Data Processing and Security Terms

The customer agreeing to these terms ("Customer"), and Digita BV, with a place of business at Breydelstraat 34-40, 1040 Brussels, Belgium (“Digita”), have entered into an agreement under which Digita has agreed to provide use.id Services (as described the Master Subscription Agreement "MSA" and the accompanying "Order Form") which specifically reference the use.id Data Processing and Security Terms (as amended from time to time, the "Agreement").

These use.id Data Processing and Security Terms, including their appendices, (the "Terms") are incorporated into the Agreement. These Terms will be effective and replace any previously applicable data processing and security terms as from the Terms Effective Date (as defined below).

1. Introduction

These Terms reflect the parties' agreement with respect to the terms governing the processing and security of Customer Data under the Agreement.

2. Definitions

2.1 Capitalised terms used but not defined in these Terms have the meanings set out in the Agreement. In these Terms, unless stated otherwise:

  • Account has the meaning given in the Agreement or, if no such meaning is given, means Customer's account for the Services.

  • Additional Product means a product, service or application provided by Digita or a third party that: (a) is not part of the Services; and (b) is accessible for use within the user interface of the Services or is otherwise integrated with the Services.

  • Additional Security Controls means security resources, features, functionality and/or controls that Customer may use at its option and/or as it determines, including the Admin Console and other features and/or functionality of the Services such as logging and monitoring and identity and access management.

  • Adequate Country means:

    • (a) for data processed subject to the EU GDPR: the EEA, or a country or territory that is the subject of an adequacy decision by the Commission under Article 45(1) of the EU GDPR;
    • (b) for data processed subject to the UK GDPR: the UK or a country or territory that is the subject of the adequacy regulations under Article 45(1) of the UK GDPR and Section 17A of the Data Protection Act 2018; and/or
    • (c) for data processed subject to the Swiss FDPA: Switzerland, or a country or territory that (i) is included in the list of the states whose legislation ensures an adequate level of protection as published by the Swiss Federal Data Protection and Information Commissioner, or (ii) is the subject of an adequacy decision by the Swiss Federal Council under the Swiss FDPA.
  • Admin Console has the meaning given in the Agreement or, if no such meaning is given, means the online console(s) and/or tool(s) provided by Digita to Customer for administering the Services.

  • Affiliate has the meaning given in the Agreement or, if no such meaning is given, means any entity that directly or indirectly controls, is controlled by, or is under common control with, a party.

  • Alternative Transfer Solution means a solution, other than SCCs, that enables the lawful transfer of personal data to a third country in accordance with European Data Protection Law.

  • Audited Services means the then-current Services indicated as being in-scope for the relevant certification or report at https://docs.use.id/docs/privacy-and-security-in-useid, as may be updated by Digita from time to time.

  • Customer Data means data provided by or on behalf of Customer or Customer End Users via the Services under the Account.

  • Customer End Users means the individuals who are permitted by Customer to use the Services. For clarity, Customer End Users may include employees of Customer Affiliates and other authorized third parties.
    Customer Personal Data means the personal data contained within the Customer Data, including any special categories of personal data defined under European Data Protection Law.

  • Data Incident means a breach of Digita's security leading to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to, Customer Data on systems managed by or otherwise controlled by Digita.

  • European Data Protection Law means, as applicable: (a) the GDPR; and/or (b) the Swiss FDPA.

  • EEA means the European Economic Area.

  • EU GDPR means Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC.

  • European Law means, as applicable: (a) EU or EU Member State law (if the EU GDPR applies to the processing of Customer Personal Data); and (b) the law of the UK or a part of the UK (if the UK GDPR applies to the processing of Customer Personal Data).

  • GDPR means, as applicable: (a) the EU GDPR; and/or (b) the UK GDPR.

  • Digita's Third Party Auditor means a Digita-appointed, qualified and independent third party auditor, whose then-current identity Digita will disclose to Customer.

  • Instructions has the meaning given in Section 5.2.1 (Customer’s Instructions).

  • ISO 27001 Certification means an ISO/IEC 27001:2022 certification or a comparable certification for the Audited Services.

  • Non-European Data Protection Law means data protection or privacy laws in force outside the EEA, Switzerland, and the UK.

