Enterprise-Bot-Gradient-Logo

ENTERPRISE BOT DATA PROCESSING ADDENDUM

Data Processing Addendum

Version 1.2 — Effective 22 August 2022

 

This Data Processing Addendum, including its Schedules and Appendices (“DPA”) forms part of the Master Service Agreement or other written or electronic agreement (the “Agreement”) between Enterprise Bot and Customer for the purchase of online services (including associated Enterprise Bot offline or mobile components) from Enterprise Bot (“Services”) to reflect the parties’ agreement with regard to the Processing of Personal Data.

By signing the Agreement, Customer enters into this DPA on behalf of itself and, to the extent required under applicable Data Protection Laws and Regulations, in the name and on behalf of its Authorized Affiliates, if and to the extent Enterprise Bot processes Personal Data for which such Authorized Affiliates qualify as the Controller. For the purposes of this DPA only, and except where indicated otherwise, the term “Customer” shall include Customer and Authorized Affiliates. All capitalized terms not defined herein shall have the meaning set forth in the Agreement.

In the course of providing the Services to Customer pursuant to the Agreement, Enterprise Bot may Process Personal Data on behalf of Customer and the Parties agree to comply with the following provisions with respect to any Personal Data, each acting reasonably and in good faith.

If the Customer entity signing this DPA is a party to the Agreement, this DPA is an addendum to and forms part of the Agreement. In such case, the Enterprise Bot entity that is party to the Agreement is party to this DPA. If the Customer entity signing this DPA has executed an Order Form with Enterprise Bot or its Affiliate pursuant to the Agreement, but is not itself a party to the Agreement, this DPA is an addendum to that Order Form and applicable renewal Order Forms, and the Enterprise Bot entity that is party to such Order Form is party to this DPA.

For the avoidance of doubt, signature of the DPA on page 7 shall be deemed to constitute signature and acceptance of the Standard Contractual Clauses incorporated herein, including their Appendices.

This DPA shall not replace any comparable or additional rights relating to Processing of Customer Data contained in Customer’s Agreement (including any existing data processing addendum to the Agreement).

  1. Definitions

“Affiliate” means any entity that directly or indirectly controls, is controlled by, or is under common control with the subject entity. “Control,” for purposes of this definition, means direct or indirect ownership or control of more than 50% of the voting interests of the subject entity.

“Authorized Affiliate” means any of Customer’s Affiliate(s) which (a) is subject to the data protection laws and regulations of the European Union, the European Economic Area and/or their member states, Switzerland and/or the United Kingdom, and (b) is permitted to use the Services pursuant to the Agreement between Customer and Enterprise Bot, but has not signed its own Order Form with Enterprise Bot and is not a “Customer” as defined under this DPA.

“CCPA” means the California Consumer Privacy Act, Cal. Civ. Code § 1798.100 et seq., and its implementing regulations.

 

“Controller” means the entity which determines the purposes and means of the Processing of Personal Data.

 

“Customer” means the entity that executed the Agreement together with its Affiliates (for so long as they remain Affiliates) which have signed Order Forms.

 

“Customer Data” means what is defined in the Agreement as “Customer Data” or “Your Data”, provided that such data is electronic data and information submitted by or for Customer to the Services. This DPA does not apply to Content or Non-Enterprise Bot Applications as defined in the Agreement or, if not defined in the Agreement, as defined in the Master Service Agreement at https://get.enterprisebot.ai/terms-and-conditions.

 

“Data Protection Laws and Regulations” means all laws and regulations, including laws and regulations of the European Union, the European Economic Area and their member states, Switzerland, the United Kingdom and the United States and its states, applicable to the Processing of Personal Data under the Agreement.

“Data Subject” means the identified or identifiable person to whom Personal Data relates.

“Enterprise Bot” means Enterprise Bot GmbH, registered in Switzerland, having its principal place of business at Soodmattenstrasse 4, 8134 Adliswil Zurich.

“Enterprise Bot Group” means Enterprise Bot and its Affiliates, if any, engaged in the Processing of Personal Data.

“GDPR” means the Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation).

“Personal Data” means any information relating to (i) an identified or identifiable natural person and, (ii) an identified or identifiable legal entity (where such information is protected similarly as personal data or personally identifiable information under applicable Data Protection Laws and Regulations), where for each (i) or (ii), such data is Customer Data.

“Processing” means any operation or set of operations which is performed upon Personal Data, whether or not by automatic means, such as collection, recording, organization, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, restriction, erasure or destruction.

