ADDENDUM SUL TRATTAMENTO DEI DATI DEI CLIENTI
ADDENDUM SUL TRATTAMENTO DEI DATI DEI CLIENTI
Il presente Addendum sul trattamento dei dati ("DPA") e gli Allegati applicabili si applicano quando HP tratta i Dati personali del Cliente al fine di fornire i Servizi concordati negli accordi applicabili tra HP e il Cliente ("Contratto di servizi"). I termini in maiuscolo non specificamente definiti nel presente documento avranno il significato stabilito nel Contratto di servizi. In caso di conflitto tra i termini del Contratto di servizi in relazione al trattamento dei Dati personali e il presente DPA, prevarrà il DPA.
1 DEFINIZIONI
1.1 "CCPA" indica il California Consumer Privacy Act del 2018, come modificato dal California Privacy Rights Act ("CPRA"), Cal. Civ. Code 1798.100, e segg., e gli eventuali regolamenti connessi, ciascuno come modificato e integrato di volta in volta;
1.2 "Cliente" indica il Cliente finale dei Servizi HP;
1.3 "Dati personali del Cliente" indica i Dati personali in relazione ai quali il Cliente è il Titolare del trattamento e che vengono trattati da HP in qualità di Responsabile del trattamento o dai suoi Sub-responsabili del trattamento nel corso della fornitura dei Servizi;
1.4 "Titolare del trattamento" indica la persona fisica o giuridica, l'autorità pubblica, il servizio o qualsiasi altro organismo che, da solo o insieme ad altri, determina le finalità e i mezzi del trattamento di dati personali, come definiti ai sensi del GDPR e che comprende un'"attività" come definita ai sensi del CCPA;
1.5 "Responsabile del trattamento" indica qualsiasi persona fisica o giuridica, autorità pubblica, agenzia o qualsiasi altro organismo che tratta Dati Personali per conto di un Titolare del trattamento o su istruzione di un altro Responsabile del trattamento che agisce per conto di un Titolare del trattamento;
1.6 "Leggi sulla protezione dei dati e sulla privacy" indica tutte le leggi e i regolamenti applicabili attuali e futuri relativi al trattamento, alla sicurezza, alla protezione e alla conservazione dei Dati personali e della privacy che possono esistere nelle giurisdizioni pertinenti, inclusi, a titolo esemplificativo ma non esaustivo, il CCPA, il PIPL e ogni regolamento e standard nazionale applicabile che protegge le informazioni personali delle persone fisiche della Repubblica Popolare Cinese, il Regolamento Generale sulla protezione dei dati del Regno Unito, l’UK Data Protection Xxx 0000, la Direttiva 2002/58/CE relativa al trattamento dei dati personali e alla protezione della vita privata nel settore delle comunicazioni elettroniche, qualsiasi legge o regolamento nazionale che implementi le direttive di cui sopra e qualsiasi legge sulla protezione dei dati di Norvegia, Islanda, Liechtenstein e Svizzera e qualsiasi modifica o sostituzione di tali leggi e regolamenti;
1.7 "Interessato" avrà il significato assegnato al termine "interessato" ai sensi delle leggi applicabili sulla protezione dei dati e sulla privacy e includerà, come minimo, tutte le persone fisiche identificate o identificabili a cui si riferiscono i Dati personali;
1.8 "UE" l'Unione europea e i Paesi che sono membri di tale unione collettivamente;
1.9 "Paese europeo" indica uno Stato membro dell'UE, la Norvegia, l'Islanda, il Liechtenstein e la Svizzera;
1.10 "Meccanismo di adeguatezza approvato europeo-statunitense" indica qualsiasi meccanismo di adeguatezza approvato ai sensi delle leggi applicabili sulla protezione dei dati e sulla privacy per il trasferimento di Dati personali da un Paese europeo agli Stati Uniti.
1.11 "Clausole contrattuali standard dell'UE" indica le clausole contrattuali tipo dell'UE per il trasferimento di dati personali dai Titolari del trattamento ai Responsabili del trattamento e dai Responsabili del trattamento ai Responsabili del trattamento previste nella decisione di esecuzione (UE) 2021/914 della Commissione del 4 giugno 2021 o sue successive modifiche comprendenti quelle necessarie per la Svizzera;
1.12 "GDPR" indica il Regolamento generale sulla protezione dei dati (UE) 2016/679 relativo alla protezione delle persone fisiche con riguardo al trattamento dei dati personali e alla libera circolazione di tali dati;
1.13 "Gruppo HP" indica HP Inc. (1501 Page Mill Road, Palo Alto, CA 94304) e tutte le entità affi liate a partecipazione maggioritaria di HP o controllate da HP, indipendentemente dalla giurisdizione di costituzione o in cui sono operative ;
1.14 "Dati personali" indica qualsiasi informazione relativa a un individuo identificato o identificabile o come altrimenti definito dalle leggi applicabili sulla protezione dei dati e sulla privacy. Una persona identificabile è una persona che può essere identificata, direttamente o indirettamente, in particolare con riferimento a un nome, un numero di identificazione, dati relativi all'ubicazione, un identificativo online o a uno o più fattori specifici della sua identità fisica, fisiologica, genetica, mentale, economica, culturale o sociale;
1.15 "Incidente relativo a dati personali" avrà il significato assegnato dalle leggi applicabili sulla protezione dei dati e sulla privacy ai termini “incidente sulla sicurezza”, "violazione della sicurezza" o "violazione dei dati personali", ma includerà anche qualsiasi situazione in cui HP venga a conoscenza del fatto che i Dati personali del Cliente sono stati o potrebbero essere stati consultati, divulgati, alterati, persi, distrutti o utilizzati da persone non autorizzate, in modo non autorizzato;
1.16 “PIPL” indica la Legge sulla protezione dei dati personali della Repubblica Popolare Cinese;
1.17 "Trattare", "trattamenti", "trattamento" o "trattato" indica qualsiasi operazione o insieme di operazioni eseguite sui Dati Personali, compiute con o senza l'ausilio di processi automatizzati, tra cui, a titolo esemplificativo ma non esaustivo, l'accesso, la raccolta, la registrazione, l'organizzazione, la strutturazione, la conservazione, l'archiviazione, l'adattamento o la modifica, l'estrazione, la consultazione, l'utilizzo, la divulgazione mediante trasmissione, diffusione o qualsiasi altra forma messa a disposizione, l'allineamento, la combinazione, il blocco, la limitazione, la cancellazione e la distruzione dei Dati Personali e qualsiasi definizione equivalente nelle leggi applicabili sulla protezione dei dati e sulla privacy nella misura in cui tali definizioni dovessero avere una portata più ampia rispetto a questa definizione;
1.18 "Binding Corporate Rules per il responsabile del trattamento." si intendono le norme vincolanti d'impresa per il Responsabile del trattamento approvate da alcune Autorità per la Privacy nell'UE;
1.19 "Paese rilevante" indica tutti i Paesi diversi dai Paesi europei e da altri Paesi in relazione ai quali esiste un accertamento di adeguatezza ai sensi dell'articolo 45 del GDPR o dell'equivalente ai sensi del diritto svizzero o del diritto del Regno Unito e include gli Stati Uniti, a patto che tale accertamento di adeguatezza sia limitato a richiedere l'uso del Meccanismo di adeguatezza approvato europeo- statunitense;
1.20 "Vendere" e "Vendita" hanno il significato indicato nel CCPA;
1.21 "Condividere" ha il significato indicato nel CCPA;
1.22 "Servizi" indica i servizi, inclusi prodotti e supporto, forniti da HP ai sensi del Contratto di servizi;
1.23 "Contratto di servizi" indica l'accordo tra HP e il Cliente per l'acquisto di Servizi da HP; e
1.24 "Sub-responsabile del trattamento" indica qualsiasi persona fisica o giuridica, autorità pubblica, agenzia o qualsiasi altro organismo che tratta Dati Personali per conto di un Responsabile del trattamento che agisce per conto di un Titolare del trattamento;
2 AMBITO DI APPLICAZIONE E CONFORMITÀ ALLA LEGGE
2.1 Il presente DPA si applica al trattamento dei Dati personali del Cliente da parte di HP in relazione alla fornitura dei Servizi e quando HP agisce in qualità di Responsabile del trattamento dei dati per conto del Cliente in qualità di Titolare del trattamento dei dati. Tutte le Parti rispetteranno le leggi applicabili sulla protezione dei dati e sulla privacy. Nessuna disposizione della presente Sezione 2.1 modificherà eventuali restrizioni applicabili ai diritti di una delle Parti di utilizzare o altrimenti trattare i Dati personali ai sensi dell'Accordo tra le Parti.
2.2 Le categorie di Interessati, le tipologie di Dati personali del Cliente trattati e le finalità del trattamento sono indicate nell'Allegato 1 del presente DPA. HP tratterà i Dati personali del Cliente per la durata del Contratto di servizi (o più a lungo nella misura richiesta dalla legge applicabile).
2.3 Il Cliente, nell'utilizzo dei Servizi HP, avrà la responsabilità esclusiva del rispetto di tutte le leggi applicabili sulla protezione dei dati e sulla privacy in merito all'accuratezza, alla qualità e alla liceità dei Dati personali del Cliente che devono essere trattati da HP in relazione ai Servizi. Il Cliente dovrà inoltre garantire che le istruzioni fornite ad HP in relazione al trattamento dei Dati personali del Cliente siano conformi a tutte le leggi applicabili sulla protezione dei dati e sulla privacy e non causeranno la violazione da parte di HP dei suoi obblighi ai sensi delle leggi applicabili sulla protezione dei dati e sulla privacy.
2.4 Se il Cliente utilizza i Servizi per trattare categorie di Dati personali non espressamente coperte dal presente DPA, il Cliente agisce a proprio rischio e HP non sarà responsabile di eventuali potenziali non conformità relative a tale utilizzo.
2.5 Laddove HP divulghi i Dati personali dei dipendenti HP al Cliente o un dipendente HP fornisca i Dati personali direttamente al Cliente, che il Cliente tratta per gestire l'utilizzo dei Servizi, quest’ultimo tratterà tali Dati personali in conformità con le proprie politiche sulla privacy e le leggi applicabili sulla protezione dei dati e sulla privacy. Tali divulgazioni saranno eseguite da HP solo ove lecito ai fini della gestione dei contratti, della gestione dei servizi o della ragionevole verifica dello screening o della sicurezza del Cliente.
3 OBBLIGHI DEL RESPONSABILE DEL TRATTAMENTO
3.1 Nonostante qualsiasi previsione contraria contenuta nel Contratto di servizi, in relazione ai Dati personali del Cliente, HP dovrà:
3.1.1 trattare i Dati personali del Cliente solo in conformità con le istruzioni documentate del Cliente (che possono essere di natura specifica o generale come stabilito nel Contratto di servizi o come altrimenti concordato tra le Parti). Senza limitazioni alla generalità di quanto sopra, nella misura in cui si applica il CCPA ai Dati personali del Cliente, HP non conserverà, userà o divulgherà i Dati personali del Cliente in modo non coerente con il CCPA per scopi diversi dallo scopo commerciale specifico di eseguire i Servizi o altrimenti rispettare gli obblighi di cui all'Accordo, nel contesto della relazione commerciale diretta tra le Parti, né combinerà i Dati personali del Cliente con i Dati personali di altre fonti. Nella misura in cui il CCPA è applicabile ai Dati personali del Cliente, HP avviserà il Cliente nel caso in cui non riesca a rispettare i suoi obblighi ai sensi del CCPA in merito ai Dati personali del Cliente. Fermo restando quanto sopra, HP può trattare i Dati personali del Cliente come richiesto dalla legge applicabile. In questa situazione, HP adotterà misure ragionevoli per informare il Cliente di tale requisito prima che HP tratti i dati, a meno che la legge non lo vieti;
3.1.2 assicurare che solo il personale autorizzato che abbia seguito l'adeguata formazione in materia di protezione e trattamento dei Dati Personali e sia tenuto a rispettare la riservatezza dei Dati personali del Cliente abbia accesso agli stessi;
3.1.3 implementare misure tecniche e organizzative appropriate per proteggersi dalla distruzione, perdita, alterazione, divulgazione non autorizzata o illecita o accesso ai Dati personali del Cliente. Queste misure saranno adeguate al danno che potrebbe derivare da qualsiasi trattamento non
autorizzato o illecito, perdita accidentale, distruzione, danno o furto dei Dati personali del Cliente e tenendo conto della natura dei Dati personali del Cliente che deve essere protetta.
3.1.4 senza indebito ritardo e nella misura consentita dalla legge, notificare al Cliente qualsiasi eventuale richiesta da parte degli Interessati che intendono esercitare i loro diritti ai sensi delle Leggi applicabili in materia di privacy e protezione dei dati e, su richiesta scritta e a spese del Cliente, tenendo conto della natura del trattamento, assistere il Cliente implementando adeguate misure tecniche e organizzative, nella misura in cui ciò sia possibile, nella risposta a tali richieste;
3.1.5 su richiesta scritta e a spese del Cliente, tenendo conto della natura del trattamento e delle informazioni a disposizione di HP, assistere il Cliente nei suoi obblighi ai sensi degli articoli da 32 a 36 del GDPR o disposizioni equivalenti ai sensi delle leggi applicabili sulla protezione dei dati e sulla privacy, per assistere il Cliente nel rispetto dei suoi obblighi ai sensi del PIPL, e degli obblighi ai sensi del CPRA;
3.1.6 su richiesta scritta del Cliente, eliminare o restituire al Cliente tali Dati personali del Cliente dopo la fine della fornitura dei Servizi, a meno che la legge applicabile non richieda la conservazione dei Dati personali del Cliente e a scelta di HP tra l’eliminazione e la restituzione dei Dati personali del Cliente.
4 SUB-TRATTAMENTO
4.1 Il Cliente autorizza HP a trasferire i Dati personali del Cliente o a dare accesso ai Dati personali del Cliente alle entità del Gruppo HP e a terzi in qualità di Sub-responsabili del trattamento (e consente ai Sub- responsabili del trattamento di farlo in conformità alla Clausola 4.1) allo scopo di fornire i Servizi o altri scopi identificati nella sezione "Attività di trattamento" dell'Allegato 1. HP rimarrà responsabile della conformità del proprio Sub-responsabile del trattamento agli obblighi del presente DPA. HP garantirà che tutti i Sub-responsabili del trattamento a cui HP trasferisce i Dati personali del Cliente stipulino accordi scritti con HP che richiedono che i Sub-responsabili del trattamento rispettino termini non meno protettivi di quelli stabiliti nel presente DPA. HP metterà a disposizione del Cliente l'elenco aggiornato dei Sub- responsabili del trattamento per i Servizi compresi dal Contratto di servizio.
4.2 HP può nominare in qualsiasi momento e senza giustificazione un nuovo Sub-responsabile del trattamento a condizione che il Cliente riceva un preavviso di dieci (10) giorni e che quest’ultimo non si opponga legittimamente alle suddette modifiche entro tale periodo di tempo. Le obiezioni legittime devono contenere motivi ragionevoli e documentati relativi alla non conformità di un Sub-responsabile del trattamento con le leggi applicabili sulla protezione dei dati e sulla privacy. Se, a ragionevole parere di HP, tali obiezioni sono legittime, HP si asterrà dall'utilizzare tale Sub-responsabile del trattamento nel contesto del trattamento dei Dati personali del Cliente. In tali casi, HP applicherà ogni ragionevole sforzo per (i) mettere a disposizione del Cliente una modifica dei Servizi HP o (ii) raccomandare una modifica alla configurazione o all'utilizzo dei Servizi da parte del Cliente per evitare il trattamento dei Dati personali del Cliente da parte del Sub-responsabile del trattamento contestato. Se HP non è in grado di rendere disponibile tale Modifica entro un periodo di tempo ragionevole, che
non deve superare novanta (90) giorni, il Cliente, fornendo una notifica scritta ad HP, può interrompere il Servizio che non può essere fornito da HP senza l'uso del Sub-responsabile del trattamento contestato fornendo una comunicazione scritta ad HP. Ove si applichi il PIPL, HP richiederà la previa autorizzazione del Cliente per nominare un nuovo Sub-responsabile. Il Cliente deve rispondere alla richiesta di HP entro dieci (10) giorni. Se il Cliente si oppone al cambiamento, HP si asterrà dall'utilizzare tale Sub- responsabile del trattamento nel contesto del trattamento dei Dati personali del Cliente. In tali casi, HP applicherà ogni ragionevole sforzo per (i) mettere a disposizione del Cliente una modifica dei Servizi HP o
(ii) raccomandare una modifica alla configurazione o all'utilizzo dei Servizi da parte del Cliente per evitare il trattamento dei Dati personali del Cliente da parte del Sub-responsabile del trattamento contestato. Se HP non è in grado di rendere disponibile tale modifica entro un periodo di tempo ragionevole, che non deve superare novanta (90) giorni, il Cliente, fornendo una notifica scritta ad HP, può interrompere il Servizio che non può essere fornito da HP senza l'uso del Sub-responsabile del trattamento contestato fornendo una comunicazione scritta ad HP.
