This Verde Payments Services Privacy Policy (“Services Privacy Policy”) is organized into three sections:

I. The first section (Services Personal Information Data Processing Terms) describes the privacy and security practices that Verde Payments employs when handling Services Personal Information (as defined below) for the provision of Technical Support, Consulting, Cloud or other services (the “Services”) provided to Verde Payments customers (“You” or “Your”) during the term of Your order for Services. Additional terms may be specified in the relevant privacy and security practices for the Services You have ordered.

Services Personal Information is personal information that is provided by You, resides on Verde Payments, customer or third-party systems and environments, and is processed by Verde Payments on Your behalf in order to perform the Services. Services Personal Information may include, depending on the Services: information concerning family, lifestyle, and social circumstances; employment details; financial details; online identifiers such as mobile device IDs and IP addresses, and first party online behavior and interest data. Services Personal Information may relate to Your representatives and end users, such as Your employees, job applicants, contractors, collaborators, partners, suppliers, customers, and clients.

II. The second section (System Operations Data Processing Terms) describes the privacy and security practices that apply to personal information that may be incidentally contained in Systems Operation Data that is generated by the interaction of (end-)users of our Services (“Users”) with the Verde Payments’ systems, tools and networks used to monitor, safeguard, and deliver Services to our customer base.

Systems Operations Data may include access, event, diagnostic and other log files, as well as statistical and aggregated information that relates to the use and operation of our Services, and the systems and networks these Services run on.

III. The third section (Communications and Notifications to Customers and Users) applies to both Services Personal Information and personal information contained in Systems Operations Data, describes how Verde Payments handles legally required disclosure requests, and informs You and Users how to communicate with Verde Payments’ Global Data Protection Officer or file a complaint.

The definitions of Services Personal Information and Systems Operations Data do not include Your or User contact and related information collected from the use of Verde Payments websites, or Your or User interactions with us during the contracting process. Verde Payments’ handling of this information is subject to the terms of the General Verde Payments Privacy Policy.

I. SERVICES PERSONAL INFORMATION DATA PROCESSING TERMS

Verde Payments treats all Services Personal Information in accordance with the terms of Sections I and III of this Policy and Your order for Services.
In the event of any conflict between the terms of this Services Privacy Policy and any privacy terms incorporated into Your order for Services, including a Verde Payments Data Processing Agreement, the relevant privacy terms of Your order for Services shall take precedence.

1. Performance of the Services

Verde Payments may process Services Personal Information for the processing activities necessary to perform the Services, including for testing and applying new product or system versions, patches, updates and upgrades, and resolving bugs and other issues You have reported to Verde Payments.

2.Customer instructions

You are the controller of the Services Personal Information processed by Verde Payments to perform the Services. Verde Payments will process your Services Personal Information as specified in Your Services order and Your documented additional written instructions to the extent necessary for Verde Payments to (i) comply with its processor obligations under applicable data protection law or (ii) assist You to comply with Your controller obligations under applicable data protection law relevant to Your use of the Services. Verde Payments will promptly inform You if, in our reasonable opinion, Your instruction infringes applicable data protection law. Verde Payments is not responsible for performing legal research and/or for providing legal advice to You. Additional fees may apply.

3.Rights of individuals

You control access to Your Services Personal Information by Your end users, and Your end users should direct any requests related to their Services Personal Information to You. To the extent such access is not available to You, Verde Payments will provide reasonable assistance with requests from individuals to access, delete or erase, restrict, rectify, receive and transmit, block access to or object to processing of Services Personal Information on Verde Payments systems. If Verde Payments directly receives any requests or inquiries from Your end users that have identified You as the controller, we will promptly pass on such requests to You without responding to the end user.

4.Security and confidentiality

Verde Payments has implemented and will maintain technical and organizational measures designed to prevent accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to Services Personal Information. These measures, which are generally aligned with the ISO/IEC 27001:2013 standard, govern all areas of security applicable to the Services, including physical access, system access, data access, transmission, input, security oversight, and enforcement.

Verde Payments employees are required to maintain the confidentiality of personal information. Employees’ obligations include written confidentiality agreements, regular training on information protection, and compliance with company policies concerning protection of confidential information.

See additional details regarding the specific security measures that apply to the Services are set out in the security practices for these Services, including regarding data retention and deletion, available for review.

5.Incident Management and data breach notification.

Verde Payments promptly evaluates and responds to incidents that create suspicion of or indicate unauthorized access to or handling of Services Personal Information.

If Verde Payments becomes aware and determines that an incident involving Services Personal Information qualifies as a breach of security leading to the misappropriation or accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to, Services Personal Information transmitted, stored or otherwise processed on Verde Payments systems that compromises the security, confidentiality or integrity of such Services Personal Information, Verde Payments will report such breach to You without undue delay.

