AppComputing DATA PROCESSING ADDENDUM

This Data Processing Addendum (including all Schedules attached hereto, the “DPA”) is incorporated into, and is subject to the terms and conditions of the AppComputing service agreement, and any other AppComputing agreements (“Agreement”) between AppComputing, Inc. (“AppComputing”) and the entity identified as the customer in the Agreement or the relevant order form (“Customer”). This DPA applies to the extent AppComputing’s Processing of Customer Personal Data is subject to the Data Protection Laws. This DPA shall be effective for the term of the Agreement.

1. Definitions

1.1. “Controller” means the entity which determines the purposes and means of the Processing of Personal Data. The term “Controller” includes a “business” as defined under the CCPA.

1.2. “Customer Personal Data” means the Personal Data described under Schedule 1 to this DPA.

1.3. “Data Protection Laws” means all laws and regulations, including laws and regulations of: (i) the European Union, the European Economic Area and their member states, Switzerland and the United Kingdom; (ii) the United States (including, but not limited to the California Consumer Privacy Act as amended by the California Privacy Rights Act (“CCPA”) and other applicable state privacy laws); and (iii) any other jurisdiction in which the parties operate, all (i)–(iii) applicable to the Processing of Personal Data under the Agreement.

1.4. “Data Subjects” means the individuals identified in Schedule 1 to this DPA.

1.5. “EU SCCs” means the Standard Contractual Clauses approved with Commission Implementing Decision (EU) 2021/914 of June 4, 2021 on standard contractual clauses for the transfer of personal data to third countries pursuant to Regulation (EU) 2016/679 of the European Parliament and of the Council, as amended, supplemented, updated or replaced from time to time.

1.6. “GDPR” means the General Data Protection Regulation (EU) 2016/679 together with any national implementing laws in any member state of the EEA (“EU GDPR”) and the EU GDPR as incorporated into the laws of the United Kingdom (“UK GDPR”).

1.7. “Personal Data” and “Processing” will each have the meaning given to them in the Data Protection Laws. The term “Personal Data” includes “personal information,” “personally identifiable information,” and equivalent terms as such terms may be defined by the Data Protection Laws.

1.8. “Personal Data Breach” means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of or access to Customer Personal Data.

1.9. “Processor” means the entity which Processes Personal Data on behalf of the Controller. The term “Processor” includes a “service provider” as that term is defined under the CCPA.

1.10. “Sell” has the meaning given in the Data Protection Laws.

1.11. “Service” means the services provided by AppComputing to Customer pursuant to the Agreement.

1.12. “Share” has the meaning given in the CCPA.

1.13. “Sub-Processor” means another Processor engaged by a Processor to carry out Processing on behalf of a Controller.

1.14. “UK Addendum” means the International Data Transfer Addendum to the EU SCCs, issued by the UK Information Commissioner for parties making restricted transfers, which entered into force on 21 March 2022 (collectively, with the EU SCCs, the “SCCs”).

Capitalized terms not otherwise defined herein shall have the meaning given to them in the Agreement.

2. Processing of Customer Personal Data

2.1. Customer is a Controller of Customer Personal Data and AppComputing is a Processor of Customer Personal Data. If Customer is itself acting as a Processor for Customer Personal Data on behalf of a Controller of such data, AppComputing will Process such data as a Sub-Processor to Customer. The details of AppComputing’s Processing of Customer Personal Data are described in Schedule 1 to this DPA.

2.2. AppComputing will only Process Customer Personal Data as a Processor on behalf of and in accordance with Customer’s prior written instructions, including any instructions provided through Customer’s use of the Service. Customer hereby instructs AppComputing to Process Customer Personal Data to the extent necessary to provide the Service as set forth in the Agreement and this DPA. AppComputing shall not (1) retain, use, or disclose Customer Personal Data other than as provided for in the Agreement, as needed to provide the Service, or as otherwise permitted by Data Protection Laws; (2) retain, use, or disclose Customer Personal Data outside of the direct business relationship between Customer and AppComputing, including by combining Customer Personal Data with Personal Data AppComputing receives from third parties, other than Customer, except as permitted by the Data Protection Laws; or (3) Sell or Share Customer Personal Data. Upon notice to AppComputing, Customer may take reasonable and appropriate steps to remediate AppComputing’s use of Customer Personal Data in violation of this DPA.

