Data Protection Agreement

Duck Creek Data Processing Addendum

This Data Processing Addendum (“DPA”) is incorporated into the Software as a Service Agreement to which it is attached. Capitalized terms used in this DPA have the meanings set forth in the Agreement. In the event of any conflict between the Agreement and the DPA, the terms in this DPA shall control.

Data Retention

Deletion of Customer Data: Except for free or evaluation trials, after expiration or termination of the Service Order, Duck Creek will retain Customer Data stored in the Services for the Retention Period so that Customer may extract the data. After the Retention Period ends, Duck Creek will disable Customer’s account and erase or destroy the Customer Data.

The Services may not support retention or extraction of software provided by Customer. Duck Creek has no liability for the deletion of Customer Data as described in this section after the Retention Period.

Deletion of all other Personal Information: Following termination of the contract, and subject to exceptions permitted under applicable Laws, Duck Creek shall, at the choice of the Customer, delete all Customer Data consisting of Personal Information processed on behalf of the Customer (“Customer Personal Information”) and certify to the Customer that it has done so, or, return all the Customer Personal Information to the Customer and delete existing copies unless Data Privacy Laws requires storage of the Customer Personal Information. Until the data is deleted or returned, Duck Creek shall continue to comply with this DPA.

Acceptable Use Policy

Neither Customer, nor any Users, may use the Services:

  • in a way prohibited by Law;
  • to violate the rights of others;
  • to try to gain unauthorized access to or disrupt any service, device, data, account or network;
  • to spam or distribute malware;
  • in a way that could reasonably be expected to harm the Services or impair anyone else’s use of them; or
  • in any application or situation where failure of the Services could lead to the death or serious bodily injury of any person, or to severe physical or environmental damage.

Violation of the terms in this section may result in suspension of the Services as described in Section 12 of the Agreement.

Compliance with Laws

Duck Creek will comply with all laws and regulations applicable to its provision of the Services, including security breach notification laws. However, Duck Creek is not responsible for compliance with any laws or regulations applicable to Customer or Customer’s industry that are not generally applicable to information technology service providers. Duck Creek does not determine whether Customer Data includes information subject to any specific law or regulation. All Security Incidents are subject to the Security Incident notification terms below.

For the purposes of the Agreement, any Processing of Customer Personal Information by Duck Creek will be undertaken as a data processor or agent acting on Customer’s behalf and in accordance with the instructions received by Customer. Customer appoints Duck Creek to undertake such Processing on Customer’s behalf in order to receive the Services. Customer will be responsible for providing adequate notification to Users and for obtaining any necessary consent to use any Customer Personal Information hosted via the Services and for determining the scope, purposes and manner for which such Customer Personal Information will be Processed by Duck Creek. Customer will secure for Duck Creek the right to use Customer Data and Customer Content, including any Customer Personal Information therein, solely to the extent necessary to provide the Services to Customer.

Customer must (i) comply with all laws and regulations applicable to its use of Services, including laws related to privacy, data protection and confidentiality of communications and (ii) be able to demonstrate its compliance with these laws. Customer is responsible for implementing and maintaining privacy protections and security measures for components that Customer provides or controls, and for determining whether the Services are appropriate for storage and processing of information subject to any specific law or regulation. Customer is responsible for responding to any request from a third-party regarding Customer’s use or a User’s use of a Service, such as a request to take down content under the U.S. Digital Millennium Copyright Act or other applicable laws.

Each party will comply with all export control and economic sanctions laws (together, the “Trade Control Laws”) applicable to its performance under the Agreement. Customer agrees it will not use the Servicesin relation to any activities involving a country subject to comprehensive economic sanctions (including without limitation Cuba, Iran, North Korea, Sudan or Syria) or involving a part in violation of applicable Trade Control Laws.

In the event of a change to laws (including changes in the interpretation of a Data Privacy Law which requires a change to all or any part of the Services or a method of delivery of such Service in use by Duck Creek), the parties may make appropriate adjustments to the terms of the Agreement and the Service as mutually agreed in writing.

Data Subject and Supervisory Authority Requests; audits and record requests

Where and to the extent required by Data Privacy Laws and taking into account the nature of processing and information available to Duck Creek: Duck Creek will: a) assist Customer as reasonably required to respond to requests from Customer data subjects. Duck Creek will not independently respond to such requests from Customer data subjects; rather, it will promptly refer them to Customer, except where otherwise required by law or as otherwise required to confirm that the request relates to Duck Creek’s processing under this Agreement; b) reasonably assist Customer if Customer needs to provide information to a competent supervisory authority; c) assist Customer with the obligation to carry out an assessment of the impact of the envisaged processing operations on the protection of Customer Personal Information; and d) assist Customer with its obligation to ensure that Customer Personal Information is accurate and up to date, by informing Customer without delay if Duck Creek becomes aware that the Customer Personal Information it is processing is inaccurate or has become outdated.

Additionally, where and to the extent required by Data Privacy Laws, Duck Creek shall make available to Customer all information necessary to demonstrate compliance with its obligations in this DPA and allow for and contribute to audits, including inspections, conducted by Customer or another auditor mandated by Customer.

Scope; Instructions

The terms in this section apply to all Duck Creek Services under this Agreement. The parties acknowledge and agree that with respect to processing of Customer Personal Information by Duck Creek under this Agreement, Duck Creek is a data processor under Data Privacy Laws and Customer is a data controller under Data Privacy Laws, unless if Customer is a data processor to another entity under Data Privacy Laws, in which case Duck Creek is a Sub-processor. If Customer is a data processor of Customer Personal Information, Customer represents and warrants that Customer’s instructions and processing of such Customer Data, including its appointment of Duck Creek as a sub-processor, have been authorized by the respective controller. The details of the processing operations, in particular the categories of Personal Information and the purposes of processing for which Personal Information is processed by Duck Creek on behalf of Customer, are specified in Appendix 2.

Duck Creek shall process (including transfer) Customer Personal Information only on documented instructions from the Customer, which include the instructions in the Agreement and this DPA, unless otherwise required to do so by Data Privacy Laws to which Duck Creek is subject. In this case, Duck Creek shall inform the Customer of that legal requirement before processing, unless the law prohibits this on important grounds of public interest. Duck Creek will immediately inform Customer if, in Duck Creek’s opinion, any of Customer’s instructions infringes any Data Privacy Laws.

Use of Customer Data

As between the parties, Customer retains all right, title and interest in and to Customer Data. Duck Creek acquires no rights in Customer Data, other than the rights Customer grants to Duck Creek under the Agreement and DPA and to provide the Services to Customer. Duck Creek will not use Customer Data or derive information from it for any advertising or similar commercial purposes. Duck Creek may use usage patterns, trends and other statistical data derived from the use of the Services for the purposes of providing, operating, or improving the Services and any Duck Creek products or services provided that the same do not include or otherwise expose any Customer Data. Duck Creek will not:

  1. “Sell” or “Share” Customer Personal Information (as those terms are defined in the California Consumer Protection Act (“CCPA”));
  2. use, retain, or disclose Customer Personal Information outside of its direct business relationship with the Customer;
  3. use, retain, or disclose Company Personal Information for any other purpose (including any other commercial purpose) other than as set forth in the Agreement and DPA, except as authorized by Customer or as required by law or by order of a court or authorized governmental agency (provided that prior notice first be given to the Customer unless such notice is prohibited by law or court order); or
  4. combine Customer Personal Information with Personal Information that it (a) receives from or on behalf of third parties, or (b) collects from Duck Creek’s own interactions with data subjects unrelated to the Services.

Disclosure of Customer Data

Duck Creek will not disclose Customer Data outside of Duck Creek and Affiliates except (1) as Customer expressly directs, including as permitted under this Agreement and DPA, (2) with permission from a User, or (3) as required by law but subject to the notification procedure set forth below.

Duck Creek will not disclose Customer Data to law enforcement unless required by law or court order. Should law enforcement contact Duck Creek with a demand for Customer Data, Duck Creek will attempt to redirect the law enforcement agency to request that data directly from Customer. If compelled to disclose Customer Data to law enforcement, then Duck Creek will promptly notify Customer and provide a copy of the demand unless legally prohibited from doing so.

Upon receipt of any other third-party request for Customer Data (such as requests from Customer’s Users), Duck Creek will promptly notify Customer unless prohibited by law. If Duck Creek is not required by law or court order to disclose the Customer Data, Duck Creek will reject the request. If the request is valid and Duck Creek could be compelled to disclose the requested information, Duck Creek will attempt to redirect the third party to request the Customer Data from Customer. In support of the foregoing, Duck Creek may provide Customer’s basic contact information to the third party.

HIPAA Business Associate

If Customer is a “Covered Entity” or a “Business Associate” and includes “protected health information” in Customer Data as those terms are defined in 45 CFR § 160.103, then Customer may execute the Business Associate Agreement (“BAA”) attached to the Agreement as Exhibit C.

Security

Duck Creek is committed to helping protect the security of Customer’s information. Duck Creek has implemented and will maintain and follow appropriate technical and organizational measures intended to protect Customer Data against accidental, unauthorized or unlawful access, disclosure, alteration, loss, or destruction. At a minimum, Customer will implement and maintain those commercially reasonable administrative, technical, and physical safeguards described in Appendix 3.

Security Incident Notification

If Duck Creek becomes aware of any unlawful access to any Customer Data stored on Duck Creek’s equipment, in Duck Creek’s or Cloud Vendor’s facilities, or unauthorized access to such equipment or facilities resulting in loss, disclosure, or alteration of Customer Data (each a “Security Incident”), Duck Creek will, without undue delay, (a) notify Customer of the Security Incident; (b) investigate the Security Incident and provide Customer with detailed information about the Security Incident including, as such data becomes reasonably available to Duck Creek, all information required under Data Privacy Laws; and (c) take reasonable steps to mitigate the effects and to minimize any damage resulting from the Security Incident. Without limitation, Security Incident does not include any of the following that results in no unauthorized access to Customer Data or to any Duck Creek systems storing Customer Data: (a) pings and other broadcast attacks on firewalls or edge servers, (b) port scans, (c) unsuccessful log-on attempts, (d) denial of service attacks, (e) packet sniffing (or other unauthorized access to traffic data that does not result in access beyond IP addresses or headers), or (f) similar incidents.