As information regarding the breach is collected or otherwise reasonably becomes available to Verde Payments and to the extent permitted by law, Verde Payments will provide You with additional relevant information concerning the breach reasonably known or available to Verde Payments.

6.Sub processors

To the extent Verde Payments engages Verde Payments affiliates and third-party sub processors to have access to Services Personal Information in order to assist in the provision of Services, such sub processors shall be subject to the same level of data protection and security as Verde Payments under the terms of Your order for Services. Verde Payments is responsible for its sub processors’ compliance with the terms of Your order for Services.

Verde Payments maintains lists of Verde Payments affiliates and sub processors that may process Services Personal Information.

7.Cross-border data transfers

In the event the Services agreement between You and Verde Payments references the Verde Payments Data Processing Agreement for Verde Payments Services (“DPA”), further details on the relevant data transfer mechanism that applies to Your order for Verde Payments Services are available in the DPA. In particular, for Services Personal Information transferred from the European Economic Area (“EEA”) or Switzerland, such transfers are subject to Verde Payments’ Binding Corporate Rules for Processors (BCR-P) or the terms of the EU Standard Contractual Clauses. For Services Personal Information transferred from the United Kingdom (UK), such transfers are subject to the UK Addendum or other appropriate transfer mechanism.

8.Audit rights

To the extent provided in your order for Services, You may at Your sole expense audit Verde Payments’ compliance with the terms of this Services Privacy Policy by sending Verde Payments a written request, including a detailed audit plan, at least two weeks in advance of the proposed audit date. You and Verde Payments will work cooperatively to agree on a final audit plan.

The audit shall be conducted no more than once during a twelve-month period, during regular business hours, subject to Verde Payments’ on-site policies and regulations, and may not unreasonably interfere with business activities. If You would like to use a third party to conduct the audit, the third-party auditor shall be mutually agreed to by the parties and the third-party auditor must execute a written confidentiality agreement acceptable to Verde Payments. Upon completion of the audit, You will provide Verde Payments with a copy of the audit report, which is classified as confidential information under the terms of Your agreement with Verde Payments.

Verde Payments will contribute to such audits by providing You with the information and assistance reasonably necessary to conduct the audit, including any relevant records of processing activities applicable to the Services. If the requested audit scope is addressed in a SOC 1 or SOC 2, ISO, NIST, PCI DSS, HIPAA or similar audit report issued by a qualified third party auditor within the prior twelve months and Verde Payments provides such report to You confirming there are no known material changes in the controls audited, You agree to accept the findings presented in the third party audit report in lieu of requesting an audit of the same controls covered by the report. Additional audit terms may be included in Your order for Services.

9.Deletion or return of Services Personal Information

Except as otherwise specified in an order for Services or required by law, upon termination of Services, Verde Payments will return or delete any remaining copies of Your production customer data, including any Services Personal Information, located on Verde Payments systems or Services environments. Additional information on data deletion functionality is provided in the applicable Services Descriptions.

II.SYSTEMS OPERATIONS DATA PROCESSING TERMS

1. Responsibility and purposes for processing personal information

Verde Payments Corporation and its affiliated entities are responsible for processing personal information that may be incidentally contained in Systems Operations Data in accordance with Sections II and III of this Policy.

We may collect or generate Systems Operations Data for the following business purposes:

a) to help keep our Services secure, including for security monitoring and identity management;
b) to investigate and prevent potential fraud or illegal activities involving our systems and networks, including to prevent cyber-attacks and to detect bots;
c) to administer our back-up disaster recovery plans and policies;
d) to confirm compliance with licensing and other terms of use (license compliance monitoring);
e) for research and development purposes, including to analyze, develop, improve, and optimize our Services;
f) to comply with applicable laws and regulations and to operate our business, including to comply with legally mandated reporting, disclosure, or other legal process requests, for mergers and acquisitions, finance and accounting, archiving and insurance purposes, legal and business consulting and in the context of dispute resolution.

Where relevant, our legal basis for processing Your personal information is as follows:

Verde Payments will process Systems Operations Data as may be necessary to help keep our Services secure; to investigate and prevent potential fraud or illegal activities involving our systems and networks; to administer our back-up disaster recovery plans and policies; and to confirm compliance with licensing and other terms of use.
Verde Payments will process Systems Operations Data as may be necessary for internal research for technological development and demonstration and to improve, upgrade, or enhance Verde Payments products and services based on our legitimate interests when such processing has a limited privacy impact on the individual.
Verde Payments may also process Systems Operations Data as necessary for compliance with our legal obligations and for required business operations as noted above.

2. Sharing personal information

Personal information contained in Systems Operations Data may be shared throughout Verde Payments’ global organization for Verde Payments’ business purposes.