2.3. AppComputing will immediately inform Customer if, in its opinion, an instruction from Customer infringes the Data Protection Laws. If applicable laws preclude AppComputing from complying with Customer’s instructions, AppComputing will inform Customer of its inability to comply with the instructions, to the extent permitted by law.

2.4. Each of Customer and AppComputing will comply with their respective obligations under the Data Protection Laws. AppComputing shall notify Customer if it determines that it cannot meet its obligations under the Data Protection Laws. Customer has the right to take reasonable steps to ensure that AppComputing uses Customer Personal Data in a manner consistent with Customer’s obligations under Data Protection Laws by exercising Customer’s audit rights in Section 10 of this DPA.

3. Cross-Border Transfers of Personal Data

3.1. With respect to Customer Personal Data originating from the European Economic Area (“EEA”), the United Kingdom (the “UK”) or Switzerland that is transferred from Customer to AppComputing, the parties agree to comply with the general clauses and with “Module Two” (Controller to Processor) and “Module Three” (Processor to Processor) of the EU SCCs, which are incorporated herein by reference, with Customer as the “data exporter” and AppComputing as the “data importer.”

3.2. For purposes of the EU SCCs the parties agree that:

3.2.1. The optional docking clause 7 of the EU SCCs will not apply.

3.2.2. In clause 9 of the EU SCCs, option 2 will apply and the time period for prior notice of Sub-Processor changes will be as set forth in Section 5.2 of this DPA.

3.2.3. The optional language in clause 11 of the EU SCCs will not apply.

3.2.4. In clause 17 of the EU SCCs, option 1 applies and the EU SCCs shall be governed by the laws of Ireland.

3.2.5. In clause 18(b) of the EU SCCs, the parties agree to submit to the jurisdiction of the courts of Ireland.

3.2.6. In Annex I, Section A (List of Parties) of the EU SCCs, (i) the Customer is the data exporter and AppComputing is the data importer and their identity and contact details and, where applicable, information about their respective data protection officer and/or representative in the EEA are those set forth in the Agreement or as otherwise communicated by each party to the other party; (ii) Customer is a Controller (under “Module Two” of the EU SCCs) or Processor (under “Module Three” of the EU SCCs), and AppComputing is a Processor; (iii) the activities relevant to the data transferred under the EU SCCs relate to the provision of the Service pursuant to the Agreement; and (iv) entering into this DPA shall be treated as each party’s signature of Annex I, Section A, as of the effective date of this DPA.

3.2.7. In Annex I, Section B (Description of Transfer) of the EU SCCs: (i) Schedule 1 to this DPA describes AppComputing’s Processing of Customer Personal Data; (ii) the frequency of the transfer is continuous (for as long as Customer uses the Service); (iii) Customer Personal Data will be retained in accordance with Clause 8.5 of the EU SCCs and this DPA; (iv) AppComputing uses the Sub-Processors described in Section 5.2 of this DPA to support the provision of the Service.

3.2.8. In Annex I, Section C (Competent Supervisory Authority) of the EU SCCs, the competent supervisory authority identified in accordance with Clause 13 of the EU SCCs is the competent supervisory authority communicated by Customer to AppComputing. Unless and until Customer communicates a competent supervisory authority to AppComputing, the competent supervisory authority shall be the Irish Data Protection Commission.

3.2.9. In Annex II of the EU SCCs, data importer has implemented and will maintain appropriate technical and organizational measures to protect the security, confidentiality and integrity of Customer Personal Data as described in Schedule 2 to this DPA.

