(279) 799-7583

Last Updated: March 30, 2025

This Byte Clarity CCPA Data Processing Addendum (the “Addendum”) reflects the requirements of the California Consumer Privacy Act of 2018 and its implementing regulations, as amended or superseded from time to time (California Civil Code §§ 1798.100 to 1798.199) (the “CCPA”). This Addendum makes clear that Byte Clarity is acting as a Service Provider for CCPA purposes.

This Addendum supplements the Master Services Agreement, Terms of Service, or any applicable agreement governing the provision of services (the “Agreement”) and its incorporated Data Processing Agreement (the “DPA”) between Byte Clarity and the Customer (each a “Party”; collectively the “Parties”), and is in effect for so long as Byte Clarity Processes personal information (as defined in the CCPA) on behalf of Customer as a Service Provider (the “Personal Information”). This Addendum only applies and binds the Parties if and to the extent Customer is a Business under the CCPA. This Addendum prevails over any conflicting terms of the Agreement or DPA but does not otherwise modify either.


1. Definitions

1.1. “Affiliate” means any entity that directly or indirectly controls, is controlled by, or is under common control with a Party.

1.2. “Authorized Affiliate” means any of Customer’s Affiliates receiving the benefit of the Services pursuant to the Agreement.


2. Scope and Applicability

2.1. This Addendum applies to Byte Clarity’s collection, use, retention, and disclosure of Personal Information to provide services to Customer or to perform a Business Purpose.

2.2. Customer is a Business and appoints Byte Clarity as its Service Provider to process Personal Information on its behalf in accordance with the CCPA.


3. Restrictions on Processing

3.1. Byte Clarity shall not retain, use, or disclose Personal Information (i) outside the direct business relationship with Customer, or (ii) for any purpose other than providing the Services, as described in the Agreement and this Addendum, unless otherwise permitted by applicable law.

3.2. Byte Clarity shall not Sell or Share the Personal Information.

3.3. Byte Clarity shall not combine Personal Information it receives from Customer with Personal Information from other sources, except as necessary to detect data security incidents, protect against fraudulent or illegal activity, or as permitted by law.

3.4. Byte Clarity shall implement and maintain reasonable security procedures and practices appropriate to the nature of the Personal Information to protect it from unauthorized or illegal access, destruction, use, modification, or disclosure.

3.5. Byte Clarity shall make available documentation reasonably necessary to demonstrate its compliance with this Addendum and shall permit audits in accordance with the DPA. One audit per calendar year may be requested with 30 days’ prior written notice.

3.6. Byte Clarity will promptly inform Customer in writing if it determines it can no longer comply with its obligations under the CCPA.

3.7. Upon such notice or Customer’s reasonable determination that Byte Clarity is not in compliance, Customer may (i) cease transmitting Personal Information, (ii) request cessation of processing, and/or (iii) terminate the Agreement per its terms.


4. Notice

4.1. Customer represents and warrants that it has provided all required notices under the CCPA to its consumers regarding the use of their Personal Information.


5. Consumer Rights

5.1. Byte Clarity shall assist Customer in responding to verifiable consumer requests, as required under the CCPA.

5.2. Upon written instruction, Byte Clarity shall delete or return Personal Information, unless retention is required or permitted by law or the Agreement.


6. Deidentified Information

6.1. If either Party discloses Deidentified Information, the receiving Party warrants that it:

  • (i) implements safeguards against reidentification,
  • (ii) prohibits reidentification in its business processes,
  • (iii) prevents inadvertent release,
  • (iv) will not attempt to reidentify the data, and
  • (v) publicly commits to maintaining the data in deidentified form.

7. Legal Requirements

7.1. Notwithstanding anything to the contrary, Byte Clarity may cooperate with law enforcement or regulators when it reasonably and in good faith believes that conduct may violate applicable laws.


8. No Sale of Personal Information

8.1. The Parties acknowledge and agree that the exchange of Personal Information does not constitute a sale or other form of valuable consideration under the CCPA.

Byte Clarity CCPA Data Processing Addendum
Last Updated: March 30, 2025

This CCPA Data Processing Addendum (the “Addendum”) reflects the requirements of the California Consumer Privacy Act of 2018 and its implementing regulations, as amended or superseded from time to time (California Civil Code §§ 1798.100 to 1798.199) (the “CCPA”). This Addendum makes clear that Byte Clarity is acting as a Service Provider for CCPA purposes.

