Data Processing Addendum

DATE: JUNE 19, 2024

This Data Processing Addendum (“DPA”) is incorporated by reference and forms an integral part of the software as a service (“SaaS”) agreement for the Subscription Services (commonly referred to as the Master Subscription Agreement or Free Subscription Agreement) and all related orders for Subscription Services between and Champsoft, INC. d/b/a Remotly (“Remotly”) and Customer (as defined below) (collectively, the “Agreement”). This DPA governs the Processing of Personal Data in connection with provision of Subscription Services under the Agreement and any applicable order form, sales order or similar transaction document (each an “Ordering Document”). Remotly and Customer may be referred to in this DPA individually as a “Party” and collectively as the “Parties.” This DPA becomes effective as of the date of the Agreement (“DPA Effective Date”).

By signing the Agreement, the Customer enters into this DPA on behalf of itself and, to the extent permitted under applicable Data Protection Law, on behalf of its Authorized Affiliates, if and to the extent Remotly processes Personal Data of Authorized Affiliates for which such Authorized Affiliates qualify as Controller. For the purposes of this DPA only, and except where indicated otherwise, the term “Customer” shall include the Customer entity executing the Agreement and all Customer’s Authorized Affiliates. All capitalized terms not defined herein shall have the meaning set forth in the Agreement or applicable Ordering Document.

HOW TO EXECUTE THIS DPA

This DPA consists of this cover page and the “Data Processing Terms” below, including Schedule 1. Customer represents and warrants to Remotly that Customer, and any representative of Customer executing this DPA on its behalf, is fully authorized to legally bind Customer and any applicable Customer Authorized Affiliates to this DPA. Customer and Remotly acknowledge and agree that execution of the Agreement, whether by click-through or electronic or web-based acceptance of terms, shall constitute Customer’s and Remotly’s acceptance of this DPA.

HOW THIS DPA APPLIES

This DPA becomes a legally binding document, fully incorporated by reference as an addendum to the Agreement, once the Customer executes the Agreement, click-through or electronic or web-based acceptance of terms, pursuant to the section “How to Execute this DPA.” 

DATA PROCESSING TERMS

In the course of providing the Services to Customer pursuant to the Agreement, Remotly may Process Personal Data on behalf of Customer and the Parties agree to comply with the following provisions with respect to any Personal Data.
1. DEFINITIONS.

Adequate Country” means, for a jurisdiction with Data Protection Laws that restrict data transfers, a country that such jurisdiction recognizes as providing an adequate level of privacy and data protection as required by such jurisdiction’s Data Protection Laws.

Affiliate” has the same meaning ascribed in the Agreement.

Authorized Affiliate” means any of Customer’s Affiliates authorized to use the Services by Customer.

CCPA” means the California Consumer Privacy Act, Cal. Civ. Code Title 1.81.5, § 1798.100 et seq., and its implementing regulations.

Controller” means the entity which determines the purposes and means of the Processing of Personal Data, including, as applicable, a “business,” “controller,” “data owner,” and other similar terms under Data Protection Laws that refer to persons or entities that determine the purposes and means of the processing of Personal Data.

Customer” means the non-Remotly party that executed the Agreement and together with its Authorized Affiliates (for so long as they remain Affiliates), which have signed an Ordering Document.

Data Protection Laws” means any laws and regulations, including the CCPA and subsequent amendments, EU Data Protection Laws and the UK GDPR, that: (a) relate to the confidentiality, processing, privacy, security, protection, transfer or trans-border data flow of Personal Data; (b) relate to the privacy or interception, recording or monitoring of communications; (c) provide rights to an individual whose Personal Data is being processed; or (d) that trigger a duty to notify an individual whose Personal Data has been, or may have been, the subject of a Personal Data Breach. To the extent the term “Law” and/or “Applicable Law” is defined in the Agreement, the Parties agree that Data Protection Laws shall be included in such definition.

Data Subject” means the identified or identifiable person to whom Personal Data relates.

