SlideShare ist ein Scribd-Unternehmen logo
1 von 32
Negotiating Information
Technology Agreements
Richard D. Pio Roda, Principal
February 15, 2018
2
• Why California public agencies should care
• Cloud Computing primer
• Key contract negotiating points
Overview
3
California Civil Code sec. 1798.29
•Breach disclosure requirements
– “Notice of Data Breach”
– “What Happened”
– “What Information Was Involved”
– “What We Are Doing”
– “What You Can Do”
– “For More Information”
Why California Public Agencies Should Care
Over 500
Californians,
notify Attorney
General
$2,500 LDs
in addition to
damages,
injunctions
4
• Personal Information
– SSNs
– CDLs
– Credit or Debit card numbers
– Medical information
– Health Insurance information
What Kinds of Data are you Holding?
5
• Do you accept credit or
debit cards for bill payments?
Let’s Break it Down Even More
• Are you vetting cannabis operators?
– Are you auditing cannabis dispensary
finances and operations
to insure tax payments?
• Did you create an app for code
enforcement complaints?
6
History of Cloud Computing
7
• Software as a Service (SaaS) = End Users
– CRM, Social Media, Email, Virtual Desktop
• Platform as a Service (PaaS) = App Developers
– Web Servers, Databases, Development Tools
• Infrastructure as a Service (IaaS) = Networking
– Storage, Virtual Machines, Servers
SaaS … PaaS … IaaS
8
Your SaaS Vendor Manages …
• Applications
• Data
• Runtime
• Middleware
• Servers
• Storage
• Networking
• OS
9
Private Cloud Computing
Hosted at a Service Provider Site
Supports One Client/Customer
Does Not Utilize Shared Infrastructure
Connectivity Over Private Network/Fiber/Internet
Provides High Level of Security
10
 Hosted at a Service Provider Site
 Supports Multiple Clients
 Often Utilizes Shared Infrastructure
 Supports Info Exchange Over Internet
 Well Suited for information that is not sensitive
 Less Expensive than Private Cloud
Public Cloud Computing
11
• Custom built solutions
• Designed to meet customer
specific requirements
• Highly negotiated contracts
• Long diligence and
negotiation lifecycle
Traditional IT outsourcing – Old Ways
• Each transaction has unique:
– Responsibility allocation
– Scope and deliverables
– Service Levels
– Financials (e.g., pricing,
profitability, costs,
investments, etc.)
– Transfer of assets
12
Standardized solutions based on predefined platforms
and applications, characterized by:
– On-demand self service
– Broad network access
• Resource pooling
• Rapid elasticity
– Standard offerings
not negotiable
Cloud Services
– Offerings are designed to
maintain currency with latest
industry technology, but not
to individual customer
requirements
– Standard contract
documentation for the service
offerings
13
• No infrastructure
management
• Reduced operational
management
• Rapid implementation
and deployment
• Lower upfront and
total costs
• Elastic / Scalable
Why is your IT migrating this way?
• Reduced IT complexity
• Use of industry-leading
technology and innovation
• Security “by default”
• Manage and mine “Big Data”
• Emergence of BYOD
– Leverages ubiquity
of mobile devices
14
• Contract scope is usually:
– Based on standardized solutions
– Reflected in standard service
documents and contracts
– Includes standard and
optional capabilities, features
and functions
Scope of the SaaS Contract
IMPORTANT NOTES:
“Service description” or
“services specification”
rather than a statement
of work
Service Level Agreement
15
• Service scope is described in a single
document through “policies”
– Service Level Objective
– Change Management
– Support
– Termination
– System Resiliency and
Disaster Recovery Service
– Security Policy
– Privacy Policy
This Probably Looks Familiar …
• Service descriptions may define:
— Management processes
(capacity planning)
— Quantity of system resources
— Customer Obligations
16
• Application features may be described in separate product
documentation
• Professional services may be required to set up and configure
the service, via a separate Statement of Work (SOW)
• Cloud policies are subject to change, and services are subject
to modification
– To reflect changes to infrastructure, security, technical
configurations, application features
– Changes generally should not result in a material reduction in
the level of performance or availability of the service
Other Terms, Documents or Policies you’ll see
17
• Duration of cloud services
– Based on a defined (and finite) term
– Not a perpetual license
• Month-to-Month for certain services
• Minimum Period for more complex cloud services
(e.g., one year, three years)
• Note: Auto-renewal may apply
Term of the Agreement
18
Responsibility for security and privacy
related compliance cannot be outsourced
to a service provider

