Data Processing Addendum For Cymulate Inc.

DATA PROCESSING ADDENDUM

For Cymulate, Inc.

This Data Processing Addendum (“Addendum”) forms part of the End User License Agreement (“Agreement”) and shall apply only to the extent the Agreement was executed with Cymulate Inc., and Cymulate Processes Personal Data on behalf of Customer in the course of the provision of its Services (as defined below).

The terms used in this Addendum shall have the meanings set forth in this Addendum. Capitalised terms not otherwise defined herein shall have the meaning given to them in the Agreement. Except as modified below, the terms of the Agreement shall remain in full force and effect.

In consideration of the mutual obligations set out herein, the parties agree that the terms and conditions set out below shall be added as an Addendum to the Agreement. Except where the context requires otherwise, references in this Addendum to the Agreement are to the Agreement as amended, and including, this Addendum.

 

1. Definitions

In this Addendum, the following terms shall have the meanings set out below and cognate terms shall be construed accordingly:

1.1. “Applicable Laws” means any applicable law in respect of which Cymulate or Customer is subject to;

1.2. “SCC” means the applicable model of the standard clauses for the transfer of Personal Data pursuant to the European Commission Implementing Decision (EU) 2021/914 of 4 June 2021 on standard contractual clauses for the transfer of personal data to third countries pursuant to Regulation (EU) 2016/679 of the European Parliament and of the Council available at: https://eur-lex.europa.eu/legal-content/EN/TXT/PDF/?uri=CELEX:32021D0914&from=EN

1.3. “Customer Personal Data” means any Personal Data which may be processed by Cymulate on behalf of Customer, pursuant to or in connection with the Agreement;

1.4. “CCPA” means the California Consumer Privacy Act of 2018, including amendments and final regulations.

1.5. “Data Protection Legislation” means any data protection or privacy legislation of which Cymulate or Customer is subject to;

1.6. “Services” means the cyber security services provided by means of the Platform and the installed Agent as defined in the Agreement;

1.7. “Sub-processor” means any person (excluding an employee of Cymulate or any of its sub-contractors) appointed by or on behalf of Cymulate to Process Personal Data on behalf of Customer in connection with the Agreement;

1.8. “Supervisory Authority” means any regulatory authority responsible for the enforcement of Data Protection Legislation;

1.9. “Term” means the term of the Agreement, as defined therein.

1.10. The terms “Controller”, “Processor”, “Data Subject”, “Personal Data”, “Personal Data Breach”, and “Processing” shall have the same meaning as in the EU General Data Protection Regulation 2016/679 (“GDPR”) and shall be interpreted according to the equivalent terms in the applicable Data Protection Legislation.

2. Processing of Customer Personal Data

2.1. The parties acknowledge that Customer is the Controller and shall comply with the obligations of a Controller under the Data Protection Legislation and that Cymulate is acting in the capacity of a Processor. In some circumstances, Customer may additionally or alternatively be a Processor, in which case Customer appoints Cymulate as an authorised sub-processor, which shall not change the obligations of the parties under this Addendum as Cymulate will remain a Processor in any such event. Customer will comply with all obligations applicable to a Controller pursuant to the Data Protection Legislation.

2.2. Cymulate shall process Customer’s Personal Data on the documented instructions of Customer, unless otherwise required by an Applicable Law to which Cymulate is subject. In which case, Cymulate shall notify Customer if, in its opinion, any instruction infringes the Data Protection Legislation, unless that law prohibits such notification. Such notification will not constitute a general obligation on the part of Cymulate to monitor or interpret the laws applicable to Customer, and such notification will not constitute legal advice to Customer.

