Last updated: November 12, 2024
Last Updated: November 12, 2024
This Data Processing Agreement ("DPA") forms part of the Terms of Service between C3RRO GmbH ("Data Processor" or "we") and the customer ("Data Controller" or "you") and governs the processing of personal data in accordance with the EU General Data Protection Regulation (GDPR) and German data protection laws.
For the purposes of this DPA:
This DPA applies to the processing of personal data by C3RRO on behalf of the customer through the provision of our software and services.
This DPA remains in effect for the duration of the service agreement and until all personal data is deleted or returned.
We process personal data solely for the purpose of:
We may process the following categories of personal data:
We will process personal data only on documented instructions from you, unless required to do so by EU or Member State law.
We ensure that persons authorized to process personal data have committed themselves to confidentiality or are under an appropriate statutory obligation of confidentiality.
We implement appropriate technical and organizational measures to ensure a level of security appropriate to the risk, including:
Current Subprocessors:
We currently engage the following subprocessors:
We will:
We will assist you, insofar as possible, in fulfilling obligations to respond to data subject rights requests, including:
We will notify you without undue delay after becoming aware of a personal data breach, providing:
We will provide reasonable assistance with data protection impact assessments and prior consultations with supervisory authorities.
Upon termination of services, we will, at your choice:
We will delete existing copies unless EU or Member State law requires storage of the personal data.
We will make available to you all information necessary to demonstrate compliance with obligations under Article 28 GDPR and allow for and contribute to audits.
You, as the Data Controller, represent and warrant that:
When personal data is transferred outside the EEA, we ensure appropriate safeguards through:
We may engage subprocessors located in countries outside the EEA. We ensure such transfers are protected by appropriate safeguards.
Each party's liability under this DPA is subject to the limitations of liability set forth in the Terms of Service.
We will indemnify you against claims brought by data subjects arising from our breach of this DPA, subject to the limitations in the Terms of Service.
This DPA comes into effect when you start using our services and continues until termination of the service agreement.
Either party may terminate this DPA if the other party materially breaches this DPA and fails to remedy the breach within 30 days of written notice.
Upon termination, we will delete or return all personal data as described in Section 4.8.
This DPA is governed by the laws of Germany and must be interpreted in accordance with GDPR.
We may update this DPA from time to time to reflect:
We will provide notice of material changes and give you the opportunity to review and accept the updated DPA.
For questions or concerns about data processing, please contact:
Data Protection Officer
C3RRO GmbH
Steinbrucker Str. 11
83064 Raubling
Deutschland
Email: privacy@c3rro.com
Phone: +49 8034 7056110
Technical Measures:
Organizational Measures:
| Subprocessor | Service | Location | Safeguards |
|---|---|---|---|
| AWS | Cloud Hosting | EU (Frankfurt) | EU-US Data Privacy Framework, SCCs |
| Google Cloud | Cloud Services | EU | Adequacy Decision |
| [Email Provider] | Email Services | EU | GDPR Compliant |
| [Payment Processor] | Payment Processing | EU | PCI DSS, GDPR Compliant |
This list is regularly updated. Please contact us for the current list.
By using our services, you agree to this Data Processing Agreement as part of our Terms of Service.
If you have any questions about our legal documents or need clarification, please don't hesitate to contact us.
Address
C3RRO GmbH
[Street Address]
[City, Postal Code]
Germany
Printed from c3rro.com on 11/20/2025