Notification(s) of Security Incidents will be delivered to one or more of Customer’s administrators by any means Duck Creek selects, including via email. It is Customer’s sole responsibility to ensure Customer’s administrators maintain accurate contact information on each applicable Services portal. Duck Creek’s obligation to report or respond to a Security Incident under this section is not an acknowledgement by Duck Creek of any fault or liability with respect to the Security Incident.

Customer must notify Duck Creek promptly about any possible misuse of its accounts or authentication credentials or any security incident related to the Services.

Duck Creek shall maintain a documented Security Incident response plan at all times (and test it at least once annually) to address any Security Incidents that may arise.

Data Transfer and Location of Data Processing Related Practices

Customer Data that Duck Creek processes on Customer’s behalf will be stored and processed in the United States unless otherwise directed by Customer in writing and agreed to by Duck Creek in writing. Duck Creek may process Personal Data in the “Approved Regions” listed in Appendix 2, provided Duck Creek cooperates with the Customer to comply with applicable data transfer restrictions and obligations required by Data Privacy Laws. Duck Creek will not process such Customer Personal Information outside of the Approved Regions without Customer’s knowledge.

With regard to countries, regions or territories with Data Privacy Laws requiring a mechanism for valid export of Customer Personal Information (such countries, regions, or territories, Limited Transfer Region(s) and such data Limited Transfer Data), Duck Creek may not receive and process such Limited Transfer Data outside of such Limited Transfer Regions unless it or its Sub-processors take measures to adequately protect such data consistent with applicable Data Privacy Laws. Such measures may include to the extent available and applicable under such laws:

  • Processing in a country, a territory, or one or more specified sectors that are considered under applicable Data Privacy Laws as providing an adequate level of data protection;
  • The Standard Contractual Clauses in Appendix 1, in which case with respect to transfer between the parties Modules 2 and 3 of the Standards Contractual Clauses will apply as applicable, and any successors or amendments to such clauses or such other applicable contractual terms adopted and approved under Data Privacy Laws; Implementing any other data transfer mechanisms or certifications approved under Data Privacy Laws, including, as applicable, any approved successor or replacement to the EU–US Privacy Shield framework and/or the Swiss–US Privacy Shield framework.

To the extent that any substitute or additional appropriate safeguards or mechanisms under any Data Privacy Laws of Limited Transfer Countries are required to transfer data from a Limited Transfer Country, as applicable, to any third country, the parties agree to implement the same as soon as practicable and document such requirements for implementation in an attachment to this DPA governing the parties’ processing of Limited Transfer Data.

Preview Releases

Duck Creek may offer beta or other pre-release features and services as part of the Services (“Previews”) for optional evaluation. Previews may employ lesser or different privacy and security measures than those present in the Services. Unless otherwise provided, Previews are not included in the SLA for relevant service.

Use of Subcontractors; Personnel

Customer agrees that Duck Creek may hire subcontractors to provide services and process Customer Personal Information on its behalf. Duck Creek has Customer’s general authorisation for the engagement of the sub-processors listed in the applicable Service Order(s) document(s). Duck Creek shall specifically inform Customer in writing of any intended changes to that list through the addition or replacement of sub-processors at least 30 daysin advance, thereby giving the Customer sufficient time to be able to object to such changes prior to the engagement of the concerned sub-processor(s). Duck Creek shall provide the Customer with the information necessary to enable the Customer to exercise the right to object. Any such subcontractors (i) will be permitted to obtain Customer Data only to deliver the services Duck Creek has retained them to provide; (ii) will be subject to a written agreement with Duck Creek that includes data protection obligations substantially similar to those set forth under the Agreement; and (iii) will be prohibited from using Customer Data for any other purpose. Duck Creek remains responsible for its subcontractors’ compliance with Duck Creek’s obligations under the Agreement. Customer hereby consents to Duck Creek’s transfer of Customer Data to subcontractors as described in the Agreement.

Duck Creek shall be responsible for the reliability of any Duck Creek personnel who may have access to the Customer Personal Information, including by (i) limiting access personnel who need to know / access the relevant Customer Personal Information, as strictly necessary for the purposes of the Agreement; and (ii) obligating personnel to comply with the Instructions, this Agreement and Data Privacy Laws.

How to Contact Duck Creek

If Customer believes that Duck Creek is not adhering to its privacy or security commitments, Customer may contact Customer support. Duck Creek’s mailing address is:

Duck Creek Technologies Privacy

Duck Creek Technologies LLC
Attn: Data Protection
22 Boston Wharf Road
10th Floor Boston, MA 02210

Location of Customer Data at Rest

Duck Creek will store Customer Data at rest within the applicable data center location chosen by Customer as follows:

  • Duck Creek Services. If Customer provisions its tenant in the United States, Duck Creek will store the Customer Data at rest within the United States only.

APPENDIX 1
STANDARD CONTRACTUAL CLAUSES INTRODUCTION AND SUPPLEMENT

The parties agree that Limited Transfer Data transferred between and among the parties shall be subject to the standard contractual clauses to the extent applicable. Without limitation: (i) transfers of Limited Transfer Data from the European Economic Area (“EEA”) or Switzerland (or Limited Transfer Data subject to Data Protection Laws in the EEA or Switzerland) to Third Countries are subject to the Standard Contractual Clauses in this Appendix 1; (ii) transfers of Limited Transfer Data from the United Kingdom (“UK”) (or Limited Transfer Data subject to Data Protection Laws in the UK) to Third Countries are subject to the Standard Contractual Clauses in this Appendix 1 as supplemented by the UK Transfer Addendum in this Appendix 1.

(A) The parties acknowledge the importance of the protection of Personal Information and the legal restrictions on international transfers of Personal Information.

(B) Accordingly, the parties agree to abide by the GDPR, UK DPA 2018, and Swiss DPA, and other applicable Data Privacy Laws of Limited Transfer Regions recognizing the Standard Contractual Clauses or similar principles, as applicable, and enter into these standard contractual clauses to ensure that Personal Information transfers outside any Limited Transfer Regions to any third country other than a country, region, or territory that the relevant data authority has determined to offer an adequate level of data protection are lawful and subject to adequate data protections. To the extent processing of Personal Information by the data importer is subject to Article 3(2) of the GDPR, this Appendix 1 shall not apply.

1.CLARIFICATION OF DEFINITIONS & TERMS

(A) The terms “data controller” or “controller,” “data exporter,” “data importer,” “data processor” and “Personal Data” shall have the meaning under the GDPR, UK GDPR and Data Protection Act 2018, Swiss Data Protection Act, or applicable Data Privacy Laws of Limited Transfer Regions as applicable.

(B) For Limited Transfer Regions outside the EU, references to the General Data Protection Regulation will be replaced by applicable Data Privacy Laws of the respective Limited Transfer Regions and for Clause 13 references to EU Member State shall be replaced with the applicable Limited Transfer Region. If Switzerland is the Limited Transfer Region: references to “Regulation (EU) 2016/679” and any articles therefrom shall be interpreted to include references to the Swiss DPA; and references to “EU”, “Union” and “Member State” shall be interpreted to include references to “Switzerland”.

(C) Section 1 Clause 1 (a) of the Standard Contractual Clauses (Definition of Data Importer): The “data importer” means Duck Creek.

(D) Section 1 Clause 1 (a) of the Standard Contractual Clauses (Definition of Data Exporter): The “data exporter” means Customer.

(E) With respect to objections to subprocessors under Section 1 Clause 9, the parties will work together to find a mutually acceptable resolution to such objection, and if unsuccessful, Customer’s sole remedy is termination of the relevant Services under the terms of the Agreement

2.APPLICABLE MODULES

With respect to Processing of Personal Information,

A.When Customer is a Data Exporter and Controller, and Duck Creek is a Data Importer and Processor – Module 2 shall apply.

B.When Customer is a Data Exporter and Processor, and Duck Creek is a Data Importer and Sub-Processor – Module 3 shall apply. C.References to Modules 1 and 4 in the Standard Contractual Clauses shall not apply and language referencing these modules shall not be treated as part of this Agreement.

3.AMENDMENTS OR UPDATES

The parties agree that to the extent that any additional appropriate safeguards under Data Privacy Laws of Limited Transfer Regions recognizing the Standard Contractual Clauses or similar principles are required to export data to any third country, or to the extent that the Standard Contractual Clauses are substituted or replaced or not recognised under any such law, the parties agree to either promptly implement the same or agree to use another acceptable method for transfer of such data and promptly amend this Appendix 1 as necessary to comply with such requirements.

4.CONFLICTS

If the terms of the Agreement or the DPA conflict with the Standard Contractual Clauses, the terms of the Standard Contractual Clauses will prevail.

STANDARD CONTRACTUAL CLAUSES

SECTION I

Clause 1 – Purpose and scope

(a) The purpose of these standard contractual clauses is to ensure compliance with the requirements of Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data (General Data Protection Regulation) for the transfer of personal data to a third country.

(b) The Parties:

(i) the natural or legal person(s), public authority/ies, agency/ies or other body/ies (hereinafter ‘entity/ies’) transferring the personal data, as listed in Annex I.A (hereinafter each ‘data exporter’), and

(ii) the entity/ies in a third country receiving the personal data from the data exporter, directly or indirectly via another entity also Party to these Clauses, as listed in Annex I.A (hereinafter each ‘data importer’) have agreed to these standard contractual clauses (hereinafter: ‘Clauses’).

(c) These Clauses apply with respect to the transfer of personal data as specified in Annex I.B.

(d) The Appendix to these Clauses containing the Annexes referred to therein forms an integral part of these Clauses.

Clause 2 – Effect and invariability of the Clauses

(a) These Clauses set out appropriate safeguards, including enforceable data subject rights and effective legal remedies, pursuant to Article 46(1) and Article 46(2)(c) of Regulation (EU) 2016/679 and, with respect to data transfers from controllers to processors and/or processors to processors, standard contractual clauses pursuant to Article 28(7) of Regulation (EU) 2016/679, provided they are not modified, except to select the appropriate Module(s) or to add or update information in the Appendix. This does not prevent the Parties from including the standard contractual clauses laid down in these Clauses in a wider contract and/or to add other clauses or additional safeguards, provided
that they do not contradict, directly or indirectly, these Clauses or prejudice the fundamental rights or freedoms of data subjects.

(b) These Clauses are without prejudice to obligations to which the data exporter is subject by virtue of Regulation (EU) 2016/679.

