Adlumin Inc.

GDPR Data Processing Addendum

This Data Processing Addendum (“DPA”) supplements the ADLUMIN Customer End User License Agreement (EULA) available in the Adlumin Portal under Resources in the Downloads section as updated from time to time between Customer and ADLUMIN, or other agreement between Customer and ADLUMIN governing Customer’s use of the Services (the “Agreement”). This DPA is an agreement between you and the entity you represent (“Customer”, “you” or “your”) and Amazon Web Services, Inc. and the ADLUMIN Contracting Party or ADLUMIN Contracting Parties (as applicable) under the Agreement (together “ADLUMIN”). Unless otherwise defined in this DPA or in the Agreement, all capitalized terms used in this DPA will have the meanings given to them in Section 17 of this DPA.

1. Data Processing.

1.1 Scope and Roles. This DPA applies when Customer Data is processed by ADLUMIN. In this context, ADLUMIN will act as a processor to Customer, who can act either as controller or processor of Customer Data.

1.2 Customer Controls. Customer can use the Service Controls to assist it with its obligations under Applicable Data Protection Law, including its obligations to respond to requests from data subjects. Considering the nature of the processing, Customer agrees that it is unlikely that ADLUMIN would become aware that Customer Data transferred under the Standard Contractual Clauses is inaccurate or outdated. Nonetheless, if ADLUMIN becomes aware that Customer Data transferred under the Standard Contractual Clauses is inaccurate or outdated, it will inform Customer without undue delay. ADLUMIN will cooperate with Customer to erase or rectify inaccurate or outdated Customer Data transferred under the Standard Contractual Clauses by providing the Service Controls that Customer can use to erase or rectify Customer Data.

1.3 Details of Data Processing.

1.3.1 Subject matter. The subject matter of the data processing under this DPA is Customer Data.

1.3.2 Duration. As between ADLUMIN and Customer, the duration of the data processing under this DPA is determined by Customer.

1.3.3 Purpose. The purpose of the data processing under this DPA is the provision of the Services initiated by Customer from time to time.

1.3.4 Nature of the processing. Compute, storage and such other Services as described in the Documentation and initiated by Customer from time to time.

1.3.5 Type of Customer Data. Customer Data uploaded to the Services under Customer’s ADLUMIN accounts.

1.3.6 Categories of data subjects. The data subjects could include Customer’s customers, employees, suppliers and End Users.

1.4 Compliance with Adlumin. Each party will comply with all Adlumin, rules and regulations applicable to it and binding on it in the performance of this DPA, including Applicable Data Protection Law.

2. Customer Instructions. The parties agree that this DPA and the Agreement (including Customer providing instructions via configuration tools such as the ADLUMIN Dashboard and APIs made available by ADLUMIN for the Services) constitute Customer’s documented instructions regarding ADLUMIN’s processing of Customer Data (“Documented Instructions”). ADLUMIN will process Customer Data only in accordance with Documented Instructions (which if Customer is acting as a processor, could be based on the instructions of its controllers). Additional instructions outside the scope of the Documented Instructions (if any) require prior written agreement between ADLUMIN and Customer, including agreement on any additional fees payable by Customer to ADLUMIN for carrying out such instructions. Customer is entitled to terminate this DPA and the Agreement if ADLUMIN declines to follow instructions requested by Customer that are outside the scope of, or changed from, those given or agreed to be given in this DPA. Taking into account the nature of the processing, Customer agrees that it is unlikely ADLUMIN can form an opinion on whether Documented Instructions infringe Applicable Data Protection Law. If ADLUMIN forms such an opinion, it will immediately inform Customer, in which case, Customer is entitled to withdraw or modify its Documented Instructions.

3. Confidentiality of Customer Data. ADLUMIN will not access or use, or disclose to any third party, any Customer Data, except, in each case, as necessary to maintain or provide the Services, or as necessary to comply with the law or a valid and binding order of a governmental body (such as a subpoena or court order). If a governmental body sends ADLUMIN a demand for Customer Data, ADLUMIN will attempt to redirect the governmental body to request that data directly from Customer. As part of this effort, ADLUMIN may provide Customer’s basic contact information to the governmental body. If compelled to disclose Customer Data to a governmental body, then ADLUMIN will give Customer reasonable notice of the demand to allow Customer to seek a protective order or other appropriate remedy unless ADLUMIN is legally prohibited from doing so.