  • Notification Email Address means the email address(es) designated by Customer on the Order Form to receive certain notifications from Digita. Customer is responsible to ensure that its Notification Email Address remains current and valid.

  • Security Documentation means all documents and information made available by Digita under Section 7.5.1 (Reviews of Security Documentation).

  • Security Measures has the meaning given in Section 7.1.1 (Digita's Security Measures).

  • Services has the meaning given to "Services" or "APIs" (as applicable) in the Agreement.

  • ISO 27001 Report means a confidential ISO 27001 report (or a comparable report) on Digita's systems examining logical security controls, physical security controls, and system availability, as produced by Digita's Third Party Auditor in relation to the Audited Services.

  • Subprocessor means a third party authorized as another processor under these Terms to have logical access to and process Customer Data in order to provide parts of the Services.

  • Supervisory Authority means, as applicable: (a) a "supervisory authority" as defined in the EU GDPR; and/or (b) the "Commissioner" as defined in the UK GDPR and/or the Swiss FDPA.

  • Swiss FDPA means the Federal Data Protection Act of 19 June 1992 (Switzerland).

  • Term means the period from the Terms Effective Date until the end of Digita's provision of the Services, including, if applicable, any period during which provision of the Services may be suspended and any post-termination period during which Digita may continue providing the Services for transitional purposes.

  • Terms Effective Date means the date on which Customer accepted, or the parties otherwise agreed to, these Terms.

  • UK GDPR means the EU GDPR as amended and incorporated into UK law under the UK European Union (Withdrawal) Act 2018, and applicable secondary legislation made under that Act.

    2.2 The terms "personal data", "data subject", "processing", "controller", and "processor" as used in these Terms have the meanings given in the GDPR, irrespective of whether European Data Protection Law or Non-European Data Protection Law applies.

3. Duration

Regardless of whether the Agreement has terminated or expired, these Terms will remain in effect until, and automatically expire when Digita deletes all Customer Data as described in these Terms.

4. Scope of Data Protection Law

4.1 Application of European Law. The parties acknowledge that European Data Protection Law will apply to the processing of Customer Personal Data, if, for example:

  • a. the processing is carried out in the context of the activities of an establishment of Customer in the territory of the EEA or the UK; and/or

  • b. the Customer Personal Data is personal data relating to data subjects who are in the EEA or the UK and the processing relates to the offering to them of goods or services in the EEA or the UK or the monitoring of their behaviour in the EEA or the UK.

    4.2 Application of Non-European Law. The parties acknowledge that Non-European Data Protection Law may also apply to the processing of Customer Personal Data.

    4.3 Application of Terms. Except to the extent these Terms state otherwise, these Terms will apply irrespective of whether European Data Protection Law or Non-European Data Protection Law applies to the processing of Customer Personal Data.

5. Processing of Data

5.1 Roles and Regulatory Compliance; Authorization.

5.1.1 Processor and Controller Responsibilities. If European Data Protection Law applies to the processing of Customer Personal Data:

  • a. the subject matter and details of the processing are described in Appendix 1;

  • b. Digita is a processor of that Customer Personal Data under European Data Protection Law;

  • c. Customer is a controller or processor, as applicable, of that Customer Personal Data under European Data Protection Law; and

  • d. each party will comply with the obligations applicable to it under European Data Protection Law with respect to the processing of that Customer Personal Data.

    5.1.2 Processor Customers. If European Data Protection Law applies to the processing of Customer Personal Data and Customer is a processor:

  • a. Customer warrants on an ongoing basis that the relevant controller has authorized: (i) the Instructions, (ii) Customer’s appointment of Digita as another processor, and (iii) Digita's engagement of Subprocessors as described in Section 11 (Subprocessors);

  • b. Customer will immediately forward to the relevant controller any notice provided by Digita under Sections 5.2.3 (Instruction Notifications), 7.2.1 (Incident Notification), 9.2.1 (Responsibility for Requests) or 11.4 (Opportunity to Object to Subprocessor Changes); and

  • c. Customer may:

    • i. request access for the relevant controller to the ISO 27001 Report in accordance with Section 7.5.3(a); and

    • ii. make available to the relevant controller any other information made available by Digita under Sections 10.5 (Supplementary Measures and Information), 10.4 (Data Centre Information) and 11.2 (Information about Subprocessors).