Clause 3 – Third-party beneficiaries

(a) Data subjects may invoke and enforce these Clauses, as third-party beneficiaries, against the data exporter and/or data importer, with the following exceptions:

(i) Clause 1, Clause 2, Clause 3, Clause 6, Clause 7;

(ii) Clause 8 – Module One: Clause 8.5 (e) and Clause 8.9(b); Module Two: Clause 8.1(b), 8.9(a), (c), (d) and (e); Module Three: Clause 8.1(a), (c) and (d) and Clause 8.9(a), (c), (d), (e), (f) and (g); Module Four: Clause 8.1 (b) and Clause 8.3(b);

(iii) Clause 9 – Module Two: Clause 9(a), (c), (d) and (e); Module Three: Clause 9(a), (c), (d) and (e);

(iv) Clause 12 – Module One: Clause 12(a) and (d); Modules Two and Three: Clause 12(a), (d) and (f);

(v) Clause 13;

(vi) Clause 15.1(c), (d) and (e);

(vii) Clause 16(e);

(viii) Clause 18 – Modules One, Two and Three: Clause 18(a) and (b); Module Four: Clause 18.

(b) Paragraph (a) is without prejudice to rights of data subjects under Regulation (EU) 2016/679.

Clause 4 – Interpretation

(a) Where these Clauses use terms that are defined in Regulation (EU) 2016/679, those terms shall have the same meaning as in that Regulation.

(b) These Clauses shall be read and interpreted in the light of the provisions of Regulation (EU) 2016/679.

(c) These Clauses shall not be interpreted in a way that conflicts with rights and obligations provided for in Regulation (EU) 2016/679. Clause

5 – Hierarchy

In the event of a contradiction between these Clauses and the provisions of related agreements between the Parties, existing at the time these Clauses are agreed or entered into thereafter, these Clauses shall prevail. Clause 6 – Description of the transfer(s) The details of the transfer(s), and in particular the categories of personal data that are transferred and the purpose(s) for which they are transferred, are specified in Annex I.B.

Clause 7 – Docking clause

(a) An entity that is not a Party to these Clauses may, with the agreement of the Parties, accede to these Clauses at any time, either as a data exporter or as a data importer, by completing the Appendix and signing Annex I.A.

(b) Once it has completed the Appendix and signed Annex I.A, the acceding entity shall become a Party to these Clauses and have the rights and obligations of a data exporter or data importer in accordance with its designation in Annex I.A.

(c) The acceding entity shall have no rights or obligations arising under these Clauses from the period prior to becoming a Party.

SECTION II – OBLIGATIONS OF THE PARTIES

Clause 8 – Data protection safeguards

The data exporter warrants that it has used reasonable efforts to determine that the data importer is able, through the implementation of appropriate technical and organisational measures, to satisfy its obligations under these Clauses.

MODULE ONE: Transfer controller to controller

8.1 Purpose limitation

The data importer shall process the personal data only for the specific purpose(s) of the transfer, as set out in Annex I.B. It may only process the personal data for another purpose:

(i) where it has obtained the data subject’s prior consent;

(ii) where necessary for the establishment, exercise or defence of legal claims in the context of specific administrative, regulatory or judicial proceedings; or

(iii) where necessary in order to protect the vital interests of the data subject or of another natural person.

8.2 Transparency

(a) In order to enable data subjects to effectively exercise their rights pursuant to Clause 10, the data importer shall inform them, either directly or through the data exporter:

(i) of its identity and contact details;

(ii) of the categories of personal data processed;

(iii) of the right to obtain a copy of these Clauses;

(iv) where it intends to onward transfer the personal data to any third party/ies, of the recipient or categories of recipients (as appropriate with a view to providing meaningful information), the purpose of such onward transfer and the ground therefore pursuant to Clause 8.7.

(b) Paragraph (a) shall not apply where the data subject already has the information, including when such information has already been provided by the data exporter, or providing the information proves impossible or would involve a disproportionate effort for the data importer. In the latter case, the data importer shall, to the extent possible, make the information publicly available.

(c) On request, the Parties shall make a copy of these Clauses, including the Appendix as completed by them, available to the data subject free of charge. To the extent necessary to protect business secrets or other confidential information, including personal data, the Parties may redact part of the text of the Appendix prior to sharing a copy, but shall provide a meaningful summary where the data subject would otherwise not be able to understand its content or exercise his/her rights. On request, the Parties shall provide the data subject with the reasons for the redactions, to the extent possible without revealing the redacted information.

(d) Paragraphs (a) to (c) are without prejudice to the obligations of the data exporter under Articles 13 and 14 of Regulation (EU) 2016/679.

8.3 Accuracy and data minimisation

(a) Each Party shall ensure that the personal data is accurate and, where necessary, kept up to date. The data importer shall take every reasonable step to ensure that personal data that is inaccurate, having regard to the purpose(s) of processing, is erased or rectified without delay.

(b) If one of the Parties becomes aware that the personal data it has transferred or received is inaccurate, or has become outdated, it shall inform the other Party without undue delay.

(c) The data importer shall ensure that the personal data is adequate, relevant and limited to what is necessary in relation to the purpose(s) of processing.

8.4 Storage limitation

The data importer shall retain the personal data for no longer than necessary for the purpose(s) for which it is processed. It shall put in place appropriate technical or organisational measures to ensure compliance with this obligation, including erasure or anonymisation of the data and all back-ups at the end of the retention period.

8.5 Security of processing

(a) The data importer and, during transmission, also the data exporter shall implement appropriate technical and organisational measures to ensure the security of the personal data, including protection against a breach of security leading to accidental or unlawful destruction, loss, alteration, unauthorised disclosure or access (hereinafter ‘personal data breach’). In assessing the appropriate level of security, they shall take due account of the state of the art, the costs of implementation, the nature, scope, context and purpose(s) of processing and the risks involved in the processing for the data subject. The Parties shall in particular consider having recourse to encryption or pseudonymisation, including during transmission, where the purpose of processing can be fulfilled in that manner.

(b) The Parties have agreed on the technical and organisational measures set out in Annex II. The data importer shall carry out regular checks to ensure that these measures continue to provide an appropriate level of security.

(c) The data importer shall ensure that persons authorised to process the personal data have committed themselves to confidentiality or are under an appropriate statutory obligation of confidentiality.

(d) In the event of a personal data breach concerning personal data processed by the data importer under these Clauses, the data importer shall take appropriate measures to address the personal data breach, including measures to mitigate its possible adverse effects.

(e) In case of a personal data breach that is likely to result in a risk to the rights and freedoms of natural persons, the data importer shall without undue delay notify both the data exporter and the competent supervisory authority pursuant to Clause 13. Such notification shall contain i) a description of the nature of the breach (including, where possible, categories and approximate number of data subjects and personal data records concerned), ii) its likely consequences, iii) the measures taken or proposed to address the breach, and iv) the details of a contact point from whom more information can be obtained. To the extent it is not possible for the data importer to provide all the information at the same time, it may do so in phases without undue further delay.

(f) In case of a personal data breach that is likely to result in a high risk to the rights and freedoms of natural persons, the data importer shall also notify without undue delay the data subjects concerned of the personal data breach and its nature, if necessary in cooperation with the data exporter, together with the information referred to in paragraph

(e), points ii) to iv), unless the data importer has implemented measures to significantly reduce the risk to the rights or freedoms of natural persons, or notification would involve disproportionate efforts. In the latter case, the data importer shall instead issue a public communication or take a similar measure to inform the public of the personal data breach.

(g) The data importer shall document all relevant facts relating to the personal data breach, including its effects and any remedial action taken, and keep a record thereof.

8.6 Sensitive data

Where the transfer involves personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, genetic data, or biometric data for the purpose of uniquely identifying a natural person, data concerning health or a person’s sex life or sexual orientation, or data relating to criminal convictions or offences (hereinafter ‘sensitive data’), the data importer shall apply specific restrictions and/or additional safeguards adapted to the specific nature of the data and the risks involved. This may include restricting the personnel permitted to access the personal data, additional security measures (such as pseudonymisation) and/or additional restrictions with respect to further disclosure.

8.7 Onward transfers

The data importer shall not disclose the personal data to a third party located outside the European Union (in the same country as the data importer or in another third country, hereinafter ‘onward transfer’) unless the third party is or agrees to be bound by these Clauses, under the appropriate Module. Otherwise, an onward transfer by the data importer may only take place if:

(i) it is to a country benefitting from an adequacy decision pursuant to Article 45 of Regulation (EU) 2016/679 that covers the onward transfer;

(ii) the third party otherwise ensures appropriate safeguards pursuant to Articles 46 or 47 of Regulation (EU) 2016/679 with respect to the processing in question;

(iii) the third party enters into a binding instrument with the data importer ensuring the same level of data protection as under these Clauses, and the data importer provides a copy of these safeguards to the data exporter;

(iv) it is necessary for the establishment, exercise or defence of legal claims in the context of specific administrative, regulatory or judicial proceedings;

(v) it is necessary in order to protect the vital interests of the data subject or of another natural person; or

(vi) where none of the other conditions apply, the data importer has obtained the explicit consent of the data subject for an onward transfer in a specific situation, after having informed him/her of its purpose(s), the identity of the recipient and the possible risks of such transfer to him/her due to the lack of appropriate data protection safeguards. In this case, the data importer shall inform the data exporter and, at the request of the latter, shall transmit to it a copy of the information provided to the data subject. Any onward transfer is subject to compliance by the data importer with all the other safeguards under these Clauses, in particular purpose limitation.

8.8 Processing under the authority of the data importer

The data importer shall ensure that any person acting under its authority, including a processor, processes the data only on its instructions.

8.9 Documentation and compliance

(a) Each Party shall be able to demonstrate compliance with its obligations under these Clauses. In particular, the data importer shall keep appropriate documentation of the processing activities carried out under its responsibility.

(b) The data importer shall make such documentation available to the competent supervisory authority on request. MODULE TWO: Transfer controller to processor

8.1 Instructions

(a) The data importer shall process the personal data only on documented instructions from the data exporter. The data exporter may give such instructions throughout the duration of the contract.

(b) The data importer shall immediately inform the data exporter if it is unable to follow those instructions. 8.2 Purpose limitation The data importer shall process the personal data only for the specific purpose(s) of the transfer, as set out in Annex I.B, unless on further instructions from the data exporter.

