Data Protection Addendum

Last modified Oct 2023

This Data Processing Addendum (“DPA”) forms an integral part of the Agreement (“Agreement”) between Xyte Technologies Ltd. (“Xyte”) and between the counterparty listed in the Main Agreement (“Customer”; each a “Party” and together “Parties”) and applies to the extent that Xyte processes Personal Data on behalf of the Customer, in the course of its performance of its obligations under the Agreement.
This Data Protection Addendum ("DPA") is entered into by Xyte and Customer and supplements the Agreement. This DPA will be effective, and replaces any previously applicable terms relating to its subject matter, from the Terms Effective Date.
Xyte will Process Personal Data (both as defined below) for Customer, which in turn acts as a 'data processor' (as this term is defined and used in the GDPR) on behalf of its customers (the 'data controllers', as this term is defined and used in the GDPR), and for as long as Customer instructs Xyte to do so. Customer and Xyte are each responsible for complying with Data Protection Laws (defined below) as applicable to them in their roles.
The Parties shall comply with the terms and conditions of this DPA, including Annexes I–III, and Schedule A, which are attached herewith and incorporated herein by reference (“Attachments”).

1. Introduction
1.1.
This DPA reflect the Parties’ agreement on the Processing of Personal Data in connection with the Data Protection Laws.
1.2. Any ambiguity in this DPA shall be resolved to permit the Parties to comply with all Data Protection Laws.
1.3. In the event and to the extent that the Data Protection Laws impose stricter obligations on the Parties than under this DPA, the Data Protection Laws shall prevail.

2. Definitions and Interpretation
2.1
In this DPA:
2.1.1. Affiliate” means any person or entity directly or indirectly controlling, controlled by, or under common control with a Party. For the purpose of this definition, "control" (including, with correlative meanings, the terms "controlling", "controlled by" and "under common control with") means the power to manage or direct the affairs of the person or entity in question, whether by ownership of voting securities, by contract or otherwise.
2.1.2.Approved Jurisdiction” means a jurisdiction approved as having adequate legal protections for data by the European Commission, currently found here: https://ec.europa.eu/info/law/law-topic/data-protection/international-dimension-data-protection/adequacy-decisions_en.
2.1.3. “Data Protection Laws” means, as applicable, any and all applicable domestic and foreign laws, rules, directives and regulations, on any local, provincial, state or federal or national level, pertaining to data privacy, data security and/or the protection of Personal Data, including the Privacy and Electronic Communications Directive 2002/58/EC (and respective local implementing laws) concerning the Processing of personal data and the protection of privacy in the electronic communications sector (Directive on privacy and electronic communications), the Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the Processing of personal data and on the free movement of such data (“GDPR”), Data Protection Act 2018 and Regulation (EU) 2016/679 of the European Parliament and of the Council of 27th April 2016 on the protection of natural persons with regard to the Processing of personal data and on the free movement of such data (General Data Protection Regulation) as it forms part of the law of England and Wales, Scotland and Northern Ireland by virtue of section 3 of the European Union (Withdrawal) Act 2018 ("UK GDPR") and including the California Consumer Privacy Act, Cal. Civ. Code § 1798.100 et seq. ("CCPA") and any amendments or replacements to the foregoing.
2.1.4.Data Subject” means a natural person to whom Personal Data relates.
2.1.5. “Personal Data” means any information which could be used, either directly or by employing additional means, to identify a natural person, and that is Processed by the Customer in the context of the performance of the Agreement.
2.1.6. “Security Incident“ means any accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to, Personal Data. For the avoidance of doubt, any Personal Data breach will comprise a Security Incident.
2.1.7. "Security Measures" mean commercially reasonable security-related policies, standards, and practices commensurate with the size and complexity of Xyte’s business, the level of sensitivity of the data collected, handled and stored, and the nature of Xyte’s business activities.
2.1.8. “Special Categories of Data“ means personal data as defined under Article 9 of the GDPR.
2.1.9. “Standard Contractual Clauses” means the applicable module of the standard contractual clauses for the transfer of personal data to third countries pursuant to Regulation (EU) 2016/679 of the European Parliament and of the Council from June 4th 2021.
2.1.10. "Sub-Processor(s)" mean any Affiliate, agent or assignee of Xyte that may Process Personal Data pursuant to the terms of the Agreement, and any unaffiliated Processor, vendors or service provider engaged by Xyte.
2.1.11. “Terms Effective Date” means the effective date of the Agreement.“Terms Effective Date” means the effective date of the Agreement.
2.1.12. The terms “Controller”, “Process(ing)” and “Processor” as used in this DPA have the meanings given to them in Data Protection Laws. Where applicable, controller shall be deemed as a "Business" and Processor shall be deemed to be a "Service Provider", as these terms are defined in the CCPA.
2.1.13. Any reference to a legal framework, statute or other legislative enactment is a reference to it as amended or re-enacted from time to time.

