<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">

StrongDM Secures Series C Funding to Establish Zero Trust PAM for Enterprise Security đź”’ Learn more!

Search
Close icon
Search bar icon

Services Agreement

 

Document Version – November 11, 2021
New and Previous Versions – https://www.strongdm.com/tos/services-agreement

 

This Services Agreement (this “Agreement”) is entered into by and between strongDM, Inc., a Delaware corporation with its principal place of business at 20 Park Road Suite J Burlingame, CA 94010 (“strongDM”) and the individual or company identified in the Subscription and/or Invoice, and is effective on the date of the first Invoice (as defined below) (“Effective Date”). This Agreement includes all Invoices and any exhibit or attachment hereto.


1. SERVICES AND SUPPORT

1.1 Subject to the terms and conditions of this Agreement, strongDM will provide Customer with access to, through the internet, (a) an online platform (as currently provided and as modified and upgraded from time to time) that enables Customer to manage and monitor database access, to record queries made to such databases and to utilize such other features that Customer may subscribe from time to time (“Platform”) and (b) the software application and any upgrades thereto enabling Customer to access such Platform (“Software” and together with the Platform, the “Services” and the database(s) (including any content, data and information contained in such database(s)) to which the Services apply, the “Databases”). strongDM may change, discontinue, or deprecate any part of the Services or change or remove features or functionality of the Services from time to time, and strongDM will notify Customer of any material change to or discontinuation of the Service.

1.2 Customer shall designate at least one (1) employee (“Primary Contact”) who will be responsible for all matters relating to this Agreement and at least one (1) employee (who may also be the Primary Contact) (“Administrator”) who will be managing database access for each end user who will use the Services to query the Databases (“End Users”). For the avoidance of doubt, the reference to “End Users” shall also include the Administrator if the Administrator uses the Services to query any Database. Customer may change the individual designated as Primary Contact and/or the Administrator at any time.

1.3 The Services shall be accessed and used by the Administrator(s), acting on behalf of Customer, through a single point of entry (“Administrator Account” and collectively, “Administrator Accounts”) via the strongDM-hosted user interface (“UI”) through which the Administrator may, on behalf of Customer, select the level of access to any or all Databases by any of its End Users. The Administrator may change Customer’s selections on the UI as permitted by the Services. In all cases, however, in the event of any dispute concerning Customer’s selections, the selections in the UI as reflected in strongDM’s system immediately before such dispute shall be conclusive. The Services shall be accessed and used by each End User through a separate point of entry (“End User Account” and collectively, “End User Accounts” and together with Administrator Accounts, but excluding any End User Accounts and Administrator Accounts where strongDM is the registered Administrator or the registered End User, the “Accounts”) through which such End User can query Databases to which such End User has been given access.

1.4 Access to the Administrator Account(s) by the Administrator(s) shall be enabled by use of username(s) assigned to Administrator(s) by strongDM or another Administrator and password(s) selected by Administrator (“Administrator Credentials”). Access to End User Account(s) by each End User be enabled by use of username(s) assigned to such End User by strongDM or the Administrator(s) and password(s) selected by such End User (“End User Credentials” and together with the Administrator Credentials, the “Credentials”). Customer is responsible for all activities occurring in all Accounts and strongDM shall have the right, without further inquiry, to rely on the establishment of the Credentials as sufficient to authenticate Customer’s use of the Service. Customer shall immediately notify strongDM of any unauthorized use of the Services or of any other breach of security occurring as a result of any activities of any of its End Users or of any vulnerabilities that Customer believes are contained in or caused by the Services such that strongDM may take or recommend appropriate remedial measures. strongDM shall have no liability for any loss or damage arising from Customer’s failure to comply with the provisions of this Section 1.4 “Services and Support”.

1.5 strongDM will undertake commercially reasonable efforts to make the Services available and provide support during the Service Term. strongDM reserves the right to suspend Customer’s access to or use of the Services: (i) for scheduled or emergency maintenance, (ii) in the event Customer is in breach of this Agreement, including failure to pay any amounts due to strongDM, or (iii) if necessary to comply with applicable law or to prevent significant harm to any End User or to Service; provided, however, that (x) in the event of this Section 1.5(i) “Service and Support”, strongDM shall use commercially reasonable efforts to conduct scheduled maintenance outside of normal business hours and (y) in the event of this Section 1.5(iii) “Service and Support”, strongDM shall use commercially reasonable efforts to suspend only that portion of the Services as is reasonably necessary to prevent the occurrence or continuation of such violation and/or harm.