“Processor” means the entity which Processes Personal Data on behalf of the Controller, including as applicable any “service provider” as that term is defined by the CCPA.

“Sub-processor” means any Processor engaged by Enterprise Bot or a member of the Enterprise Bot Group.

“Supervisory Authority” means an independent public authority which is established by an EU Member State pursuant to the GDPR.

  1. Processing of Personal Data

2.1 Roles of the Parties. The parties acknowledge and agree that with regard to the Processing of Personal Data, Customer is the Controller, Enterprise Bot is the Processor and that Enterprise Bot or members of the Enterprise Bot Group will engage Sub-processors pursuant to the requirements set forth in the “Sub-processors” Section below.

 

2.2 Customer’s Processing of Personal Data. Customer shall, in its use of the Services, Process Personal Data in accordance with the requirements of Data Protection Laws and Regulations, including any applicable requirement to provide notice to Data Subjects of the use of Enterprise Bot as Processor. For the avoidance of doubt, Customer’s instructions for the Processing of Personal Data shall comply with Data Protection Laws and Regulations. Customer shall have sole responsibility for the accuracy, quality, and legality of Personal Data and the means by which Customer acquired Personal Data. Customer specifically acknowledges that its use of the Services will not violate the rights of any Data Subject that has opted-out from sales or other disclosures of Personal Data, to the extent applicable under the CCPA.

2.3 Enterprise Bot’s Processing of Personal Data. Enterprise Bot shall treat Personal Data as Confidential Information and shall Process Personal Data on behalf of and only in accordance with Customer’s documented instructions for the following purposes: (i) Processing in accordance with the Agreement and applicable Order Form(s); (ii) Processing initiated by Users in their use of the Services; and (iii) Processing to comply with other documented reasonable instructions provided by Customer (e.g., via email) where such instructions are consistent with the terms of the Agreement.

2.4 Details of the Processing. The subject-matter of Processing of Personal Data by Enterprise Bot is the performance of the Services pursuant to the Agreement. The duration of the Processing, the nature and purpose of the Processing, the types of Personal Data and categories of Data Subjects Processed under this DPA are further specified in Schedule 1 (Details of the Processing) to this DPA.

  1. Rights of Data Subjects

3.1 Data Subject Request. Enterprise Bot shall, to the extent legally permitted, promptly notify Customer if Enterprise Bot receives a request from a Data Subject to exercise the Data Subject’s right of access, right to rectification, restriction of Processing, erasure (“right to be forgotten”), data portability, object to the Processing, or its right not to be subject to an automated individual decision making, each such request being a “Data Subject Request”. Taking into account the nature of the Processing, Enterprise Bot shall assist Customer by appropriate technical and organizational measures, insofar as this is possible, for the fulfilment of Customer’s obligation to respond to a Data Subject Request under Data Protection Laws and Regulations. In addition, to the extent Customer, in its use of the Services, does not have the ability to address a Data Subject Request, Enterprise Bot shall upon Customer’s request provide commercially reasonable efforts to assist Customer in responding to such Data Subject Request, to the extent Enterprise Bot is legally permitted to do so and the response to such Data Subject Request is required under Data Protection Laws and Regulations. To the extent legally permitted, Customer shall be responsible for any costs arising from Enterprise Bot’s provision of such assistance.

 

  1. Enterprise Bot Personnel

4.1 Confidentiality. Enterprise Bot shall ensure that its personnel engaged in the Processing of Personal Data are informed of the confidential nature of the Personal Data, have received appropriate training on their responsibilities and have executed written confidentiality agreements. Enterprise Bot shall ensure that such confidentiality obligations survive the termination of the personnel engagement.

 

4.2 Reliability. Enterprise Bot shall take commercially reasonable steps to ensure the reliability of any Enterprise Bot personnel engaged in the Processing of Personal Data.

 

4.3 Limitation of Access. Enterprise Bot shall ensure that Enterprise Bot’s access to Personal Data is limited to those personnel performing Services in accordance with the Agreement.

 

  1. Sub-processors

5.1 Appointment of Sub-processors. Customer acknowledges and agrees that (a) Enterprise Bot’s Affiliates may be retained as Sub- processors; and (b) Enterprise Bot and Enterprise Bot’s Affiliates respectively may engage third-party Sub-processors in connection with the provision of the Services. Enterprise Bot or an Enterprise Bot Affiliate has entered into a written agreement with each Sub-processor containing data protection obligations not less protective than those in the Agreement with respect to the protection of Customer Data to the extent applicable to the nature of the Services provided by such Sub-processor.