3. Application of this DPA
3.1.
This DPA will only apply to the extent all of the following conditions are met:
3.1.1. Xyte Processes Personal Data that is made available by the Customer in connection with the Agreement;
3.1.2. The Data Protection Laws apply to the Processing of Personal Data.

4. Roles and Restrictions on Processing
4.1.
Roles and Restrictions on ProcessingThe subject matter of the Processing, the nature and purpose of the Processing, the type of Personal Data and categories of Data Subjects, shall be as set out in the Agreement, and in the attached Annex I, which is incorporated herein by reference.
4.2. Customer warrants to Xyte that:
4.2.1. Customer’s instructions and actions with respect to the Personal Data, including its appointment of Xyte as another Processor and concluding the Standard Contractual Clauses (where applicable), have been authorized by the relevant Controller.
4.2.2. The relevant Controller has informed Data Subjects of the processing and transfer of Personal Data pursuant to the DPA and obtained the relevant consents or lawful grounds thereto.
4.2.3. Personal Data has been and will continue to be collected, processed and transferred by Customer in accordance with the relevant provisions of the Data Protection Laws.
4.2.4. It is solely responsible for determining the lawfulness of the data processing instructions it provides to Xyte and shall provide Xyte only instructions that are lawful under Data Protection Laws.
4.3. Xyte shall not sell, retain, use or disclose the Personal Data for any purpose other than for the specific purpose of performing the services procured by Customer or outside of the direct business relationship between the Parties, including for a commercial purpose other than providing the said services, except as required under applicable laws, or as otherwise permitted under the CCPA (if applicable) or as may otherwise be permitted for service providers or under a comparable exemption from “sale” in the CCPA (as applicable), as reasonably determined by Xyte. Xyte's performance of the Agreement may include disclosing Personal Data to Sub-Processors where this is relevant in accordance with this DPA. Xyte certifies that it, and any person receiving access to Personal Data on its behalf, understand the restrictions contained herein.
4.4. Notwithstanding anything to the contrary in the DPA, Customer acknowledges that Xyte shall have the right to collect, use and disclose data:Notwithstanding anything to the contrary in the DPA, Customer acknowledges that Xyte shall have the right to collect, use and disclose data:
4.4.1. Collected in the context of providing the services to Customer including but not limited to for the purposes of billing, record-keeping and other legitimate business purposes, such as account management, Customer support, protection against fraudulent or illegal activity and the prevention of misuse of the services, and for the purpose of establishment, exercise and defense of legal claims;
4.4.2. Collected in the context of using the services, for the purpose of analytics, market research, product improvement and development, provided however that the foregoing shall be based solely on the Processing of aggregated or anonymized information.
4.5. To the extent that any data referred under section 4.4 is considered Personal Data, then Xyte shall be regarded as an independent Controller of such data under applicable Data Protection its Processing by Xyte shall be outside the scope of this DPA.
4.6. If Xyte has access to or otherwise Processes Personal Data pursuant to the Agreement, then Xyte shall:
4.6.1. Only Process the Personal Data in accordance with Customer's documented instructions and on its behalf, and in accordance with the Agreement and this DPA and related Attachments, unless required otherwise under applicable laws. In such case, Xyte shall, to the extent legally permitted, promptly notify Customer of such legal obligation;
4.6.2. Provide reasonable cooperation and assistance to Customer in relation to Xyte’s Processing of Personal Data in order to allow Customer to comply with its obligations under the Data Protection Laws;
4.6.3. Upon becoming aware of a Security Incident, Xyte will notify Customer without undue delay and will provide information relating to the Security Incident as reasonably requested by Customer. Xyte will use reasonable endeavors to assist Customer in mitigating, where possible, the adverse effects of any Security Incident;
4.6.4. Taking into account the nature of the Processing, provide reasonable assistance to Customer by appropriate technical and organizational measures, insofar as this is possible, for the fulfillment of Customer’s obligation to respond to requests for exercising Data Subject's rights, at Customer’s expense.
4.6.5. Provide reasonable assistance to the Customer in ensuring Customer’s compliance with its obligation to carry out data protection impact assessments or prior consultations with data protection authorities with respect to the Processing of Personal Data, provided, however, that if such assistance entails material costs or expenses to Xyte, the Parties shall first come to agreement on Customer reimbursing Xyte for such costs and expenses.
4.6.6. If Xyte receives any requests from individuals or applicable data protection authorities relating to the Processing of Personal Data under the Agreement, including requests from individuals seeking to exercise their rights under applicable Data Protection Law, Xyte will promptly redirect the request to Customer. Xyte will not respond to such communication directly without Customer's prior authorization, unless legally compelled to do so. If Xyte is required to respond to such a request, Xyte will promptly notify Customer and provide Customer with a copy of the request, unless legally prohibited from doing so. The Customer is responsible for verifying that the requestor is the Data Subject whose information is being sought. Xyte bears no responsibility for information provided in good faith to Customer in reliance on this subsection.
4.6.7. If Xyte receives a legally binding request for the disclosure of Personal Data which is subject to this DPA, Xyte shall (to the extent legally permitted) notify Customer upon receipt of such order, demand, or request. It is hereby clarified however that if no such response is received from Customer within three (3) business days (or otherwise any shorter period as dictated by the relevant law or authority), Xyte shall be entitled to provide such information.
4.6.8. Notwithstanding the foregoing, Xyte will cooperate with Customer with respect to any action taken by it pursuant to such order, demand or request, including ensuring that confidential treatment will be accorded to such disclosed Personal Data. Customer shall cover all costs incurred by Xyte in connection with its provision of such assistance.