1.6 Notwithstanding anything to the contrary, in no event shall strongDM be liable for any suspension, interruption or errors with respect to the Services resulting from (a) any login error, connection failure or other issues as recorded in strongDM’s system as being originated from the Databases and/or Customer’s server (if applicable), which record shall be conclusive or (b) any failure by the Customer, the Administrator or any End User to properly install Software as strongDM may instruct from time to time.

1.7 Certain aspects of the Services may be in beta form as designated by strongDM from time to time (“Beta Services”). In addition to the disclaimers of warranty set out in this Agreement, the Beta Services are provided on an as-is basis with the express understanding that they may not have been tested, have faults, and may not be as secure as other elements of the Services. Any indemnity, representation or warranty that strongDM provides herein does not apply to the Beta Services. strongDM reserves the right to terminate the Beta Services at any time, even if Customer has relied on them as a material inducement to enter into this Agreement. strongDM makes no guarantee that Beta Services will be put into production or will otherwise be offered as a feature to the Services for all customers of strongDM.

2. RESTRICTIONS AND RESPONSIBILITIES

2.1 Access to the Services by the Administrator and the End Users may require the Customer, the Administrator and the End Users to install the Software as strongDM may instruct from time to time. Customer is responsible for installing, or causing the installation of, the Software and any and all components required for the Services on the Administrator’s and each End User’s computers, laptops or other devices (or, if applicable, on the Customer’s server), in each case, in accordance with this Agreement and for obtaining and maintaining all computer hardware, software, servers and communications equipment and services needed to access the Services. Customer will not permit any Administrator, End User, or third party to: (a) reverse engineer (except to the extent statutory law expressly prohibits or limits restrictions on reverse engineering, but only to the extent required by such statute), decompile, disassemble or otherwise attempt to discover the source code, object code or underlying structure, ideas or algorithms of the Services or any software, documentation or data related to the Services or other Proprietary Information; (b) sell, resell, license, sublicense, distribute, transfer or disclose the Services or any Proprietary Information (as defined below) to any third party, (c) copy, modify, translate, or create derivative works based on the Services or other Proprietary Information; (d) use the Services or other Proprietary Information for timesharing or service bureau purposes or for any purpose other than its own internal business purposes; (e) use the Credentials, Services or other Proprietary Information other than in accordance with this Agreement and in compliance with all Applicable Laws (as defined below) and intellectual property; (f) use the Services or other Proprietary Information in any illegal or unlawful manner or for any illegal or unlawful purpose or (g) perform any act which interferes with or disrupts the Services or other Proprietary Information. In connection with the use of the Services and performance of this Agreement, Customer will, and will cause the Administrator and all End Users to, adhere to (a) all applicable international, federal, state and local laws, rules, regulations, directives and other requirements of any governmental authority of competent jurisdiction currently in effect and as they become effective, including but not limited to, those relating in any way to the privacy, confidentiality or security of information, the Computer Fraud and Abuse Act (18 U.S.C. § 1030) and similar state laws, (collectively, “Applicable Laws”), and (b) any other terms or policies communicated in writing to Customer by strongDM from time to time.

2.2 Customer acknowledges that any breach of any provision of Section 2.1 “Restrictions and Responsibilities” of this Agreement shall result in irreparable injury to strongDM for which money damages could not adequately compensate. If there is a breach of Section 2.1 “Restrictions and Responsibilities”, then strongDM shall be entitled, in addition to all other rights and remedies which it may have at law or in equity, to seek a decree of specific performance or an injunction issued by any competent court. The existence of any claim or cause of action that Customer or any other person may have against strongDM or its affiliates shall not constitute a defense or bar to the enforcement of any of the provisions of Section 2.1 “Restrictions and Responsibilities”.

2.3 Customer will cooperate with strongDM in connection with the performance of this Agreement by making available such personnel and information as may be reasonably required, and taking such other actions as strongDM may reasonably request. Customer will establish such means required by strongDM for verifying that only designated employees of Customer have access to any administrative functions of the Services. Customer is solely responsible for maintaining the security and confidentiality of all Accounts, all Credentials and files, and for all uses of all Account with or without Customer’s knowledge or consent. Furthermore, Customer is solely responsible for properly configuring and using the Services and taking its own steps to maintain appropriate security, protection and backup of its Databases, which may include the use of encryption technology to protect such Databases from unauthorized access and routine archiving of such Databases.