Conduct appropriate due diligence
and selection of service providers

Ensure that security standards are reflected
in contractual clauses

Monitor performance of service
providers to the security standards
Let’s Talk (Data) Security (First)
A contract
is not
a substitute
for appropriate
due diligence
of the cloud
provider!
19
Your Scope of Services should include a framework
of security and describe applicable security practices:
– Description of the technical, organizational and
administrative controls used by the service
provider to deliver the services
– Data center operations may align to ISO/IEC
27002, ITIL or CMM standards
Security Standards
20
Service providers can demonstrate
adequacy of controls and safeguards
for hosting and processing of customer
data through recognized auditing
standards:
•Statement on Standards for Attestation
Engagements (SSAE) 16
•International Standard on Assurance
Engagements (ISAE) 3402
Security Standards
Statement on Auditing
Standards No. 70 is
no longer a current
auditing standard.
BUT
NOT
SAS70!
21
 Physical controls;
logical controls
 Encryption, masking,
data anonymization
 Account access, authentication,
and access controls
 Passwords
 Network security and
intrusion detection
Data Security Best Practices
 Data retention, backup
and recovery
 Incident response
 Production vs. Non-Production
instances
 Use of subcontractors
by cloud provider
 Security certifications
 Audits
22
• Recognize that Data Privacy Laws Do Not
Allocate Commercial Responsibility or Liability
– Data Breach
– Indemnification
– Limit of Liability
– Comparative Negligence
More Best Practices
23
SaaS vendors will generally not accept
consequential damages liability
•Consequential damages = foreseeable financial damages arising
from the breach which may greatly exceed the amount the
customer paid and the vendor received
– Example: customer’s lost business or profit and the significant cost of
notifying those affected by the data breach
Limitations of Liability
WHY? If a SaaS vendor accepted full consequential damages liability, a single data
breach affecting a single SaaS customer could put them out of business.
24
Persuade SaaS vendor to accept
liability for direct damages from
a data breach:
•Up to an agreed upon limit
•Based on overall value of the
contract or a multiple thereof
•e.g., 1.5x or 2x the amount the
vendor is expected to be paid
over an agreed upon time period
What should you negotiate?
• TIP #1: It is not unreasonable to expect
that the SaaS vendor accept some
consequential damages liability when the
data breach results from the vendor’s
gross negligence or intentional
misconduct.
• TIP #2: Cyber-liability insurance is
available to protect against those risks
which a party is unable to contractually
allocate to the other side.
25
• Remember to focus on third party claims
• Risks may be different
– Depending on the SaaS contract or service
• Should the indemnity be narrowed?
• Focus on the allegation, not who is at fault
– “Caused by” v. “related to” or “arising out of”
Indemnification
26
• You have a reasonable expectation
that the SaaS application should be
available and usable to the same
degree it would be if installed in
on-premises computing environment.
• SaaS vendor should agree to make
the application available and
accessible at least 99.5% of the time
24x7x365 in the SLA
UpTime Commitment
Customers should expect this
commitment to be subject to:
•Routine maintenance outages
(only during non-peak usage hours)
•Events outside the vendor’s
control, such as general Internet
outages and equipment failures
not within the SaaS vendor’s
environment.
27
• Obligate the vendor to provide fee credits in the event of
failures to meet the availability commitment.
– Include in the contract a “three strikes” or “death by a
thousand cuts” termination right, e.g., if the vendor fails to
meet the availability commitment on three separate
occasions during a two month period, this should
constitute a material breach
– Customer entitled to terminate and receive at least a
prorated refund of the unused fees paid in advance.
Uptime Commitment Negotiations
28
• SaaS application will perform “in all material respects”
(or “substantially”) in accordance with its applicable
specifications or documentation,
– Sometimes without limitation as to time when the
customer is paying on an annual subscription basis
• Remedy for breach can be quite limited, e.g.,
termination of the agreement if the application’s
performance does not meet the warranty and the
vendor cannot correct it
Application Performance Warranty
29
• Negotiate prorated refund
– Unused portion of the
subscription license fee
for the remainder of the
term or service period
– And a refund for a portion
of the fees paid prior
to termination
Application Warranty Negotiations
• Vendors may limit warranty
– To some period of time after
either the commencement
of the agreement or after
discovery of the defect
– 90 days is typical and
reasonable.
30
• Obtain the right to a refund
– Of at least the entire service period’s fees, if not more
– Given the hardship and expense associated with researching,
selecting and switching to an alternate vendor
• Expand the vendor’s overall maximum liability
– To the total amount paid over the contract period
– Common in traditional installed software license agreements
Application Warranty Negotiations
31
Discussion
31
Q&A
32
Presenter
Richard D. Pio Roda
Principal
rpioroda@meyersnave.com
510.808.2000
Municipal and Special District Law
Public Contracts
California Public Records Act