      5.1.3 Responsibilities under Non-European Law. If Non-European Data Protection Law applies to either party’s processing of Customer Personal Data, the relevant party will comply with any obligations applicable to it under that law with respect to the processing of that Customer Personal Data.

5.2 Scope of Processing.

5.2.1 Customer's Instructions. Customer instructs Digita to process Customer Personal Data only in accordance with applicable law: (a) to provide, secure and monitor the Services; (b) as further specified via Customer's use of the Services (including the Admin Console and other functionality of the Services); (c) as documented in the form of the Agreement (including these Terms); and (d) as further documented in any other written instructions given by Customer and acknowledged by Digita as constituting instructions for purposes of these Terms (collectively, the "Instructions").

5.2.2 Digita's Compliance with Instructions. Digita will comply with the Instructions unless prohibited by European Law.

5.2.3 Instruction Notifications. Digita will immediately notify Customer if, in Digita's opinion, (a) European Law prohibits Digita from complying with an Instruction; (b) an Instruction does not comply with European Data Protection Law; or (c) Digita is otherwise unable to comply with an Instruction, in each case unless such notice is prohibited by European Law. This Section does not reduce either party’s rights and obligations elsewhere in the Agreement.

5.3 Additional Products.

If Customer uses any Additional Product, the Services may allow that Additional Product to access Customer Personal Data as required for the interoperation of the Additional Product with the Services. For clarity, these Terms do not apply to the processing of personal data in connection with the provision of any Additional Product used by Customer, including personal data transmitted to or from that Additional Product.

6. Data Deletion

6.1 Deletion by Customer.

Digita will enable Customer to delete Customer Data during the Term in a manner consistent with the functionality of the Services. If Customer uses the Services to delete any Customer Data during the Term and that Customer Data cannot be recovered by Customer, this use will constitute an Instruction to Digita to delete the relevant Customer Data from Digita's systems in accordance with applicable law. Digita will comply with this Instruction as soon as reasonably practicable and within a maximum period of 180 days, unless European Law requires storage.

6.2 Return or Deletion at the end of the Term.

If Customer wishes to retain any Customer Data after the end of the Term, it may instruct Digita in accordance with Section 9.1 (Access; Rectification; Restricted Processing; Portability) to return that data during the Term. Customer instructs Digita to delete all remaining Customer Data (including existing copies) from Digita's systems at the end of the Term in accordance with applicable law. After a recovery period of up to 30 days from that date, Digita will comply with this Instruction as soon as reasonably practicable and within a maximum period of 180 days, unless European Law requires storage.

7. Data Security

7.1 Digita's Security Measures, Controls and Assistance.

7.1.1 Digita's Security Measures. Digita will implement and maintain technical and organisational measures to protect Customer Data against accidental or unlawful destruction, loss, alteration, unauthorised disclosure or access as described in Appendix 2 (the "Security Measures"). The Security Measures include measures to encrypt personal data; to help ensure ongoing confidentiality, integrity, availability and resilience of Digita's systems and services; to help restore timely access to personal data following an incident; and for regular testing of effectiveness. Digita may update the Security Measures from time to time provided that such updates do not result in a material reduction of the security of the Services.

7.1.2 Access and Compliance. Digita will (a) authorise its employees, contractors and Subprocessors to access Customer Personal Data only as strictly necessary to comply with Instructions; (b) take appropriate steps to ensure compliance with the Security Measures by its employees, contractors and Subprocessors to the extent applicable to their scope of performance and (c) ensure that all persons authorised to process Customer Personal Data are under an obligation of confidentiality.

7.1.3 Additional Security Controls. Digita will make Additional Security Controls available to: (a) allow Customer to take steps to secure Customer Data; and (b) provide Customer with information about securing, accessing and using Customer Data.

7.1.4 Digita's Security Assistance. Digita will (taking into account the nature of the processing of Customer Personal Data and the information available to Digita) assist Customer in ensuring compliance with its (or, where Customer is a processor, the relevant controller’s) obligations under Articles 32 to 34 of the GDPR, by:

  • a. implementing and maintaining the Security Measures in accordance with Section 7.1.1 (Digita's Security Measures);
  • b. making Additional Security Controls available to Customer in accordance with Section 7.1.3 (Additional Security Controls);
  • c. complying with the terms of Section 7.2 (Data Incidents); and
  • d. providing Customer with the Security Documentation in accordance with Section 7.5.1 (Reviews of Security Documentation) and the information contained in the Agreement (including these Terms).