2.4 strongDM may, from time to time, inform Customers of third-party services that can be used by Customers in connection with the Services, and Customer may opt to use these or other third-party services in connection with the Service. Customer’s use of any third-party service in connection with the Service, and any terms, conditions, representations and/or warranties associated with such use, are solely between Customer and such third-party service provider. strongDM makes no representation or warranty with regard to any such third-party service, and strongDM shall not be responsible to Customer in any manner for any such third-party service. strongDM does not, unless otherwise expressly set forth in writing, provide maintenance or support for third-party services.

2.5 Customer shall be responsible for all use of the Credentials, Databases, Services, all Accounts and the UI by its Administrator and/or End Users as if such use were directly by Customer and shall be liable for any breach of this Agreement by its Administrator and/or End Users.

3. CONFIDENTIALITY AND PUBLICITY

3.1 Each party (the “Receiving Party”) understands that the other party (the “Disclosing Party”) has disclosed or may disclose information relating to the Disclosing Party’s technology or business (hereinafter referred to as “Proprietary Information” of the Disclosing Party).

3.2 The Receiving Party agrees: (i) not to divulge to any third person any such Proprietary Information, (i) to give access to such Proprietary Information solely to those employees, consultants and contractors with a need to have access thereto for purposes of this Agreement, and (iii) to take the same security precautions to protect against disclosure or unauthorized use of such Proprietary Information that the party takes with its own proprietary information, but in no event will a party apply less than reasonable precautions to protect such Proprietary Information. The Disclosing Party agrees that the foregoing will not apply with respect to any information that the Receiving Party can document (a) is or becomes generally available to the public without any action by, or involvement of, the Receiving Party, or (b) was in its possession or known by it prior to receipt from the Disclosing Party, or (c) was rightfully disclosed to it without restriction by a third party, (d) was independently developed without use of any Proprietary Information of the Disclosing Party or (e) is required to be disclosed by strongDM in order to fulfill its performance obligations under this Agreement or is information that is aggregated and does not identify Customer or its End Users specifically. Nothing in this Agreement will prevent the Receiving Party from disclosing the Proprietary Information pursuant to any judicial or governmental order, provided that the Receiving Party gives the Disclosing Party reasonable prior notice of such disclosure to contest such order.

3.3 Customer agrees that, in connection with the Services, strongDM may collect and use data and information about Customer’s use of the Services, including, but not limited to, technical information about the Databases, devices, systems, hardware, software, services, or peripherals associated with Customer use of the Services, and logs and log files (including, but not limited to, any Database query logs). This data and information may include certain personal information such as user names, login credentials, contact information and IP addresses. strongDM will use such data and information for purposes of (a) performing the Services, (b) authenticating and providing support and maintenance services to Customer and its users, (c) facilitating the delivery of any updates or modifications to the Services, (d) improving the Services, (e) communicating with Customer about the Services, (f) performing analytics and obtaining statistics on the use and performance of the Services, and (g) detecting, preventing, and responding to fraud, intellectual property infringement, violations of this Agreement, violations of law, or other misuse of the Services. Customer as the data owner and controller shall be responsible for providing any required notices and obtaining any requisite consents of Customer users, as required by applicable law.

3.4 Customer and its users shall not access through the Service any protected health information (“PHI”) subject to the Health Insurance Portability and Accountability Act of 1996 and its implementing regulations contained in the Databases, unless Customer has notified strongDM in writing at least thirty (30) days prior to accessing any PHI and, if necessary, executed a Business Associate Agreement (BAA) agreed to by strongDM.

3.5 strongDM agrees that, as between Customer and strongDM, all Databases and data generated, processed, or stored on the Services (as intended usage of the Services), including Customer’s Database query logs and machine-generated data produced by applications and systems are Customer’s Proprietary Information. Except for such Proprietary Information, Customer acknowledges that strongDM does not wish to receive any Proprietary Information from Customer that is not necessary for strongDM to perform its obligations under this Agreement, and, unless the parties specifically agree otherwise, strongDM may reasonably presume that any unrelated information received from Customer is not confidential or Proprietary Information. Customer may instruct strongDM (which instruction must be in writing) to delete any or all Database query logs, provided, that Customer acknowledges that (a) such deletion may cause certain functions or features of the Services to become unavailable and (b) strongDM shall have no obligation or liability with respect to any loss or damage arising from any such deletion or from the unavailability of any functions or features of the Services as a result of such deletion.