8.3 Transparency

On request, the data exporter shall make a copy of these Clauses, including the Appendix as completed by the Parties, available to the data subject free of charge. To the extent necessary to protect business secrets or other confidential information, including the measures described in Annex II and personal data, the data exporter may redact part of the text of the Appendix to these Clauses prior to sharing a copy, but shall provide a meaningful summary where the data subject would otherwise not be able to understand the its content or exercise his/her rights. On request, the Parties shall provide the data subject with the reasons for the redactions, to the extent possible without revealing the redacted information. This Clause is without prejudice to the obligations of the data exporter under Articles 13 and 14 of Regulation (EU) 2016/679.

8.4 Accuracy

If the data importer becomes aware that the personal data it has received is inaccurate, or has become outdated, it shall inform the data exporter without undue delay. In this case, the data importer shall cooperate with the data exporter to erase or rectify the data.

8.5 Duration of processing and erasure or return of data

Processing by the data importer shall only take place for the duration specified in Annex I.B. After the end of the provision of the processing services, the data importer shall, at the choice of the data exporter, delete all personal data processed on behalf of the data exporter and certify to the data exporter that it has done so, or return to the data exporter all personal data processed on its behalf and delete existing copies. Until the data is deleted or returned, the data importer shall continue to ensure compliance with these Clauses. In case of local laws applicable to the data importer that prohibit return or deletion of the personal data, the data importer warrants that it will continue to ensure compliance with these Clauses and will only process it to the extent and for as long as required under that local law. This is without prejudice to Clause 14, in particular the requirement for the data importer under Clause 14(e) to notify the data exporter throughout the duration of the contract if it has reason to believe that it is or has become subject to laws or practices not in line with the requirements under Clause 14(a).

8.6 Security of processing

(a) The data importer and, during transmission, also the data exporter shall implement appropriate technical and organisational measures to ensure the security of the data, including protection against a breach of security leading to accidental or unlawful destruction, loss, alteration, unauthorised disclosure or access to that data (hereinafter ‘personal data breach’). In assessing the appropriate level of security, the Parties shall take due account of the state of the art, the costs of implementation, the nature, scope, context and purpose(s) of processing and the risks involved in the processing for the data subjects. The Parties shall in particular consider having recourse to encryption or pseudonymisation, including during transmission, where the purpose of processing can be fulfilled in that manner. In case of pseudonymisation, the additional information for attributing the personal data to a specific data subject shall, where possible, remain under the exclusive control of the data exporter. In complying with its obligations under this paragraph, the data importer shall at least implement the technical and organisational measures specified in Annex II. The data importer shall carry out regular checks to ensure that these measures continue to provide an appropriate level of security.

(b) The data importer shall grant access to the personal data to members of its personnel only to the extent strictly necessary for the implementation, management and monitoring of the contract. It shall ensure that persons authorised to process the personal data have committed themselves to confidentiality or are under an appropriate statutory obligation of confidentiality.

(c) In the event of a personal data breach concerning personal data processed by the data importer under these Clauses, the data importer shall take appropriate measures to address the breach, including measures to mitigate its adverse effects. The data importer shall also notify the data exporter without undue delay after having become aware of the breach. Such notification shall contain the details of a contact point where more information can be obtained, a description of the nature of the breach (including, where possible, categories and approximate number of data subjects and personal data records concerned), its likely consequences and the measures taken or proposed to address the breach including, where appropriate, measures to mitigate its possible adverse effects. Where, and in so far as, it is not possible to provide all information at the same time, the initial notification shall contain the information then available and further information shall, as it becomes available, subsequently be provided without undue delay.

(d) The data importer shall cooperate with and assist the data exporter to enable the data exporter to comply with its obligations under Regulation (EU) 2016/679, in particular to notify the competent supervisory authority and the affected data subjects, taking into account the nature of processing and the information available to the data importer.

8.7 Sensitive data

Where the transfer involves personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, genetic data, or biometric data for the purpose of uniquely identifying a natural person, data concerning health or a person’s sex life or sexual orientation, or data relating to criminal convictions and offences (hereinafter ‘sensitive data’), the data importer shall apply the specific restrictions and/or additional safeguards described in Annex I.B.

8.8 Onward transfers

The data importer shall only disclose the personal data to a third party on documented instructions from the data exporter. In addition, the data may only be disclosed to a third party located outside the European Union (in the same country as the data importer or in another third country, hereinafter ‘onward transfer’) if the third party is or agrees to be bound by these Clauses, under the appropriate Module, or if:

(i) the onward transfer is to a country benefitting from an adequacy decision pursuant to Article 45 of Regulation (EU) 2016/679 that covers the onward transfer;

(ii) the third party otherwise ensures appropriate safeguards pursuant to Articles 46 or 47 Regulation of (EU) 2016/679 with respect to the processing in question;

(iii) the onward transfer is necessary for the establishment, exercise or defence of legal claims in the context of specific administrative, regulatory or judicial proceedings; or

(iv) the onward transfer is necessary in order to protect the vital interests of the data subject or of another natural person. Any onward transfer is subject to compliance by the data importer with all the other safeguards under these Clauses, in particular purpose limitation.

8.9 Documentation and compliance

(a) The data importer shall promptly and adequately deal with enquiries from the data exporter that relate to the processing under these Clauses.

(b) The Parties shall be able to demonstrate compliance with these Clauses. In particular, the data importer shall keep appropriate documentation on the processing activities carried out on behalf of the data exporter.

(c) The data importer shall make available to the data exporter all information necessary to demonstrate compliance with the obligations set out in these Clauses and at the data exporter’s request, allow for and contribute to audits of the processing activities covered by these Clauses, at reasonable intervals or if there are indications of noncompliance. In deciding on a review or audit, the data exporter may take into account relevant certifications held by the data importer.

(d) The data exporter may choose to conduct the audit by itself or mandate an independent auditor. Audits may include inspections at the premises or physical facilities of the data importer and shall, where appropriate, be carried out with reasonable notice.

(e) The Parties shall make the information referred to in paragraphs (b) and (c), including the results of any audits, available to the competent supervisory authority on request.

MODULE THREE: Transfer processor to processor

8.1 Instructions

(a) The data exporter has informed the data importer that it acts as processor under the instructions of its controller(s), which the data exporter shall make available to the data importer prior to processing.

(b) The data importer shall process the personal data only on documented instructions from the controller, as communicated to the data importer by the data exporter, and any additional documented instructions from the data exporter. Such additional instructions shall not conflict with the instructions from the controller. The controller or data exporter may give further documented instructions regarding the data processing throughout the duration of the contract.

(c) The data importer shall immediately inform the data exporter if it is unable to follow those instructions. Where the data importer is unable to follow the instructions from the controller, the data exporter shall immediately notify the controller.

(d) The data exporter warrants that it has imposed the same data protection obligations on the data importer as set out in the contract or other legal act under Union or Member State law between the controller and the data exporter. 8.2 Purpose limitation The data importer shall process the personal data only for the specific purpose(s) of the transfer, as set out in Annex I.B., unless on further instructions from the controller, as communicated to the data importer by the data exporter, or from the data exporter.

8.3 Transparency

On request, the data exporter shall make a copy of these Clauses, including the Appendix as completed by the Parties, available to the data subject free of charge. To the extent necessary to protect business secrets or other confidential information, including personal data, the data exporter may redact part of the text of the Appendix prior to sharing a copy, but shall provide a meaningful summary where the data subject would otherwise not be able to understand its content or exercise his/her rights. On request, the Parties shall provide the data subject with the reasons for the redactions, to the extent possible without revealing the redacted information.

8.4 Accuracy

If the data importer becomes aware that the personal data it has received is inaccurate, or has become outdated, it shall inform the data exporter without undue delay. In this case, the data importer shall cooperate with the data exporter to rectify or erase the data.

8.5 Duration of processing and erasure or return of data

Processing by the data importer shall only take place for the duration specified in Annex I.B. After the end of the provision of the processing services, the data importer shall, at the choice of the data exporter, delete all personal data processed on behalf of the controller and certify to the data exporter that it has done so, or return to the data exporter all personal data processed on its behalf and delete existing copies. Until the data is deleted or returned, the data importer shall continue to ensure compliance with these Clauses. In case of local laws applicable to the data importer that prohibit return or deletion of the personal data, the data importer warrants that it will continue to ensure compliance with these Clauses and will only process it to the extent and for as long as required under that local law. This is without prejudice to Clause 14, in particular the requirement for the data importer under Clause 14(e) to notify the data exporter throughout the duration of the contract if it has reason to believe that it is or has become subject to laws or practices not in line with the requirements under Clause 14(a).

8.6 Security of processing

(a) The data importer and, during transmission, also the data exporter shall implement appropriate technical and organisational measures to ensure the security of the data, including protection against a breach of security leading to accidental or unlawful destruction, loss, alteration, unauthorised disclosure or access to that data (hereinafter ‘personal data breach’). In assessing the appropriate level of security, they shall take due account of the state of the art, the costs of implementation, the nature, scope, context and purpose(s) of processing and the risks involved in the processing for the data subject. The Parties shall in particular consider having recourse to encryption or pseudonymisation, including during transmission, where the purpose of processing can be fulfilled in that manner. In case of pseudonymisation, the additional information for attributing the personal data to a specific data subject shall, where possible, remain under the exclusive control of the data exporter or the controller. In complying with its obligations under this paragraph, the data importer shall at least implement the technical and organisational measures specified in Annex II. The data importer shall carry out regular checks to ensure that these measures continue to provide an appropriate level of security.

(b) The data importer shall grant access to the data to members of its personnel only to the extent strictly necessary for the implementation, management and monitoring of the contract. It shall ensure that persons authorised to process the personal data have committed themselves to confidentiality or are under an appropriate statutory obligation of confidentiality.

(c) In the event of a personal data breach concerning personal data processed by the data importer under these Clauses, the data importer shall take appropriate measures to address the breach, including measures to mitigate its adverse effects. The data importer shall also notify, without undue delay, the data exporter and, where appropriate and feasible, the controller after having become aware of the breach. Such notification shall contain the details of a contact point where more information can be obtained, a description of the nature of the breach (including, where possible, categories and approximate number of data subjects and personal data records concerned), its likely
consequences and the measures taken or proposed to address the data breach, including measures to mitigate its possible adverse effects. Where, and in so far as, it is not possible to provide all information at the same time, the initial notification shall contain the information then available and further information shall, as it becomes available, subsequently be provided without undue delay.

