This Data Processing Addendum (“DPA”) is made by and between Salt Security, Inc. and its Affiliates (“Salt Security”) and Customer and governs Salt Security’s processing of Customer Data by means of the Services (each as defined below).
“Customer”means a person or entity that accepts and agrees to the terms of this DPA (including for clarity the SCCs and each Annex thereto) as of the earlier date (“Effective Date”) where such person or entity either clicks a box indicating acceptance of this DPA or transmits Customer Data to Salt Security for Processing by means of the Services and/or Agreement (defined below). Salt Security reserves the right to modify or update this DPA in its sole discretion, the effective date of such updates and/or modifications will be the earlier of: (i) 30 days from the date of such update or modification; or (ii) Customer’s continued use of the Services.
IF YOU DO NOT ACCEPT THIS DPA, YOU MAY NOT ACCESS OR USE THE SERVICES. THE SERVICES ARE INTENDED FOR CUSTOMER AND ITS AUTHORIZED USERS ONLY AND ARE NOT FOR USE BY CHILDREN UNDER 13 YEARS OF AGE. IF AN INDIVIDUAL IS ENTERING INTO THIS DPA ON BEHALF OF A LEGAL ENTITY, SUCH PERSON REPRESENTS AND WARRANTS THAT IT HAS THE LEGAL AUTHORITY TO BIND SUCH LEGAL ENTITY TO THIS DPA AND THIS DPA APPLIES TO SUCH ENTITY WHICH IS DEEMED THE CUSTOMER.
This DPA forms part of the Agreement between the parties under which Salt Security will provide the Services to Customer. This DPA applies where, and to the extent that, Salt Security processes Customer Data on behalf of Customer when using the Services under the Agreement. All capitalized terms not defined in this DPA shall have the meanings set forth in the Agreement or in applicable Data Protection Laws.
If Customer and Salt Security have executed a written data processing agreement governing Customer’s transfer, and Salt Security’s Processing, of Customer Data,then the terms of such signed agreement will govern and supersede this Agreement.
ANNEX II
TECHNICAL AND ORGANISATIONAL MEASURES INCLUDING TECHNICAL AND ORGANIZATIONAL MEASURES TO ENSURE THE SECURITY OF CUSTOMER DATA
Customer acknowledges that the Security Measures are subject to technical progress and development and that Salt Security may update or modify the Security Measures from time to time provided that such updates and modifications do not result in the degradation of the overall security of the Services purchased by Customer.
Technical and Organizational Security Measures
Description
Measures of pseudonymization and encryption of personal data.
Data is encrypted at rest using services provided by Amazon Web Services (AWS), MongoDB Atlas, and SingleStore.
Keys are stored using key management solutions.
Certain Customer Data can be encrypted, designated by the Customer as sensitive, and masked by Salt Security’s Hybrid server.
Measures for ensuring ongoing confidentiality, integrity, availability and resilience of processing systems and services.
Salt Security’s cloud service and hybrids are monitored 24x7 by customer support and engineering personnel.
The Services are deployed in 3 Availability Zones in AWS, and built using Kubernetes – implementing auto-healing and auto-recovery of all services components.
Confidentiality and integrity are addressed in our SOC 2 Type II report.
Measures for ensuring the ability to restore the availability and access to personal data in a timely manner in the event of a physical or technical incident.
The Services are monitored 24x7 and implement auto-healing and auto-recovery capabilities. In case of a disaster in a production AWS region, Salt Security maintains an alternative backup region in the same geography (US, EU, etc.) and is able to operationalize it within 24 hours.
Processes for regularly testing, assessing and evaluating the effectiveness of technical and organizational measures in order to ensure the security of the processing.
Salt Security maintains a SOC 2 Type II audit report,
Performs annual penetration tests,
Uses its own product to scan, protect and remediate the Services, and employ code and infra vulnerability scanning on a continuous basis.
Measures for user identification and authorization.
Salt Security uses Okta single-sign-on with strong password and MFA requirements to grant access to specific authorized personnel to its production environments and data.
Measures for the protection of data during transmission.
Data in-transit is encrypted using a unique customer key provided to each Customer upon deployment of the Services.
Measures for the protection of data during storage.
Data at-rest is encrypted using AWS, Mongo Atlas, and SingleStore practices and capabilities.
Measures for ensuring physical security of locations at which personal data are processed.
See our SOC 2 Type II report for more information regarding Salt Security’s physical security measures. No Customer Data is stored on-site at Salt Security office locations.
Measures for ensuring events logging.
We log all cloud events to a dedicated AWS audit account, using AWS Cloud Trail.
Measures for ensuring system configuration, including default configuration.
All configuration of all AWS infra and accounts is enforced by AWS Control Tower.
Application configuration is managed using Terraform, and can be changed only through a secure change management process to our infrastructure-as-code repo.
Measures for internal IT and IT security governance and management.
Admin role to our directory and IT management solution (Okta, Google Workspace, Cybereason EDR and JumpCloud MDM) is granted to limited personnel.
Measures for certification/assurance of processes and products.
Salt Security maintains a SOC 2 Type II audit report.
Measures for ensuring data minimization.
At a customer’s request, Salt Security can initially enable the hybrid server in “Discovery mode,” during which the customer can review and customize sensitive data categories. Once this process is complete and Salt Security turns on “Detection Mode,” all data types identified by the customer as sensitive will be masked and hashed in the customer’s environment. Only metadata, masked and hashed data, and data not identified by the customer as sensitive will be sent to Salt Security’s cloud service.
Measures for ensuring data quality.
Salt Security's databases are continuously backed up.
Measures for ensuring limited data retention.
Salt Security maintains a strict data retention policy of 30 days for traffic metadata, 30 days for non-malicious potential attackers and 4 months for malicious attackers.
Measures for ensuring accountability.
Salt Security has an array of security and data protection policies that identify key accountable stakeholders for ongoing tasks and issues as well as incidents and tests.
Measures for allowing data portability and ensuring erasure.
Salt Security has the ability to export or delete Customer Data from the Services per customer request, using internal tools.
Technical and organizational measures to be taken by the (sub-) processor to be able to provide assistance to the controller and, for transfers from a processor to a (sub)-processor, to the Customer.
When Salt Security engages a Subprocessor under Section 4 (Subprocessing) of this DPA, Salt Security and the Subprocessor enter into an agreement with data protection obligations materially similar to those contained in this DPA. In addition to implementing technical and organizational measures to protect personal data, Subprocessors must (a) notify Salt Security in the event of a Data Breach; (b) delete Customer Data when instructed by Salt Security; and (c) not engage additional Sub-processors without notice to Salt Security.