3.6 Both Parties will have the right to disclose the existence but not the terms and conditions of this Agreement, unless such disclosure is approved in writing by both Parties prior to such disclosure, or is included in a filing required to be made by a Party with a governmental authority (provided such party will use reasonable efforts to obtain confidential treatment or a protective order) or is made on a confidential basis as reasonably necessary to potential investors or acquirers.

3.7 strongDM shall have the right to identify Customer (by name and/or by using the logo provided by Customer to strongDM) in any of its general listing of customers or partners or other marketing materials.  Such consent can be revoked by written notice via email to legal@strongdm.com.

4. INTELLECTUAL PROPERTY RIGHTS

4.1 Except as expressly set forth herein, strongDM alone (and its licensors, where applicable) will retain all intellectual property rights relating to the Services or any suggestions, ideas, enhancement requests, feedback, recommendations or other information provided by you or any other party relating to the Services, which are hereby assigned to strongDM. Customer will not copy, distribute, reproduce or use any of the foregoing except as expressly permitted under this Agreement.

4.2 Customer is hereby granted a limited, non-exclusive, nontransferable (except as permitted in Section 13.2 “Miscellaneous”), revocable right to use the Services for its internal purpose in accordance with the terms and conditions hereunder solely for the Term of the Agreement. This Agreement is not a sale and does not convey to Customer any rights of ownership in or related to the Services, or any intellectual property rights.

5. PAYMENT OF FEES

5.1 Customer will pay strongDM the applicable fees for the Services as set forth on the monthly Invoices (the “Fees”) delivered through such billing and payment system as strongDM may instruct from time to time. Payment of all Fees shall be due upon receipt of the related Invoice by Customer. strongDM reserves the right to modify the Fees at the expiration or termination of this Agreement or if Customer consents in writing to add additional features to the Services.

5.2 Any outstanding Fees or other amounts that are due and payable to strongDM are subject to a finance charge of one and one-half percent (1.5%) per month, or the maximum permitted by law, whichever is lower, plus all expenses of collection, including reasonable attorneys’ fees. Customer shall be solely responsible for and shall pay any and all sales, use or other taxes or duties, tariffs or the like applicable to Customer’s Invoices (except for taxes on strongDM’s income). Furthermore, in the event of a sales tax audit or other actions by a state or any other governmental authority of competent jurisdiction which resulted in a determination that the Services are subject to sales tax, strongDM reserves the right to bill you, at any time, for the sales tax that strongDM is required to pay to such authority. All payments shall be made without deduction for withholding taxes.

6. TERM AND TERMINATION

6.1 This Agreement shall enter into force on the Effective Date and shall remain in effect for a period of thirty (30) days. After such period, this Agreement shall automatically renew for additional thirty (30) day period (the “Service Term”) unless terminated by either party in writing upon thirty (30) days’ prior written notice to the other party.

6.2 In the event of any material breach of this Agreement, the non-breaching party may terminate this Agreement prior to the end of the Service Term by giving thirty (30) days prior written notice to the breaching party; provided, however, that this Agreement will not terminate if the breaching party has cured the breach prior to the expiration of such thirty-day (30) period. Either party may terminate this Agreement, without notice, (i) upon the institution by or against the other party of insolvency, receivership or bankruptcy proceedings, (ii) upon the other party's making an assignment for the benefit of creditors, or (iii) upon the other party's dissolution or ceasing to do business. In the event of a termination or expiration of this Agreement, all licenses granted under this Agreement shall terminate automatically, and Customer must immediately discontinue all use of the Services, erase all copies of any documents (whether written or electronic) related to the Services, and return to strongDM or destroy any and all copies of any documents (whether written or electronic) related to the Services in Customer’s possession or control and an executive officer of Customer shall certify in writing to strongDM that it has fully complied with these requirements. Upon an early termination of this Agreement for any reason (other than a termination resulting from a material, uncured breach of this Agreement by strongDM), all Fees and expense payable under this Agreement shall become immediately due and payable. strongDM reserves the right, without any liability, to shut off the Services, and terminate Customer’s Account(s), upon the effective date of termination.

