Data Processing Addendum

Latest Update: September 9th, 2021 

This Data Processing Addendum ("Addendum") forms part of the Terms of Service ("Terms") between: (i) Burt acting on its own behalf and as agent for each Burt Affiliate; and (ii) Customer acting on its own behalf and as agent for each Customer Affiliate (“Customer”).

The terms used in this Addendum shall have the meanings set forth in this Addendum. Capitalized terms not otherwise defined herein shall have the meaning given to them in the Terms.  Except as modified below, the terms of the Terms shall remain in full force and effect.

In consideration of the mutual obligations set out herein, the parties hereby agree that the terms and conditions set out below shall be added as an Addendum to the Terms. Except where the context requires otherwise, references in this Addendum to the Terms are to the Terms as amended by, and including, this Addendum.

1. Definitions

1.1 In this Addendum, the following terms shall have the meanings set out below and cognate terms shall be construed accordingly:

1.1.1 "Applicable Laws" means (a) European Union or Member State laws with respect to any Customer Personal Data in respect of which any Customer Group Member is subject to EU Data Protection Laws; and (b) any other applicable law with respect to any Customer Personal Data in respect of which any Customer Group Member is subject to any other Data Protection Laws;

1.1.2 "Customer Affiliate" means an entity that owns or controls, is owned or controlled by or is or under common control or ownership with Customer, where control is defined as the possession, directly or indirectly, of the power to direct or cause the direction of the management and policies of an entity, whether through ownership of voting securities, by contract or otherwise;

1.1.3 "Customer Group Member" means Customer or any Customer Affiliate;

1.1.4 "Customer Personal Data" means any Personal Data Processed by a Contracted Processor on behalf of a Customer Group Member pursuant to or in connection with the Terms;

1.1.5 "Contracted Processor" means Burt or a Subprocessor;

1.1.6 "Data Protection Laws" means EU Data Protection Laws and, to the extent applicable, the data protection or privacy laws of any other country;

1.1.7 "EEA" means the European Economic Area;

1.1.8 "EU Data Protection Laws" means EU Directive 95/46/EC, as transposed into domestic legislation of each Member State and as amended, replaced or superseded from time to time, including by the GDPR and laws implementing or supplementing the GDPR;

1.1.9 "GDPR" means EU General Data Protection Regulation 2016/679;

1.1.10 "Restricted Transfer" means:

1.1.10.1 a transfer of Customer Personal Data from any Customer Group Member to a Contracted Processor; or

1.1.10.2 an onward transfer of Company Personal Data from a Contracted Processor to a Contracted Processor, or between two establishments of a Contracted Processor,

1.1.11 "Services" means the services and other activities to be supplied to or carried out by or on behalf of Burt for Customer Group Members pursuant to the Terms;

1.1.12 "Subprocessor" means any person (including any third party and any Burt Affiliate, but excluding an employee of Burt or any of its sub-contractors) appointed by or on behalf of Burt or any Burt Affiliate to Process Personal Data on behalf of any Customer Group Member in connection with the Terms; and

1.1.13 "Burt Affiliate" means an entity that owns or controls, is owned or controlled by or is or under common control or ownership with Burt, where control is defined as the possession, directly or indirectly, of the power to direct or cause the direction of the management and policies of an entity, whether through ownership of voting securities, by contract or otherwise.

1.2 The terms, "Commission", "Controller", "Data Subject", "Member State", "Personal Data", "Personal Data Breach", "Processing" and "Supervisory Authority" shall have the same meaning as in the GDPR, and their cognate terms shall be construed accordingly.

1.3 The word "include" shall be construed to mean include without limitation, and cognate terms shall be construed accordingly.

2. Processing of Customer Personal Data

2.1 Burt and each Burt Affiliate shall:

2.1.1 comply with all applicable Data Protection Laws in the Processing of Customer Personal Data; and

2.1.2 not Process Customer Personal Data other than on the relevant Customer Group Member’s documented instructions unless Processing is required by Applicable Laws to which the relevant Contracted Processor is subject, in which case Burt or the relevant Burt Affiliate shall to the extent permitted by Applicable Laws inform the relevant Customer Group Member of that legal requirement before the relevant Processing of that Personal Data.

