Data Processing Addendum

Last Updated:
January 25, 2021


This Data Processing Addendum (“DPA”) to any agreement that links to this DPA (the “Agreement”) relating to certain Services (as defined in Schedule 1) between the customer receiving the Services (“Customer”) and the vendor entity performing the Services as described in the Agreement (“Vendor”), to reflect the parties’ agreement about the Processing of Personal Data, when applicable, in accordance with the requirements of Data Protection Laws. References to the Agreement will be construed as including without limitation this DPA. In event of any conflict or inconsistency between the provisions of the Agreement and DPA, the terms of this DPA shall prevail.

  1. 1. Definitions​.

    ​“Data Protection Laws” means all applicable laws data privacy and security laws and regulations, including, but not limited to the General Data Protection Regulation (Regulation (EU) 2016/679) (“GDPR”), and California Consumer Privacy Act of 2018 (“CCPA”); “Personal Data” means information relating to an identified or identifiable natural person, or as otherwise defined by Data Protection Laws; “Data Subject,” “Controller,” “Processor,” and Processing” shall have the meaning as defined under the GDPR, or the applicable Data Protection Laws. Any capitalized terms not defined herein shall have the respective meanings given to them in the Agreement.

  2. 2. Processing of Personal Data​.

    a. Roles of the Parties​. ​The parties agree that Customer is solely responsible for determining the purposes and means of the processing of Personal Data, and Vendor is Customer’s processor responsible for Processing Personal Data on behalf of the Controller. Vendor shall only take action pursuant to instructions of Customer with regards to Processing Personal Data and transferring Personal Data to the United States, India or to other jurisdictions authorized by Customer. Vendor may engage sub-processors to Process Personal Data pursuant to the requirements set forth in ​Section 2e and f “Sub-Processors” below. With respect to Customer Personal Data, Vendor is a service provider under the CCPA.

    b. Customer’s Processing of Personal Data​. Customer is solely responsible for its compliance with Data Protection Laws, including without limitation the lawfulness of any transfer of Personal Data to Vendor and Vendor’s Processing of Personal Data. For the avoidance of doubt, but not by way of limitation, Customer’s instructions for the Processing of Personal Data must comply with Data Protection Laws. Customer shall have sole responsibility for the accuracy, quality, and legality of Personal Data and the means by which Customer acquired Personal Data, including providing any required notices to, and obtaining any necessary consent from Data Subjects. Customer takes full responsibility to keep the amount of Personal Data provided to Vendor to the minimum necessary for the performance of the Services. Customer shall be solely responsible for establishing and maintaining any data processing registers or overview as required by any applicable law, including without limitation Data Protection Laws. Customer acknowledges and consents that certain business operations necessary for the fulfilment of Vendor’s Services hereunder may have been transferred or will be transferred in the future to one or more dedicated Vendor affiliates independently managing the provision of such Services. ​Vendor will not (a) sell Customer Personal Data; (b) retain, use or disclose any Customer Personal Data for any purpose other than for the specific purpose of providing the Services or as otherwise allowed under the CCPA; or (c) retain, use or disclose the Customer Personal Data outside of the direct business relationship between Vendor and Customer.

    c. Customer’s Right to Issue Instructions​. Vendor shall only Process Personal Data in accordance with Customer’s instructions. Subject to the terms of this DPA and with mutual agreement of the parties, Customer may issue written instructions concerning the type, extent and procedure of Processing. Customer is responsible for ensuring that all individuals who provide written instructions to Vendor are authorized by Customer to issue instructions to Vendor. Customer’s initial instructions for the Processing of Personal Data are defined by the Agreement, ​Schedule 1 to this DPA, and any applicable order form or Statement of Work regarding the software and Services. Any changes of the subject matter of Processing and of procedures shall be agreed upon by the parties in writing prior to becoming effective.

    d. Details of Processing​. The initial nature and purpose of the Processing, duration of the Processing, categories of Data Subjects, and types of Personal Data are set forth on ​Schedule 1​.

