Data Processing Agreement

Last Updated: April 4th, 2024

This Data Processing Agreement (the "DPA"), entered into by the Langtail customer identified on the applicable Langtail ordering document for Langtail services ("Customer") and the company LANGTAIL.COM s.r.o., ID No. 19868987, with its registered seat at Záhřebská 562/41, Vinohrady, 120 00 Prague 2, the Czech Republic, file No. C 393016 maintained by the Municipal Court in Prague ("Langtail"), governs the processing of personal data that Customer uploads or otherwise provides Langtail in connection with the services provided by Langtail to the Customer ("Services").

1. Definitions

"Customer Personal Data" means Personal Data (i) that Customer uploads or otherwise provides Langtail in connection with its use of Langtail's services or (ii) for which Customer is otherwise a data Controller.

"Data Controller" or "Company" means Customer.

"Data Processor" or "Service Provider" means Langtail.

"Data Protection Requirements" means the Directive, the General Data Protection Regulation, the CCPA, Local Data Protection Laws, any subordinate legislation and regulation implementing the General Data Protection Regulation, and all Privacy Laws.

"EU Personal Data" means Personal Data the sharing of which pursuant to this Agreement is regulated by the GDPR.

"GDPR" means Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation).

"Personal Data" means information about an individual that (a) can be used to identify, contact or locate a specific individual, including data that Customer chooses to provide to Langtail from services such as applicant tracking systems (ATSs) or customer-relationships management (CRM) services; (b) can be combined with other information that can be used to identify, contact or locate a specific individual; or (c) is defined as "personal data" or "personal information" by applicable laws or regulations relating to the collection, use, storage or disclosure of information about an identifiable individual.

"Personal Data Breach" means any accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to Personal Data.

"Privacy Laws" means GDPR and all applicable laws, regulations, and other legal requirements relating to (a) privacy, data security, consumer protection, marketing, promotion, and text messaging, email, and other communications; and (b) the use, collection, retention, storage, security, disclosure, transfer, disposal, and other processing of any Personal Data.

"Process" and its cognates mean any operation or set of operations which is performed on Personal Data or on sets of Personal Data, whether or not by automated means, such as collection, recording, organisation, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, restriction, erasure or destruction.

"Subprocessor" means any entity which provides processing services to Langtail in furtherance of Langtail's processing on behalf of Customer.

"Supervisory Authority" means an independent public authority which is established by a European Union member state pursuant to Article 51 of the General Data Protection Regulation.

2. Subject of DPA

The Data Controller hereby empowers the Data Processor to process Customer Personal data in relation to the providing Services based on the Data Controller's instructions and under the conditions set out in this DPA.

Customer Personal data will be processed by the Data Processor only to the extent necessary for providing Services and Data Processor's legal obligations, and only for the duration of the agreement on providing Services and under Data Controller's instructions, unless otherwise stated in this DPA or Privacy Laws.

3. Compliance with laws

The Parties shall each comply with their respective obligations under all applicable Privacy Laws.

4. Customer obligations

Customer agrees to:

4.1 Provide instructions to Langtail and determine the purposes and general means of Langtail's processing of Customer Personal Data in accordance with the DPA; and

4.2 Comply with its protection, security and other obligations with respect to Customer Personal Data prescribed by Privacy Laws for data controllers by: (a) establishing and maintaining a procedure for the exercise of the rights of the individuals whose Customer Personal Data are processed on behalf of Customer; (b) processing only data that has been lawfully and validly collected and ensuring that such data will be relevant and proportionate to the respective uses; and (c) ensuring compliance with the provisions of this DPA by its personnel or by any third-party accessing or using Customer Personal Data on its behalf.

5. Langtail obligations

5.1 Processing Requirements. Langtail will:

a. Process Customer Personal Data (i) only for the purpose of providing, supporting and improving Services (including to provide insights and other reporting), using appropriate technical and organizational security measures; and (ii) in compliance with the instructions received from Customer. Langtail will not use or process the Customer Personal Data for any other purpose. Langtail will promptly inform Customer in writing if it cannot comply with the requirements under Sections 5-8 of this DPA, in which case Customer may terminate the DPA or take any other reasonable action, including suspending data processing operations;

b. Inform Customer promptly if, in Langtail's opinion, an instruction from Customer violates applicable Privacy Laws;

c. If Langtail is collecting Customer Personal Data from individuals on behalf of Customer, follow Customer's instructions regarding such Customer Personal Data collection (including with regard to the provision of notice and exercise of choice);

d. Take reasonable steps to ensure that (i) persons employed by it and (ii) other persons engaged to perform on Langtail's behalf comply with the terms of the DPA;

e. Ensure that its employees, authorized agents and any Subprocessors are required to comply with and acknowledge and respect the confidentiality of the Customer Personal Data, including after the end of their respective employment, contract or assignment;

f. If it intends to engage Subprocessors to help it satisfy its obligations in accordance with this DPA or to delegate all or part of the processing activities to such Subprocessors, exclusive of the list of Subprocessors Langtail maintains online (see below)

g. Upon request, provide Customer with a summary of Langtail's privacy and security policies; and

h. Inform Customer if Langtail undertakes an independent security review.