4. Confidentiality Obligations of ADLUMIN Personnel. ADLUMIN restricts its personnel from processing Customer Data without authorization by ADLUMIN as described in the Security Standards. ADLUMIN imposes appropriate contractual obligations upon its personnel, including relevant obligations regarding confidentiality, data protection, and data security.

5. Security of Data Processing

5.1 ADLUMIN has implemented and will maintain the technical and organizational measures for the ADLUMIN Network as described in the Security Standards and this Section. In particular, ADLUMIN has implemented and will maintain the following technical and organizational measures:

  1. security of the ADLUMIN Network as set out in Section 1.1 of the Security Standards;
  2. physical security of the facilities as set out in Section 1.2 of the Security Standards;
  3. measures to control access rights for authorized personnel to the ADLUMIN Network as set out in Section 1.3 of the Security Standards; and
  4. processes for regularly testing, assessing, and evaluating the effectiveness of the technical and organizational measures implemented by ADLUMIN as described in Section 2 of the Security Standards.

5.2 Customer can elect to implement technical and organizational measures to protect Customer Data. Such technical and organizational measures include the following which can be obtained by Customer from ADLUMIN as described in the Documentation, or directly from a third-party supplier:

  1. pseudonymization and encryption to ensure an appropriate level of security;
  2. measures to ensure the ongoing confidentiality, integrity, availability, and resilience of the processing systems and services that are operated by Customer; measures to allow Customer to backup and archive appropriately in order to restore availability and access to Customer Data in a timely manner in the event of a physical or technical incident; and
  3. processes for regularly testing, assessing, and evaluating the effectiveness of the technical and organizational measures implemented by Customer.
  4. processes for regularly testing, assessing, and evaluating the effectiveness of the technical and organizational measures implemented by ADLUMIN as described in Section 2 of the Security Standards.

6. Sub-processing.

6.1 Authorized Sub-processors. Customer provides general authorization to ADLUMIN’s use of sub-processors to provide processing activities on Customer Data on behalf of Customer (“Sub-processors”) in accordance with this Section. ADLUMIN does not currently have any Sub-processors. At least 30 days before ADLUMIN engages a Sub-processor, ADLUMIN will update the applicable documents in the Adlumin Portal and provide Customer with a mechanism to obtain notice of that update.

6.2 Sub-Processor Obligations. Where ADLUMIN authorizes a Sub-processor as described in Section 6.1:

(i) ADLUMIN will restrict the Sub-processor’s access to Customer Data only to what is necessary to provide or maintain the Services in accordance with the Documentation, and ADLUMIN will prohibit the Sub-processor from accessing Customer Data for any other purpose;

(ii) ADLUMIN will remain responsible for its compliance with the obligations of this DPA and for any acts or omissions of the Sub-processor that cause ADLUMIN to breach any of ADLUMIN’s obligations under this DPA.

7. Security Incident Notification.

7.1 Security Incident. ADLUMIN will (a) notify Customer of a Security Incident without undue delay after becoming aware of the Security Incident, and (b) take appropriate measures to address the Security Incident, including measures to mitigate any adverse effects resulting from the Security Incident.

7.2 ADLUMIN Assistance. To enable Customer to notify a Security Incident to supervisory authorities or data subjects (as applicable), ADLUMIN will cooperate with and assist Customer by including in the notification under Section 9.1(a) such information about the Security Incident as ADLUMIN is able to disclose to Customer, taking into account the nature of the processing, the information available to ADLUMIN, and any restrictions on disclosing the information, such as confidentiality. Taking into account the nature of the processing, Customer agrees that it is best able to determine the likely consequences of a Security Incident.

7.3 Unsuccessful Security Incidents. Customer agrees that:

  • an unsuccessful Security Incident will not be subject to this Section 9. An unsuccessful Security Incident is one that results in no unauthorized access to Customer Data or to any of ADLUMIN’s equipment or facilities storing Customer Data, and could include, without limitation, pings and other broadcast attacks on firewalls or edge servers, port scans, unsuccessful log-on attempts, denial of service attacks, packet sniffing (or other unauthorized access to traffic data that does not result in access beyond headers) or similar incidents; and
  • ADLUMIN’s obligation to report or respond to a Security Incident under this Section 9 is not and will not be construed as an acknowledgment by ADLUMIN of any fault or liability of ADLUMIN with respect to the Security Incident.

