Data Protection Policy

MYNE DATA PROTECTION POLICY

This Data Protection Policy (“Policy”) forms part of the agreement between Customer and MYNE covering Customer use of the Services (“Agreement”).

Definitions.


“Applicable Data Protection Law” refers to all laws and regulations applicable to MYNE’s processing of personal data under the Agreement.


“Controller” means the natural or legal person, public authority, agency or other body that, alone or jointly with others, determines the purposes and means of the processing of personal data.


“Customer Account Data” means personal data that relates to Customer’s relationship with MYNE, including the names or contact information of individuals authorized by Customer to access Customer’s account, and billing information of individuals that Customer has associated with Customer’s account. Customer Account Data also includes any data MYNE may need to collect for the purpose of identity verification (including providing the Services), or as part of its legal obligation to retain Subscriber Records (as defined below).


“Customer Content” means (a) personal data exchanged as a result of using the Services, such as text message bodies, voice and video media, images, email bodies, email recipients, sound, and, where applicable, details Customer submits to the Services from Customer’s designated software applications and services and (b) data stored on Customer’s behalf such as communication logs within the Services or marketing campaign data that Customer have uploaded to the Services.


“Customer Data” has the meaning given in the Agreement. Customer Data includes Customer Account Data, Customer Usage Data, Customer Content, and Sensitive Data, each as defined in this Addendum.


“Customer Usage Data” means data processed by MYNE for the purposes of transmitting or exchanging Customer Content utilizing phone numbers either through the Public Switched Telephone Network (PSTN) or by way of other communication networks. Customer Usage Data includes data used to identify the source and destination of a communication, such as (a) individual data subjects’ telephone numbers, data on the location of the device generated in the context of providing the Services, and the date, time, duration and the type of communication and (b) activity logs used to identify the source of Service requests, optimize and maintain performance of the Services, and investigate and prevent system abuse.


“Personal Data” means any information relating to an identified or identifiable natural person (“Data Subject”). An identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier, such as a name, an identification number, location data, an online identifier, or one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person.


“Processor” means the entity which processes personal data on behalf of the Controller.


“Processing” (and “Process”) means any operation or set of operations performed on personal data or on sets of personal data, whether or not by automated means, such as collecting, recording, organizing, structuring, storing, adapting or altering, retrieving, consulting, using, disclosing by transmission, disseminating or otherwise making available, for alignment or combination, restriction, erasure, or destruction.


“Security Incident” means a confirmed or reasonably suspected accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to Customer Data.


“Sensitive Data” means (a) social security number, passport number, driver’s license number, or similar identifier (or any portion thereof); (b) credit or debit card number (other than the truncated (last four digits) of a credit or debit card), financial information, banking account numbers or passwords; (c) employment, financial, genetic, biometric or health information; (d) racial, ethnic, political or religious affiliation, trade union membership, or information about sexual life or sexual orientation; (e) account passwords, mother’s maiden name, or date of birth; (f) criminal history; or (g) any other information or combinations of information that falls within the definition of “special categories of data” under GDPR or any other applicable law or regulation relating to privacy and data protection.


“Sub-processor” means (a) MYNE, when MYNE is processing Customer Content and where Customer is a processor of such Customer Content or (b) any third-party processor engaged by MYNE to process Customer Content in order to provide the Services to Customer. For the avoidance of doubt, telecommunication providers are not sub-processors.


“Third-Party Request” means any request, correspondence, inquiry, or complaint from a data subject, regulatory authority, or third party.


“MYNE Privacy Notice” means the privacy notice for the Services, the current version of which is available at Myne | Privacy Policy (mynetogether.com).


Capitalized terms not defined in this Section 1 will have the meaning given to them in this Addendum or the Agreement.

Relationship of the Parties.


MYNE as a Processor. The Parties acknowledge and agree that regarding the processing of Customer Content, Customer may act either as a controller or processor and MYNE is a processor. MYNE will process Customer Content in accordance with Customer’s instructions as set forth in Section 5 (Customer Instructions).


