In this DPA, all of the definitions stated in the Agreement shall apply herein and in addition:
1.1. “Controller” means “Controller” or “Business” as those terms are defined by applicable Data Protection Legislation.
1.2. “Customer Personal Data” means Personal Data that is included or embedded in documents created or uploaded by Customer or its users using the Solution or that Autom Mate collects to administer the Solution.
1.3. “Data Privacy Framework” means the EU-US Data Privacy Framework, the Swiss-US Data Privacy Framework, and the UK Extension to the EU-US Data Privacy Framework self-certification programs (as applicable) operated by the U.S. Department of Commerce, as may be amended, superseded, or replaced from time to time.
1.4. “Data Privacy Framework Principles” means the Data Privacy Framework Principles and Supplemental Principles contained in the relevant Data Privacy Framework, as may be amended, superseded, or replaced from time to time.
1.5. “Data Protection Legislation” means privacy and data protection laws and regulations applicable to Autom Mate’s Processing of Customer Personal Data in the provision of the Solution to Customer, including, as applicable: (a) the GDPR; (b) any legislation which implements or supplements the GDPR; (c) any legislation which implements the European Community’s Directive 2002/58/EC; (d) in respect of the United Kingdom, the Data Protection Act 2018 and the EU GDPR as saved into United Kingdom law by virtue of Section 3 of the United Kingdom's European Union (Withdrawal) Act 2018;
(e) the Federal Data Protection Act of 19 June 1992 (Switzerland) and its implementing regulations; and/or (f) U.S. Privacy Laws; in each case, as may be amended, superseded, or replaced from time to time.
1.6. “Data Subject” means an individual to whom Customer Personal Data relates.
1.7. “GDPR” means the General Data Protection Regulation (EU) 2016/679 on the protection of natural persons with regard to the Processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC, and any amendment or replacement to it.
1.8. “Personal Data” means any data or information that constitutes “personal data,” “personal information,” or any analogous term as defined by applicable Data Protection Legislation.
1.9. “Process,” “Processing,” and “Processed” have the meaning as defined by applicable Data Protection Legislation.
1.10. “Processor” means “Processor,” “Service Provider,” or “Contractor” as those terms are defined by applicable Data Protection Legislation.
1.11. “Sale” and “Selling” have the meaning defined in U.S. Privacy Laws.
1.12.“Security Incident” means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to, Customer Personal Data transmitted, stored or otherwise Processed.
1.13. “Standard Contractual Clauses” or “SCCs” means the clauses annexed to the EU Commission Implementing Decision 2021/914 of June 4, 2021 on standard contractual clauses for the transfer of personal data to third countries pursuant to Regulation (EU) 2016/679 of the European Parliament and of the Council as amended or replaced from time to time, available at: https://eur-lex.europa.eu/legal-content/EN/TXT/HTML/?uri=CELEX:32021D0914&from=EN.
1.14. “Supervisory Authority” will have the meaning ascribed to it in the GDPR.
1.15. “UK Addendum” means the addendum to the SCCs issued by the UK Information Commissioner under Section 119A(1) of the UK Data Protection Act 2018 (version B1.0, in force March 21, 2022).
1.16. “U.S. Privacy Laws” means U.S. privacy and data protection laws and regulations applicable to Autom Mate’s Processing of Customer Personal Data in the provision of the Solution to Customer, including, as applicable, (a) the
California Consumer Privacy Act, Cal. Civ. Code § 1798.100 et seq., as amended by the California Privacy Rights Act, and its implementing regulations (“CCPA”); (b) Colorado Privacy Act, Colorado Rev. Stat. §§ 6-1-1301 to 6-1-1313; (c) Connecticut Personal Data Privacy and Online Monitoring Act, Public Act No. 22-15); (d) Utah Consumer Privacy Act (Utah Code Ann. §§ 13-61-101 to 13-61-404); and (e) Virginia Consumer Data Protection Act, Virginia Code Ann. §§ 59.1-575 to 59.1-585.
1.17. The terms “Business,” “Share,” and “Service Provider” as used in this DPA will have the meanings ascribed to them in the CCPA.