This data processing agreement (this ”DPA”) has from the 1st of July 2018 (the “Effective Date”) been entered into between:

(1)           You, the customer as defined in the Main Agreement ["Background.1"] and any users covered by the Main Agreement (the ”Controller”)

(2)           easy:solutions AS, as defined in the Main Agreement (the ”Processor”).

The Controller and the Processor are jointly referred to as he “Parties”, and individually as a “Party”.



1. Background

  1. The Parties have entered into an agreement regarding General IT Services  (the “Main Agreement”). Within the scope of the Main Agreement, the Processor will carry out specific processing of personal data for which the Controller is a data controller under the Data Protection Laws (the “Processing”).

  2. Pursuant to the Data Protection Laws, a written agreement must be entered into between a data controller and a data processor and the Parties have therefore entered into this DPA. The purpose of this DPA is to ensure that the Processing is carried out in accordance with the Data Protection Laws, the Controller’s instructions and what has otherwise been agreed between the Parties.

  3. The provisions of this DPA shall take precedence over conflicting provisions in the Main Agreement with respect to the processing and handling of personal data.

  4. This DPA supersedes all prior data processing agreements, if any, or any existing data protection provisions in the Main Agreement, which may have been concluded between the Parties under the Main Agreement.

2. Definitions and applicable laws

3. Processing of personal data

4. Sub-Processors

 

 

5. Limitations in the right to transfer personal data to a third country

 


 

6. Security measures


 

 

 


 

7. Audits

 

8. Disclosure of information


9. Confidentiality


 


10. Remuneration

11. Liability and indemnity


 

12. Term and termination, amendments

 

 

 

13. Governing law and disputes

_______________________

SIGNATURE PAGE TO FOLLOW

This Agreement has been duly executed in electronic form of which the Parties will each receive a copy to the e-mail address registered in the Main Agreement.

Place:


Place:




Date:


Date:




[APPLICABLE CONTROLLER ENTITY]

 

[SUPPLIER/PROCESSOR]




Name:


Name:







Appendix A

Instructions regarding the Processing


The Processor shall, in addition to complying with the provisions in the Agreement, carry out the Processing under the Agreement in accordance with the instructions below.

 

Purpose

The Processor’s Processing may only be performed in order to provide the services according to the Main Agreement, i.e. for the purpose of providing general IT services. The personal data may not be processed or used for the Processor’s own or any other purposes.

Types of processing

The Processor may use the types of Processing that is necessary in order to provide the services according to the Main Agreement, including registration, organization, storage and erasure of personal data.

Types of personal data

The Processor may only process the following types of personally identifiable information; All information and types of data related to the services delivered if necessary to provide these services according to the Main Agreement.

Categories of data subjects

The Processing shall primarily only concern the customers and employees that the Controller provides, but may also concern other data provided by the Controller.

Duration of processing

The personal data shall be erased by the Processor as set out in the Agreement. Furthermore, personal data shall be erased from time to time, in accordance with the instructions of the Controller. If no instructions are provided to the Processor, the data will be kept as per the Main Agreement as long as it does not interfere with the GDPR.

Place of processing

The Processing is primarily only performed within the EU/EEA, using such equipment and/or infrastructure that the Processor is in direct or indirect (through approved subcontractors) control over. Some services, however, will process data outside of EU/EEA and will be covered by a sub processor DPA.

Contact information to the Controller’s representative [and data protection officer]

If the DPO is not the same person who signed the Main Agreement, please provide contact details to the DPO here (full name, phone number, e-mail address)





Contact information to the Processor’s representative [and data protection officer]

easy:solutions DPO contact information

Vebjørn Spikkerud
Direct +47 476 81 732
vebjorn@easysolutions.no

For general inquires
+47 21 08 06 71, press 1
support@easysolutions.no


Appendix B

Sub-Processors approved by the Controller

The Controller accepts and recognizes that the Processor engages the following Sub-Processors in accordance with section 4.2 of the DPA.


In addition to the above clauses, the following Sub Processors might apply to this Agreement depending on the services chosen and accepted in the Main Agreement.

Due to the extensive list of Sub Processors, certain information must be located by visiting the homepage of the producer of the software. If you are unable to locate the information, contact the Processor for assistance using the general inquiries contact information provided above.

Due to the extensive information provided per Sub Processor's service, please see Appendix C for information on what type of data is processed and why by looking up the related service.


Sub Processor

Used in services (See Appendix C for more information)

Country where data is processed

Sentinel One

easy:epp SentinelOne

EU/EEA

Microsoft

easy:mail, Office 365

EU/EEA

Cisco

easy:epp Cisco Umbrella

EU/EEA

GSG Handyman

easy:handyman

Norway

Zirius

easy:zirius

Norway

Wazuh

easy:epp, easy:SIEM, easy:desktop, easy:mail, easy:hosting

EU/EEA

Appendix C

Services delivered, the information processed and why

The following is a list of all the services provided by easy:solutions where data is processed.

If Sub Processor is not listed - easy:solutions is the Processor.

This list will be updated when a service is added, changed or removed. If there is an update that alters or adds a service or Sub Processor related to any services the Controller has selected in the Main Agreement, a new signing and acceptance will be required by that Controller.

Service

Sub Processor

What personally identifiable information ("PII") is processed, why does this service process PII data

User authentication ("UA")
(e.g. Active Directory or other service integrated user directory)


Required to access the majority of services provided by Processor.

E.g. an Active Directory account usually identifies a user by name, number and e-mail.

easy:epp SentinelOne

easy:monitoring

easy:epp Antivirus Predictive NextGen

SentinelOne

SentinelOne is a behaviour based protection system continuously monitoring all processes and actions on a system. This is to enable it to react to suspicious behaviour and truly stop Zero Day threats. Per July 1st. 2018 it is the only software in the world capable of stopping the newest threats. Contact the Processor for more information.