7.2. Data Incidents.

7.2.1 Incident Notification. Digita will notify Customer promptly and without undue delay after becoming aware of a Data Incident, and promptly take reasonable steps to minimise harm and secure Customer Data.

7.2.2 Details of Data Incident. Digita’s notification of a Data Incident will describe: the nature of the Data Incident including the Customer resources impacted; the measures Digita has taken, or plans to take, to address the Data Incident and mitigate its potential risk; the measures, if any, Digita recommends that Customer take to address the Data Incident; and details of a contact point where more information can be obtained. If it is not possible to provide all such information at the same time, Digita's initial notification will contain the information then available and further information will be provided without undue delay as it becomes available.

7.2.3 Delivery of Notification. Notification(s) of any Data Incident(s) will be delivered to the Notification Email Address or, at Digita's discretion, by direct communication (for example, by phone call or an in-person meeting). Customer is solely responsible for ensuring that the Notification Email Address is current and valid.

7.2.4 No Assessment of Customer Data by Digita. Digita has no obligation to assess Customer Data in order to identify information subject to any specific legal requirements.

7.2.5 No Acknowledgement of Fault by Digita. Digita's notification of or response to a Data Incident under this Section 7.2 (Data Incidents) will not be construed as an acknowledgement by Digita of any fault or liability with respect to the Data Incident.

7.3 Customer's Security Responsibilities and Assessment.

7.3.1 Customer's Security Responsibilities. Without prejudice to Digita's obligations under Sections 7.1 (Digita's Security Measures, Controls and Assistance) and 7.2 (Data Incidents), and elsewhere in the Agreement, Customer is responsible for its use of the Services and its storage of any copies of Customer Data outside Digita’s or Digita's Subprocessors’ systems, including:

  • a. using the Services and Additional Security Controls to ensure a level of security appropriate to the risk to the Customer Data;

  • b. securing the account authentication credentials, systems and devices Customer uses to access the Services; and

  • c. backing up its Customer Data as appropriate.

    7.3.2 Customer's Security Assessment. Customer agrees that the Services, Security Measures implemented and maintained by Digita, Additional Security Controls and Digita’s commitments under this Section 7 (Data Security) provide a level of security appropriate to the risk to Customer Data (taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of the processing of Customer Personal Data as well as the risks to individuals).

7.4 Security Certifications and Reports.

Digita will maintain at least the following in order to evaluate the continued effectiveness of the Security Measures: (a) the ISO 27001 Certification; and (b) the ISO 27001 Report, based on an audit performed at least once every 18 months. Digita may add standards at any time. Digita may replace the ISO 27001 Certification or the ISO 27001 Report with an equivalent or enhanced alternative.

7.5 Reviews and Audits of Compliance.

7.5.1 Reviews of Security Documentation. Digita will make the ISO 27001 Certification and the then-current ISO 27001 Report available for review by Customer to demonstrate compliance by Digita with its obligations under these Terms.

7.5.2 Customer's Audit Rights.

  • a. If European Data Protection Law applies to the processing of Customer Personal Data, Digita will allow Customer or an independent auditor appointed by Customer to conduct audits (including inspections) to verify Digita's compliance with its obligations under these Terms in accordance with Section 7.5.3 (Additional Business Terms for Reviews and Audits). During an audit, Digita will make available all information necessary to demonstrate such compliance and contribute to the audit as described in Section 7.4 (Security Certifications and Reports) and this Section 7.5 (Reviews and Audits of Compliance).

  • b. Customer may conduct an audit to verify Digita's compliance with its obligations under these Terms by reviewing the Security Documentation (which reflects the outcome of audits conducted by Digita's Third Party Auditor).

    7.5.3 Additional Business Terms for Reviews and Audits.

  • a. Customer must send any requests for reviews of the ISO 27001 Report under Section 5.1.2(c)(i) or 7.5.1, or any audits under Section 7.5.2(a), via https://docs.use.id/docs/useid-data-privacy-inquiries as described in Section 12 (use.id Data Protection Team; Processing Records).

