Data Processing Agreement

Data Processing Agreement

LAST UPDATED: April 07, 2023


This Data Processing Agreement (“DPA“) forms part of the agreement between SOVA and customer (“Customer“) for the purchase of SOVA Services (as described at https://sovasystems.com/) (the “Services“) and related technical support to Customer (as amended from time to time) (the “Agreement“). This DPA reflects the parties’ agreement with respect to the terms governing SOVA’s processing and security of Customer Data. For any other data from or about Customer or its users, SOVA shall be a controller, and this DPA shall not apply.

How this DPA applies

  • If the Customer entity that is agreeing to this DPA is a party to the Agreement between Customer and SOVA, this DPA is an addendum to and forms part of the Agreement.
  • If the Customer entity agreeing to this DPA is not a party to the Agreement between SOVA and Customer, this DPA is not legally binding or valid.
  • This DPA shall not replace any additional or comparable rights relating to the processing of Customer Data in the Agreement.
  • In the event of any discrepancies between the terms of this DPA and the Agreement with respect to the processing of Customer Data, this DPA shall control.

1. Definitions and interpretation


1.1.

Definitions: In this DPA, the following terms shall have the following meanings:

  1. controller“, “processor“, “data subject“, “personal data (also referred to as Personal Information in the Agreement)” and “processing” (and “process“) shall have the meanings given in Applicable Data Protection Law.
  2. Applicable Data Protection Law” means (i) on and after 25 May 2018, Regulation 2016/679 of the European Parliament and of the Council on the protection of natural persons with regard to the Processing of Personal Data and on the free movement of such data (General Data Protection Regulation) (the “GDPR“) and (ii) any and all applicable national data protection laws made under or pursuant to (i); in each case as may be amended or superseded from time to time.
  3. Account Data” means the Personal Data collected in connection with account-related data provided by you to SOVA during the purchase, sign up, billing, or support of your account. Account Data includes contact information for Administrators, product feedback and surveys, information collected in connection with our events, training sessions, webinars, sales and marketing purposes, and de-identified technical data used for support and product maintenance.
  4. Customer” means the customer entity that entered into the Agreement with SOVA.
  5. Customer Data” means the Personal Data (also referred to as Personal Information in the Agreement) contained in: i) any data you upload or input into the Service, and ii) data generated or collected in the course of your configuration or use of the Service. Customer Data does not include Business Relationship Data.
  6. SOVA” means SOVA Systems, or any other entity that directly or indirectly controls, is controlled by, or is under common control with SOVA Systems.
  7. Privacy Shield” means the EU-US Privacy Shield self-certification program operated by the U.S. Department of Commerce and approved by the European Commission pursuant to Decision C (2016)4176 of July 12, 2016.
  8. Security Incident” means “Personal Data Breach” as defined under the GDPR.
  9. Subprocessor” means any third-party Processors engaged directly by SOVA to assist with SOVA’s processing of Customer Data.


1.2. Capitalized terms used but not defined in this DPA shall have the meanings given in the Agreement.


2. Data Protection


2.1.

Relationship of the parties: Customer (the controller) appoints SOVA as a processor to process the Customer Data on Customer’s behalf. SOVA shall be the controller of Account Data. Account Data will be handled in accordance with our Services Privacy Policy: https://support.sovasystems.com/portal/kb/articles/privacy-policy. Each party shall comply with the obligations that apply to it under Applicable Data Protection Law.


2.2.

Purpose limitation: SOVA shall process the Customer Data as a processor only as necessary to perform its obligations under the Agreement and strictly in accordance with the documented instructions of Customer (the “Permitted Purpose“), except where otherwise required by any EU (or any EU Member State) law applicable to Customer. In no event shall SOVA process the Customer Data for its own purposes or those of any third party, save that SOVA may de-identify and aggregate Customer Data (“Aggregated Data“) and may process Aggregated Data to maintain and improve SOVA’s products and services.


2.3.

International transfers: SOVA shall not transfer the Customer Data (nor allow the Customer Data to be transferred) outside of the European Economic Area (“EEA“) unless (a) it has first obtained Customer’s prior consent; or (b) it takes such measures as are necessary to ensure the transfer is in compliance with Applicable Data Protection Law. Such measures may include (without limitation) transferring the Customer Data to a recipient in a country that the European Commission has decided provides adequate protection for personal data, to a recipient that has achieved binding corporate rules authorisation in accordance with Applicable Data Protection Law, to a recipient in the United States that has certified its compliance with the EU-US Privacy Shield, or to a recipient that has executed standard contractual clauses adopted or approved by the European Commission.


2.4.