2.3. Customer warrants that it has all the necessary rights to give access to and to provide the Personal Data to Cymulate for the Processing to be performed in relation to the Services, and that one or more lawful bases set forth in Data Protection Legislation support the lawfulness of the Processing. To the extent required by Data Protection Legislation, Customer is responsible for ensuring that all necessary privacy notices are provided to Data Subjects, and unless another legal basis set forth in the Data Protection Legislation supports the lawfulness of the processing, that any necessary Data subject consents to the Processing are obtained, and for ensuring that a record of such consent is maintained. Should such consent be revoked by a Data Subject, Customer is responsible for communicating the fact of such revocation to Cymulate, and Cymulate will act pursuant to Customer’s instructions as seems appropriate.

2.4. In case Customer is subject to the CCPA, Cymulate certifies that it understands the rules, requirements and definitions of the CCPA and agrees to refrain from selling (as such term is defined in the CCPA) any Personal Data Processed hereunder, nor take any action that would cause any disclosure of Personal Data to or from Cymulate under the Agreement or this DPA to qualify as “selling” such Personal Data under the CCPA. Cymulate will reasonably cooperate and assist Customer with meeting Customer’s CCPA compliance obligations and responding to CCPA-related inquiries, including responding to verifiable consumer requests, taking into account the nature of Cymulate’s Processing and the information available to Cymulate.

2.5. Exhibit 1 to this Addendum sets out certain information according to which, Personal Data may be processed by Cymulate. Customer warrants it is an accurate reflection of the Processing activities pursuant to this Addendum and the Agreement. The nature of the Processing operations will depend on the scope of the Services and the nature of the Personal Data that Customer provides in its sole discretion, in a manner by which Cymulate finds appropriate to provide the required Services.

3. Confidentiality

Without prejudice to any existing contractual arrangements between the parties, Cymulate shall ensure that any person who it authorizes to Process the Personal Data on its behalf, shall be subject to a duty of confidentiality that shall survive the termination of their employment and/or contractual relationship.

4. Security

Taken into account the measures required the Data Protection Legislation, and the state of the art, the costs of implementation and nature, scope, context and purposes of processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural person, Cymulate shall implement appropriate technical and organizational measures to ensure a level of security of the Processing of Personal Data appropriate to the risk. Such measures are detailed under Exhibit 2 and may be updated by Cymulate from time to time, provided that such updates shall not materially decrease the protection of Personal Data for Data Subjects.

5. Sub-processing

5.1. Customer authorizes Cymulate to appoint (and permit each Sub-processor to appoint) Sub-processors listed at https://cymulate.com/sub-processors/ , and in accordance with this Addendum and any restrictions in the Agreement.

5.2. Cymulate shall inform Customer as soon as reasonably practicable of any intended changes concerning the addition or replacement of any of the Authorised Sub-Processors that will Process any Customer Personal Data (“New Sub-Processor”) via its sub-processors’ list available on Cymulate’s website. If, within 14 calendar days of receipt of that notice, Customer notifies Cymulate in writing of any objections made on reasonable grounds, to the proposed appointment of a New Sub-Processor, the parties will endeavour to agree (acting reasonably), without undue delay, the commercially reasonable steps to be taken to ensure that the new Sub-processors is compliant with the Data Protection Legislation. In the absence of a resolution, Cymulate will make commercially reasonable efforts to provide Customer with the same level of service described in the Agreement, without using the objected Sub-Processor to Process Customer’s Personal Data.

5.3. Where the Customer reasonably argues that the risks involved with the sub-processing activities are still unacceptable, in the context of the requirements of the Data Protection Legislation, and in relation to the appropriate steps, within the requisite time frame, and the parties are unable to resolve the issues within such time frame, Customer’s sole remedy will be to terminate the Agreement.

5.4. With respect to each Sub-processors, Cymulate shall ensure that the Sub-processor is bound by data protection obligations compatible with those of the Data Processor under this Addendum.

6. Data Subject Rights

6.1. Customer shall comply with requests received from Data Subjects to exercise their rights pursuant to the Data Protection Legislation, with regard to accessing Customer’s Personal Data held by Cymulate.

