Personal Data Receiving Party definition

Personal Data Receiving Party has the meaning given to it in clause 22.3;

Examples of Personal Data Receiving Party in a sentence

  • To the extent permitted by the Advertising Purposes and the Agreement, if Receiving Party makes an onward disclosure of Personal Data provided to it by Disclosing Party, including through any Sale or Sharing of the Personal Data, Receiving Party will impose terms that are substantially similar to the terms imposed on Receiving Party by Section 4 (Mutual Processing Obligations) and this Section 5 (CCPA Third Party Terms).

Related to Personal Data Receiving Party

  • Client Personal Data means any personal data provided to us by you, or on your behalf, for the purpose of providing our services to you, pursuant to our engagement letter with you;

  • Personal Data Breach means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, Personal Data transmitted, stored or otherwise processed;

  • Receiving Party means a Party receiving confidential or proprietary information from the Disclosing Party.

  • Customer Personal Data means the personal data contained within the Customer Data.

  • Company Personal Data means any Personal Data Processed by a Contracted Processor on behalf of Company pursuant to or in connection with the Principal Agreement;

  • Personal Data means any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person;

  • Relevant Personal Data means Personal Data in respect of which we are the Controller.

  • personal data filing system ('filing system') shall mean any structured set of personal data which are accessible according to specific criteria, whether centralized, decentralized or dispersed on a functional or geographical basis;

  • Receiving Party Personnel has the meaning set forth in Section 37(d).

  • Sensitive Personal Data * means personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data, data concerning health, an individual’s sex life or sexual orientation and an individual’s criminal convictions.

  • Accenture Personal Data means personal data owned, licensed, or otherwise controlled or processed by Accenture including personal data processed by Accenture on behalf of its clients. “Accenture Data” means all information, data and intellectual property of Accenture or its clients or other suppliers, collected, stored, hosted, processed, received and/or generated by Supplier in connection with providing the Deliverables to Accenture, including Accenture Personal Data.

  • Personal Information Breach means an instance where an unauthorized person or entity accesses Personal Information in any manner, including but not limited to the following occurrences: (1) any Personal Information that is not encrypted or protected is misplaced, lost, stolen or in any way compromised; (2) one or more third parties have had access to or taken control or possession of any Personal Information that is not encrypted or protected without prior written authorization from the State; (3) the unauthorized acquisition of encrypted or protected Personal Information together with the confidential process or key that is capable of compromising the integrity of the Personal Information; or (4) if there is a substantial risk of identity theft or fraud to the client, the Contractor, the Department or State.

  • Seller Confidential Information has the meaning set forth in Section 6.4.3.

  • processing of personal data (“processing”) shall mean any operation or set of operations which is performed upon personal data, whether or not by automatic means, such as collection, recording, organisation, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, blocking, erasure or destruction;

  • Shared Personal Data means the personal data to be shared between the parties under clause 1.2 of this agreement to enable the parties to fulfil their obligations under the terms of this Agreement.

  • Customer Confidential Information means any information or compilation of information, not generally known, which is provided to the Employer by its customers or potential customers, is proprietary to the customer or potential customer and relates to the customer’s or potential customer’s existing or reasonably foreseeable business. Information provided to the Employer by a customer or potential customer shall be treated as Customer Confidential Information.

  • non-personal data means data other than personal data as defined in point (1) of Article 4 of Regulation (EU) 2016/679;

  • Discloser means a party to this Agreement when the party is providing or disclosing Confidential Information to the other party.

  • Disclosing Party means the Party disclosing Confidential Information to the Receiving Party.

  • Purchaser Confidential Information means all confidential or proprietary documents and information concerning the Purchaser or any of its Representatives; provided, however, that Purchaser Confidential Information shall not include any information which, (i) at the time of disclosure by the Company, the Seller Representative or any of their respective Representatives, is generally available publicly and was not disclosed in breach of this Agreement or (ii) at the time of the disclosure by the Purchaser or its Representatives to the Company, the Seller Representative or any of their respective Representatives, was previously known by such receiving party without violation of Law or any confidentiality obligation by the Person receiving such Purchaser Confidential Information. For the avoidance of doubt, from and after the Closing, Purchaser Confidential Information will include the confidential or proprietary information of the Target Companies.

  • Cardholder Data has the meaning defined by the PCI Security Standards Council, Payment Card Industry (PCI) Data Security Standard (DSS) and Payment Application Data Security Standard (PA-DSS), Glossary of Terms, Abbreviations, and Acronyms, Version 3.0, January 2014, currently available online at: xxxxx://xxx.xxxxxxxxxxxxxxxxxxxx.xxx/documents/PCI_DSS_Glossary_v3.pdf. For the term of this Contract, Contractor will maintain a provisional Authority to Operate (ATO) at the Moderate Level from the Federal Risk and Authorization Management Program (FedRAMP) Joint Authorization Board (JAB) or Federal Agency for any and all Cloud Services provided under this Contract. For the term of this Contract, Contractor will maintain an ISO 27001 Certification for any and all Cloud Services provided under this Contract.

  • Transaction Personal Information has the meaning ascribed thereto in Section 9.1;

  • Sensitive Personal Information or “SPI” means the information categories listed at Tex. Bus. & Com. Code § 521.002(2).

  • Customer Data means any content, materials, data and information that Authorized Users enter into the production system of a Cloud Service or that Customer derives from its use of and stores in the Cloud Service (e.g. Customer-specific reports). Customer Data and its derivatives will not include SAP’s Confidential Information.

  • Buyer Confidential Information shall have the meaning set forth in Section 5.1.

  • Student Personal Information means information collected through a school service that personally identifies an individual student or other information collected and maintained about an individual student that is linked to information that identifies an individual student, as identified by Washington Compact Provision 28A.604.010. For purposes of this DPA, Student Personal Information is referred to as Student Data.