GDPR at Razuna.

Your data is safe and secure with Razuna.

On 2018, the most significant piece of European data protection legislation was introduced, i.e., the General Data Protection Regulation (GDPR) replaced the 1995 EU Data Protection Directive.

The GDPR strengthens the rights that individuals have regarding personal data relating to them and seeks to unify data protection laws across Europe, regardless of where that data is processed.

Razuna is fully committed to the GDPR compliance. We are also committed to helping our customers with their GDPR compliance journey by providing robust privacy and security protections built into all Razuna services.

Who does the GDPR apply to?

The GDPR applies to all entities and individuals based in the EU and to entities and individuals, whether or not based in the EU, that process the personal data of EU individuals. The GDPR defines personal data as any information relating to an identified or identifiable natural person. This is a broad definition, and includes data that is obviously personal (such as an individual's name or contact details) as well as data that can be used to identify an individual indirectly (such as an individual's IP address).

What is Razuna's role under GDPR?

We act as both a data processor and a data controller under the GDPR.

Razuna as a data processor:
When customers use our products and services to process EU personal data, we act as a data processor. For example, we will be a processor of EU personal data and information that gets sent to us. This means we will, in addition to complying with our customers' instructions, need to comply with the new legal obligations that apply directly to processors under the GDPR.

Razuna as a data controller:
We act as a data controller for the EU customer information we collect to provide our products and services and to provide timely customer support. Customer information includes things such as customer name and contact information.

What have we done to comply with GDPR?

We have conducted an extensive analysis of our operations to ensure we comply with the new requirements of the GDPR. With the help of external advisors, we have reviewed our products and services, customer terms, privacy notices and arrangements with third parties for compliance with the GDPR. We can confirm we will be fully compliant with the GDPR as of May 25, 2018.

What personal data do we collect?

We store data that customers have given us voluntarily. For example, in our role as data controller, we may collect and store contact information, such as name, email address, phone number, or physical address, when customers sign up for our products and services or seek support. We also may collect other identifying information from our customers.

We separately act as a data processor when customers use our products and services to process EU personal data. Customers decide what personal data, if any, is uploaded to our products and services. Customers are in full control of their personal data.

What is the Razuna Data Processing Agreement (DPA)?

Customers that handle EU personal data are required to comply with the privacy and security requirements under the GDPR. As part of this, they must ensure that the vendors they use to process the EU personal data also have privacy and security protections in place.

Our DPA outlines the privacy and security protections we have in place. We are committed to GDPR compliance and to helping our customers comply with the GDPR when they use our services. We have therefore made our DPA available to all our customers.

Am I required to sign the Razuna DPA?

In order to use our products and services, you need to accept our DPA. By signing up for our product and services you agreed to our terms of service. Hence, you are automatically accepting the Razuna DPA and do not need to sign a separate document.

Can I share the Razuna DPA with my customers?

Yes. The DPA is publicly available and you can share it with your customers to confirm our security measures and other terms.

Do you transfer data internationally?

The GDPR replicates the Data Protection Directive restrictions on transferring data outside the EU and prohibits the export of personal data outside of the EU to non-EU recipients unless the export meets certain criteria.

While, we are headquartered in the United States, Razuna has offices, data centers and customers in the EU. In certain circumstances, we will process personal data that originates from the EU in the United States. We provide a level of protection of privacy that complies with the EU rules.

The GDPR demands that servers in Europe process our data. Do you have servers in Europe?

The GDPR does NOT set forth that your data has to be processes in data-centers located in Europe. If your company requires processing the data in Europe, then this is an organization endeavor and not something the GDPR demands.

That said, we understand that some customers want to use a data-center in Europe. As of May 2023 we do not have an option for our hosted edition to be located in Europe. However, customers that opt for a dedicated cloud server can locate this servers in Europe. We are planning to offer the hosted edition in a European data-center in the coming months.

How do you handle delete requests?

You have the ability to remove or delete information in our product and services. Also, you may deactivate your account within your account settings at any time.

How can I access all my data?

If you need to access and download content from your account, we have a number of different options available for you. This information can be found within the Data Portability section.