Personal Data” means all information that identifies, relates to, describes, is capable of being associated with, or could reasonably be linked, directly or indirectly, with a Data Subject or, where required by law, household, which is provided to Remotly by or on behalf of Customer in connection with the Agreement or related Ordering Document. Personal Data includes any information that constitutes: “personally identifiable information”; “non-public personal information”; “personal data”; “protected data”; or any similar category of information or data protected under Data Protection Laws. Personal Data shall be considered Customer’s Confidential Information under the Agreement.

Personal Data Breach” means any accidental or unlawful destruction, loss or alteration of Personal Data, or any unauthorized disclosure of, or access to, Personal Data.

Processing” means any operation or set of operations which is performed upon Personal Data, whether or not by automatic means, such as collection, recording, organization, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, restriction, erasure or destruction.

Processor” means the entity which Processes Personal Data on behalf of a Controller. A Processor includes “service providers,” “processors,” and other similar terms under Data Protection Laws that refer to persons or entities that process Personal Data on behalf of a Controller.

Restricted Transfer Country” means a jurisdiction whose Data Protection Laws restrict the transfer of Personal Data to third countries that are not Adequate Countries in the absence of appropriate safeguards.

Service” has the meaning ascribed in the Agreement, and for the purposes of this DPA includes Subscription Services and any applicable Support Services (as defined in the Agreement).

Subscription Services” means all available service plans for the Remotly SaaS analytics application to monitor and improve workforce productivity and efficiency, including all current or any future subscription plans offered by Remotly, as may be modified, improved or expanded from time to time.

“Sub-processor” means any Processor, including Remotly Affiliate or third-party subcontractor, engaged by Remotly to Process Personal Data in connection with the provision of Services to Customer pursuant to the Agreement or related Ordering Document.

2. ROLES OF THE PARTIES.

  1. Controller. The Parties acknowledge and agree that with regard to Processing of Personal Data, Customer is the Controller. Prior to providing or otherwise making available Personal Data to Remotly, Customer will identify and inform Remotly of any additional Controllers. To the extent there are multiple Controllers, Customer shall serve as a single point of contact for Remotly. As other Controllers may have certain direct rights against Remotly, Customer undertakes to exercise all such rights on their behalf and to obtain all necessary permissions from the other Controllers. Remotly shall be discharged of its obligation to inform or notify any other Controller when Remotly has provided such information or notice to Customer.
  2. Processor. Customer appoints Remotly as Processor to Process Personal Data. Further, Customer authorizes Remotly to engage Sub-processors in accordance with the requirements set forth in Section 6.
  3. Assistance and Cooperation. Remotly shall provide such assistance, cooperation and information as Customer may reasonably require to comply with its obligations under applicable Data Protection Laws, including, without limitation, entering into any data transfer agreements, assisting with data protection impact assessments and associated consultations with a supervisory authority, and cooperating with any inquiry, notice or investigation by any Supervisory Authority.

3. PROCESSING OF PERSONAL DATA.

  1. Restrictions on Processing. Customer discloses Personal Data to Remotly solely for the business purpose of Remotly performing the Services on behalf of Customer or Authorized Affiliate. Remotly shall treat Personal Data as Customer Confidential Information and process Personal Data only (i) in accordance with the documented instructions received from Customer or the applicable Authorized Affiliate (as the case may be),the purpose of fulfilling its obligations or exercising its rights under the Agreement. Remotly will not (i) Process Personal Data outside of the direct business relationship between the Customer and Remotly, (ii) Process Personal Data for any purpose other than the specific purpose of providing the Services to Customer pursuant to the Agreement or applicable Ordering Document, or (iii) combine Personal Data with any other personal data it collects (directly or via any third party) other than as expressly permitted under Data Protection Law. If Remotly reasonably believes Customer’s instruction violates Data Protection Laws, Remotly will promptly inform Customer and may suspend the performance of such instruction until Customer has modified such instruction or confirmed its lawfulness in writing. The scope of Customer’s instructions for Processing Personal Data shall be defined by the Agreement, any applicable Ordering Document and this DPA.
  2. Description of Processing. The Agreement, including this DPA, and any applicable Ordering Document set forth the purposes of the Processing. Remotly agrees to store or otherwise Process Personal Data at data centers at the locations listed in the Remotly Sub-processor List referenced in Section 6 of this DPA, with respect to Processing by Remotly Sub-processors in provision of the Services, as may be updated from time to time in accordance to Section 6 of this DPA.
  3. No “Sale” or “Sharing” of Personal Data.

