Data Processing Sample Contracts

DATA PROCESSING ADDENDUM
Data Processing • November 3rd, 2021 • Florida

This Data Processing Addendum (the “Addendum”) is between the company (“we,” “us” or “Data Processor”) with whom you entered into an agreement or terms of service for the provision of services (the “Terms of Service”) and you (“you” or the “Customer” or “Data Controller”) and incorporates the terms and conditions set out herein. This Addendum supplements and forms part of the Terms of Service. Unless otherwise defined in this Addendum, all capitalized terms not defined in the Addendum will have the meanings given to them in the Terms of Service.

AutoNDA by SimpleDocs
Exhibit B
Data Processing • April 3rd, 2023

This DATA PROCESSING ADDENDUM (“DPA”) is by and between Legends and Client. This DPA is incorporated into and forms part of the MyShop Account Agreement (“Agreement”) entered into by and between the Parties as of the Effective Date. In the event of any conflict between this DPA and the remainder of the Agreement, the terms of this DPA shall prevail. Each party may be referred to herein each as a “Party” or collectively as the “Parties.”

Contract
Data Processing • July 12th, 2021

THIS DATA PROCESSING ADDENDUM (“Addendum”), is effective as of the later of the date of its execution or the effective date of the Agreement to which it relates:

DATA PROCESSING ADDENDUM
Data Processing • May 19th, 2022 • Florida

This Data Processing Addendum (the “Addendum”) supplements and forms part of the Master Services Agreement, Statement of Work(s) and all other agreements governing the Services (collectively referred to as the “MSA”) entered into by Newfold Digital, Inc. and/or its Affiliates (“Buyer” or “Data Controller”) and Supplier (“Supplier” or “Data Processor”). Unless otherwise defined in this Addendum, all capitalized terms not defined in the Addendum will have the meanings given to them in the MSA.

LYTICS, INC.
Data Processing • January 18th, 2021

This GDPR Data Processing Addendum ("DPA") is effective as of May 25, 2018 and forms part of the Agreement between Lytics, Inc. ("Lytics") and the entity entering the Agreement as a customer of Lytics Data Services ("Customer").

DATA PROCESSING ADDENDUM
Data Processing • October 27th, 2022 • Virginia

This Data Processing Addendum (“Addendum”) is between Designer Brands Inc. (“Company”) and Vendor (as defined in the Agreement). All capitalized terms not otherwise defined in this Addendum will have the meaning given to them in the Agreement. In the event of any inconsistency or conflict between this Addendum and the Agreement, this Addendum will govern. This Addendum will survive termination or expiration of the Agreement.

DATA PROCESSING ADDENDUM
Data Processing • July 30th, 2020

This Data Processing Addendum, including its Schedules and Appendices, (“DPA”) supplements and forms part of the applicable Customer Agreement available at www.riverbed.com/license, unless Customer has entered into a separate mutually signed written agreement expressly covering the sale or license of Riverbed Products and Services, in which case, this DPA supplements and forms part of such written agreement (in either case, the “Agreement”). This DPA shall not replace any comparable or additional rights relating to the Processing of Personal Data contained in Customer’s Agreement (including any existing data processing addendum to the Agreement).

Contract
Data Processing • October 26th, 2022

DATA PROCESSING ADDENDUM This Data Processing Addendum, including its Schedules and Appendix (“Addendum”) forms part of all written or electronic agreements (together, the “Agreement”) by and between the client named at the end of this Addendum (“Client”) and JAGGAER, LLC or the JAGGAER subsidiary that is a party to the Agreement, in each case acting in its own name and on behalf of its Affiliates (“JAGGAER”). 1. DEFINED TERMS In this Addendum: 1.1. Terms such as “Controller,” “Data Subject,” “Personal Data,” “Process” (including its variants), “Processor” and “Supervisory Authority” have the meanings given in GDPR, provided that “Personal Data” as used herein shall be limited to Personal Data processed by JAGGAER on Client’s behalf under the Agreement. 1.2. “Data Protection Laws” means, to the extent applicable, (i) Regulation (EU) 2016/679 of the European Parliament and Council of 27 April 216 repealing Directive 96/46/EC (General Data Protection Regulation 2016/679 (“GDPR”)) and na

DATA PROCESSING ADDENDUM (“DPA”) - COGNYTE AS CUSTOMER’S PROCESSOR
Data Processing • July 4th, 2021

This DPA forms part of the Order/ Proposal/ Sale Agreement ("Agreement") between: (1) the applicable Cognyte contracting entity as specified in the Agreement or any other wholly owned subsidiary of Cognyte (“Cognyte”) acting on its own behalf and as agent for each Cognyte Affiliate; and (2) the customer engaging with Cognyte under the Agreement ("Customer") acting on its own behalf or as an agent for each Customer affiliate (each being a “Party” and together “the Parties”).