2.2 Each Customer Group Member:

2.2.1 instructs Burt and each Burt Affiliate (and authorises Burt and each Burt Affiliate to instruct each Subprocessor) to:

2.2.1.1 Process Customer Personal Data; and

2.2.1.2 in particular, transfer Customer Personal Data to any country or territory, as reasonably necessary for the provision of the Services and consistent with the Terms; and

2.2.2 warrants and represents that it is and will at all relevant times remain duly and effectively authorised to give the instruction set out in section 2.2.1 on behalf of each relevant Customer Affiliate.

2.3 Annex 1 to this Addendum sets out certain information regarding the Contracted Processors' Processing of the Customer Personal Data as required by article 28(3) of the GDPR (and, possibly, equivalent requirements of other Data Protection Laws). Customer may make reasonable amendments to Annex 1 by written notice to Burt from time to time as Customer reasonably considers necessary to meet those requirements. Nothing in Annex 1 (including as amended pursuant to this section 2.3) confers any right or imposes any obligation on any party to this Addendum.

3. Burt and Burt Affiliate Personnel

3.1 Burt and each Burt Affiliate shall take reasonable steps to ensure the reliability of any employee, agent or contractor of any Contracted Processor who may have access to the Customer Personal Data, ensuring in each case that access is strictly limited to those individuals who need to know / access the relevant Customer Personal Data, as strictly necessary for the purposes of the Terms, and to comply with Applicable Laws in the context of that individual's duties to the Contracted Processor, ensuring that all such individuals are subject to confidentiality undertakings or professional or statutory obligations of confidentiality.

4. Security

4.1 Taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of Processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons, Burt and each Burt Affiliate shall in relation to the Customer Personal Data implement appropriate technical and organizational measures to ensure a level of security appropriate to that risk, including, as appropriate, the measures referred to in Article 32(1) of the GDPR.

4.2 In assessing the appropriate level of security, Burt and each Burt Affiliate shall take account in particular of the risks that are presented by Processing, in particular from a Personal Data Breach.

5. Subprocessing

5.1 Each Customer Group Member authorises Burt and each Burt Affiliate to appoint (and permit each Subprocessor appointed in accordance with this section 6 to appoint) Subprocessors in accordance with this section 6 and any restrictions in the Terms.

5.2 Burt and each Burt Affiliate may continue to use those Subprocessors already engaged by Burt or any Burt Affiliate as at the date of this Addendum, subject to Burt and each Burt Affiliate in each case as soon as practicable meeting the obligations set out in section 5.3.

5.3 With respect to each Subprocessor, Burt or the relevant Burt Affiliate shall:

5.3.1 before the Subprocessor first Processes Customer Personal Data (or, where relevant, in accordance with section 5.2), carry out adequate due diligence to ensure that the Subprocessor is capable of providing the level of protection for Customer Personal Data required by the Terms; and

5.3.2 ensure that the arrangement between on the one hand (a) Burt, or (b) the relevant Burt Affiliate, or (c) the relevant intermediate Subprocessor; and on the other hand the Subprocessor, is governed by a written contract including terms which offer at least the same level of protection for Customer Personal Data as those set out in this Addendum and meet the requirements of article 28(3) of the GDPR

6. Data Subject Rights

6.1 Taking into account the nature of the Processing, Burt and each Burt Affiliate shall assist each Customer Group Member by implementing appropriate technical and organisational measures, insofar as this is possible, for the fulfilment of the Customer Group Members' obligations, as reasonably understood by Customer, to respond to requests to exercise Data Subject rights under the Data Protection Laws.

6.2 Burt shall:

6.2.1 promptly notify Customer if any Contracted Processor receives a request from a Data Subject under any Data Protection Law in respect of Customer Personal Data; and

6.2.2 ensure that the Contracted Processor does not respond to that request except on the documented instructions of Customer or the relevant Customer Affiliate or as required by Applicable Laws to which the Contracted Processor is subject, in which case Burt shall to the extent permitted by Applicable Laws inform Customer of that legal requirement before the Contracted Processor responds to the request.

