Couchbase Capella Cloud Customer Data Processing Addendum

This Data Processing Addendum (this “DPA”) forms part of the Capella Cloud Service Subscription Agreement, or other agreement between Customer and Couchbase governing Customer’s use of the Cloud Service (“Agreement”), between Couchbase, Inc. (“Couchbase”) and the party identified as the “Customer” in the Agreement (“Customer”) (each a “Party” and together, the “Parties”).

This DPA describes the commitments of the Parties concerning the processing of Personal Data in connection with Customer’s use of the Cloud Service. If there is any conflict between the terms of the Agreement and the terms of this DPA, the terms of this DPA shall prevail to the extent of such conflict. Any capitalized term not defined in this DPA will have the meaning given it in the Agreement.

The Parties agree as follows:

 

1. Definitions. The following capitalized terms, when used in this DPA, will have the corresponding meanings provided below:

a. “Applicable Data Protection Laws” means all worldwide privacy and data protection laws, regulations, rules, ordinances and other decrees applicable to the Personal Data, including (but not limited to): (i) European Data Protection Laws; and (ii) all laws and regulations of the United States, including the California Consumer Privacy Act of 2018 (California Civil Code §§ 1798.100 et seq (“CCPA”); as may be amended, superseded or replaced.

b. “Customer Data” means any Personal Data processed by Couchbase on behalf of Customer as a service provider or processor (as applicable) in connection with the Cloud Service, as more particularly described in Annex A of this DPA.
c. “EEA” means the Member States of the European Union, plus Iceland, Liechtenstein, and Norway.
d. “European Data Protection Laws” means: (i) Regulation 2016/679 of the European Parliament and of the Council on the protection of natural persons with regard to the processing of personal data and on the free movement of such data (General Data Protection Regulation) (“GDPR”); (ii) Directive 2002/58/EC concerning the processing of personal data and the protection of privacy in the electronic communications sector (“e-Privacy Directive”); (iii) any applicable national implementations of (i) and (ii); (iv) the Swiss Federal Data Protection Act of 19 June 1992 and its Ordinance (“Swiss FDPA”); and (v) in respect of the United Kingdom, the Data Protection Act 2018 and any applicable national legislation that replaces or converts in domestic law the GDPR, e-Privacy Directive or any other law relating to data and privacy as a consequence of the UK leaving the European Union; in each case as may be amended, superseded or replaced.
e. “Model Clauses” means, depending on the circumstances unique to any particular Customer, any of the following: (i) the standard contractual clauses for processors as approved by the European Commission pursuant to its decision 2021/914 (the “2021 Standard Contractual Clauses”) and (ii) the UK Standard Contractual Clauses, each alternatively referred to as Standard Contractual Clauses, incorporated by reference and forming part of this DPA.
f. “Personal Data” means any information that relates to an identified or identifiable natural person and which is protected as “personal data”, “personal information” or “personally identifiable information” under Applicable Data Protection Laws.
g. “Security Incident” means any breach of security that leads to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of or access to Customer Data transmitted, stored or otherwise processed by Couchbase and/or its Sub-processors in connection with the provision of the Cloud Service. The Parties acknowledge and agree that “Security Incident” shall not include unsuccessful attempts or activities that do not compromise the security of Customer Data, including unsuccessful log-in attempts, pings, port scans, denial of service attacks, and other network attacks on firewalls or networked systems.
h. “Sub-processor” means any processor engaged by Couchbase or its Affiliates to assist in fulfilling its obligations with respect to providing the Cloud Service pursuant to the Agreement or this DPA. Sub-processors may include third parties or Couchbase Affiliates but shall exclude any Couchbase employee, contractor or consultant.
i. “UK Standard Contractual Clauses” means (i) standard contractual clauses for data controller to data processor transfers approved by the European Commission in  decision 2010/87/EU (“UK Controller to Processor SCCs”); and (ii) standard contractual clauses for data controller to data controller transfers approved by the European Commission in decision 2004/915/EC (“UK Controller to Controller SCCs”).

j. The terms “controller”, “processor” and “processing” shall have the meanings given to them in the GDPR, and “process”, “processes” and “processed” shall be interpreted accordingly; and the terms “business”, “service provider” and “sell” shall have the meanings given to them in the CCPA.

 