GDPR Data Processing Agreement

This Customer Data Processing Agreement reflects the requirements of the European Data Protection Regulation ("GDPR") as of May 25, 2018. Razuna's products and services offered in the European Union are GDPR ready and this DPA provides you with the necessary documentation of this readiness.

This Data Processing Agreement ("DPA") is an addendum to the Customer Terms of Service ("Agreement") between Razuna, LLC ("Razuna") and the Customer. All capitalized terms not defined in this DPA shall have the meanings set forth in the Agreement. Customer enters into this DPA on behalf of itself and, to the extent required under Data Protection Laws, in the name and on behalf of its Authorized Affiliates (defined below).

The parties agree as follows:

Definitions

"Affiliate" means an entity that directly or indirectly Controls, is Controlled by or is under common Control with an entity.

"Authorized Affiliate" means any of Customer Affiliate(s) permitted to or otherwise receiving the benefit of the Services pursuant to the Agreement.

"Control" means an ownership, voting or similar interest representing fifty percent (50%) or more of the total interests then outstanding of the entity in question. The term "Controlled" shall be construed accordingly.

"Controller" means an entity that determines the purposes and means of the processing of Personal Data.

"Customer Data" means any data that Razuna and/or its Affiliates processes on behalf of Customer in the course of providing the Services under the Agreement.

"Data Protection Laws" means all data protection and privacy laws and regulations applicable to the processing of Personal Data under the Agreement, including, where applicable, EU Data Protection Law.

"EU Data Protection Law" means (i) prior to May 25, 2018, Directive 95/46/EC of the European Parliament and of the Council on the protection of individuals with regard to the processing of Personal Data and on the free movement of such data ("Directive") and on and after May 25, 2018, Regulation 2016/679 of the European Parliament and of the Council on the protection of natural persons with regard to the processing of Personal Data and on the free movement of such data (General Data Protection Regulation) ("GDPR"); and (ii) Directive 2002/58/EC concerning the processing of Personal Data and the protection of privacy in the electronic communications sector and applicable national implementations of it (in each case, as may be amended, superseded or replaced).

"Personal Data" means any Customer Data relating to an identified or identifiable natural person to the extent that such information is protected as personal data under applicable Data Protection Law.

"Processor" means an entity that processes Personal Data on behalf of the Controller.

"Processing" has the meaning given to it in the GDPR and "process", "processes" and "processed" shall be interpreted accordingly.

"Security Incident" means any unauthorized or unlawful breach of security that leads to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of or access to Personal Data.

"Services" means any product or service provided by Razuna to Customer pursuant to and as more particularly described in the Agreement.

"Sub-processor" means any Processor engaged by Razuna or its Affiliates to assist in fulfilling its obligations with respect to providing the Services pursuant to the Agreement or this DPA. Sub-processors may include third parties or any Razuna Affiliate.

Scope and applicability of this DPA

2.1 This DPA applies where and only to the extent that Razuna processes Personal Data on behalf of the Customer in the course of providing the Services and such Personal Data is subject to Data Protection Laws of the European Union, the European Economic Area and/or their member states, Switzerland and/or the United Kingdom. The parties agree to comply with the terms and conditions in this DPA in connection with such Personal Data.

2.2 Role of the Parties. As between Razuna and Customer, Customer is the Controller of Personal Data and Razuna shall process Personal Data only as a Processor on behalf of Customer. Nothing in the Agreement or this DPA shall prevent Razuna from using or sharing any data that Razuna would otherwise collect and process independently of Customer's use of the Services.

2.3 Customer Obligations. Customer agrees that (i) it shall comply with its obligations as a Controller under Data Protection Laws in respect of its processing of Personal Data and any processing instructions it issues to Razuna; and (ii) it has provided notice and obtained (or shall obtain) all consents and rights necessary under Data Protection Laws for Razuna to process Personal Data and provide the Services pursuant to the Agreement and this DPA.

