Data processor agreement

This Version is Effective May 25, 2018

This Data Processing Agreement, including its appendices (“DPA”), forms part of the agreement between Intuit and customer (“Customer”) for the purchase of QuickBooks Online Payroll Services (as described at https://quickbooks.intuit.com/uk/payroll/) (the “Services”) and related technical support to Customer (as amended from time to time) (the “Agreement”). This DPA reflect the parties’ agreement with respect to the terms governing Intuit’s processing and security of Personal Data (also referred to as Personal Information in the Agreement) from or about Customer’s employees on behalf of the Customer under the Agreement (“Customer Data”). For any other data from or about Customer, including any admin account information, Intuit shall be a controller and this DPA shall not apply.

How this DPA applies.

  • If the Customer entity that is agreeing to this DPA is a party to the Agreement between Customer and Intuit, this DPA is an addendum to and forms part of the Agreement.
  • If the Customer entity agreeing to this DPA is not a party to the Agreement between Intuit and Customer, this DPA is not legally binding or valid.
  • This DPA shall not replace any additional or comparable rights relating to the processing of Customer Data in the Agreement.
  • In the event of any discrepancies between the terms of this DPA and the Agreement with respect to the processing of Customer Data, this DPA shall control.

1. Definitions and interpretation

1.1. Definitions: In this DPA, the following terms shall have the following meanings:

a. “controller”, “processor”, “data subject”, “personal data (also referred to as Personal Information in the Agreement)” and “processing” (and “process”) shall have the meanings given in Applicable Data Protection Law.

b. “Applicable Data Protection Law” means (i) on and after 25 May 2018, Regulation 2016/679 of the European Parliament and of the Council on the protection of natural persons with regard to the Processing of Personal Data and on the free movement of such data (General Data Protection Regulation) (the “GDPR”) and (ii) any and all applicable national data protection laws made under or pursuant to (i); in each case as may be amended or superseded from time to time.

c. “Customer” means the customer that entered into the Agreement with Intuit for QuickBooks Online Payroll Services

d. “Intuit” means Intuit, Ltd. or any other entity that directly or indirectly controls, is controlled by, or is under common control with Intuit, Ltd.

e. “Privacy Shield” means the EU-US Privacy Shield self-certification program operated by the U.S. Department of Commerce and approved by the European Commission pursuant to Decision C (2016)4176 of July 12, 2016. (f) “Security Incident” means “Personal Data Breach” as defined under the GDPR.

f. “Subprocessor” means any third-party Processors engaged directly by Intuit to assist with Intuit’s processing of Customer Data.

1.2. Capitalized terms used but not defined in this DPA shall have the meanings given in the Agreement.

2. Data Protection

2.1. Relationship of the parties: Customer (the controller) appoints Intuit as a processor to process the Customer Data on Customers behalf. Each party shall comply with the obligations that apply to it under Applicable Data Protection Law.

2.2. Purpose limitation: Intuit shall process the Customer Data as a processor only as necessary to perform its obligations under the Agreement and strictly in accordance with the documented instructions of Customer (the “Permitted Purpose”), except where otherwise required by any EU (or any EU Member State) law applicable to Customer. In no event shall Intuit process the Customer Data for its own purposes or those of any third party, save that Intuit may de-identify and aggregate data Customer Data (“Aggregated Data”) and may process Aggregated Data to maintain and improve the Services.

2.3. International transfers: Intuit shall not transfer the Customer Data (nor allow the Customer Data to be transferred) outside of the European Economic Area (“EEA”) unless (a) it has first obtained Customer’s prior consent; or (b) it takes such measures as are necessary to ensure the transfer is in compliance with Applicable Data Protection Law. Such measures may include (without limitation) transferring the Customer Data to a recipient in a country that the European Commission has decided provides adequate protection for personal data, to a recipient that has achieved binding corporate rules authorisation in accordance with Applicable Data Protection Law, to a recipient in the United States that has certified its compliance with the EU-US Privacy Shield, or to a recipient that has executed standard contractual clauses adopted or approved by the European Commission.

2.4. Confidentiality of processing: Intuit shall ensure that any person that it authorises to process the Customer Data (including Intuit’s staff, agents and subcontractors) (an “Authorised Person”) shall be subject to a strict duty of confidentiality (whether a contractual duty or a statutory duty), and shall not permit any person to process the Customer Data who is not under such a duty of confidentiality. Intuit shall ensure that all Authorised Persons process the Customer Data only as necessary for the Permitted Purpose.

2.5. Security: Intuit shall implement appropriate technical and organisational measures to protect the Customer Data from a Security Incident. Such measures shall have regard to the state of the art, the costs of implementation and the nature, scope, context and purposes of processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons. Such measures shall include, as appropriate:

  • the pseudonymisation or encryption of personal data;
  • the ability to ensure the ongoing confidentiality, integrity, availability and resilience of processing systems and services;
  • the ability to restore the availability and access to personal data in a timely manner in the event of a physical or technical incident;
  • a process for regularly testing, assessing and evaluating the effectiveness of technical and organisational measures for ensuring the security of the processing.

For more information about our technical and organisational measures to protect the Customer Data from a Security Incident please visit our GDPR Centre.

