Data Processing Agreement

Last updated: May 20, 2025

This Data Processing Agreement ("DPA") forms part of the agreement between the customer ("Customer", "you", or "your") and LinkShield ("we", "us", or "our") for the provision of the LinkShield services.

1. Definitions

In this DPA, the following terms shall have the meanings set out below:

  • "Data Protection Laws" means all applicable laws relating to data protection and privacy including the General Data Protection Regulation (EU) 2016/679 ("GDPR"), the UK GDPR, and the California Consumer Privacy Act ("CCPA").
  • "Personal Data" means any information relating to an identified or identifiable natural person as defined in the Data Protection Laws.
  • "Processing" means any operation performed on Personal Data, such as collection, recording, organization, structuring, storage, adaptation, etc.
  • "Data Controller" means the entity which determines the purposes and means of the Processing of Personal Data.
  • "Data Processor" means the entity which Processes Personal Data on behalf of the Data Controller.
  • "Sub-processor" means any Data Processor engaged by LinkShield.

2. Roles and Scope

For the purposes of this DPA:

  • Customer is the Data Controller of the Personal Data processed by LinkShield under the agreement.
  • LinkShield is the Data Processor of such Personal Data.
  • This DPA applies to the Processing of Personal Data by LinkShield on behalf of the Customer in connection with the provision of the LinkShield services.

3. Processing of Personal Data

LinkShield shall:

  • Process Personal Data only on documented instructions from the Customer, including with regard to transfers of Personal Data to a third country.
  • Ensure that persons authorized to Process the Personal Data have committed themselves to confidentiality.
  • Implement appropriate technical and organizational measures to ensure a level of security appropriate to the risk.
  • Assist the Customer in ensuring compliance with the obligations pursuant to Articles 32 to 36 of the GDPR.
  • At the choice of the Customer, delete or return all the Personal Data to the Customer after the end of the provision of services.
  • Make available to the Customer all information necessary to demonstrate compliance with the obligations laid down in Article 28 of the GDPR.

4. Sub-processing

Customer authorizes LinkShield to engage Sub-processors for the Processing of Personal Data. LinkShield shall:

  • Maintain a list of current Sub-processors, which shall be made available to Customer upon request.
  • Inform Customer of any intended changes concerning the addition or replacement of Sub-processors.
  • Ensure that the Sub-processor is bound by data protection terms no less protective than those in this DPA.
  • Remain fully liable to the Customer for the performance of the Sub-processor's obligations.

5. Data Subject Rights

LinkShield shall, to the extent legally permitted, promptly notify Customer if it receives a request from a Data Subject to exercise their rights under the Data Protection Laws. Taking into account the nature of the Processing, LinkShield shall assist Customer by appropriate technical and organizational measures for the fulfillment of Customer's obligation to respond to such requests.

6. Data Breach Notification

LinkShield shall notify Customer without undue delay after becoming aware of a Personal Data breach. Such notification shall:

  • Describe the nature of the Personal Data breach.
  • Communicate the name and contact details of the data protection officer or other contact point.
  • Describe the likely consequences of the Personal Data breach.
  • Describe the measures taken or proposed to address the Personal Data breach.

7. Audit Rights

LinkShield shall allow for and contribute to audits, including inspections, conducted by the Customer or another auditor mandated by the Customer. LinkShield shall immediately inform the Customer if, in its opinion, an instruction infringes the Data Protection Laws.

8. Term and Termination

This DPA shall remain in effect for as long as LinkShield carries out Personal Data Processing operations on behalf of the Customer or until the termination of the agreement (and all Personal Data has been returned or deleted in accordance with this DPA).

9. Contact Information

For questions about this DPA, please contact:

  • Data Protection Officer: dpo@linkshield.com
  • Address: 123 Security Street, Cyber City, CS 12345