2.4 Razuna Processing of Personal Data. As a Processor, Razuna shall process Personal Data only for the following purposes: (i) processing to perform the Services in accordance with the Agreement; (ii) processing to perform any steps necessary for the performance of the Agreement; and (iii) to comply with other reasonable instructions provided by Customer to the extent they are consistent with the terms of this Agreement and only in accordance with Customer's documented lawful instructions. The parties agree that this DPA and the Agreement set out the Customer's complete and final instructions to Razuna in relation to the processing of Personal Data and processing outside the scope of these instructions (if any) shall require prior written agreement between Customer and Razuna.

2.5 Nature of the Data. Razuna handles Customer Data provided by Customer. Such Customer Data may contain special categories of data depending on how the Services are used by Customer. The Customer Data may be subject to the following process activities: (i) storage and other processing necessary to provide, maintain and improve the Services provided to Customer; (ii) to provide customer and technical support to Customer; and (iii) disclosures as required by law or otherwise set forth in the Agreement.

2.6 Razuna Data. Notwithstanding anything to the contrary in the Agreement (including this DPA), Customer acknowledges that Razuna shall have a right to use and disclose data relating to and/or obtained in connection with the operation, support and/or use of the Services for its legitimate business purposes, such as billing, account management, technical support, product development and sales and marketing. To the extent any such data is considered personal data under Data Protection Laws, Razuna is the Controller of such data and accordingly shall process such data in compliance with Data Protection Laws.

Subprocessing

3.1 Authorized Sub-processors. Customer agrees that Razuna may engage Sub-processors to process Personal Data on Customer's behalf. The Sub-processors currently engaged by Razuna and authorized by Customer are listed in Annex A.

3.2 Sub-processor Obligations. Razuna shall: (i) enter into a written agreement with the Sub-processor imposing data protection terms that require the Sub-processor to protect the Personal Data to the standard required by Data Protection Laws; and (ii) remain responsible for its compliance with the obligations of this DPA and for any acts or omissions of the Sub-processor that cause Razuna to breach any of its obligations under this DPA.

3.3 Changes to Sub-processors. Razuna shall provide Customer reasonable advance notice (for which email shall suffice) if it adds or removes Sub-processors.

3.4 Objection to Sub-processors. Customer may object in writing to Razuna's appointment of a new Sub-processor on reasonable grounds relating to data protection by notifying Razuna promptly in writing within five (5) calendar days of receipt of Razuna's notice in accordance with Section 3.3. Such notice shall explain the reasonable grounds for the objection. In such event, the parties shall discuss such concerns in good faith with a view to achieving commercially reasonable resolution. If this is not possible, either party may terminate the applicable Services that cannot be provided by Razuna without the use of the objected-to-new Sub-processor.

Security

4.1 Security Measures. Razuna shall implement and maintain appropriate technical and organizational security measures to protect Personal Data from Security Incidents and to preserve the security and confidentiality of the Personal Data, in accordance with Razuna's security standards described in Annex B (“Security Measures”).

4.2 Confidentiality of Processing. Razuna shall ensure that any person who is authorized by Razuna to process Personal Data (including its staff, agents and subcontractors) shall be under an appropriate obligation of confidentiality (whether a contractual or statutory duty).

4.3 Security Incident Response. Upon becoming aware of a Security Incident, Razuna shall notify Customer without undue delay and shall provide timely information relating to the Security Incident as it becomes known or as is reasonably requested by Customer.

4.4 Updates to Security Measures. Customer acknowledges that the Security Measures are subject to technical progress and development and that Razuna may update or modify the Security Measures from time to time provided that such updates and modifications do not result in the degradation of the overall security of the Services purchased by the Customer.

Security reports and audits

5.1 Razuna shall maintain records of its security standards. Upon Customer's written request, Razuna shall provide (on a confidential basis) copies of documentation reasonably required by Customer to verify Razuna's compliance with this DPA. Razuna shall further provide written responses (on a confidential basis) to all reasonable requests for information made by Customer, including responses to information security and audit questionnaires, that Customer (acting reasonably) considers necessary to confirm Razuna's compliance with this DPA, provided that Customer shall not exercise this right more than once per year.

International transfers

6.1 Processing Locations. Razuna stores and processes EU Data (defined below) in data centers located inside and outside the European Union. All other Customer Data may be transferred and processed in the United States and anywhere in the world where Customer, its Affiliates and/or its Sub-processors maintain data processing operations. Razuna shall implement appropriate safeguards to protect the Personal Data, wherever it is processed, in accordance with the requirements of Data Protection Laws.

