NEWSLETTER
Get access to the best advice and resources in auto shop management.Sign Up

U.S. Privacy Law Data Processing Addendum

Last updated: December 29, 2023

Pursuant to the General Terms of Service between Shop (“Customer”), and Shopmonkey Inc. (“Vendor”) (each a “Party”; collectively the “Parties”) (“the Agreement”), the Parties hereby adopt this U.S. Privacy Law Data Processing Addendum (“U.S. DPA”) for so long as Vendor processes Personal Data on behalf of Customer. This U.S. DPA prevails over any conflicting terms of the Agreement. 

  1. Definitions. For the purposes of this U.S. DPA–

    • 1.1.     “U.S. Privacy Laws” means, collectively, all U.S. federal and state privacy laws and their implementing regulations, as amended or superseded from time to time, that apply generally to the processing of individuals' Personal Data and that do not apply solely to specific industry sectors (e.g., financial institutions), specific demographics (e.g., children), or specific classes of information (e.g., health or biometric information). U.S. Privacy Laws include, but are not limited to, the following.

      • 1.1.1.     California Consumer Privacy Act of 2018 as amended by the California Privacy Rights Act of 2020 (“CCPA”);

      • 1.1.2.     Colorado Privacy Act;

      • 1.1.3.     Connecticut Personal Data Privacy and Online Monitoring Act;

      • 1.1.4.     Delaware Personal Data Privacy Act;

      • 1.1.5.     Indiana Consumer Data Protection Act;

      • 1.1.6.     Iowa Consumer Data Protection Act;

      • 1.1.7.     Montana Consumer Data Privacy Act;

      • 1.1.8.    Oregon Consumer Privacy Act;

      • 1.1.9.     Tennessee Information Privacy Act;

      • 1.1.10.   Texas Data Privacy and Security Act;

      • 1.1.11.     Utah Consumer Privacy Act; and

      • 1.1.12.    Virginia Consumer Data Protection Act.

    • 1.2.     “Personal Data” means information that identifies, relates to, describes, is reasonably capable of being associated with, or could reasonably be linked, directly or indirectly, with an identified or identifiable natural person. Where applicable, Personal Data shall be interpreted consistent with the same or similar term under U.S. Privacy Laws.

    • 1.3.     “Share,” “Shared,” and “Sharing” have the meaning defined in the CCPA.

    • 1.4.     “Sale” and “Selling” have the meaning defined in the U.S. Privacy Laws.

    • 1.5.     “Controller” means a person or entity that collects individuals’ Personal Data and alone, or jointly with others, determines the purposes and means of the Processing of such Personal Data. Where applicable, Controller shall be interpreted consistent with the same or similar term under the U.S. Privacy Laws.

    • 1.6.     “Processor” means “Processor,” “Service Provider,” or “Contractor” as those terms are defined in the U.S. Privacy Laws.

    • 1.7.     “Consumer” means a natural person. Where applicable, Consumer shall be interpreted consistent with the same or similar term under the U.S. Privacy Laws.

    • 1.8.     “Processing,” “Process,” and “Processed” means any operation or set of operations that are performed on Personal Data or on sets of Personal Data, whether or not by automated means. Where applicable, Processing, Process, and Processed shall be interpreted consistent with the same or similar term under the U.S. Privacy Laws.

    • 1.9.     “Customer Personal Data” means Personal Data provided by Customer to, or which is collected on behalf of Customer by, Vendor to provide services to Customer pursuant to the Agreement.

    • 1.10.     In the event of a conflict in the meanings of defined terms in the U.S. Privacy Laws, the meaning from the law applicable to the state of residence of the relevant Consumer applies.

  2. Scope, Roles, and Termination.

    • 2.1.     Applicability - This U.S. DPA applies only to Vendor’s Processing of Customer Personal Data for the nature, purposes, and duration set forth in Appendix A.

    • 2.2.     Roles of the Parties - For the purposes of the Agreement and this U.S. DPA, Customer is the Party responsible for determining the purposes and means of Processing Customer Personal Data as the Controller and appoints Vendor as a Processor to Process Customer Personal Data on behalf of Customer for the limited and specific purposes set forth in Appendix A.

    • 2.3.     Obligations at Termination - Upon termination of the Agreement, except as set forth therein or herein, Vendor will discontinue Processing and destroy or return Customer Personal Data in its or its subcontractors’ and sub-processors’ possession without undue delay. Vendor may retain Customer Personal Data to the extent required by law but only to the extent and for such period as required by such law and always provided that Vendor shall ensure the confidentiality of all such Customer Personal Data.