  • b. Following receipt by Digita of a request under Section 7.5.3(a), Digita and Customer will discuss and agree in advance on: (i) the reasonable date(s) of and security and confidentiality controls applicable to any review of the ISO 27001 Report under Section 5.1.2(c)(i) or 7.5.1; and (ii) the reasonable start date, scope and duration of and security and confidentiality controls applicable to any audit under Section 7.5.2(a).

  • c. Digita may charge a fee (based on Digita's reasonable costs) for any audit under Section 7.5.2(a). Digita will provide Customer with further details of any applicable fee, and the basis of its calculation, in advance of any such audit. Customer will be responsible for any fees charged by any auditor appointed by Customer to execute any such audit.

  • d. Digita may object in writing to an auditor appointed by Customer to conduct any audit under Section 7.5.2(a) if the auditor is, in Digita's reasonable opinion, not suitably qualified or independent, a competitor of Digita, or otherwise manifestly unsuitable. Any such objection by Digita will require Customer to appoint another auditor or conduct the audit itself.

  • e. Nothing in these Terms will require Digita either to disclose to Customer or its third party auditor, or to allow Customer or its third party auditor to access:

    • i. any data of any other customer of Digita or its Affiliates;
    • ii. Digita or its Affiliates' internal accounting or financial information;
    • iii. any trade secret of Digita or its Affiliates;
    • iv. any information that, in Digita's reasonable opinion, could: (A) compromise the security of any of Digita or its Affiliates' systems or premises; or (B) cause Digita or its Affiliates to breach obligations under European Data Protection Law or its security and/or privacy obligations to Customer or any third party; or
    • v. any information that Customer or its third party auditor seeks to access for any reason other than the good faith fulfilment of Customer's obligations under European Data Protection Law.

8. Impact Assessments and Consultations

Digita will (taking into account the nature of the processing and the information available to Digita) assist Customer in ensuring compliance with its (or, where Customer is a processor, the relevant controller’s) obligations under Articles 35 and 36 of the GDPR, by:

  • a. providing Additional Security Controls in accordance with Section 7.1.3 (Additional Security Controls) and the Security Documentation in accordance with Section 7.5.1 (Reviews of Security Documentation);
  • b. providing the information contained in the Agreement including these Terms; and
  • c. providing or otherwise making available, in accordance with Digita's standard practices, other materials concerning the nature of the Services and the processing of Customer Personal Data (for example, help center materials).

9. Access etc.; Data Subject Rights; Data Export

9.1 Access; Rectification; Restricted Processing; Portability.

During the Term, Digita will enable Customer, in a manner consistent with the functionality of the Services, to access, rectify and restrict processing of Customer Data, including via the deletion functionality provided by Digita as described in Section 6.1 (Deletion by Customer), and to export Customer Data. If Customer becomes aware that any Customer Personal Data is inaccurate or outdated, Customer will be responsible for using such functionality to rectify or delete that data if required by applicable European Data Protection Law.

9.2 Data Subject Requests.

9.2.1 Responsibility for Requests. During the Term, if Digita receives a request from a data subject via https://docs.use.id/docs/useid-data-privacy-inquiries that relates to Customer Personal Data and identifies Customer, Digita will (a) advise the data subject to submit their request to Customer, (b) promptly notify Customer upon the data subject’s request, provided the data subject has identified Customer; and (c) not otherwise respond to that data subject’s request without authorization from Customer. Customer will be responsible for responding to any such request including, where necessary, by using the functionality of the Services.

9.2.2 Digita's Data Subject Request Assistance._ Digita will (taking into account the nature of the processing of Customer Personal Data) assist Customer in fulfilling its (or, where Customer is a processor, the relevant controller’s) obligations under Chapter III of the GDPR to respond to requests for exercising the data subject's rights by:

  • a. providing Additional Security Controls in accordance with Section 7.1.3 (Additional Security Controls);
  • b. complying with Sections 9.1 (Access; Rectification; Restricted Processing; Portability) and 9.2.1 ( Responsibility for Requests); and
  • c. providing the functionality of the Services.