5.2 Notice to Customer. Langtail will inform Customer if Langtail becomes aware of:

a. Any non-compliance by Langtail or its employees with Sections 5-8 of this DPA or the Privacy Laws relating to the protection of Customer Personal Data processed under this DPA;

b. Any legally binding request for disclosure of Customer Personal Data by a law enforcement authority, unless Langtail is otherwise forbidden by law to inform Customer, for example to preserve the confidentiality of an investigation by law enforcement authorities;

c. Any notice, inquiry or investigation by a Supervisory Authority with respect to Customer Personal Data; or

d. Any complaint or request (in particular, requests for access to, rectification or blocking of Customer Personal Data) received directly from data subjects of Customer. Langtail will not respond to any such request without Customer's prior written authorization.

5.3 Assistance to Customer. Langtail will provide reasonable assistance to Customer regarding:

a. Any requests from Customer data subjects in respect of access to or the rectification, erasure, restriction, portability, blocking or deletion of Customer Personal Data that Langtail processes for Customer. In the event that a data subject sends such a request directly to Langtail, Langtail will promptly send such request to Customer;

b. The investigation of Personal Data Breaches and the notification to the Supervisory Authority and Customer's data subjects regarding such Personal Data Breaches; and

c. Where appropriate, the preparation of data protection impact assessments and, where necessary, carrying out consultations with any Supervisory Authority.

5.4 Required Processing. If Langtail is required by Privacy Laws to process any Customer Personal Data for a reason other than providing the services described in the DPA, Langtail will inform Customer of this requirement in advance of any processing, unless Langtail is legally prohibited from informing Customer of such processing (e.g., as a result of secrecy requirements that may exist under applicable EU member state laws).

5.5 Security. Langtail will:

a. Maintain appropriate organizational and technical security measures (including with respect to personnel, facilities, hardware and software, storage and networks, access controls, monitoring and logging, vulnerability and breach detection, incident response, encryption of Customer Personal Data while in transit and at rest) to protect against unauthorized or accidental access, loss, alteration, disclosure or destruction of Customer Personal Data;

b. Be responsible for the sufficiency of the security, privacy, and confidentiality safeguards of all Langtail personnel with respect to Customer Personal Data and liable for any failure by such Langtail personnel to meet the terms of this DPA;

c. Take reasonable steps to confirm that all Langtail personnel are protecting the security, privacy and confidentiality of Customer Personal Data consistent with the requirements of this DPA; and

d. Notify Customer of any Personal Data Breach by Langtail, its Subprocessors, or any other third-parties acting on Langtail's behalf without undue delay of becoming aware of a Personal Data Breach.

6. Audit, certification

6.1 Supervisory Authority Audit. If a Supervisory Authority requires an audit of the data processing facilities from which Langtail processes Customer Personal Data in order to ascertain or monitor Customer's compliance with Data Protection Requirements, Langtail will cooperate with such audit. Customer is responsible for all costs and fees related to such audit, including all reasonable costs and fees for any and all time Langtail expends for any such audit, in addition to the rates for services performed by Langtail.

6.2 DPO requests. Langtail must, upon Customer's request (not to exceed one request per calendar year) by email to [email protected], certify compliance with Sections 5-8 of this DPA in writing.

7. Data transfers

For transfers of EU Personal Data to Langtail for processing by Langtail in a jurisdiction other than a jurisdiction in the EU, the EEA, or the European Commission-approved countries providing 'adequate' data protection, Langtail agrees it will provide at least the same level of privacy protection for EU Personal Data through appropriate safeguards, such as standard contract clauses or binding internal company rules.

8. Data return and deletion

The Parties agree that on the termination of providing Services or upon Customer's reasonable request, Langtail shall, and shall cause any Subprocessors to, at the choice of Customer, return all the Customer Personal Data and copies of such data to Customer or securely destroy them and demonstrate to the satisfaction of Customer that it has taken such measures, unless Privacy Laws prevent Langtail from returning or destroying all or part of the Customer Personal Data disclosed. In such case, Langtail agrees to preserve the confidentiality of the Customer Personal Data retained by it and that it will only actively process such Customer Personal Data after such date in order to comply with applicable laws.

9. Third party data processors

Customer acknowledges that in the provision of some Services (such as CRMs), Langtail, on receipt of instructions from Customer, may transfer Customer Personal Data to and otherwise interact with third party data processors.

10. Term

This DPA shall remain in effect as long as Langtail carries out Personal Data processing operations on behalf of Customer or until the termination of the Langtail Contract (and all Personal Data has been returned or deleted in accordance with Section 8 above).

11. Governing law, jurisdiction, and venue

Notwithstanding anything in the DPA to the contrary, the rights and obligations not expressly provided for in this DPA shall be governed by the relevant provisions of generally binding legislation of the Czech Republic. In case of a dispute arising out of this DPA, the Parties agree that such disputes shall be resolved primarily by mutual negotiations between the representatives of the Parties, and if the dispute is not resolved by negotiations, the Parties shall refer the dispute to the civil court having jurisdiction in the place where Langtail has its registered office.

Appending list of Subprocessors

Customer hereby authorizes Langtail to entrust additional processors with the processing of personal data according to this DPA. At the time of conclusion of this Agreement, Langtail has entrusted the processing of personal data under this DPA to the additional processors, to which the Customer agrees:

Cloudflare Inc., Google, Inc., Facebook, Inc., Microsoft Online, Inc., Vercel Inc., PlanetScale, Inc., Mixpanel, Inc., Astrodon Corporation, Functional Software, Inc., OpenAI, Inc., Twilio Inc., Deepnote, Inc., Datadog, Inc., Smartlook.com, s.r.o., Crisp IM SAS, Clerk, Inc., Canny Inc