 

5.2 List of Current Sub-processors and Notification of New Sub-processors. Enterprise Bot shall make available to Customer the current list of Sub-processors for the Services. Such Sub-processor list shall include the identities of those Sub-processors and their country of location. Enterprise Bot shall provide notification of a new Sub-processor(s) before authorizing any new Sub-processor(s) to Process Personal Data in connection with the provision of the applicable Services.

 

5.3         Objection Right for New Sub-processors. Customer may object to Enterprise Bot’s use of a new Sub-processor by notifying Enterprise Bot promptly in writing within thirty (30) days after receipt of Enterprise Bot’s notice in accordance with the mechanism set out in the “List of Current Sub-processors and Notification of New Sub-processors” Section. In the event Customer objects to a new Sub-processor, as permitted in the preceding sentence, Enterprise Bot will use reasonable efforts to make available to Customer a change in the Services or recommend a commercially reasonable change to Customer’s configuration or use of the Services to avoid Processing of Personal Data by the objected-to new Sub- processor without unreasonably burdening Customer. If Enterprise Bot is unable to make available such change within a reasonable period of time, which shall not exceed thirty (30) days, Customer may terminate the applicable Order Form(s) with respect only to those Services which cannot be provided by Enterprise Bot without the use of the objected-to new Sub-processor by providing written notice to Enterprise Bot. Enterprise Bot will refund Customer any prepaid fees covering the remainder of the term of such Order Form(s) following the effective date of termination with respect to such terminated Services, without imposing a penalty for such termination on Customer.

 

5.4 Liability. Enterprise Bot shall be liable for the acts and omissions of its Sub-processors to the same extent Enterprise Bot would be liable if performing the services of each Sub-processor directly under the terms of this DPA.

 

  1. Security

6.1 Controls for the Protection of Customer Data. Enterprise Bot shall maintain appropriate technical and organizational measures for protection of the security (including protection against unauthorized or unlawful Processing and against accidental or unlawful destruction, loss or alteration or damage, unauthorized disclosure of, or access to, Customer Data), confidentiality and integrity of Customer Data. Enterprise Bot regularly monitors compliance with these measures. Enterprise Bot will not materially decrease the overall security of the Services during a subscription term.

 

  1. Customer Data Incident Management and Notification

7.1 Enterprise Bot maintains security incident management policies and procedures and shall notify Customer without undue delay after becoming aware of the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to Customer Data, including Personal Data, transmitted, stored or otherwise Processed by Enterprise Bot or its Sub-processors of which Enterprise Bot becomes aware (a “Customer Data Incident”). Enterprise Bot shall make reasonable efforts to identify the cause of such Customer Data Incident and take those steps as Enterprise Bot deems necessary and reasonable in order to remediate the cause of such a Customer Data Incident to the extent the remediation is within Enterprise Bot’s reasonable control. The obligations herein shall not apply to incidents that are caused by Customer or Customer’s Users.

  1. Return and Deletion of Customer Data

8.1 Enterprise Bot shall return Customer Data to Customer and, to the extent allowed by applicable law, delete Customer Data in accordance with the Agreement.

  1. Authorized Affiliates

9.1 Contractual Relationship. The parties acknowledge and agree that, by executing the Agreement, Customer enters into the DPA on behalf of itself and, as applicable, in the name and on behalf of its Authorized Affiliates, thereby establishing a separate DPA between Enterprise Bot and each such Authorized Affiliate subject to the provisions of the Agreement and this “Authorized Affiliates” Section and the “Limitation of Liability” Section below. Each Authorized Affiliate agrees to be bound by the obligations under this DPA and, to the extent applicable, the Agreement. For the avoidance of doubt, an Authorized Affiliate is not and does not become a party to the Agreement, and is only a party to the DPA. All access to and use of the Services and Content by Authorized Affiliates must comply with the terms and conditions of the Agreement and any violation of the terms and conditions of the Agreement by an Authorized Affiliate shall be deemed a violation by Customer.

9.2 Communication. The Customer that is the contracting party to the Agreement shall remain responsible for coordinating all communication with Enterprise Bot under this DPA and be entitled to make and receive any communication in relation to this DPA on behalf of its Authorized Affiliates.

