RentVision, LLC Data Processing Addendum

Last Updated: August 23rd, 2022

This Data Processing Addendum (“DPA”) forms part of the Service Agreement (the “Service Agreement”) between you and RentVision.

1. Subject Matter and Duration.

1.1 Subject Matter. This DPA reflects the parties’ commitment to abide by Data Protection Laws concerning the Processing of Customer Personal Data in connection with RentVision’s performance of its obligations under the Service Agreement. All capitalized terms that are not expressly defined in this DPA will have the meanings given to them in the Service Agreement. If and to the extent language in this DPA conflicts with the Service Agreement, this DPA shall control.

1.2 Duration and Survival. This DPA will become legally binding upon the effective date of the Service Agreement. RentVision will Process Customer Personal Data until the relationship terminates as specified in the Service Agreement. RentVision’s obligations and your rights under this DPA will continue in effect so long as RentVision Processes Customer Personal Data.

2. Definitions.

2.1 Customer Personal Data. “Customer Personal Data” means Personal Data Processed by RentVision on your behalf.

2.2 Data Protection Laws. “Data Protection Laws” means all applicable data privacy, data protection, and cybersecurity laws, rules and regulations to which the Customer Personal Data are subject.

2.3 Personal Data. “Personal Data” shall have the meaning assigned to the terms “personal data” and/or “personal information” under Data Protection Laws.

2.4 Process. “Process” or “Processing” means any operation or set of operations which is performed on Personal Data or sets of Personal Data, whether or not by automated means, such as collection, recording, organization, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination, or otherwise making available, alignment or combination, restriction, erasure, or destruction.

2.5 Security Incident. “Security Incident(s)” means the breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to Customer Personal Data attributable to RentVision.

2.6 Services. “Services” means any and all services that RentVision performs under the Service Agreement.

2.7 Service Providers. “Service Providers” means RentVision’s authorized contractors, agents, vendors and third-party service providers (i.e., sub-processors) that Process Customer Personal Data.

3. Data Use and Processing.

3.1 Processing Customer Personal Data. RentVision and its Service Providers shall Process Customer Personal Data only as specifically authorized by this DPA, the Service Agreement, or any applicable Service Order.

3.2 Authorization to Use Service Providers. To the extent necessary to fulfill RentVision’s contractual obligations under the Service Agreement, you hereby authorize (i) RentVision to engage Service Providers and (ii) Service Providers to engage sub-processors.

3.3 RentVision and Service Provider Compliance. RentVision agrees to enter into a written agreement with Service Providers regarding such Service Provider’s Processing of Customer Personal Data that imposes on such Service Provider data protection and security requirements for Customer Personal Data that are compliant with Data Protection Laws.

3.4 Confidentiality. Any person or Service Provider authorized to Process Customer Personal Data must be contractually bound to maintain the confidentiality of such information or be under an appropriate statutory obligation of confidentiality.

3.5 Personal Data Inquiries and Requests. Where required by Data Protection Laws, RentVision agrees to provide reasonable assistance and comply with reasonable instructions from you related to any requests from individuals exercising their rights in Customer Personal Data granted to them under Data Protection Laws (e.g., access, rectification, erasure, data portability, etc.). If a request is sent directly to RentVision, RentVision will notify you.

3.6 Sale of Customer Personal Data Prohibited. RentVision shall not sell Customer Personal Data as the term "sell" is defined by the California Consumer Privacy Act (“CCPA”). RentVision shall not disclose or transfer Customer Personal Data to a Service Provider or other parties that would constitute “selling” as the term is defined by the CCPA.

3.7 Data Protection Impact Assessment and Prior Consultation. Where required by Data Protection Laws, RentVision agrees to provide reasonable assistance at your expense to you where, in your judgement, the type of Processing performed by RentVision requires a data protection impact assessment and/or prior consultation with the relevant data protection authorities.

3.8 Demonstrable Compliance. RentVision agrees to provide information that is reasonably necessary to demonstrate compliance with this DPA upon reasonable request.

4. Information Security Program.

RentVision agrees to implement commercially reasonable technical and organizational measures designed to protect Customer Personal Data consistent with Data Protection Laws.

5. Security Incidents.

Upon becoming aware of a Security Incident, RentVision agrees to provide written notice without undue delay and within the time frame required under Data Protection Laws. Where possible, such notice will include all available details required under Data Protection Laws for you to comply with its own notification obligations to regulatory authorities or individuals affected by the Security Incident.

6. Audits.

Where Data Protection Laws afford you an audit right, you (or your appointed representative) may, not more than once annually, carry out an audit of RentVision’s Processing of Customer Personal Data by having RentVision complete a data protection questionnaire of reasonable length. Any such audit shall be subject to RentVision’s security and confidentiality terms and guidelines.

7. Data Deletion.

At the expiration or termination of the Service Agreement, RentVision will, at your option, delete or return all Customer Personal Data (excluding any back-up or archival copies which shall be deleted in accordance with RentVision’s data retention schedule), except where RentVision is required to retain copies under applicable laws, in which case RentVision will isolate and protect that Customer Personal Data from any further Processing except to the extent required by applicable laws.

8. Processing Details.

Subject Matter: The subject matter of the Processing is the Services pursuant to the Service Agreement.

Duration: The Processing will continue until the expiration or termination of the Service Agreement.

Categories of Data Subjects: Data subjects whose Personal Data will be Processed pursuant to the Service Agreement.

Nature and Purpose of the Processing: The purpose of the Processing of Customer Personal Data by RentVision is the performance of the Services.

Types of Customer Personal Data: Customer Personal Data that is Processed pursuant to the Service Agreement.