CDW Identity Hub End User License Agreement

This license agreement ("Agreement") governs all access and use of the CDW Identity Hub by Customer and Authorised Parties.

BY CONTINUING TO ACCESS AND USE THE CDW IDENTITY HUB, YOU ON BEHALF OF THE CUSTOMER ENTITY BEING PROVIDED WITH ACCESS TO THE CDW IDENTITY HUB AGREE TO BE BOUND BY EACH OF THE FOLLOWING TERMS. IF YOU DO NOT AGREE TO BE BOUND BY EACH OF THE FOLLOWING TERMS, PLEASE DO NOT CONTINUE TO ACCESS THE CDW IDENTITY HUB.

1. Provision of CDW Identity Hub - Customer Obligations

(a) Subject to Customer’s full and ongoing compliance with the terms and conditions of this Agreement, CDW shall: (i) make the CDW Identity Hub available to Customer in accordance with the Documentation, and pursuant to the terms of this Agreement; (ii) only use Customer data in accordance with this Agreement, including, without limitation, to provide the CDW Identity Hub, to prevent or address service or technical problems, or in accordance with Customer’s instructions; and; (iii) not disclose Customer data to any party, other than to Customer and any third party as necessary to provide the CDW Identity Hub.
(b) Customer may enable access to the CDW Identity Hub for use only by Authorised Parties. Customer shall: (a) have sole responsibility for appointing, adding and/or removing these Authorised Parties, and for the accuracy, quality, and legality of all Customer data; and (b) take commercially reasonable efforts to prevent unauthorised access to, or use of, the CDW Identity Hub through login credentials of Authorised Parties, and notify CDW promptly of any such unauthorised access or use. Customer shall not: (i) access or use the CDW Identity Hub in violation of applicable laws; (ii) interfere with or disrupt performance of the CDW Identity Hub, or the data contained therein; or (iii) attempt to gain access to the CDW Identity Hub or its related systems or networks in a manner not explicitly set forth in the Documentation.
(c) Customer also acknowledges a) that it will have access to multiple customer-facing websites and applications through the CDW Identity Hub. The usage of each of these websites and applications shall be subject to their respective terms and conditions, to which Customer hereby agrees to, and shall procure that the Authorised Parties shall, adhere; and b) its sole and complete responsibility for ensuring that the Authorized Parties are informed of the terms of this Agreement. Any actions or omissions that lead to a breach of this Agreement by the Authorized Parties shall be treated as if they were the actions or omissions of Customer itself.

2. Proprietary Rights; Prohibited Uses

2.1 Proprietary Rights
(a) The CDW Identity Hub contains proprietary and trade secret information. Any and all bug fixes, patches, workarounds, updates, upgrades, enhancements, modifications, configurations, and other new versions of the CDW Identity Hub CDW makes available to Customer for use under this Agreement, are all considered part of the CDW Identity Hub. Except for the limited license that CDW grants to Customer to access the CDW Identity Hub, user guides or any other written Documentation, CDW and its licensors retain all its ownership and proprietary rights in and to the CDW Identity Hub, together with any and all software, code or documentation associated with the CDW Identity Hub.

2.2 Prohibited Uses.
(a) Customer will not use the CDW Identity Hub for any purposes beyond the scope of the terms and conditions expressly provided in this Agreement. Customer will have no right and will not, nor will it authorise or assist, any third party to: (i) copy all or any portions of the CDW Identity Hub or any of its features or functionality or Documentation; (ii) disassemble, reverse engineer, modify, translate, alter or decompile all or any portion of the CDW Identity Hub or otherwise discern the software or source code of the CDW Identity Hub; (iii) adapt, modify, translate, or create derivative works of the CDW Identity Hub; (iv) distribute, copy, rent, lease, sublicense, assign, transmit, sell or otherwise transfer the CDW Identity Hub or any of Customer’s contractual rights to use thereof, except as expressly permitted in this Agreement; or (v) install, or facilitate the installation by a third party of, any Service Connector on the CDW Identity Hub without CDW’S express written approval. Customer hereby acknowledges that nothing in this Agreement will be construed to grant Customer any right to obtain or use any software or source code.