    e. Vendor Sub-ProcessorsCustomer agrees that Vendor may engage sub-processors to Process Personal Data in accordance with the DPA. When engaging sub-processors, Vendor shall enter into agreements with the sub-processors to bind them to obligations which are substantially similar or more stringent than those set out in this DPA. To the extent required, Customer explicitly mandates Vendor to sign such agreements directly with the sub-processors. Customer will not directly communicate with Vendor’s sub-processors about the software or Services, unless agreed to by Vendor, in Vendor’s sole discretion.

    f. Objection Right. This Section shall apply only where and to the extent that Customer is established within the EEA, or where otherwise required by Data Protection Laws applicable to the Customer. Upon written request by Customer, Vendor shall provide to Customer a list of all relevant third-party sub-processors. Such list is considered the Confidential Information of Vendor. If Customer reasonably objects to the addition of a new sub-processors (​e.g.,​ such change causes Customer to be non-compliant with applicable with Data Protection Laws), Customer shall notify Vendor in writing of its specific objections within thirty (30) days of receiving such notification. If Customer does not object within such period, the addition of the new sub-processor and, if applicable, the accession to this DPA shall be considered accepted. If Customer does object to the addition of a new sub-processor and Vendor cannot accommodate Customer’s objection, Customer may terminate the Services and software in writing within sixty (60) days of receiving Vendor’s notification.

    g. Return or Deletion of Customer Personal Data.​ Unless otherwise required by Data Protection Laws, Vendor will destroy (or return, if mandated by Data Protection Laws)the Customer Personal Data upon termination or expiration of the Services within a reasonable period.

  3. 3. Representations and Warranties​.

    Customer represents, warrants, and covenants that (a) the Personal Data has been collected and transferred to Vendor in accordance with Data Protection Laws; (b) prior to its transfer to Vendor, the Personal Data has been maintained, retained, secured, and protected in accordance with Data Protection Laws; (c) Customer will respond to inquiries from Data Subjects and from applicable regulatory authorities concerning the Processing of the Personal Data, and will alert Vendor of any inquiries from Data Subjects or from applicable regulatory authorities that relate to Vendor’s Processing of the Personal Data; (d) prior to the collection of Personal Data, the Customer has obtained all necessary consents from a Data Subject for Vendor’s Processing of Personal Data in accordance with this DPA; (e) Customer will make available a copy of this Agreement to any Data Subject or regulatory authorities as required by Data Protection Laws or upon the reasonable request of a Data Subject or a regulatory authority; (f) Customer shall be solely responsible and liable for its compliance with Data Protection Laws; (g) the Processing does not violate or breach the terms of any Customer agreement; and (h) Customer will only transfer and provide Vendor with such Personal Data required and requested by Vendor in writing to perform the Services. Vendor will not be liable for any harm or damages resulting from Vendor’s compliance with unlawful instructions received from Customer. Vendor will immediately inform Customer if, in Customer’s opinion, any Processing instructions from Customer infringe on the GDPR.

  4. 4. Rights of Data Subjects​.

    To the extent legally required, Vendor shall promptly notify Customer if it receives a request from a Data Subject to exercise any of the Data Subject’s rights (i.e. right to access, rectification, restriction of Processing, data portability... etc.) under any Data Protection Law. To the extent applicable, Vendor shall provide Customer with commercially reasonable cooperation and assistance in relation to any such complaint, notice, or communication. Vendor shall correct erroneous Personal Data as directed by Customer in writing or pursuant to a process mutually agreed to in writing by the parties. Customer shall use its best efforts to respond to and resolve promptly all requests from Data Subjects which Vendor provides to Customer. If Data Protection Laws require Vendor to take any corrective actions without the involvement of Customer, Vendor shall take such corrective actions and inform Customer. Customer shall be responsible for any reasonable costs arising from Vendor’s provision of such assistance under this Section. To the extent legally permitted, Customer shall be responsible for any costs arising from Vendor’s provision of such assistance. To the extent required by Data Protection Laws, Vendor will, upon reasonable notice and at Customer's expense, provide reasonably requested information regarding the Services to enable Customer to carry out data protection impact assessments and/or prior consultations with data protection authorities.