9.3 Rights of Authorized Affiliates. Where an Authorized Affiliate becomes a party to the DPA with Enterprise Bot, it shall to the extent required under applicable Data Protection Laws and Regulations be entitled to exercise the rights and seek remedies under this DPA, subject to the following:

9.3.1 Except where applicable Data Protection Laws and Regulations require the Authorized Affiliate to exercise a right or seek any remedy under this DPA against Enterprise Bot directly by itself, the parties agree that (i) solely the Customer that is the contracting party to the Agreement shall exercise any such right or seek any such remedy on behalf of the Authorized Affiliate, and (ii) the Customer that is the contracting party to the Agreement shall exercise any such rights under this DPA not separately for each Authorized Affiliate individually but in a combined manner for itself and all of its Authorized Affiliates together (as set forth, for example, in Section 9.3.2, below).

9.3.2 The parties agree that the Customer that is the contracting party to the Agreement shall, when carrying out an on-site audit of the procedures relevant to the protection of Personal Data, take all reasonable measures to limit any impact on Enterprise Bot and its Sub-Processors by combining, to the extent reasonably possible, several audit requests carried out on behalf of itself and all of its Authorized Affiliates in one single audit.

 

10. Limitation of Liability

10.1 Each party’s and all of its Affiliates’ liability, taken together in the aggregate, arising out of or related to this DPA, and all DPAs between Authorized Affiliates and Enterprise Bot, whether in contract, tort or under any other theory of liability, is subject to the ‘Limitation of Liability’ section of the Agreement, and any reference in such section to the liability of a party means the aggregate liability of that party and all of its Affiliates under the Agreement and all DPAs together.

For the avoidance of doubt, Enterprise Bot’s and its Affiliates’ total liability for all claims from Customer and all of its Authorized Affiliates arising out of or related to the Agreement and all DPAs shall apply in the aggregate for all claims under both the Agreement and all DPAs established under the Agreement, including by Customer and all Authorized Affiliates, and, in particular, shall not be understood to apply individually and severally to Customer and/or to any Authorized Affiliate that is a contractual party to any such DPA.

  1. European Specific Provisions

11.1 GDPR. Enterprise Bot will Process Personal Data in accordance with the GDPR requirements directly applicable to Enterprise Bot’s provision of its Services.

11.2 Data Protection Impact Assessment. Upon Customer’s request, Enterprise Bot shall provide Customer with reasonable cooperation and assistance needed to fulfil Customer’s obligation under the GDPR to carry out a data protection impact assessment related to Customer’s use of the Services, to the extent Customer does not otherwise have access to the relevant information, and to the extent such information is available to Enterprise Bot. Enterprise Bot shall provide reasonable assistance to Customer in the cooperation or prior consultation with the Supervisory Authority in the performance of its tasks relating to this “Data Protection Impact Assessment” Section, to the extent required under the GDPR.

11.3 Transfer mechanisms for data transfers. Enterprise Bot makes available the following transfer mechanism which shall apply to any transfers of Personal Data under this DPA from the European Union, the European Economic Area and/or their member states, Switzerland and the United Kingdom to countries which do not ensure an adequate level of data protection within the meaning of Data Protection Laws and Regulations of the foregoing territories, to the extent such transfers are subject to such Data Protection Laws and Regulations:

The Standard Contractual Clauses.

A “Restricted Transfer” is a transfer of Personal Data from the Controller to the extent that such transfer would be prohibited under the applicable Data Protection Laws and Regulations without agreement to the Standard Contractual Clauses;

  1. The Controller (as data exporter) and the Processor (as data importer) hereby agree, and for each Restricted Transfer from the Controller to the Processor, the general clauses and respectively Module 2 of the "Standard Contractual Clauses for the transfer of personal data to third countries pursuant to Regulation (EU) 2016/679 of the European Parliament and of the Council», currently available at https://eur-lex.europa.eu/legal-content/EN/TXT/HTML/?uri=CELEX:32021D0914&from=EN#d1e32-37-1 (“Standard Contractual Clauses” or “SCC”). In connection therewith, the following will apply:
    1. The signing of this DPA will also be deemed signing of the SCC (Annex);
    2. Schedule 1 of this DPA will be deemed as Annex I.B. of the Standard Contractual Clauses;
  • Schedule 2 of this DPA will be deemed as Annex II of the Standard Contractual Clauses;
  1. Clause 9(a) is included as option 2, subject to a minimum of two weeks' notice from the data importer prior to the engagement of the sub-processor;
  2. Clause 11(a) is included without option.
  3. In the case of Restricted Transfers from Switzerland, references by the SCC to member states are also to be understood as references to Switzerland and the Federal Data Protection and Information Commissioner (FDPIC) is the competent authority in accordance with Clause 13 of the SCC. This also applies in the case of onward transmission of personal data transmitted from Switzerland. If a Restricted Transfer is subject to the GDPR, the authority named in Annex 1 is responsible (possibly in parallel to the FDPIC).
  4. The applicable law and competent court under Clauses 17 and 18 of the SCC are governed by the Agreement, unless the Restricted Transfer is subject to the GDPR; in this respect, Liechtenstein law applies and the courts of Vaduz are responsible.
  5. Insofar as a new version of the standard contractual clauses is adopted as binding, this new version shall be deemed to have been agreed upon at the time it comes into force.
  6. The Processor undertakes not to carry out any Restricted Transfers without suitable guarantees within the meaning of the Applicable Data Protection Law(s) (e.g. SCC with the corresponding modules with the recipient concerned).