6.3 The following Sections shall survive any expiration or termination of this Agreement will survive termination, including, without limitation, Section 2 “Restrictions and Responsibilities”, Section 3 “Confidentiality and Publicity”, Section 4.1 “Intellectual Property Rights”, Section 5 “Payment of Fees”, Section 9 “Warranty Disclaimer”, Section 10 “Limitation of Liability”, Section 10 “Indemnification”, Section 12 “Export Compliance”, Section 13 “Miscellaneous”.

7. REPRESENTATIONS AND WARRANTIES

7.1 strongDM represents and warrants that (i) it either owns fully and outright or otherwise possesses and has obtained all rights, approvals, licenses, consents and permissions as are necessary to enter into this Agreement and to perform its obligations hereunder, (ii) its performance of this Agreement will not breach or violate any other obligation (contractual or otherwise) by which it may be bound, (iii) it will comply with all Applicable Laws, and (iv) the Services, as used by Customer in accordance with this Agreement, does not, and shall not, infringe, violate or misappropriate U.S. intellectual property rights of any third party.

7.2 strongDM further represents and warrants that it will not knowingly include, in any strongDM software released to the public and provided to Customer hereunder, any computer code or other computer instructions, devices or techniques, including without limitation those known as disabling devices, trojans, or time bombs, that intentionally disrupt, disable, harm, infect, defraud, damage, or otherwise impede in any manner, the operation of a network, computer program or computer system or any component thereof, including its security or user data. If, at any time, strongDM fails to comply with the warranty in this Section 7.2 “Representations and Warranties”, Customer may promptly notify strongDM in writing of any such noncompliance. strongDM will, within thirty (30) days of receipt of such written notification, either correct the noncompliance or provide Customer with a plan for correcting the noncompliance. If the noncompliance is not corrected or if a reasonably acceptable plan for correcting them is not established during such period, Customer may terminate this Agreement as its sole and exclusive remedy for such noncompliance.

7.3 Customer represents and warrants that (i) it either owns fully and outright or otherwise possesses and has obtained all rights, approvals, licenses, consents and permissions as are necessary to enter in this Agreement and to perform is obligations hereunder, (ii) to the extent Customer is an individual entering into this Agreement on behalf of an entity, Customer has the authority to bind such entity to all of the terms and conditions in this Agreement, (iii) its performance of this Agreement will not breach or violate any other obligation (contractual or otherwise) by which it may be bound (including, without limitation, any obligation that Customer may have to any of the Databases), (iv) it will comply with all applicable laws, regulations, orders and other requirements of any governmental authority of competent jurisdiction in its performance of this Agreement and (v) any Databases in any form that is uploaded or otherwise transferred to the Services by Customer or on Customer’s behalf is owned, licensed or lawfully obtained by Customer and does not, and shall not, infringe, violate or misappropriate any third party’s rights.

8. SECURITY

8.1 Without limiting Section 9 “Warranty Disclaimer” or your obligations under Section 2.3 “Restrictions and Responsibilities”, strongDM will implement reasonable and appropriate physical, technical, and organizational measures to protect the Services from unauthorized access, unlawful processing, and unauthorized or accidental loss, destruction, or damage.

9. WARRANTY DISCLAIMER

EXCEPT AS OTHERWISE PROVIDED IN SECTION 7 “REPRESENTATIONS AND WARRANTIES”, THE SERVICES AND STRONGDM CONFIDENTIAL INFORMATION AND ANYTHING PROVIDED IN CONNECTION WITH THIS AGREEMENT ARE PROVIDED "AS-IS," WITHOUT ANY WARRANTIES OF ANY KIND. STRONGDM HEREBY DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, ALL IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, TITLE, OR NON-INFRINGEMENT OR OTHERWISE OR THAT THE SERVICES WILL BE UNINTERRUPTED OR ERROR FREE. NO ADVICE OR INFORMATION OBTAINED BY CUSTOMER FROM STRONGDM SHALL CREATE ANY REPRESENTATION OR WARRANTY NOT EXPRESSLY STATED IN THIS AGREEMENT.