2.6. Subprocessing: Customer consents to Intuit engaging third-party subprocessors to process the Customer Data provided that: (a) Intuit provides notice of the addition or removal of any subprocessor (including details of the processing it performs or will perform), which may be given by posting details of such addition or removal at the following URL: https://quickbooks.intuit.com/uk/legal/dpa-subprocessors/; (b) Intuit imposes data protection terms on any subprocessor it appoints that are consistent with the terms of this DPA; and © Intuit remains fully liable for any breach of this Clause that is caused by an act, error or omission of its subprocessor that is acting on our behalf under this DPA. Intuit shall maintain and provide updated copies of this list here. If Customer refuses to consent to Intuit’s appointment of a third party subprocessor relating to the protection of the Customer Data, Customer may elect to suspend or terminate the Agreement, including this DPA, subject to all fees and payment due for services rendered.

2.7. Cooperation and data subjects’ rights:

2.7.1. During the Term, Intuit shall, in a manner consistent with the functionality of the Services and taking into account the nature of the processing, provide reasonable assistance to enable Customer to respond to (a) any request from a data subject to exercise any of its rights under GDPR (including its rights of access, correction, objection, erasure and data portability, as applicable); and (b) any other correspondence, enquiry or complaint received from a data subject, regulator or other third party in connection with the processing of the Data as required under the GDPR.

2.7.2. If Intuit receives any requests from a data subject related to Customer Personal Data, Intuit shall advise the data subject to provide such request directly to the Customer and Customer shall be responsible for responding to such request.

2.8. Data Protection Impact Assessment: Upon Customer’s written request and to the extent that Customer does not otherwise have access to the relevant information and the information is available to Intuit, Intuit shall provide Customer with reasonable assistance (at Customer’s cost) needed to fulfil the Customers obligations under the GDPR to carry out a data protection impact assessment related to Customer’s use of the Service. To the extent necessary, Intuit shall provide reasonable assistance to the Customer in the consultation with its relevant data protection authority.

2.9. Security incidents:

2.9.1. If Intuit becomes aware of an actual Security Incident that involves Customer Data, Intuit will: (a) notify Customer of the Security Incident without undue delay; (b) take appropriate steps to identify the cause of the Security Incident and minimize harm and secure the Customer Data, to the extent remediation is within Intuit’s reasonable control; and © provide Customer with information, subject to our privacy and data security policies, confidentiality and legal requirements, as may be reasonably necessary to assist Customer with its notification and reporting responsibilities. Intuit will not assess the contents of the Customer Data to identify any specific reporting or other legal obligations that are applicable to the Customer. Any and all regulatory and/or data subject reporting obligations related to the Security Incident are the responsibility of the Customer.

2.9.2. Intuit’s notification of or response to a Security Incident under this DPA will not be construed as an acknowledgement by Intuit of any liability or fault with respect to the Security Incident.

2.9.3. Notification(s) of any Security Incident(s) by Intuit shall be delivered to the notification email or address provided in the Agreement or, at Intuit’s discretion, by phone or in-person meeting. Customer is solely responsible for ensuring that the notification contact details (e.g., phone and email) are valid and accurate.

2.10. Deletion or return of Customer Data: At Customer’s election Intuit shall destroy or return to Customer all Customer Data in its possession or control (including in the possession of any Subprocessor) in accordance with Intuit’s data retention and destruction procedures and timeframes, unless otherwise agreed with Customer. This requirement shall not apply: (a) to the extent that Intuit is required by any EU (or any EU Member State) law to retain some or all of the Customer Data, in which event Intuit shall isolate and protect the Customer Data from any further processing except to the extent required by such law or (b) to any data stored on back-ups such data will be destroyed in accordance with our standard destruction policies for back-up data due to the cost and technical difficult of deleting back-ups.

2.11. Audit: Intuit shall make available all information reasonably necessary to demonstrate compliance with the obligations laid down in this DPA. In particular, Intuit shall allow for written audit questions to be submitted by Customer to Intuit related to Intuit’s processing and protection of Customer Data. Customer shall not exercise this right more than one per year.

2.12. Legal Disclosures: If we reasonably believe we are required by a subpoena, court order, agency action, or any other legal or regulatory requirement, to disclose any Customer Data, we will provide you with notice and a copy of the demand as soon as practicable, unless we are prohibited from doing so pursuant to applicable law or regulation.

3. Privacy Shield

3.1. Intuit will provide at least the same level of protection for the Customer Data as is required under the Privacy Shield, and shall promptly notify Customer if it makes a determination that it can no longer provide this level of protection. In such event, or if Customer otherwise reasonably believes that Intuit is not protecting the Customer Data to the standard required under the Privacy Shield, Customer may either: (a) instruct Intuit to take reasonable and appropriate steps to stop and remediate any unauthorized processing, in which event Intuit shall promptly cooperate with Customer in good faith to identify, agree and implement such steps; or (b) terminate this DPA and the Agreement without penalty by giving notice to Intuit.

3.2. Intuit acknowledges that Customer may disclose this Agreement and any relevant privacy provisions in the Agreement to the US Department of Commerce, the Federal Trade Commission, European data protection authority, or any other US or EU judicial or regulatory body upon their request and that any such disclosure shall not be deemed a breach of confidentiality.

4. Miscellaneous

4.1. This version of the DPA will go into effect on May 25, 2018.

4.2. This DPA, including the terms of the underlying Agreement, is the entire agreement between you and Intuit and replaces all prior understandings, communications and agreements, oral or written, regarding its subject matter. If any court of law, having jurisdiction, rules that any part of this DPA is invalid, that section will be removed without affecting the remainder of the DPA. The remaining terms will be valid and enforceable.