10. Data Transfers

10.1 Data Storage and Processing Facilities.

Subject to Digita's data location commitments in the Agreement (if applicable) and to the remainder of this Section 10 (Data Transfers), Customer Data may be processed in any country in which Digita or its Subprocessors maintain facilities.

10.2 Permitted Transfers.

The parties acknowledge that European Data Protection Law does not require Standard Contractual Clauses or an Alternative Transfer Solution in order for Customer Personal Data to be processed in or transferred to an Adequate Country ("Permitted Transfers").

10.3 Restricted Transfers.

If the processing of Customer Personal Data involves any transfers that are not Permitted Transfers, and European Data Protection Law applies to those transfers ("Restricted Transfers"), then:

  • a. if Digita announces its adoption of an Alternative Transfer Solution for any Restricted Transfers, then Digita will ensure that they are made in accordance with that Alternative Transfer Solution; and/or
  • b. if Digita has not adopted an Alternative Transfer Solution for any Restricted Transfers, then:
    • i. if Digita's address is in an Adequate Country:
      • A. the Standard Contractual Clauses ("SCC", EU Processor-to-Processor) will apply with respect to all Restricted Transfers from Digita to Subprocessors; and
      • B. in addition, if Customer’s billing address is not in an Adequate Country, the Standard Contractual Clauses (EU Processor-to-Controller) will apply (regardless of whether Customer is a controller and/or processor) with respect to Restricted Transfers between Digita and Customer; or
    • ii. if Digita's address is not in an Adequate Country:
      • A. the SCCs (EU Controller-to-Processor) and/or SCCs (EU Processor-to-Processor) will apply (according to whether Customer is a controller and/or processor) with respect to Restricted Transfers between Customer and Digita that are subject to the EU GDPR and/or the Swiss FDPA; and
      • B. the SCCs (UK Controller-to-Processor) will apply (regardless of whether Customer is a controller and/or processor) with respect to Restricted Transfers between Customer and Digita that are subject to the UK GDPR.

10.4 Data Centre Information.

Information about the locations of Digita data centers is available at: https://docs.digitalocean.com/products/platform/availability-matrix/ (as may be updated by Digita from time to time).

10.5 Supplementary Measures and Information.

Without prejudice to any further supplementary measures and information Digita may provide to Customer from time to time, Digita will provide Customer with information relevant to Restricted Transfers, including information about Additional Security Controls and other supplementary measures to protect Customer Personal Data:

10.6 Termination.

If Customer concludes, based on its current or intended use of the Services, that the Alternative Transfer Solution and/or SCCs, as applicable, do not provide appropriate safeguards for Customer Personal Data, then Customer may immediately terminate the Agreement for convenience by notifying Digita.

11. Subprocessors

11.1 Consent to Subprocessor Engagement.

Customer specifically authorises the engagement as Subprocessors of those entities listed as of the Terms Effective Date at the URL specified in Section 11.2 (Information about Subprocessors). In addition, without prejudice to Section 11.4 (Opportunity to Object to Subprocessor Changes), Customer generally authorises the engagement as Subprocessors of any other third parties ("New Subprocessors").

11.2 Information about Subprocessors.

Information about Subprocessors, including their functions and locations, is available at: https://docs.use.id/docs/useid-subprocessors (as may be updated by Digita from time to time in accordance with these Terms).

11.3 Requirements for Subprocessor Engagement.

When engaging any Subprocessor, Digita will:

  • a. ensure via a written contract that:
    • i. the Subprocessor only accesses and uses Customer Data to the extent required to perform the obligations subcontracted to it, and does so in accordance with the Agreement (including these Terms); and
    • ii. if the processing of Customer Personal Data is subject to European Data Protection Law, the data protection obligations described in these Terms (as referred to in Article 28(3) of the GDPR, if applicable) are imposed on the Subprocessor; and
  • b. remain fully liable for all obligations subcontracted to, and all acts and omissions of, the Subprocessor.

11.4 Opportunity to Object to Subprocessor Changes.

  • a. When any New Subprocessor is engaged during the Term, Digita will, at least 30 days before the New Subprocessor starts processing any Customer Data, notify Customer of the engagement (including the name and location of the relevant subprocessor and the activities it will perform).
  • b. Customer may, within 90 days after being notified of the engagement of a New Subprocessor, object by immediately terminating the Agreement for convenience by notifying Digita.