    Remotly shall not “sell” or “share” any Personal Data, as such terms are defined under Data Protection Laws. The Parties acknowledge and agree that (i) Remotly has not and will not receive any monetary or other valuable consideration in exchange for Remotly’s receipt of Personal Data, and (ii) any consideration paid by Customer to Remotly under the Agreement is for Remotly’s provision of the Services only.

4. DATA SUBJECTS RIGHTS

  1. Data Subject Request. To the extent legally permitted, Remotly shall promptly, but in no event later than the time required under applicable Data Protection Law, notify Customer of any request that it receives directly from a Data Subject to exercise their rights pursuant to Data Protection Laws (each a “Data Subject Request”). Unless otherwise required by applicable law, Remotly shall not respond to a Data Subject Request, except to direct such Data Subject to Customer. Further, Customer acknowledges and agrees that Customer shall be responsible to respond to Data Subject Requests.
  2. Assistance. As reasonably requested by Customer, and taking into account the nature of the Processing, Remotly shall assist, insofar as reasonably possible, by implementing technical and organizational measures to respond to Data Subject Requests.
  3. Costs. To the extent legally permitted, Customer shall be responsible for any reasonable costs arising from Remotly’s provision of assistance under this Section 4.

5. REMOTLY PERSONNEL.

  1. Confidentiality. Remotly shall ensure that each Remotly personnel with access to Personal Data is (i) informed of the confidential nature of the Personal Data; (ii) subject to confidentiality undertakings or professional or statutory obligations of confidentiality; and (iii) trained on their responsibility of confidentiality. Remotly shall ensure that such confidentiality obligations survive the termination of the personnel engagement.
  2. Access to Personal Data. Remotly shall ensure that access to Personal Data is limited to those personnel with a need to know in order for Remotly to perform its obligations or exercise its rights under the Agreement.
  3. Reliability. Remotly shall take commercially reasonable steps to ensure the reliability of Remotly personnel with access to Personal Data.

6. SUB-PROCESSORS

  1. Appointment of Sub-processors. Customer authorizes Remotly to appoint Sub-processors to Process the Personal Data on behalf of Remotly. The current list of Sub-processors engaged by Remotly and authorized by Customer is located on Remotly’s website here (“Remotly Sub-processor List”). Customer acknowledges and agrees that (a) Remotly’s Affiliates may be appointed as Subprocessors; and (b) Remotly (and its Affiliates) may engage third-party Sub-processors. Prior to disclosing Personal Data to such Sub-processors, Remotly (or Remotly Affiliate) shall enter into a written agreement with each such Sub-processor containing substantially similar privacy and data protection obligations as those in the Agreement, applicable Ordering Document and this DPA. To the extent allowable by law, Remotly shall make available to Customer upon request copies of such written agreements with Sub-processors.
  2. List of Current Sub-processors. Remotly shall maintain an updated list of Sub-processors, as made available on Remotly’s website here. Such Sub-processor lists shall identify the Sub-processors and the location of each.
  3. Objection to New Sub-processors. Customer may object to any new Sub-processor by submitting such objection via this form promptly, but no later than ten (10) business days, after notice of such new Sub-processor in accordance with notification procedures set out in Section 6.2 above. With respect to Customer’s timely objections, Remotly will (i) use commercially reasonable efforts to provide Customer the Services without the use of such Sub-processor; (ii) take the corrective steps requested by Customer, if reasonably feasible; or (iii) temporarily or permanently, as agreed to by the Parties, cease the provision of the particular services, or aspect of the services, that involve the Sub-processor to which Customer objects. If the Parties are unable to resolve such objection within thirty (30) days, Customer may terminate in writing the relevant services in the applicable Order Form(s) only. For clarity, such termination shall be limited to those services which cannot be provided by Remotly without the use of the objected-to new Sub-processor.
  4. Urgent Sub-processor Substitution. In some instances, Remotly may be required to replace a Sub-processor on an urgent basis, where such replacement is necessary for the provision of the Services due reasons beyond its control. In such instances, Remotly shall notify Customer of the replacement as soon as reasonably practicable. Further, Customer shall have the right to object to such urgent substitutions or replacements pursuant to Section 6.3 above.
  5. Sub-processor Failure to Meet Obligations. Except as otherwise set forth in the Agreement and this DPA, Remotly shall be responsible for the obligations of, and services and functions performed by, Sub-processors to the same extent as if Remotly performed such obligations, services and functions itself.