The SentinelOne Endpoint Protection Platform (EPP) protects Windows, OS X, and Linux-based endpoint devices against advanced malware, exploits and live/insider attacks. It monitors all activity on the endpoint via an autonomous lightweight agent, leverages dynamic behavior-based threat detection, offers fully integrated, automated mitigation and remediation capabilities, and generates real-time forensics.

The service has a function enabled by default named "Deep Visibility" enabling it to monitor and map file, DNS, internet, IP and website activity to provide an image of the machines behaviour and warn of suspect data flow, data leak, theft of files etc.

Most of the information that SentinelOne collects through the Solutions is not Personal Information and relates to the computing processes and the devices guarded against malware infection by the SentinelOne Services. Such information includes device or network usage, endpoint login data, types and versions of operating systems and browsers, computer name, file execution information, and information about installed software applications.

The data is processed on the Sub Processor systems and is considered a cloud security service with local offsite capability.

Sub Processor can only see anonymized data.

The Processor can see all data.

easy:epp Cisco Umbrella

Cisco Umbrella

Cisco Umbrella monitors and maps websites and IP addresses the client machine connects to, including but not limited to through a website or through an application.

Cisco Umbrella purpose is  to block malicious destinations before a connection is ever established and is designed to protect enterprise customers from malware, botnets, phishing, and targeted online attacks.

The data is processed on the Sub Processor systems and is considered a cloud security service.

Sub Processor can only see anonymized data.

The Processor can see all data.


easy:SIEM

Wazuh

SIEM purpose is to monitor all activity on all devices from all users.

The Processor has access to view all data, but the Controller will only receive sufficiently anonymized and relevant data to their inquiry.

Office 365

Microsoft

The Processor only manages the service for the Controller. The Controller must themselves have a separate DPA with the service provider.

easy:utm

easy:vpn

easy:wifi

easy:switch


UTM - Unified Threat Manager system whose purpose is to protect all services in the Processors datacenter and / or the Controllers physical locations.

VPN purpose is to connect physical locations for communication.

WiFi and switch purpose is to provide internet connectivity to devices.

The service / system gives the Processor the ability to monitor all network traffic between devices.

Logging is usually enabled on all devices to provide tracking in case of security breaches. Wifi and switch is usually exempt from this except if the Controller requests such features to be enabled.


easy:desktop

easy:hosting

easy:server

easy:OMS


easy:desktop and hosting creates a personal profile disk related to the UA to provide a personal remote desktop and saving of application data.

The service uses a UA to authenticate.

The service uses easy:epp sentinelone.

The service uses easy:epp cisco umbrella.

The service uses easy:utm.

easy:mail


Microsoft

easy:mail stores all e-mail sent and received to the users personal account. When an item or account is deleted it is retained for 30 days to provide the possibility to recover deleted items.

All e-mail is transferred through the Sub Processors systems for security measures; antispam, antivirus, authentication.

The service uses a UA to authenticate.

easy:storage



easy:storage is private access to a folder on a server to store data.

The service uses a UA to authenticate.

The service uses easy:epp sentinelone.

easy:filecloud

easy:cloud



easy:filecloud provides access to easy:storage to synchronize files between multiple devices.

The service logs all actions performed to provide tracking of actions performed by the user and others on files and folders; Open, Save, Delete, Share, Upload, Download, Change.

The service uses a UA to authenticate.

The service uses easy:storage.

The service uses easy:epp sentinelone.

The service uses easy:utm.

The service uses easy:SQL.

easy:SQL


easy:SQL provides database functionality for various services.

All data the Controller stores about customers and employees in various applications usually end up in a database hosted using this service.

The Processor has full access to all data, the Controller has access to the data relevant for them.

easy:app

easy:server

e.g. Access to an application on easy:desktop


easy:app provides access to applications hosted on servers in the Processors datacenters;
Visma, Mamut, Multicase, NAV, Aditro, Cordel etc.

If the Controller requests it, the Processor will provide access to the vendor of the application.

The Controller must sign their own DPA with the application vendor.

The service uses easy:storage.

The service uses easy:desktop.

The service uses easy:epp sentinelone.

The service uses easy:epp cisco umbrella.

The service uses easy:utm.

The service uses easy:mail.

The service usually uses easy:SQL.

The service uses a UA to authenticate.

easy:handyman

GSG Handyman

Handyman stores the data the Controller saves about customers and employees.

The Sub Processor has full access to all data related to the application and any data produced by the application to provide seamless and quick support.

The service uses easy:storage.

The service uses easy:desktop.

The service uses easy:epp sentinelone.

The service uses easy:epp cisco umbrella.

The service uses easy:utm.

The service uses easy:mail.

The service uses easy:SQL.

The service uses a UA to authenticate.

easy:zirius

Zirius

Zirius stores the data the Controller saves about customers and employees.

The Sub Processor has full access to all data related to the application and any data produced by the application to provide seamless and quick support.

The service uses easy:storage.

The service uses easy:desktop.

The service uses easy:epp sentinelone.

The service uses easy:epp cisco umbrella.

The service uses easy:utm.

The service uses easy:mail.

The service uses easy:SQL.

The service uses a UA to authenticate.

easy:mdm


Mobile Device Management stores data about all devices, who uses them and their activity with the purpose of securing the usage of the devices and delivering a tailored and secure user experience.

The service uses easy:utm.

The service uses easy:SQL.

The service uses easy:epp sentinelone.

The service uses a UA to authenticate.