  5. 5. Vendor Personnel​.

    Vendor shall train personnel engaged in the Processing of Personal Data of the confidential nature of the Personal Data and provide appropriate training based on their responsibilities. Vendor shall execute written agreements with its personnel to maintain the confidentiality of Personal Data, including post the termination of the personnel engagement. Vendor shall use commercially reasonable efforts to limit access to Personal Data to personnel who require such access to perform the Agreement. If required by Data Protection Laws, Vendor shall appoint a data protection officer. Upon request, Vendor will provide the contact details of the appointed person.

  6. 6. Security​.

    Vendor will implement appropriate technical and organizational measures to ensure a level of security appropriate to the risk posed by the Processing of Personal Data​, taking into account ​the costs of implementation; the nature, scope, context, and purposes of the Processing; and the risk of varying likelihood and severity of harm to the data subjects. ​In assessing the appropriate level of security, Vendor shall weigh the risks presented by processing, in particular from accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to personal data transmitted, stored or otherwise processed. If obligated by Data Protection Laws, upon becoming aware of a Personal Data Breach, Vendor will notify Customer without undue delay and will provide information and cooperation relating to the Personal Data Breach as reasonably requested by Customer. Such information will be considered the Confidential Information of Vendor. “Personal Data Breach” means a breach of security of the Services leading to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to Customer Personal Data.

  7. 7. Audit​.

    a.Audit Requests.​Subject to ​Section 7(c)​, upon Customer’s written request, Vendor will provide Customer with the most recent summary audit report(s) (if available) concerning the compliance and undertakings in this Agreement. Vendor's policy is to share methodology, and executive summary information, not raw data or private information. Vendor will reasonably cooperate with Customer by providing available additional information to help Customer better understand such compliance and undertakings. To the extent it is not possible to otherwise satisfy an audit obligation mandated by applicable Data Protection Laws and subject to ​Section 7(c)​, only the legally mandated entity (such as a governmental regulatory agency having oversight of Customer’s operations) may conduct an onsite visit of the facilities used to provide the Services. Unless mandated by Data Protection Laws, no audits are allowed within a data center for security and compliance reasons. After conducting an audit under this ​Section 7 or after receiving a Vendor report under this ​Section 7​, Customer must notify Vendor of the specific manner, if any, in which Vendor does not comply with any of the security, confidentiality, or data protection obligations in this DPA, if applicable. Any such information will be deemed Confidential Information of Vendor.

    b.Sub-Processors.Customer may not audit Vendor’s sub-processors without Vendor’s and Vendor’s sub-processor’s prior agreement. Customer agrees its requests to audit sub-processors may be satisfied by Vendor or Vendor’s sub-processors presenting up-to-date attestations, reports or extracts from independent bodies, including without limitation external or internal auditors, Vendor’s data protection officer, the IT security department, data protection or quality auditors or other mutually agreed to third parties or certification by way of an IT security or data protection audit. Onsite audits at sub-processors premises may be performed by Vendor acting on behalf of Controller.

