Updated: January 2, 2024
This DPA applies where and only to the extent that Mersive Processes Customer Personal Data on behalf of Customer as Data Processor in the course of providing the Services.
Capitalized terms not specifically defined in this DPA will have the same meaning as in the Agreement.
“BAA” means a business associate agreement as made available by Mersive on its website and executed by the parties, if applicable.
“CCPA” means the California Consumer Privacy Act of 2018, Cal. Civil Code § 1798.100 et seq.
“Customer Data” means any information, in any form, format or media (including paper, electronic and other records), which Customer uploads or submits, as applicable, to Mersive to Process on its behalf as a Data Processor in performing the Services.
“Customer Personal Data” means Customer Data relating to an identified or identifiable natural person.
“Data Controller” means an entity which, alone or jointly with others, determines the purposes and means of Processing of Customer Personal Data.
“Data Processor” means an entity which Processes Customer Personal Data on behalf of the Data Controller.
“Data Protection Laws” means all privacy or data protection laws applicable to the Processing of Customer Personal Data under the Agreement or this DPA, including, where applicable, EU Data Protection Laws and the CCPA.
“Data Subject” means the identified or identifiable natural person to whom Customer Personal Data relates.
“EEA” means the European Economic Area.
“EU Data Protection Laws” means the European Union (“EU”) General Data Protection Regulation (“GDPR”) and EU Member State data protection laws implementing or supplementing the GDPR.
“Processing” means any operation or set of operations which is performed on Customer Personal Data, whether or not by automated means, such as collection, recording, organization, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, restriction, erasure or destruction. “Process,” Processes,” and “Processed” will be interpreted accordingly.
“Security Incident” means a breach of security of the Services leading to accidental or unlawful destruction, loss, alteration, unauthorized discloser of, or access to Customer Personal Data in the possession or control of Mersive.
“Services” means the services provided by Mersive as set forth in the Agreement. Services may include Mersive’s software-as-a-service offerings which a Customer purchases as a subscription for a defined term (“SaaS Services”) and/or Mersive’s generally available technical support and maintenance services (“Support Services”), as may be further specified in the applicable Order.
“Standard Contractual Clauses” means the EU Standard Contractual Clauses (Controller to Processor) as made available by the Publications Office of the European Union.
“Sub-Processor” means any third-party Data Processor engaged by Mersive or its Affiliates to Process Customer Personal Data.
For the purposes of Article 26(2) of Directive 95/46/EC for the transfer of personal data to processors established in third countries which do not ensure an adequate level of data protection:
The entity identified as “Customer” in the service order Agreement,
(the “data exporter”)
and
1667 Cole Blvd., Suite 225,
Lakewood Colorado, 80401
(the “data importer”)
each a “party” and together “the parties,”
HAVE AGREED on the Contractual Clauses (the Clauses) in order to evidence adequate safeguards with respect to the protection of privacy and fundamental rights and freedoms of individuals for the transfer by the data exporter to the data importer of the personal data specified in Appendix 1.
This Appendix forms part of the Clauses and must be completed by the parties.
Data Exporter:
The data exporter is the entity identified as “Customer” in the DPA, which uses the Service as described in a written agreement with Mersive.
Data Importer:
The data importer is Mersive Technologies, Inc., a US headquartered company (“Mersive”). Mersive provides cloud software-as-a-service.
Data Subjects:
The data exporter decides what data to upload or process through the Service. Such data potentially may include personal data concerning the data exporter’s personnel or other individuals with whom the data exporter interacts in the course of its business.
Categories of Data:
The data exporter decides what data to upload or process through the Service. Such data potentially may include personal data such as contact information (such as name and email), and other data regarding the data exporter and/or its personnel or other individuals with whom the data exporter interacts in the course of its business.
Processing Activities:
To the extent Mersive engages in processing of personal data, such processing would be for purposes of providing the applicable Services and in accordance with Mersive’s agreement with the data exporter.
Appendix 2 to the Standard Contractual Clauses
This Appendix forms part of the Clauses and must be completed by the parties.
Description of the technical and organizational security measures implemented by the data importer in accordance with Clauses 4(d) and 5(c) (or document/legislation attached):
Please refer to the Mersive Security Policy.
Expect updates, guidance, and more
You accept and agree to Mersive’s Privacy Policy.
Copyright 2024, All Rights Reserved