Weitere ähnliche Inhalte

Ähnlich wie IT Equipment and Services Agreements: Contractual Pitfalls and How to Avoid Them

A cloud provisioning contract is the fundamental agr.docx
A cloud provisioning contract is the fundamental agr.docxA cloud provisioning contract is the fundamental agr.docx
A cloud provisioning contract is the fundamental agr.docx
sleeperharwell
 
Managed Service Provider Contracts
Managed Service Provider ContractsManaged Service Provider Contracts
Managed Service Provider Contracts
WhitmeyerTuffin
 
CSA Introduction 2013 David Ross
CSA Introduction 2013 David RossCSA Introduction 2013 David Ross
CSA Introduction 2013 David Ross
Graeme Wood
 
Procurement Of Software And Information Technology Services
Procurement Of Software And Information Technology ServicesProcurement Of Software And Information Technology Services
Procurement Of Software And Information Technology Services
Peister
 

Ähnlich wie IT Equipment and Services Agreements: Contractual Pitfalls and How to Avoid Them (20)

Week 3 lecture material cc
Week 3 lecture material ccWeek 3 lecture material cc
Week 3 lecture material cc
 
The Cloud Computing Contract Playbook: Contracting for Cloud Services
The Cloud Computing Contract Playbook: Contracting for Cloud ServicesThe Cloud Computing Contract Playbook: Contracting for Cloud Services
The Cloud Computing Contract Playbook: Contracting for Cloud Services
 
10 07-14 hosting con europe 2014 presentation unannotated
10 07-14 hosting con europe 2014 presentation unannotated10 07-14 hosting con europe 2014 presentation unannotated
10 07-14 hosting con europe 2014 presentation unannotated
 
A cloud provisioning contract is the fundamental agr.docx
A cloud provisioning contract is the fundamental agr.docxA cloud provisioning contract is the fundamental agr.docx
A cloud provisioning contract is the fundamental agr.docx
 
Managed Service Provider Contracts
Managed Service Provider ContractsManaged Service Provider Contracts
Managed Service Provider Contracts
 
CSA Introduction 2013 David Ross
CSA Introduction 2013 David RossCSA Introduction 2013 David Ross
CSA Introduction 2013 David Ross
 
Introduction to CSA Australia 2013 by David Ross
Introduction to CSA Australia 2013 by David RossIntroduction to CSA Australia 2013 by David Ross
Introduction to CSA Australia 2013 by David Ross
 
Compliance in Public Cloud & CSA Framework
Compliance in Public Cloud & CSA FrameworkCompliance in Public Cloud & CSA Framework
Compliance in Public Cloud & CSA Framework
 
The Cloud Computing Contract Playbook - Contracting for Cloud Services, Sept. 30
The Cloud Computing Contract Playbook - Contracting for Cloud Services, Sept. 30The Cloud Computing Contract Playbook - Contracting for Cloud Services, Sept. 30
The Cloud Computing Contract Playbook - Contracting for Cloud Services, Sept. 30
 
Does cloud technology belong at your law firm?
Does cloud technology belong at your law firm?Does cloud technology belong at your law firm?
Does cloud technology belong at your law firm?
 
Outsourcing and Procurement: The Hot Points and Pitfalls
Outsourcing and Procurement: The Hot Points and PitfallsOutsourcing and Procurement: The Hot Points and Pitfalls
Outsourcing and Procurement: The Hot Points and Pitfalls
 
Procurement Of Software And Information Technology Services
Procurement Of Software And Information Technology ServicesProcurement Of Software And Information Technology Services
Procurement Of Software And Information Technology Services
 
Public Cloud Service Agreements: What to Expect and What to Negotiate V2.0
Public Cloud Service Agreements: What to Expect and What to Negotiate V2.0Public Cloud Service Agreements: What to Expect and What to Negotiate V2.0
Public Cloud Service Agreements: What to Expect and What to Negotiate V2.0
 
Mining IT Summit Nov 6 2014
Mining IT Summit Nov 6 2014Mining IT Summit Nov 6 2014
Mining IT Summit Nov 6 2014
 
Auditing & Assessing The Risk Of Cloud Service Providers at Auditworld 2015 ...
Auditing & Assessing The  Risk Of Cloud Service Providers at Auditworld 2015 ...Auditing & Assessing The  Risk Of Cloud Service Providers at Auditworld 2015 ...
Auditing & Assessing The Risk Of Cloud Service Providers at Auditworld 2015 ...
 