7. SECURITY.

  1. Safeguarding Customer Personal Data. Without limiting the Parties’ security-related obligations under the Agreement, Remotly shall at all times implement and maintain a comprehensive information security program that (i) contains reasonable and appropriate administrative, technical, and organizational measures designed to protect the security, confidentiality, integrity and availability of Personal Data, including protection against unauthorized or unlawful Processing and against accidental or unlawful destruction, loss or alteration or damage, unauthorized disclosure of, or access to, Personal Data; (ii) complies with Data Protection Laws that apply to Remotly as a Processor, including, where applicable, security requirements under EU Data Protection Law and the CCPA; and (iii) complies with any other specific requirements agreed upon in writing by the Parties.
  2. No Degradation of Security. During the Term of the Agreement, any applicable Ordering Document and this DPA, Remotly will not reduce or decrease the overall level of security provided to the protection of Personal Data without the approval of Customer.

8. AUDITS.

  1. Data Handling Audit. Remotly will make available to Customer all information necessary to demonstrate compliance with the obligations in this Agreement and Data Protection Law. In addition to any other audit rights that Customer may have under the Agreement, Customer, through a third-party auditor reasonably acceptable to Remotly, and relevant regulatory or supervisory authorities shall have the right to inspect and audit Remotly’s facilities, data, documentation, system accounts, books, records, internal policies and controls, and other materials applicable to audit compliance with this DPA. Any such audit must (i) be tailored to what is reasonably necessary to verify Remotly’s compliance with this Agreement; (ii) occur during Remotly’s normal business hours; and (iii) be in accordance with procedures mutually agreed upon by the Parties.
  2. Cost. Each Party will bear its own costs in respect of Section 8.1; provided, however, that if any such audit determines that Remotly is in breach of its obligations set forth in this DPA, then Remotly Provider shall reimburse Customer for its costs and expenses incurred in connection with performing such audit.

9. PERSONAL DATA BREACHES.

  1. Notification Requirements. Remotly will notify Customer without undue delay, but no later than 72 hours, after becoming aware of a Personal Data Breach.
  2. Notification Contents. In relation to the notification requirement in Section 9.1, Remotly shall describe (i) the nature of the Personal Data Breach; (ii) to the extent reasonably possible, the categories and approximate number of Data Subjects impacted by the Personal Data Breach; (iii) to the extent reasonably possible, information regarding the Data Subjects and data records concerned; (iv) measures taken or proposed to be taken by Remotly to address the Personal Data Breach; and (v) the name and contact details of Remotly’s data protection officer or other relevant contact from whom more information may be obtained.
  3. Cooperation and Assistance. Remotly shall take prompt steps to remediate the Personal Data Breach and mitigate any harmful effects on Personal Data. In addition, Remotly shall reasonably cooperate with Customer’s requests and take such steps to assist in any subsequent investigation, mitigation, and remediation of such Personal Data Breach.