7.4 Communication. Notification(s) of Security Incidents, if any, will be delivered to one or more of Customer’s administrators by any means ADLUMIN selects, including via email. It is Customer’s sole responsibility to ensure Customer’s administrators maintain accurate contact information on the ADLUMIN management console and secure transmission at all times.

7.5 Notification Obligations. If ADLUMIN notifies Customer of a Security Incident, or Customer otherwise becomes aware of any accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to, Customer Data, Customer will be responsible for (a) determining if there is any resulting notification or other obligation under Applicable Data Protection Law and (b) taking necessary action to comply with those obligations. This does not limit ADLUMIN’s obligations under this Section 9.

8. ADLUMIN Certifications and Audits.

8.1 ADLUMIN SOC Reports. In addition to the information contained in this DPA, upon Customer’s request, and provided that the parties have an applicable NDA in place, ADLUMIN will make available the following documents and information:

  • the System and Organization Controls (SOC) 2 Type 2.

8.2 Privacy Impact Assessment and Prior Consultation. Taking into account the nature of the processing and the information available to ADLUMIN, ADLUMIN will assist Customer in complying with Customer’s obligations in respect of data protection impact assessments and prior consultation, by providing the information ADLUMIN makes available under this Section 10.

9. Transfers of Personal Data.

9.1 Regions. ADLUMIN processes all of its data in the Amazon Web Services US-West-2 Region in Oregon.

9.2 Application of Standard Contractual Clauses. Subject to Section 12.3, the Standard Contractual Clauses will only apply to Customer Data subject to the GDPR that is transferred, either directly or via onward transfer, to any Third Country (each a “Data Transfer”).

9.2.1 When Customer is acting as a controller, the Controller-to-Processor Clauses will apply to a Data Transfer.

9.2.2 When Customer is acting as a processor, the Processor-to-Processor Clauses will apply to a Data Transfer. Taking into account the nature of the processing, Customer agrees that it is unlikely that ADLUMIN will know the identity of Customer’s controllers because ADLUMIN has no direct relationship with Customer’s controllers and therefore, Customer will fulfill ADLUMIN’s obligations to Customer’s controllers under the Processor-to-Processor Clauses.

10. Alternative Transfer Mechanism. The Standard Contractual Clauses will not apply to a Data Transfer if ADLUMIN has adopted Binding Corporate Rules for Processors or an alternative recognized compliance standard for lawful Data Transfers.

11. Termination of the DPA. This DPA will continue in force until the termination of the Agreement (the “Termination Date”).

12. Return or Deletion of Customer Data. At any time up to the Termination Date, and for 90 days following the Termination Date, subject to the terms and conditions of the Agreement, ADLUMIN will return or delete Customer Data when Customer uses the Service Controls to request such return or deletion. No later than the end of this 90-day period, Customer will close all ADLUMIN accounts containing Customer Data.

13. Duties to Inform. Where Customer Data becomes subject to confiscation during bankruptcy or insolvency proceedings, or similar measures by third parties while being processed by ADLUMIN, ADLUMIN will inform Customer without undue delay. ADLUMIN will, without undue delay, notify all relevant parties in such action (for example, creditors, bankruptcy trustee) that any Customer Data subjected to those proceedings is Customer’s property and area of responsibility and that Customer Data is at Customer’s sole disposition.

14. Entire Agreement; Conflict. This DPA incorporates the Standard Contractual Clauses by reference. Except as amended by this DPA, the Agreement will remain in full force and effect. If there is a conflict between the Agreement and this DPA, the terms of this DPA will control, except that the Service Terms will control over this DPA. Nothing in this document varies or modifies the Standard Contractual Clauses.