  3. Compliance.

    • 3.1.     Compliance with Obligations - Vendor, its employees, agents, subcontractors, and sub-processors (a) shall comply with the obligations of the U.S. Privacy Laws, (b) shall provide the level of privacy protection required by the U.S. Privacy Laws, (c) shall provide Customer with all reasonably-requested assistance to enable Customer to fulfill its own obligations under the U.S. Privacy Laws, and (d) understand and shall comply with this U.S. DPA. Upon the reasonable request of Customer, Vendor shall make available to Customer all information in Vendor’s possession necessary to demonstrate Vendor’s compliance with this subsection.

    • 3.2.     Compliance Assurance - Customer has the right to take reasonable and appropriate steps to ensure that Vendor uses Customer Personal Data consistent with Customer’s obligations under applicable U.S. Privacy Laws.

    • 3.3.     Compliance Monitoring - Customer has the right to monitor Vendor’s compliance with this U.S. DPA through measures, including, but not limited to, ongoing manual reviews, automated scans, regular assessments, audits, or other annual technical and operational testing at least once every 12 months. Vendor shall cooperate fully with any audit initiated by Customer, provided that such audit will not unreasonably interfere with the normal conduct of Vendor’s business. Unless the audit reveals a breach by Vendor of this U.S. DPA or applicable U.S. Privacy Laws, Customer shall bear the costs of the audit.

    • 3.4.     Compliance Remediation – Vendor shall promptly notify Customer if it determines that it can no longer meet its obligations under applicable U.S. Privacy Laws. Upon receiving notice from Vendor in accordance with this subsection, Customer may direct Vendor to take reasonable and appropriate steps to stop and remediate unauthorized use of Customer Personal Data.

    • 3.5.     Security - The Parties shall implement and maintain no less than commercially reasonable security procedures and practices, appropriate to the nature of the information, to protect Customer Personal Data from unauthorized access, destruction, use, modification, or disclosure. Without limiting the forgoing, the Parties shall comply with the Security Measures set forth at Appendix B when Processing Customer Personal Data.

  4. Restrictions on Processing.

    • 4.1.     Limitations on Processing - Vendor will Process Customer Personal Data solely as instructed in the Agreement and this U.S. DPA. Except as expressly permitted by the U.S. Privacy Laws, Vendor is prohibited from (i) Selling or Sharing Customer Personal Data, (ii) retaining, using, or disclosing Customer Personal Data for any purpose other than for the specific purpose of performing the services specified in Appendix A, (iii) retaining, using, or disclosing Customer Personal Data outside of the direct business relationship between the Parties, and (iv) combining Customer Personal Data with Personal Data obtained from, or on behalf of, sources other than Customer, except as expressly permitted under applicable U.S. Privacy Laws.

    • 4.2.     Confidentiality - Vendor shall ensure that its employees, agents, subcontractors, and sub-processors are subject to a duty of confidentiality with respect to Customer Personal Data.

    • 4.3.     Subcontractors; Sub-processors – Vendor’s current subcontractors and sub-processors are available as set forth in Appendix C. Vendor shall notify Customer of any intended changes concerning the addition or replacement of subcontractors or sub-processors. Further, Vendor shall ensure that Vendor’s subcontractors or sub-processors who Process Customer Personal Data on Vendor’s behalf agree in writing to the same or equivalent restrictions and requirements that apply to Vendor in this U.S. DPA and the Agreement with respect to Customer Personal Data, as well as to comply with the applicable U.S. Privacy Laws.

    • 4.4.     Right to Object – Customer may object in writing to Vendor’s appointment of a new subcontractor or sub-processor on reasonable grounds by notifying Vendor in writing within 30 calendar days of receipt of notice in accordance with Section 4.3. In the event Customer objects, the Parties shall discuss Customer’s concerns in good faith with a view to achieving a commercially reasonable resolution. 

  5. Consumer Rights.

    • 5.1.     Vendor shall provide commercially reasonable assistance to Customer for the fulfillment of Customer’s obligations to respond to U.S. Privacy Law-related Consumer rights requests regarding Customer Personal Data.

    • 5.2.     Where applicable, Customer shall inform Vendor of any Consumer request made pursuant to the U.S. Privacy Laws that they must comply with. Customer shall provide Vendor with the information necessary for Vendor to comply with the request.

    • 5.3.     Vendor shall not be required to delete any Customer Personal Data to comply with a Consumer’s request directed by Customer if retaining such information is specifically permitted by applicable U.S. Privacy Laws; provided, however, that in such case, Vendor shall not use Customer Personal Data retained for any purpose other than provided for by that exception.