10. RETURN, DELETION, AND RETENTION OF CUSTOMER DATA.

  1. Return and Deletion. Upon termination or expiration of the Agreement or applicable Ordering Document, Remotly shall, in accordance with the terms of the Agreement, delete or make available to Customer for retrieval all Personal Data (including copies, if applicable) in its possession or control, except to the extent that (i) Remotly is otherwise required maintain such data by applicable law; or (ii) such Personal Data is archived on back-up systems, for which Remotly will protect such data from further Processing and delete in accordance with Remotly’s standard deletion practices.
  2. Retention. In accordance with Section 10.1, Remotly may retain such portion of Personal Data, provided that Remotly (a) complies with the confidentiality, privacy and data security provisions of the Agreement and this DPA for as long as it retains such Personal Data, and (b) deletes such data without undue delay once Remotly is no longer subject to such requirement.
11. AUTHORIZED AFFILIATES.
  1. Contractual Relationship. The Parties acknowledge and agree that Customer enters into this DPA on behalf of itself and, as applicable, on behalf of its Authorized Affiliates. Each Authorized Affiliate agrees to be bound by the obligations under this DPA. Customer shall ensure that Authorized Affiliates’ use of the Services shall at all times comply with Data Protection Laws, the Agreement, all applicable Ordering Documents and this DPA. Any such violation by an Authorized Affiliate shall be deemed a violation by Customer.
  2. Communication. Customer shall remain responsible for coordinating all communication with Remotly under this DPA in relation to this DPA on behalf of its Authorized Affiliates. Customer shall serve as a single point of contact for Authorized Affiliates. Remotly shall be discharged of its obligation to inform or notify another Authorized Affiliate when Remotly has provided such information or notice to Customer.
  3. Rights of Authorized Affiliates. As Authorized Affiliates may have certain direct rights against Remotly, Customer shall exercise all such rights on their behalf and shall obtain all necessary permissions from any applicable Authorized Affiliate, subject to the following:
    1. Except where applicable Data Protection Laws require the Authorized Affiliate to exercise a right or seek any remedy under this DPA against Remotly directly;
    2. Customer shall exercise any such rights under this DPA in a combined manner for itself and all applicable Authorized Affiliates. For clarity, Customer shall not exercise such rights separately for each individual Authorized Affiliate;
    3. With respect to audit rights under Section 8 of this DPA, Customer shall exercise audit requests on behalf of itself and all Authorized Affiliates in one single audit, to the extent reasonably possible.
12. LIMITATION OF LIABILITY; INDEMNIFICATION.
  1. Remotly’s liability, taken together in the aggregate, arising out of or related to this DPA, whether in contract, tort or under any other theory of liability, is subject to the ‘Limitation of Liability’ section of the Agreement. Any reference in such section of the Agreement to the liability of a party means the aggregate liability of that party and all of its Affiliates under the Agreement and DPA together. For the avoidance of doubt, Remotly’s (including its Affiliates) total liability for all claims by Customer and all Authorized Affiliates arising out of or related to the Agreement and this DPAs shall apply in the aggregate, and not individually and severally to Customer and/or to any Authorized Affiliate.
  2. Section 9.2 and 9.3 of the Agreement are incorporated by reference herein.