List of Schedules

Schedule 1: Details of the Processing

Schedule 2: Data Security Exhibit

 

Schedule 1

Details of The Processing

Nature and Purpose of Processing

Enterprise Bot will Process Personal Data as necessary to perform the Services pursuant to the Agreement, as further specified in the Documentation, and as further instructed by Customer in its use of the Services.

 

Duration of Processing

Subject to the “Return and Deletion of Customer Data” Section of the DPA, Enterprise Bot will Process Personal Data for the duration of the Agreement, unless otherwise agreed upon in writing.

 

Categories of Data Subjects

Customer may submit Personal Data to the Services, the extent of which is determined and controlled by Customer in its sole discretion, and which may include, but is not limited to Personal Data relating to the following categories of data subjects:

  • Prospects, customers, business partners and vendors of Customer (who are natural persons)
  • Employees or contact persons of Customer’s prospects, customers, business partners and vendors
  • Employees, agents, advisors, freelancers of Customer (who are natural persons)
  • Customer’s Users authorized by Customer to use the Services

 

Type of Personal Data

Customer may submit Personal Data to the Services, the extent of which is determined and controlled by Customer in its sole discretion, and which may include, but is not limited to the following categories of Personal Data:

  • First and last name
  • Title
  • Position
  • Employer
  • Contact information (company, email, phone, physical business address)
  • ID data
  • Professional life data
  • Personal life data
  • Localisation data

 

Special categories of data (if appropriate)

Customer may, subject to the restrictions set out in the Documentation, submit special categories of Personal Data to the Services, the extent of which is determined and controlled by Customer in its sole discretion, and which is for the sake of clarity Personal Data with information revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade-union membership, and the processing of genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health or data concerning a natural person’s sex life or sexual orientation.

 

 

Schedule 2

Data Security Addendum

Enterprise Bot agrees to maintain a comprehensive data security program that contains administrative, technical and logical safeguards designed to protect the confidentiality, integrity, and availability of Customer Data and protect it from disclosure, improper alteration, or destruction. All capitalized terms, if not otherwise defined herein, shall have the meaning set forth in the Agreement.