2. Role and Scope of Processing

a. Scope. Subject to Section 2(b), this DPA applies to the extent that Couchbase processes as a processor or service provider (as applicable) any Customer Data protected by Applicable Data Protection Laws.
b. Role of the Parties. The parties acknowledge and agree that (i) with respect to the processing of Customer Data, Customer is the relevant business, controller or processor (as applicable) of such  Customer Data, and Couchbase is a service provider, processor or subprocessor (as applicable) on behalf of Customer, as further described in Annex A of this DPA; and (ii) with respect to Personal Data included in any technical usage data Couchbase collects in connection with Customer’s use of the Cloud Service (“Usage Data”), Couchbase is the relevant business or controller of Usage Data and will process Usage Data in accordance with the Couchbase privacy policy available at https://www.couchbase.com/privacy-policy. Each Party will comply with all laws, rules and regulations applicable to it and binding on it in the performance of this DPA, including any Applicable Data Protection Laws. With respect to Usage Data, Couchbase will process such data in compliance with only Sections 8(a)(iii) and (iv), to the extent applicable.
c. Couchbase processing of personal data. Couchbase agrees that it shall process Customer Data only for the purposes described in the DPA and in accordance with Customer’s documented lawful instructions. The parties agree that the Agreement (including this DPA) sets out the Customer’s complete and final instructions to Couchbase in relation to the processing of Customer Data and processing outside the scope of these instructions (if any) shall require prior written agreement between Customer and Couchbase. Without prejudice to Section 2(d) (Customer responsibilities), Couchbase shall notify Customer in writing, unless prohibited from doing so under Applicable Data Protection Laws, and may suspend processing of Customer Data, if it becomes aware or believes that any data processing instructions from Customer violates Applicable Data Protection Laws.
d. Customer responsibilities. Customer is responsible for the lawfulness of Customer Data processing under or in connection with the Agreement. Customer represents and warrants that (i) it has provided, and will continue to provide all notice and obtained, and will continue to obtain, all consents, permissions and rights necessary under Applicable Data Protection Laws for Couchbase to lawfully process Customer Data for the purposes contemplated by the Agreement (including this DPA); (ii) it has complied with all Applicable Data Protection Laws as a controller and/or business of Customer Data for the collection and provision to Couchbase and its Sub-processors of such Customer Data; and (iii) it shall ensure its processing instructions comply with applicable laws (including Applicable Data Protection Laws) and that the processing of Customer Data by Couchbase in accordance with Customer’s instructions will not cause Couchbase to be in breach of Applicable Data Protection Laws.
e. Aggregate data. Notwithstanding the foregoing or anything to the contrary in the Agreement (including this DPA), Customer acknowledges that Couchbase and its Affiliates shall have a right to collect and create anonymized, aggregate, and/or de-identified information (as defined by Applicable Data Protection Laws) for its own legitimate business.

 

3. Subprocessing

a. Authorized Sub-processors. Customer acknowledges and agrees that Couchbase may engage Sub-processors to process Customer Data on Customer’s behalf. The Sub-processors currently engaged by Couchbase and authorized by Customer are listed on the Couchbase website (currently posted at https://info.couchbase.com/cloud-subprocessors.html). At least fifteen (15) days prior to any addition of a new sub-processor, Couchbase will update the applicable website and provide Customer notice of that update via the mechanism provided at such Couchbase website, except that if Couchbase reasonably believes engaging a new Sub-processor on an expedited basis is necessary to protect the confidentiality, integrity or availability of the Customer Data or avoid material disruption to the Cloud Service, Couchbase will instead give such notice as soon as reasonably practicable.

 

4. Security and Audits

a. Security Measures.  Couchbase shall implement and maintain appropriate technical and organizational security measures designed to protect Customer Data in its control from Security Incidents and to preserve the security and confidentiality of the Customer Data, taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of processing (“Security Measures”). Such Security Measures will include, at a minimum, those measures described in Annex B of this DPA. Couchbase shall ensure that any person who is authorized by Couchbase to process Customer Data under this DPA shall be under an appropriate obligation of confidentiality (whether a contractual or statutory duty). 
b. Updates to Security Measures. Customer acknowledges that the Security Measures are subject to technical progress and development and that Couchbase may update or modify the Security Measures from time to time, provided that such updates and modifications do not result in the degradation of the overall security of the Cloud Service purchased by the Customer.
c. Customer Security Responsibilities. Notwithstanding the above, Customer agrees that except as provided by this DPA, Customer shall implement and maintain appropriate technical and organizational security measures designed to protect from Security Incidents and to preserve the security and confidentiality of Customer Data while in its dominion and control. Customer is responsible for (i) protecting the security of all Customer credentials used to access the Cloud Service; (ii) securing the Customer Cloud Environment and any Customer System (with such steps to include, without limitation, the regular rotation of access keys and other industry standard steps to preclude unauthorized access); (iii) backing up and securing Customer Data under Customer’s control within the Customer Cloud Environment or other Customer controlled system; and (iv) reviewing the information made available by Couchbase relating to data security and privacy and making an independent determination as to whether the Cloud Service meet Customer’s requirements and legal obligations under Applicable Data Protection Law.
d. Security Incident Response. To the extent required by Applicable Data Protection Laws, upon becoming aware of a Security Incident, Couchbase shall notify Customer without undue delay and shall: (i) to assist Customer in relation to any personal data breach notifications Customer is required to make under Applicable Data Protection Laws, Couchbase will include in such notice to Customer timely information relating to the Security Incident as it becomes known, as is reasonably requested by Customer, taking into account the nature of the Cloud Service, the information available to Couchbase, and any restrictions on disclosing the information, such as confidentiality; and (ii) promptly take steps, deemed necessary and reasonable by Couchbase, to contain, investigate, and remediate any Security Incident, to the extent that the remediation is within Couchbase’s reasonable control.  Couchbase’s notification of or response to a Security Incident under this Section 4(d) shall not be construed as an acknowledgment by Couchbase of any fault or liability with respect to the Security Incident. The obligations set forth herein shall not apply to Security Incidents to the extent they are caused by Customer or its Authorized Users.
e. Security Audits. Couchbase shall provide written responses (on a confidential basis) to all reasonable written requests for information made by Customer related to Couchbase’s processing of Customer Data, including responses to information security and audit questionnaires that are necessary to confirm Couchbase’s compliance with this DPA, provided that Customer shall not exercise this right more than once in any twelve (12) month rolling period.  Notwithstanding the foregoing, Customer may also exercise such audit right in the event Customer is expressly requested or required to provide this information to a data protection authority, or Couchbase has experienced a Security Incident, or on another reasonably similar basis.

 

5. International Transfers

a. Processing locations. Customer acknowledges and agrees that Couchbase may transfer and process Customer Data t