(d) The data importer shall cooperate with and assist the data exporter to enable the data exporter to comply with its obligations under Regulation (EU) 2016/679, in particular to notify its controller so that the latter may in turn notify the competent supervisory authority and the affected data subjects, taking into account the nature of processing and the information available to the data importer.

8.7 Sensitive data

Where the transfer involves personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, genetic data, or biometric data for the purpose of uniquely identifying a natural person, data concerning health or a person’s sex life or sexual orientation, or data relating to criminal convictions and offences (hereinafter ‘sensitive data’), the data importer shall apply the specific restrictions and/or additional safeguards set out in Annex I.B.

8.8 Onward transfers

The data importer shall only disclose the personal data to a third party on documented instructions from the controller, as communicated to the data importer by the data exporter. In addition, the data may only be disclosed to a third party located outside the European Union (in the same country as the data importer or in another third country, hereinafter ‘onward transfer’) if the third party is or agrees to be bound by these Clauses, under the appropriate Module, or if:

(i) the onward transfer is to a country benefitting from an adequacy decision pursuant to Article 45 of Regulation (EU) 2016/679 that covers the onward transfer;

(ii) the third party otherwise ensures appropriate safeguards pursuant to Articles 46 or 47 of Regulation (EU) 2016/679;

(iii) the onward transfer is necessary for the establishment, exercise or defence of legal claims in the context of specific administrative, regulatory or judicial proceedings; or

(iv) the onward transfer is necessary in order to protect the vital interests of the data subject or of another natural person.

Any onward transfer is subject to compliance by the data importer with all the other safeguards under these Clauses, in particular purpose limitation.

8.9 Documentation and compliance

(a) The data importer shall promptly and adequately deal with enquiries from the data exporter or the controller that relate to the processing under these Clauses. (b) The Parties shall be able to demonstrate compliance with these Clauses. In particular, the data importer shall keep appropriate documentation on the processing activities carried out on behalf of the controller.

(c) The data importer shall make all information necessary to demonstrate compliance with the obligations set out in these Clauses available to the data exporter, which shall provide it to the controller.

(d) The data importer shall allow for and contribute to audits by the data exporter of the processing activities covered by these Clauses, at reasonable intervals or if there are indications of non-compliance. The same shall apply where the data exporter requests an audit on instructions of the controller. In deciding on an audit, the data exporter may take into account relevant certifications held by the data importer.

(e) Where the audit is carried out on the instructions of the controller, the data exporter shall make the results available to the controller.

(f) The data exporter may choose to conduct the audit by itself or mandate an independent auditor. Audits may include inspections at the premises or physical facilities of the data importer and shall, where appropriate, be carried out with reasonable notice.

(g) The Parties shall make the information referred to in paragraphs (b) and (c), including the results of any audits, available to the competent supervisory authority on request.

MODULE FOUR: Transfer processor to controller

8.1 Instructions

(a) The data exporter shall process the personal data only on documented instructions from the data importer acting as its controller.

(b) The data exporter shall immediately inform the data importer if it is unable to follow those instructions, including if such instructions infringe Regulation (EU) 2016/679 or other Union or Member State data protection law.

(c) The data importer shall refrain from any action that would prevent the data exporter from fulfilling its obligations under Regulation (EU) 2016/679, including in the context of sub-processing or as regards cooperation with competent supervisory authorities.

(d) After the end of the provision of the processing services, the data exporter shall, at the choice of the data importer, delete all personal data processed on behalf of the data importer and certify to the data importer that it has done so, or return to the data importer all personal data processed on its behalf and delete existing copies.

8.2 Security of processing

(a) The Parties shall implement appropriate technical and organisational measures to ensure the security of the data, including during transmission, and protection against a breach of security leading to accidental or unlawful destruction, loss, alteration, unauthorised disclosure or access (hereinafter ‘personal data breach’). In assessing the appropriate level of security, they shall take due account of the state of the art, the costs of implementation, the nature of the personal data, the nature, scope, context and purpose(s) of processing and the risks involved in the processing for the data subjects, and in particular consider having recourse to encryption or pseudonymisation,
including during transmission, where the purpose of processing can be fulfilled in that manner.

(b) The data exporter shall assist the data importer in ensuring appropriate security of the data in accordance with paragraph (a). In case of a personal data breach concerning the personal data processed by the data exporter under these Clauses, the data exporter shall notify the data importer without undue delay after becoming aware of it and assist the data importer in addressing the breach.

(c) The data exporter shall ensure that persons authorised to process the personal data have committed themselves to confidentiality or are under an appropriate statutory obligation of confidentiality.

8.3 Documentation and compliance

(a) The Parties shall be able to demonstrate compliance with these Clauses.

(b) The data exporter shall make available to the data importer all information necessary to demonstrate compliance with its obligations under these Clauses and allow for and contribute to audits.

Clause 9 – Use of sub-processors

MODULE TWO: Transfer controller to processor

(a) GENERAL WRITTEN AUTHORISATION: The data importer has the data exporter’s general authorisation for the engagement of sub-processor(s) from an agreed list. The data importer shall specifically inform the data exporter in writing of any intended changes to that list through the addition or replacement of sub-processors at least 30 days in advance, thereby giving the data exporter sufficient time to be able to object to such changes prior to the engagement of the subprocessor(s). The data importer shall provide the data exporter with the information necessary to enable the data exporter to exercise its right to object.

(b) Where the data importer engages a sub-processor to carry out specific processing activities (on behalf of the data exporter), it shall do so by way of a written contract that provides for, in substance, the same data protection obligations as those binding the data importer under these Clauses, including in terms of third-party beneficiary rights for data subjects. The Parties agree that, by complying with this Clause, the data importer fulfils its obligations under Clause 8.8. The data importer shall ensure that the sub-processor complies with the obligations to which the data importer is subject pursuant to these Clauses.

(c) The data importer shall provide, at the data exporter’s request, a copy of such a sub-processor agreement and any subsequent amendments to the data exporter. To the extent necessary to protect business secrets or other confidential information, including personal data, the data importer may redact the text of the agreement prior to sharing a copy.

(d) The data importer shall remain fully responsible to the data exporter for the performance of the sub-processor’s obligations under its contract with the data importer. The data importer shall notify the data exporter of any failure by the sub-processor to fulfil its obligations under that contract.

(e) The data importer shall agree a third-party beneficiary clause with the sub-processor whereby – in the event the data importer has factually disappeared, ceased to exist in law or has become insolvent – the data exporter shall have the right to terminate the sub-processor contract and to instruct the sub-processor to erase or return the personal data.

MODULE THREE: Transfer processor to processor

(a) GENERAL WRITTEN AUTHORISATION The data importer has the controller’s general authorisation for the engagement of sub-processor(s) from an agreed list. The data importer shall specifically inform the controller in writing of any intended changes to that list through the addition or replacement of sub-processors at least 30 days in advance, thereby giving the controller sufficient time to be able to object to such changes prior to the engagement of the sub-processor(s). The data importer shall provide the controller with the information necessary to enable the controller to exercise its right to object. The data importer shall inform the data exporter of the engagement of the sub-processor(s).

(b) Where the data importer engages a sub-processor to carry out specific processing activities (on behalf of the controller), it shall do so by way of a written contract that provides for, in substance, the same data protection obligations as those binding the data importer under these Clauses, including in terms of third-party beneficiary rights for data subjects. The Parties agree that, by complying with this Clause, the data importer fulfils its obligations under Clause 8.8. The data importer shall ensure that the sub-processor complies with the obligations to which the data importer is subject pursuant to these Clauses.

(c) The data importer shall provide, at the data exporter’s or controller’s request, a copy of such a sub-processor agreement and any subsequent amendments. To the extent necessary to protect business secrets or other confidential information, including personal data, the data importer may redact the text of the agreement prior to sharing a copy.

(d) The data importer shall remain fully responsible to the data exporter for the performance of the sub-processor’s obligations under its contract with the data importer. The data importer shall notify the data exporter of any failure by the sub-processor to fulfil its obligations under that contract.

(e) The data importer shall agree a third-party beneficiary clause with the sub-processor whereby – in the event the data importer has factually disappeared, ceased to exist in law or has become insolvent – the data exporter shall have the right to terminate the sub-processor contract and to instruct the sub-processor to erase or return the personal data.

Clause 10 – Data subject rights

MODULE ONE: Transfer controller to controller

(a) The data importer, where relevant with the assistance of the data exporter, shall deal with any enquiries and requests it receives from a data subject relating to the processing of his/her personal data and the exercise of his/her rights under these Clauses without undue delay and at the latest within one month of the receipt of the enquiry or request. The data importer shall take appropriate measures to facilitate such enquiries, requests and the exercise of data subject rights. Any information provided to the data subject shall be in an intelligible and easily accessible form, using clear and plain language.

(b) In particular, upon request by the data subject the data importer shall, free of charge:

(i) provide confirmation to the data subject as to whether personal data concerning him/her is being processed and, where this is the case, a copy of the data relating to him/her and the information in Annex I; if personal data has been or will be onward transferred, provide information on recipients or categories of recipients (as appropriate with a view to providing meaningful information) to which the personal data has been or will be onward transferred, the purpose of such onward transfers and their ground pursuant to Clause 8.7; and provide information on the right to lodge a complaint with a supervisory authority in accordance with Clause 12(c)(i);

(ii) rectify inaccurate or incomplete data concerning the data subject;

(iii) erase personal data concerning the data subject if such data is being or has been processed in violation of any of these Clauses ensuring third-party beneficiary rights, or if the data subject withdraws the consent on which the processing is based.

(c) Where the data importer processes the personal data for direct marketing purposes, it shall cease processing for such purposes if the data subject objects to it.

(d) The data importer shall not make a decision based solely on the automated processing of the personal data transferred (hereinafter ‘automated decision’), which would produce legal effects concerning the data subject or similarly significantly affect him/her, unless with the explicit consent of the data subject or if authorised to do so under the laws of the country of destination, provided that such laws lays down suitable measures to safeguard the data subject’s rights and legitimate interests. In this case, the data importer shall, where necessary in cooperation with the data exporter:

(i) inform the data subject about the envisaged automated decision, the envisaged consequences and the logic involved; and

(ii) implement suitable safeguards, at least by enabling the data subject to contest the decision, express his/her point of view and obtain review by a human being.