3. Monitoring and Uploads

(a) Customer understands and acknowledges that CDW monitors the operation and usage of the CDW Identity Hub. CDW has the right to use any and all data related to Customer’s use of the CDW Identity Hub for any lawful purpose including without limitation invoicing, statistical analysis, benchmarking and research purposes. The CDW Identity Hub may automatically upload information to CDW reporting systems on a periodic basis for the purpose of verification of Customer’s compliance with this Agreement. Customer agrees not to tamper or otherwise interfere with the collection or transmission to CDW of any such information, and to work with CDW to facilitate these uploads. If such uploads are not available for any reason, Customer will promptly notify CDW and reasonably cooperate with CDW in correcting the problem.

4. Personal Data

4.1 Data Privacy
The Parties acknowledge and agree to comply with the data protection and privacy legislation applicable to their performance of this Agreement (“Data Protection Laws and Regulations”), including without limitation, as applicable, the California Consumer Privacy Act (“CCPA”) and the European Union General Data Protection Regulation (Regulation (EU) 2016/679) (“GDPR”), including when using, handling, disclosing, transferring, sharing or processing in any way and for any purpose, any information that relates to an identified or identifiable individual (“Personal Data”) received from or on behalf of the other Party, for the duration of the term of this Agreement.
(b) Notwithstanding anything to the contrary in this Agreement, CDW may copy, modify, distribute, and otherwise use Personal Data received from or on behalf of Customer for purposes of providing the CDW Identity Hub in accordance with the Data Processing Agreement located at https://www.cdw.com/content/cdw/en/terms-conditions/cdw-data-processing-agreement.html. Customer represents and warrants that: (i) it is the Data Controller (as defined under Data Protection Laws and Regulations) of all Personal Data provided to CDW, whereas CDW is a Data Processor (as defined under Data Protection Laws and Regulations) of such Personal Data; (ii) all such Personal Data is the sole property of Customer or has been provided by Customer to CDW in accordance with Customer’s privacy policy and Data Protection Laws and Regulations; and, (iii) Customer has obtained all consents required to transfer the Personal Data to CDW and/or its partners, including outside the UK, European Economic Area or Switzerland, for the purposes of providing the CDW Identity Hub and services. Each Party will comply with the applicable Data Protection Laws and Regulations when using, handling, disclosing, transferring, sharing or processing in any way and for any purpose, any Personal Data, including each Party’s employee and customer Personal Data. The Parties acknowledge and agree that all Personal Data shared and processed by and between the Parties is considered Confidential Information and subject to the confidentiality obligations set out in this Agreement and to the Data Processing Agreement.

4.2 Privacy Statement
(a) CDW’s collection, use, storage, process, disclosure and deletion of Personal Data provided by Customer under this Agreement is governed by the privacy statement located at https://www.uk.cdw.com/site-tools/privacy/ or such other place as may be updated by CDW from time to time.

5. Confidentiality

(a) Protection of Confidential Information. Each party acknowledges that certain information that it shall acquire from the other party is of a special and unique character and shall, and as such, shall be considered Confidential Information. The Receiving Party shall use the same degree of care that it uses to protect the confidentiality of its own Confidential Information of like kind (but in no event less than reasonable care) (i) not to use any Confidential Information of the Disclosing Party for any purpose outside the scope of this Agreement, and (ii) except as otherwise authorised by the Disclosing Party in writing, to limit access to Confidential Information of the Disclosing Party to those of its and its affiliates’ employees, contractors, and agents who need such access for purposes consistent with this Agreement and who have signed confidentiality agreements with the Receiving Party containing protections no less stringent than those herein. Neither party shall disclose the terms of this Agreement to any third party other than its affiliates and their legal counsel and accountants without the other party’s prior written consent.
(b) Compelled Disclosure. The Receiving Party may disclose Confidential Information of the Disclosing Party if it is compelled by law to do so, provided the Receiving Party gives the Disclosing Party prior notice of such compelled disclosure (to the extent legally permitted) and reasonable assistance, at the Disclosing Party's cost, if the Disclosing Party wishes to contest the disclosure. If the Receiving Party is compelled by law to disclose the Disclosing Party’s Confidential Information as part of a civil proceeding to which the Disclosing Party is a party, and the Disclosing Party is not contesting the disclosure, the Disclosing Party will reimburse the Receiving Party for its reasonable cost of compiling and providing secure access to such Confidential Information.