6.2 Transfer Mechanism. Notwithstanding Section 6.1, to the extent Razuna processes or transfers (directly or via onward transfer) Personal Data under this DPA from the European Union, the European Economic Area and/or their member states and Switzerland (“EU Data”) in or to countries which do not ensure an adequate level of data protection within the meaning of applicable Data Protection Laws of the foregoing territories, the parties agree that Razuna shall be deemed to provide appropriate safeguards for such data by virtue of having certified its compliance and Razuna shall process such data in compliance. Customer hereby authorizes any transfer of EU Data to, or access to EU Data from, such destinations outside the EU subject to any of these measures having been taken.

Return or deletion of data

7.1 Upon deactivation of the Services, all Personal Data shall be deleted, save that this requirement shall not apply to the extent Razuna is required by applicable law to retain some or all of the Personal Data, or to Personal Data it has archived on back-up systems, which such Personal Data Razuna shall securely isolate and protect from any further processing, except to the extent required by applicable law.

Cooperation

8.1 To the extent that Customer is unable to independently access the relevant Personal Data within the Services, Razuna shall (at Customer's expense) taking into account the nature of the processing, provide reasonable cooperation to assist Customer by appropriate technical and organizational measures, in so far as is possible, to respond to any requests from individuals or applicable data protection authorities relating to the processing of Personal Data under the Agreement. In the event that any such request is made directly to Razuna, Razuna shall not respond to such communication directly without Customer's prior authorization, unless legally compelled to do so. If Razuna is required to respond to such a request, Razuna shall promptly notify Customer and provide it with a copy of the request unless legally prohibited from doing so.

8.2 To the extent Razuna is required under Data Protection Law, Razuna shall (at Customer's expense) provide reasonably requested information regarding Razuna's processing of Personal Data under the Agreement to enable the Customer to carry out data protection impact assessments or prior consultations with data protection authorities as required by law.

Miscellaneous

9.1 Except for the changes made by this DPA, the Agreement remains unchanged and in full force and effect. If there is any conflict between this DPA and the Agreement, this DPA shall prevail to the extent of that conflict.

9.2 This DPA is a part of and incorporated into the Agreement so references to "Agreement" in the Agreement shall include this DPA.

9.3 In no event shall any party limit its liability with respect to any individual's data protection rights under this DPA or otherwise.

9.4 This DPA shall be governed by and construed in accordance with governing law and jurisdiction provisions in the Agreement, unless required otherwise by Data Protection Laws.

Razuna, LLC

Name: Nitai Aventaggiato

Title: CEO

Annex A - List of Razuna sub-processors

Available upon request

Annex B – Security measures

Available upon request

GDPR Data Portability

This page explains how you can access your data at any time, depending on the service you use this might differ.

For the Razuna email platform

  • As you are forwarding emails to the Razuna email platform, you can at any time leave a copy of incoming emails on your server.
  • The IMAP-sync feature will copy all outgoing emails to your mail-server. Together with the above you already have all the data on your end.
  • You can copy any replies from internal users with Cc or Bcc to any email address with a workflow.
  • You can also export each message in an EML format.
  • You can use the Razuna API to access all stored data in your Razuna account, including emails, customer data, and Razuna users.
  • To receive a full database export of all your data, please contact us.
  • To get help with any of the above please visit the Razuna help center or contact us.

For the Razuna DAM platform

  • You can download all data at any time within Razuna.
  • All customer records can be exported within Razuna.
  • Also, you can use the Razuna API to access all stored data in your Razuna account (the Razuna API is a sub-section of the Razuna API and can be found under "Files").
  • To receive a full database export of all your data, please contact us.
  • To get help with any of the above please visit the Razuna help center or contact us.

Over 15 years in business.

Self-funded. No investors. No bullshit.

More than 5,000 customers worldwide.

Razuna - zero headache brand asset management for teams

A powerful (affordable) brand asset management software for every business

(each free accounts comes with 500 GB space)

Razuna - digital asset management for everyone