(e) Where requests from a data subject are excessive, in particular because of their repetitive character, the data importer may either charge a reasonable fee taking into account the administrative costs of granting the request or refuse to act on the request.

(f) The data importer may refuse a data subject’s request if such refusal is allowed under the laws of the country of destination and is necessary and proportionate in a democratic society to protect one of the objectives listed in Article 23(1) of Regulation (EU) 2016/679.

(g) If the data importer intends to refuse a data subject’s request, it shall inform the data subject of the reasons for the refusal and the possibility of lodging a complaint with the competent supervisory authority and/or seeking judicial redress.

MODULE TWO: Transfer controller to processor

(a) The data importer shall promptly notify the data exporter of any request it has received from a data subject. It shall not respond to that request itself unless it has been authorised to do so by the data exporter.

(b) The data importer shall assist the data exporter in fulfilling its obligations to respond to data subjects’ requests for the exercise of their rights under Regulation (EU) 2016/679. In this regard, the Parties shall set out in Annex II the appropriate technical and organisational measures, taking into account the nature of the processing, by which the assistance shall be provided, as well as the scope and the extent of the assistance required.

(c) In fulfilling its obligations under paragraphs (a) and (b), the data importer shall comply with the instructions from the data exporter.

MODULE THREE: Transfer processor to processor

(a) The data importer shall promptly notify the data exporter and, where appropriate, the controller of any request it has received from a data subject, without responding to that request unless it has been authorised to do so by the controller.

(b) The data importer shall assist, where appropriate in cooperation with the data exporter, the controller in fulfilling its obligations to respond to data subjects’ requests for the exercise of their rights under Regulation (EU) 2016/679 or Regulation (EU) 2018/1725, as applicable. In this regard, the Parties shall set out in Annex II the appropriate technical and organisational measures, taking into account the nature of the processing, by which the assistance shall be provided, as well as the scope and the extent of the assistance required.

(c) In fulfilling its obligations under paragraphs (a) and (b), the data importer shall comply with the instructions from the controller, as communicated by the data exporter.

MODULE FOUR: Transfer processor to controller

The Parties shall assist each other in responding to enquiries and requests made by data subjects under the local law applicable to the data importer or, for data processing by the data exporter in the EU, under Regulation (EU) 2016/679.

Clause 11 – Redress

(a) The data importer shall inform data subjects in a transparent and easily accessible format, through individual notice or on its website, of a contact point authorised to handle complaints. It shall deal promptly with any complaints it receives from a data subject.

MODULE ONE: Transfer controller to controller
MODULE TWO: Transfer controller to processor
MODULE THREE: Transfer processor to processor

(b) In case of a dispute between a data subject and one of the Parties as regards compliance with these Clauses, that Party shall use its best efforts to resolve the issue amicably in a timely fashion. The Parties shall keep each other informed about such disputes and, where appropriate, cooperate in resolving them.

(c) Where the data subject invokes a third-party beneficiary right pursuant to Clause 3, the data importer shall accept the decision of the data subject to:

(i) lodge a complaint with the supervisory authority in the Member State of his/her habitual residence or place of work, or the competent supervisory authority pursuant to Clause 13;

(ii) refer the dispute to the competent courts within the meaning of Clause 18.

(d) The Parties accept that the data subject may be represented by a not-for-profit body, organisation or association under the conditions set out in Article 80(1) of Regulation (EU) 2016/679.

(e) The data importer shall abide by a decision that is binding under the applicable EU or Member State law.

(f) The data importer agrees that the choice made by the data subject will not prejudice his/her substantive and procedural rights to seek remedies in accordance with applicable laws.

Clause 12 – Liability

MODULE ONE: Transfer controller to controller
MODULE FOUR: Transfer processor to controller

(a) Each Party shall be liable to the other Party/ies for any damages it causes the other Party/ies by any breach of these Clauses.

(b) Each Party shall be liable to the data subject, and the data subject shall be entitled to receive compensation, for any material or non-material damages that the Party causes the data subject by breaching the third-party beneficiary rights under these Clauses. This is without prejudice to the liability of the data exporter under Regulation (EU) 2016/679.

(c) Where more than one Party is responsible for any damage caused to the data subject as a result of a breach of these Clauses, all responsible Parties shall be jointly and severally liable and the data subject is entitled to bring an action in court against any of these Parties.

(d) The Parties agree that if one Party is held liable under paragraph (c), it shall be entitled to claim back from the other Party/ies that part of the compensation corresponding to its/their responsibility for the damage.

(e) The data importer may not invoke the conduct of a processor or sub-processor to avoid its own liability.

MODULE TWO: Transfer controller to processor
MODULE THREE: Transfer processor to processor

(a) Each Party shall be liable to the other Party/ies for any damages it causes the other Party/ies by any breach of these Clauses.

(b) The data importer shall be liable to the data subject, and the data subject shall be entitled to receive compensation, for any material or non-material damages the data importer or its sub-processor causes the data subject by breaching the third-party beneficiary rights under these Clauses.

(c) Notwithstanding paragraph (b), the data exporter shall be liable to the data subject, and the data subject shall be entitled to receive compensation, for any material or non-material damages the data exporter or the data importer (or its sub-processor) causes the data subject by breaching the third-party beneficiary rights under these Clauses. This is without prejudice to the liability of the data exporter and, where the data exporter is a processor acting on behalf of a controller, to the liability of the controller under Regulation (EU) 2016/679 or Regulation (EU) 2018/1725, as applicable.

(d) The Parties agree that if the data exporter is held liable under paragraph (c) for damages caused by the data importer (or its sub-processor), it shall be entitled to claim back from the data importer that part of the compensation corresponding to the data importer’s responsibility for the damage.

(e) Where more than one Party is responsible for any damage caused to the data subject as a result of a breach of these Clauses, all responsible Parties shall be jointly and severally liable and the data subject is entitled to bring an action in court against any of these Parties.

(f) The Parties agree that if one Party is held liable under paragraph (e), it shall be entitled to claim back from the other Party/ies that part of the compensation corresponding to its/their responsibility for the damage.

(g) The data importer may not invoke the conduct of a sub-processor to avoid its own liability.

Clause 13 – Supervision

MODULE ONE: Transfer controller to controller
MODULE TWO: Transfer controller to processor
MODULE THREE: Transfer processor to processor

(a) [Where the data exporter is established in an EU Member State:] The supervisory authority with responsibility for ensuring compliance by the data exporter with Regulation (EU) 2016/679 as regards the data transfer, as indicated in Annex I.C, shall act as competent supervisory authority.

[Where the data exporter is not established in an EU Member State, but falls within the territorial scope of application of Regulation (EU) 2016/679 in accordance with its Article 3(2) and has appointed a representative pursuant to Article 27(1) of Regulation (EU) 2016/679:] The supervisory authority of the Member State in which the representative within the meaning of Article 27(1) of Regulation (EU) 2016/679 is established, as indicated in Annex I.C, shall act as competent supervisory authority.

[Where the data exporter is not established in an EU Member State, but falls within the territorial scope of application of Regulation (EU) 2016/679 in accordance with its Article 3(2) without however having to appoint a representative pursuant to Article 27(2) of Regulation (EU) 2016/679:] The supervisory authority of one of the Member States in which the data subjects whose personal data is transferred under these Clauses in relation to the offering of goods or services to them, or whose behaviour is monitored, are located, as indicated in Annex I.C, shall act as competent supervisory authority.

(b) The data importer agrees to submit itself to the jurisdiction of and cooperate with the competent supervisory authority in any procedures aimed at ensuring compliance with these Clauses. In particular, the data importer agrees to respond to enquiries, submit to audits and comply with the measures adopted by the supervisory authority, including remedial and compensatory measures. It shall provide the supervisory authority with written confirmation that the necessary actions have been taken.

SECTION III – LOCAL LAWS AND OBLIGATIONS IN CASE OF ACCESS BY PUBLIC AUTHORITIES

Clause 14 – Local laws and practices affecting compliance with the Clauses

MODULE ONE: Transfer controller to controller
MODULE TWO: Transfer controller to processor
MODULE THREE: Transfer processor to processor
MODULE FOUR: Transfer processor to controller (where the EU processor combines the personal data received from the third country-controller with personal data collected by the processor in the EU)

(a) The Parties warrant that they have no reason to believe that the laws and practices in the third country of destination applicable to the processing of the personal data by the data importer, including any requirements to disclose personal data or measures authorising access by public authorities, prevent the data importer from fulfilling its obligations under these Clauses. This is based on the understanding that laws and practices that respect the essence of the fundamental rights and freedoms and do not exceed what is necessary and proportionate in a democratic society to safeguard one of the objectives listed in Article 23(1) of Regulation (EU) 2016/679, are not in contradiction
with these Clauses.

(b) The Parties declare that in providing the warranty in paragraph (a), they have taken due account in particular of the following elements:

(i) the specific circumstances of the transfer, including the length of the processing chain, the number of actors involved and the transmission channels used; intended onward transfers; the type of recipient; the purpose of processing; the categories and format of the transferred personal data; the economic sector in which the transfer occurs; the storage location of the data transferred;

(ii) the laws and practices of the third country of destination– including those requiring the disclosure of data to public authorities or authorising access by such authorities – relevant in light of the specific circumstances of the transfer, and the applicable limitations and safeguards;

(iii) any relevant contractual, technical or organisational safeguards put in place to supplement the safeguards under these Clauses, including measures applied during transmission and to the processing of the personal data in the country of destination.

(c) The data importer warrants that, in carrying out the assessment under paragraph (b), it has made its best efforts to provide the data exporter with relevant information and agrees that it will continue to cooperate with the data exporter in ensuring compliance with these Clauses.

(d) The Parties agree to document the assessment under paragraph (b) and make it available to the competent supervisory authority on request.

(e) The data importer agrees to notify the data exporter promptly if, after having agreed to these Clauses and for the duration of the contract, it has reason to believe that it is or has become subject to laws or practices not in line with the requirements under paragraph (a), including following a change in the laws of the third country or a measure (such as a disclosure request) indicating an application of such laws in practice that is not in line with the requirements in paragraph (a). [For Module Three: The data exporter shall forward the notification to the controller.]