5 VIOLAZIONI DEI DATI PERSONALI
5.1 HP informerà il Cliente, senza indebito ritardo, qualora venga a conoscenza di qualsiasi Violazione dei dati personali che coinvolge i Dati personali del Cliente e adotterà le misure che quest’ultimo potrebbe ragionevolmente richiedere, entro un periodo di tempo ragionevole, per porre rimedio alla violazione dei dati personali e fornire ulteriori informazioni che il Cliente potrebbe ragionevolmente richiedere. HP si riserva il diritto di addebitare una commissione amministrativa per l'assistenza fornita ai sensi della presente Clausola 5.1 a meno che e nella misura in cui il Cliente dimostri che tale assistenza è necessaria a causa del mancato rispetto da parte di HP del presente DPA.
6 TRASFERIMENTI INTERNAZIONALI DEI DATI PERSONALI DEI CLIENTI
6.1 HP può trasferire i Dati personali del Cliente al di fuori del Paese da cui sono stati originariamente raccolti, a condizione che tale trasferimento sia richiesto in relazione ai Servizi e che tali trasferimenti avvengano in conformità con le leggi applicabili sulla protezione dei dati e sulla privacy, incluso, a titolo esemplificativo, il completamento di qualsiasi valutazione preventiva richiesta dalle leggi sulla protezione dei dati e sulla privacy.
6.2 Disposizioni specifiche europee
6.2.1 Nella misura in cui i Dati personali del Cliente vengono trasferiti da un Paese europeo a un Paese Rilevante , HP mette a disposizione i meccanismi di trasferimento elencati di seguito che si applicano, nell'ordine di precedenza stabilito nella Clausola 6.2.2, a tali trasferimenti in conformità con le leggi applicabili sulla protezione dei dati e sulla privacy:
6.2.1.1 Se fosse applicabile, Binding Corporate Rules per il responsabile del trattamento di HP: HP ha adottato le Binding Corporate Rules per il responsabile del trattamento che coprono i Dati personali del Cliente da essa trattati, HP dovrà mantenere tali Binding Corporate Rules per il responsabile del trattamento di HP e comunicare tempestivamente al Cliente se tali norme non sono più un meccanismo di trasferimento valido. Le Binding Corporate Rules per il responsabile del trattamento di HP sono disponibili a questo link: xxxxx://xxx.xx.xxx/xx-xx/xxx- pages.html?jumpid=in_R11928_/us/en/corp/privacy-central/binding-corporate-rules.
6.2.1.2 Meccanismo di adeguatezza approvato europeo-statunitense: qualsiasi trasferimento nell'ambito di un Meccanismo di adeguatezza approvato europeo-statunitense deve essere eseguito in conformità con le regole del meccanismo tra cui, ove richiesto, la registrazione o la certificazione delle Affiliate di HP con sede negli Stati Uniti d'America che tratteranno i Dati personali del Cliente ai fini dei Servizi.
6.2.1.3 Le Clausole contrattuali standard dell’UE per il trasferimento di dati personali dai Titolari del trattamento ai Responsabili del trattamento (Allegato 2) oppure dai Responsabili del trattamento ai Responsabili del trattamento (Allegato 3), come applicabili.
6.2.2 Nel caso in cui i Servizi siano coperti da più di un meccanismo di trasferimento, il trasferimento dei Dati personali del Cliente sarà soggetto a un unico meccanismo di trasferimento in conformità al seguente ordine di precedenza: (1) Binding Corporate Rules per il responsabile del trattamento di HP; 2) Meccanismo di adeguatezza approvato europeo-statunitense; 3) Clausole contrattuali standard dell’UE.
6.3 Altri meccanismi di trasferimento specificati
6.3.1 Fatto salvo quanto disposto dalla Clausola 6.1 di cui sopra, le Parti convengono che per trasferire Dati personali dal Paese in questione a un Paese rilevante devono essere utilizzati i meccanismi di trasferimento di cui all'Allegato 4 (Regno Unito) e 5 (Argentina).
6.4 Disposizioni specifiche per la Cina
6.4.1 Nella misura in cui i Dati personali del Cliente raccolti o generati in Cina sono trasferiti da HP dalla Repubblica popolare cinese a un Paese o una regione al di fuori della Cina, HP rende disponibili i meccanismi di trasferimento di seguito riportati:
6.4.1.1 Valutazione della sicurezza: ove si applichi la valutazione della sicurezza condotta dall’Amministrazione cinese del cyberspazio (CAC) al trasferimento dei Dati personali del Cliente, il Cliente deve richiedere la valutazione della sicurezza e rispettare i requisiti rilevanti, e HP fornirà assistenza se richiesto dal Cliente e ritenuto necessario da entrambe le Parti.
6.4.1.2 Contratto standard (Allegato 6): ove la valutazione della sicurezza non sia applicabile, il Cliente deve sottoscrivere un contratto standard pubblicato dal CAC con il destinatario dei Dati personali del Cliente.
6.4.2 Ove il Titolare del trattamento trasferisca Dati personali dalla Repubblica popolare cinese al Responsabile del trattamento in un Paese o regione fuori della Cina, il Titolare del trattamento sarà responsabile dell’ottenimento del consenso al trasferimento da parte degli interessati.
7 AUDIT
7.1 Su richiesta scritta del Cliente, HP metterà a disposizione del Cliente tutte le informazioni necessarie per dimostrare la conformità agli obblighi stabiliti dalle leggi applicabili sulla protezione dei dati e sulla privacy, a condizione che HP non abbia alcun obbligo di fornire informazioni commercialmente riservate. Al massimo una volta all’anno e a spese del Cliente, HP consentirà e contribuirà ulteriormente agli audit e alle ispezioni da parte del Cliente o del suo revisore terzo autorizzato che non dovrà essere un concorrente di HP. La portata di tali audit, comprese le condizioni di riservatezza, è concordata tra le Parti prima dell'avvio. Per garantire che il Cliente abbia il diritto di mettere in atto i passaggi ragionevoli e appropriati per fermare e rimediare a qualsiasi utilizzo non autorizzato dei Dati personali del Cliente da parte di HP, le Parti confermeranno e svilupperanno un piano di rimedio approvato reciprocamente come necessario per affrontare i risultati dell’audit che determinano tale utilizzo non autorizzato dei Dati personali del Cliente.
Elenco degli Allegati
Allegato 1 – Dettagli del trattamento
Allegato 2 – Clausole contrattuali standard dell’UE (da Titolare del trattamento a Responsabile del trattamento)
Allegato 3 – Clausole contrattuali standard dell’UE (da Responsabile del trattamento a Responsabile del
trattamento)
Allegato 4 – Accordo internazionale per il trasferimento dei dati (IDTA) (Regno Unito) Allegato 5- Clausole contrattuali standard (Argentina)
Allegato 6- Contratto standard per il trasferimento transfrontaliero delle informazioni personali (Cina)
Allegato 1
Dettagli del trattamento
HP può aggiornare periodicamente il presente Allegato 1 per riflettere i cambiamenti nelle attività di trattamento.
Categorie di interessati
• Dipendenti del Cliente, rappresentanti, agenti e subappaltatori del Cliente.
Tipi di dati personali
I Dati personali del Cliente trattati da HP in relazione alla fornitura dei Servizi sono stabiliti e controllati dal Cliente in qualità di Titolare del trattamento dei dati e in conformità allo statement of work e/o ordine di acquisto/modifica applicabile, ma possono includere a titolo esemplificativo e non esaustivo :
• Dati di contatto: quali nome e recapiti lavorativi e/o personali (numero di telefono, indirizzo di posta elettronica e indirizzo);
• Dati delle credenziali di sicurezza: ad esempio l'identificazione del dipendente o il numero di badge;
• Dati di utilizzo del prodotto: ad esempio pagine stampate, tipi di dispositivi che hanno avviato lavori di stampa, modalità di stampa, supporti utilizzati, marca di inchiostro o toner, tipo di file stampato (.pdf, .jpg ecc.), applicazione utilizzata per la stampa (Word, Excel, Adobe Photoshop ecc.), dimensioni del file, indicazione di data e ora, utilizzo e stato dei materiali di consumo della stampante;
• Dati sulle prestazioni: stampa di eventi, funzionalità e avvisi utilizzati come ad esempio avvisi "Low on Ink" (Inchiostro scarso), uso di carte fotografiche, fax, scansione, server Web incorporato e informazioni tecniche aggiuntive che variano in base al prodotto;
• Dati del dispositivo: informazioni su computer, stampanti e/o dispositivi come ad esempio sistema operativo, quantità di memoria, regione, lingua, fuso orario, numero di modello, data di inizio, età del dispositivo, data di fabbricazione del dispositivo, versione del browser, produttore del computer, porta di connessione, stato della garanzia, identificatori univoci del dispositivo, identificatori pubblicitari e informazioni tecniche aggiuntive che variano in base al prodotto;
• Dati dell'applicazione: informazioni relative alle applicazioni HP come ad esempio luogo, lingua, versioni del software, scelte di condivisione dei dati e dettagli di aggiornamento; e
• Altri Dati personali forniti da un Interessato quando interagisce di persona, online, telefonicamente o via posta con centri di assistenza, help desk o altri canali di assistenza clienti per facilitare l'erogazione dei Servizi HP e rispondere alle richieste del Cliente e/o dell'Interessato; o (ii) sui dispositivi ricevuti da HP.
Attività di trattamento
I Dati personali del Cliente trattati in relazione al Contratto di Servizi saranno utilizzati da HP per gestire il rapporto con il Cliente e fornirgli i Servizi. HP può trattare i Dati personali del Cliente per:
• fornire servizi di fleet management come ad esempio Managed Print Services e Device as a Service;
• mantenere dati di contatto e di registrazione accurati per fornire servizi completi di assistenza e manutenzione, inclusi l’assistenza care-pack e il supporto esteso della garanzia e il supporto per riparazioni e resi;
• facilitare l'accesso ai portali per la visualizzazione e la gestione dei dati, la gestione dei dispositivi, per ordinare e completare ordini di prodotti o servizi ai fini della gestione degli account e dell'organizzazione di spedizioni e consegne; •
• migliorare le prestazioni e il funzionamento di prodotti, di soluzioni, di servizi e del supporto, incluso il supporto in garanzia, gli aggiornamenti e gli avvisi puntuali del firmware e del software per garantire il funzionamento ininterrotto del dispositivo o del servizio;
• fornire comunicazioni amministrative al Cliente in merito ai Servizi. Esempi di comunicazioni amministrative possono includere risposte a domande o richieste del Cliente, rapporti sull'utilizzo del prodotto o sulle prestazioni, completamento del servizio o comunicazioni relative alla garanzia, notifiche di richiami di sicurezza o aggiornamenti aziendali applicabili relativi a fusioni, acquisizioni o cessioni;
• mantenere l'integrità e la sicurezza dei siti Web, dei prodotti, delle funzionalità e dei servizi di HP e prevenire e rilevare minacce alla sicurezza, frodi o altre attività criminali o dannose che potrebbero compromettere le informazioni del Cliente;
• verificare l'identità del Cliente, inclusa la richiesta del nome del chiamante e dell'identificazione del dipendente o del numero di badge per la prestazione dei servizi di manutenzione da remoto di HP ;
• rispettare le leggi, i regolamenti, le ordinanze dei tribunali, le richieste governative e delle forze dell'ordine applicabili e per proteggere i dipendenti e gli altri Clienti e per risolvere le controversie; e
• offrire un'esperienza su misura, personalizzare i Servizi e le comunicazioni e creare raccomandazioni; e
• cancellare i dati dai dispositivi restituiti ad HP.
Attachment 2
EU STANDARD CONTRACTUAL CLAUSES (DATA CONTROLLER TO DATA PROCESSOR)
SECTION I
Clause 1
Purpose and scope
(a) | The purpose of these standard contractual clauses is to ensure compliance with the requirements of Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data (General Data Protection Regulation) for the transfer of personal data to a third country. |
(b) | The Parties: (i) the natural or legal person(s), public authority/ies, agency/ies or other body/ies (hereinafter ‘entity/ies’) transferring the personal data, as listed in Annex I.A (hereinafter each ‘data exporter’), and (ii) the entity/ies in a third country receiving the personal data from the data exporter, directly or indirectly via another entity also Party to these Clauses, as listed in Annex I.A (hereinafter each ‘data importer’) have agreed to these standard contractual clauses (hereinafter: ‘Clauses’). |
(c) | These Clauses apply with respect to the transfer of personal data as specified in Annex I.B. |
(d) | The Appendix to these Clauses containing the Annexes referred to therein forms an integral part of these Clauses. |
Clause 2
Effect and invariability of the Clauses
(a) | These Clauses set out appropriate safeguards, including enforceable data subject rights and effective legal remedies, pursuant to Article 46(1) and Article 46(2)(c) of Regulation (EU) 2016/679 and, with respect to data transfers from controllers to processors and/or processors to processors, standard contractual clauses pursuant to Article 28(7) of Regulation (EU) 2016/679, provided they are not modified, except to select the appropriate Module(s) or to add or update information in the Appendix. This does not prevent the Parties from including the standard contractual clauses laid down in these Clauses in a wider contract and/or to add other clauses or additional safeguards, provided that they do not contradict, directly or indirectly, these Clauses or prejudice the fundamental rights or freedoms of data subjects. |
(b) | These Clauses are without prejudice to obligations to which the data exporter is subject by virtue of Regulation (EU) 2016/679. |
Clause 3
Third-party beneficiaries
(a) Data subjects may invoke and enforce these Clauses, as third-party beneficiaries, against the data exporter and/or data importer, with the following exceptions:
(i) | Clause 1, Xxxxxx 2, Xxxxxx 3, Xxxxxx 6, Xxxxxx 7; |
(ii) | Clause 8 – Clause 8.1(b), 8.9(a), (c), (d) and (e); |
(iii) | Clause 9 – Clause 9(a), (c), (d) and (e); |
(iv) | Clause 12 – Clause 12(a), (d) and (f); |
(v) | Clause 13; |
(vi) | Clause 15.1(c), (d) and (e); |
(vii) | Clause 16(e); |
(viii) | Clause 18 – Clause 18(a) and (b). |
(b) Paragraph (a) is without prejudice to rights of data subjects under Regulation (EU) 2016/679.
Clause 4
Interpretation
(a) | Where these Clauses use terms that are defined in Regulation (EU) 2016/679, those terms shall have the same meaning as in that Regulation. |
(b) | These Clauses shall be read and interpreted in the light of the provisions of Regulation (EU) 2016/679. |
(c) | These Clauses shall not be interpreted in a way that conflicts with rights and obligations provided for in Regulation (EU) 2016/679. |
Clause 5
Hierarchy
In the event of a contradiction between these Clauses and the provisions of related agreements between the Parties, existing at the time these Clauses are agreed or entered into thereafter, these Clauses shall prevail.
Clause 6
Description of the transfer(s)
The details of the transfer(s), and in particular the categories of personal data that are transferred and the purpose(s) for which they are transferred, are specified in Annex I.B.
SECTION II – OBLIGATIONS OF THE PARTIES
Clause 8
Data protection safeguards
The data exporter warrants that it has used reasonable efforts to determine that the data importer is able, through the implementation of appropriate technical and organisational measures, to satisfy its obligations under these Clauses.
8.1 Instructions
(a) | The data importer shall process the personal data only on documented instructions from the data exporter. The data exporter may give such instructions throughout the duration of the contract. |
(b) | The data importer shall immediately inform the data exporter if it is unable to follow those instructions. |
8.2 Purpose limitation
The data importer shall process the personal data only for the specific purpose(s) of the transfer, as set out in Annex I.B, unless on further instructions from the data exporter.
8.3 Transparency
On request, the data exporter shall make a copy of these Clauses, including the Appendix as completed by the Parties, available to the data subject free of charge. To the extent necessary to protect business secrets or other confidential information, including the measures described in Annex II and personal data, the data exporter may redact part of the text of the Appendix to these Clauses prior to sharing a copy, but shall provide a meaningful summary where the data subject would otherwise not be able to understand the its content or exercise his/her rights. On request, the Parties shall provide the data subject with the reasons for the redactions, to the extent possible without revealing the redacted information. This Clause is without prejudice to the obligations of the data exporter under Articles 13 and 14 of Regulation (EU) 2016/679.