MYNE as a Controller of Customer Account Data. The Parties acknowledge that, regarding the processing of Customer Account Data, Customer is a controller and MYNE is an independent controller, not a joint controller with Customer. MYNE will process Customer Account Data as a controller in order to (a) manage the relationship with Customer; (b) carry out MYNE’ core business operations, such as accounting and filing taxes; (c) detect, prevent, or investigate security incidents, fraud, and other abuse or misuse of the Services; (d) perform identity verification; and (e) as otherwise permitted under Applicable Data Protection Law and in accordance with this Addendum, the Agreement, and the MYNE Privacy Notice.


MYNE as a Controller of Customer Usage Data. The Parties acknowledge that, regarding the processing of Customer Usage Data, Customer may act either as a controller or processor and MYNE is an independent controller, not a joint controller with Customer. MYNE will process Customer Usage Data as a controller in order to carry out the necessary functions as a communications service provider, such as: (a) MYNE’s accounting, tax, billing, audit, and compliance purposes; (b) to provide, optimize, and maintain the Services, platform and security; (c) to investigate fraud, spam, wrongful or unlawful use of the Services; (d) as required by applicable law or regulation; or (e) as otherwise permitted under Applicable Data Protection Law and in accordance with this Addendum, the Agreement, and the MYNE Privacy Notice.


Purpose Limitation. MYNE will process personal data in order to provide the Services in accordance with the Agreement.


Compliance. Customer is responsible for ensuring that (a) it has complied, and will continue to comply, with Applicable Data Protection Law in its use of the Services and its own processing of personal data and (b) it has, and will continue to have, the right to transfer, or provide access to, personal data to MYNE for processing in accordance with the terms of the Agreement and this Addendum.


Customer Instructions. Customer appoints MYNE as a processor to process Customer Content on behalf of, and in accordance with, Customer’s instructions (a) as set forth in the Agreement, this Addendum, and as otherwise necessary to provide the Services to Customer, and which includes investigating security incidents and preventing spam, fraudulent activity, and violations of the MYNE Acceptable Use Policy, the current version of which is available at https://www.insertURLHere -, and detecting and preventing network exploits or abuse; (b) as necessary to comply with applicable law or regulation, including Applicable Data Protection Law; and (c) as otherwise agreed in writing between the Parties (“Permitted Purposes”).


Lawfulness of Instructions. Customer will ensure that its instructions comply with Applicable Data Protection Law. Customer acknowledges that MYNE is neither responsible for determining which laws or regulations are applicable to Customer’s business nor whether MYNE’s provision of the Services meets or will meet the requirements of such laws or regulations. Customer will ensure that MYNE’ processing of Customer Content, when done in accordance with Customer’s instructions, will not cause MYNE to violate any applicable law or regulation, including Applicable Data Protection Law. MYNE will inform Customer if it becomes aware, or reasonably believes, that Customer’s instructions violate any applicable law or regulation, including Applicable Data Protection Law.


Additional Instructions. Additional instructions outside the scope of the Agreement or this Addendum will be agreed to between the Parties in writing, including any additional fees that may be payable by Customer to MYNE for carrying out such additional instructions.


Confidentiality.


Responding to Third-Party Requests. In the event any Third-Party Request is made directly to MYNE in connection with MYNE’s processing of Customer Content, MYNE will promptly inform Customer and provide details of the same, to the extent legally permitted. MYNE will not respond to any Third-Party Request without Customer’s prior consent, except as legally required to do so or to confirm that such Third Party Request relates to Customer.


Confidentiality Obligations of MYNE Personnel. MYNE will ensure that any person it authorizes to process Customer Content has agreed to protect personal data in accordance with MYNE’ confidentiality obligations in the Agreement.


Sub-processors.


