Data Processing Agreement
Last updated: December 17, 2025
This Data Processing Agreement ("DPA") supplements the Terms of Service (the "Agreement") entered into by and between Customer (as defined in the Agreement) and Unosend ("Unosend", "we", "us", or "our"). By executing the Agreement, Customer enters into this DPA on behalf of itself and, to the extent required under applicable Data Protection Laws, in the name and on behalf of its Affiliates, if any. This DPA incorporates the terms of the Agreement, and any terms not defined in this DPA shall have the meaning set forth in the Agreement.
1. Definitions
1.1 "Affiliate" means (i) an entity of which a party directly or indirectly owns fifty percent (50%) or more of the stock or other equity interest, (ii) an entity that owns at least fifty percent (50%) or more of the stock or other equity interest of a party, or (iii) an entity which is under common control with a party.
1.2 "Authorized Sub-Processor" means a third-party who has a need to know or otherwise access Customer's Personal Data to enable Unosend to perform its obligations under this DPA or the Agreement, and who is either (1) listed in Exhibit B or (2) subsequently authorized under Section 3.2 of this DPA.
1.3 "Customer Account Data" means personal data that relates to Customer's relationship with Unosend, including the names or contact information of individuals authorized by Customer to access Customer's account and billing information.
1.4 "Customer Usage Data" means Service usage data collected and processed by Unosend in connection with the provision of the Services, including without limitation data used to identify the source and destination of a communication, activity logs, and data used to optimize and maintain performance of the Services.
1.5 "Data Exporter" means Customer.
1.6 "Data Importer" means Unosend.
1.7 "Data Protection Laws" means any applicable laws and regulations in any relevant jurisdiction relating to the use or processing of Personal Data including: (i) the California Consumer Privacy Act ("CCPA"), (ii) the General Data Protection Regulation (Regulation (EU) 2016/679) ("EU GDPR" or "GDPR"), (iii) the Swiss Federal Act on Data Protection, (iv) the EU GDPR as it forms part of the law of England and Wales by virtue of section 3 of the European Union (Withdrawal) Act 2018 (the "UK GDPR"); (v) the UK Data Protection Act 2018; and (vi) the Privacy and Electronic Communications (EC Directive) Regulations 2003; in each case, as updated, amended or replaced from time to time.
1.8 "EU SCCs" means the standard contractual clauses approved by the European Commission in Commission Decision 2021/914 dated 4 June 2021, for transfers of personal data to countries not otherwise recognized as offering an adequate level of protection for personal data by the European Commission.
1.9 "Services" shall have the meaning set forth in the Agreement.
2. Relationship of the Parties; Processing of Data
2.1 The parties acknowledge and agree that with regard to the processing of Personal Data, Customer may act either as a controller or processor and, except as expressly set forth in this DPA or the Agreement, Unosend is a processor. Customer shall, in its use of the Services, process Personal Data, and provide instructions for the processing of Personal Data, in compliance with Data Protection Laws.
2.2 Unosend shall not process Personal Data (i) for purposes other than those set forth in the Agreement and/or Exhibit A, (ii) in a manner inconsistent with the terms and conditions set forth in this DPA or any other documented instructions provided by Customer, or (iii) in violation of Data Protection Laws. Customer hereby instructs Unosend to process Personal Data in accordance with the foregoing and as part of any processing initiated by Customer in its use of the Services.
2.3 The subject matter, nature, purpose, and duration of this processing, as well as the types of Personal Data collected and categories of Data Subjects, are described in Exhibit A to this DPA.
2.4 Following completion of the Services, at Customer's choice, Unosend shall return or delete Customer's Personal Data, unless further storage of such Personal Data is required or authorized by applicable law.
2.5 CCPA. Except with respect to Customer Account Data and Customer Usage Data, the parties acknowledge and agree that Unosend is a service provider for the purposes of the CCPA (to the extent it applies) and is receiving personal information from Customer in order to provide the Services pursuant to the Agreement, which constitutes a business purpose. Unosend shall not sell any such personal information.
3. Authorized Sub-Processors
3.1 Customer acknowledges and agrees that Unosend may (1) engage its affiliates and the Authorized Sub-Processors listed in Exhibit B to access and process Personal Data in connection with the Services and (2) from time to time engage additional third parties for the purpose of providing the Services, including without limitation the processing of Personal Data.
3.2 At least fifteen (15) days before enabling any third party other than existing Authorized Sub-Processors to access or participate in the processing of Personal Data, Unosend will add such third party to the List and notify Customer via email. Customer may object to such an engagement by informing Unosend within ten (10) days of receipt of the aforementioned notice.
3.3 Unosend will enter into a written agreement with the Authorized Sub-Processor imposing on the Authorized Sub-Processor data protection obligations comparable to those imposed on Unosend under this DPA with respect to the protection of Personal Data.
4. Security of Personal Data
Taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons, Unosend shall maintain appropriate technical and organizational measures to ensure a level of security appropriate to the risk of processing Personal Data. Exhibit C sets forth additional information about Unosend's technical and organizational security measures.