3.3. If the transfer of Customer Personal Data is subject to the Swiss Federal Act on Data Protection (“FADP”), the parties agree to rely on the EU SCCs with the following modifications: (i) the Federal Data Protection and Information Commissioner (FDPIC) will be the competent supervisory authority under Clause 13 of the EU SCCs; (ii) the parties agree to abide by the GDPR standard in relation to all Processing of Customer Personal Data that is governed by the FADP; (iii) the term “Member State” in the EU SCCs will not prevent Data Subjects who habitually reside in Switzerland from initiating legal proceedings in Switzerland in accordance with Clause 18(c) of the EU SCCs; and (iv) references to the ‘GDPR’ in the EU SCCs will be understood as references to the FADP.

3.4. With respect to transfers from Customer to AppComputing of Customer Personal Data originating from the UK, the parties agree that the UK Addendum will complement the EU SCCs to the extent required under Data Protection Law. The UK Addendum is incorporated herein by reference. The parties agree that the UK Addendum is completed as follows:

3.4.1. For the purpose of Part 1 of the UK Addendum:

3.4.1.1. Table 1 (Parties): the start date is the effective date of the Agreement, the exporter is the Customer and the importer is AppComputing, the table is deemed to be completed with the information set out in Section 3.2 of this DPA, and by signing this DPA, parties are deemed to have signed the UK Addendum.

3.4.1.2. Table 2 (Selected SCCs, Modules and Selected Clauses): the “Approved EU SCCs” which the UK Addendum is appended to are the EU SCCs incorporated into this DPA and completed as set out in Section 3.2 of this DPA.

3.4.1.3. Table 3 (Appendix Information): the information requested in Annex 1 is provided in Sections 3.2.6 and 3.2.7 of this DPA; the security measures requested in Annex 2 are described in Schedule 2 to this DPA; the list of Sub-Processors is available as described in Section 5.2 of this DPA.

3.4.1.4. Table 4: both the data importer and the data exporter may end the UK Addendum as set out in section 19 of the UK Addendum.

3.5. Where required under Data Protection Laws, the parties shall work together, in good faith, to enter into an updated version of the SCCs or negotiate an alternative solution to enable transfers of Customer Personal Data in compliance with Data Protection Laws.

4. Confidentiality and Security

4.1. AppComputing will require AppComputing’s personnel who access Customer Personal Data to commit to protect the confidentiality of Customer Personal Data.

4.2. AppComputing will implement commercially reasonable technical and organisational measures , as further described in Schedule 2 to this DPA, that are designed to protect against accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to Customer Personal Data.

4.3. To the extent required by Data Protection Laws, AppComputing will provide Customer with reasonable assistance as necessary for the fulfilment of Customer’s obligations under Data Protection Laws to maintain the security of Customer Personal Data.

5. Sub-Processing

5.1. Customer hereby authorizes AppComputing to appoint (and permit each Sub-Processor appointed in accordance with this Section 5 to appoint) Sub-Processors in accordance with this Section 5.

5.2. The Sub-Processors appointed by AppComputing and any intended changes concerning the addition or replacement of any appointed Sub-processors will be informed to Customer at least ten (10) days in advance, along with reasonably detailed information about such Sub-Processor by email notification to Customer.

5.3. Customer will have an opportunity to object in writing to the appointment of a Sub-Processor within ten (10) business days after receipt of notice of a Sub-Processor in accordance with Section 5.2, provided that such objection must be on reasonable, substantial grounds, directly related to such Sub-Processor's ability to comply with substantially similar obligations to those set out in this DPA. If Customer does not so object, the engagement of the Sub-Processor shall be deemed accepted by Customer. If Customer notifies AppComputing in writing of any objections to the proposed appointment, the parties agree to discuss commercially reasonable alternative solutions in good faith. If the parties cannot reach a resolution within thirty (30) business days from the date of AppComputing’s receipt of Customer’s written objection, the parties may terminate the Agreement.

5.4. AppComputing will enter into an agreement with each Sub-Processor that imposes on the Sub-Processor, in substance, the same obligations that apply to AppComputing under this DPA. Where any of its Sub-Processors fails to fulfil its data protection obligations, AppComputing will be liable to Customer for the performance of its Sub-Processors’ obligations.