8.4 Accuracy
If the data importer becomes aware that the personal data it has received is inaccurate, or has become outdated, it shall inform the data exporter without undue delay. In this case, the data importer shall cooperate with the data exporter to erase or rectify the data.
8.5 Duration of processing and erasure or return of data
Processing by the data importer shall only take place for the duration specified in Annex I.B. After the end of the provision of the processing services, the data importer shall, at the choice of the data exporter, delete all personal data processed on behalf of the data exporter and certify to the data exporter that it has done so, or return to the data exporter all personal data processed on its behalf and delete existing copies. Until the data is deleted or returned, the data importer shall continue to ensure compliance with these Clauses. In case of local laws applicable to the data importer that prohibit return or deletion of the personal data, the data importer warrants that it will continue to ensure compliance with these Clauses and will only process it to the extent and for as long as required under that local law. This is without prejudice to Clause 14, in particular the requirement for the data importer under Clause 14(e) to notify the data exporter throughout the duration of the contract if it has reason to believe that it is or has become subject to laws or practices not in line with the requirements under Clause 14(a).
8.6 Security of processing
(a) | The data importer and, during transmission, also the data exporter shall implement appropriate technical and organisational measures to ensure the security of the data, including protection against a breach of security leading to accidental or unlawful destruction, loss, alteration, unauthorised disclosure or access to that data (hereinafter ‘personal data breach’). In assessing the appropriate level of security, the Parties shall take due account of the state of the art, the costs of implementation, the nature, scope, context and purpose(s) of processing and the risks involved in the processing for the data subjects. The Parties shall in particular consider having recourse to encryption or pseudonymisation, including during transmission, where the purpose of processing can be fulfilled in that manner. In case of pseudonymisation, the additional information for attributing the personal data to a specific data subject shall, where possible, remain under the exclusive control of the data exporter. In complying with its obligations under this paragraph, the data importer shall at least implement the technical and organisational measures specified in Annex II. The data importer shall carry out regular checks to ensure that these measures continue to provide an appropriate level of security. |
(b) | The data importer shall grant access to the personal data to members of its personnel only to the extent strictly necessary for the implementation, management and monitoring of the contract. It shall ensure that persons authorised to process the personal data have committed themselves to confidentiality or are under an appropriate statutory obligation of confidentiality. |
(c) | In the event of a personal data breach concerning personal data processed by the data importer under these Clauses, the data importer shall take appropriate measures to address the breach, including measures to mitigate its adverse effects. The data importer shall also notify the data exporter without undue delay after |
having become aware of the breach. Such notification shall contain the details of a contact point where more information can be obtained, a description of the nature of the breach (including, where possible, categories and approximate number of data subjects and personal data records concerned), its likely consequences and the measures taken or proposed to address the breach including, where appropriate, measures to mitigate its possible adverse effects. Where, and in so far as, it is not possible to provide all information at the same time, the initial notification shall contain the information then available and further information shall, as it becomes available, subsequently be provided without undue delay. | |
(d) | The data importer shall cooperate with and assist the data exporter to enable the data exporter to comply with its obligations under Regulation (EU) 2016/679, in particular to notify the competent supervisory authority and the affected data subjects, taking into account the nature of processing and the information available to the data importer. |
8.7 Sensitive data
Where the transfer involves personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, genetic data, or biometric data for the purpose of uniquely identifying a natural person, data concerning health or a person’s sex life or sexual orientation, or data relating to criminal convictions and offences (hereinafter ‘sensitive data’), the data importer shall apply the specific restrictions and/or additional safeguards described in Annex I.B.
8.8 Onward transfers
The data importer shall only disclose the personal data to a third party on documented instructions from the data exporter. In addition, the data may only be disclosed to a third party located outside the European Union (in the same country as the data importer or in another third country, hereinafter ‘onward transfer’) if the third party is or agrees to be bound by these Clauses, under the appropriate Module, or if:
(a) | the onward transfer is to a country benefitting from an adequacy decision pursuant to Article 45 of Regulation (EU) 2016/679 that covers the onward transfer; |
(b) | the third party otherwise ensures appropriate safeguards pursuant to Articles 46 or 47 Regulation of (EU) 2016/679 with respect to the processing in question; |
(c) | the onward transfer is necessary for the establishment, exercise or defence of legal claims in the context of specific administrative, regulatory or judicial proceedings; or |
(d) | the onward transfer is necessary in order to protect the vital interests of the data subject or of another natural person. |
Any onward transfer is subject to compliance by the data importer with all the other safeguards under these Clauses, in particular purpose limitation.
8.9 Documentation and compliance
(a) | The data importer shall promptly and adequately deal with enquiries from the data exporter that relate to the processing under these Clauses. |
(b) | The Parties shall be able to demonstrate compliance with these Clauses. In particular, the data importer shall keep appropriate documentation on the processing activities carried out on behalf of the data exporter. |
(c) | The data importer shall make available to the data exporter all information necessary to demonstrate compliance with the obligations set out in these Clauses and at the data exporter’s request, allow for and contribute to audits of the processing activities covered by these Clauses, at reasonable intervals or if there are indications of non-compliance. In deciding on a review or audit, the data exporter may take into account relevant certifications held by the data importer. |
(d) | The data exporter may choose to conduct the audit by itself or mandate an independent auditor. Audits may |
include inspections at the premises or physical facilities of the data importer and shall, where appropriate, be carried out with reasonable notice. | |
(e) | The Parties shall make the information referred to in paragraphs (b) and (c), including the results of any audits, available to the competent supervisory authority on request. |
Clause 9
Use of sub-processors
(a) | GENERAL WRITTEN AUTHORISATION The data importer has the data exporter’s general authorisation for the engagement of sub-processor(s) from an agreed list. The data importer shall specifically inform the data exporter in writing of any intended changes to that list through the addition or replacement of sub-processors at least 90 days in advance, thereby giving the data exporter sufficient time to be able to object to such changes prior to the engagement of the sub-processor(s). The data importer shall provide the data exporter with the information necessary to enable the data exporter to exercise its right to object. |
(b) | Where the data importer engages a sub-processor to carry out specific processing activities (on behalf of the data exporter), it shall do so by way of a written contract that provides for, in substance, the same data protection obligations as those binding the data importer under these Clauses, including in terms of third-party beneficiary rights for data subjects. The Parties agree that, by complying with this Clause, the data importer fulfils its obligations under Clause 8.8. The data importer shall ensure that the sub-processor complies with the obligations to which the data importer is subject pursuant to these Clauses. |
(c) | The data importer shall provide, at the data exporter’s request, a copy of such a sub-processor agreement and any subsequent amendments to the data exporter. To the extent necessary to protect business secrets or other confidential information, including personal data, the data importer may redact the text of the agreement prior to sharing a copy. |
(d) | The data importer shall remain fully responsible to the data exporter for the performance of the sub- processor’s obligations under its contract with the data importer. The data importer shall notify the data exporter of any failure by the sub-processor to fulfil its obligations under that contract. |
(e) | The data importer shall agree a third-party beneficiary clause with the sub-processor whereby – in the event the data importer has factually disappeared, ceased to exist in law or has become insolvent – the data exporter shall have the right to terminate the sub-processor contract and to instruct the sub-processor to erase or return the personal data. |
Clause 10
Data subject rights
(a) | The data importer shall promptly notify the data exporter of any request it has received from a data subject. It shall not respond to that request itself unless it has been authorised to do so by the data exporter. |
(b) | The data importer shall assist the data exporter in fulfilling its obligations to respond to data subjects’ requests for the exercise of their rights under Regulation (EU) 2016/679. In this regard, the Parties shall set out in Annex II the appropriate technical and organisational measures, taking into account the nature of the processing, by which the assistance shall be provided, as well as the scope and the extent of the assistance required. |
(c) | In fulfilling its obligations under paragraphs (a) and (b), the data importer shall comply with the instructions from the data exporter. |
Clause 11
Redress
(a) | The data importer shall inform data subjects in a transparent and easily accessible format, through individual notice or on its website, of a contact point authorised to handle complaints. It shall deal promptly with any complaints it receives from a data subject. |
(b) | In case of a dispute between a data subject and one of the Parties as regards compliance with these Clauses, that Party shall use its best efforts to resolve the issue amicably in a timely fashion. The Parties shall keep each other informed about such disputes and, where appropriate, cooperate in resolving them. |
(c) | Where the data subject invokes a third-party beneficiary right pursuant to Clause 3, the data importer shall accept the decision of the data subject to: (i) lodge a complaint with the supervisory authority in the Member State of his/her habitual residence or place of work, or the competent supervisory authority pursuant to Clause 13; (ii) refer the dispute to the competent courts within the meaning of Clause 18. |
(d) | The Parties accept that the data subject may be represented by a not-for-profit body, organisation or association under the conditions set out in Article 80(1) of Regulation (EU) 2016/679. |
(e) | The data importer shall abide by a decision that is binding under the applicable EU or Member State law. |
(f) | The data importer agrees that the choice made by the data subject will not prejudice his/her substantive and procedural rights to seek remedies in accordance with applicable laws. |
Clause 12
Liability
(a) | Each Party shall be liable to the other Party/ies for any damages it causes the other Party/ies by any breach of these Clauses. |
(b) | The data importer shall be liable to the data subject, and the data subject shall be entitled to receive compensation, for any material or non-material damages the data importer or its sub-processor causes the data subject by breaching the third-party beneficiary rights under these Clauses. |
(c) | Notwithstanding paragraph (b), the data exporter shall be liable to the data subject, and the data subject shall be entitled to receive compensation, for any material or non-material damages the data exporter or the data importer (or its sub-processor) causes the data subject by breaching the third-party beneficiary rights under these Clauses. This is without prejudice to the liability of the data exporter and, where the data exporter is a processor acting on behalf of a controller, to the liability of the controller under Regulation (EU) 2016/679 or Regulation (EU) 2018/1725, as applicable. |
(d) | The Parties agree that if the data exporter is held liable under paragraph (c) for damages caused by the data importer (or its sub-processor), it shall be entitled to claim back from the data importer that part of the compensation corresponding to the data importer’s responsibility for the damage. |
(e) | Where more than one Party is responsible for any damage caused to the data subject as a result of a breach of these Clauses, all responsible Parties shall be jointly and severally liable and the data subject is entitled to bring an action in court against any of these Parties. |
(f) | The Parties agree that if one Party is held liable under paragraph (e), it shall be entitled to claim back from the other Party/ies that part of the compensation corresponding to its/their responsibility for the damage. |
(g) | The data importer may not invoke the conduct of a sub-processor to avoid its own liability. |
Clause 13
Supervision
(a) | Where the data exporter is established in an EU Member State: The supervisory authority with responsibility for ensuring compliance by the data exporter with Regulation (EU) 2016/679 as regards the data transfer, as indicated in Annex I.C, shall act as competent supervisory authority. Where the data exporter is not established in an EU Member State, but falls within the territorial scope of application of Regulation (EU) 2016/679 in accordance with its Article 3(2) and has appointed a representative pursuant to Article 27(1) of Regulation (EU) 2016/679: The supervisory authority of the Member State in which the representative within the meaning of Article 27(1) of Regulation (EU) 2016/679 is established, as indicated in Annex I.C, shall act as competent supervisory authority. Where the data exporter is not established in an EU Member State, but falls within the territorial scope of application of Regulation (EU) 2016/679 in accordance with its Article 3(2) without however having to appoint a representative pursuant to Article 27(2) of Regulation (EU) 2016/679: The supervisory authority of one of the Member States in which the data subjects whose personal data is transferred under these Clauses in relation to the offering of goods or services to them, or whose behaviour is monitored, are located, as indicated in Annex I.C, shall act as competent supervisory authority. |
(b) | The data importer agrees to submit itself to the jurisdiction of and cooperate with the competent supervisory authority in any procedures aimed at ensuring compliance with these Clauses. In particular, the data importer agrees to respond to enquiries, submit to audits and comply with the measures adopted by the supervisory authority, including remedial and compensatory measures. It shall provide the supervisory authority with written confirmation that the necessary actions have been taken. |
SECTION III – LOCAL LAWS AND OBLIGATIONS IN CASE OF ACCESS BY PUBLIC AUTHORITIES
Clause 14
Local laws and practices affecting compliance with the Clauses
(a) | The Parties warrant that they have no reason to believe that the laws and practices in the third country of destination applicable to the processing of the personal data by the data importer, including any requirements to disclose personal data or measures authorising access by public authorities, prevent the data importer from fulfilling its obligations under these Clauses. This is based on the understanding that laws and practices that respect the essence of the fundamental rights and freedoms and do not exceed what is necessary and proportionate in a democratic society to safeguard one of the objectives listed in Article 23(1) of Regulation (EU) 2016/679, are not in contradiction with these Clauses. |
(b) | he Parties declare that in providing the warranty in paragraph (a), they have taken due account in particular of he following elements: (i) the specific circumstances of the transfer, including the length of the processing chain, the number of actors involved and the transmission channels used; intended onward transfers; the type of recipient; the purpose of processing; the categories and format of the transferred personal data; the economic sector in which the transfer occurs; the storage location of the data transferred; (ii) the laws and practices of the third country of destination– including those requiring the disclosure of data to public authorities or authorising access by such authorities – relevant in light of the specific circumstances of the transfer, and the applicable limitations and safeguards; (iii) any relevant contractual, technical or organisational safeguards put in place to supplement the safeguards under these Clauses, including measures applied during transmission and to the processing of the personal data in the country of destination. |
(c) | The data importer warrants that, in carrying out the assessment under paragraph (b), it has made its best efforts to provide the data exporter with relevant information and agrees that it will continue to cooperate with |
the data exporter in ensuring compliance with these Clauses. | |
(d) | The Parties agree to document the assessment under paragraph (b) and make it available to the competent supervisory authority on request. |
(e) | The data importer agrees to notify the data exporter promptly if, after having agreed to these Clauses and for the duration of the contract, it has reason to believe that it is or has become subject to laws or practices not in line with the requirements under paragraph (a), including following a change in the laws of the third country or a measure (such as a disclosure request) indicating an application of such laws in practice that is not in line with the requirements in paragraph (a). |
(f) | Following a notification pursuant to paragraph (e), or if the data exporter otherwise has reason to believe that the data importer can no longer fulfil its obligations under these Clauses, the data exporter shall promptly identify appropriate measures (e.g. technical or organisational measures to ensure security and confidentiality) to be adopted by the data exporter and/or data importer to address the situation. The data exporter shall suspend the data transfer if it considers that no appropriate safeguards for such transfer can be ensured, or if instructed by the competent supervisory authority to do so. In this case, the data exporter shall be entitled to terminate the contract, insofar as it concerns the processing of personal data under these Clauses. If the contract involves more than two Parties, the data exporter may exercise this right to termination only with respect to the relevant Party, unless the Parties have agreed otherwise. Where the contract is terminated pursuant to this Clause, Clause 16(d) and (e) shall apply. |
Clause 15
Obligations of the data importer in case of access by public authorities
15.1 Notification
(a) | The data importer agrees to notify the data exporter and, where possible, the data subject promptly (if necessary, with the help of the data exporter) if it: (i) receives a legally binding request from a public authority, including judicial authorities, under the laws of the country of destination for the disclosure of personal data transferred pursuant to these Clauses; such notification shall include information about the personal data requested, the requesting authority, the legal basis for the request and the response provided; or (ii) becomes aware of any direct access by public authorities to personal data transferred pursuant to these Clauses in accordance with the laws of the country of destination; such notification shall include all information available to the importer. |
(b) | If the data importer is prohibited from notifying the data exporter and/or the data subject under the laws of the country of destination, the data importer agrees to use its best efforts to obtain a waiver of the prohibition, with a view to communicating as much information as possible, as soon as possible. The data importer agrees to document its best efforts in order to be able to demonstrate them on request of the data exporter. |
(c) | Where permissible under the laws of the country of destination, the data importer agrees to provide the data exporter, at regular intervals for the duration of the contract, with as much relevant information as possible on the requests received (in particular, number of requests, type of data requested, requesting authority/ies, whether requests have been challenged and the outcome of such challenges, etc.). |
(d) | The data importer agrees to preserve the information pursuant to paragraphs (a) to (c) for the duration of the contract and make it available to the competent supervisory authority on request. |
(e) | Paragraphs (a) to (c) are without prejudice to the obligation of the data importer pursuant to Clause 14(e) and Clause 16 to inform the data exporter promptly where it is unable to comply with these Clauses. |
15.2 Review of legality and data minimisation
(a) | The data importer agrees to review the legality of the request for disclosure, in particular whether it remains within the powers granted to the requesting public authority, and to challenge the request if, after careful assessment, it concludes that there are reasonable grounds to consider that the request is unlawful under the laws of the country of destination, applicable obligations under international law and principles of international comity. The data importer shall, under the same conditions, pursue possibilities of appeal. When challenging a request, the data importer shall seek interim measures with a view to suspending the effects of the request until the competent judicial authority has decided on its merits. It shall not disclose the personal data requested until required to do so under the applicable procedural rules. These requirements are without prejudice to the obligations of the data importer under Clause 14(e). |
(b) | The data importer agrees to document its legal assessment and any challenge to the request for disclosure and, to the extent permissible under the laws of the country of destination, make the documentation available to the data exporter. It shall also make it available to the competent supervisory authority on request. |
(c) | The data importer agrees to provide the minimum amount of information permissible when responding to a request for disclosure, based on a reasonable interpretation of the request. |
SECTION IV – FINAL PROVISIONS
Clause 16
Non-compliance with the Clauses and termination
(a) | The data importer shall promptly inform the data exporter if it is unable to comply with these Clauses, for whatever reason. |
(b) | In the event that the data importer is in breach of these Clauses or unable to comply with these Clauses, the data exporter shall suspend the transfer of personal data to the data importer until compliance is again ensured or the contract is terminated. This is without prejudice to Clause 14(f). |
(c) | The data exporter shall be entitled to terminate the contract, insofar as it concerns the processing of personal data under these Clauses, where: (i) the data exporter has suspended the transfer of personal data to the data importer pursuant to paragraph (b) and compliance with these Clauses is not restored within a reasonable time and in any event within one month of suspension; (ii) the data importer is in substantial or persistent breach of these Clauses; or (iii) the data importer fails to comply with a binding decision of a competent court or supervisory authority regarding its obligations under these Clauses. In these cases, it shall inform the competent supervisory authority of such non-compliance. Where the contract involves more than two Parties, the data exporter may exercise this right to termination only with respect to the relevant Party, unless the Parties have agreed otherwise. |
(d) | Personal data that has been transferred prior to the termination of the contract pursuant to paragraph (c) shall at the choice of the data exporter immediately be returned to the data exporter or deleted in its entirety. The same shall apply to any copies of the data. The data importer shall certify the deletion of the data to the data exporter. Until the data is deleted or returned, the data importer shall continue to ensure compliance with these Clauses. In case of local laws applicable to the data importer that prohibit the return or deletion of the transferred personal data, the data importer warrants that it will continue to ensure compliance with these Clauses and will only process the data to the extent and for as long as required under that local law. |
(e) | Either Party may revoke its agreement to be bound by these Clauses where (i) the European Commission |
adopts a decision pursuant to Article 45(3) of Regulation (EU) 2016/679 that covers the transfer of personal data to which these Clauses apply; or (ii) Regulation (EU) 2016/679 becomes part of the legal framework of the country to which the personal data is transferred. This is without prejudice to other obligations applying to the processing in question under Regulation (EU) 2016/679.