5. Sub-Processing
5.1.
Customer provides a general authorization to Xyte to appoint (and permit each Sub-Processor appointed in accordance with this clause to appoint) Sub-Processors in accordance with this clause.
5.2. Xyte may continue to use Sub-Processors already engaged by Xyte as at the date of this Agreement, which are detailed in Annex III, subject to Xyte, in each case as soon as practicable, meeting the obligations set out in this clause.
5.3. Xyte can at any time appoint a new Sub-Processor provided that Customer is given fourteen (14) days' prior notice and Customer does not legitimately object to such changes within that timeframe. Legitimate objections must contain reasonable and documented grounds relating to a Sub-Processor's non-compliance with Data Protection Law. If, in Xyte’s reasonable opinion, such objections are legitimate, Xyte shall either refrain from using such Sub-Processor in the context of the Processing of Personal Data or shall notify Customer of its intention to continue to use the Sub-Processor. Where Xyte notifies Customer of its intention to continue to use the Sub-Processor in these circumstances, Customer may terminate the Agreement immediately by providing written notice to Xyte.
5.4. With respect to each Sub-Processor, Xyte shall ensure that the arrangement between Xyte and the Sub-Processor is governed by a written contract including terms which offer at least a substantially similar level of protection as those set out in this Agreement and meet the requirements of article 28(3) of the GDPR and/or of the CCPA (as applicable).
5.5. Xyte will be responsible for any acts, errors or omissions by its Sub-Processors, which may cause Xyte to breach any of its obligations under this DPA.

6. Transfer of Personal Data
6.1.
To the extent that the GDPR applies to the Processing of Personal Data under the Agreement, then if Xyte Processes Personal Data outside the EEA or an Approved Jurisdiction, then the Parties shall be deemed to have entered Module Three of the Standard Contractual Clauses, which are incorporated to this DPA reference, and such transfer will rely on the Standard Contractual Clauses, including the amendments as set out in Schedule A and Annexes I-III below, which are incorporated in the Standard Contractual Clauses by reference.
6.2. For the purpose of the Standard Contractual Clauses, Xyte shall be deemed as the Data Importer and Customer shall be deemed as the Data Exporter.