6. Data Subject Rights

Customer is responsible for responding to any Data Subject requests relating to Customer Personal Data (“Requests”). If AppComputing receives any Requests during the term of the Agreement, AppComputing will advise the Data Subject to submit the request directly to Customer. AppComputing will provide Customer with self-service functionality or other reasonable assistance to permit Customer to respond to Requests.

7. Personal Data Breaches

Upon becoming aware of a Personal Data Breach affecting Customer Personal Data, AppComputing will (i) promptly take measures designed to remediate the Personal Data Breach, and (ii) notify Customer without undue delay. Customer is solely responsible for complying with Personal Data Breach notification requirements applicable to Customer. Customer may request that AppComputing reasonably assist Customer’s efforts to notify Personal Data Breaches to the competent data protection authorities and/or affected Data Subjects, if Customer is required to do so under the Data Protection Laws. AppComputing’s notice of or response to a Personal Data Breach under this Section 7 will not be an acknowledgement or admission by AppComputing of any fault or liability with respect to the Personal Data Breach.

8. Data Protection Impact Assessment; Prior Consultation

Customer may request reasonable assistance from AppComputing in connection with conducting data protection impact assessments and consultation with data protection authorities if Customer is required to engage in such activities under applicable Data Protection Laws and the data protection impact assessment or consultation relate to the Processing by AppComputing of Customer Personal Data.

9. Deletion of Customer Personal Data

Customer instructs AppComputing to delete Customer Personal Data within 30 days of the termination of the Agreement and delete existing copies unless applicable law requires otherwise. The parties agree that the certification of deletion described in the SCCs, if applicable, shall be provided only upon Customer’s written request. Notwithstanding the foregoing, AppComputing may retain Customer Personal Data to the extent and for the period required by applicable laws provided that AppComputing maintains the confidentiality of all such Customer Personal Data and Processes such Customer Personal Data only as necessary for the purpose(s) specified in the applicable laws requiring its storage.

10. Audits

10.1. Customer may audit AppComputing’s compliance with its obligations under this DPA up to once per year. In addition, Customer may perform more frequent audits (including inspections) in the event: (1) AppComputing suffers a Personal Data Breach affecting Customer Personal Data; (2) Customer has genuine, documented concerns regarding AppComputing’s compliance with this DPA or the Data Protection Laws; or (3) where required by the Data Protection Laws, including where mandated by regulatory or governmental authorities with jurisdiction over Customer Personal Data. AppComputing will contribute to such audits by providing Customer or Customer’s regulatory or governmental authority with the information and assistance reasonably necessary to conduct the audit.

10.2. To request an audit, Customer must submit a detailed proposed audit plan to legal@appcomputing.com at least one month in advance of the proposed audit start date. The proposed audit plan must describe the proposed scope, duration, start date of the audit, and the identity of any third party Customer intends to appoint to perform the audit. AppComputing will review the proposed audit plan and provide Customer with any concerns or questions (for example, AppComputing may object to the third party auditor as described in Section 10.3, provide an Audit Report as described in Section 10.4, or identify any requests for information that could compromise AppComputing confidentiality obligations or security, privacy, employment or other relevant policies). The parties will negotiate in good faith to agree on a final audit plan at least two weeks in advance of the proposed audit start date.  Nothing in this Section 10 shall require AppComputing to breach any duties of confidentiality.

10.3. AppComputing may object to third party auditors that are, in AppComputing’s reasonable opinion, not suitably qualified or independent, a competitor of AppComputing, or otherwise manifestly unsuitable. Customer will appoint another auditor or conduct the audit itself if the parties cannot resolve AppComputing’s auditor objection after negotiating in good faith.

10.4. If the requested audit scope is addressed in an SSAE 18/ISAE 3402 Type 2, ISO, NIST or similar audit report performed by a qualified third party auditor on AppComputing’s systems that Process Customer Personal Data (“Audit Reports”) within twelve (12) months of Customer’s audit request and AppComputing confirms there are no known material changes in the controls audited, Customer agrees to accept the Audit Report in lieu of requesting an audit of the controls covered by the Audit Report.