Confidentiality of processing: SOVA shall ensure that any person that it authorises to process the Customer Data (including SOVA’s staff, agents and subcontractors) (an “Authorized Person“) shall be subject to a strict duty of confidentiality (whether a duty under internal policy, contractual duty or a statutory duty), and shall not permit any person to process the Customer Data who is not under such a duty of confidentiality. SOVA shall ensure that all Authorised Persons process the Customer Data only as necessary for the Permitted Purpose.


2.5.

Security: SOVA shall implement appropriate technical and organisational measures to protect the Customer Data from a Security Incident. Such measures shall have regard to the state of the art, the costs of implementation and the nature, scope, context and purposes of processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons. Such measures shall include, as appropriate:

  1. the pseudonymisation or encryption of personal data;
  2. the ability to ensure the ongoing confidentiality, integrity, availability and resilience of processing systems and services;
  3. the ability to restore the availability and access to personal data in a timely manner in the event of a physical or technical incident;
  4. a process for regularly testing, assessing and evaluating the effectiveness of technical and organisational measures for ensuring the security of the processing.

2.6

Subprocessing: Customer consents to SOVA engaging third-party subprocessors to process the Customer Data provided that:

  1. SOVA provides notice of the addition or removal of any subprocessor (including details of the processing it performs or will perform), which may be given by posting details of such addition on our website: https://support.sovasystems.com/portal/kb/articles/subprocess. This list is updated from time to time.
  2. SOVA imposes data protection terms on any subprocessor it appoints that are consistent with the terms of this DPA; and
  3. SOVA remains fully liable for any breach of this Clause that is caused by an act, error or omission of its subprocessor that is acting on our behalf under this DPA.


If Customer refuses to consent to SOVA’s appointment of a third-party subprocessor relating to the protection of the Customer Data, Customer may elect to suspend or terminate the Agreement, including this DPA, subject to all fees and payment due for services rendered.


2.7.

Cooperation and data subjects’ rights:


2.7.1. During the Term, SOVA shall, in a manner consistent with the functionality of the Services and taking into account the nature of the processing, provide reasonable assistance to enable Customer to respond to: (a) any request from a data subject to exercise any of its rights under GDPR (including its rights of access, deletion, restriction, correction, objection, erasure and data portability, as applicable); and (b) any other correspondence, enquiry or complaint received from a data subject, regulator or other third party in connection with the processing of the Data as required under the GDPR.


2.7.2. If SOVA receives any requests from a data subject related to Customer Personal Data, SOVA shall advise the data subject to provide such request directly to the Customer and Customer shall be responsible for responding to such request.


2.8.

Data Protection Impact Assessment: Upon Customer’s written request and to the extent that Customer does not otherwise have access to the relevant information and the information is available to SOVA, SOVA shall provide Customer with reasonable assistance (at Customer’s cost) needed to fulfil the Customers obligations under the GDPR to carry out a data protection impact assessment related to Customer’s use of the Service. To the extent necessary, SOVA shall provide reasonable assistance to the Customer in the consultation with its relevant data protection authority.


2.9.

Security incidents:

2.9.1. If SOVA becomes aware of an actual Security Incident that involves Customer Data, SOVA will: (a) notify Customer of the Security Incident without undue delay; (b) take appropriate steps to identify the cause of the Security Incident and minimize harm and secure the Customer Data, to the extent remediation is within SOVA’s reasonable control; and (c) provide Customer with information, subject to our privacy and data security policies, confidentiality and legal requirements, as may be reasonably necessary to assist Customer with its notification and reporting responsibilities. SOVA will not assess the contents of the Customer Data to identify any specific reporting or other legal obligations that are applicable to the Customer. Any and all regulatory and/or data subject reporting obligations related to the Security Incident are the responsibility of the Customer.


2.9.2. SOVA’s notification of or response to a Security Incident under this DPA will not be construed as an acknowledgement by SOVA of any liability or fault with respect to the Security Incident.


2.9.3. Notification(s) of any Security Incident(s) by SOVA shall be delivered to the notification email or address provided in the Agreement or, at SOVA’s discretion, by phone or in-person meeting. Customer is solely responsible for ensuring that the notification contact details (e.g., phone and email) are valid and accurate.


2.10.

Deletion or return of Data: At Customer’s election, SOVA Shall return or destroy all Customer Data in its possession or control (including in the possession of any Subprocessor) in accordance with SOVA’s data retention and destruction procedures and timeframes unless otherwise agreed with Customer. This requirement shall not apply: (a) to the extent that SOVA is required by any EU (or any EU Member State) law to retain some or all of the Data, in which event SOVA shall isolate and protect Customer Data from any further processing except to the extent required by such law or (b) to any data stored on back-ups. Such data will be destroyed in accordance with our standard destruction policies for back-up data due to the cost and technical difficulty of deleting back-ups.


2.11.

Audit: SOVA shall respond to any written audit questions related to SOVA’s security practices that are submitted to it by Customer, provided that Customer shall not exercise this right more than once per year.


2.12.