13. GENERAL.

  1. Choice of Law. The validity, construction, and the Parties’ performance under this DPA shall be governed by the choice of law provision in the Agreement, unless otherwise required by Data Protection Law.
  2. Order of Precedence; Conflicts. To the extent there is a conflict between the provisions in this DPA and any privacy or data security-related provisions in the Agreement, the provisions in this DPA shall control.
  3. Change in Data Protection Laws. The Parties agree to work together in good faith to investigate and evaluate the impact of any changes to Data Protection Laws and work toward resolving concerns related to such changes. For purposes of this section, changes in Data Protection Laws includes, but is not limited to, changes in such laws or guidance issued by Supervisory Authority or a governmental agency.
  4. Relationship of the Parties. The Parties acknowledge and agree that Remotly is acting as an independent contractor. Nothing contained in this DPA shall be construed as forming a partnership or joint venture between the Parties.
  5. Integration, Waiver and Severability.
    1. This DPA and the Agreement supersede all prior oral or written agreements with respect to the subject matter and contain the full understanding and agreement of the Parties with respect to the use, disclosure and safeguarding of Personal Data. This DPA may not be amended, modified or waived, in whole or in part, except in a writing signed by the Parties.
    2. No waiver by a Party of its rights with respect to any breach of the other party’s obligations in this DPA shall be construed to be a waiver of any subsequent similar breach, and such waiver shall not prevent the Party from asserting its right under this DPA or the Agreement.
    3. If any provision of this DPA is held to be invalid or unenforceable by a court of competent jurisdiction, the Parties agree that the provision affected will be severed and the maximum restriction available under such circumstances shall be substituted for the stated restriction. The remainder of this DPA will continue in full force and effect.
  6. Notices. Unless otherwise stated in this DPA, all notices required under this DPA shall be provided as required in the Agreement or applicable Ordering Document.
  7. Successors and Assigns. All terms of this DPA shall be binding upon and inure to the benefit of the Parties’ successors and assigns.
  8. Headings. The headings provided in this DPA are for convenience only and shall not affect the enforcement or interpretation of this DPA.
  9. Survival. The obligations undertaken and agreements made in sections 3.1, 3.3, 4, 5, 7, 9, 10, 12, 14.1, 14.2, 14.3, 14.4, 14.5, 14.6, 14.7, 14.8, shall survive the termination of the Agreement, any applicable Ordering Document and this DPA. Each such obligation or agreement shall be construed as independent of any other provision of this DPA, the Agreement or applicable Ordering Document following termination.
  10. Term and Termination. This DPA shall commence on the DPA Effective Date and shall thereafter remain in full force and effect unless and until terminated pursuant to this Section 10. This DPA will automatically terminate upon (i) the termination of the Agreement, (ii) written notice provided by Customer to Remotly, or (iii) upon written notice provided by Remotly to Customer.