7. Security Standards
7.1.
Xyte represents, warrants, and agrees to use Security Measures (i) to protect the availability, confidentiality, and integrity of any Personal Data collected, accessed or Processed by Xyte in connection with this Agreement, and (ii) to protect such data from Security Incidents. Such Security Measures include, without limitation, the security measures set out in Annex II.
7.2. The Security Measures are subject to technical progress and development and Xyte may update or modify the Security Measures from time to time provided that such updates and modifications do not result in the degradation of the overall security of the services procured by Customer.
7.3. Xyte shall take reasonable steps to ensure the reliability of its staff and any other person acting under its supervision who has access to and Processes Personal Data. Xyte shall ensure that persons authorized to Process Personal Data have committed themselves to confidentiality or are under an appropriate statutory obligation of confidentiality.
7.4. Xyte is responsible for performing its obligations under the Agreement in a manner which enables Xyte to comply with Data Protection Law, including implementing appropriate technical and organizational measures to ensure a level of security appropriate to the risks that are presented by the Processing of Personal Data, in particular protection against accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to Personal Data.

8. Assessments and Audits
8.1.
Xyte audits its compliance with data protection and information security standards on a regular basis. Such audits are conducted by Xyte’s internal audit team or by third party auditors engaged by Xyte, and will result in the generation of an audit report (“Report”), which will be Xyte’s confidential information.
8.2. Xyte shall, upon reasonable and written notice and subject to obligations of confidentiality, no more than once a year and in normal business hours, allow its data Processing procedures and documentation to be inspected by Customer (or its designee), at Customer's expense, in order to ascertain compliance with this DPA; Xyte shall cooperate in good faith with such audit requests by providing access to relevant knowledgeable personnel and documentation.
8.3. At Customer’s written request, and subject to obligations of confidentiality, Xyte may satisfy the requirements set out in this section by providing Customer with a copy of the Report so that Customer can reasonably verify Xyte’s compliance with its obligations under this DPA.

9. Data Retention and Destruction
9.1.
Xyte will only retain Personal Data for the duration of the Agreement or as required to perform its obligations under the Agreement, or has otherwise required to do so under applicable laws or regulations. Following expiration or termination of the Agreement, Xyte will delete or return to Customer all Personal Data in its possession as provided in the Agreement, except to the extent Xyte is required under applicable laws to retain the Personal Data. The terms of this DPA will continue to apply to such Personal Data.
9.2. Notwithstanding the foregoing, Xyte shall be entitled to maintain Personal Data following the termination of this Agreement for statistical and/or financial purposes provided always that Xyte maintains such Personal Data on an aggregated basis or otherwise after having removed all personally identifiable attributes from such Personal data.
9.3. Notwithstanding the foregoing, Xyte shall be entitled to retain Personal Data solely for the establishment or exercise of legal claims, and/or in aggregated and anonymized form, for whatever purpose.

10. Indemnification
10.1.
Customer will indemnify Xyte and hold Xyte harmless from any cost, charge, damages, expenses or losses incurred as a result of Customer’s breach of any of the provisions of these clauses. Indemnification hereunder is contingent upon (a) Xyte promptly notifying Customer of a claim, (b) Customer having sole control of the defense and settlement of any such claim, and (c) Xyte providing reasonable cooperation and assistance to Customer in defense of such claim.

11. General
11.1.
If there is any conflict or inconsistency between the terms of this DPA and the remainder of the Agreement then the terms of this DPA will govern. Subject to the amendments in this DPA, the Agreement remains in full force and effect.
11.2. Any claims brought under this DPA will be subject to the terms and conditions of the Agreement, including the exclusions and limitations set forth in the Agreement.
11.3. Xyte may change this DPA if the change is required to comply with Data Protection Law, a court order or guidance issued by a governmental regulator or agency, provided that such change does not: (i) seek to alter the categorization of Xyte as a Sub-Processor; (ii) expand the scope of, or remove any restrictions on, either Party’s rights to use or otherwise Process Personal Data; or (iii) have a material adverse impact on Customer, as reasonably determined by Xyte. If Xyte intends to change this DPA under this section, and such change will have a material adverse impact on Customer, Xyte will use commercially reasonable efforts to inform Customer at least 30 days (or such shorter period as may be required to comply with applicable law, applicable regulation, a court order or guidance issued by a governmental regulator or agency) before the change will take effect.
11.4. If any of the Data Protection Laws are superseded by new or modified Data Protection Laws (including any decisions or interpretations by a relevant court or governmental authority relating thereto), the new or modified Data Protection Laws shall be deemed to be incorporated into this DPA, and each Party will promptly begin complying with such Data Protection Laws in respect of its respective Processing activities.

