Data Processing Agreement | Vimonial - Display Shoppable UGC Videos on Shopify

GDPR Data Processing Agreement

The Data Processing Agreement (“DPA”) is an addendum to the Terms of Service Agreement between Vimonial and the Customer. Customer enters into this DPA on behalf of itself and any Authorized Partners (defined below).

The parties agree as follows:

A. Definitions

“Partner” means an entity that directly or indirectly has partial or full ownership of an entity or similar interests.

“Authorized Partner” means any Customer Partner(s) who are permitted or receiving the benefit of the Services in the Agreement.

“Controller” means an entity that determines the purposes and means of processing Personal Data.

“Customer Data” is any data that Vimonial and/or its Partners process on behalf of the Customer in the course of providing the Services under this Agreement.

“Data Protection Laws” all data protection and privacy laws and regulations applicable to processing Personal Data under the Agreement including EU Data Protection Law.

“EU Data Protection Law” means (i) prior to May 25, 2018, Directive 95/46/EC of the European Parliament and of the Council on the protection of individuals with regard to the processing of Personal Data and on the free movement of such data (“Directive”) and on and after May 25, 2018, Regulation 2016/679 of the European Parliament and of the Council on the protection of natural persons with regard to the processing of Personal Data and on the free movement of such data (General Data Protection Regulation) (“GDPR”); and (ii) Directive 2002/58/EC concerning the processing of Personal Data and the protection of privacy in the electronic communications sector and applicable national implementations of it (in each case, as may be amended, superseded or replaced).

“Personal Data” means any Customer Data relating to an identifiable person to the extent that such information is protected under Data Protection Law.

“Processor” means any entity that processes Personal Data on behalf of the Controller.

“Processing” has the meaning given to it in the GDPR and “process”, “processes” and

“processed” shall be interpreted accordingly.

“Security Incident” means any unauthorized or unlawful breach of security that leads to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of or access to Personal Data.

“Services” means any product or service provided by Vimonial to Customer pursuant to and as more particularly described in the Agreement.

“Sub-processor” means any Processor engaged by Vimonial or its Partners to assist in fulfilling its obligations with respect to providing the Services pursuant to the Agreement or this DPA. Sub-processors may include third parties.

2. Scope of this DPA

2.1 This DPA applies to Vimonial processing Personal Data on behalf of the Customer in the course of providing the Services and when that data is subject to Data Protection Laws of the European Union, the European Economic Area and/or their member states, Switzerland and/or the United Kingdom. The parties agree to comply with the terms and conditions in this DPA in connection with such Personal Data.

2.2 Roles of the Parties. Customer is the Controller of the Personal Data and Vimonial shall process Personal Data as a Processor on behalf of the Customer. Nothing in this agreement would prevent Vimonial from using data that Vimonial would otherwise collect and process independently of the Customer’s use of the Service.

2.3 Customer Obligations. Customer agrees that it shall comply with its obligations as a Controller under Data Protection Laws in respect to processing Personal Data and any processing instructions it issues to Vimonial and the Service. The Customer has provided notice or obtained all consents and rights necessary under Data Protection Laws for Vimonial to process Personal Data and provide Services pursuant to this Agreement and this DPA.

2.4 Vimonial Processing of Personal Data. As a Processor, Vimonial shall process Personal Data only for the following purposes: (i) processing to perform Services in accordance to the Agreement or steps necessary to perform Services in the agreement; (ii) to comply with other reasonable instructions provided by Customer to the extent that they are consistent with the terms of the Agreement. The parties agree that this DPA and Agreement set out the Customer’s complete and final instructions to Vimonial in relation to processing Personal Data. Any instructions outside of this agreement pertaining to data processing shall require prior written agreement between Vimonial and Customer.

2.5 Nature of the Data. Vimonial handles Customer Data provided by Customer. The Customer Data may be subject to: (i) storage and processing necessary to provide, maintain, and improve the Services provided to the Customer; (ii) to provide support to Customer (iii) disclosures as required by law or otherwise set forth in the Agreement.

2.6 Vimonial Data. Customer acknowledges that Vimonial shall have a right to use and disclose data relating to and/or obtained in connection with operation, support and/or use of Services for legitimate purposes such as billing, support, account management, sales, and marketing. To the extent any such data is considered personal data under Data Protection Laws Vimonial shall process such data in compliance with Data Protection Laws.