Authorization for Onward Sub-processing. Customer provides a general authorization for MYNE to engage onward sub-processors that is conditioned on the following requirements:


MYNE will restrict the onward sub-processor’s access to Customer Content only to what is strictly necessary to provide the Services, and MYNE will prohibit the sub-processor from processing the personal data for any other purpose;


MYNE agrees to impose contractual data protection obligations, including appropriate technical and organizational measures to protect personal data, on any sub-processor it appoints that require such sub-processor to protect Customer Content to the standard required by Applicable Data Protection Law; and


MYNE will remain liable for any breach of this Addendum that is caused by an act, error, or omission of its sub-processors.


Current Sub-processors and Notification of Sub-processor Changes. Customer consents to MYNE engaging third party sub-processors to process Customer Content within the Services for the Permitted Purposes provided that MYNE maintains an up-to-date list of its sub-processors at https://www.insertURLHere, which contains a mechanism for Customer to subscribe to notifications of new sub-processors. If Customer subscribes to such notifications, MYNE will provide details of any change in sub-processors as soon as reasonably practicable. With respect to changes in infrastructure providers, MYNE will endeavor to give written notice sixty (60) days prior to any change, but in any event will give written notice no less than thirty (30) days prior to any such change. With respect to MYNE’ other sub-processors, MYNE will endeavor to give written notice thirty (30) days prior to any change but will give written notice no less than ten (10) days prior to any such change.


Objection Right for new Sub-processors. Customer may object to MYNE’ appointment or replacement of a sub-processor prior to its appointment or replacement, provided such objection is in writing and based on reasonable grounds relating to data protection. In such an event, the Parties agree to discuss commercially reasonable alternative solutions in good faith. If the Parties cannot reach a resolution within ninety (90) days from the date of MYNE’ receipt of Customer’s written objection, Customer may discontinue the use of the affected Services by providing written notice to MYNE. Such discontinuation will be without prejudice to any fees incurred by Customer prior to the discontinuation of the affected Services. If no objection has been raised prior to MYNE replacing or appointing a new sub-processor, MYNE will deem Customer to have authorized the new sub-processor.


Data Subject Rights. As part of the Services, MYNE provides Customer with several self-service features, including the ability to delete, obtain a copy of, or restrict use of Customer Content. Customer may use these self-service features to assist in complying with its obligations under Applicable Data Protection Law with respect to responding to requests from data subjects via the Services at no additional cost. To the extent Customer does not have the ability to resolve a data subject request through the self-service features, upon Customer’s request, MYNE will provide reasonable additional and timely assistance to assist Customer in complying with its data protection obligations with respect to data subject rights under Applicable Data Protection Law.


Impact Assessments and Consultations. MYNE will provide reasonable cooperation to Customer in connection with any data protection impact assessment (at Customer’s expense only if such reasonable cooperation will require MYNE to assign significant resources to that effort) or consultations with regulatory authorities that may be required in accordance with Applicable Data Protection Law.


Return or Deletion of Customer Content. MYNE will, in accordance with Applicable Data Protection Law, delete or return to Customer any Customer Content stored within the Services.


Extension of Addendum. Upon termination of the Agreement, MYNE may retain Customer Content in storage for the time periods set forth in accordance with Applicable Data Protection Law, provided that MYNE will ensure that Customer Content (a) is processed only as necessary for the Permitted Purposes and (b) remains protected in accordance with the terms of the Agreement, this Addendum, and Applicable Data Protection Law.


Retention Required by Law. Notwithstanding anything to the contrary in this Section 10, MYNE may retain Customer Content, or any portion of it, if required by applicable law or regulation, including Applicable Data Protection Law, provided such Customer Content remains protected in accordance with the terms of the Agreement, this Addendum, and Applicable Data Protection Law.


Security.


Security Measures. MYNE has implemented and will maintain the technical and organizational security measures as set forth in the Agreement.


