by you, or on your behalf, for the purpose of providing our services to you, pursuant to our engagement letter with you;

  • Personal Data means any information relating to an identified or identifiable natural person; an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person.

  • Relevant Personal Data means Personal Data in respect of which we are the Controller.

  • Customer Personal Data means the personal data contained within the Customer Data.

  • Accenture Personal Data means personal data owned, licensed, or otherwise controlled or processed by Accenture including personal data processed by Accenture on behalf of its clients. “Accenture Data” means all information, data and intellectual property of Accenture or its clients or other suppliers, collected, stored, hosted, processed, received and/or generated by Supplier in connection with providing the Deliverables to Accenture, including Accenture Personal Data.

  • Shared Personal Data means the personal data to be shared between the parties under clause 1.2 of this agreement to enable the parties to fulfil their obligations under the terms of this Agreement.

  • Sensitive Personal Data * means personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data, data concerning health, an individual’s sex life or sexual orientation and an individual’s criminal convictions.

  • Personal Information means information identifiable to any person, including, but not limited to, information that relates to a person’s name, health, finances, education, business, use or receipt of governmental services or other activities, addresses, telephone numbers, social security numbers, driver license numbers, other identifying numbers, and any financial identifiers.

  • Sensitive Personal Information or “SPI” means the information categories listed at Tex. Bus. & Com. Code § 521.002(2).

  • non-personal data means data other than personal data as defined in point (1) of Article 4 of Regulation (EU) 2016/679;

  • Student Personal Information means information collected through a school service that personally identifies an individual student or other information collected and maintained about an individual student that is linked to information that identifies an individual student, as identified by Washington Compact Provision 28A.604.010. For purposes of this DPA, Student Personal Information is referred to as Student Data.

  • Confidential personal information means a party’s or a party’s child’s Social Security number; date of birth; driver license number; any other names used, now or in the past; and employer’s name, address, and telephone number.

  • processing of personal data (“processing”) shall mean any operation or set of operations which is performed upon personal data, whether or not by automatic means, such as collection, recording, organisation, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, blocking, erasure or destruction;

  • Highly restricted personal information means an individual’s photograph or image, social security number, digitized signature, and medical and disability information.

  • Personal Data Breach means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data transmitted, stored or otherwise processed;

  • Educational data means data maintained by the school district which relates to a student.

  • Personal Information Breach means an instance where an unauthorized person or entity accesses Personal Information in any manner, including but not limited to the following occurrences: (1) any Personal Information that is not encrypted or protected is misplaced, lost, stolen or in any way compromised; (2) one or more third parties have had access to or taken control or possession of any Personal Information that is not encrypted or protected without prior written authorization from the State; (3) the unauthorized acquisition of encrypted or protected Personal Information together with the confidential process or key that is capable of compromising the integrity of the Personal Information; or (4) if there is a substantial risk of identity theft or fraud to the client, the Contractor, the Department or State.

  • Information Service Provider A provider of Information Service. Information Service Provider includes, but is not limited to, Internet Service Providers (ISPs).

  • Nonpublic Personal Information means nonpublic personal financial information and nonpublic personal health information.

  • personal health information means, with respect to an individual, whether living or deceased: