Data Processing Agreement

Last updated: September 17, 2020

IF YOU DO NOT UNDERSTAND ANY OF THE TERMS OF THIS DATA PROCESSING ADDENDUM, PLEASE CONTACT US BEFORE USING THE SERVICES.

This Data Processing Addendum (“DPA”) supplements your remote.it Terms of Use. Your remot3.it Agreement is the remote.it Terms of Use, unless you have entered into another agreement with a remot3.it, Inc. entity with respect to your use of the Services (as that term is defined in your remot3.it Agreement). This DPA applies to the extent you are using the Services in the context of your data processing activities that are subject to the EU General Data Protection Regulation (“GDPR”).

This DPA is entered into by remot3.it, Inc. (referred to as “remot3.it” in this DPA). You must have an existing remot3.it Account or be a party to a remot3.it Agreement to accept this DPA on behalf of the legal entity that corresponds to your remot3.it Account or remot3.it Agreement. Collectively, you and remot3.it are referred to in this DPA as the “Parties”.

This DPA will become legally binding between you and remot3.it upon creating an Account for the remote.it Service. If you do not have an existing remot3.it Account, or are not a party to a remot3.it Agreement, then you may not accept this DPA, and any attempt to do so will be void and of no effect.

1. General

This DPA sets out data protection, security and confidentiality requirements with regard to the Processing of Personal Data (as each of these phrases is defined below) that is collected, disclosed, stored, accessed or otherwise processed by remot3.it for the purpose of providing the Services.

2. Definitions

When used in this DPA, these terms have the following meanings. Any capitalized terms not defined in this DPA have the meaning given in the remot3.it Agreement.

“Applicable Law” means all applicable European Union (“EU”) or national laws and regulations relating to the privacy, confidentiality, security and protection of Personal Data, including, without limitation: the European Union Data Protection Directive 95/46/EC, as amended or replaced, from time to time, such as by the General Data Protection Regulation 2016/679 (“GDPR”), with effect from 25 May 2018, and EU Member State laws supplementing the GDPR; the EU Directive 2002/58/EC (“e-Privacy Directive”), as amended or replaced from time to time, and EU Member State laws implementing the e-Privacy Directive, including laws regulating the use of cookies and other tracking means as well as unsolicited e-mail communications; and EU Member State laws regulating security breach notification and imposing data security requirements;

“Data Controller” means the entity which, alone or jointly with others, determines the purposes and means of the Processing of Personal Data;

“Data Processor” means the entity which Processes Personal Data on behalf of the Data Controller;

“Data Subject” means an identified or identifiable natural person to which the Personal Data pertain;

“Customer” means Data Subject or identifiable natural person;

“Instructions” means this DPA and any further written agreement or documentation by way of which the Data Controller or its affiliates instruct the Data Processor to perform specific Processing of Personal Data;

“Personal Data” means any information relating to an identified or identifiable natural person; an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person, that is collected, disclosed, stored, accessed or otherwise processed by remot3.it for the purpose of providing the Services to you;

“Processing” means any operation or set of operations which is performed on Personal Data or on sets of Personal Data, such as collection, recording, organization, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, restriction, erasure or destruction;

“Pseudonymization” means the Processing of Personal Data in such a manner that the Personal Data can no longer be attributed to a specific Data Subject without the use of additional information;

“Sensitive Data” means Personal Data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, trade-union membership, genetic data, biometric data, data concerning health, sex life or sexual orientation; and

“Sub-processor” means the entity engaged by the Data Processor or any further Sub-processor to Process Personal Data on behalf and under the authority of the Data Controller.

3. Processing of Personal Data

3.1 remot3.it as a Data Processor. The parties acknowledge and agree that to the extent remot3.it operates and manages an electronic device networking platform and facilitates device connections for your  networked devices, remot3.it is acting as a Data Processor on your behalf, and you act as a Data Controller. remot3.it will engage Sub-processors pursuant to the requirements set forth in Section 5 (“Sub-processors”) below.

3.2 remot3.it as a Data Controller.  The parties acknowledge and agree that to the extent remot3.it operates and manages an electronic device networking platform and facilitates device connections for your networked devices, remot3.it is acting as a Data Controller.  

3.3 You as a Data Subject.  The parties acknowledge and agree that to the extent remot3.it operates and manages an electronic device networking platform and facilitates device connections for your remote networked devices, you, and those that you provide access to your devices and accounts are acting as a Data Subject.

3.3 Processing of Personal Data. We shall, in your use of the Services and provision of Instructions, Process Personal Data in accordance with the requirements of Applicable Law and provide Instructions to remot3.it that are lawful. We shall ensure that Data Subjects are provided with appropriate information regarding the Processing of their Personal Data and, where required by Applicable Law, we shall obtain their consent to such Processing.

3.4 remot3.it’s Processing of Personal Data. To the extent that remot3.it is acting as a Data Processor and Data Controller, remot3.it will: (a) Process Personal Data in accordance with the Instructions of this DPA; (b) ensure that any person authorized by remot3.it to Process Personal Data is committed to respecting the confidentiality of the Personal Data; (c) contribute to audits or inspections conducted by remot3.it’s authorized auditors by making available upon reasonable request the respective audit reports (no more frequently than once per year) provided that You enter into a non-disclosure agreement with remot3.it regarding such audit reports; and (d) provide reasonable assistance to you, upon request, and, at the expense of you, facilitate the Data Controller’s compliance with its obligations in respect of conducting data protection impact assessments and consulting with a supervisory authority, as required by Applicable Law.

3.5 Details of the Processing. The subject-matter of Processing of Personal Data by remot3.it is the performance of the Services pursuant to the remot3.it Agreement. The duration of the Processing, the nature and purpose of the Processing, the types of Personal Data and categories of Data Subjects Processed under this DPA are further specified in Schedule A to this DPA.

4. Rights of Data Subjects

4.1 Data Subject Requests. remot3.it will, to the extent permitted by Applicable Law or other applicable legal or regulatory requirements, inform you of any formal requests from Data Subjects exercising their rights of access, correction or erasure of their Personal Data, their right to restrict or to object to the Processing as well as their right to data portability, and will not to respond to such requests, unless instructed by you in writing to do so.

5. Sub-Processors

5.1 Appointment of Sub-Processors. You acknowledge and agree that: (a) remot3.it affiliates may be retained as Sub-Processors; and (b) remot3.it and remot3.it affiliates may engage third-party Sub-Processors in connection with the provision of the Services. remot3.it or a remot3.it affiliate will enter into a written agreement with the Sub-Processor imposing on the Sub-Processor data protection obligations comparable to those imposed on remot3.it under this Agreement with respect to the protection of Personal Data. In case the Sub-Processor fails to fulfill its data protection obligations under such written agreement with remot3.it, remot3.it will remain liable to you for the performance of the Sub-Processor’s obligations under such agreement, except as otherwise set forth in the remot3.it Agreement. By way of this DPA, the Data Controller provides general written authorization to remot3.it as Data Processor to engage Sub-Processors as necessary to perform the Services.

5.2 List of Current Sub-Processors. remot3.it shall make available a list of Sub-Processors for the Services. A current list of the remot3.it Sub-Processors can be found in Schedule C. remot3.it will update the list to reflect any addition, replacement or other changes to remot3.it’s Sub-Processors.

5.3. Objection Right for New Sub-Processors. You may reasonably object to remot3.it’s use of a new Sub-Processor on legitimate grounds, subject to the termination and liability clauses of the remot3.it Agreement. The Data Subject acknowledges that these Sub-Processors are essential to providing the Services and that objecting to the use of a Sub-Processor may prevent remot3.it from offering the Services to the Data Subject.

6. Security

6.1 Controls for the Protection of Personal Data. Each party shall implement and maintain appropriate technical and organizational measures for protection of the security, confidentiality and integrity of Personal Data, including, where appropriate: (a) Pseudonymization and encryption of Personal Data; (b) the ability to ensure the ongoing confidentiality, integrity, availability and resilience of processing systems and services involved in the processing of Personal Data; (c) the ability to restore the availability and access to Personal Data in a timely manner in the event of a physical or technical incident; and (d) a process for regular testing, assessing and evaluating the effectiveness of technical and organizational measures for ensuring the security of the processing of Personal Data.

6.2 Personal Data Incident Management and Notification. remot3.it will implement and maintain a data security incident management program, compliant with Applicable Law, that addresses management of data security incidents including a loss, theft, misuse, unauthorized access, disclosure, or acquisition, destruction or other compromise of Personal Data (“Incident”). Except to the extent necessary to comply with applicable legal, regulatory or law enforcement requirements, remot3.it will inform you without unreasonable delay in accordance with Applicable Law after it becomes aware of any Incident that has occurred in its systems which affects Personal Data remot3.it processes on your behalf.

6.3 Technical and Organization Security Measures. Current details of the remot3.it Security Measures can be found in Schedule B.  remot3.it will update Security Measures as required to fix and maintain high standards of data integrity, and protection of data.

7. Return and Deletion of Customer Data

7.1 remot3.it will delete all Personal Data to the Data Subject at the end of the provision of the Services, and delete existing copies, unless further storage of the Personal Data is required or authorized by Applicable Law.

8. Data Transfers

8.1 Data Transfer Mechanism. The parties agree that remot3.it may transfer Personal Data processed under this DPA outside the European Economic Area (“EEA”) or Switzerland as necessary to provide the Services. If remot3.it transfers Personal Data protected under this DPA to a jurisdiction for which the European Commission has not issued an adequacy decision, remot3.it will ensure that appropriate safeguards have been implemented for the transfer of Personal Data in accordance with Applicable Law.

9. remot3.it’s Role as Data Controller and Data Processor

The Parties acknowledge and agree that to the extent remot3.it processes Personal Data involved in networking services to: (1) monitor, and connect remote networked devices; (2) analyze, develop and improve remot3.it’s products and services; and (3) provide the remot3.it products and services to remot3.it users, remot3.it is acting as a Data Controller and Data Processor with respect to the Processing of Personal Data it receives from or through you.

10. Termination

This DPA will have the same duration as and will be subject to the termination terms of the remot3.it Agreement. The obligations of remot3.it to implement appropriate security measures with respect to Personal Data will survive the termination of this DPA and will apply for so long as remot3.it retains Personal Data. In the event of a conflict between this DPA and the remot3.it Agreement, this DPA will apply to the extent of the inconsistency.

11. Limitation of Liability

Each party’s (including their respective affiliates’) liability, in the aggregate, arising out of or related to this DPA, whether in contract, tort or under any other theory of liability, is subject to the ‘Limitation of Liability’ section of the remot3.it Agreement, and any reference in such section to the liability of a party means the aggregate liability of that party and all of its affiliates under the remot3.it Agreement and all DPAs together.

12. Governing Law

This DPA and any dispute or claim arising out of or in connection with this DPA or its subject matter shall be governed by, and construed in accordance with, the laws of United States of America, with jurisdiction in San Francisco, California.

13. How to Exercise Your Rights

In order to exercise any of these rights, you should submit your request in writing to the remot3.it Security Office:

Email: legal@remote.it

Address:  341 Hawthorne Ave.

Palo Alto, California 94301

United States of America

At that time, you will be asked to:

remot3.it, Inc. may require that you show proof of your identity.  This requirement is necessary to ensure the requestor is the owner of the information subject to this DPA.

14. How Do I Contact the Data Controller?

If you have any questions about anything contained in this DPA, please contact the Security Office:

Email: security@remote.it

Address:  remot3.it, Inc.
1309 Ross Street
Suite A
Petaluma CA 94954
United States

15. Updates to Data Processing Agreement

remot3.it may update this DPA from time to time.  Any changes will become effective upon posting of the revised DPA.

Schedule A: Description of Processing where remot3.it acts as a Data Processor and Data Controller

Subject Matter: remot3.it’s provision of the Services to you.

Duration of Processing: For the duration of the term of the remot3.it Agreement, plus the period from the expiration of the remot3.it Agreement while Personal Data is retained.

Data Subjects: Non-Paid Users of remote.it; Paid Users of remote.it

Data Processing Activities: Managing an IoT networking platform and facilitating connections to remote networked devices on behalf of remot3.it users.

Categories of Personal Data:

Personal data necessary to manage the remote.it networking platform and to connect to remote networked devices:

Personal data necessary to process payments:

Schedule B: Security Measures

This Appendix describes the appropriate technical and organizational security measures and procedures that the Data Processor shall, as a minimum, maintain to protect the security of personal data created, collected, received, or otherwise obtained. Data Processor will keep documentation of appropriate technical and organizational security measures and procedures measures identified below to facilitate audits and for the conservation of evidence.

1. Data Centers

  1. Physical Access Control to Data Processing. Data Processor implements suitable measures in order to prevent unauthorized persons from gaining physical access to the data processing equipment including sub-processor equipment where the personal data are processed or used. This is accomplished by ensuring that Data Processor and Sub-Processor via contract maintain:
  2. Established security areas; 24 hours security service provided by property owner;
  3. Data center where personal data are hosted is secured by a security alarm system, and other appropriate security measures
  4. Established access authorizations for staff and third parties; and
  5. All access to the data center where personal data are hosted is logged, monitored, and tracked;
  6. Access Control to Data Processing Systems. Data Processor and Sub-Processor via contract implements suitable measures to prevent its data processing systems from being used by unauthorized persons. This is accomplished by ensuring that Data Processor and Sub-Processor via contract maintain:
  7. Identification of a user to the Data Processor systems with password/key;
  8. Automatic time-out of user connection if left idle, with identification and password required to reopen a user connection;
  9. Automatic turn-off of user connection when multiple erroneous passwords are entered
  10. Maintain a log file of connection events;
  11. Monitoring of break-in-attempts;
  12. Policy to issue staff and user identification and password/key;
  13. Policy to safeguard staff and user identification and password/key;
  14. Specific job functions assigned to staff and user
  15. Staff and user identification and password/key are exclusive to specific staff and user job function;
  16. Policy with respect of each staff and user access rights to any personal data
  17. Policy to inform staff and users about their obligations with respect to the Regulation and the consequences of any violations of such obligations,
  18. Policy to ensure that staff will only access personal data and resources required to perform their job duties
  19. Training of staff on applicable privacy duties and liabilities;
  20. All access to data content is logged, monitored, and tracked; and
  21. Protection and restriction of network access paths (network security);
  22. Backup & Availability Control. Data Processor and Sub-Processor via contract implement and maintain suitable measures to ensure that personal data are protected from accidental destruction or loss.  This is accomplished by Data Processor and Sub-Processor via contract maintaining:
  23. Infrastructure redundancy to ensure data access is restored within seven days and backup performed at least weekly;
  24. Data backup is stored off-site and available for restore in case of failure of SAN infrastructure for Database server;
  25. Policy controlling the retention of backup copies;
  26. Scheduled check of all the implemented and herein described security measures at least every six months; and
  27. Any detected security incident is recorded, together with the followed data recovery procedures, and any identification of the person who carried them out.

2. Data

  1. Access & Input Control. Data Processor and Sub-Processor via contract commits that the staff and users entitled to use its data processing system are only able to access the data within the scope and to the extent covered by appropriate access permission (“Authorization”) and that personal data cannot be read, copied or modified or removed without Authorization. This shall be accomplished by Data Processor and Sub-Processor via contract maintaining:
  2. Allocation of individual user, and identification characteristics exclusive to specific functions;
  3. Authentication of the authorized personnel; individual authentication credentials such as user IDs that, once assigned, cannot be re-assigned subsequently or otherwise to another person
  4. An authorization policy for the input of any data into memory, as well as for the reading, alteration and deletion of any stored data;
  5. Authorization controls via customer enabled settings. For example: user codes, keys or passwords of at least eight characters or the system maximum permitted number; modification of user codes, keys or passwords at first use; change of user codes, keys or passwords after a fixed period (e.g. 90 days).
  6. Automatic log-off of user connections for connections that have not been used for a substantial period of time, with a requirement to re-enter password or key;
  7. Monitoring capability and permissions with respect of staff and users who may delete, add or modify the personal data;
  8. Policy to monitor and update authorization profiles;
  9. Policy (including automatic deactivation) for maintaining staff and user authentication credentials (such as user IDs, passwords, and keys) in case the staff or user is disqualified from accessing personal data;
  10. Data Processor system administrators. Data Processor and Sub-Processor via contract implement suitable measures to monitor system administrators and to ensure that system administrators act in accordance with instructions received. This is accomplished by Data Processor and Sub-Processor via contract maintaining:
  11. Policy with respect to each staff or user access rights to the personal data;
  12. Individual appointment of system administrators;
  13. Adoption of suitable measures to register system administrators’ access logs and keep them secure, accurate and unmodified for at least six months;
  14. A list with system administrator identification details (including full name, function or organizational area) and tasks assigned and providing such list to data Controller upon request
  15. Data Storage
  16. Any personal data stored statically in any database (Data “At Rest”) is encrypted using standard encryption techniques meeting accepted industry practice.
  17. Passwords: All passwords in the database are hashed and salted. No password are stored in the clear
  18. Transmission Control. Data Processor and Sub-Processor via contract implement suitable measures to prevent any personal data from being read, copied, altered or deleted by unauthorized parties during the transmission thereof or during the transport of the personal data.  This is accomplished by and Sub-Processor via contract maintaining:
  19. Industry standard firewall and encryption technologies to protect the gateways and networks through which personal data may travel
  20. All API calls require HTTPS for personal data (Data “In Flight”);
  21. As far as possible using accepted industry standards, all personal data transmissions are logged and tracked;
  22. Auditing of the completeness and correctness of the transfer of personal data (end-to-end check).
  23. Separation of processing for different purposes. Data Processor and Sub-Processor via contract implement suitable measures to ensure that personal data and data collected for different purposes can be processed separately. For example, credit card and other personal data is handled separately from regular data connections. This is accomplished by Data Processor and Sub-Processor via contract maintaining:
  24. Access to personal data separated through application security for the appropriate staff and users;
  25. modules within the database that separate which data is used for which purpose, i.e. by purpose and function;
  26. At the database level, personal data is stored in different areas, or otherwise separated by software module or function the software module may support;
  27. Interfaces, batch processes, reports and such that are designed for only specific purposes and functions, so personal data and other data collected for specific purposes is processed separately

3. Job Control

By entering into this agreement, Customer instructs remot3.it to process Customer Personal Data only in accordance with applicable law and provide the Services and related technical support as documented in the form of any other applicable agreement, including any Data Processing Amendment; and as further documented in any other written instructions given by Customer and acknowledged by remot3.it as constituting instructions for purposes of this Agreement.

4. Subcontractors Security.

Data Processor ensures that if security measures are adopted through external entities, including Sub-Processor, that Data Processor obtains written description of the activities performed that guarantee compliance of the measures adopted with this Agreement.

Schedule C: remote.it Sub-processors

To support remot3.it in delivering its Services, remot3.it may engage third party service providers to assist remot3.it with its data processing activities. When we work with these service providers in our capacity as a data processor, the third-party service provider is a sub-processor of remot3.it (“Sub-processor”).

This page identifies the Sub-processor, describes where they are located, and what services they provide to us. Before engaging any Sub-processor, we perform extensive due diligence, including detailed security and legal analysis. We do not engage a Sub-processor unless our quality standards are met. Our Sub-processors are all subject to contract terms that enforce compliance with applicable data protection laws.

remot3.it currently uses the following Sub-processors:

Sub-processor
Service provided
Location of sub-processor
ActiveCampaign
User Email Communications
United States of America
Amazon Web Services
Cloud service provider, email services, data warehousing
United States of America
AirBrake
Error Logging
United States of America
Codero
Proxy Hosting
United States of America
Datadog
Devops Monitoring
United States of America
Discourse
Forum Hosting
United States of America
GoDaddy
Domain Names
United States of America
Google Analytics
Website Analytics
United States of America
Heroku
Web Hosting
United States of America
Hetzner(AG &GMBH)
Proxy Hosting
Germany
Mailchimp
Messaging
United States of America
Pubnub
Messaging
United States of America
Stripe
Payment Transactions
United States of America
Tableau
Analytics
United States of America
ViaWest
Hosting
United States of America
Zendesk
Support
United States of America

Our business needs may change from time to time. For example, we may deprecate a Sub-processor to consolidate and minimize our use of Sub-processors. Similarly, we may add Sub-processor if we believe that doing so will enhance our ability to deliver our Services. We will periodically update this page to reflect additions and removals to our list of Sub-processors.

For more information on remot3.it’s privacy practices, please consult our Privacy Policy.

Questions?

If you have any questions please send us a thorough description by email to legal@remot3.it, or write to us at:

remot3.it, Inc.
1309 Ross Street
Suite A
Petaluma CA 94954
United States