We may also share such personal information with the following third parties:

  • third-party service providers (for example IT service providers, lawyers, and auditors) in order for those service providers to perform business functions on behalf of Verde Payments;
  • relevant third parties in the event of a reorganization, merger, sale, joint venture, assignment, transfer or other disposition of all or any portion of our business, assets or stock (including in connection with any bankruptcy or similar proceedings);
  • as required by law, such as to comply with a subpoena or other legal process, when we believe in good faith that disclosure is necessary to protect our rights, protect your safety or the safety of others, investigate fraud, or respond to government requests, including public and government authorities outside your country of residence, for national security and/or law enforcement purposes.

When third parties are given access to personal information contained in Systems Operations Data, we will take the appropriate contractual, technical, and organizational measures to ensure, for example, that personal information is only processed to the extent that such processing is necessary, consistent with this Privacy Policy and in accordance with applicable law. Verde Payments does not share or sell Systems Operations Data subject to this Privacy Policy with third parties for any commercial purposes.

3. Cross-border data transfers

If personal information contained in Systems Operations Data is transferred to a Verde Payments recipient in a country that does not provide an adequate level of protection for personal information, Verde Payments will take measures designed to adequately protect information about Users, such as ensuring that such transfers are subject to the terms of the EU Standard Contractual Clauses or other adequate transfer mechanism as required under relevant data protection laws.

4. Security

Verde Payments has implemented appropriate technical, physical, and organizational measures in accordance with the Verde Payments Corporate Security Practices designed to protect personal information against accidental or unlawful destruction or accidental loss, damage, alteration, unauthorized disclosure, or access as well as all other forms of unlawful processing (including, but not limited to, unnecessary collection) or further processing.

5. Individual rights

To the extent personal information about You is contained in Systems Operations Data, You may request to access, correct, update or delete personal information contained in Systems Operations Data in certain cases, or otherwise exercise Your choices with regard to Your personal information by filling out an inquiry form. We will respond to your request consistent with applicable law.

If You are a California resident, You may request that Verde Payments disclose the following information:

  • the categories and specific pieces of personal information we collected about You and the categories of personal information we sold, if applicable;
  • the categories of sources from which we collected such personal information;
  • the business or commercial purpose for collecting or selling personal information; and
  • the categories of third parties to whom we sold or otherwise disclosed personal information, if applicable.

If You are a California resident, You may also request deletion of the personal information we collected under this Privacy Policy and opt-out of any future sale of personal information, if applicable. If You are an authorized agent making an access or deletion request on behalf of a Californian resident, please reach out to us via the inquiry form and indicate that You are an authorized agent. We will provide You with instructions on how to submit a request as an authorized agent on behalf of a Californian resident.

If You are a California resident, you may obtain information about exercising your rights, as described above, by contacting us at 1-305-614-0742. For information on the CCPA requests Verde Payments received, complied with, or denied for the previous calendar year, please visit Verde Payments’ Annual Consumer Privacy Reporting page, available here.

III.COMMUNICATIONS AND NOTIFICATIONS TO CUSTOMERS AND USERS

1.Legal requirements.

Verde Payments may be required to provide access to Services Personal Information and to personal information contained in Systems Operations Data as required by law, such as to comply with a subpoena or other legal process, when we believe in good faith that disclosure is necessary to protect our rights, protect Your or a User’s safety or the safety of others, investigate fraud, or respond to government requests, including public and government authorities outside Your or a User’s country of residence, for national security and/or law enforcement purposes.

Verde Payments will promptly inform You of requests to provide access to Services Personal Information, unless otherwise required by law.

2.Global Data Protection Officer

Verde Payments has appointed a Global Data Protection Officer who is also Verde Payments’ Chief Privacy Officer. If You or a User believe that personal information has been used in a way that is not consistent with this Privacy Policy, or if You or a User have further questions, comments or suggestions related to Verde Payments’ handling of Services Personal Information or personal information contained in Systems Operations Data, please contact the Data Protection Officer.

 

Written inquiries to the Global Data Protection Officer may be addressed to:

 

Verde Payments
Heather Calhoun
Global Data Protection Officer
2001 Broadway, Suite 600
Rivera Beach, FL  33404
U.S.A.

3.Filing a complaint

If You or a User have any complaints regarding our compliance with our privacy and security practices, please contact us. We will investigate and attempt to resolve any complaints and disputes regarding our privacy practices. Users also have the right to file a complaint with a competent data protection authority.

4.Changes to this Services Privacy Policy

The Services Privacy Policy can change over time, for example to comply with legal requirements or to meet changing business needs. The most up-to-date version can be found on this website. In cases of material changes, we will also inform you in another appropriate way (for example via a pop-up notice or statement of changes on our website) prior to the changes becoming effective.