6.2. When Customer is unable to perform according to section 6.1, and therefore requires Cymulate’s assistance, while taking into account the nature of the Processing, Cymulate shall assist Customer, upon Customer’s request and at the Customer’s cost, by using appropriate technical and organizational measures, insofar as this is possible to comply with requests to exercise Data Subject rights, under the Data Protection Legislation.

7. Personal Data Breach

7.1. When Cymulate becomes aware of a data breach that has a material impact on the Processing of Personal Data that is the subject to the Agreement, it shall notify Customer about the data breach. Cymulate shall cooperate with Customer and follow Customer’s reasonable instructions with regard to such data breach, to enable Customer to perform an investigation into the data breach, formulate a correct response and take suitable further steps in respect to the data breach.

7.2. Cymulate shall, at Customer’s cost, cooperate with Customer and take the reasonable commercial steps which shall reasonably be instructed by Customer, to assist in the investigation and mitigation of every occurring Personal Data Breach.

8. Deletion or Return of Customer Personal Data

8.1. Subject to section ‎8.3, Customer may in its discretion by written notice to Cymulate within 30 calendar days of the termination of the Agreement, require Cymulate to (a) return a complete copy of all Customer’s Personal Data to the Customer; and (b) delete all other copies of Customer’s Personal Data Processed by Cymulate. Cymulate shall comply with any such written request within 60 calendar days of the termination of the Agreement.

8.2. When relevant, Cymulate shall notify the relevant Sub-processors, who are Processing Personal Data on its behalf, of the termination of the Addendum.

8.3. Each Sub-processor may retain Customer’s Personal Data to the extent and for such period as required by Applicable Laws.

9. Audit Rights

9.1. Subject to section ‎9.2 and ‎9.3, Cymulate shall make available to Customer upon a reasonable request, information which is reasonably necessary to demonstrate compliance with the Data Protection Legislation.

9.2. Where applicable, if Customer is not otherwise satisfied by its audit rights pursuant to the Agreement, Cymulate shall, at the Customer’s costs, allow for audits in relation to the Processing of the Customer’s Personal Data by Cymulate, provided that:

9.2.1. Customer shall give Cymulate a reasonable notice of any audit to be conducted; and

9.2.2. Customer shall take reasonable steps to ensure (and shall procure that each of its mandated auditors) to minimize disruption to Cymulate’s business, in the course of such audit, while such audits shall be conducted during normal working hours.

9.3. Cymulate may object to an auditor mandated by Customer if the auditor is, in Cymulate’s opinion, not suitably qualified or independent, a competitor of Cymulate, or otherwise manifestly unsuitable. In the event of such an objection, Customer shall appoint another auditor or conduct the audit itself.

10. Transfers

10.1. Information may be transferred internationally to third party companies and individuals to facilitate Cymulate’s Services. To the extent that Cymulate or its Sub-processors are required to conduct such international transfer with respect to Customer Personal Data, Cymulate shall implement appropriate technical and organizational measures to ensure a level of security, appropriate to the risk, while taking into account the state of the art, costs of implementation and the nature, scope, context and purposes of Processing as well as the likelihood of a risk to the rights and freedoms of natural persons.

10.2. When required to assure the data protection of the Personal Data transferred, Cymulate will assure the execution of the applicable model of the SCC, which shall be incorporated herein upon execution of this Addendum. Annex II of the SCCs shall be deemed completed with the information set out in Exhibit 2 to this Addendum.

10.3. To the extent that Cymulate or Customer are relying on a specific statutory mechanism to normalize international data transfers and that mechanism is subsequently modified, revoked, or held in a court of a competent jurisdiction to be invalid, Cymulate or Customer agree to cooperate in good faith to promptly suspend the transfer or to pursue a suitable alternate mechanism that can lawfully support the transfer.

11. General Terms

11.1. Order of Precedence. With regard to the subject matter of this Addendum, in the event of inconsistencies between the provisions of this Addendum and any other agreements between the parties, including the Agreement, the provisions of this Addendum shall prevail.