Schedule A – Standard Contractual Clauses Stipulations

1. Xyte acts as a Sub-Processor of Customer, which in turn operates as a processor for its customers. Accordingly, the Parties shall be deemed to enter into the Processor to Processor Standard Contractual Clauses (Module Three)).

2. This Schedule A sets out the Parties' agreed interpretation of their respective obligations under Module Three of the Standard Contractual Clauses.

3. The Parties agree that for the purpose of transfer of Personal Data between Xyte (Data Importer) and the Customer (Data Exporter), the following shall apply:
3.1. Clause 7 of the Standard Contractual Clauses shall not be applicable.
3.2. In Clause 9, option 2 shall apply. The Data Importer shall inform the Data Exporter of any intended changes to the list of Sub-Processor at least fourteen (14) days prior to the engagement of the Sub-Processor. Annex III shall be updated accordingly.
3.3. In Clause 11, Data Subjects shall not be able to lodge a complaint with an independent dispute resolution body.
3.4. In Clause 17, option 1 shall apply. The Parties agree that the clauses shall be governed by the law of the Republic of Ireland.
3.5. In Clause 18(b) the Parties choose the courts of Dublin, Ireland as their choice of forum and jurisdiction.

4. The Parties shall complete Annexes I–III below, which are incorporated in the Standard Contractual Clauses by reference.

Annex I – Description of Processing Activities

A. Identification of Parties
"Data Exporter":
Customer;
"Data Importer":
Xyte.

B. Description of Transfer

Data Subjects
The Personal Data transferred concern the following categories of Data Subjects:
☒ End-users

Categories of Personal Data
The Personal Data transferred concern the following categories of data:
☒ Contact information (name, address, email address etc.)
☒ Device identifiers and internet or electronic network activity (IP addresses)

Special Categories of Data (if appropriate)
The Personal Data transferred concern the following special categories of data (please specify):
None

The frequency of the transfer
The frequency of the transfer:
Continuous

Nature of the Processing
Collection
Recording
Storage
Analysis
Erasure or destruction

Purpose of the transfer and further Processing
As defined in the Agreement.

Retention period
Personal Data will be retained for the term of the Agreement.

Supervisory Authority
The competent supervisory authority shall be set in accordance with the provisions of Clause 13 of the Standard Contractual Clauses.

Annex II – Technical and Organizational Measures to Ensure the Security of the Data

This   Annex   forms   part   of   the   DPA   and   describes   the   technical   and   organizational   securitymeasures implemented by Xyte.

Taking into account the state of the art, the costs of implementation and the nature, scope,context and purposes of Processing as well as the risk of varying likelihood and severity for therights   and   freedoms   of   natural   persons,   Xyte   shall   implement   appropriate   technical   andorganizational measures to ensure a level of security appropriate to the risk, including inter aliaas appropriate:

1. the pseudonymisation and encryption of personal data;
2. the ability to ensure the ongoing confidentiality, integrity, availability and resilience of Processing systems and services;
3. the ability to restore the availability and access to personal data in a timely manner in the event of a physical or technical incident;
4. a process for regularly testing, assessing and evaluating the effectiveness of technical and organizational measures for ensuring the security of the Processing.

More specifically, Xyte's security controls shall include
1. In flight and in rest data encryption.
2. Physical security to offices and servers.
3. MFA and access control to all employees.
4. Continuous review of access logs and security credentials.
5. Continuous patches and security updates to software.
6. External pen-tests to search for vulnerabilities.
7. Automated code and external open-source package analysis.

Annex III – List of Sub-Processors

Below is the list of the Data Importer's Sub-Processors:

#SubprocessorDescriptionCountry in which Processing Takes Place
1AWSInfrastructure hosting‍The United States and Europe
2HerokuInfrastructure hostingThe United States and Europe
3CourierEmail serviceThe United States and Europe
4SendgridEmail serviceThe United States and Europe
5HotjarAnalyticsThe United States and Europe
6StripeCredit card processingThe United States and Europe
7AvalaraTax calculationsThe United States and Europe
8HeapAnalyticsThe United States and Europe
9PendoAnalyticsThe United States and Europe