Clause 17
Governing law
These Clauses shall be governed by the law of one of the EU Member States, provided such law allows for third-party beneficiary rights. The Parties agree that this shall be the law of France.
Clause 18
Choice of forum and jurisdiction
(a) | Any dispute arising from these Clauses shall be resolved by the courts of an EU Member State. |
(b) | The Parties agree that those shall be the courts of France. |
(c) | A data subject may also bring legal proceedings against the data exporter and/or data importer before the courts of the Member State in which he/she has his/her habitual residence. |
(d) | The Parties agree to submit themselves to the jurisdiction of such courts. |
APPENDIX ANNEX I
A. LIST OF PARTIES
Data exporter(s): [Identity and contact details of the data exporter(s) and, where applicable, of its/their data protection officer and/or representative in the European Union]
Name: See Customer’s name in the Agreement Address: See Customer’s address in the Agreement
Contact person’s name, position and contact details: See Customer’s contact person’s name, position and
contact details in the Agreement
Activities relevant to the data transferred under these Clauses: Same as the Agreement Signature and date: Same as the Agreement
Role (controller/processor): Controller
Data importer(s): [Identity and contact details of the data importer(s), including any contact person with responsibility for data protection]
Name: See HP’s name in the Agreement
Address: See HP’s address in the Agreement
Contact person’s name, position and contact details: Xxx XxXxxxx, DPO, xxxxx://xxx.xx.xxx/xx- en/privacy/ww-privacy-form.html
Activities relevant to the data transferred under these Clauses: Same as the Agreement Signature and date: Same as the Agreement
Role (controller/processor): Processor
B. DESCRIPTION OF TRANSFER
Categories of data subjects whose personal data is transferred
See Attachment 1.
Categories of personal data transferred
See Attachment 1.
Sensitive data transferred (if applicable) and applied restrictions or safeguards that fully take into consideration the nature of the data and the risks involved, such as for instance strict purpose limitation, access restrictions (including access only for staff having followed specialised training), keeping a record of access to the data, restrictions for onward transfers or additional security measures.
See attachment 1.
The frequency of the transfer (e.g. whether the data is transferred on a one-off or continuous basis).
See attachment 1.
Nature of the processing
See attachment 1.
Purpose(s) of the data transfer and further processing
See attachment 1.
The period for which the personal data will be retained, or, if that is not possible, the criteria used to determine that period
See Agreement and DPA.
For transfers to (sub-) processors, also specify subject matter, nature and duration of the processing
Subject matter: See Attachment 1. Nature: See Attachment 1.
Duration of the processing: As long as the contract is in effect.
C. COMPETENT SUPERVISORY AUTHORITY
Commission Nationale de l'informatique et des Libertés (CNIL)
ANNEX II
TECHNICAL AND ORGANISATIONAL MEASURES INCLUDING TECHNICAL AND ORGANISATIONAL MEASURES TO ENSURE THE SECURITY OF THE DATA
To protect Customer data, HP abides by a robust set of information security controls including policies, practices, procedures, and organizational structures to safeguard the confidentiality, integrity, and availability of its own and its customers’ information (including Personal Data as defined in HP’s Customer and Data Processing Addenda). The following sets forth an overview of HP's technical/organizational security measures throughout the company.
1. Security Policy
HP maintains globally applicable policies, standards, and procedures intended to protect HP and Customer data. The detail of HP’s security policies is confidential to protect the integrity of HP’s data and systems. However, summaries of our key policies are included below.
2. Information Security Organization
HP has an Information Security Organization responsible for directing and managing the organization's information security strategy and controls. An Information Security Framework/Management System is put in place to ensure compliance with HP’s security policies and controls and confirm that the security requirements of its customers are complied with. This Framework is structured in alignment with the NIST Cybersecurity Framework and is reviewed annually.
3. Asset Management
HP has a process in place for identifying technical information assets, and through this process, HP identifies all assets under its responsibility and categorizes the critical assets. HP further maintains a set of documented handling procedures for each information classification type, including those assets that contain Personal Data. Handling procedures address storage, transmission, communication, access, logging, retention, destruction, disposal, incident management, and breach notification.
4. Access Control
The principle of least privilege is used for providing logical access control. User access is provided via a unique user ID and password. HP’s password policy has defined complexity, strength, validity, and password-history related controls. Access rights are reviewed periodically and revoked upon personnel departure.
User account creation and deletion procedures, as have been mutually agreed upon, are implemented to grant and revoke access to client systems used during the engagement.
5. Personnel Training
HP employees must complete the Integrity at HP training designed to ensure that employees are familiar with the program, policies, and resources that govern HP’s expectations for ethical behavior, excellence, and compliance. Integrity at HP features modules on security and data privacy, and employees also are required to take an annual “refresher” course. HP employees must also complete an annually refreshed dedicated security awareness training focused on essential security policies and emphasizing the employees’ responsibilities related to incident management, data privacy, and information security.
6. Third Parties and Subcontractors
HP has processes in place to select sub-contractors that are able to comply with comprehensive contractual security requirements.
For applicable suppliers (suppliers that handle/store/transmit HP data and customer owned HP held data or have access to the HP network), HP Cybersecurity performs a risk assessment to verify the existence of an information security program. An adequate program must include physical, technical, and administrative safeguards. This assessment must be done before the supplier has access to HP information.
7. Systems Security
By policy, the development of systems and supporting software within HP follow a secure development methodology to ensure security throughout the system/software lifecycle. The Software Development Lifecycle defines initiation, development/acquisition, implementation, operations, and disposal requirements. All system components, including modules, libraries, services, and discrete components, are evaluated to determine their impact on the overall system security state.
HP has defined controls for the protection of application service transactions. These controls include validating and verifying user credentials, mandating digital signatures and encryption, implementing secure communication protocols, storing online transaction details on servers within the appropriate network security zone.
Internal vulnerability scans are performed regularly.
8. Physical and Environmental Security
HP facilities are secured using various physical and electronic access controls and surveillance capabilities. Depending on the facility, this could include security guards, electronic access control, and closed-circuit television (CCTV).
All HP personnel are registered and are required to carry appropriate identification badges.
Facilities have required infrastructure support with temperature control and power backups where required, using UPS and/or diesel generators to support critical services.
9. Operations Management
HP has defined a minimum set of hardening requirements for technology infrastructure, including workstations, servers, and network equipment. Workstation/servers images contain pre-hardened operating systems. Hardening requirements vary depending on the type of operating system and applicable controls implemented.
HP has deployed Network Intrusion Detection/Prevention Systems (NIDS/ NIPS) within the network and are monitored and managed 24*7.
HP security policies and standards mandate secure disposal of media.
10. Cryptography
HP has defined a set of robust processes for cryptography to ensure the confidentiality, integrity, and availability of information assets. Approved protocols require encryption for certain assets, including those that contain personal data.
11. Information Security Incident Management
HP follows a developed Cyber Incident Management Process that addresses purpose, scope, roles, responsibilities, management commitment, organizational coordination, implementation procedures, and compliance checking. HP reviews and updates this process on an annual basis.
A Cyber Incident Response Team, which includes HP Cybersecurity personnel trained in incident response and crisis management, is assembled for regular table-top reviews of process and any incident or event.
12. Business Continuity Management
HP maintains a global Continuity of Operations program. This program takes a holistic, company-wide approach for end-to-end continuity through a set of collaborative, standardized, and internally documented planning processes.
HP periodically exercises its business continuity plans to ensure their effectiveness. HP currently tests and updates all plans at least yearly and ensures that people with a role in the business continuity plan are trained.
For transfers to (sub-) processors, also describe the specific technical and organisational measures to be taken by the (sub-) processor to be able to provide assistance to the controller and, for transfers from a processor to a sub-processor, to the data exporter
Sub-processors only process: name, business email address, business phone number, business address. The purpose of transferring this data is to complete the contract.
For HP all of the above technical and organizational measures are flowed down to the sub-processors
through the partner code of conduct and contract terms. Sub-processors are required to commit to
following HP’s requirements.
Attachment 3
EU STANDARD CONTRACTUAL CLAUSES (DATA PROCESSOR TO DATA PROCESSORS)
SECTION I
Clause 1
Purpose and scope
(a) | The purpose of these standard contractual clauses is to ensure compliance with the requirements of Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data (General Data Protection Regulation) xxxxx://xxx-xxx.xxxxxx.xx/xxxxx- content/EN/TXT/HTML/?uri=CELEX:32021D0914&from=EN - ntr1-L_2021199EN.01003701-E0001for the transfer of personal data to a third country. |
(b) | The Parties: (i) the natural or legal person(s), public authority/ies, agency/ies or other body/ies (hereinafter ‘entity/ies’) transferring the personal data, as listed in Annex I.A (hereinafter each ‘data exporter’), and (ii) the entity/ies in a third country receiving the personal data from the data exporter, directly or indirectly via another entity also Party to these Clauses, as listed in Annex I.A (hereinafter each ‘data importer’) have agreed to these standard contractual clauses (hereinafter: ‘Clauses’). |
(c) | These Clauses apply with respect to the transfer of personal data as specified in Annex I.B. |
(d) | The Appendix to these Clauses containing the Annexes referred to therein forms an integral part of these Clauses. |
Clause 2
Effect and invariability of the Clauses
(a) | These Clauses set out appropriate safeguards, including enforceable data subject rights and effective legal remedies, pursuant to Article 46(1) and Article 46(2)(c) of Regulation (EU) 2016/679 and, with respect to data transfers from controllers to processors and/or processors to processors, standard contractual clauses pursuant to Article 28(7) of Regulation (EU) 2016/679, provided they are not modified, except to select the appropriate Module(s) or to add or update information in the Appendix. This does not prevent the Parties from including the standard contractual clauses laid down in these Clauses in a wider contract and/or to add other clauses or additional safeguards, provided that they do not contradict, directly or indirectly, these Clauses or prejudice the fundamental rights or freedoms of data subjects. |
(b) | These Clauses are without prejudice to obligations to which the data exporter is subject by virtue of Regulation (EU) 2016/679. |
Clause 3
Third-party beneficiaries
(a) Data subjects may invoke and enforce these Clauses, as third-party beneficiaries, against the data exporter and/or data importer, with the following exceptions:
(i) | Clause 1, Xxxxxx 2, Xxxxxx 3, Xxxxxx 6, Xxxxxx 7; |
(ii) | Clause 8 – Clause 8.1(a), (c) and (d) and Clause 8.9(a), (c), (d), (e), (f) and (g); |
(iii) | Clause 9 – Clause 9(a), (c), (d) and (e); |
(iv) | Clause 12 – Clause 12(a), (d) and (f); |
(v) | Clause 13; |
(vi) | Clause 15.1(c), (d) and (e); |
(vii) | Clause 16(e); |
(viii) | Clause 18 – Clause 18(a) and (b). |
(b) Paragraph (a) is without prejudice to rights of data subjects under Regulation (EU) 2016/679.
Clause 4
Interpretation
(a) | Where these Clauses use terms that are defined in Regulation (EU) 2016/679, those terms shall have the same meaning as in that Regulation. |
(b) | These Clauses shall be read and interpreted in the light of the provisions of Regulation (EU) 2016/679. |
(c) | These Clauses shall not be interpreted in a way that conflicts with rights and obligations provided for in Regulation (EU) 2016/679. |
Clause 5
Hierarchy
In the event of a contradiction between these Clauses and the provisions of related agreements between the Parties, existing at the time these Clauses are agreed or entered into thereafter, these Clauses shall prevail.
Clause 6
Description of the transfer(s)
The details of the transfer(s), and in particular the categories of personal data that are transferred and the purpose(s) for which they are transferred, are specified in Annex I.B.
SECTION II – OBLIGATIONS OF THE PARTIES
Clause 8
Data protection safeguards
The data exporter warrants that it has used reasonable efforts to determine that the data importer is able, through the implementation of appropriate technical and organisational measures, to satisfy its obligations under these Clauses.
8.1 Instructions
(a) | The data exporter has informed the data importer that it acts as processor under the instructions of its controller(s), which the data exporter shall make available to the data importer prior to processing. |
(b) | The data importer shall process the personal data only on documented instructions from the controller, as communicated to the data importer by the data exporter, and any additional documented instructions from the data exporter. Such additional instructions shall not conflict with the instructions from the controller. The |
controller or data exporter may give further documented instructions regarding the data processing throughout the duration of the contract. | |
(c) | The data importer shall immediately inform the data exporter if it is unable to follow those instructions. Where the data importer is unable to follow the instructions from the controller, the data exporter shall immediately notify the controller. |
(d) | The data exporter warrants that it has imposed the same data protection obligations on the data importer as set out in the contract or other legal act under Union or Member State law between the controller and the data exporter. |
8.2 Purpose limitation
The data importer shall process the personal data only for the specific purpose(s) of the transfer, as set out in Annex I.B., unless on further instructions from the controller, as communicated to the data importer by the data exporter, or from the data exporter.
8.3 Transparency
On request, the data exporter shall make a copy of these Clauses, including the Appendix as completed by the Parties, available to the data subject free of charge. To the extent necessary to protect business secrets or other confidential information, including personal data, the data exporter may redact part of the text of the Appendix prior to sharing a copy, but shall provide a meaningful summary where the data subject would otherwise not be able to understand its content or exercise his/her rights. On request, the Parties shall provide the data subject with the reasons for the redactions, to the extent possible without revealing the redacted information.
