CCPA Data Processing Addendum

COMPANY: Advontemedia Inc. DBA “VERTIQUL”
CLIENT: The Publisher/Organization utilizing services

Last updated: December 30, 2019

This CCPA Data Processing Addendum (the “Addendum”) to the basic service terms reflects the requirements of the California Consumer Privacy Act of 2018 and its implementing regulations, as amended or superseded from time to time (California Civil Code §§ 1798.100 to 1798.199) (the “CCPA”). This Addendum defines how the COMPANY may be configured to act as a Service Provider for CCPA purposes if CLIENT utilizes platform in a manner where data is collected or facilitated.

This Addendum is an addendum to the Service Terms (“Agreement”) between COMPANY and the publisher CLIENT (each a “Party”; collectively the “Parties”) and is in effect for so long as COMPANY maintains Personal Information (as defined in and to the extent protected by the CCPA) provided by CLIENT or which is collected on behalf of CLIENT by COMPANY (hereinafter, the “Personal Information”) as part of additional services or applications add at the CLIENT’s request. The basic digital publications platform does not collect personally identifiable data without CLIENT requested enhancements.

This Addendum shall only apply and bind the Parties if and to the extent CLIENT is a Business under the CCPA including the three additional scope criteria:

1. Have $25 million or more in annual revenue; or
2. Possess the personal data of more than 50,000 “consumers, households, or devices” or
3. Earn more than half of its annual revenue selling consumers’ personal data.

All capitalized terms not defined in this Addendum shall have the meanings set forth in the CCPA. CLIENT enters into this Addendum on behalf of itself and, to the extent required under the CCPA, in the name and on behalf of its Authorized Affiliates (defined below).
The parties agree as follows:

1. Definitions
1.1. “Affiliate” means an entity that directly or indirectly Controls, is Controlled by or is under common Control with an entity.
1.2. “Authorized Affiliate” means any of CLIENT Affiliate(s) permitted to or otherwise receiving the benefit of the services pursuant to the Agreement.

2. Scope and Applicability of this Addendum
2.1. This Addendum applies to the collection, retention, use, and disclosure of the Personal Information to provide Services to CLIENT pursuant to the Agreement or to perform a Business Purpose.
2.2. CLIENT is a Business and appoints COMPANY as a Service Provider to process the Personal Information on behalf of CLIENT. CLIENT is responsible for compliance with the requirements of the CCPA applicable to Businesses.

3. Restrictions on Processing
3.1. The COMPANY is prohibited from retaining, using, or disclosing the Personal Information for any purpose other than for the specific purpose of performing the Services specified in the Agreement for CLIENT, as set out in this Addendum, or as otherwise permitted by the CCPA.
3.2. The COMPANY shall not further collect, sell, or use the Personal Information except as necessary to perform the Business Purpose.

4. Notice
4.1. CLIENT represents and warrants that it has provided notice that the Personal Information is being used or shared consistent with Cal. Civ. Code 1798.140(t)(2)(C)(i).

5. Consumer Rights
5.1. COMPANY shall provide reasonable assistance to CLIENT in facilitating compliance with Consumer rights requests.
5.2. Upon direction by CLIENT and within a commercially reasonable amount of time, COMPANY shall delete the Personal Information.
5.2.1 The COMPANY shall not be required to delete any of the Personal Information to comply with a Consumer’s request directed by CLIENT if it is necessary to maintain such information in accordance with Cal. Civ. Code 1798.105(d), in which case COMPANY shall promptly inform CLIENT of the exceptions relied upon under 1798.105(d) and COMPANY shall not use the Personal Information retained for any other purpose than provided for by that exception.

6. De-Identified Information
6.1. In the event that either Party shares De-Identified Information with the other Party, the receiving Party warrants that it: (i) has implemented technical safeguards that prohibit re-identification of the Consumer to whom the information may pertain; (ii) has implemented business processes that specifically prohibit re-identification of the information; (iii) has implemented business processes to prevent inadvertent release of De-Identified Information; (iv) will make no attempt to re-identify the information.

7. Mergers, Sale, or other asset transfer
7.1. In the event that either Party transfers to a Third Party the Personal Information of a Consumer as an asset that is part of a merger, acquisition, bankruptcy, or other transaction in which the Third Party assumes control of all or part of such Party to the Agreement, that information shall be used or shared consistently with applicable law. If a Third Party materially alters how it uses or shares the Personal Information of a Consumer in a manner that is materially inconsistent with the promises made at the time of collection, it shall provide prior notice of the new or changed practice to the Consumer in accordance with applicable law.

8. As required by law
8.1. Notwithstanding any provision to the contrary of the Agreement, the DPA or this Addendum, the COMPANY may cooperate with law enforcement agencies concerning conduct or activity that it reasonably and in good faith believes may violate international, federal, state, or local law.

9. No Sale of Personal Information
9.1. The Parties acknowledge and agree that the exchange of Personal Information between the Parties does not form part of any monetary or other valuable consideration exchanged between the Parties with respect to the Agreement, the DPA or this Addendum.