List of Schedules

SCHEDULE 1 – DETAILS OF THE PROCESSING

Data exporter
The data exporter is: (i) the legal entity that has executed the SCCs as a data exporter, and (ii) all Authorized Affiliates on whose behalf the data exporter has entered into the DPA. The data exporter is the controller of the data processed by the data importer, which includes the Personal Data of the data exporter’s end users. Where the data exporter is processing its customer’s Personal Data as a data processor and transferring it to the data importer, data exporter is acting as agent for and on behalf of its customers in respect of customer Personal Data.
Data importer
The data importer is: Remotly, Inc., 1501 South MoPac Expressway, Suite 155, Austin, Texas 78746.
Data importer is a provider of cloud computing solutions, which processes Personal Data in accordance with the instruction of the data exporter and the terms of the Agreement.
Subject Matter and Duration of Processing of Customer Personal Data
As more clearly set out in the Agreement, Ordering Document and this DPA, Remotly Processes Customer Personal Data in the provision of its Services, which Customer uses to monitor and improve workforce productivity and efficiency, for the duration of the term as set forth in the Agreement and applicable Ordering Document(s), subject to Section 10 of the DPA or as otherwise agreed upon in writing by the Parties.
Nature and Purpose of Processing
Remotly will Process Personal Data as necessary for the provision of the Services to Customer or Authorized Affiliate, pursuant to the Agreement, applicable Ordering Documents and this DPA.
Categories of Data Subjects
Customer may upload Personal Data to the Services, or otherwise make available such Personal Data to Remotly, the extent of which is determined and controlled by Customer in its sole discretion. This Personal Data may relate, but is not limited to, the following categories of data subjects:
  • Customer’s past, present and prospective customers, business partners and vendors, and their employees, partners, advisors, consultant, suppliers, vendors, contractors, subcontractors and agents;
  • Past, present and prospective employees (or contact persons) of Customer;
  • Customer’s agents, advisors and freelancers; and
  • Other end users of the Service authorized by Customer to use the Services.
Categories of Personal Data
Customer may submit Personal Data to the Services, the extent of which is determined and controlled by Customer in its sole discretion, and which may include, but are not limited to the following categories of Personal Data:
  • Personal identifiers (including name, government ID);
  • Professional life data (including business address, e-mail address, phone and fax contact details and associated local time zone information);
  • Personal life data (including home address and phone number);
  • Employer and employment information (including Employer name, title, job position, location, employee ID, if any);
  • IT systems information (including user ID and password, computer name, domain name, IP address, and software usage pattern tracking information, i.e., cookies); and
Special categories of data (if applicable)
  • The Personal Data transferred concern the following special categories of data (please specify if applicable): None expected.
Data subjects
The Personal Data transferred concern the following categories of data subjects:
  • Data exporter’s past, present and prospective customers, business partners and vendors, and their employees, partners, advisors, consultant, suppliers, vendors, contractors, subcontractors and agents;
  • Past, present and prospective employees (or contact persons) of data exporter;
  • Data exporter’s agents, advisors and freelancers; and
  • Other end users of the Services authorized by the data exporter to use the Services.
Frequency of Transfers
Remotly will import Personal Data on a continuous basis.
Period of Data Retention
Remotly will retain Personal Data in accordance with Section 10 of the DPA, Section 11.3 of the Agreement, as otherwise agreed to by the Parties, or for as long as Remotly is required to retain Personal Data under applicable law.
Description of the technical and organizational security measures implemented by the data:
Data importer will maintain administrative, physical, and technical safeguards for protection of the security, confidentiality and integrity of Personal Data uploaded to the Services. Additional detail regarding the safeguards available by data importer upon reasonable request from data exporter. Data importer will not materially decrease the overall security of the Services during a subscription term.
Technical Security Measures
  • Identity and Access Management systems and processes
  • Network Devices such as Intrusion Detection Systems, Routers, Firewalls
  • Digital Certificates
  • Password Guidelines
  • Email Policy
  • Backup Strategy
  • Log-in with user-ID/password
  • Logging and analysis of system usage
  • Role based access
  • Encrypted Virtual Private Networks
Organizational Security Measures
  • Controlled access for critical or sensitive areas
  • Visitor Registration and Escort Processes
  • Badges (both employees and visitors)
  • Regular application and network penetration testing
  • Employee Hiring Procedures which require the completion of a detailed application form, and, where legally allowed:
    • Previous employment verification
    • Identity verification
  • All company employees are required to comply with the processor’s Standards of Business Conduct which, at a minimum, includes commitment to comply with processor’s:
    • Privacy Policies
    • Data Handling Policies
    • Confidential Information Policy
13. LIST OF SUB-PROCESSORS
Remotly uses Sub-processors for the Service, as specifically set forth at: https://www.remotly.com/remotly-sub-processor-list/.

Champsoft, INC. d/b/a Remotly (“Remotly”) engages third-party contractors to provide certain services or carry out activities or functions on our behalf. The Remotly subcontractors who may process our customers’ personal data (“Sub-processors”) are listed in the table below.

As required by applicable law, Remotly has adequate data processing agreements with the relevant Sub-processors to safeguard the personal data processed by each, including, where required, appropriate data transfer mechanisms.

NOTE: Processing may vary depending on the geographic region in which your Remotly solution instance is hosted. Therefore, refer to the “Hosted Location” to identify the applicable Sub-processors.
Subprocessor Remotly Instance Hosted Location Region of Personal Data Processed Location of Processingof Personal Data
Amazon Web Services (us-east-1)
US
US(Global if hosted in US)
US
Wasabi Could Storage (us-northeast-1)
US
US(Global if hosted in US)
US
SendGrid 1801 California Street, Suite 500Denver, CO 80202
All Hosting Location
Global
US
Stripe 510 Townsend StSan Francisco, CA
All Hosting Location
Global
US

Contact Us for Questions or More Information

If you are an Remotly customer and would like more information about, or wish to object to the use of, a specific Remotly Sub-processor, you may fill out this webform or contact us by email at info@remotly.tech.