GO PAPERLESS IN 2024: 90 days for $90 on new accounts. 15 users included!

Appenate DPA – Execute a Signed Copy

Helping you be compliant with European data processing laws

In case you missed it, Appenate already has an online Data Processing Addendum (DPA) which incorporates with our Terms of Use. So by having acknowledged our Terms of Use and continuing to use Appenate, you’re accepting our DPA.

According to our legal advice, the Appenate DPA does not need to be signed. The exact language of the GDPR says: “The contract … shall be in writing, including in electronic form.” It is an accepted tenet of contract law that a written agreement can include online or clickthrough terms, and GDPR even mentions electronic contracts as being acceptable.

If you really need a signed copy of our DPA, we’ve got you covered We realise that some organisations need to have all agreements signed, sealed and delivered. That’s why we’ve made the exact same DPA available for execution via electronic signature.

Here’s how to execute a signed copy of our DPA Get someone with signing authority from your organisation to:

  1. Click the “Go to Signing” button, which will populate and load up our DPA for electronic signing
  2. Fill in the required areas and finish the customer part of the DPA
  3. We’ll counter-sign the DPA (usually within 2 business days, assuming all is correct) and email you a copy of the executed document.
Please note that we cannot agree to sign custom-written DPAs with customers. This is to ensure no inconsistent or additional terms are imposed on us beyond what is covered in our standard DPA.
If you have any questions on the Appenate DPA, please feel free to contact us.

Start Your Appenate DPA Signing Here

Like what you see?