  6. Sale of Data

    • 6.1.     The Parties acknowledge and agree that the exchange of Personal Data between the Parties does not form part of any monetary or other valuable consideration exchanged between the Parties with respect to the Agreement or this U.S. DPA.

  7. Exemptions.

    • 7.1.     Notwithstanding any provision to the contrary in the Agreement or this U.S. DPA, the terms of this U.S. DPA shall not apply to Vendor’s Processing of Customer Personal Data that is exempt from applicable U.S. Privacy Laws.

  8. Changes to Applicable Privacy Laws.

    • 8.1.     The Parties agree to cooperate in good faith to enter into additional terms to address any modifications, amendments, or updates to applicable statutes, regulations or other laws pertaining to privacy and information security, including, where applicable, the U.S. Privacy Laws.

Appendix A - Processing Details

Nature of the Processing

Vendor will use Customer Personal Data to provide its Services as described in the Agreement. The processing activities will include collecting, storing, and transferring Customer Personal Data for the provision of such Services.

Purpose(s) of the Processing

To provide a repair shop management platform that includes services such as preparing estimates, customer communications, and payment processing.

Types of Customer Personal Data Subject to Processing

Name, phone number, email address, referral source, address, and vehicle information (including year, make, model, and type of car or motorcycle, mileage, license plate, vin, mileage, and repair information)

Duration of Processing

As long as the Agreement is in effect.

Appendix B – Security Measures

The Parties will apply at least the following types of security measures to Customer Personal Data:

  1. Physical access control
    Technical and organizational measures to prevent unauthorized persons from gaining access to the data processing systems available in premises and facilities (including databases, application servers and related hardware), where Customer Personal Data are Processed, include:

    • Establishing security areas, restriction of access paths;

    • Establishing access authorizations for employees and third parties;

    • Access control system (ID reader, magnetic card, chip card);

    • Key management, card-keys procedures;

    • Door locking (electric door openers etc.);

    • Security staff, janitors;

    • Surveillance facilities, video/CCTV monitor, alarm system; and

    • Securing decentralized data processing equipment and personal computers.

  2. Virtual access control
    Technical and organizational measures to prevent data processing systems from being used by unauthorized persons include:

    • User identification and authentication procedures;

    • ID/password security procedures (special characters, minimum length, change of password);

    • Automatic blocking (e.g. password or timeout);

    • Monitoring of break-in-attempts and automatic turn-off of the user ID upon several erroneous password attempts;

    • Creation of one master record per user, user-master data procedures per data processing environment; and

    • Encryption of archived data media.

  3. Data access control
    Technical and organizational measures to ensure confidentiality and that persons entitled to use a data processing system gain access only to such Customer Personal Data in accordance with their access rights, and that Customer Personal Data cannot be read, copied, modified or deleted without authorization, include:

    • Internal policies and procedures;

    • Control authorization schemes;

    • Default configuration;

    • Differentiated access rights (profiles, roles, transactions and objects); 

    • Monitoring and logging of access;

    • Disciplinary action against employees who access Customer Personal Data without authorization;

    • Reports of access;

    • Access procedure;

    • Change procedure;

    • Deletion procedure; and

    • Encryption.

  4. Disclosure control
    Technical and organizational measures to ensure that Customer Personal Data cannot be read, copied, modified or deleted without authorization during electronic transmission, transport or storage on storage media (manual or electronic), and that it can be verified to which companies or other legal entities Customer Personal Data are disclosed, include:

    • Encryption/pseudonymization/tunneling; 

    • Logging; and

    • Transport security.

  5. Entry control
    Technical and organizational measures to monitor whether Customer Personal Data have been entered, changed or removed (deleted), and by whom, from data processing systems, include:

    • Logging and reporting systems; and

    • Audit trails and documentation.

  6. Control of instructions
    Technical and organizational measures to ensure that Customer Personal Data are Processed solely in accordance with the instructions of the Controller include:

    • Unambiguous wording of the contract;

    • Formal commissioning (request form); and

    • Criteria for selecting the Processor.

  7. Availability control 
    Technical and organizational measures to ensure the integrity, availability and resilience of the processing systems, and that Customer Personal Data are protected against accidental destruction or loss (physical/logical) include:

    • Backup procedures;

    • Mirroring of hard disks (e.g. RAID technology);

    • Uninterruptible power supply (UPS);

    • Remote storage;

    • Antivirus/firewall systems; and

    • Disaster recovery plan, in the event of a physical or technical incident.