15. Definitions. Unless otherwise defined in the Agreement, all capitalized terms used in this DPA will have the meanings given to them below:

  • API” means an application program interface.
  • Applicable Data Protection Law” means all Adlumin and regulations applicable to and binding on the processing of Customer Data by a party, including, as applicable, the GDPR.
  • ADLUMIN Network” means the servers, networking equipment, and host software systems (for example, virtual firewalls) that are within ADLUMIN’s control and are used to provide the Services.
  • Binding Corporate Rules” has the meaning given to it in the GDPR.
  • Controller” has the meaning given to it in the GDPR.
  • Controller-to-Processor Clauses” means the standard contractual clauses between controllers and processors for Data Transfers, as approved by the European Commission Implementing Decision (EU) 2021/914 of 4 June 2021, and currently located at https://d1.Adluminstatic.com/Controller_to_Processor_SCCs.pdf.
  • Customer Data” means the Personal Data that is uploaded to the Services under Customer’s ADLUMIN accounts.
  • Documentation” means the then-current documentation for the Services located at http://Adlumin.amazon.com/documentation (and any successor locations designated by ADLUMIN).
  • EEA” means the European Economic Area.
  • GDPR” means Regulation 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation).
  • Personal Data” means personal data, personal information, personally identifiable information or other equivalent term (each as defined in Applicable Data Protection Law).
  • processing” has the meaning given to it in the GDPR and “process”, “processes” and “processed” will be interpreted accordingly.
  • processor” has the meaning given to it in the GDPR.
  • Processor-to-Processor Clauses” means the standard contractual clauses between processors for Data Transfers, as approved by the European Commission Implementing Decision (EU) 2021/914 of 4 June 2021, and currently located at https://d1.Adluminstatic.com/Processor_to_Processor_SCCs.pdf.
  • Region” has the meaning given to it in Section 12.1 of this DPA.
  • Security Incident” means a breach of ADLUMIN’s security leading to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to, Customer Data.
  • Security Standards” means the security standards attached to this DPA as Annex 1.
  • “Service Controls” means the controls, including security features and functionalities, that the Services provide, as described in the Documentation.
  • Standard Contractual Clauses” means (i) the Controller-to-Processor Clauses, or (ii) the Processor- to-Processor Clauses, as applicable in accordance with Sections 12.2.1 and 12.2.2.
  • “Third Country” means a country outside the EEA not recognized by the European Commission as providing an adequate level of protection for personal data (as described in the GDPR).

Annex 1

Security Standards

Capitalized terms not otherwise defined in this document have the meanings assigned to them in the Agreement.

1. Information Security Program

ADLUMIN will maintain an information security program designed to:

(a) enable Customer to secure Customer Data against accidental or unlawful loss, access, or disclosure,

(b) identify reasonably foreseeable risks to the security and availability of the ADLUMIN Network, and

(c) minimize physical and logical security risks to the ADLUMIN Network, including through regular risk assessment and testing. ADLUMIN will designate one or more employees to coordinate and be accountable for the information security program.

1.1 Logical Security

ADLUMIN’s information security program will include the following measures:

