Private personal data definition

Private personal data means data concerning a natural person that a reasonable person would want to keep private, and that is protectable under law.
Private personal data means a natural person’s first name or first initial and last name in combination with:
Private personal data means data concerning a natural person which a reasonable person would want to keep private and which is protectable under law.

Examples of Private personal data in a sentence

  • Private personal data should be safely stored and never be transmitted to any party other than the one the user has a contractual relationship with.

  • Private personal data is usually stored locally on a users device where can protect privacy and ownership very well.For users on mobile devices, they can use the secure data storage service with an SGX enclave on the cloud.There is also publicly available data such as the source codes and binary codes of enclaves, the white papers for data recruiting, the attestation reports of the enclaves, and the information of the resources available on the platform.

  • Private personal data regarding the health and sexual life of the person concerned, but only for the purposes of protection of public health, preventive medicine, medical diagnosis, treatment and care services, planning and management of health services and financing, or persons or authorized institutions under the obligation to keep confidential.

  • Private personal data can only be processed with the express consent of the owner of the application (relevant person).

  • Tangible capital assets received as contributions are recorded at their fair value at the date of receipt and are also recorded as revenue.75 THE CORPORATION OF THE TOWN OF HALTON HILLSHalton Hills Library Board Notes to Financial Statements Year ended December 31, 2017 2.

  • Private personal data: In limited circumstances, to the extent that it is necessary for a particular service we provide to you, religious or other beliefs, race or ethnicity, sexual orientation, health data and trade union membership information.

  • WOW Employees and Prospective Employees are periodically informed about their collected and processed Personal and Private personal data and rights during the recruitment and employment period.

  • Private personal data must be processed for specific, legitimate and explainable purposes.

  • Basic principles regarding protecting personal data will be abided by and the balance of the interests of the data personnel and the relevant person will be considered. PwC Turkey obliged to process personal data to protect the data owner’s or someone else’s life or bodily integrity when it is impossible or not legally valid for the personal data owner to express consent. Private personal data except for that related to the health and sex life of the data owner, in circumstances defined in laws.

  • Private personal data can be processed with the explicit consent of the group of individuals upon taking administrative and technical measures specified in this Policy.


More Definitions of Private personal data

Private personal data means an individual’s name or first initial and last name in combination with their social insurance number, bank account number, credit and debit card account numbers, PIN numbers or transaction history, driver’s license number, medical diagnosis, patient history and medications and any other applicable private information that may be defined by Federal or Provincial statutes or regulations.
Private personal data means private identifying information that could be used to commit fraud or other illegal activity involving the credit or identity of a “potentially-identified person”. This includes,

Related to Private personal data

  • Accenture Personal Data means personal data owned, licensed, or otherwise controlled or processed by Accenture including personal data processed by Accenture on behalf of its clients. “Accenture Data” means all information, data and intellectual property of Accenture or its clients or other suppliers, collected, stored, hosted, processed, received and/or generated by Supplier in connection with providing the Deliverables to Accenture, including Accenture Personal Data.

  • Personal Data means any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person;

  • Sensitive Personal Data * means personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data, data concerning health, an individual’s sex life or sexual orientation and an individual’s criminal convictions.

  • Company Personal Data means any Personal Data Processed by a Contracted Processor on behalf of Company pursuant to or in connection with the Principal Agreement;

  • Customer Personal Data means the personal data contained within the Customer Data.

  • Client Personal Data means any personal data provided to us by you, or on your behalf, for the purpose of providing our services to you, pursuant to our engagement letter with you;

  • non-personal data means data other than personal data as defined in point (1) of Article 4 of Regulation (EU) 2016/679;

  • Sensitive Personal Information or “SPI” means the information categories listed at Tex. Bus. & Com. Code § 521.002(2).

  • Personal Information means information identifiable to any person, including, but not limited to, information that relates to a person’s name, health, finances, education, business, use or receipt of governmental services or other activities, addresses, telephone numbers, social security numbers, driver license numbers, other identifying numbers, and any financial identifiers.

  • Educational data means data maintained by the school district which relates to a student.

  • Shared Personal Data means the personal data to be shared between the parties under clause 1.2 of this agreement to enable the parties to fulfil their obligations under the terms of this Agreement.

  • Special Personal Information means Personal Information as referred to in Section 26 of POPIA

  • Student Personal Information means information collected through a school service that personally identifies an individual student or other information collected and maintained about an individual student that is linked to information that identifies an individual student, as identified by Washington Compact Provision 28A.604.010. For purposes of this DPA, Student Personal Information is referred to as Student Data.

  • Transaction Personal Information has the meaning ascribed thereto in Section 9.1;

  • personal data filing system ('filing system') shall mean any structured set of personal data which are accessible according to specific criteria, whether centralized, decentralized or dispersed on a functional or geographical basis;

  • Relevant Personal Data means Personal Data in respect of which we are the Controller.

  • Authority Personal Data means any Personal Data supplied for the purposes of or in connection with this Framework Agreement by the Authority to the Supplier;

  • Confidential personal information means a party’s or a party’s child’s Social Security number; date of birth; driver license number; any other names used, now or in the past; and employer’s name, address, and telephone number.

  • processing of personal data (“processing”) shall mean any operation or set of operations which is performed upon personal data, whether or not by automatic means, such as collection, recording, organisation, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, blocking, erasure or destruction;

  • Personal Data Breach means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, Personal Data transmitted, stored or otherwise processed;

  • Highly restricted personal information means an individual’s photograph or image, social security number, digitized signature, and medical and disability information.

  • Personal Information Breach means an instance where an unauthorized person or entity accesses Personal Information in any manner, including but not limited to the following occurrences: (1) any Personal Information that is not encrypted or protected is misplaced, lost, stolen or in any way compromised; (2) one or more third parties have had access to or taken control or possession of any Personal Information that is not encrypted or protected without prior written authorization from the State; (3) the unauthorized acquisition of encrypted or protected Personal Information together with the confidential process or key that is capable of compromising the integrity of the Personal Information; or (4) if there is a substantial risk of identity theft or fraud to the client, the Contractor, the Department or State.

  • Non-Public Personal Information about a Shareholder shall mean (i) personally identifiable financial information; (ii) any list, description, or other grouping of consumers that is derived from using any personally identifiable information that is not publicly available; and (iii) any other information that the Transfer Agent is prohibited from using or disclosing pursuant to Regulation S-P under Section 504 of the Gramm Xxxxx Xxxxxx Act.

  • Nonpublic Personal Information means nonpublic personal financial information and nonpublic personal health information.

  • personal health information means, with respect to an individual, whether living or deceased:

  • Operational Data means personal data provided or made available by one party to the other which is operationally required for the performance of the Contract (business contact information such as names, email addresses, telephone numbers and fax numbers) relating to the Party’s employees or representatives;