This Addendum supplements the Master Services Agreement, Terms of Service, or any applicable agreement governing the provision of services (the “Agreement”) and its incorporated Data Processing Agreement (the “DPA”) between Byte Clarity and the Customer (each a “Party”; collectively the “Parties”), and is in effect for so long as Byte Clarity Processes personal information (as defined in the CCPA) on behalf of Customer as a Service Provider (the “Personal Information”). This Addendum only applies and binds the Parties if and to the extent Customer is a Business under the CCPA. This Addendum prevails over any conflicting terms of the Agreement or DPA but does not otherwise modify either.


1. Definitions

1.1. “Affiliate” means any entity that directly or indirectly controls, is controlled by, or is under common control with a Party.

1.2. “Authorized Affiliate” means any of Customer’s Affiliates receiving the benefit of the Services pursuant to the Agreement.


2. Scope and Applicability

2.1. This Addendum applies to Byte Clarity’s collection, use, retention, and disclosure of Personal Information to provide services to Customer or to perform a Business Purpose.

2.2. Customer is a Business and appoints Byte Clarity as its Service Provider to process Personal Information on its behalf in accordance with the CCPA.


3. Restrictions on Processing

3.1. Byte Clarity shall not retain, use, or disclose Personal Information (i) outside the direct business relationship with Customer, or (ii) for any purpose other than providing the Services, as described in the Agreement and this Addendum, unless otherwise permitted by applicable law.

3.2. Byte Clarity shall not Sell or Share the Personal Information.

3.3. Byte Clarity shall not combine Personal Information it receives from Customer with Personal Information from other sources, except as necessary to detect data security incidents, protect against fraudulent or illegal activity, or as permitted by law.

3.4. Byte Clarity shall implement and maintain reasonable security procedures and practices appropriate to the nature of the Personal Information to protect it from unauthorized or illegal access, destruction, use, modification, or disclosure.

3.5. Byte Clarity shall make available documentation reasonably necessary to demonstrate its compliance with this Addendum and shall permit audits in accordance with the DPA. One audit per calendar year may be requested with 30 days’ prior written notice.

3.6. Byte Clarity will promptly inform Customer in writing if it determines it can no longer comply with its obligations under the CCPA.

3.7. Upon such notice or Customer’s reasonable determination that Byte Clarity is not in compliance, Customer may (i) cease transmitting Personal Information, (ii) request cessation of processing, and/or (iii) terminate the Agreement per its terms.


4. Notice

4.1. Customer represents and warrants that it has provided all required notices under the CCPA to its consumers regarding the use of their Personal Information.


5. Consumer Rights

5.1. Byte Clarity shall assist Customer in responding to verifiable consumer requests, as required under the CCPA.

5.2. Upon written instruction, Byte Clarity shall delete or return Personal Information, unless retention is required or permitted by law or the Agreement.


6. Deidentified Information

6.1. If either Party discloses Deidentified Information, the receiving Party warrants that it:

  • (i) implements safeguards against reidentification,
  • (ii) prohibits reidentification in its business processes,
  • (iii) prevents inadvertent release,
  • (iv) will not attempt to reidentify the data, and
  • (v) publicly commits to maintaining the data in deidentified form.

7. Legal Requirements

7.1. Notwithstanding anything to the contrary, Byte Clarity may cooperate with law enforcement or regulators when it reasonably and in good faith believes that conduct may violate applicable laws.


8. No Sale of Personal Information

8.1. The Parties acknowledge and agree that the exchange of Personal Information does not constitute a sale or other form of valuable consideration under the CCPA.
Last Updated: March 30, 2025

This CCPA Data Processing Addendum (the “Addendum”) reflects the requirements of the California Consumer Privacy Act of 2018 and its implementing regulations, as amended or superseded from time to time (California Civil Code §§ 1798.100 to 1798.199) (the “CCPA”). This Addendum makes clear that Byte Clarity is acting as a Service Provider for CCPA purposes.

This Addendum supplements the Master Services Agreement, Terms of Service, or any applicable agreement governing the provision of services (the “Agreement”) and its incorporated Data Processing Agreement (the “DPA”) between Byte Clarity and the Customer (each a “Party”; collectively the “Parties”), and is in effect for so long as Byte Clarity Processes personal information (as defined in the CCPA) on behalf of Customer as a Service Provider (the “Personal Information”). This Addendum only applies and binds the Parties if and to the extent Customer is a Business under the CCPA. This Addendum prevails over any conflicting terms of the Agreement or DPA but does not otherwise modify either.