6. Warranties & Disclaimers

6.1 Warranties
(a) CDW represents and warrants that: (i) it shall provide the CDW Identity Hub and perform its obligations in good faith, in a timely manner, exercising reasonable skill, care and diligence, all in accordance with recognised professional and industry standards, and this Agreement; (ii) CDW and its personnel possess the knowledge, skill, qualifications and experience necessary to perform their obligations in accordance with this Agreement; (iii) the CDW Identity Hub will function and perform in accordance with the specifications and requirements set out in this Agreement; and (iv) it has the necessary authority and capacity to enter into and perform its obligations under this Agreement.

6.2 Disclaimer.
(a) EXCEPT AS EXPRESSLY SET FORTH HEREIN THE CDW IDENTITY HUB IS PROVIDED “AS IS” AND CDW AND ITS LICENSORS, IF ANY, MAKE NO WARRANTY OF ANY KIND, WHETHER EXPRESS OR IMPLIED, REGARDING THE CDW IDENTITY HUB AND SPECIFICALLY DISCLAIM THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND AGAINST INFRINGEMENT, TO THE MAXIMUM EXTENT POSSIBLE BY LAW. CDW DOES NOT WARRANT THAT THE CDW IDENTITY HUB WILL MEET CUSTOMER’S REQUIREMENTS, OPERATE WITHOUT INTERRUPTION, OR BE ERROR FREE OR SECURE AND HEREBY DISCLAIM ALL LIABILITY ON ACCOUNT THEREOF. CDW MAKES NO WARRANTIES UNDER THIS AGREEMENT WITH RESPECT TO ANY THIRD-PARTY SOFTWARE OR OTHER PRODUCT EMBEDDED IN OR INCLUDED WITH THE CDW IDENTITY HUB AND/OR FURNISHED TO CUSTOMER BY CDW, INCLUDING, BUT NOT LIMITED TO, OPEN SOURCE SOFTWARE AND ANY HARDWARE. ANY SUCH THIRD-PARTY SOFTWARE OR HARDWARE WILL BE WARRANTED, IF AT ALL, ONLY PURSUANT TO CDW LICENSORS’ OR VENDORS’ TERMS AS PROVIDED BY CDW.

7. Intellectual Property Indemnity

7.1 Indemnification by CDW
(a) CDW shall defend Customer against any claim, demand, suit, or proceeding made or brought against Customer by a third party alleging that the use of CDW Identity Hub as permitted hereunder infringes or misappropriates the intellectual property rights of a third party (a “Claim Against Customer”), and shall indemnify Customer for any damages, reasonable attorney fees and costs finally awarded against Customer as a result of, and for amounts paid by Customer under a court-approved settlement of, a Claim Against Customer; provided that Customer (a) promptly gives CDW written notice of the Claim Against Customer, (b) gives CDW sole control of the defence and settlement of the Claim Against Customer (provided that CDW may not settle or defend any Claim Against Customer unless it unconditionally releases Customer of all liability), and (c) provides to CDW all reasonable assistance, at CDW’s expense. In the event of a Claim Against Customer, or if CDW reasonably believes CDW Identity Hub may infringe or misappropriate, CDW may in its sole discretion and at no cost to Customer (i) modify the CDW Identity Hub so that it no longer infringes or misappropriates, without breaching CDW’s warranties (ii) obtain a license for Customer’s continued use of the CDW Identity Hub in accordance with this Agreement, or (iii) terminate Customer’s Authorised Users access to the CDW Identity Hub. This section shall not apply to infringement or misappropriation claims to the extent arising from: (1) designs, specifications or modifications requested by Customer, (2) designs, specifications or modifications originated by any party other than CDW, (3) the combination of the CDW Identity Hub or any part thereof with other equipment, software, or products not manufactured or otherwise created by CDW, to the extent such infringement or misappropriation would not have occurred but for such combination, or (4) Customer‘s failure to implement a resolution provided by CDW, where the implementation of such resolution would remove the basis for the claim.

