HOW THIS DPA APPLIES Sample Clauses

HOW THIS DPA APPLIES. If the Customer entity signing this DPA is a party to the Agreement, this DPA is an addendum to and forms part of the Agreement. In such case, the SmartSimple entity that is party to the Agreement is party to this DPA. If the Customer entity signing this DPA has executed an Order Form with SmartSimple or its Affiliate pursuant to the Agreement, but is not itself a party to the Agreement, this DPA is an addendum to that Order Form and applicable renewal Order Forms, and the SmartSimple entity that is party to such Order Form is party to this DPA. If the Customer entity signing this DPA is neither a party to an Order Form nor the Agreement, this DPA is not valid and is not legally binding. Such entity should request that the Customer entity who is a party to the Agreement executes this DPA. If the Customer entity signing the DPA is not a party to an Order Form nor a Master Subscription Agreement directly with the SmartSimple, but is instead a customer indirectly via an authorized reseller of SmartSimple services, this DPA is not valid and is not legally binding. Such entity should contact the authorized reseller to discuss whether any amendment to its agreement with that reseller may be required. This DPA shall not replace any comparable or additional rights relating to Processing of the Customer Data contained in Customer’s Agreement (including any existing data processing addendum to the Agreement).
AutoNDA by SimpleDocs
HOW THIS DPA APPLIES. A. If the Customer entity signing this DPA is a party to the Agreement, this DPA is an addendum to and forms part of the Agreement.
HOW THIS DPA APPLIES. If the Customer entity signing this DPA is a party to the Agreement, then this DPA is an addendum to and forms part of the Agreement. If the Customer entity signing this DPA has submitted Schedule A pursuant to the Agreement, then this DPA is an addendum to that Schedule A and applicable renewal terms. If the Customer entity signing this DPA is not a party to the Agreement, this DPA is not valid and is not legally binding. Such entity should request that the Customer entity who is party to the Agreement executes this DPA. If the Customer entity signing the DPA is not a party to the Agreement directly with Supplier, but is instead a customer indirectly via an Authorized Reseller or a Partner, this DPA is not valid and is not legally binding. Such entity should contact the Authorized Reseller or the Partner to discuss whether any amendment to its agreement with that Reseller or Partner may be required. This DPA shall not replace any comparable or additional rights relating to Processing of Personal Data contained in the Agreement.
HOW THIS DPA APPLIES. The Securiti and Client entity that is party to the Agreement is party to this DPA. The Parties acknowledge and agree that, by executing the DPA, the Client enters into the DPA on behalf of itself and, as applicable, in the name and on behalf of its Authorized Affiliates, provided that Client shall remain the responsible for the acts and omissions of its Authorized Affiliates. Each Authorized Affiliate agrees to be bound by the obligations under this DPA. All access to and use of the Services by Authorized Affiliates must comply with the terms and conditions of the Agreement and this DPA provided that any violation of the terms and conditions therein by an Authorized Affiliate shall be deemed a violation by Client.
HOW THIS DPA APPLIES. If the Customer entity signing this DPA is a party to the Agreement, this DPA is an addendum to and forms part of the Agreement. If the Customer entity signing this DPA has executed an order for the Service with Tripwire pursuant to the Agreement, but is not itself a party to the Agreement, this DPA is an addendum to that order and applicable renewal orders. If the Customer entity signing this DPA is lawfully permitting an Affiliate to use the Service, that Affiliate is a party to this DPA. If the Customer entity signing this DPA is not an Affiliate and is neither a party to an order nor to the Agreement, this DPA is not valid and is not legally binding. Such entity should request that the Customer entity who is a party to the Agreement execute this DPA. Customer may terminate this DPA, including the Standard Contractual Clauses, at any time by written notice to Tripwire. DATA PROCESSING TERMS: Sections preceded by an asterisk (*) apply only to the extent that Customer is established within the EEA, or Tripwire Processes Personal Data of Data Subjects located in the EEA on behalf of Customer or a Customer Affiliate (as such terms are defined below).
HOW THIS DPA APPLIES. If the Customer entity signing this DPA is a party to the Agreement, this DPA is an addendum to and forms part of the Agreement. In such case, the Connect-i entity that is party to the Agreement is party to this DPA. If the Customer entity signing this DPA has executed an Order Form with Connect-i or its Affiliate pursuant to the Agreement, but is not itself a party to the Agreement, this DPA is an addendum to that Order Form and applicable renewal Order Form(s), and the Connect-i entity that is party to such Order Form is party to this DPA. For the purposes of this DPA, any reference to Order Form herein shall include “Ordering Document” (as defined in the Agreement). If the Customer entity signing this DPA is neither a party to an Order Form nor the Agreement, this DPA is not valid and is not legally binding. Such entity should request that the Customer entity who is a party to the Agreement executes this DPA. DATA PROCESSING TERMS
HOW THIS DPA APPLIES. The terms of this DPA only apply to Customer and Conga as follows:
AutoNDA by SimpleDocs
HOW THIS DPA APPLIES. If the Customer entity signing this DPA is a party to the Principal Agreement, then this DPA is an addendum to and forms a part of the Principal Agreement. In such case, the BlackLine entity that is party to the Principal Agreement is party to this DPA. If the Customer entity signing this DPA is not a party to a BlackLine Order Form and the Principal Agreement, this DPA is not valid and is not legally binding. Such entity should request that the Customer entity who is a party to the Principal Agreement executes this DPA. If the Customer entity signing this DPA is not a party to a BlackLine Order Form and a Principal Agreement directly with BlackLine but is instead a customer indirectly via an authorized reseller or partner of BlackLine’s Hosted Service, this DPA is not valid and is not legally binding. Such entity should contact the authorized reseller or partner to discuss whether any amendment to its agreement with that reseller may be required. Data Processing Terms
HOW THIS DPA APPLIES. If Customer is a party to the Agreement, this DPA is an addendum to and forms part of the Agreement. In such case, the Alert Logic entity that is also a party to the Agreement is a party to this DPA. In the event of a conflict between the Agreement and this DPA as regards the Processing of Personal Data, this DPA shall control. For the avoidance of doubt, if there is no valid contract for the provision of Services to Customer in effect, then this DPA is not valid and has no force or effect, even if it is signed. Some organizations that use Alert Logic’s Services do so without having a direct contractual relationship with Alert Logic. Organizations such as these, that use the Services via a distributor or managed service provider, should contact the company that is listed on their invoice. AGREED
HOW THIS DPA APPLIES. If the Customer entity signing this DPA is a party to the Agreement, then this DPA is an addendum to and forms part of the Agreement. If the Customer entity signing this DPA is not a party to the Agreement, this DPA is not valid and is not legally binding. Such entity should request that the Customer entity who is party to the Agreement executes this DPA. If the Customer entity signing the DPA is not a party to the Agreement directly with Supplier, but is instead a customer indirectly via an Authorized Reseller or a Partner, this DPA is not valid and is not legally binding. Such entity should contact the Authorized Reseller or the Partner to discuss whether any amendment to its agreement with that Reseller or Partner may be required. This DPA shall not replace any comparable or additional rights relating to Processing of Personal Data contained in the Agreement.
Time is Money Join Law Insider Premium to draft better contracts faster.