10. LIMITATION OF LIABILITY

EXCEPT FOR DAMAGES ARISING FROM A BREACH OF SECTION 2.1 “RESTRICTIONS AND RESPONSIBILITIES AND SECTION 3 “CONFIDENTIALITY AND PUBLICITY” AND SECTION 11 “INDEMNIFICATION”, IN NO EVENT WILL EITHER PARTY BE LIABLE FOR ANY INDIRECT, PUNITIVE, INCIDENTAL, SPECIAL, OR CONSEQUENTIAL DAMAGES ARISING OUT OF OR IN ANY WAY CONNECTED WITH THE USE OF THE SERVICES OR ANYTHING PROVIDED IN CONNECTION WITH THIS AGREEMENT, THE DELAY OR INABILITY TO USE THE SERVICES OR ANYTHING PROVIDED IN CONNECTION WITH THIS AGREEMENT OR OTHERWISE ARISING FROM THIS AGREEMENT, INCLUDING WITHOUT LIMITATION, LOSS OR CORRUPTION OF DATA, ERROR OR OMISSION IN THE SERVICES, LOSS OF REVENUE OR ANTICIPATED PROFITS OR LOST BUSINESS OR LOST SALES, WHETHER BASED IN CONTRACT, TORT (INCLUDING NEGLIGENCE), STRICT LIABILITY, OR OTHERWISE, EVEN IF STRONGDM HAS BEEN ADVISED OF THE POSSIBILITY OF DAMAGES.
EXCEPT FOR PAYMENTS MADE PURSUANT TO SECTION 3 “CONFIDENTIALITY AND PUBLICITY” AND SECTION 11 “INDEMNIFICATION”, THE TOTAL LIABILITY OF STRONGDM, WHETHER BASED IN CONTRACT, TORT (INCLUDING NEGLIGENCE OR STRICT LIABILITY), OR OTHERWISE, WILL NOT EXCEED, IN THE AGGREGATE, THE LESSER OF (i) TEN THOUSAND DOLLARS OR (ii) THE FEES PAID TO STRONGDM HEREUNDER IN THE TWELVE MONTH PERIOD ENDING ON THE DATE THAT A CLAIM OR DEMAND IS FIRST ASSERTED. THE FOREGOING LIMITATIONS WILL APPLY NOTWITHSTANDING ANY FAILURE OF ESSENTIAL PURPOSE OF ANY LIMITED REMEDY.
THE WARRANTIES MADE BY AND OBLIGATIONS OF STRONGDM IN THIS AGREEMENT RUN ONLY TO CUSTOMER AND NOT TO ITS AFFILIATES, IT CLIENTS OR ANY OTHER ENTITY OR THIRD PARTY. UNDER NO CIRCUMSTANCES SHALL ANY AFFILIATE OR CLIENT OF CUSTOMER OR ANY OTHER ENTITY OR THIRD PARTY BE CONSIDERED A THIRD PARTY BENEFICIARY OF THIS AGREEMENT OR OTHERWISE ENTITLED TO ANY RIGHTS OR REMEDIES UNDER THIS AGREEMENT, EVEN IF SUCH AFFILIATES, CLIENTS OR OTHER THIRD PARTY ARE PROVIDED ACCESS TO THE SERVICES OR DATABASES MAINTAINED IN THE SERVICES, INTERNET OR OTHER NETWORKED ENVIRONMENT. CUSTOMER SHALL HAVE NO RIGHTS OR REMEDIES AGAINST STRONGDM EXCEPT AS SPECIFIED IN THIS AGREEMENT.

11. INDEMNIFICATION

11.1 strongDM shall indemnify, defend and hold harmless Customer and its directors, employees, agents, affiliates, successors and assigns against any unaffiliated third party claim, lawsuit, damages, liabilities, loss, government fines, costs and expenses (including reasonable attorney’s fees and litigation expenses) (a “Claim”) arising out of or related to any alleged or actual breach of any representation, warranty or covenant made by strongDM in this Agreement. strongDM will pay attorney’s fees and court costs incurred in connection with such Claim. Notwithstanding anything to the contrary herein, strongDM shall have no obligation or liability for any Claim of infringement arising from (a) use of the Services other than in accordance with this Agreement; (b) modification of the Services; (c) combination of the Services with any other products, services, or materials if the Services would not be infringing in the absence of such combination, or (d) failure by Customer to install required updates to the Services as requested by strongDM. If strongDM believes Customer’s use of the Services under the terms of this Agreement may be enjoined, then strongDM may, at its sole option and expense and as Customer’s sole remedy, either (i) procure for Customer a license to continue using the Services in accordance with the terms of this Agreement; (ii) replace or modify the allegedly infringing Services to avoid the infringement; or (iii) terminate the licenses and access to the Services, and refund any Fees.