(f) Following a notification pursuant to paragraph (e), or if the data exporter otherwise has reason to believe that the data importer can no longer fulfil its obligations under these Clauses, the data exporter shall promptly identify appropriate measures (e.g. technical or organisational measures to ensure security and confidentiality) to be adopted by the data exporter and/or data importer to address the situation [for Module Three:, if appropriate in consultation with the controller]. The data exporter shall suspend the data transfer if it considers that no appropriate safeguards for such transfer can be ensured, or if instructed by [for Module Three: the controller or] the competent supervisory authority to do so. In this case, the data exporter shall be entitled to terminate the contract, insofar as it concerns
the processing of personal data under these Clauses. If the contract involves more than two Parties, the data exporter may exercise this right to termination only with respect to the relevant Party, unless the Parties have agreed otherwise. Where the contract is terminated pursuant to this Clause, Clause 16(d) and (e) shall apply.

Clause 15 – Obligations of the data importer in case of access by public authorities

MODULE ONE: Transfer controller to controller
MODULE TWO: Transfer controller to processor
MODULE THREE: Transfer processor to processor
MODULE FOUR: Transfer processor to controller (where the EU processor combines the personal data received from the third country-controller with personal data collected by the processor in the EU)

15.1 Notification

(a) The data importer agrees to notify the data exporter and, where possible, the data subject promptly (if necessary with the help of the data exporter) if it:

(i) receives a legally binding request from a public authority, including judicial authorities, under the laws of the country of destination for the disclosure of personal data transferred pursuant to these Clauses; such notification shall include information about the personal data requested, the requesting authority, the legal basis for the request and the response provided; or

(ii) becomes aware of any direct access by public authorities to personal data transferred pursuant to these Clauses in accordance with the laws of the country of destination; such notification shall include all information available to the importer.

[For Module Three: The data exporter shall forward the notification to the controller.]

(b) If the data importer is prohibited from notifying the data exporter and/or the data subject under the laws of the country of destination, the data importer agrees to use its best efforts to obtain a waiver of the prohibition, with a view to communicating as much information as possible, as soon as possible. The data importer agrees to document its best efforts in order to be able to demonstrate them on request of the data exporter.

(c) Where permissible under the laws of the country of destination, the data importer agrees to provide the data exporter, at regular intervals for the duration of the contract, with as much relevant information as possible on the requests received (in particular, number of requests, type of data requested, requesting authority/ies, whether requests have been challenged and the outcome of such challenges, etc.). [For Module Three: The data exporter shall forward the information to the controller.]

(d) The data importer agrees to preserve the information pursuant to paragraphs (a) to (c) for the duration of the contract and make it available to the competent supervisory authority on request.

(e) Paragraphs (a) to (c) are without prejudice to the obligation of the data importer pursuant to Clause 14(e) and Clause 16 to inform the data exporter promptly where it is unable to comply with these Clauses.

15.2 Review of legality and data minimisation

(a) The data importer agrees to review the legality of the request for disclosure, in particular whether it remains within the powers granted to the requesting public authority, and to challenge the request if, after careful assessment, it concludes that there are reasonable grounds to consider that the request is unlawful under the laws of the country of destination, applicable obligations under international law and principles of international comity. The data importer shall, under the same conditions, pursue possibilities of appeal. When challenging a request, the data importer shall seek interim measures with a view to suspending the effects of the request until the competent judicial authority has decided on its merits. It shall not disclose the personal data requested until required to do so under the applicable procedural rules. These requirements are without prejudice to the obligations of the data importer under Clause 14(e).

(b) The data importer agrees to document its legal assessment and any challenge to the request for disclosure and, to the extent permissible under the laws of the country of destination, make the documentation available to the data exporter. It shall also make it available to the competent supervisory authority on request. [For Module Three: The data exporter shall make the assessment available to the controller.]

(c) The data importer agrees to provide the minimum amount of information permissible when responding to a request for disclosure, based on a reasonable interpretation of the request.

SECTION IV – FINAL PROVISIONS

Clause 16 – Non-compliance with the Clauses and termination

(a) The data importer shall promptly inform the data exporter if it is unable to comply with these Clauses, for whatever reason.

(b) In the event that the data importer is in breach of these Clauses or unable to comply with these Clauses, the data exporter shall suspend the transfer of personal data to the data importer until compliance is again ensured or the contract is terminated. This is without prejudice to Clause 14(f).

(c) The data exporter shall be entitled to terminate the contract, insofar as it concerns the processing of personal data under these Clauses, where:

(i) the data exporter has suspended the transfer of personal data to the data importer pursuant to paragraph (b) and compliance with these Clauses is not restored within a reasonable time and in any event within one month of suspension;

(ii) the data importer is in substantial or persistent breach of these Clauses; or

(iii) the data importer fails to comply with a binding decision of a competent court or supervisory authority regarding its obligations under these Clauses.

In these cases, it shall inform the competent supervisory authority [for Module Three: and the controller] of such non-compliance. Where the contract involves more than two Parties, the data exporter may exercise this right to termination only with respect to the relevant Party, unless the Parties have agreed otherwise.

(d) [For Modules One, Two and Three: Personal data that has been transferred prior to the termination of the contract pursuant to paragraph (c) shall at the choice of the data exporter immediately be returned to the data exporter or deleted in its entirety. The same shall apply to any copies of the data.] [For Module Four: Personal data collected by the data exporter in the EU that has been transferred prior to the termination of the contract pursuant to paragraph (c) shall immediately be deleted in its entirety, including any copy thereof.] The data importer shall certify the deletion of the data to the data exporter. Until the data is deleted or returned, the data importer shall continue to ensure compliance with these Clauses. In case of local laws applicable to the data importer that prohibit the return or deletion of the transferred personal data, the data importer warrants that it will continue to ensure compliance with these Clauses and will only process the data to the extent and for as long as required under that local law.

(e) Either Party may revoke its agreement to be bound by these Clauses where (i) the European Commission adopts a decision pursuant to Article 45(3) of Regulation (EU) 2016/679 that covers the transfer of personal data to which these Clauses apply; or (ii) Regulation (EU) 2016/679 becomes part of the legal framework of the country to which the personal data is transferred. This is without prejudice to other obligations applying to the processing in question under Regulation (EU) 2016/679.

Clause 17 – Governing law

MODULE ONE: Transfer controller to controller
MODULE TWO: Transfer controller to processor
MODULE THREE: Transfer processor to processor

[OPTION 2 (for Modules Two and Three): These Clauses shall be governed by the law of the EU Member State in which the data exporter is established. Where such law does not allow for third-party beneficiary rights, they shall be governed by the law of another EU Member State that does allow for third-party beneficiary rights. The Parties agree that this shall be the law of the Republic of Ireland.]

MODULE FOUR: Transfer processor to controller

These Clauses shall be governed by the law of a country allowing for third-party beneficiary rights. The Parties agree that this shall be the law of Republic of Ireland.

Clause 18 – Choice of forum and jurisdiction

MODULE ONE: Transfer controller to controller
MODULE TWO: Transfer controller to processor
MODULE THREE: Transfer processor to processor

(a) Any dispute arising from these Clauses shall be resolved by the courts of an EU Member State.

(b) The Parties agree that those shall be the courts of Republic of Ireland.

(c) A data subject may also bring legal proceedings against the data exporter and/or data importer before the courts of the Member State in which he/she has his/her habitual residence.

(d) The Parties agree to submit themselves to the jurisdiction of such courts.

MODULE FOUR: Transfer processor to controller

Any dispute arising from these Clauses shall be resolved by the courts of Republic of Ireland.

ANNEX I

A. LIST OF PARTIES

Data exporter(s): [Identity and contact details of the data exporter(s) and, where applicable, of its/their data protection officer and/or representative in the European Union]

Name:

Address:

Contact person’s name, position and contact details:

Activities relevant to the data transferred under these Clauses:

Signature and date:

Role (controller/processor): Controller of all Customer Data transferred to Duck Creek Technologies LLC.

Data importer(s):

Name: Duck Creek Technologies LLC and Duck Creek Technologies, Inc.

Address: 22 Boston Wharf Road 10th Floor, Boston, MA 02210

Contact person’s name, position and contact details: John Conrad, Director – Information Security, data.security@duckcreek.com

Activities relevant to the data transferred under these Clauses: See Agreement and Appendix 2 to Agreement

Signature and date:
Role (controller/processor): Processor of all Customer Data transferred to Duck Creek Technologies, LLC.

B. DESCRIPTION OF TRANSFER

Refer to Appendix 2

C. COMPETENT SUPERVISORY AUTHORITY

Identify the competent supervisory authority/ies in accordance with Clause 13

ANNEX II
TECHNICAL AND ORGANISATIONAL MEASURES INCLUDING TECHNICAL AND ORGANISATIONAL MEASURES TO ENSURE THE SECURITY OF THE DATA

Refer to Appendix 3

ANNEX III
LIST OF SUB-PROCESSORS

Purposefully omitted as not applicable based on the general authorization of sub-processors under Clause 9(a).

APPENDIX 1 CONTINUED UK TRANSFER ADDENDUM TO STANDARD CONTRACTUAL CLAUSES

Standard Data Protection Clauses to be issued by the Commissioner under S119A(1) Data Protection Act 2018

International Data Transfer Addendum to the EU Commission Standard Contractual Clauses

VERSION B1.0, in force 21 March 2022


This Addendum has been issued by the Information Commissioner for Parties making Restricted Transfers. The Information Commissioner considers that it provides Appropriate Safeguards for Restricted Transfers when it is entered into as a legally binding contract.

Part 1: Tables

Start date
The PartiesExporter (who sends the Restricted Transfer)Importer (who receives the Restricted
Transfer)
Parties’ detailsFull legal name: Customer, as provided in
Appendix 1, Annex I.

Trading name (if different):

Main address (if a company registered address): As provided in Appendix 1, Annex I.

Official registration number (if any) (company number or similar identifier):
Full legal name: Duck Creek, as provided in Appendix 1, Annex I.

Trading name (if different): N/A

Main address (if a company registered address): As provided in Appendix 1, Annex I.