Need for Action (GDPR Risk Mgmt) Oct'16
Need for Action (GDPR Risk Mgmt)   Oct'16Need for Action (GDPR Risk Mgmt)   Oct'16
Need for Action (GDPR Risk Mgmt) Oct'16
 
Legal issues in cloud computing
Legal issues in cloud computingLegal issues in cloud computing
Legal issues in cloud computing
 
Legal issues in cloud computing
Legal issues in cloud computingLegal issues in cloud computing
Legal issues in cloud computing
 
ITAM AUS 2017 SAM Interactions can help deliver good legal & commercial agree...
ITAM AUS 2017 SAM Interactions can help deliver good legal & commercial agree...ITAM AUS 2017 SAM Interactions can help deliver good legal & commercial agree...
ITAM AUS 2017 SAM Interactions can help deliver good legal & commercial agree...
 
SLALOM Project Legal Webinar Introduction 20151019 Legal Aspects
SLALOM Project Legal Webinar Introduction 20151019 Legal AspectsSLALOM Project Legal Webinar Introduction 20151019 Legal Aspects
SLALOM Project Legal Webinar Introduction 20151019 Legal Aspects
 

Mehr von Meyers Nave

California Voting Rights Act - Legal Challenges, Financial Risks and Complian...
California Voting Rights Act - Legal Challenges, Financial Risks and Complian...California Voting Rights Act - Legal Challenges, Financial Risks and Complian...
California Voting Rights Act - Legal Challenges, Financial Risks and Complian...
Meyers Nave
 

Mehr von Meyers Nave (20)

The Builder’s Remedy for Housing: What Agencies, Developers, and Advocates Sh...
The Builder’s Remedy for Housing: What Agencies, Developers, and Advocates Sh...The Builder’s Remedy for Housing: What Agencies, Developers, and Advocates Sh...
The Builder’s Remedy for Housing: What Agencies, Developers, and Advocates Sh...
 
2023 Employment Law Update | Private Sector & Non-Profit Employers
2023 Employment Law Update | Private Sector & Non-Profit Employers2023 Employment Law Update | Private Sector & Non-Profit Employers
2023 Employment Law Update | Private Sector & Non-Profit Employers
 
2023 Employment Law Update | Public Entities
2023 Employment Law Update | Public Entities2023 Employment Law Update | Public Entities
2023 Employment Law Update | Public Entities
 
Marketing minute 013122
Marketing minute 013122Marketing minute 013122
Marketing minute 013122
 
2022 Employment Law Update | Public Entity Employers
2022 Employment Law Update | Public Entity Employers2022 Employment Law Update | Public Entity Employers
2022 Employment Law Update | Public Entity Employers
 
2022 Employment Law Update | Private Sector & Non-Profit Employers
2022 Employment Law Update | Private Sector & Non-Profit Employers2022 Employment Law Update | Private Sector & Non-Profit Employers
2022 Employment Law Update | Private Sector & Non-Profit Employers
 
Navigating the Pathways of Vaccine Mandates and Current COVID-19 Litigation
Navigating the Pathways of Vaccine Mandates and Current COVID-19 Litigation Navigating the Pathways of Vaccine Mandates and Current COVID-19 Litigation
Navigating the Pathways of Vaccine Mandates and Current COVID-19 Litigation
 
SB 9 And The “End of Single Family Zoning” in California: What You Need To Know
SB 9 And The “End of Single Family Zoning” in California: What You Need To KnowSB 9 And The “End of Single Family Zoning” in California: What You Need To Know
SB 9 And The “End of Single Family Zoning” in California: What You Need To Know
 
COVID-19 Return to Work Plan: Who Returns, When, Where & How
COVID-19 Return to Work Plan: Who Returns, When, Where & HowCOVID-19 Return to Work Plan: Who Returns, When, Where & How
COVID-19 Return to Work Plan: Who Returns, When, Where & How
 
Employment Law and Freedom of Speech: What Can and Can’t Employers Do When Em...
Employment Law and Freedom of Speech: What Can and Can’t Employers Do When Em...Employment Law and Freedom of Speech: What Can and Can’t Employers Do When Em...
Employment Law and Freedom of Speech: What Can and Can’t Employers Do When Em...
 