7.2 Indemnification by Customer.
(a) Customer will indemnify, hold harmless, and, at CDW’s option, defend CDW, its affiliates, their respective successors and assigns, and their respective officers, directors, shareholders, employees, agents and licensors from and against all costs, expenses (including reasonable attorneys’ fees), damages, and liabilities resulting from any claim by any third party arising from or in connection (i) Customer’s acts or omissions (ii) the Customer’s unauthorised use of the CDW Identity Hub or; (iii) Customer’s negligent acts or omissions, intentional misconduct, misrepresentation or breach of this Agreement.

7.3 Indemnification Process.
(a) CDW agrees to give the Customer: (i) prompt written notice of such claim; (ii) authority to control and direct the defence and/or settlement of such claim; and, (iii) such information and assistance as the Customer may reasonably request, at Customer’s expense, in connection with such defence and/or settlement. Notwithstanding the foregoing, Customer will not settle any third party claim against CDW unless such settlement completely and forever releases CDW with respect thereto or unless CDW provides its prior written consent to such settlement. In any action that Customer provides defence on behalf of CDW, CDW may participate in such defence at its own expense by counsel of its choice.

8. Limitation of Liability

(a) OTHER THAN A PARTY’S LIABILITY FOR BREACH OF ITS CONFIDENTIALITY OBLIGATIONS, IN NO EVENT WILL EITHER PARTY BE LIABLE FOR CONSEQUENTIAL, EXEMPLARY, INDIRECT, SPECIAL, PUNITIVE OR INCIDENTAL DAMAGES ARISING OUT OF OR RELATING TO THIS AGREEMENT (INCLUDING LIABILITY UNDER ANY WARRANTY OR REMEDY IN THIS AGREEMENT). EXCEPT FOR BREACHES OF CONFIDENTIALITY OR FOR INDEMNIFICATION OBLIGATIONS OR DUTIES SET FORTH IN SECTION 6 OF THIS AGREEMENT, IN NO EVENT WILL EITHER PARTY’S LIABILITY ARISING OUT OF OR RELATING TO THIS AGREEMENT, REGARDLESS OF FORM OF ACTION, WHETHER IN CONTRACT, TORT, NEGLIGENCE OR OTHERWISE, EXCEED THE FEES PAID (OR IN THE CASE OF CUSTOMER, PAYABLE) BY CUSTOMER TO CDW DURING THE TWELVE (12) MONTH PERIOD PRIOR TO THE DATE ON WHICH THE CLAIM ARISES. THESE LIMITATIONS OF LIABILITY ARE FUNDAMENTAL TO THE BASIS OF THE BARGAIN UNDER THIS AGREEMENT, AND THE PARTIES WOULD NOT ENTER INTO THIS AGREEMENT ABSENT SUCH LIMITATIONS.

9. Termination

(a) CDW may terminate this Agreement immediately by written notice to Customer if Customer commits a material or persistent breach of this Agreement which Customer fails to remedy (if remediable) within 14 days after the service of written notice requiring Customer to do so. (b) On termination for any reason:
(i) all rights granted to Customer under this Agreement shall cease;
(ii) Customer must immediately cease all activities authorised by this Agreement; and
(iii) Customer must immediately and permanently delete or disable interfaces to the CDW Identity Hub from all computer equipment.