8.4 Accuracy
If the data importer becomes aware that the personal data it has received is inaccurate, or has become outdated, it shall inform the data exporter without undue delay. In this case, the data importer shall cooperate with the data exporter to rectify or erase the data.
8.5 Duration of processing and erasure or return of data
Processing by the data importer shall only take place for the duration specified in Annex I.B. After the end of the provision of the processing services, the data importer shall, at the choice of the data exporter, delete all personal data processed on behalf of the controller and certify to the data exporter that it has done so, or return to the data exporter all personal data processed on its behalf and delete existing copies. Until the data is deleted or returned, the data importer shall continue to ensure compliance with these Clauses. In case of local laws applicable to the data importer that prohibit return or deletion of the personal data, the data importer warrants that it will continue to ensure compliance with these Clauses and will only process it to the extent and for as long as required under that local law. This is without prejudice to Clause 14, in particular the requirement for the data importer under Clause 14(e) to notify the data exporter throughout the duration of the contract if it has reason to believe that it is or has become subject to laws or practices not in line with the requirements under Clause 14(a).
8.6 Security of processing
(a) | The data importer and, during transmission, also the data exporter shall implement appropriate technical and organisational measures to ensure the security of the data, including protection against a breach of security leading to accidental or unlawful destruction, loss, alteration, unauthorised disclosure or access to that data (hereinafter ‘personal data breach’). In assessing the appropriate level of security, they shall take due account of the state of the art, the costs of implementation, the nature, scope, context and purpose(s) of processing and the risks involved in the processing for the data subject. The Parties shall in particular consider having recourse to encryption or pseudonymisation, including during transmission, where the purpose of processing can be fulfilled in that manner. In case of pseudonymisation, the additional information for attributing the personal data to a specific data subject shall, where possible, remain under the exclusive control of the data exporter or the controller. In |
complying with its obligations under this paragraph, the data importer shall at least implement the technical and organisational measures specified in Annex II. The data importer shall carry out regular checks to ensure that these measures continue to provide an appropriate level of security. | |
(b) | The data importer shall grant access to the data to members of its personnel only to the extent strictly necessary for the implementation, management and monitoring of the contract. It shall ensure that persons authorised to process the personal data have committed themselves to confidentiality or are under an appropriate statutory obligation of confidentiality. |
(c) | In the event of a personal data breach concerning personal data processed by the data importer under these Clauses, the data importer shall take appropriate measures to address the breach, including measures to mitigate its adverse effects. The data importer shall also notify, without undue delay, the data exporter and, where appropriate and feasible, the controller after having become aware of the breach. Such notification shall contain the details of a contact point where more information can be obtained, a description of the nature of the breach (including, where possible, categories and approximate number of data subjects and personal data records concerned), its likely consequences and the measures taken or proposed to address the data breach, including measures to mitigate its possible adverse effects. Where, and in so far as, it is not possible to provide all information at the same time, the initial notification shall contain the information then available and further information shall, as it becomes available, subsequently be provided without undue delay. |
(d) | The data importer shall cooperate with and assist the data exporter to enable the data exporter to comply with its obligations under Regulation (EU) 2016/679, in particular to notify its controller so that the latter may in turn notify the competent supervisory authority and the affected data subjects, taking into account the nature of processing and the information available to the data importer. |
8.7 Sensitive data
Where the transfer involves personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, genetic data, or biometric data for the purpose of uniquely identifying a natural person, data concerning health or a person’s sex life or sexual orientation, or data relating to criminal convictions and offences (hereinafter ‘sensitive data’), the data importer shall apply the specific restrictions and/or additional safeguards set out in Annex I.B.
8.8 Onward transfers
The data importer shall only disclose the personal data to a third party on documented instructions from the controller, as communicated to the data importer by the data exporter. In addition, the data may only be disclosed to a third party located outside the European Union xxxxx://xxx-xxx.xxxxxx.xx/xxxxx- content/EN/TXT/HTML/?uri=CELEX:32021D0914&from=EN - ntr6-L_2021199EN.01003701-E0006 (in the same country as the data importer or in another third country, hereinafter ‘onward transfer’) if the third party is or agrees to be bound by these Clauses, under the appropriate Module, or if:
(i) | the onward transfer is to a country benefitting from an adequacy decision pursuant to Article 45 of Regulation (EU) 2016/679 that covers the onward transfer; |
(ii) | the third party otherwise ensures appropriate safeguards pursuant to Articles 46 or 47 of Regulation (EU) 2016/679; |
(iii) | the onward transfer is necessary for the establishment, exercise or defence of legal claims in the context of specific administrative, regulatory or judicial proceedings; or |
(iv) | the onward transfer is necessary in order to protect the vital interests of the data subject or of another natural person. |
Any onward transfer is subject to compliance by the data importer with all the other safeguards under these Clauses, in particular purpose limitation.
8.9 Documentation and compliance
(a) | The data importer shall promptly and adequately deal with enquiries from the data exporter or the controller that relate to the processing under these Clauses. |
(b) | The Parties shall be able to demonstrate compliance with these Clauses. In particular, the data importer shall keep appropriate documentation on the processing activities carried out on behalf of the controller. |
(c) | The data importer shall make all information necessary to demonstrate compliance with the obligations set out in these Clauses available to the data exporter, which shall provide it to the controller. |
(d) | The data importer shall allow for and contribute to audits by the data exporter of the processing activities covered by these Clauses, at reasonable intervals or if there are indications of non-compliance. The same shall apply where the data exporter requests an audit on instructions of the controller. In deciding on an audit, the data exporter may take into account relevant certifications held by the data importer. |
(e) | Where the audit is carried out on the instructions of the controller, the data exporter shall make the results available to the controller. |
(f) | The data exporter may choose to conduct the audit by itself or mandate an independent auditor. Audits may include inspections at the premises or physical facilities of the data importer and shall, where appropriate, be carried out with reasonable notice. |
(g) | The Parties shall make the information referred to in paragraphs (b) and (c), including the results of any audits, available to the competent supervisory authority on request. |
Clause 9
Use of sub-processors
(a) | GENERAL WRITTEN AUTHORISATION The data importer has the controller’s general authorisation for the engagement of sub-processor(s) from an agreed list. The data importer shall specifically inform the controller in writing of any intended changes to that list through the addition or replacement of sub-processors at least 10 days in advance, thereby giving the controller sufficient time to be able to object to such changes prior to the engagement of the sub-processor(s). The data importer shall provide the controller with the information necessary to enable the controller to exercise its right to object. The data importer shall inform the data exporter of the engagement of the sub-processor(s). |
(b) | Where the data importer engages a sub-processor to carry out specific processing activities (on behalf of the controller), it shall do so by way of a written contract that provides for, in substance, the same data protection obligations as those binding the data importer under these Clauses, including in terms of third-party beneficiary rights for data subjects. The Parties agree that, by complying with this Clause, the data importer fulfils its obligations under Clause 8.8. The data importer shall ensure that the sub-processor complies with the obligations to which the data importer is subject pursuant to these Clauses. |
(c) | The data importer shall provide, at the data exporter’s or controller’s request, a copy of such a sub-processor agreement and any subsequent amendments. To the extent necessary to protect business secrets or other confidential information, including personal data, the data importer may redact the text of the agreement prior to sharing a copy. |
(d) | The data importer shall remain fully responsible to the data exporter for the performance of the sub- processor’s obligations under its contract with the data importer. The data importer shall notify the data exporter of any failure by the sub-processor to fulfil its obligations under that contract. |
(e) | The data importer shall agree a third-party beneficiary clause with the sub-processor whereby – in the event the data importer has factually disappeared, ceased to exist in law or has become insolvent – the data exporter shall have the right to terminate the sub-processor contract and to instruct the sub-processor to erase or return the |
personal data.
Clause 10
Data subject rights
(a) | The data importer shall promptly notify the data exporter and, where appropriate, the controller of any request it has received from a data subject, without responding to that request unless it has been authorised to do so by the controller. |
(b) | The data importer shall assist, where appropriate in cooperation with the data exporter, the controller in fulfilling its obligations to respond to data subjects’ requests for the exercise of their rights under Regulation (EU) 2016/679 or Regulation (EU) 2018/1725, as applicable. In this regard, the Parties shall set out in Annex II the appropriate technical and organisational measures, taking into account the nature of the processing, by which the assistance shall be provided, as well as the scope and the extent of the assistance required. |
(c) | In fulfilling its obligations under paragraphs (a) and (b), the data importer shall comply with the instructions from the controller, as communicated by the data exporter. |
Clause 11
Redress
(a) | The data importer shall inform data subjects in a transparent and easily accessible format, through individual notice or on its website, of a contact point authorised to handle complaints. It shall deal promptly with any complaints it receives from a data subject. |
(b) | In case of a dispute between a data subject and one of the Parties as regards compliance with these Clauses, that Party shall use its best efforts to resolve the issue amicably in a timely fashion. The Parties shall keep each other informed about such disputes and, where appropriate, cooperate in resolving them. |
(c) | Where the data subject invokes a third-party beneficiary right pursuant to Clause 3, the data importer shall accept the decision of the data subject to: (i) lodge a complaint with the supervisory authority in the Member State of his/her habitual residence or place of work, or the competent supervisory authority pursuant to Clause 13; (ii) refer the dispute to the competent courts within the meaning of Clause 18. |
(d) | The Parties accept that the data subject may be represented by a not-for-profit body, organisation or association under the conditions set out in Article 80(1) of Regulation (EU) 2016/679. |
(e) | The data importer shall abide by a decision that is binding under the applicable EU or Member State law. |
(f) | The data importer agrees that the choice made by the data subject will not prejudice his/her substantive and procedural rights to seek remedies in accordance with applicable laws. |
Clause 12
Liability
(a) | Each Party shall be liable to the other Party/ies for any damages it causes the other Party/ies by any breach of these Clauses. |
(b) | The data importer shall be liable to the data subject, and the data subject shall be entitled to receive compensation, for any material or non-material damages the data importer or its sub-processor causes the data subject by breaching the third-party beneficiary rights under these Clauses. |
(c) | Notwithstanding paragraph (b), the data exporter shall be liable to the data subject, and the data subject shall be entitled to receive compensation, for any material or non-material damages the data exporter or the data importer (or its sub-processor) causes the data subject by breaching the third-party beneficiary rights under these Clauses. This is without prejudice to the liability of the data exporter and, where the data exporter is a processor acting on behalf of a controller, to the liability of the controller under Regulation (EU) 2016/679 or Regulation (EU) 2018/1725, as applicable. |
(d) | The Parties agree that if the data exporter is held liable under paragraph (c) for damages caused by the data importer (or its sub-processor), it shall be entitled to claim back from the data importer that part of the compensation corresponding to the data importer’s responsibility for the damage. |
(e) | Where more than one Party is responsible for any damage caused to the data subject as a result of a breach of these Clauses, all responsible Parties shall be jointly and severally liable and the data subject is entitled to bring an action in court against any of these Parties. |
(f) | The Parties agree that if one Party is held liable under paragraph (e), it shall be entitled to claim back from the other Party/ies that part of the compensation corresponding to its/their responsibility for the damage. |
(g) | The data importer may not invoke the conduct of a sub-processor to avoid its own liability. |
Clause 13
Supervision
(a) | Where the data exporter is established in an EU Member State: The supervisory authority with responsibility for ensuring compliance by the data exporter with Regulation (EU) 2016/679 as regards the data transfer, as indicated in Annex I.C, shall act as competent supervisory authority. Where the data exporter is not established in an EU Member State, but falls within the territorial scope of application of Regulation (EU) 2016/679 in accordance with its Article 3(2) and has appointed a representative pursuant to Article 27(1) of Regulation (EU) 2016/679: The supervisory authority of the Member State in which the representative within the meaning of Article 27(1) of Regulation (EU) 2016/679 is established, as indicated in Annex I.C, shall act as competent supervisory authority. Where the data exporter is not established in an EU Member State, but falls within the territorial scope of application of Regulation (EU) 2016/679 in accordance with its Article 3(2) without however having to appoint a representative pursuant to Article 27(2) of Regulation (EU) 2016/679: The supervisory authority of one of the Member States in which the data subjects whose personal data is transferred under these Clauses in relation to the offering of goods or services to them, or whose behaviour is monitored, are located, as indicated in Annex I.C, shall act as competent supervisory authority. |
(b) | The data importer agrees to submit itself to the jurisdiction of and cooperate with the competent supervisory authority in any procedures aimed at ensuring compliance with these Clauses. In particular, the data importer agrees to respond to enquiries, submit to audits and comply with the measures adopted by the supervisory authority, including remedial and compensatory measures. It shall provide the supervisory authority with written confirmation that the necessary actions have been taken. |
SECTION III – LOCAL LAWS AND OBLIGATIONS IN CASE OF ACCESS BY PUBLIC AUTHORITIES
Clause 14
Local laws and practices affecting compliance with the Clauses
(a) | The Parties warrant that they have no reason to believe that the laws and practices in the third country of destination applicable to the processing of the personal data by the data importer, including any requirements |
to disclose personal data or measures authorising access by public authorities, prevent the data importer from fulfilling its obligations under these Clauses. This is based on the understanding that laws and practices that respect the essence of the fundamental rights and freedoms and do not exceed what is necessary and proportionate in a democratic society to safeguard one of the objectives listed in Article 23(1) of Regulation (EU) 2016/679, are not in contradiction with these Clauses. | |
(b) | The Parties declare that in providing the warranty in paragraph (a), they have taken due account in particular of the following elements: (i) the specific circumstances of the transfer, including the length of the processing chain, the number of actors involved and the transmission channels used; intended onward transfers; the type of recipient; the purpose of processing; the categories and format of the transferred personal data; the economic sector in which the transfer occurs; the storage location of the data transferred; (ii) the laws and practices of the third country of destination– including those requiring the disclosure of data to public authorities or authorising access by such authorities – relevant in light of the specific circumstances of the transfer, and the applicable limitations and safeguards; (iii)any relevant contractual, technical or organisational safeguards put in place to supplement the safeguards under these Clauses, including measures applied during transmission and to the processing of the personal data in the country of destination. |
(c) | The data importer warrants that, in carrying out the assessment under paragraph (b), it has made its best efforts to provide the data exporter with relevant information and agrees that it will continue to cooperate with the data exporter in ensuring compliance with these Clauses. |
(d) | The Parties agree to document the assessment under paragraph (b) and make it available to the competent supervisory authority on request. |
(e) | The data importer agrees to notify the data exporter promptly if, after having agreed to these Clauses and for the duration of the contract, it has reason to believe that it is or has become subject to laws or practices not in line with the requirements under paragraph (a), including following a change in the laws of the third country or a measure (such as a disclosure request) indicating an application of such laws in practice that is not in line with the requirements in paragraph (a). The data exporter shall forward the notification to the controller. |
(f) | Following a notification pursuant to paragraph (e), or if the data exporter otherwise has reason to believe that the data importer can no longer fulfil its obligations under these Clauses, the data exporter shall promptly identify appropriate measures (e.g. technical or organisational measures to ensure security and confidentiality) to be adopted by the data exporter and/or data importer to address the situation, if appropriate in consultation with the controller. The data exporter shall suspend the data transfer if it considers that no appropriate safeguards for such transfer can be ensured, or if instructed by the controller or the competent supervisory authority to do so. In this case, the data exporter shall be entitled to terminate the contract, insofar as it concerns the processing of personal data under these Clauses. If the contract involves more than two Parties, the data exporter may exercise this right to termination only with respect to the relevant Party, unless the Parties have agreed otherwise. Where the contract is terminated pursuant to this Clause, Clause 16(d) and (e) shall apply. |
Clause 15
Obligations of the data importer in case of access by public authorities
15.1 Notification
(a) | The data importer agrees to notify the data exporter and, where possible, the data subject promptly (if necessary with the help of the data exporter) if it: |
(i) receives a legally binding request from a public authority, including judicial authorities, under the laws of the country of destination for the disclosure of personal data transferred pursuant to these Clauses; such notification shall include information about the personal data requested, the requesting authority, the legal basis for the request and the response provided; or (ii) becomes aware of any direct access by public authorities to personal data transferred pursuant to these Clauses in accordance with the laws of the country of destination; such notification shall include all information available to the importer. The data exporter shall forward the notification to the controller. | |
(b) | If the data importer is prohibited from notifying the data exporter and/or the data subject under the laws of the country of destination, the data importer agrees to use its best efforts to obtain a waiver of the prohibition, with a view to communicating as much information as possible, as soon as possible. The data importer agrees to document its best efforts in order to be able to demonstrate them on request of the data exporter. |
(c) | Where permissible under the laws of the country of destination, the data importer agrees to provide the data exporter, at regular intervals for the duration of the contract, with as much relevant information as possible on the requests received (in particular, number of requests, type of data requested, requesting authority/ies, whether requests have been challenged and the outcome of such challenges, etc.). The data exporter shall forward the information to the controller. |
(d) | The data importer agrees to preserve the information pursuant to paragraphs (a) to (c) for the duration of the contract and make it available to the competent supervisory authority on request. |
(e) | Paragraphs (a) to (c) are without prejudice to the obligation of the data importer pursuant to Clause 14(e) and Clause 16 to inform the data exporter promptly where it is unable to comply with these Clauses. |
15.2 Review of legality and data minimisation
(a) | The data importer agrees to review the legality of the request for disclosure, in particular whether it remains within the powers granted to the requesting public authority, and to challenge the request if, after careful assessment, it concludes that there are reasonable grounds to consider that the request is unlawful under the laws of the country of destination, applicable obligations under international law and principles of international comity. The data importer shall, under the same conditions, pursue possibilities of appeal. When challenging a request, the data importer shall seek interim measures with a view to suspending the effects of the request until the competent judicial authority has decided on its merits. It shall not disclose the personal data requested until required to do so under the applicable procedural rules. These requirements are without prejudice to the obligations of the data importer under Clause 14(e). |
(b) | The data importer agrees to document its legal assessment and any challenge to the request for disclosure and, to the extent permissible under the laws of the country of destination, make the documentation available to the data exporter. It shall also make it available to the competent supervisory authority on request. The data exporter shall make the assessment available to the controller. |
(c) | The data importer agrees to provide the minimum amount of information permissible when responding to a request for disclosure, based on a reasonable interpretation of the request. |
SECTION IV – FINAL PROVISIONS
Clause 16
Non-compliance with the Clauses and termination
(a) | The data importer shall promptly inform the data exporter if it is unable to comply with these Clauses, for |
whatever reason. | |
(b) | In the event that the data importer is in breach of these Clauses or unable to comply with these Clauses, the data exporter shall suspend the transfer of personal data to the data importer until compliance is again ensured or the contract is terminated. This is without prejudice to Clause 14(f). |
(c) | The data exporter shall be entitled to terminate the contract, insofar as it concerns the processing of personal data under these Clauses, where: (i) the data exporter has suspended the transfer of personal data to the data importer pursuant to paragraph (b) and compliance with these Clauses is not restored within a reasonable time and in any event within one month of suspension; (ii) the data importer is in substantial or persistent breach of these Clauses; or (iii) the data importer fails to comply with a binding decision of a competent court or supervisory authority regarding its obligations under these Clauses. In these cases, it shall inform the competent supervisory authority and the controller of such non-compliance. Where the contract involves more than two Parties, the data exporter may exercise this right to termination only with respect to the relevant Party, unless the Parties have agreed otherwise. |
(d) | Personal data that has been transferred prior to the termination of the contract pursuant to paragraph (c) shall at the choice of the data exporter immediately be returned to the data exporter or deleted in its entirety. The same shall apply to any copies of the data. The data importer shall certify the deletion of the data to the data exporter. Until the data is deleted or returned, the data importer shall continue to ensure compliance with these Clauses. In case of local laws applicable to the data importer that prohibit the return or deletion of the transferred personal data, the data importer warrants that it will continue to ensure compliance with these Clauses and will only process the data to the extent and for as long as required under that local law. |
(e) | Either Party may revoke its agreement to be bound by these Clauses where (i) the European Commission adopts a decision pursuant to Article 45(3) of Regulation (EU) 2016/679 that covers the transfer of personal data to which these Clauses apply; or (ii) Regulation (EU) 2016/679 becomes part of the legal framework of the country to which the personal data is transferred. This is without prejudice to other obligations applying to the processing in question under Regulation (EU) 2016/679. |
Clause 17
Governing law
These Clauses shall be governed by the law of one of the EU Member States, provided such law allows for third-party beneficiary rights. The Parties agree that this shall be the law of France.