    c.Audit Process.Unless otherwise required by Data Protection Laws, Customer may request a summary audit report(s) or audit Vendor no more than once annually. Customer must provide at least four (4) weeks’ prior written notice to Vendor of a request for summary audit report(s) or request to audit. The scope of any audit will be limited to Vendor’s policies, procedures and controls relevant to the protection of Customer’s Personal Data and defined in ​Schedule 1.​ Subject to ​Section 7(b)​, all audits will be conducted during normal business hours, at Vendor's principal place of business or other Vendor location(s) where Personal Data is accessed, processed or administered, and will not unreasonably interfere with Vendor's day-to-day operations. An audit will be conducted at Customer‘s sole cost and by a mutually agreed upon third party who is engaged and paid by Customer, and is under a non-disclosure agreement containing confidentiality provisions substantially similar to those set forth in the Agreement, obligating it to maintain the confidentiality of all Vendor Confidential Information and all audit findings. Further, Customer agrees to pay the costs of any support provided by Vendor (including internal resources) based on Vendor’s then-current rates. Before the commencement of any such on-site audit, Vendor and Customer shall mutually agree upon the timing, and duration of the audit. Vendor will reasonably cooperate with the audit, including providing auditor the right to review but not to copy Vendor security information or materials during normal business hours. Customer shall, at no charge, provide to Vendor a full copy of all findings of the audit. The results of the audit will be considered “Confidential Information” of Vendor.

  8. 8. Data Transfer​.

    Customer hereby directs Vendor to transfer and process Personal Data in the United States and in other locations around the world where Vendor or its sub-processors maintain data processing operations as necessary to provide the Services or as otherwise set forth in the Agreement. If required under Data Protection Laws, such measures may include (without limitation) transferring Personal Data to a recipient in a country that provides adequate protection for personal data, to a recipient that has achieved binding corporate rules authorization, or to a recipient that has executed standard contractual clauses adopted or approved by the European Commission. In addition, Customer hereby authorizes, appoints, and directs the Vendor, as agent for Customer, to enter into Controller to Processor Standard Contractual Clauses or any other legal document reasonably necessary for the Customer to provide Services.

  9. 9. Limitation of Liability​.

    To the fullest extent allowed under any Data Protection Law, each party’s and all of its affiliates’ liability, taken together in the aggregate, arising out of or related to this DPA whether in contract, tort or under any other theory of liability, is subject to the “Limits of Liability” section of the Agreement, and any reference in such section to the liability of a party means the aggregate liability of that party and all of its affiliates under the Agreement and this DPA. For the avoidance of doubt, Vendor’s and its affiliates’ total liability for all claims from the Customer arising out of or related to the Agreement and each DPA shall apply in the aggregate for all claims under both the Agreement and this DPA. If required by Data Protection Laws, Vendor shall be liable for the acts and omissions of its sub-processors to the same extent Vendor would be liable if performing the services of each sub-processor directly under the terms of this DPA.

  10. 10. Governing Law​.

    The parties agree that (1) governing law of this DPA, and (2) the forum for all disputes in respect of this DPA, shall be the same as set out in the Agreement, unless otherwise required by applicable Data Protection Laws.

  11. Schedule 1 

    Processing Details

    Nature and Purpose of Processing

    Vendor will Process Personal Data as necessary to perform the services pursuant to the Agreement and as further instructed by the Customer in its use of any of Vendor’s services (“Services”). The requested Services include, but are not limited, to the following: (a) the consolidation of order data across various online order platforms, and (b) general data analytics services which includes patron retention analytics and other business insights.

    Duration of Processing and Retention of Data

    Vendor will Process Personal Data for the duration of the Agreement, unless otherwise agreed upon in writing. Vendor will retain Personal Data as long as required under law, unless otherwise agreed to in writing.

    Categories of Data Subjects

    Customer may submit Personal Data to the Services, the extent of which is determined and controlled by Customer in its sole discretion, and which may include, but is not limited to Personal Data relating to the following categories of Data Subjects:

    1. Customer’s patrons
    2. Customer’s delivery couriers
    3. Customer’s employees or independent contractors

    Type of Personal Data

    Customer may submit Personal Data to the Services, the extent of which is determined and controlled by Customer in its sole discretion, and may include, but is not limited to, the following categories of Personal Data:

    1. Customer’s contact information (company name, email, phone, physical location)
    2. Platform login information
    3. Billing and payment information
    4. Customer’s order information data which may include the following:
    5. Patrons contact information
    6. Patron’s delivery locatons
    7. Patron’s order information
    8. Delivery courier’s contact information