Determination of Security Requirements. Customer acknowledges the Services include certain features and functionalities that Customer may elect to use which impact the security of Customer Data processed by Customer’s use of the Services. Customer is responsible for reviewing the information MYNE makes available regarding its data security, including its audit reports, and making an independent determination as to whether the Services meet the Customer’s requirements and legal obligations, including its obligations under Applicable Data Protection Law. Customer is further responsible for properly configuring the Services and using features and functionalities made available by MYNE to maintain appropriate security considering the nature of Customer Data processed as a result of Customer’s use of the Services.


Security Incident Notification. MYNE will provide notification of a Security Incident in the following manner:


MYNE will, to the extent permitted by applicable law, notify Customer without undue delay, but in no event later than seventy-two (72) hours after MYNE’ discovery of a Security Incident impacting Customer Data of which MYNE is a processor;


MYNE will, to the extent permitted and required by applicable law, notify Customer without undue delay of any Security Incident involving Customer Data of which MYNE is a controller; and


MYNE will notify Customer of any Security Incident via email to the email address(es) designated by Customer in Customer’s account.


MYNE will make reasonable efforts to identify a Security Incident, and to the extent a Security Incident is caused by MYNE’ violation of this Addendum, remediate the cause of such Security Incident. MYNE will provide reasonable assistance to Customer in the event that Customer is required under Applicable Data Protection Law to notify a regulatory authority or any data subjects impacted by a Security Incident.

Audits. The Parties acknowledge that Customer must be able to assess MYNE’ compliance with its obligations under Applicable Data Protection Law and this Addendum, insofar as MYNE is acting as a processor on behalf of Customer.


MYNE’s Audit Program. MYNE uses external auditors to verify the adequacy of its security measures with respect to its processing of Customer Content. Such audits are performed at least once annually at MYNE’ expense by independent third-party security professionals at MYNE’s selection and result in the generation of a confidential audit report (“Audit Report”).


Customer Audit. Upon Customer’s written request at reasonable intervals, and subject to reasonable confidentiality controls, MYNE will make available to Customer a copy of MYNE’ most recent Audit Report. Customer agrees that any audit rights granted by Applicable Data Protection Law will be satisfied by these Audit Reports. To the extent that MYNE’ provision of an Audit Report does not provide sufficient information or Customer is required to respond to a regulatory authority audit, Customer agrees to a mutually agreed-upon audit plan with MYNE that: (a) ensures the use of an independent third party; (b) provides written notice to MYNE in a timely fashion; (c) requests access only during business hours; (d) accepts billing to Customer at MYNE’ then-current rates; (e) occurs no more than once annually; (f) restricts its findings to only data relevant to Customer; and (g) obligates Customer, to the extent permitted by law or regulation, to keep confidential any information gathered that, by its nature, should be confidential.


General.


Cooperation and Data Subject Rights. In the event that either Party receives (a) any request from a data subject to exercise any of its rights under Applicable Data Protection Law (including its rights of access, correction, objection, erasure, and data portability, as applicable) or (b) any Third-Party Request relating to the processing of Customer Account Data or Customer Usage Data conducted by the other party, such Party will promptly inform such other Party in writing. The Parties agree to cooperate, in good faith, as necessary to respond to any Third Party Request and fulfill their respective obligations under Applicable Data Protection Law.


Conflict. In the event of any conflict or inconsistency among the following documents, the order of precedence will be: (1) the terms of this Addendum; (2) the Agreement; and (3) the MYNE Privacy Notice. Any claims brought in connection with this Addendum will be subject to the terms and conditions, including, without limitation, the exclusions and limitations set forth in the Agreement.


Updates. MYNE may update the terms of this Addendum from time to time; provided, however, MYNE will provide at least thirty (30) days prior written notice to Customer when an update is required as a result of (a) changes in Applicable Data Protection Law; (b) a merger, acquisition, or other similar transaction; or (c) the release of new products or services or material changes to any of the existing Services. The then-current terms of this Addendum are available at https://www.insertURLHere.