5. Transfers of Personal Data
5.1 The parties agree that Unosend may transfer Personal Data processed under this DPA outside the EEA, the UK, or Switzerland as necessary to provide the Services. If Unosend transfers Personal Data protected under this DPA to a jurisdiction for which the European Commission has not issued an adequacy decision, Unosend will ensure that appropriate safeguards have been implemented for the transfer of Personal Data in accordance with Data Protection Laws.
5.2 Ex-EEA Transfers. The parties agree that ex-EEA Transfers are made pursuant to the EU SCCs, which are deemed entered into and incorporated into this DPA by reference.
6. Rights of Data Subjects
6.1 Unosend shall, to the extent permitted by law, notify Customer upon receipt of a request by a Data Subject to exercise the Data Subject's right of: access, rectification, erasure, data portability, restriction or cessation of processing, withdrawal of consent to processing, and/or objection to being subject to processing that constitutes automated decision-making.
6.2 Unosend shall, at the request of the Customer, and taking into account the nature of the processing applicable to any Data Subject Request, apply appropriate technical and organizational measures to assist Customer in complying with Customer's obligation to respond to such Data Subject Request.
7. Data Breach Notification
7.1 In the event of a Personal Data Breach, Unosend shall, without undue delay, inform Customer of the Personal Data Breach and take such steps as Unosend in its sole discretion deems necessary and reasonable to remediate such violation.
7.2 In the event of a Personal Data Breach, Unosend shall, taking into account the nature of the processing and the information available to Unosend, provide Customer with reasonable cooperation and assistance necessary for Customer to comply with its obligations under the GDPR with respect to notifying (i) the relevant Supervisory Authority and (ii) Data Subjects affected by such Personal Data Breach without undue delay.
8. Audits
8.1 Unosend shall maintain records sufficient to demonstrate its compliance with its obligations under this DPA, and retain such records for a period of three (3) years after the termination of the Agreement.
8.2 Upon Customer's written request at reasonable intervals, and subject to reasonable confidentiality controls, Unosend shall make available for Customer's review copies of certifications or reports demonstrating Unosend's compliance with prevailing data security standards applicable to the processing of Customer's Personal Data.
Exhibit A: Details of Processing
Nature and Purpose of Processing:
Unosend will process Customer's Personal Data as necessary to provide the email sending Services under the Agreement, for the purposes specified in the Agreement and this DPA, and in accordance with Customer's instructions as set forth in this DPA.
Duration of Processing:
Unosend will process Customer's Personal Data as long as required (i) to provide the Services to Customer under the Agreement; (ii) for Unosend's legitimate business needs; or (iii) by applicable law or regulation.
Categories of Data Subjects:
Customer end-users/customers, Customer employees, email recipients
Categories of Personal Data:
Email addresses, names, email content, email metadata (subject lines, timestamps, open/click tracking data), IP addresses, device information
Sensitive Data or Special Categories of Data:
Customer should not send sensitive personal data through the Services unless appropriate safeguards are in place.
Exhibit B: List of Authorized Sub-Processors
| Sub-Processor | Purpose | Location |
|---|---|---|
| Supabase, Inc. | Database & Authentication | EU (Frankfurt, Germany) |
| Dodo Payments | Billing & Payments | India |
| Vercel, Inc. | Application Hosting | Global (Edge) |
| Contabo GmbH | SMTP Server Infrastructure | Germany |
| Better Stack, Inc. | Uptime Monitoring | EU |
Exhibit C: Technical and Organizational Security Measures
| Measure | Description |
|---|---|
| Encryption of personal data | All data is encrypted in transit using TLS 1.3 and at rest using AES-256. API keys are hashed before storage. |
| Confidentiality and integrity | Customer data is stored in a multi-tenant application with logical separation between Customer instances. Access controls and authentication are enforced. |
| Availability and resilience | Services are hosted on redundant infrastructure with automatic failover. DDoS protection is enabled at the edge. |
| Data restoration | All database-stored customer data is backed up daily with point-in-time recovery capabilities. |
| User identification and authorization | Access to production systems requires strong authentication. API access requires valid API keys with rate limiting. |
| Protection during transmission | All data outside Unosend's private network is encrypted with HTTPS/TLS. SMTP connections support STARTTLS. |
| Protection during storage | Database is encrypted at rest. Sensitive data such as API keys are hashed using secure algorithms. |
| Events logging | Unosend maintains detailed event logging for email delivery, opens, clicks, bounces, and complaints. |
| Data minimization | Data is collected only to serve the purpose of providing email delivery services. Email content is retained for 30 days. |
| Limited data retention | Email content: 30 days. Email logs: 90 days. Account data: Until account deletion. Billing records: 7 years (legal requirement). |
| Data portability and erasure | Customer can export their data via API. Upon request, Unosend will delete Customer data within 30 days. |
Contact
For questions about this Data Processing Agreement or to request a signed copy, please contact us at legal@unosend.co.