7. Personal Data Breach

7.1 Burt shall notify Customer without undue delay upon Burt or any Subprocessor becoming aware of a Personal Data Breach affecting Customer Personal Data, providing Customer with sufficient information to allow each Customer Group Member to meet any obligations to report or inform Data Subjects of the Personal Data Breach under the Data Protection Laws.

7.2 Burt shall co-operate with Customer and each Customer Group Member and take such reasonable commercial steps as are directed by Customer to assist in the investigation, mitigation and remediation of each such Personal Data Breach.

8. Data Protction Impact Assessment and Prior Consultation

8.1 Burt and each Burt Affiliate shall provide reasonable assistance to each Customer Group Member with any data protection impact assessments, and prior consultations with Supervising Authorities or other competent data privacy authorities, which Customer reasonably considers to be required of any Customer Group Member by article 35 or 36 of the GDPR or equivalent provisions of any other Data Protection Law, in each case solely in relation to Processing of Customer Personal Data by, and taking into account the nature of the Processing and information available to, the Contracted Processors.

9. Deletion or return of Customer Personal Data

9.1 Subject to sections 9.2 and 9.3 Burt and each Burt Affiliate shall promptly and in any event within 90 days of the date of cessation of any Services involving the Processing of Customer Personal Data (the "Cessation Date"), delete and procure the deletion of all copies of those Customer Personal Data.

9.2 Subject to section 9.3, Customer may in its absolute discretion by written notice to Burt within 7 days of the Cessation Date require Burt and each Burt Affiliate to (a) return a complete copy of all Customer Personal Data to Customer by secure file transfer in such format as is reasonably notified by Customer to Burt; and (b) delete and procure the deletion of all other copies of Customer Personal Data Processed by any Contracted Processor. Burt and each Burt Affiliate shall comply with any such written request within 90 days of the Cessation Date.

9.3 Each Contracted Processor may retain Customer Personal Data to the extent required by Applicable Laws and only to the extent and for such period as required by Applicable Laws and always provided that Burt and each Burt Affiliate shall ensure the confidentiality of all such Customer Personal Data and shall ensure that such Customer Personal Data is only Processed as necessary for the purpose(s) specified in the Applicable Laws requiring its storage and for no other purpose. 

9.4 Burt shall provide written certification to Customer that it and each Burt Affiliate has fully complied with this section 10 within 90 days of the Cessation Date.

10. Audit rights

10.1 Subject to sections 10.2 and 10.3, Burt and each Burt Affiliate shall make available to each Customer Group Member on request all information necessary to demonstrate compliance with this Addendum, and shall allow for and contribute to audits, including inspections, by any Customer Group Member or an auditor mandated by any Customer Group Member in relation to the Processing of the Customer Personal Data by the Contracted Processors.

10.2 Information and audit rights of the Customer Group Members only arise under section 10.1 to the extent that the Terms does not otherwise give them information and audit rights meeting the relevant requirements of Data Protection Law (including, where applicable, article 28(3)(h) of the GDPR).

10.3 Customer or the relevant Customer Affiliate undertaking an audit shall give Burt or the relevant Burt Affiliate reasonable notice of any audit or inspection to be conducted under section 10.1 and shall make (and ensure that each of its mandated auditors makes) reasonable endeavours to avoid causing (or, if it cannot avoid, to minimise) any damage, injury or disruption to the Contracted Processors' premises, equipment, personnel and business while its personnel are on those premises in the course of such an audit or inspection. A Contracted Processor need not give access to its premises for the purposes of such an audit or inspection:

10.3.1 to any individual unless he or she produces reasonable evidence of identity and authority;

10.3.2 outside normal business hours at those premises, unless the audit or inspection needs to be conducted on an emergency basis and Customer or the relevant Customer Affiliate undertaking an audit has given notice to Burt or the relevant Burt Affiliate that this is the case before attendance outside those hours begins; or

10.3.3 for the purposes of more than one audit or inspection, in respect of each Contracted Processor, in any calendar year, except for any additional audits or inspections which:

10.3.3.1 Customer or the relevant Customer Affiliate undertaking an audit reasonably considers necessary because of genuine concerns as to Burt's or the relevant Burt Affiliate’s compliance with this Addendum; or 

10.3.3.2 A Customer Group Member is required or requested to carry out by Data Protection Law, a Supervisory Authority or any similar regulatory authority responsible for the enforcement of Data Protection Laws in any country or territory, where Customer or the relevant Customer Affiliate undertaking an audit has identified its concerns or the relevant requirement or request in its notice to Burt or the relevant Burt Affiliate of the audit or inspection.