Contract
Data Processing • October 7th, 2020

This Data Processing Addendum (“DPA”) is made and entered into by and between Sprinklr, Inc. (“Sprinklr”) and the customer specified in the table below (“Customer”). This DPA forms part of the Master Services Agreement between Customer and Sprinklr, Inc. (“MSA”). It reflects the parties’ agreement with regard to the Processing of Customer Data, including Personal Data, in accordance with the requirements of Data Protection Laws and Regulations. It includes the

MAPANYTHING
Data Processing • May 25th, 2018

This Data Processing Addendum (“DPA”) forms part of the Master Services Terms of Use Agreement or other written or electronic agreement (the “Agreement”) between MapAnything, Inc. (“MapAnything”) and MapAnything’s Customer (“Customer”), collectively referred to as “Parties”, for the purchase of online services (including associated offline or mobile components) from MapAnything (identified either as “Services” or otherwise in the applicable agreement, and hereinafter defined as “Services”) to reflect the Parties’ agreement with regard to the Processing of Personal Data.

DATA PROCESSING ADDENDUM (“DPA”)
Data Processing • November 13th, 2023

This Data Processing Addendum (“DPA”) is entered into effective (“Effective Date”) by and between Healogics, LLC and/or one of its and its subsidiary or affiliated entities, including, without limitation, Healogics Wound Care & Hyperbaric Services, LLC, Accelecare Wound Centers, LLC, Diversified Clinical Services, LLC., Diversified Physician Management, LLC, and Wound Care Centers, LLC. (referenced within this DPA as “Company”) and (“Service Provider”).

CUSTOMER DATA PROCESSING ADDENDUM
Data Processing • February 11th, 2021

This DPA forms part of the Software Services Agreement or End User License Agreement (“Agreement”), as applicable, entered into between N-able and You and applies to the extent that (i) N-able processes Personal Data on behalf of You in the course of providing the Services or Software; and (ii) the Agreement expressly incorporates this DPA by reference.

DATA PROCESSING ADDENDUM
Data Processing • October 21st, 2020

This Data Processing Addendum (“Addendum”) forms part of the SaaS Services Agreement (the “Agreement”) between DraftSpotting Technologies Private Limited (“SpotDraft”) and Customer (“Customer” (collectively the “Parties”)).

Data Processing Addendum Last updated: July 20, 2022
Data Processing • July 19th, 2022

This Data Processing Addendum (“DPA”) forms part of, and is incorporated into that certain STORE PLAN AGREEMENT, INSERTION ORDER AGREEMENT, or a certain other agreement, entered into by and between Brand and Leap (the “Main Agreement”), for the purchase of certain services from Leap (identified either as “Services” or otherwise in the Main Agreement, and hereinafter defined as “Services”). This DPA is applicable to the extent the Parties’ Process Personal Data (as those terms are defined below), and effective on the date the Main Agreement is entered into (the “DPA Effective Date”).

NGROK DATA PROCESSING ADDENDUM (“DPA”)
Data Processing • March 28th, 2023

This Data Processing Agreement is between (1) the customer agreeing to the ngrok Terms of Service currently located at https://ngrok.com/tos, or another written agreement executed by the Parties that references this Data Processing Agreement (the “Terms”) (such customer hereinafter “Customer“ or “Company”) and (2) ngrok Inc., as the provider of the Services under the Terms (hereinafter “ngrok’ or “Service Provider“). Customer and ngrok together are also referred to as the “Parties” and each is also referred to as a “Party“. The DPA applies to all Processing of Customer Personal Data by Service Provider under the Agreement. Should there be a conflict between this DPA, and the Agreement, this DPA will govern.

CUSTOMER DATA PROCESSING ADDENDUM
Data Processing • December 2nd, 2022

This Data Processing Addendum (“DPA”) is between N-able Technologies Ltd. and N-able Solutions ULC (collectively, “N-able”) and the customer (“You,” “Your,” or “Company”). This DPA forms part of the Software Services Agreement or End User License Agreement (“Agreement”), as applicable, entered into between N-able and You, and applies to the extent that (i) N-able processes Personal Data (as defined below) on behalf of You in the course of providing the Services or Software (also defined below); and (ii) the Agreement expressly incorporates this DPA by reference.

Time is Money Join Law Insider Premium to draft better contracts faster.