1. Definitions

1.1. “Affiliate” means any entity that directly or indirectly controls, is controlled by, or is under common control with a Party.

1.2. “Authorized Affiliate” means any of Customer’s Affiliates receiving the benefit of the Services pursuant to the Agreement.


2. Scope and Applicability

2.1. This Addendum applies to Byte Clarity’s collection, use, retention, and disclosure of Personal Information to provide services to Customer or to perform a Business Purpose.

2.2. Customer is a Business and appoints Byte Clarity as its Service Provider to process Personal Information on its behalf in accordance with the CCPA.


3. Restrictions on Processing

3.1. Byte Clarity shall not retain, use, or disclose Personal Information (i) outside the direct business relationship with Customer, or (ii) for any purpose other than providing the Services, as described in the Agreement and this Addendum, unless otherwise permitted by applicable law.

3.2. Byte Clarity shall not Sell or Share the Personal Information.

3.3. Byte Clarity shall not combine Personal Information it receives from Customer with Personal Information from other sources, except as necessary to detect data security incidents, protect against fraudulent or illegal activity, or as permitted by law.

3.4. Byte Clarity shall implement and maintain reasonable security procedures and practices appropriate to the nature of the Personal Information to protect it from unauthorized or illegal access, destruction, use, modification, or disclosure.

3.5. Byte Clarity shall make available documentation reasonably necessary to demonstrate its compliance with this Addendum and shall permit audits in accordance with the DPA. One audit per calendar year may be requested with 30 days’ prior written notice.

3.6. Byte Clarity will promptly inform Customer in writing if it determines it can no longer comply with its obligations under the CCPA.

3.7. Upon such notice or Customer’s reasonable determination that Byte Clarity is not in compliance, Customer may (i) cease transmitting Personal Information, (ii) request cessation of processing, and/or (iii) terminate the Agreement per its terms.


4. Notice

4.1. Customer represents and warrants that it has provided all required notices under the CCPA to its consumers regarding the use of their Personal Information.


5. Consumer Rights

5.1. Byte Clarity shall assist Customer in responding to verifiable consumer requests, as required under the CCPA.

5.2. Upon written instruction, Byte Clarity shall delete or return Personal Information, unless retention is required or permitted by law or the Agreement.


6. Deidentified Information

6.1. If either Party discloses Deidentified Information, the receiving Party warrants that it:

  • (i) implements safeguards against reidentification,
  • (ii) prohibits reidentification in its business processes,
  • (iii) prevents inadvertent release,
  • (iv) will not attempt to reidentify the data, and
  • (v) publicly commits to maintaining the data in deidentified form.

7. Legal Requirements

7.1. Notwithstanding anything to the contrary, Byte Clarity may cooperate with law enforcement or regulators when it reasonably and in good faith believes that conduct may violate applicable laws.


8. No Sale of Personal Information

8.1. The Parties acknowledge and agree that the exchange of Personal Information does not constitute a sale or other form of valuable consideration under the CCPA.

Plain Language Summary

Byte Clarity’s CCPA Addendum explains how we handle personal information under the California Consumer Privacy Act (CCPA) as a service provider for our business customers. It’s an addition to our main service agreement and applies if you’re a business covered by the CCPA. We only use your customers’ personal information to provide our services, not for other purposes, and we don’t sell or share it. We keep the data secure, help you respond to consumer requests (like deleting data), and follow strict rules to protect privacy. If we can’t meet CCPA rules, we’ll let you know, and you can stop sharing data or end the agreement. This addendum ensures we comply with the law while supporting your business.

References

California Department of Justice. (2024, March 13). California Consumer Privacy Act (CCPA). https://oag.ca.gov/privacy/ccpa

  • Official source for CCPA text, regulations, and FAQs to understand compliance requirements.

California Privacy Protection Agency. (n.d.). California Privacy Protection Agency. Retrieved June 2, 2025, from https://cppa.ca.gov/

  • Provides regulatory guidance and updates on CCPA enforcement.

International Association of Privacy Professionals. (2023, July 18). CCPA and CPRA resources. https://iapp.org/resources/topics/ccpa-and-cpra/

  • Offers guides, articles, and white papers on CCPA and CPRA compliance strategies.

Clarip. (2019, August 15). CCPA for small business. https://www.clarip.com/data-privacy/ccpa-small-business/

  • Free white paper and tools tailored for small business CCPA compliance.

Byte Clarity (2025, June 2) Byte Clarity Privacy Policy. https://byteclarity.com/privacy

  • Byte Clarity’s privacy policy.