Clause 18
Choice of forum and jurisdiction
(a) | Any dispute arising from these Clauses shall be resolved by the courts of an EU Member State. |
(b) | The Parties agree that those shall be the courts of France. |
(c) | A data subject may also bring legal proceedings against the data exporter and/or data importer before the courts of the Member State in which he/she has his/her habitual residence. |
(d) | The Parties agree to submit themselves to the jurisdiction of such courts. |
APPENDIX
ANNEX I
A. LIST OF PARTIES
Data exporter(s): [Identity and contact details of the data exporter(s) and, where applicable, of its/their data protection officer and/or representative in the European Union]
Name: See Customer’s name in the Agreement Address: See Customer’s address in the Agreement
Contact person’s name, position and contact details: See Customer’s contact person’s name, position and
contact details in the Agreement
Activities relevant to the data transferred under these Clauses: Same as the Agreement Signature and date: Same as the Agreement
Role (controller/processor): Processor
Data importer(s): [Identity and contact details of the data importer(s), including any contact person with responsibility for data protection]
Name: See HP’s name in the Agreement
Address: See HP’s address in the Agreement
Contact person’s name, position and contact details: Xxx XxXxxxx, DPO, xxxxx://xxx.xx.xxx/xx- en/privacy/ww-privacy-form.html
Activities relevant to the data transferred under these Clauses: Same as the Agreement Signature and date: Same as the Agreement
Role (controller/processor): Processor
B. DESCRIPTION OF TRANSFER
Categories of data subjects whose personal data is transferred
See Attachment 1
Categories of personal data transferred
See Attachment 1.
Sensitive data transferred (if applicable) and applied restrictions or safeguards that fully take into consideration the nature of the data and the risks involved, such as for instance strict purpose limitation, access restrictions (including access only for staff having followed specialised training), keeping a record of access to the data, restrictions for onward transfers or additional security measures.
See attachment 1.
The frequency of the transfer (e.g. whether the data is transferred on a one-off or continuous basis).
See attachment 1.
Nature of the processing
See Attachment 1.
Purpose(s) of the data transfer and further processing
See attachment 1.
The period for which the personal data will be retained, or, if that is not possible, the criteria used to determine that period
See Agreement and DPA.
For transfers to (sub-) processors, also specify subject matter, nature and duration of the processing
Subject matter: See Agreement 1. Nature: See Agreement 1.
Duration of the processing: As long as the contract is in effect.
C. COMPETENT SUPERVISORY AUTHORITY
Commission Nationale de l'informatique et des Libertés (CNIL)
ANNEX II
TECHNICAL AND ORGANISATIONAL MEASURES INCLUDING TECHNICAL AND ORGANISATIONAL MEASURES TO ENSURE THE SECURITY OF THE DATA
To protect Customer data, HP abides by a robust set of information security controls including policies, practices, procedures, and organizational structures to safeguard the confidentiality, integrity, and availability of its own and its customers’ information (including Personal Data as defined in HP’s Customer and Data Processing Addenda). The following sets forth an overview of HP's technical/organizational security measures throughout the company.
1. Security Policy
HP maintains globally applicable policies, standards, and procedures intended to protect HP and Customer data. The detail of HP’s security policies is confidential to protect the integrity of HP’s data and systems. However, summaries of our key policies are included below.
2. Information Security Organization
HP has an Information Security Organization responsible for directing and managing the organization's information security strategy and controls. An Information Security Framework/Management System is put in place to ensure compliance with HP’s security policies and controls and confirm that the security requirements of its customers are complied with. This Framework is structured in alignment with the NIST Cybersecurity Framework and is reviewed annually.
3. Asset Management
HP has a process in place for identifying technical information assets, and through this process, HP identifies all assets under its responsibility and categorizes the critical assets. HP further maintains a set of documented handling procedures for each information classification type, including those assets that contain Personal Data. Handling procedures address storage, transmission, communication, access, logging, retention, destruction, disposal, incident management, and breach notification.
4. Access Control
The principle of least privilege is used for providing logical access control. User access is provided via a unique user ID and password. HP’s password policy has defined complexity, strength, validity, and password-history related controls. Access rights are reviewed periodically and revoked upon personnel departure.
User account creation and deletion procedures, as have been mutually agreed upon, are implemented to grant and revoke access to client systems used during the engagement.
5. Personnel Training
HP employees must complete the Integrity at HP training designed to ensure that employees are familiar with the program, policies, and resources that govern HP’s expectations for ethical behavior, excellence, and compliance. Integrity at HP features modules on security and data privacy, and employees also are required to take an annual “refresher” course. HP employees must also complete an annually refreshed dedicated security awareness training focused on essential security policies and emphasizing the employees’ responsibilities related to incident management, data privacy, and information security.
6. Third Parties and Subcontractors
HP has processes in place to select sub-contractors that are able to comply with comprehensive contractual security requirements.
For applicable suppliers (suppliers that handle/store/transmit HP data and customer owned HP held data or have access to the HP network), HP Cybersecurity performs a risk assessment to verify the existence of an information security program. An adequate program must include physical, technical, and administrative safeguards. This assessment must be done before the supplier has access to HP information.
7. Systems Security
By policy, the development of systems and supporting software within HP follow a secure development
methodology to ensure security throughout the system/software lifecycle. The Software Development Lifecycle defines initiation, development/acquisition, implementation, operations, and disposal requirements. All system components, including modules, libraries, services, and discrete components, are evaluated to determine their impact on the overall system security state.
HP has defined controls for the protection of application service transactions. These controls include validating and verifying user credentials, mandating digital signatures and encryption, implementing secure communication protocols, storing online transaction details on servers within the appropriate network security zone.
Internal vulnerability scans are performed regularly.
8. Physical and Environmental Security
HP facilities are secured using various physical and electronic access controls and surveillance capabilities. Depending on the facility, this could include security guards, electronic access control, and closed-circuit television (CCTV).
All HP personnel are registered and are required to carry appropriate identification badges.
Facilities have required infrastructure support with temperature control and power backups where required, using UPS and/or diesel generators to support critical services.
9. Operations Management
HP has defined a minimum set of hardening requirements for technology infrastructure, including workstations, servers, and network equipment. Workstation/servers images contain pre-hardened operating systems. Hardening requirements vary depending on the type of operating system and applicable controls implemented.
HP has deployed Network Intrusion Detection/Prevention Systems (NIDS/ NIPS) within the network and are monitored and managed 24*7.
HP security policies and standards mandate secure disposal of media.
10. Cryptography
HP has defined a set of robust processes for cryptography to ensure the confidentiality, integrity, and availability of information assets. Approved protocols require encryption for certain assets, including those that contain personal data.
11. Information Security Incident Management
HP follows a developed Cyber Incident Management Process that addresses purpose, scope, roles, responsibilities, management commitment, organizational coordination, implementation procedures, and compliance checking. HP reviews and updates this process on an annual basis.
A Cyber Incident Response Team, which includes HP Cybersecurity personnel trained in incident response and crisis management, is assembled for regular table-top reviews of process and any incident or event.
12. Business Continuity Management
HP maintains a global Continuity of Operations program. This program takes a holistic, company-wide approach for end-to-end continuity through a set of collaborative, standardized, and internally documented planning processes.
HP periodically exercises its business continuity plans to ensure their effectiveness. HP currently tests and updates all plans at least yearly and ensures that people with a role in the business continuity plan are trained.
For transfers to (sub-) processors, also describe the specific technical and organisational measures to be taken by the (sub-) processor to be able to provide assistance to the controller and, for transfers from a processor to a sub-processor, to the data exporter
Sub-processors only process: name, business email address, business phone number, business address. The purpose of transferring this data is to complete the contract.
For HP all of the above technical and organizational measures are flowed down to the sub-processors through the partner code of conduct and contract terms. Sub-processors are required to commit to
following HP’s requirements.