3. Subprocessing

3.1 Authorized Sub-processors. Customer agrees that Vimonial may engage Sub-processors to process Personal Data on Customer’s behalf. The Sub-processors currently engaged by Vimonial are listed in Appendix A.

3.2 Sub-processor Obligations. Vimonial shall enter into a written agreement or accepted terms of service or equivalent DPA that require the Sub-processor to protect the Personal Data to the standard required by Data Protection Laws. Vimonial shall remain responsible for its compliance with the obligations of this DPA and for any acts or omissions of Sub-processors that cause Vimonial to breach any obligations under this DPA.

3.3 Changes to Sub-processors. Vimonial shall provide Customer reasonable notice by email or by an updated prompt and acceptance of a new Agreement if it adds or removes Sub-processors.

3.4 Objection to Sub-processors. Customer may object in writing to a new Sub-processor on reasonable grounds relating to data protection by notifying Vimonial in writing. Vimonial shall discuss such concerns in good faith with a view of achieving a reasonable resolution. If this is not possible, either party may terminate the applicable Services. Vimonial will make all final decisions in terms of Sub-processors utilized for the Services.

4. Security

4.1 Security Measures. Vimonial shall implement and maintain appropriate technical and organizational security measures to preserve confidentiality and protect Personal Data from Security Incidents in accordance with Vimonial’s security standards as outlined in Appendix B.

4.2 Confidentiality of Processing. Vimonial shall ensure that any person who is authorized by Vimonial to process Personal Data shall be under appropriate obligation of confidentiality.

4.3 Security Incident Response Upon becoming aware of a Security Incident that may impact a Customer, Vimonial shall notify Customer without undue delay and provide timely information pertaining to the incident as it becomes known or is specifically requested by the Customer.

4.4 Updates to Security Measures Vimonial may update or modify Security Measures from time to time provided that these modifications do not result in an overall degradation in overall security of the Services purchased by Customer.

5. Security Reports and Audits

5.1 Vimonial shall maintain records of its security standards. Upon written request Vimonial shall provide (confidentially) copies of relevant certifications, audit report summaries, and/or other documentation reasonably required by Customer to verify compliance with this DPA.

6. International Transfers

6.1 Processing Locations. Vimonial, its Partners, and Sub-processors may store and process data outside of the European Union. Vimonial shall implement appropriate safeguards to protect the Personal Data, wherever it is processed, in accordance with the requirements of Data Protection Laws.

6.2 Transfer Mechanism: Notwithstanding Section 6.1, to the extent Vimonial processes or transfers (directly or via onward transfer) Personal Data under this DPA from the European Union, the European Economic Area and/or their member states and Switzerland (“EU Data”) in or to countries which do not ensure an adequate level of data protection within the meaning of applicable Data Protection Laws of the foregoing territories, the parties agree that Vimonial shall be deemed to provide appropriate safeguards for such data. Customer hereby authorizes any transfer and access of EU Data from destinations outside the EU subject to any of these measures having been taken.

7. Return of Deletion of Data

7.1 Upon deactivation of the Services all Personal Data shall be removed other than information required for adequate record keeping for past payment purposes or applicable law. Personal Data may be archived on back-up systems but will be securely isolated and protected from further processing except to the extent required by any applicable laws.

8. Cooperation

8.1 To the extent Customer is unable to independently access or export relevant Personal data directly within the Services, Vimonial (at Customer’s expense) will provide reasonable cooperation to assist by appropriate technical and organizational measures to respond to the request authorized by the Customer. If Ghost is legally required to respond to an outside request Ghost shall promptly notify Customer and provide it with a copy of the request unless legally prohibited.

8.2 To the extent Vimonial is required under Data Protection Law, Vimonial shall (at Customer’s expense) provide reasonably requested information regarding the processing of Personal Data under the Agreement to carry out data protection impact assessments or prior consultations with data protection authorities as required by law.

9. Miscellaneous

9.1 Except for changes made by this DPA, the Agreement remains unchanged and in full force and effect. If there is a conflict between this DPA and the Agreement this DPA shall prevail to the extent of a conflict.

9.2 This DPA is part incorporated into the Agreement so references to “Agreement” in the shall include this DPA.

9.3 In no event shall any party limit its liability with respect to individual’s data protection rights.

9.4 This DPA shall be governed by and construed in accordance with governing law and jurisdiction provisions in the Agreement unless otherwise required by Data Protection Law.

Appendix A – Vimonial Sub-processors Available upon request

Appendix B – Vimonial Security Measures Available upon request