GDPR Data Processing Agreement Sample Contracts

GDPR | Data Processing Agreement (“Data Processing Agreement”)
GDPR | Data Processing Agreement • July 30th, 2020

The Customer acknowledges and agrees that it will be Data Controller of Personal Data Processed by Amadeus a consequence of the provision of services under the agreement(s) for services between the parties as amended from time to time (the ‘Services’ and the ‘Agreement’) and Amadeus will be acting as Data Processor. Notwithstanding the foregoing Amadeus shall be Data Controller in respect of activities relating to the administration of the commercial relationship between it and the Customer such as invoicing and business development. The provisions of this Data Processing Agreement shall not apply to Personal Data which Amadeus processes as Data Controller.

AutoNDA by SimpleDocs
GDPR Data Processing Agreement and Standard Contractual Clauses
GDPR Data Processing Agreement • September 3rd, 2021

This GDPR Data Processing Agreement (“DPA”) is between the entity identified below as the Controller (the “Controller”), and Proofpoint, Inc., 925 W. Maude Avenue, Sunnyvale, CA 94085 (“Processor” or “Proofpoint”) and is appended to either: (1) the Proofpoint Master Subscription Agreement or General Terms and Conditions and applicable Product Exhibit(s), (2) an end user license agreement (the online Customer Agreement, a EULA, clickwrap if any, or clickthrough agreement) accepted by Controller on Controller’s initial registration and access of the Proofpoint product or service, or (3) any another written and signed license agreement between the parties under which Processor provides products or services to Controller (the “Services Agreement”). This DPA is effective as of the date signed by the Controller, but only if Proofpoint receives the signed DPA in accordance with the instructions below.

Customer GDPR Data Processing Agreement
GDPR Data Processing Agreement • December 5th, 2022

This Customer Data Processing Agreement reflects the requirements of the European Data Protection Regulation (“GDPR”) as it comes into effect on May 25, 2018. Rails Machine´s services offered to customers in the European Union are GDPR ready and this DPA provides you with the necessary documentation of this readiness.

GDPR DATA PROCESSING AGREEMENT – NOZBE
GDPR Data Processing Agreement • August 8th, 2020

acting in the conclusion of this Agreement in his own name and on his own behalf, hereinafter referred to as the “Administrator,”

EU GDPR DATA PROCESSING AGREEMENT
GDPR Data Processing Agreement • February 7th, 2020

This Data Processing Agreement ("DPA"), forms part of the Attach Platform Service Agreement (available at https://legal.attach.live/platform-service-agreement), Terms of Use (available at https://legal.attach.live/terms), or other written or electronic agreement, by and between Closeup, Inc. ("Closeup") and the undersigned customer of Closeup ("Customer") for certain video, chat and/or other website services (collectively, the "Service") provided by Closeup (the "Main Agreement"), which operates the "Attach" service. All capitalized terms not defined herein shall have the meanings set forth in the Main Agreement. Each of Customer and Closeup may be referred to herein as a "party" and together as the "parties."

GDPR | Data Processing Agreement (“Data Processing Agreement”)
GDPR | Data Processing Agreement • June 9th, 2020

The Customer acknowledges and agrees that it will be Data Controller of Personal Data Processed by TravelClick a consequence of the provision of services under the agreement(s) for services between the parties as amended from time to time (the ‘Services’ and the ‘Agreement’) and TravelClick will be acting as Data Processor. Notwithstanding the foregoing TravelClick shall be Data Controller in respect of activities relating to the administration of the commercial relationship between it and the Customer such as invoicing and business development. The provisions of this Data Processing Agreement shall not apply to Personal Data which TravelClick processes as Data Controller.

GDPR DATA PROCESSING AGREEMENT
GDPR Data Processing Agreement • October 15th, 2021

This Customer Data Processing Agreement reflects the requirements of the European Data Protection Regulation (“GDPR”) as it comes into effect on May 25, 2018. cloudbit’s products and services offered in the European Union are GDPR ready and this DPA provides you with the necessary documentation of this readiness.

Customer GDPR Data Processing Agreement
GDPR Data Processing Agreement • December 13th, 2018

This Customer Data Processing Agreement reflects the requirements of the European Data Protection Regulation (“GDPR”) as it comes into effect on May 25, 2018. Enjoyvc´s products and services offered in the European Union are GDPR ready and this DPA provides you with the necessary documentation of this readiness.

GDPR Data Processing Agreement and Standard Contractual Clauses
GDPR Data Processing Agreement • January 8th, 2021

This GDPR Data Processing Agreement (“DPA”) is between the entity identified below as the Controller (the “Controller”), and Proofpoint, Inc., 925 W. Maude Avenue, Sunnyvale, CA 94085 (“Processor”) and is appended to either: (1) the Proofpoint General Terms and Conditions and applicable Product Exhibit(s), (2) the end user license agreement (a EULA, clickwrap, or clickthrough agreement) accepted by Controller on Controller’s initial registration and access of the Proofpoint product or service, or (3) any another written and signed license agreement between the parties under which Processor provides products or services to Controller (the “Services Agreement”). This DPA is effective as of the date signed by the Controller, but only if Proofpoint receives the signed DPA in accordance with the instructions below.

Customer GDPR Data Processing Agreement
GDPR Data Processing Agreement • May 24th, 2022

This Customer Data Processing Agreement reflects the requirements of the European Data Protection Regulation (“GDPR”) as it comes into effect on May 25, 2018. DigitalOcean´s products and services offered in the European Union are GDPR ready and this DPA provides you with the necessary documentation of this readiness.

GDPR DATA PROCESSING AGREEMENT
GDPR Data Processing Agreement • March 7th, 2019

This Data Processing Agreement (“DPA” supplements the existing agreement between the Customer and Probax governing the Customer’s use of the Services provided by Probax. This DPA is an agreement is a legally binding agreement between Probax Pty Ltd ABN 82 114 360 388 / Probax USA, INC (hereinafter referred to as “Probax”, “us”, “our” and/or “we”) and the Customer (being an entity subscribing to Probax for the provision of cloud data protection Services). You agree that by accessing Probax Services, you (hereinafter referred to as “the Customer”, “the Controller”, “you”

Customer GDPR Data Processing Agreement
GDPR Data Processing Agreement • March 17th, 2021
Time is Money Join Law Insider Premium to draft better contracts faster.