  8. Separation control
    Technical and organizational measures to ensure that Customer Personal Data collected for different purposes can be Processed separately include:

    • Separation of databases;

    • “Internal client” concept / limitation of use;

    • Segregation of functions (production/testing); and

    • Procedures for storage, amendment, deletion, transmission of data for different purposes.

  9. Testing controls
    Technical and organizational measures to test, assess and evaluate the effectiveness of the technical and organizational measures implemented in order to ensure the security of the processing include:

    • Periodic review and testing of disaster recovery plan;

    • Testing and evaluation of software updates before they are installed;

    • Authenticated (with elevated rights) vulnerability scanning; and

    • Test bed for specific penetration tests and red team attacks.

  10. IT governance
    Technical and organizational measures to improve the overall management of IT and ensure that the activities associated with information and technology are aligned with the compliance efforts include:

    • Certification/assurance of processes and products;

    • Processes for data minimization;

    • Processes for data quality;

    • Processes for limited data retention;

    • Processes for ensuring accountability; and

    • Data subject rights policies.

Appendix C – Sub-processor Details

To support delivery of Vendor’s services, Vendor may engage and use third parties as sub-processors to Process certain Customer Personal Data. This Appendix C provides information about the identity, location, and role of each sub-processor. 

Platform

The following Sub-processors are part of the Platform Services and/or are used to provide the Platform Services:

Entity NamePurpose of ProcessingLocation of Processing

Algolia, Inc.

Search and analytics

USA

Amazon Web Services, Inc. (AWS)

Data center hosting

USA

Basis Theory, Inc.

Sensitive data tokenization

USA

Catamorphic, Co. (LaunchDarkly)

Feature flagging

USA

Cockroach Labs, Inc.

Distributed database services

USA

Finix Payments, Inc.

Payment processing

USA

Google LLC (GCP)

Data center hosting

USA

New Relic, Inc.

Logging and alerting

USA

Persona Identities, Inc.

Identity verification

USA

Stripe, Inc.

Payment processing

USA

Sunbit Now, LLC

Payment Processing

USA

Synadia Communications, Inc.

Distributed systems services

USA

Telnyx LLC

SMS

USA

Twilio Inc.

SMS

USA

Twilio Inc. (Sendgrid)

Email deliverability

USA

Business

​​The following Sub-processors are used as part of Shopmonkey’s business operations (invoicing, marketing, sales, customer success, operations, etc., as applicable):

Entity NamePurpose of ProcessingLocation of Processing

6sense Insights, Inc.

Revenue intelligence

USA

Adobe Systems Incorporated (Marketo Measure)

Revenue intelligence

USA

Bento App, Inc.

Product onboarding guides

USA

Blackthorn.io, Inc.

Payment processing

USA

Calendly, LLC

Appointment Scheduling

USA

Chili Piper, Inc.

Appointment Scheduling

USA

Cirruspath Inc.

Customer engagement

USA

Dialpad, Inc.

VoIP

USA

DocuSign Inc.

E-signature

USA

Domo, Inc.

Business Intelligence

USA

Dovetail Research Pty. Ltd.

User research

USA

Explorium Ltd.

Revenue intelligence

USA

Global e-Trading, LLC (Chargebacks911)

Chargeback remediation

USA

Gong.io, Inc.

Customer engagement and employee training

USA

Google LLC (Google Workspace)

Email, calendar, document storage

USA

HubSpot, Inc.

Customer Relationship Management

USA

Intercom, Inc.

Customer support

USA

Intuit, Inc. (Quickbooks)

Accounting and billing

USA

Ironclad, Inc.

Contract management

USA

Ketch Kloud, Inc.

Privacy management

USA

Lead Liaison LLC

Customer engagement

USA

Mutiny HQ Corporation

Website personalization

USA

Pendo.io, Inc.

Product analytics

USA

ProductBoard, Inc.

Product management and roadmaps

USA

Salesforce.com, Inc.

Customer Relationship Management

USA

Salesloft, Inc.

Customer engagement

USA

Skilljar Inc.

Learning Management System

USA

Stripe, Inc.

Billing/payment processing

USA

Supermetrics Oy

Revenue intelligence

USA

Typeform SL

User research

USA

Validity, Inc.

Data quality platform

USA

Wrike, Inc.

Enterprise project management

USA

Zoom Video Communications, Inc.

Video conferencing

USA

ZoomInfo Technologies LLC

Customer engagement

USA