  1. Overview
    • Enterprise Bot will limit access to the Service to authorized Personnel; and prevent unauthorized access to Customer Data.
    • All Customer Data will be transmitted continuously encrypted throughout the data stream.
    • Enterprise Bot will not, except as necessary to perform its obligations set forth in the Agreement:
      • use or disclose any Customer Data for any purpose other than as is strictly necessary to perform its obligations as set forth in the Agreement:
      • copy, use, reproduce, display, perform, modify, destroy or transfer any Customer Data or works derived from Customer Data;
      • sell any Customer Data;
      • disclose any Customer Data to a person (including a third party) located outside the country in which you collected, accessed, received or stored it, without our prior written consent; nor
      • use real or live Customer Data for any kind of testing.
  1. Compliance with Laws
    • Regulatory Cooperation. If Enterprise Bot collects, accesses, receives, stores or otherwise handles any Customer Data subject to a regulatory inquiry, notification or other action required by Law, Enterprise Bot agrees to assist and cooperate to meet any obligation to the relevant regulatory authority.
    • Right of Access. Enterprise Bot will cooperate with and assist Customer, as necessary, to enable any individual exercising their right of data access, correction, deletion or blocking of Personal Information under any applicable Law.
    • Disclosure by Law. If Enterprise Bot is required by any Law to disclose any Customer Data, Enterprise Bot will:
      • to the extent permitted by applicable Law, give Customer prior notice of the obligation as soon as practical after becoming aware; and
      • take all steps to enable Customer an opportunity to prevent or limit the disclosure of the Customer Data.
  1. Compliance with Industry Practice
    • Enterprise Bot shall maintain a security program, materially in accordance with industry standards, in connection with the collection, access, receipt, storage or other handling of Customer Data.
  2. Security Awareness and Training.  
    • Enterprise Bot has developed a mandatory security awareness and training program for all members of Enterprise Bot cloud service operations, which includes:
      • training on how to implement and comply with its information security program; and
      • promoting a culture of security awareness through periodic communications from senior management with employees.
  1. Inspections, scans and questionnaires
    • Scans. In order to maintain the security of the Service, Enterprise Bot will perform regular network and system scans, including non-intrusive network scans on web-facing infrastructure.
  2. Security incidents and response
    • Action following a Security Incident. Enterprise Bot will develop a security incident response plan that includes procedures to be followed in the event of any security breach of Customer Data or any security breach of any application or system directly associated with the accessing, processing, storage, communication or transmission of Customer Data, including:
      • formation of an internal incident response team with a response leader; and
      • Investigation: assessing the risk the incident poses and determining who may be affected.
    • Data Incident Notices. Incident notification will be made via email to a Customer provided email address. Customer is responsible for providing and keeping that contact information up to date. Root cause analysis and remediation plans shall be made available to Customer.
  3. Contingency Planning / Disaster Recovery. Customer Data is backed up on a regular basis and stored for the purposes of assuring availability or recoverability in the event of a disaster. Such Customer Data is maintained with the same data security standards as Customer Data in production environments.
  4. Audit Controls. Enterprise Bot maintains hardware, software and procedural mechanisms that record and examine activity in information systems that contain or use electronic information, including appropriate logs and reports concerning these security requirements.
  5. Portable media. Any Customer Data that is stored on desktops, laptops or other removable storage devices housed outside of a secured data center are encrypted.
  6. Secure Disposal. Enterprise Bot maintains policies and procedures regarding the disposal of tangible property containing Customer Data so that Customer Data cannot be practicably read or reconstructed.
  7. Enterprise Bot will maintain regularly testing of the key controls, certifications, systems and procedures of its information security program to validate that they are properly implemented and effective in addressing the threats and risks identified.
  8. Enterprise Bot will monitor network and production systems, including error logs on servers, disks and security events for any potential problems, including:
    • reviewing changes affecting systems handling authentication, authorization, and auditing;
    • reviewing privileged access to Enterprise Bot production systems; and
    • engaging third parties to perform network vulnerability assessments and penetration testing on a regular basis.
  9. Change and Configuration Management. Enterprise Bot will maintain policies and procedures for managing changes to production systems, applications, and databases, including:
  • process for documenting, testing and approving the promotion of changes into production;
  • security patching process that requires systems in a timely manner based on a risk analysis; and
  • process for Enterprise Bot to utilize a third party to conduct web application level security assessments. These assessments generally include testing for:
    • cross-site request forgery
    • improper input handling (e.g. cross-site scripting, SQL injection, XML injection, cross-site flashing)
    • insufficient authentication and authorization
  1. Definitions
    • Data Incident means the reasonable suspicion of, discovery by, or notice to, Customer or Enterprise Bot that:
      • Customer Data has been or is likely to be accessed or obtained by an unauthorised person;
      • Systems have been or are likely to be compromised or vulnerable; or
      • a person has threatened the unauthorised access to or obtaining of any Customer Data.
    • Laws means all laws, regulations, ordinances, rules and orders of any court or government body.
    • Personnel means employees and contractors who perform activities in connection with the handling of Customer Data.
    • Sensitive Data means any data, document, code, information, or Personal Information that Enterprise Bot collects, accesses, receives, stores or otherwise handles under the Agreement for which Customer notifies Enterprise Bot in writing as being “sensitive” prior to that collection, access, receipt, storage or other handling.
    • Systems means the systems, network, facilities, processes, infrastructure and security controls that Enterprise Bot uses to provide the Services.

 

Trusted by leading enterprises around the world

lner logo white
swica logo white
nederlandse logo white
Riverty white
generali logo white
franciscan-health-logo (1)

Rest assured knowing that we are fully compliant

hipaa-compliant
PCI-DSS-Logo-pd996dyub8ke09tvzcbdeir35zuvvkvbd6rxztygao
21972-312_SOC_NonCPA
gdpr-ready2017