10.5. The audit must be conducted at a mutually agreeable time during regular business hours at the applicable facility, subject to the agreed final audit plan and AppComputing’s health and safety or other relevant policies. The audit may not unreasonably interfere with AppComputing business activities.

10.6. Any audits are at Customer’s expense and Customer will promptly disclose to AppComputing any perceived non-compliance or security concerns discovered during the audit, together with all relevant details.

10.7. The parties agree that the audits described in the SCCs, if applicable, shall be performed in accordance with this Section 10.

11. Analytics Data

11.1. Customer acknowledges and agrees that AppComputing may create and derive from Processing related to the Service anonymized and/or aggregated data that does not identify or relate to Customer or any Data Subject (“Analytics Data”), and use, publicize or share with third parties such Analytics Data to improve the Service and for AppComputing’s other legitimate business purposes.

12. Liability

12.1. Each party’s liability towards the other party under or in connection with this DPA will be limited in accordance with the provisions of the Agreement.

12.2. Customer acknowledges that AppComputing is reliant on Customer for direction as to the extent to which AppComputing is entitled to Process Customer Personal Data on behalf of Customer in performance of the Service. Consequently, AppComputing will not be liable under the Agreement for any claim brought by a Data Subject arising from (a) any action or omission by AppComputing in compliance with Customer’s instructions or (b) from Customer’s failure to comply with its obligations under the Data Protection Laws.

13. General Provisions

With regard to the subject matter of this DPA, in the event of inconsistencies between the provisions of this DPA and the Agreement, the provisions of this DPA shall prevail. In the event of inconsistencies between the DPA and the SCCs, the SCCs will prevail.

SCHEDULE 1

Details of Processing

1. Categories of Data Subjects. This DPA applies to AppComputing’s Processing of Customer Personal Data relating to Customer’s authorized users, employees, contractors, etc.

2. Types of Personal Data. The extent of Customer Personal Data Processed by AppComputing is determined and controlled by Customer in its sole discretion and includes names, email addresses, and other Personal Data that Customer may elect to collect through the Service.

3. Subject-Matter and Nature of the Processing. Customer Personal Data will be subject to the Processing activities that AppComputing needs to perform in order to provide the Service pursuant to the Agreement.

4. Purpose of the Processing. AppComputing will Process Customer Personal Data for purposes of providing the Service as set out in the Agreement.

5. Duration of the Processing. Customer Personal Data will be Processed for the duration of the Agreement, subject to Section 9 of the DPA.

SCHEDULE 2

Security Measures

AppComputing will ensure the ongoing confidentiality, integrity, availability and resilience of processing systems, including the following safeguards:

(a) A security program which addresses: compliance and standards; data privacy and protection; communications and operations security management; physical security; systems acquisition, development, and maintenance; third-party risk management; configuration and change management for software systems; incident response planning and management, including appropriate maintenance, and monitoring and analysis of audit logs;

(b) Personnel, with access to Personal Data, shall be bound to keep such information confidential and shall comply with AppComputing’s applicable data protection and security procedures;

(c) Where physical locations process Personal Data in connection with this DPA, AppComputing shall ensure: (i) location access control procedures are aligned with AppComputing’s security procedures; (ii) data centers and other locations which house computers and communication systems used to perform obligations under this Agreement have: (a) suitable physical security measures designed to prevent unauthorized persons from gaining access; and (b) suitable environmental controls, in accordance with good industry practices, and have the ability to continue in operation despite disruption to the main power supply;

(d) Backups, on a regular basis, of AppComputing’s systems, applications, and software replicated to a disaster recovery facility, so recovery can take place when there is a disaster;

(e) Personal Data are replicated to a disaster recovery facility, providing a scheduled point in time to backup the data to ensure data integrity;

(f) Encryption and other security technologies are implemented to safeguard the integrity, and confidentiality in connection with any transmission, transfer, communication, or remote access connectivity involving Personal Data;

(g) Access to AppComputing’s systems, or applications, will be granted and revoked, in accordance with AppComputing’s procedures;

(h) Passwords allocated will conform to industry standards and align with password management standards.