Attachment 4
INTERNATIONAL DATA TRANSFER AGREEMENT (IDTA) (UK)
Part 1: Tables
Table 1: Parties and signatures
Start date | Same as in the Agreement | |
The Parties | Exporter (who sends the Restricted Transfer) | Importer (who receives the Restricted Transfer) |
Parties’ details | Full legal name: See Customer’s full legal name in the Agreement Trading name (if different): See Customer’s trading name in the Agreement Main address (if a company registered address): See Customer’s main address in the Agreement Official registration number (if any) (company number or similar identifier): See Customer’s official registration number in the Agreement | Full legal name: See HP’s full legal name in the Agreement Trading name (if different): See HP’s trading name in the Agreement Main address (if a company registered address): See HP’s main address in the Agreement Official registration number (if any) (company number or similar identifier): See HP’s official registration number in the Agreement |
Key Contact | Full Name (optional): See in the Agreement Job Title: See in the Agreement Contact details including email: See in the Agreement | Full Name (optional): See in the Agreement Job Title: See in the Agreement Contact details including email: See in the Agreement |
Importer Data Subject Contact | HP Privacy Office xxxxx://xxx.xx.xxx/xx- en/privacy/ww-privacy-form.html | |
Signatures confirming each Party agrees to | Signed for and on behalf of the Exporter set out above | Signed for and on behalf of the Importer set out above |
be bound by this IDTA | Signed: See in the Agreement Date of signature: See in the Agreement Full name: See in the Agreement Job title: See in the Agreement | Signed: See in the Agreement Date of signature: See in the Agreement Full name: See in the Agreement Job title: See in the Agreement |
Table 2: Transfer Details
UK country’s law that governs the IDTA: | England and Wales Northern Ireland Scotland |
Primary place for legal claims to be made by the Parties | England and Wales Northern Ireland Scotland |
The status of the Exporter | In relation to the Processing of the Transferred Data: Exporter is a Controller Exporter is a Processor or Sub-Processor |
The status of the Importer | In relation to the Processing of the Transferred Data: Importer is a Controller Importer is the Exporter’s Processor or Sub-Processor Importer is not the Exporter’s Processor or Sub-Processor (and the Importer has been instructed by a Third Party Controller) |
Whether UK GDPR applies to the Importer | UK GDPR applies to the Importer’s Processing of the Transferred Data UK GDPR does not apply to the Importer’s Processing of the Transferred Data |
Linked Agreement | If the Importer is the Exporter’s Processor or Sub-Processor – the agreement(s) between the Parties which sets out the Processor’s or Sub-Processor’s instructions for Processing the Transferred Data: Name of agreement: If applicable, see in the Agreement |
Date of agreement: If applicable, see in the Agreement Parties to the agreement: If applicable, see in the Agreement Reference (if any): If applicable, see in the Agreement Other agreements – any agreement(s) between the Parties which set out additional obligations in relation to the Transferred Data, such as a data sharing agreement or service agreement: Name of agreement: If applicable, see in the Agreement Date of agreement: If applicable, see in the Agreement Parties to the agreement: If applicable, see in the Agreement Reference (if any If applicable, see in the Agreement If the Exporter is a Processor or Sub-Processor – the agreement(s) between the Exporter and the Party(s) which sets out the Exporter’s instructions for Processing the Transferred Data: Name of agreement: If applicable, see in the Agreement Date of agreement: If applicable, see in the Agreement Parties to the agreement: If applicable, see in the Agreement Reference (if any): If applicable, see in the Agreement | |
Term | The Importer may Process the Transferred Data for the following time period: the period for which the Linked Agreement is in force time period: (only if the Importer is a Controller or not the Exporter’s Processor or Sub- Processor) no longer than is necessary for the Purpose. |
Ending the IDTA before the end of the Term | the Parties cannot end the IDTA before the end of the Term unless there is a breach of the IDTA or the Parties agree in writing. the Parties can end the IDTA before the end of the Term by serving: months’ written notice, as set out in Section 29. (How to end this IDTA without there being a breach). |
Ending the IDTA when the Approved IDTA changes | Which Parties may end the IDTA as set out in Section 29.2: Importer Exporter |
neither Party | |
Can the Importer make further transfers of the Transferred Data? | The Importer MAY transfer on the Transferred Data to another organisation or person (who is a different legal entity) in accordance with Section 16.1 (Transferring on the Transferred Data). The Importer MAY NOT transfer on the Transferred Data to another organisation or person (who is a different legal entity) in accordance with Section 16.1Error! Reference source not found. (Transferring on the Transferred Data). |
Specific restrictions when the Importer may transfer on the Transferred Data | The Importer MAY ONLY forward the Transferred Data in accordance with Section 16.1: if the Exporter tells it in writing that it may do so. to: to the authorised receivers (or the categories of authorised receivers) set out in: there are no specific restrictions. |
Review Dates | No review is needed as this is a one-off transfer and the Importer does not retain any Transferred Data First review date: The Parties must review the Security Requirements at least once: each month(s) each quarter each 6 months each year each year(s) each time there is a change to the Transferred Data, Purposes, Importer Information, TRA or risk assessment |
Table 3: Transferred Data
Transferred Data | The personal data to be sent to the Importer under this IDTA consists of: The categories of Transferred Data will update automatically if the |
information is updated in the Linked Agreement referred to. The categories of Transferred Data will NOT update automatically if the information is updated in the Linked Agreement referred to. The Parties must agree a change under Section 5.3. | |
Special Categories of Personal Data and criminal convictions and offences | The Transferred Data includes data relating to: racial or ethnic origin political opinions religious or philosophical beliefs trade union membership genetic data biometric data for the purpose of uniquely identifying a natural person physical or mental health sex life or sexual orientation criminal convictions and offences none of the above set out in: And: The categories of special category and criminal records data will update automatically if the information is updated in the Linked Agreement referred to. The categories of special category and criminal records data will NOT update automatically if the information is updated in the Linked Agreement referred to. The Parties must agree a change under Section 5.3. |
Relevant Data Subjects | The Data Subjects of the Transferred Data are: The categories of Data Subjects will update automatically if the information is updated in the Linked Agreement referred to. The categories of Data Subjects will not update automatically if the information is updated in the Linked Agreement referred to. The Parties must agree a change under Section 5.3. |
Purpose | The Importer may Process the Transferred Data for the following purposes: |
The Importer may Process the Transferred Data for the purposes set out in the Agreement. In both cases, any other purposes which are compatible with the purposes set out above. The purposes will update automatically if the information is updated in the Linked Agreement referred to. The purposes will NOT update automatically if the information is updated in the Linked Agreement referred to. The Parties must agree a change under Section 5.3. |
Table 4: Security Requirements
Security of Transmission | HP has defined controls for the protection of application service transactions. These controls include: validating and verifying user credentials, mandating digital signatures and encryption, implementing secure communication protocols, storing online transaction details on servers within the appropriate network security zone. |
Security of Storage | HP’s cybersecurity department/organization and HP’s legal department maintain a set of documented handling procedures for each information classification type and work along with department in charge of Data Privacy for any pertinent matters. Handling procedures account for: storage, transmission, communication, access, logging, retention, destruction, disposal, incident management, and breach notification. HP Information Technology have a process in place for identifying technical information assets. HP identifies all assets under its responsibility, categorizing the critical assets. A record of information assets and systems that are both HP- owned and externally managed by service providers is maintained. Documented processes for server decommissioning, orphaned and legacy media are also implemented to ensure proper management and disposition of non-removable media. |
Security of Processing | By policy, development of systems and supporting software within HP follow a secure development methodology to ensure security throughout the system/software lifecycle. The Software Development Lifecycle defines initiation, development/acquisition, implementation, operations, and disposal requirements. All system components, which include modules, libraries, services, and discrete components, are evaluated to determine their impact on the overall system security state. HP implements logging mechanisms for system applications and devices. HP has developed robust procedures for the installation, configuration, upgrade, testing, and security patching of operational software, including but not limited to email, office productivity suites, and Internet browsers. Internal vulnerability scans are performed both on a quarterly basis and after any significant change. |
Organisational security measures | To protect its own as well as Customer Personal Data, HP has defined a minimum set of hardening requirements for technology infrastructure which includes workstations, servers and network equipment. Workstation / servers images contain pre-hardened operating systems. Hardening requirements vary depending on the type of operating system and applicable controls implemented. Systems with external connections will be protected by hardening and firewalls. Externally facing systems will be placed in a Demilitarized Zone (DMZ) or other similar configuration to protect internal HP systems. Critical network zones are logically isolated. Remote access to devices on the HP internal network, with the exception of the email system, requires the use of HP standard VPN solution. Network Intrusion Detection / Prevention Systems (NIDS/ NIPS) are placed in strategic locations within the network and are monitored and managed 24*7. All devices that have logging capabilities, such as operating systems, databases, applications, firewalls, routers and switches are required to be configured as per HP’s logging and auditing standard. HP security policies and standards mandate secure disposal of media. |
Technical security minimum requirements | Developers are required to follow the coding standards and testing guidelines defined for the system to comply with application security requirements. Source code is required to be secured in a manner that prevents unauthorized access. Preliminary testing is performed and non-production patch testing is scheduled. Post feedback from the non-production testing, implementation on production environment is scheduled and implemented. |
Updates to the Security Requirements | The Security Requirements will update automatically if the information is updated in the Linked Agreement referred to. The Security Requirements will NOT update automatically if the information is updated in the Linked Agreement referred to. The Parties must agree a change under Section 5.3. |
Part 2: Extra Protection Clauses
Extra Protection Clauses: | |
(i) Extra technical security protections | |
(ii) Extra organisational protections |
(iii) Extra contractual protections |
Part 3: Commercial Clauses
Commercial Clauses |
Part 4: Mandatory Clauses
Mandatory Clauses | Part 4: Mandatory Clauses of the Approved IDTA, being the template IDTA A.1.0 issued by the ICO and laid before Parliament in accordance with s119A of the Data Protection Xxx 0000 on 2 February 2022, as it is revised under Section 5.4 of those Mandatory Clauses. |
Attachment 5
STANDARD CONTRACT CLAUSES (Argentina)
In accordance with the provisions of clause 6.3.1 of the Data Processing Addendum, Customer Personal Data originally collected in the Argentine Republic may be transferred, if required in connection with the services, to third countries.
If the transfer mentioned in the preceding paragraph implies transfer of Customer Personal Data to countries that are not considered as countries that provide adequate levels of protection by applicable Data Protection and Privacy Laws in Argentina, the EU Standard Contractual Clauses included in Attachment 2, with the modifications set forth below, shall be applicable to transfer.
1. Clause 1, items (a), (c) and (e) shall be replaced as follows:
(a) ‘personal data’, sensitive data’, ‘process/processing’, ‘controller’, ‘processor’, ‘data subject’ and ‘supervisory authority’ shall have the same meaning as set forth in the Argentine Data Protection Law No. 25.326, its regulatory Decree No. 1558/2001, and their complementary regulations (as amended or replaced from time to time);
(c) “the data importer” means the service provider located outside of Argentina that receives the personal data from the data exporter for the processing in accordance with the terms of this agreement;
(e) ‘the applicable data protection law’ means the Argentine Data Protection Law No. 25,326 and its supporting regulations (as amended or replaced from time to time).
2. Clause 4, item (f) shall be replaced as follows:
(f) that the data subject has been informed or will be informed before, or as soon as possible after, the transfer that its data could be transmitted to a third country not providing adequate protection within the meaning of the Argentine Data Protection Law 25,326 and its supporting regulations (as amended or replaced from time to time).
3. Clause 7, subsection 1, item (b) shall be replaced as follows:
(b) to refer the dispute to the judicial and administrative jurisdiction of the Argentine Republic.
4. Clause 9 shall be replaced as follows:
This agreement shall be governed by the laws of the Argentine Republic, in particular by the Law No. 25,326, its regulations and dispositions issued by the Argentine Data Protection Authority (as amended or replaced from time to time),
Attachment 6
Standard Contract for Personal Information Cross-Border Transfer
In order to ensure that the activities of PI Processor and Overseas Recipient meet the PI protection standards under the Relevant Laws and Regulations of the PRC and specify the PI protection related rights and obligations of PI Processor and Overseas Recipient, the Parties have mutually agreed to enter into this Contract.
PI Processor: see in the Agreement Address: see in the Agreement Contact Method: see in the Agreement Contact Person: see in the Agreement Title: see in the Agreement
Overseas Recipient: see in the Agreement Address: see in the Agreement
Contact Method: see in the Agreement Contact Person: see in the Agreement Title: see in the Agreement
PI Processor and Overseas Recipient will conduct the outbound transfer of PI in accordance with this Contract, and the Parties have entered into an Agreement as of date stated therein to govern the commercial activities related thereto.
The main body of this Contract is formulated in accordance with the requirements of the Measures on the Standard Contract for Personal Information Cross-Border Transfer, and any other contractual provisions, if any, as agreed between the Parties, can be specified in Annex II, which shall be deemed part of this Contract, if they do not conflict with the main body of this Contract.
Article I - Definitions
In this Contract, unless otherwise provided herein:
1. “PI Processor” refers to an entity or individual in PI processing activities that independently decides the
purpose and method of the PI processing activities and transfers PI outside of the PRC.
2. “Overseas Recipient” refers to an entity or individual outside of the PRC that receives the PI from PI
Processor.
3. PI Processor or Overseas Recipient are referred to individually as a “Party”, and collectively as the
“Parties”.
4. “PI Subject” refers to a natural person identified by or associated with the PI.
5. “PI” refers to all kinds of information, recorded electronically or otherwise, related to identified or
identifiable natural persons, but excluding anonymized information.
6. “Sensitive PI” refers to the PI that, once leaked or illegally used, may damage the personal dignity or endanger the personal or property safety of a natural person, including biometric recognition, religious belief, specific identity, medical health, financial account, personal whereabouts, etc., and the PI of minors under the age of 14.
7. “Regulatory Authority” refers to the cyberspace administration of the PRC at the provincial level or
above.
8. “Relevant Laws and Regulations” refer to the PRC Cybersecurity Law, the PRC Data Security Law, the PRC Personal Information Protection Law, the PRC Civil Code, the PRC Civil Procedure Law, the Measures on the Standard Contract for Outbound Transfer of PI, and other PRC laws and regulations.
9. The terms not defined in this Contract have the same meanings as defined under the Relevant Laws and Regulations.
Article 2 - Obligations of PI Processor
PI Processor shall perform the following obligations:
1. process PI in accordance with the Relevant Laws and Regulations, and limit the PI to be transferred abroad to the minimum scope required for the purpose of processing.
2. inform the PI Subject of the name and contact information of Overseas Recipient, the purpose and method of processing, type of PI and retention periods as specified in Annex I – Details of the Outbound Transfer of PI, the methods and procedures for PI Subject to exercise his/her rights, and etc.; in case of an outbound transfer of Sensitive PI, inform the PI Subject of the necessity of the outbound transfer of Sensitive PI and the impact on the rights and interests of the PI Subject; provided in each case that such obligation can be exempted by the laws and administrative regulations.
3. obtain a separate consent of PI Subject if the PI is transferred abroad based on the consent of the individual; or, if the PI of a minor under the age of 14 is involved, obtain a separate consent of the minor’s parents or other guardians. The consent shall be in a written form if so required by the laws and administrative regulations.
4. inform XX Subject that PI Processor and Overseas Recipient have agreed that the PI Subject will be a third-party beneficiary under this Contract, and if the PI Subject does not expressly object within 30 days, the PI Subject shall be entitled to the rights of a third-party beneficiary in accordance with this Contract.
5. make reasonable efforts to ensure that Overseas Recipient takes the following technical and managerial measures (comprehensively considering potential PI security risks that may arise from the purpose of PI processing, the type, scale, scope and sensitivity of the PI, the volume and frequency of the PI transfer, the PI transmission, the period of retention by Overseas Recipient, and etc.) to perform its obligations under this Contract: see Xxxxx XXX.
6. provide copies of the relevant laws and technical standards to Overseas Recipient upon the request of Overseas Recipient.
7. respond to inquiries from the Regulatory Authority about Overseas Recipient’s processing activities.
8. conduct a PI protection impact assessment on the proposed transfer of PI to Overseas Recipient in accordance with the Relevant Laws and Regulations. The assessment shall focus on the following matters:
(1) the legitimacy, justifiability and necessity of the purpose, scope and method of PI processing by PI processor and Overseas Recipient;
(2) the scale, scope, types and sensitivity of the PI to be transferred abroad, and the risks to PI rights and interests that may arise from the cross-border transfer of PI;
(3) the obligations to be undertaken by Overseas Recipient, and whether the management and technical measures and capabilities for performance of the obligations can ensure the security of the PI to be transferred abroad;
(4) the risks of the PI being tampered with, destroyed, leaked, lost or illegally used after its transfer abroad, and whether the channels for safeguarding the PI rights and interests are smooth;
(5) the impact of the PI protection policies and regulations of the country or region where Overseas Recipient is located on the performance of contract; and
(6) other matters that may affect the security of cross-border transfer of PI. The PI protection impact assessment report shall be kept for at least three years.
9. provide a copy of this Contract to PI Subject upon the request of PI Subject. If trade secrets or confidential business information are involved, the relevant contents of the copy of this Contract can be handled appropriately to the extent not affecting PI Subject’s understanding of this Contract.
10. assume the burden of proof on the performance of obligations under this Contract.
11. in accordance with the Relevant Laws and Regulations, provide the Regulatory Authority with all the information under Article 3(11), including all the compliance audit results.
Article 3 - Obligations of Overseas Recipient
Overseas Recipient shall perform the following obligations:
1. process the PI in accordance with Annex I – Details of the Outbound Transfer of PI. If Overseas Recipient processes the PI in a manner that is beyond the purpose and method of PI processing and/or the type of PI as agreed, a separate consent of PI Subject shall be obtained if the PI is transferred abroad based on the consent of the individual; if the PI of a minor under the age of 14 is involved, a separate consent of the minor’s parents or other guardians shall be obtained.
2. If entrusted by PI Processor to process PI, process the PI in accordance with the agreement with PI Processor and not process the PI in a manner that is beyond the purpose or method of the PI processing as agreed with PI processor.
3. provide a copy of this Contract to PI Subject upon the request of PI Subject. If trade secrets or confidential business information are involved, the relevant contents of the copy of this Contract can be handled appropriately to the extent not affecting the PI Subject’s understanding of this Contract.
4. process the PI in a manner that has the least impact on the rights and interests of PI Subject.
5. ensure that the retention period of PI is the minimum period necessary for achieving the purpose of PI processing. Delete the PI (including all back-up copies) upon expiry of the retention period. Where Overseas Recipient is entrusted by PI Processor to process PI and the entrustment agreement does not take effect, becomes null and void, or is cancelled or terminated, the PI being processed shall be returned to PI Processor or shall be deleted, and a written statement shall be provided to PI Processor. If it is technically difficult to delete the PI, all processing of the PI shall be ceased, other than storing the PI and taking necessary
security measures.
6. ensure the security of PI processing in accordance with the following:
(i) take technical and managerial measures including but not limited to those listed in Article 2(5) of this Contract, and conduct periodic inspections to ensure the security of PI; and
(ii) ensure that the personnel authorized to process PI perform their confidentiality obligations, and establish access controls based on the minimum authorization principle.
7. In the event that PI is or may be tampered with, destroyed, leaked, lost, illegally used, provided or accessed without authorization, Overseas Recipient shall:
(i) promptly take appropriate remedial measure to mitigate the adverse impact on PI Subject;
(ii) immediately notify PI Processor, and report to the Regulatory Authority in accordance with the Relevant Laws and Regulations. The notice shall contain the following contents:
a. the type of PI being or likely to be tampered with, destroyed, leaked, lost, illegally used, provided or accessed without authorization, the reasons and potential harm of such incident;
b. the remedial measures that have been taken;
c. the measures that can be taken by PI Subject to mitigate the harm; and
x. the contact information of the person or team responsible for handling the relevant incident.
(iii) where the Relevant Laws and Regulations require a notification to PI Subject, the contents of the notice shall include those under Article 3(7)(ii) above; if Overseas Recipient is entrusted by PI Processor to process PI, the notice shall be sent by PI Processor to PI Subject;
(iv) record and archive all the circumstances related to the occurrence or likely occurrence of tampering, destruction, leakage, loss, illegal use, unauthorized provision or access, including all remedial measures taken.
8. Overseas Recipient may provide PI to a third party located outside of the PRC only if all of the following requirements are met:
(i) it is indeed necessary for business purposes;
(ii) unless otherwise provided under the laws and administrative regulations, PI Subject has been informed of the name and contact information of the third party, and the purpose and method of PI processing, the type of PI, retention periods, and the methods and procedures for PI Subject to exercise his/her rights; if Sensitive PI will be transferred to such third party, PI Subject shall also be informed of the necessity for the outbound transfer of Sensitive PI and the impact on the rights and interests of PI Subject;
(iii) if the processing of PI is based on the consent of PI Subject, a separate consent of PI Subject shall be obtained; or, if the PI of a minor under the age of 14 is involved, a separate consent of the minor’s parents or other guardians shall be obtained. The consent shall be in a written form if so required by laws and administrative regulations;
(iv) it has entered into a written agreement with the third party to ensure that the processing of PI by the third party meets the standards for protection of PI required by the Relevant Laws and Regulations, and Overseas Recipient will be liable for the infringement of PI Subject’s rights due to the provision of PI to such third party;
(v) it will provide a copy of the above-mentioned agreement with the third party to PI Subject upon the request of PI Subject. If trade secrets or confidential business information are involved, the relevant contents of the copy of such agreement can be handled appropriately to the extent not affecting PI Subject’s understanding of such agreement.