11.2. Changes in Data Protection Legislation. If any variation is required to this Addendum as a result of a change in Data Protection Legislation, then either party may provide written notice to the other party of that change of law. The parties shall discuss the change in Data Protection Legislation and negotiate in good faith with a view to agreeing on any necessary variations to this Addendum to address such changes, including any resulting charges.

11.3. Severance. Should any provision of this Addendum be invalid or unenforceable, then the remainder of this Addendum shall remain valid and in force. The invalid or unenforceable provision shall be either (i) amended as necessary to ensure its validity and enforceability, while preserving the parties’ intentions as closely as possible or, if this is not possible, (ii) construed in a manner as if the invalid or unenforceable part had never been contained therein.

 

EXHIBIT 1: DETAILS OF PROCESSING OF CUSTOMER PERSONAL DATA

This Exhibit 1 includes certain details of the Processing of Customer Personal Data.
Subject Matter and Duration of the Processing of Customer’s Personal Data
The subject matter and duration of the Processing of the Customer Personal Data are set out in the Agreement and this Addendum.

The nature and purpose of the Processing of Customer’s Personal Data

Cymulate may process Personal Data for conducting cyber security attack simulations in order to validate Customer’s current security posture. Personal Data shall be processed upon Customer’s choice of registration to create an Account as set forth in the Agreement.

The Categories of Data Subject to whom the Customer’s Personal Data Relates

The categories of Data Subjects will be determined by Customer, including Customer’s customers, employees, suppliers and end-users.

The Obligations and Rights of Customer

The obligations and rights of Customer are set out in the Agreement and this Addendum.

 

Exhibit 2 – SECURITY MEASURES

1.1 Cymulate shall establish a procedure for allowing access to Personal Data and restriction of such access. Cymulate shall ensure that access to Personal Data is strictly limited to those individuals who “need to know” or need to access the Personal Data and as strictly necessary for the purpose of providing the Service and shall keep record of the persons authorized to access the Personal Data subject of the Agreement.

1.2 Cymulate shall take all steps reasonably necessary to ensure the reliability of the individuals who may have access to Personal Data and shall ensure that each such individual (i) is informed of the confidential nature of the Personal Data; (ii) has received appropriate training on his/her responsibilities; and (iii) is subject to written confidentiality undertakings and written security protocols.

1.3  Cymulate shall implement physical measures to ensure that access to the Personal Data is granted only to authorized users.

1.4 Cymulate shall maintain and implement sufficient and appropriate (based on the type of Personal Data and its sensitivity) environmental, physical and logical security measures with respect to the Personal Data and to Cymulate’s system’s infrastructure, data processing system, communication means, terminals, system architecture, hardware and software, in order to prevent penetration and unauthorized access to Customer’s Personal Data or to Customer’s systems or communication lines between Cymulate and Customer.

1.5 Cymulate shall list all components (infrastructure and software) used to Process the Personal Data subject to this Agreement, including computer systems, communication equipment, and software. Cymulate shall use such list to continuously monitor such components and identify weaknesses and risks for the purpose of implementing appropriate security measures to mitigate them.

1.6 Cymulate shall act in accordance with an appropriate written information security policy and working procedures that comply with the security requirements under this Exhibit and Data Protection Legislation, including with respect to backup and recovery procedures. Cymulate shall review its security policies and operating procedures periodically.

1.7  Cymulate shall take measures to record the access to the Personal Data, including monitoring the entry into the facilities where the Personal Data is Processed, as well as any equipment brought in or taken out of such facilities.

1.8 Cymulate shall implement automatic control mechanism for verifying access to systems containing Personal Data, which shall include, inter alia, the user identity, date and time of access attempt, the system component attempted to be accessed, type and scope of access and if access was granted or denied. Cymulate shall periodically monitor the information from the control mechanism, list issues and irregularities and the measures taken to handle them.

1.9 Cymulate will perform security risk surveys to systems containing Personal Data, at least once every 18 months.

1.10 Cymulate will not disclose Personal Data through a public communications network or via the internet, without using industry-standard encryption methods.