10. Communications Between Us

(a) CDW may update the terms of this Agreement at any time on notice to Customer in accordance with this Section 9. Customer’s continued use of the CDW Identity Hub following the deemed receipt and service of the notice under this Section 10(c) shall constitute Customer’s acceptance to the terms of this Agreement, as varied. If Customers does not wish to accept the terms of the Agreement (as varied) Customer must immediately stop using and accessing the CDW Identity Hub on the deemed receipt and service of the notice.
(b) CDW may contact Customer by email or by post to Customer’s registered office address or the address provided by Customer on registration with the CDW Identity Hub.
(c) Any notice:
i. given by CDW to Customer will be deemed received and properly served 24 hours after it is first posted on our website, 24 hours after an email is sent, or three days after the date of posting of any letter; and ii. given by Customer to CDW will be deemed received and properly served 24 hours after an email is sent, or three days after the date of posting of any letter.
(d) In proving the service of any notice, it will be sufficient to prove, in the case of posting on CDW’S website, that the website was generally accessible to the public for a period of 24 hours after the first posting of the notice; in the case of a letter, that such letter was properly addressed, stamped and placed in the post to the address of the recipient given for these purposes; and, in the case of an email, that such email was sent to the email address of the recipient given for these purposes.

11. Other Important Terms

(a) CDW may transfer our rights and obligations under this Agreement to another organisation, but this will not affect Customer’s rights or our obligations under this Agreement.
(b) Customer may only transfer its rights or obligations under this Agreement to another person if CDW agree in writing.
(c) This Agreement constitutes the entire agreement between us and supersedes and extinguishes all previous and contemporaneous agreements, promises, assurances and understandings between us, whether written or oral, relating to its subject matter.
(d) Customer acknowledges that in entering into this Agreement Customer does not rely on and shall have no remedies in respect of any statement, representation, assurance or warranty (whether made innocently or negligently) that is not set out in this Agreement.
(e) Customer agrees that they will have no claim for innocent or negligent misrepresentation or negligent misstatement based on any statement in this Agreement or any document expressly referred to in it.
(f) A waiver of any right or remedy is only effective if given in writing and shall not be deemed a waiver of any subsequent right or remedy.
(g) A delay or failure to exercise, or the single or partial exercise of, any right or remedy shall not waive that or any other right or remedy, nor shall it prevent or restrict the further exercise of that or any other right or remedy.
(h) Each of the conditions of this Agreement operates separately. If any court or competent authority decides that any of them are unlawful or unenforceable, the remaining conditions will remain in full force and effect.
(i) This Agreement, its subject matter and its formation (and any non-contractual disputes or claims) are governed by English law. Both parties irrevocably agree to the exclusive jurisdiction of the courts of England and Wales.

Definitions

"Authorised Parties" means Customer employees who operate and manage the access to the CDW Identity Hub.
"CDW Identity Hub" means the CDW identity platform offering customers access and identity management to multiple CDW customer-facing websites and applications.
"Confidential Information" means, subject to the following sentence, any information or data of a confidential nature of a party, its affiliates or a third party in oral, electronic or written form that the Receiving Party knows or has reason to know is proprietary or confidential and that is disclosed by a party in connection with this Agreement or that the Receiving Party may have access to in connection with this Agreement, including but not limited to the terms and conditions of this Agreement. Confidential Information does not include Personal Data.
"Disclosing Party" means the party that has disclosed Confidential Information to the Receiving Party.
"Documentation" means any documents online or otherwise provided as part of the CDW Identity Hub.
"Receiving Party" means the party that has been provided with Confidential Information of the Disclosing Party.
"Service Connector" means a software mechanism capable of processing requests that relate the CDW Identity Hub to the Customer’s or a third-party’s systems or environments.