Biometric Data. Certain parts of the Service make use of biometric personal information (“Biometric Data“), such as facial recognition technology on photographs collected through the Service. Biometric Data can be subject to additional laws and regulations. Accordingly, in connection with the collection, retention, and use of Biometric Data, you agree that:


2.12.1. You are the Controller of any Biometric Data you collect through the Service. You agree to provide appropriate notice and obtain all consents and rights necessary for us to Process the Biometric Data on your behalf. You recognize and agree that there are various laws that specifically govern the collection, use, and retention of Biometric Data, and understand that it is your responsibility to comply with all applicable laws. From time to time, we may provide reasonable assistance to you with certain obligations, when applicable, such as assisting you in responding to data subject requests and in providing relevant consent and disclosure language. Concerning assistance with consent and disclosure language, you agree that that any such assistance does not constitute legal advice, is for informational purposes only, and that it is your ultimate responsibility to ensure compliance with all applicable law.


2.12.2. You agree to adopt a retention and destruction schedule applicable to Biometric Data and will make such schedule available to users of the Service.


2.12.3. You will use Biometric Data through the Service for identity verification and authentication purposes only. Any other use shall constitute a breach of this Agreement.


2.12.4. You will inform us if you wish to delete or otherwise change or remove any user’s Biometric Data from the Service, whether because the purpose for collection has been satisfied or for any other reason. You agree it is your responsibility to determine when any user’s Biometric Information is no longer required and to notify us accordingly.


3. Privacy Shield


3.1. SOVA will provide at least the same level of protection for the Data as is required under the Privacy Shield and shall promptly notify Customer if it makes a determination that it can no longer provide this level of protection. In such event, or if Customer otherwise reasonably believes that SOVA is not protecting the Data to the standard required under the Privacy Shield, Customer may either: (a) instruct SOVA to take reasonable and appropriate steps to stop and remediate any unauthorized processing, in which event SOVA shall promptly cooperate with Customer in good faith to identify, agree and implement such steps; or (b) terminate this DPA and the Agreement without penalty by giving notice to SOVA.


3.2. SOVA acknowledges that Customer may disclose this Agreement and any relevant privacy provisions in the Agreement to the US Department of Commerce, the Federal Trade Commission, European data protection authority, or any other US or EU judicial or regulatory body upon their request and that any such disclosure shall not be deemed a breach of confidentiality.


3.3.

Legal Disclosures


If we reasonably believe are required by a subpoena, court order, agency action, or any other legal or regulatory requirement, to disclose any Customer Data, we will provide you with notice and a copy of the demand as soon as practicable, unless we are prohibited from doing so pursuant to applicable law or regulation.


4. Miscellaneous


4.1. This version of the DPA will go into effect on October 11, 2019.


4.2. This DPA, including the terms of the underlying Agreement, is the entire agreement between you and SOVA and replaces all prior understandings, communications and agreements, oral or written, regarding its subject matter. If any court of law, having jurisdiction, rules that any part of this DPA is invalid, that section will be removed without affecting the remainder of the DPA. The remaining terms will be valid and enforceable.


SOVA's customers are responsible for making their own independent assessment of the DPA. We encourage all of our customers to discuss the information provided on this page and the potential impact of the DPA with independent legal counsel.

Please note that this page is for informational purposes only and reflects current SOVA product offerings, services, and practices, which are subject to change without notice at any time. This page does not create any commitments or assurances from SOVA and any agreement between SOVA and its customers will continue to govern the rights, responsibilities, and liabilities between SOVA and its customers.

    • Related Articles

    • Data Processing and Security Terms

      Terms last modified: January 31, 2020 The customer agreeing to these terms ("Customer"), and SOVA Systems or any other entity that directly or indirectly controls, is controlled by, or is under common control with SOVA Systems (as applicable, ...
    • Services Agreement

      LAST UPDATED: February 22, 2019 The Master SaaS Agreement (“Agreement”) is a legal agreement made between you (“you” or “your”) and SOVA Systems and its affiliates (“SOVA,” “we,” “our,” or “us”). The “Agreement” refers to the Terms of Service entered ...
    • How do I get access to my data?

      Client data resides in the cloud, which is to say on a server managed by Amazon Web Services (AWS). This platform is known for it's security, reliability and ability to quickly scale up based on demand, and to provide fail safe mechanisms in the ...
    • CoBrowse Agreement

      The CoBrowse and ScreenShare services allow our support staff to view your screen along with you to provide real time assistance or troubleshoot issues you may be experiencing on your device. This Consent Agreement (“Agreement”) governs your use of ...
    • Policies - What's Changed

      Changes posted February 22, 2019 SOVA Systems updated our Privacy Policies on February 22, 2019. In this update we have updated the Services Privacy Policy and the Website Privacy Policy to include a section for California Residents. We also updated ...