9. If Overseas Recipient is entrusted by PI Processor to process PI, and Overseas Recipient intends to sub- contract the processing to a third party, Overseas Recipient shall obtain the consent of PI Processor in advance, ensure that the sub-contractor will not process PI in a manner that is beyond the purpose and method of the processing as specified in Annex – Details of the Outbound Transfer of PI, and monitor the PI processing activities of the third party.
10. When making use of PI for automated decision-making, Overseas Recipient shall ensure the transparency of decision-making and fair and impartial results, and shall not carry out unreasonable or differentiated treatment of PI Subject in terms of transaction conditions, such as transaction price. Where automated decision-making is used for information pushing and/or commercial marketing to PI Subject, Overseas Recipient shall also provide PI Subject with options that are not tailored to personal characteristics, or provide a convenient way for PI Subject to opt out.
11. Overseas Recipient shall undertake to provide PI Processor with all necessary information required to comply with the obligations under this Contract, shall allow PI Processor to review the necessary data documents and files, or shall allow PI processor to conduct a compliance audit of the processing activities under this Contract and shall provide facilitation for the compliance audit conducted by the PI Processor.
12. Overseas Recipient shall maintain an objective record of the PI processing activities, keep such records for at least 3 years and provide the relevant records and documents to the Regulatory Authority directly or through PI Processor in accordance with the Relevant Laws and Regulations.
13. Overseas Recipient agrees to accept the supervision and regulation by the Regulatory Authority during the course of its supervision of the implementation of this Contract, including but not limited to responding to inquiries, and cooperating with inspections, by the Regulatory Authority, abiding by the actions taken or decisions made by the Regulatory Authority, and providing written evidence that necessary actions have been taken, etc.
Article 4 - Impact of PI Protection Policies and Regulations in the Overseas Recipient’s Country or Region
on the Performance of Contract
1. The Parties warrant that they have exercised reasonable care when entering into this Contract and are not aware of PI protection polices and regulations in the Overseas Recipient’s country or region (including any requirements on providing PI or authorizing public authorities to access PI) that would impact Overseas Recipient’s performance of its obligations under this Contract.
2. The Parties represent that, when making the warranties under Article 4(1), they have conducted an assessment in light of the following circumstances:
(i) the specific circumstances of the outbound transfer, including the purpose of PI processing, the type, scale, scope and sensitivity of the PI, the volume and frequency of the PI transfer, the PI transmission , the period of retention by Overseas Recipient, the previous experience of Overseas Recipient with respect to similar outbound transfer and processing of PI, whether any PI security incident has occurred to Overseas Recipient and whether such incident was timely and effectively handled, whether Overseas Recipient has received any request to provide PI to the public authorities of the country or region where it is located and how Overseas Recipient responded to such request;
(ii) the PI protection policies and regulations of the country or region where Overseas Recipient is located, including the following factors:
a. the currently effective PI protection laws, regulations and generally applicable standards of the country or region;
b. the regional or global PI protection organizations that the country or region accedes to, and binding international commitments made by the country or region; and
c. the mechanisms for PI protection implemented in the country or region, e.g. whether the supervision and enforcement authorities and relevant judicial authorities are capable of protecting PI.
(iii) Overseas Recipient’s security management rules and technical capabilities.
3. Overseas Recipient warrants that it has used its best efforts to provide PI Processor with the necessary relevant information for the assessment under Article 4(2).
4. The Parties shall keep a record of the process and results of the assessment carried out under Article 4(2).
5. Where Overseas Recipient is unable to perform this Contract due to any change in the PI protection policies and regulations of the country or region where Overseas Recipient is located (including an amendment to laws in such country or region, or imposition of mandatory measures), Overseas Recipient shall notify PI Processor immediately after becoming aware of such change.
6. If Overseas Recipient is requested by a governmental authority or judicial authority in the country or region where Overseas Recipient is located to provide PI under this Contract, it shall promptly notify PI Processor.
Article 5 - Rights of PI Subject
The Parties agree that PI Subject shall be entitled to the following rights as a third-party beneficiary under this Contract:
1. PI Subject, in accordance with the Relevant Laws and Regulations, has the right to know and the right to make decisions concerning the processing of his/her PI, has the right to restrict or refuse the processing of his/her PI by others, has the right to review, duplicate, correct, supplement or delete his/her PI, and has the right to request others to explain the rules for the processing of his/her PI.
2. When XX Subject requests to exercise the above-mentioned rights regarding his/her PI that has been transferred abroad, PI Subject may request PI Processor or directly request Overseas Recipient to take appropriate measures to realize such rights. If PI Processor is unable to realize those rights, it shall notify Overseas Recipient and request Overseas Recipient to assist.
3. Overseas Recipient shall, in accordance with PI Processor’s notice or PI Subject’s request, cause the realization of the rights to which PI Subject is entitled s within a reasonable time period and in accordance with the Relevant Laws and Regulations.
Overseas Recipient shall inform PI Subject of the relevant information in a conspicuous, true, accurate and complete manner, and in clear and understandable language.
4. If Overseas Recipient refuses PI Subject’s request, it shall inform XX Subject of the reasons for the
refusal, and how PI Subject can raise complaints to the Regulatory Authority and seek judicial remedies.
5. PI Subject is a third-party beneficiary to this Contract, and has the right to claim against one or both of PI Processor and Overseas Recipient in accordance with this Contract and require them to perform the following clauses under this Contract relating to the rights of PI Subject:
(i) Article 2, except for Articles 2(5), 2(6), 2(7) and 2(11);
(ii) Article 3, except for Articles 3(7)(ii) and 3(7)(iv),3(9),3(11),3(12) and 3(13);
(iii) Article 4, except for Articles 4(5) and 4(6);
(iv) Article 5;
(v) Article 6;
(vi) Article 8(2) and 8(3); and
(vii) Article 9(5).
The provisions agreed above shall not affect the rights and interests of PI Subject under the PRC Personal Information Protection Law.
Article 6 - Remedies
1. Overseas Recipient shall identify a contact person who is authorized to respond to inquiries or complaints concerning the processing of PI, and shall promptly handle such inquiries or complaints raised by PI Subject. Overseas Recipient shall notify PI Processor of the contact information of such contact person and shall, by separate notice or announcement on its website in an easy-to-understand manner, inform XX Subject of the contact information of such contact person. [The specific language shall be:] Contact person and contact information (office phone number or email address).
2. If a dispute arises between a Party and PI Subject with respect to the performance of this Contract, such Party shall notify the other Party and the Parties shall cooperate to resolve the dispute.
3. If the dispute cannot be resolved through friendly corporation and PI Subject exercises the rights as a third-party beneficiary in accordance with Article 5, Overseas Recipient shall accept that PI Subject may choose from of the following:
(i) making a complaint to the Regulatory Authority,
(ii) bringing a lawsuit to the court specified under Article 6(5).
4. The Parties agree that when PI Subject exercises the rights as a third-party beneficiary with respect to a dispute under this Contract, if PI Subject chooses to apply the Relevant Laws and Regulations of the PRC, such choice shall prevail.
5. The Parties agree that when PI Subject exercises the rights as a third-party beneficiary with respect to a dispute under this Contract, PI Subject may file a lawsuit with a competent court in accordance with the PRC Civil Procedure Law.
6. The Parties agrees that the choices made by XX Subject to safeguard his/her rights is without prejudice
to PI Subject’s rights to seek remedies in accordance with other laws and regulations. Article 7 - Termination of the Contract
1. If Overseas Recipient breaches the obligations under this Contract or Overseas Recipient is unable to perform this Contract due to a change in the PI protection policies and regulations of the country or region where Overseas Recipient is located (including an amendment to laws in such country or region, or imposition of mandatory measures), PI Processor may suspend the provision of PI to Overseas Recipient until the breach is rectified or the Contract is terminated.
2. Under any one of the following circumstances, PI Processor shall be entitled to terminate this Contract and notify the Regulatory Authority where necessary:
(i) PI Processor has suspended the provision of PI to Overseas Recipient in accordance with Article 7(1) for more than one month;
(ii) Overseas Recipient’s compliance with this Contract will violate the laws and regulations of its
own country or region;
(iii) Overseas Recipient seriously or continuously breaches the obligations under this Contract;
(iv) Overseas Recipient or PI Processor has been determined to have breached this Contract pursuant to a final decision of a competent court or the regulatory body supervising Overseas Recipient; or Overseas Recipient may also terminate this Contract in case of sub-paragraph (i), (ii) or (iv) of above.
3. This Contract may be terminated upon mutual agreement by the Parties, provided that such termination shall not exempt the Parties from the obligations of protecting PI during the processing of the PI.
4. If the Contract is terminated, Overseas Recipient shall promptly return or delete the PI (including all back-up copies) received hereunder and provide PI Processor with a written statement. If it is technically difficult to delete the PI, other than storing and taking necessary security protection measures, all processing of the PI shall be ceased.
Article 8 - Liability for Breach of the Contract
1. Each Party shall be liable for any damages as a result of its breach of this Contract suffered by the other Party.
2. Each Party shall bear civil liabilities to PI Subject if its breach of this Contract infringes on the rights of PI Subject, without prejudice to the administrative, criminal or other legal liabilities that shall be assumed by PI Processor under the Relevant Laws and Regulations.
3. If the Parties shall assume joint and several liabilities in accordance with the law, PI Subject shall have the right to request each Party or both of the Parties to assume liabilities. When the liability assumed by one Party exceeds the liability such Party shall be assumed, such Party shall have the right to claim against the other Party accordingly.
Article 9 - Miscellaneous
1. If this Contract conflicts with any other legal documents between the Parties, this Contract shall prevail.
2. The formation, validity, performance and interpretation of this Contract and any dispute between the Parties arising from this Contract shall be governed by the Relevant Laws and Regulations.
3. All notices shall be promptly transmitted or sent by e-mails, cable, telex, facsimile (a confirmation copy shall be sent by airmail), or registered airmails to [address of the Parties respectively] or such other addresses designated by a written notice). The notice under this Contract sent by registered airmail shall be deemed to have been received [*] days after its postmark-date, and [*] working days after it is sent via e-mail, cable, telex or facsimile.
4. For any dispute arising from this Contract between the Parties, and any claim by either Party against the other for recovery of payment for the infringement on PI Subject, the Parties shall resolve such dispute or claim through negotiation; if such negotiation fails, either Party may adopt any of the following methods to resolve the dispute (check the box for the chosen arbitration institution if the Parties choose arbitration):
(i) Arbitration. The dispute shall be submitted to:
China International Economic and Trade Arbitration Commission China Maritime Arbitration Commission
Beijing Arbitration Commission (Beijing International Arbitration Center) Shanghai International Arbitration Center
Other arbitration institutions that are members of the Convention on the Recognition and Enforcement of Foreign Arbitral Awards
The arbitration shall be conducted in [venue] in accordance with its arbitration rules then in force.
(ii) Litigation. The dispute shall be submitted to a competent PRC people’s court in accordance
with law.
5. This Contract shall be interpreted in accordance with the Relevant Laws and Regulations and shall not be interpreted in a manner inconsistent with the rights and obligations set forth in the Relevant Laws and Regulations.
6. This Contract shall be executed in [*] originals, and each Party shall hold [*] original(s) respectively, and all of which shall have equal legal effect. This contract is signed in [*].
PI Processor: see in Agreement Date: see in Agreement
Overseas Recipient: see in Agreement Date: see in Agreement
Annex I
Details of the Outbound Transfer of PI
Details of the cross-border transfer of personal information under this Contract are agreed upon as follows:
(1) The personal information to be transferred belongs to the following categories of personal information subjects:
(2) The transfer is for the following purposes:
(3) Volume of personal information to be transferred:
(4) Categories of personal information to be transferred abroad (refer to GB/T 35273 Information security technology - Personal information security specification and relevant standards):
(5) Categories of sensitive personal information to be transferred abroad (if applicable, refer to GB/T 35273 Information security technology - Personal information security specification and relevant standards):
(6) The personal information to be transferred by the overseas recipient shall only be provided to the following recipients:
(7) Method of transfer:
(8) Storage period after cross-border transfer:
(9) Storage location after cross-border transfer:
(10) Other matters (as appropriate):
Xxxxx XX
Other Terms Agreed Upon By the Parties (If necessary)
Xxxxx XXX
Technical and organizational measures
1. Organization
HP has an Information Security Organization responsible for directing and managing the organization's information security strategy and controls. An Information Security Framework/Management System is put in place to ensure compliance with HP’s security policies and controls and confirm that the security requirements of its customers are complied with. This Framework is structured in alignment with the NIST Cybersecurity Framework and is reviewed annually.
2. Asset Management
HP has a process in place for identifying technical information assets, and through this process, HP identifiesall assets under its responsibility and categorizes the critical assets. HP further maintains a set of documented handling procedures for each information classification type, including those assets that contain Personal Data. Handling procedures address storage, transmission, communication, access, logging, retention, destruction, disposal, incident management, and breach notification.
3. Access Control
The principle of least privilege is used for providing logical access control. User access is provided via a unique user ID and password. HP’s password policy has defined complexity, strength, validity, and password-history related controls. Access rights are reviewed periodically and revoked upon personnel departure.
User account creation and deletion procedures, as have been mutually agreed upon, are implemented to grant and revoke access to client systems used during the engagement.
4. Personnel Training
HP employees must complete the Integrity at HP training designed to ensure that employees are familiar with the program, policies, and resources that govern HP’s expectations for ethical behavior, excellence, and compliance. Integrity at HP features modules on security and data privacy, and employees also are required to take an annual “refresher” course. HP employees must also complete an annually refreshed dedicated security awareness training focused on essential security policies and emphasizing the employees’ responsibilities related to incident management, data privacy, and information security.
5. Third Parties and Subcontractors
HP has processes in place to select sub-contractors that are able to comply with comprehensive contractualsecurity requirements.
For applicable suppliers (suppliers that handle/store/transmit HP data and customer owned HP held data or have access to the HP network), HP Cybersecurity performs a risk assessment to verify the existence of an information security program. An adequate program must include physical, technical, and administrative safeguards. This assessment must be done before the supplier has access to HP information.
6. Systems Security
By policy, t h e development of systems and supporting software within HP follow a secure development methodology to ensure security throughout the system/software lifecycle. The Software Development Lifecycle defines initiation, development/acquisition, implementation, operations, and disposal requirements. All system components, including modules, libraries, services, and discrete components,are evaluated to determine their impact on the overall system security state.
HP has defined controls for the protection of application service transactions. These controls include validating and verifying user credentials, mandating digital signatures and encryption, implementing secure communication protocols, storing online transaction details on servers within the appropriate network security zone.
Internal vulnerability scans are performed regularly.
7. Physical and Environmental Security
HP facilities are secured using various physical and electronic access controls and surveillance capabilities. Depending on the facility, this could include security guards, electronic access control, and closed-circuit television (CCTV).
All HP personnel are registered and are required to carry appropriate identification badges.
Facilities have required infrastructure support with temperature control and power backups where required, using UPS and/or diesel generators to support critical services.
8. Operations Management
HP has defined a minimum set of hardening requirements for technology infrastructure, including workstations, servers, and network equipment. Workstation/servers images contain pre-hardened operating systems. Hardening requirements vary depending on the type of operating system and applicable controls implemented.
HP has deployed Network Intrusion Detection/Prevention Systems (NIDS/ NIPS) within the network and aremonitored and managed 24*7.
HP security policies and standards mandate secure disposal of media.
9. Cryptography
HP has defined a set of robust processes for cryptography to ensure the confidentiality, integrity, and availability of information assets. Approved protocols require encryption for certain assets, including thosethat contain personal data.
10. Information Security Incident Management
HP follows a developed Cyber Incident Management Process that addresses purpose, scope, roles, responsibilities, management commitment, organizational coordination, implementation procedures, and compliance checking. HP reviews and updates this process on an annual basis.
A Cyber Incident Response Team, which includes HP Cybersecurity personnel trained in incident response and crisis management, is assembled for regular table-top reviews of process and any incident or event.
12. Business Continuity Management
HP maintains a global Continuity of Operations program. This program takes a holistic, company-wide
approach for end-to-end continuity through a set of collaborative, standardized, and internally documentedplanning processes.
HP periodically exercises its business continuity plans to ensure their effectiveness. HP currently tests and updates all plans at least yearly and ensures that people with a role in the business continuity plan are trained.