11.2 Customer shall defend strongDM and its directors, employees, agents, affiliates, successors and assigns against any Claim made against strongDM that arising out of or connection with (a) any unauthorized use of the Services by Customer, the Administrator or any End Users, (b) to any alleged or actual breach of any representation, warranty or covenant made by Customer in this Agreement, (c) any dispute between Customer, the Administrator and/or any of the End Users and (d) any and all sales, use or other taxes or duties, tariffs or the like applicable to Customer’s Invoices (except for taxes on strongDM’s income).

11.3 The obligations set forth in this Section 11 “Indemnification” shall apply only if (i) the indemnified party notifies the indemnifying party in writing of a Claim promptly upon learning of or receiving the same; (ii) the indemnified party provides the indemnifying party with reasonable assistance requested by the indemnifying party, at the indemnifying party’s expense, for the defense and settlement, if applicable, of any Claim; and (iii) the indemnified party provides the indemnifying party with the exclusive right to control and the authority to settle any Claim, provided, however, that (x) the failure to provide reasonable notice shall not relieve the indemnification obligations hereof unless the party seeking to avoid such obligations can demonstrate material prejudice in the defense of a Claim caused thereby, (y) the indemnifying party shall have the right to settle a Claim without the indemnified party’s prior written consent only if such settlement does not include any statement as to or any admission of any wrongdoing or breach by indemnified party and all relief provided in connection with such settlement are satisfied or to be satisfied by the indemnifying party and (z) the indemnified party shall have the right to participate in the matter at its own expense.

12. EXPORT COMPLIANCE

Customer will be responsible for compliance with U.S. and any other applicable export control rules, regulations, directive or laws with respect to its use of the Services and will not export or re-export the Services without first obtaining a license from the U.S. Department of Commerce or other applicable export or regulatory agency as required by law.

13. MISCELLANEOUS

13.1 If any provision of this Agreement is found to be unenforceable or invalid, that provision will be limited or eliminated to the minimum extent necessary so that this Agreement will otherwise remain in full force and effect and enforceable.

13.2 This Agreement is not assignable, transferable or sublicensable by either party except with the other party’s prior written consent and any such purported assignment without such prior written consent shall be null and void; provided, however that either party may assign this Agreement without the other party’s consent in connection with a merger, acquisition or sale of substantially all its assets to which this Agreement relates, and in such event this Agreement shall be binding upon and inure to the benefit of the parties hereto and their respective successors and assigns.

13.3 Both parties agree that this Agreement is the complete and exclusive statement of the mutual understanding of the parties and supersedes and cancels all previous written and oral agreements, communications and other understandings relating to the subject matter of this Agreement, and that all waivers and modifications must be in a writing signed by both parties, except as otherwise provided herein. The waiver by either party of a breach or a default of any provision shall not be construed as a waiver of any succeeding breach of the same or any other provision.

13.4 No agency, partnership, joint venture, or employment is created as a result of this Agreement and Customer does not have any authority of any kind to bind strongDM in any respect whatsoever.

13.5 In any action or proceeding to enforce rights under this Agreement, the prevailing party will be entitled to recover costs and attorneys’ fees.

13.6 All notices under this Agreement will be in writing and will be deemed to have been duly given when received, if personally delivered; when receipt is electronically confirmed, if transmitted by facsimile or e-mail; and upon receipt, if sent by certified or registered mail (return receipt requested), postage prepaid.

13.7 Neither party shall be liable for, nor shall either party be considered in breach of this Agreement due to, any failure to perform its obligations under this Agreement (other than a failure to pay amounts due) as a result of a cause beyond its control, including any natural calamity, act of God or a public enemy, act of any military, civil or regulatory authority, change in any law or regulation, disruption or outage of communications, power or other utility. Failure to perform by any supplier or other third party, or other cause which could not have been prevented with reasonable care.

13.8 Customer and strongDM each waive any right to jury trial in connection with any and all disputes arising out of or related to this Agreement.

13.9 This Agreement embodies the whole agreement of the parties hereto and there are no promises, terms, conditions, obligations or representations pertaining to the subject matter hereof other than those contained herein

13.10 This Agreement will be governed by the laws of the State of New York without regard to its conflict of laws provisions. Any and all disputes arising out of or related to this Agreement or performance hereof, shall be brought in the Federal or state courts in the State of New York and the parties hereby agree to the exclusive jurisdiction thereof for such purposes and waive any objection thereto.