Data Processing Addendum
Last updated: July 26, 2024
This Data Processing Agreement (“DPA”) forms part of and is incorporated into the Agreement between Tremendous and Client (each a “Party”; collectively the “Parties”). This DPA sets forth Client’s instructions for the processing of Personal Data in connection with the services provided pursuant to the Agreement (the “Services”) and the rights and obligations of both Parties. All capitalized terms used in this DPA but not defined will have the meaning set forth in the Agreement or under Data Protection Laws. Any prior data protection agreement that may already exist between the Parties is superseded and replaced by this DPA on the date this DPA has been fully executed by the Parties. In the event of any conflicts between this DPA and the Agreement, this DPA will govern.
Definitions. For the purposes of this DPA, the following terms shall have the meanings set out below. Capitalized terms used but not defined in this DPA shall have the meanings given in the Agreement. All other terms in this DPA not otherwise defined in the Agreement shall have the corresponding meanings given to them in applicable Privacy Laws.
“Data Protection Laws” means all applicable laws, regulations, and other legal or regulatory requirements in any jurisdiction relating to privacy, data protection, data security, breach notification, or the Processing of personal data, including without limitation, to the extent applicable, the General Data Protection Regulation, Regulation (EU) 2016/679 (“GDPR”); the United Kingdom Data Protection Act of 2018; the Swiss Federal Act on Data Protection (“FADP”); the California Consumer Privacy Act, Cal. Civ. Code § 1798.100 et seq., as amended and including its regulations (“CCPA”), and other similar and applicable U.S. state and federal laws.