12. use.id Data Protection Team; Processing Records

12.1 Digita's Representative.

Customer may contact a Digita representative in relation to the exercise of its rights under these Terms via the methods described at https://docs.use.id/docs/useid-data-privacy-inquiries (and/or via such other means as Digita may provide from time to time). Such representative will provide prompt and reasonable assistance with any Customer queries related to processing of Customer Personal Data under the Agreement.

12.2 Digita's Processing Records.

Digita will keep appropriate documentation of its processing activities as required by the GDPR. Customer acknowledges that Digita is required under the GDPR to: (a) collect and maintain records of certain information, including (i) the name and contact details of each processor and/or controller on behalf of which Digita is acting and (if applicable) of such processor's or controller's local representative and data protection officer, (ii) if applicable under the Customer SCCs, Customer’s Supervisory Authority; and (b) make such information available to the Supervisory Authorities. Accordingly Customer will, where requested and as applicable to Customer, provide such information to Digita via the Admin Console or via such other means as may be provided by Digita, and will use the Admin Console or such other means to ensure that all information provided is kept accurate and up-to-date.

12.3 Controller Requests.

During the Term, if Digita receives a request or instruction via the methods described in Section 12.1 (Digita's Representative), or any other method, from a third party purporting to be a controller of Customer Personal Data, Digita will advise the third party to contact Customer.

13. Liability

13.1 Liability Cap.

The liability of the parties under or in connection with these Terms will be subject to the exclusions and limitations of liability in the Agreement.

14. Interpretation

14.1 Precedence.

Notwithstanding anything to the contrary in the Agreement, to the extent of any conflict or inconsistency between:

  • a. these Terms and the remainder of the Agreement, these Terms will prevail; and
  • b. any Customer SCCs and the remainder of the Agreement (including these Terms), the Customer SCCs will prevail.

14.2 No Modification of SCCs.

Nothing in the Agreement (including these Terms) is intended to modify or contradict any SCCs or prejudice the fundamental rights or freedoms of data subjects under European Data Protection Law.

15. Changes to these Terms

15.1 Changes to URLs.

From time to time, Digita may change any URL referenced in these Terms and the content at any such URL, except that Digita may only change the SCCs in accordance with Sections 15.2(b) - 15.2(d) (Changes to these Terms) or to incorporate any new version of the SCCs that may be adopted under European Data Protection Law, in each case in a manner that does not affect the validity of the SCCs under European Data Protection Law.

15.2 Changes to these Terms.

Digita may change these Terms if the change:

  • a. is expressly permitted by these Terms, including as described in Section 15.1 (Changes to URLs);
  • b. reflects a change in the name or form of a legal entity;
  • c. is required to comply with applicable law, applicable regulation, a court order or guidance issued by a governmental regulator or agency, or reflects Digita’s adoption of an Alternative Transfer Solution; or
  • d. does not: (i) result in a material reduction of the security of the Services; (ii) expand the scope of, or remove any restrictions on, Digita's processing of Customer Personal Data, as described in Section 5.2 (Scope of Processing); and (iii) otherwise have a material adverse impact on Customer's rights under these Terms, as reasonably determined by Digita.

15.3 Notification of Changes.

If Digita makes a material change to these Terms in accordance with Section 15(c) or (d), Digita will post the change at the webpage containing the Terms. If Customer does not agree to the revised Terms, Customer may immediately terminate the Agreement for convenience by giving written notice to Digita within 90 days of Digita posting such change.

Appendix 1: Subject Matter and Details of the Data Processing

  • Subject Matter: Digita's provision of the Services to Customer.
  • Duration of the Processing: The Term plus the period from the end of the Term until deletion of all Customer Data by Digita in accordance with these Terms.
  • Nature and Purpose of the Processing: Digita will process Customer Data for the purposes of providing the Services to Customer in accordance with these Terms.
  • Categories of Data: Data relating to individuals provided to Digita via the Services, by (or at the direction of) Customer or by Customer End Users.
  • Data Subjects: Data subjects include the individuals about whom data is provided to Digita via the Services by (or at the direction of) Customer or by Customer End Users.

Appendix 2: Security Measures

As from the Terms Effective Date, Digita will implement and maintain the Security Measures described in this Appendix 2.