11. General Terms

Governing law and jurisdiction

11.1 Without prejudice to clauses 7 (Mediation and Jurisdiction) and 9 (Governing Law) of the Standard Contractual Clauses of GDPR:

11.1.1 the parties to this Addendum hereby submit to the choice of jurisdiction stipulated in the Terms with respect to any disputes or claims howsoever arising under this Addendum, including disputes regarding its existence, validity or termination or the consequences of its nullity; and

11.1.2 this Addendum and all non-contractual or other obligations arising out of or in connection with it are governed by the laws of the country or territory stipulated for this purpose in the Terms.

Order of precedence

11.2 Nothing in this Addendum reduces Burt's or any Burt Affiliate’s obligations under the Terms in relation to the protection of Personal Data or permits Burt or any Burt Affiliate to Process (or permit the Processing of) Personal Data in a manner which is prohibited by the Terms. In the event of any conflict or inconsistency between this Addendum and the Standard Contractual Clauses, the Standard Contractual Clauses shall prevail.

11.3 Subject to section 11.2, with regard to the subject matter of this Addendum, in the event of inconsistencies between the provisions of this Addendum and any other agreements between the parties, including the Terms and including (except where explicitly agreed otherwise in writing, signed on behalf of the parties) agreements entered into or purported to be entered into after the date of this Addendum, the provisions of this Addendum shall prevail.

Changes in Data Protection Laws, etc.

11.4 Customer may:

11.4.1 by at least 90 (ninety) calendar days' written notice to Burt from time to time suggest any variations to the Standard Contractual Clauses as they apply to Restricted Transfers which are subject to a particular Data Protection Law, which are required, as a result of any change in, or decision of a competent authority under, that Data Protection Law, to allow those Restricted Transfers to be made (or continue to be made) without breach of that Data Protection Law; and

11.4.2 propose any other variations to this Addendum which Customer reasonably considers to be necessary to address the requirements of any Data Protection Law.

11.5 If Customer gives notice under section 11.4.1:

11.5.1 Customer shall not unreasonably withhold or delay agreement to any consequential variations to this Addendum proposed by Burt to protect the Contracted Processors against additional risks associated with the variations made under section 11.4.1.

11.6 If Customer gives notice under section 11.4.2, the parties shall promptly discuss the proposed variations and negotiate in good faith with a view to agreeing and implementing those or alternative variations designed to address the requirements identified in Customer's notice as soon as is reasonably practicable.

11.7 Neither Customer nor Burt shall require the consent or approval of any Customer Affiliate or Burt Affiliate to amend this Addendum pursuant to this section 11.5 or otherwise.

Severance

11.8 Should any provision of this Addendum be invalid or unenforceable, then the remainder of this Addendum shall remain valid and in force. The invalid or unenforceable provision shall be either (i) amended as necessary to ensure its validity and enforceability, while preserving the parties’ intentions as closely as possible or, if this is not possible, (ii) construed in a manner as if the invalid or unenforceable part had never been contained therein.

ANNEX 1: DETAILS OF PROCESSING OF COMPANY PERSONAL DATA

This Annex 1 includes certain details of the Processing of Customer Personal Data as required by Article 28(3) GDPR.

1. Subject matter and duration of the Processing of Customer Personal Data

The subject matter and duration of the Processing of the Customer Personal Data are set out in the Terms and this Addendum.

2. The nature and purpose of the Processing of Customer Personal Data

Burt allows Customer to transfer Customer Personal Data from other services, or manually, to Burt, where it will be stored so that Burt can create user accounts for any Authorized Users or any other purposes set out in the Terms.

3. The types of Customer Personal Data to be Processed

name, contact and account information.

4. The categories of Data Subject to whom the Customer Personal Data relates

Customer’s employees, contractors, collaborators, customers, prospects, suppliers and subcontractors.

5. The obligations and rights of Customer and Customer Affiliates

The obligations and rights of Customer and Customer Affiliates are set out in the Terms and this Addendum.