  1. Access Controls. ADLUMIN will make the ADLUMIN Network accessible only to authorized personnel, and only as necessary to maintain and provide the Services. ADLUMIN will maintain access controls and policies to manage authorizations for access to the ADLUMIN Network from each network connection and user, including through the use of firewalls or functionally equivalent technology and authentication controls. ADLUMIN will maintain access controls designed to (i) restrict unauthorized access to data, and (ii) segregate each customer’s data from other customers’ data.
  2. Restricted User Access. ADLUMIN will (i) provision and restrict user access to the ADLUMIN Network in accordance with least privilege principles based on personnel job functions, (ii) require review and approval prior to provisioning access to the ADLUMIN Network above least privileged principles, including administrator accounts; (iii) require at least quarterly review of ADLUMIN Network access privileges and, where necessary, revoke ADLUMIN Network access privileges in a timely manner, and (iv) require two-factor authentication for access to the ADLUMIN Network from remote locations.
  3. Vulnerability Assessments. ADLUMIN will perform regular external vulnerability assessments and penetration testing of the ADLUMIN Network, and will investigate identified issues and track them to resolution in a timely manner.
  4. Application Security. Before publicly launching new Services or significant new features of Services, ADLUMIN will perform application security reviews designed to identify, mitigate and remediate security risks.
  5. Change Management. ADLUMIN will maintain controls designed to log, authorize, test, approve and document changes to existing ADLUMIN Network resources, and will document change details within its change management or deployment ADLUMIN will test changes according to its change management standards prior to migration to production. ADLUMIN will maintain processes designed to detect unauthorized changes to the ADLUMIN Network and track identified issues to a resolution.
  6. Data Integrity. ADLUMIN will maintain controls designed to provide data integrity during transmission, storage and processing within the ADLUMIN Network. ADLUMIN will provide Customer the ability to delete Customer Data from the ADLUMIN Network.
  7. Business Continuity and Disaster Recovery. ADLUMIN will maintain a formal risk management program designed to support the continuity of its critical business functions (“Business Continuity Program”). The Business Continuity Program includes processes and procedures for identification of, response to, and recovery from, events that could prevent or materially impair ADLUMIN’s provision of the Services (a“BCP Event”). The Business Continuity Program includes a three-phased approach that ADLUMIN will follow to manage BCP Events:
    • Activation & Notification Phase. As ADLUMIN identifies issues likely to result in a BCP Event, ADLUMIN will escalate, validate and investigate those issues. During this phase, ADLUMIN will analyze the root cause of the BCP Event.
    • Recovery Phase. ADLUMIN assigns responsibility to the appropriate teams to take steps to restore normal system functionality or stabilize the affected Services.
    • Reconstitution Phase. ADLUMIN leadership reviews actions taken and confirms that the recovery effort is complete and the affected portions of the Services and ADLUMIN Network have been Following such confirmation, ADLUMIN conducts a post-mortem analysis of the BCP Event.
  8.  Incident Management. ADLUMIN will maintain Business Continuity Plans and incident response plans to respond to potential security threats to the ADLUMIN Network. ADLUMIN incident response plans will have defined processes to detect, mitigate, investigate, and report security incidents. The ADLUMIN incident response plans include incident verification, attack analysis, containment, data collection, and problem remediation. Annual updates of ADLUMIN’s Business Continuity and Disaster Recovery Plans are available in Adlumin’s Due Diligence Package.
  9. Storage Media Decommissioning. ADLUMIN will maintain a media decommissioning process that is conducted prior to final disposal of storage media used to store Customer Data. Prior to final disposal, storage media that was used to store Customer Data will be degaussed, erased, purged, physically destroyed, or otherwise sanitized in accordance with industry standard practices designed to ensure that the Customer Data cannot be retrieved from the applicable type of storage media.

1.2 Physical Security

  1. Access Controls. ADLUMIN will (i) implement and maintain physical safeguards designed to prevent unauthorized physical access, damage, or interference to the ADLUMIN Network, (ii) use appropriate control devices to restrict physical access to the ADLUMIN Network to only authorized personnel who have a legitimate business need for such access, (iii) monitor physical access to the ADLUMIN Network using intrusion detection systems designed to monitor, detect, and alert appropriate personnel of security incidents, (iv) log and regularly audit physical access to the ADLUMIN Network, and (v) perform periodic reviews to validate adherence with these standards.
  2. Availability. ADLUMIN will (i) implement redundant systems for the ADLUMIN Network designed to minimize the effect of a malfunction on the ADLUMIN Network, (ii) design the ADLUMIN Network to anticipate and tolerate hardware failures, and (iii) implement automated processes designed to move customer data traffic away from the affected area in the case of hardware failure.
  3. Access Controls. ADLUMIN will make the ADLUMIN Network accessible only to authorized personnel, and only as necessary to maintain and provide the Services. ADLUMIN will maintain access controls and policies to manage authorizations for access to the ADLUMIN Network from each network connection and user, including through the use of firewalls or functionally equivalent technology and authentication controls. ADLUMIN will maintain access controls designed to (i) restrict unauthorized access to data, and (ii) segregate each customer’s data from other customers’ data.

1.3 Adlumin Employees.

  1. Employee Security Training. ADLUMIN will implement and maintain employee security training programs regarding ADLUMIN information security requirements. The security awareness training programs will be reviewed and updated at least annually.
  2. Background Checks. Where permitted by law, and to the extent available from applicable governmental authorities, ADLUMIN will require that each employee undergo a background investigation that is reasonable and appropriate for that employee’s position and level of access to the ADLUMIN.

2. Continued Evaluation. ADLUMIN will conduct periodic reviews of the information security program for the ADLUMIN Network. ADLUMIN will update or alter its information security program as necessary to respond to new security risks and to take advantage of new technologies.