Official registration number (if any)
(company number or similar identifier):
Key ContactFull Name (optional): Customer signatory, provided in Appendix 1, Annex I

Job Title: Customer signatory, as provided in Appendix 1, Annex I

Contact details including email: Customer signatory, as provided in Appendix 1, Annex I
Full Name (optional): Duck Creek signatory, provided in Appendix 1, Annex I

Job Title: Duck Creek signatory, as provided in Appendix 1, Annex I

Contact details including email: Duck Creek signatory, as provided in Appendix 1, Annex I
Signature (if required for the purposes of Section 2)Customer signature, as provided in Appendix 1, Annex IDuck Creek signature, as provided in Appendix 1, Annex I
Table 1: Parties
Table 2: Selected SCCs, Modules and Selected Clauses
Table 3: Appendix Information
Table 4: Ending this Addendum when the Approved Addendum Changes and Mandatory Clauses

APPENDIX 2
DETAILS OF PROCESSING

Categories of data subjects whose Personal Information is transferred

The Customer Personal Information transferred may concern the following categories of Data Subjects:

  • Customers of insurance and reinsurance products and Claimants associated with those policies.

Categories of Customer Personal Information transferred

  • contact information, such as first and last name, telephone number, postal and billing address;
  • demographic information such gender, marital status, employment and occupation details, and income;
  • financial information and other information required to process your transaction such as financial account details and numbers;
  • information necessary to verify your identity and provide you with our products and Services, such as driver’s license number, passport number, national insurance number and social security number;
  • family details such as information about beneficiaries (e.g., spouse, child, joint applicant, next of kin, dependent, trustee, etc.);
  • information necessary to process claims such as health information, medical history, and treatment plans;
  • background information to the extent permitted by applicable laws, we may obtain reports from public records of criminal convictions;
  • professional licensure information and details; and
  • geolocation data

Sensitive data transferred (if applicable) and applied restrictions or safeguards that fully take into consideration the nature of the data and the risks involved, such as for instance strict purpose limitation, access restrictions (including access only for staff having followed specialised training), keeping a record of access to the data, restrictions for onward transfers or additional security measures.

None

The frequency of the transfer (e.g., whether the data is transferred on a one-off or continuous basis).

Continuous

Nature of the processing

To offer and administer the terms of an insurance or reinsurance policy or claim.

Purpose(s) of the data transfer and further processing

The Customer Personal Information transferred may be subject to the following basic processing activities for the purpose of assisting Data Exporter:

  • Infrastructure Engineering and Support: Planning, implementing, managing and troubleshooting physical and logical computing systems; hosting data; providing communications and distributed computing services; providing end user support; planning and managing business continuity and disaster recovery.
  • Software Development and Maintenance: Gathering business requirements; planning, developing, revising and troubleshooting software to support the Data Exporter’s business activities, including human resources management, business planning and risk management, customer relationship management, marketing and distribution of products, claims management, and finance and accounting.
  • Website Hosting and Development: Hosting, developing, and maintaining websites and web-based applications used by the Data Exporter in connection with its business operations.
  • Call Centers: Operating and managing support centers to assist employees and personnel with technical issues.
  • Business Operations: Strategic planning, project management, business continuity management, compilation of audit trails and other reporting tools, budgeting, financial management and reporting, managing mergers, acquisitions and sales relating to corporate reorganisations and disposals and integration with purchasers, maintaining records relating to business activities, and consultancy and advisory work to inform the Data Exporter’s business activities and associated decision making.
  • Data Analysis: Compiling, analysing, researching and profiling of data to inform the Data Exporter’s business activities and associated decision making.
  • Compliance: Activities relating to compliance with legal and other regulatory requirements, such as income tax and national insurance deductions, record-keeping and reporting obligations, conducting audits, compliance with government inspections and other requests from government or other public authorities, responding to legal process such as subpoenas, pursuing legal rights and remedies, defending litigation and managing any internal complaints or claims, conducting investigations and complying with internal policies and procedures.
  • Such other processing activities agreed to by Data Subjects from time to time.

The period for which the Customer Personal Information will be retained, or, if that is not possible, the criteria used to determine that period

Following termination of the contract, and subject to exceptions permitted under applicable Laws, Duck Creek shall, at the choice of the Customer, delete all Customer Personal Information processed on behalf of the Customer and certify to the Customer that it has done so, or, return all the Customer Personal Information to the Customer and delete existing copies unless Data Privacy Laws requires storage of the Customer Personal Information. Until the data is deleted or returned, Duck Creek shall continue to comply with this DPA.

For transfers to (sub-) processors, also specify subject matter, nature and duration of the processing

Duck Creek Technologies, LLC to act as processor in accordance with the terms of the Software as a Service Agreement effective [XXXXX XX, 202X].

APPENDIX 3

SECURITY MEASURES

Description of the technical and organizational measures implemented by Duck Creek (including any relevant certifications) to provide an appropriate level of security, taking into account the nature, scope, context and purpose of the processing, and the risks for the rights and freedoms of natural persons.

Duck Creek’s technical and organizational security measures include the following:

DomainPractices
Organization of Information SecuritySecurity Ownership. Duck Creek has appointed one or more security officers responsible for coordinating and monitoring the security rules and procedures.

Security Roles and Responsibilities. Duck Creek personnel with access to Customer Data are subject to confidentiality obligations.

Risk Management Program. Duck Creek performed a risk assessment before processing the Customer Data or launching the Services service.

Duck Creek retains its security documents pursuant to its retention requirements after they are no
longer in effect.
Asset ManagementAsset Handling

Duck Creek classifies Customer Data to help identify it and to allow for access to it to be appropriately restricted.

Duck Creek imposes restrictions on printing Customer Data and has procedures for disposing of printed materials that contain Customer Data.

Duck Creek personnel must obtain Customer authorization prior to storing Customer Data on portable devices.
Human Resources SecuritySecurity Training. Duck Creek informs its personnel about relevant security procedures and their respective roles. Duck Creek also informs its personnel of possible consequences of breaching the security rules and procedures.
Physical and Environmental SecurityPhysical Access to Facilities. Duck Creek has controls designed to limit access to facilities where information systems that process Customer Data are located to identified authorized individuals.

Physical Access to Components. Duck Creek maintains records of the incoming and outgoing media containing Customer Data, including the kind of media, the authorized sender/recipients, date and time, the number of media and the types of Customer Data they contain.

Protection from Disruptions. Duck Creek uses a variety of industry standard systems designed to protect against loss of data due to power supply failure or line interference.

Component Disposal. Duck Creek uses industry standard processes to delete Customer Data when it is no longer needed, including processes based on the NIST SP 800-88 R1 standard.
Communications and Operations ManagementOperational Policy. Duck Creek maintains security documents describing its security measures and the relevant procedures and responsibilities of its personnel who have access to Customer Data.

Data Recovery Procedures
On an ongoing basis, but in no case less frequently than once a week (unless no Customer Data has been updated during that period), Duck Creek maintains multiple copies of Customer Data from which Customer Data can be recovered.

Duck Creek stores copies of Customer Data and data recovery procedures in a different place from where the primary computer equipment processing the Customer Data is located.

Duck Creek has specific procedures in place governing access to copies of Customer Data.

Duck Creek reviews data recovery procedures at least every six months.

Duck Creek logs data restoration efforts, including the person responsible, the description of the restored data and where applicable, the person responsible and which data (if any) had to be input manually in the data recovery process.

Malicious Software. Duck Creek has industry standard anti-malware controls to help avoid malicious software gaining unauthorized access to Customer Data, including malicious software originating from public networks.

Data at Rest.
Duck Creek encrypts, or enables Customer to encrypt, Customer Data at rest (e.g., using native Transparent Data Encryption) using AES 256-bit encryption or better.

Data Beyond Boundaries
Duck Creek encrypts, or enables Customer to encrypt, Customer Data that is transmitted over
public networks.

Duck Creek has protocols designed to restrict access to Customer Data in media leaving its facilities (e.g., through encryption).

Event Logging. Duck Creek logs, or enables Customer to log, access and use of information systems containing Customer Data, registering the access ID, time, authorization granted or denied, and relevant activity. Such event logs must be retained for five (5) years.
Access ControlAccess Policy. Duck Creek maintains a record of security privileges of individuals having access to
Customer Data.

Access Authorization
Duck Creek maintains and updates a record of personnel authorized to access Duck Creek systems that contain Customer Data.

Duck Creek deactivates authentication credentials that have not been used for a period of time not to exceed six months.

Duck Creek identifies those personnel who may grant, alter or cancel authorized access to data and resources.

Where more than one individual has access to systems containing Customer Data, the individuals are assigned separate identifiers/log-ins.

Least Privilege
Technical support personnel are only permitted to have access to Customer Data when needed.
Duck Creek restricts access to Customer Data to only those individuals who require such access to perform their job function.

Integrity and Confidentiality
Duck Creek instructs Duck Creek personnel to disable administrative sessions when leaving premises Duck Creek controls or when computers are otherwise left unattended.

Duck Creek stores passwords in a way that makes them unintelligible while they are in force.

Authentication
Duck Creek uses industry standard practices to identify and authenticate users who attempt to access information systems.

Where authentication mechanisms are based on passwords, Duck Creek requires that the passwords are renewed regularly.

Where authentication mechanisms are based on passwords, Duck Creek requires the password to be at least eight characters long.

Duck Creek has processes designed to prevent de-activated or expired identifiers from being granted to other individuals.

Duck Creek monitors, or enables Customer to monitor, repeated attempts to gain access to the information system using an invalid password.

Duck Creek maintains industry standard procedures to deactivate passwords that have been corrupted or inadvertently disclosed.

Duck Creek uses industry standard password protection practices, such as multi-factor authentication or other successor technologies, including practices designed to maintain the confidentiality and integrity of passwords when they are assigned and distributed, and during storage.

Network Design. Duck Creek has controls to avoid individuals assuming access rights they have not
been assigned to gain access to Customer Data they are not authorized to access.
End User DevicesThe Services treat all end user devices (e.g. laptops, desktops, portable devices, etc.) as untrusted, wherein they do not have ubiquitous access to the Services.
Security Information and Event Management (“SIEM”)Duck Creek employs a commercially reasonable SIEM monitoring solution to evaluate log data and raise security events.

Log information stored within the SIEM solution is retained for a period that is no less than 5 years.

Security events shall be monitored, analyzed, and escalated, if necessary, throughout the day, every day.

SIEM logic will be reviewed and modified to confirm that new security threats are accounted for in the monitoring program.
Information Security Incident ManagementIncident Response Process

Duck Creek maintains a record of security breaches with a description of the breach, the time period, the consequences of the breach, the name of the reporter, and to whom the breach was reported, and the procedure for recovering data.

For each security breach that is a Security Incident, notification by Duck Creek (as described in the “Security Incident Notification” section above) will be made without unreasonable delay.