1. Data Center and Network Security

Infrastructure. Digita relies on the data centers of DigitalOcean. DigitalOcean has Tier 4 geographically distributed data centers. DigitalOcean data centers are also physically secure data centers. More information about the characteristics of DigitalOcean's infrastructure can be found at https://www.digitalocean.com/trust.

Server Operating Systems. DigitalOcean servers use a Linux based implementation customized for a Kubernetes environment.

Businesses Continuity. Digita replicates data over multiple systems to help to protect against accidental destruction or loss. Digita has designed and regularly plans and tests its business continuity planning/disaster recovery programs.

Incident Response. Digita monitors a variety of communication channels for security incidents, and Digita's security personnel will react promptly to known incidents.

Encryption Technologies. Digita makes HTTPS encryption (also referred to as SSL or TLS connection) available (in flight encryption). Data are also encrypted on DigitalOcean's hard drives (encryption at rest).

2. Access and Site Controls

Infrastructure Security Personnel. Digita has, and maintains, a security policy for its personnel, and requires security training as part of the training package for its personnel. Digita's infrastructure security personnel are responsible for the ongoing monitoring of Digita's security infrastructure, the review of the Services, and responding to security incidents.

Access Control and Privilege Management. Customer's administrators and Customer End Users must authenticate themselves via a central authentication system or via a single sign on system in order to administer the Services.

Internal Data Access Processes and Policies – Access Policy. Digita's internal data access processes and policies are designed to prevent unauthorised persons and/or systems from gaining access to systems used to process personal data. Digita designs its systems to (i) only allow authorised persons to access data they are authorised to access; and (ii) ensure that personal data cannot be read, copied, altered or removed without authorisation during processing, use and after recording. The systems are designed to detect any inappropriate access. Digita employs a centralised access management system to control personnel access to production servers, and only provides access to a limited number of authorised personnel. Digita's authentication and authorisation systems utilise SSH certificates and security keys, and are designed to provide Digita with secure and flexible access mechanisms. These mechanisms are designed to grant only approved access rights to site hosts, logs, data and configuration information. Digita requires the use of unique user IDs, strong passwords, two factor authentication and carefully monitored access lists to minimise the potential for unauthorised account use. The granting or modification of access rights is based on: the authorised personnel's job responsibilities; job duty requirements necessary to perform authorised tasks; and a need to know basis. The granting or modification of access rights must also be in accordance with Digita's internal data access policies and training. Where passwords are employed for authentication (e.g., login to workstations), password policies that follow at least industry standard practices are implemented. These standards include restrictions on password reuse and sufficient password strength.

3. Data

Digita stores data in a multi-tenant environment on DigitalOcean-owned servers. Digita also logically isolates the Customer's data. Customer will be given control over specific data sharing policies. Those policies, in accordance with the functionality of the Services, will enable Customer to determine the product sharing settings applicable to Customer End Users for specific purposes. Customer may choose to use logging functionality that Digita may make available via the Services.

4. Personnel Security

Digita personnel are required to conduct themselves in a manner consistent with the company's guidelines regarding confidentiality, business ethics, appropriate usage, and professional standards. Digita conducts reasonably appropriate backgrounds checks to the extent legally permissible and in accordance with applicable local labor law and statutory regulations.

Personnel are required to execute a confidentiality agreement and must acknowledge receipt of, and compliance with, Digita's confidentiality and privacy policies. Personnel are provided with security training. Personnel handling Customer Data are required to complete additional requirements appropriate to their role (eg., certifications). Digita's personnel will not process Customer Data without authorisation.

5. Subprocessor Security

Before onboarding Subprocessors, Digita conducts an audit of the security and privacy practices of Subprocessors to ensure Subprocessors provide a level of security and privacy appropriate to their access to data and the scope of the services they are engaged to provide. Once Digita has assessed the risks presented by the Subprocessor, then subject to the requirements described in Section 11.3 (Requirements for Subprocessor Engagement) of these Terms, the Subprocessor is required to enter into appropriate security, confidentiality and privacy contract terms.

The content of this page is a derivative of the Google Firebase Data Processing and Security Terms, which is licensed under the Creative Commons Attribution 4.0 License.