Mandatory vs. Voluntary COVID-19 Vaccination Policies: What California Employ...
Mandatory vs. Voluntary COVID-19 Vaccination Policies: What California Employ...Mandatory vs. Voluntary COVID-19 Vaccination Policies: What California Employ...
Mandatory vs. Voluntary COVID-19 Vaccination Policies: What California Employ...
 
2021 Employment Law Update - Public Entity Employers
2021 Employment Law Update - Public Entity Employers2021 Employment Law Update - Public Entity Employers
2021 Employment Law Update - Public Entity Employers
 
2021 Employment Law Update - Public/Non-Profit Employers
2021 Employment Law Update - Public/Non-Profit Employers2021 Employment Law Update - Public/Non-Profit Employers
2021 Employment Law Update - Public/Non-Profit Employers
 
Vapor Intrusion Developments and Concerns in California
Vapor Intrusion Developments and Concerns in CaliforniaVapor Intrusion Developments and Concerns in California
Vapor Intrusion Developments and Concerns in California
 
Strategies for Obtaining Public Agency Approvals and Minimizing Legal Risks f...
Strategies for Obtaining Public Agency Approvals and Minimizing Legal Risks f...Strategies for Obtaining Public Agency Approvals and Minimizing Legal Risks f...
Strategies for Obtaining Public Agency Approvals and Minimizing Legal Risks f...
 
SB 743 & VMT – CEQA Implementation and Issues for Agencies and Developers
SB 743 & VMT – CEQA Implementation and Issues for Agencies and DevelopersSB 743 & VMT – CEQA Implementation and Issues for Agencies and Developers
SB 743 & VMT – CEQA Implementation and Issues for Agencies and Developers
 
PFAS Update: The “Forever Chemical” in the News, in the Movies and in the Courts
PFAS Update: The “Forever Chemical” in the News, in the Movies and in the CourtsPFAS Update: The “Forever Chemical” in the News, in the Movies and in the Courts
PFAS Update: The “Forever Chemical” in the News, in the Movies and in the Courts
 
Newsom Issues Three COVID-19 Brown Act Orders: Here’s What He Urgently Changed
Newsom Issues Three COVID-19 Brown Act Orders: Here’s What He Urgently ChangedNewsom Issues Three COVID-19 Brown Act Orders: Here’s What He Urgently Changed
Newsom Issues Three COVID-19 Brown Act Orders: Here’s What He Urgently Changed
 
May Public Officials Block or Regulate Participation on Social Media Accounts?
May Public Officials Block or Regulate Participation on Social Media Accounts?May Public Officials Block or Regulate Participation on Social Media Accounts?
May Public Officials Block or Regulate Participation on Social Media Accounts?
 
California Voting Rights Act - Legal Challenges, Financial Risks and Complian...
California Voting Rights Act - Legal Challenges, Financial Risks and Complian...California Voting Rights Act - Legal Challenges, Financial Risks and Complian...
California Voting Rights Act - Legal Challenges, Financial Risks and Complian...
 

Kürzlich hochgeladen

Interpretation of statute topics for project
Interpretation of statute topics for projectInterpretation of statute topics for project
Interpretation of statute topics for project
VarshRR
 
一比一原版(JCU毕业证书)詹姆斯库克大学毕业证如何办理
一比一原版(JCU毕业证书)詹姆斯库克大学毕业证如何办理一比一原版(JCU毕业证书)詹姆斯库克大学毕业证如何办理
一比一原版(JCU毕业证书)詹姆斯库克大学毕业证如何办理
Airst S
 
一比一原版(USC毕业证书)南加州大学毕业证学位证书
一比一原版(USC毕业证书)南加州大学毕业证学位证书一比一原版(USC毕业证书)南加州大学毕业证学位证书
一比一原版(USC毕业证书)南加州大学毕业证学位证书
irst
 
一比一原版曼彻斯特城市大学毕业证如何办理
一比一原版曼彻斯特城市大学毕业证如何办理一比一原版曼彻斯特城市大学毕业证如何办理
一比一原版曼彻斯特城市大学毕业证如何办理
Airst S
 
Contract law. Indemnity
Contract law.                     IndemnityContract law.                     Indemnity
Contract law. Indemnity
mahikaanand16
 
ASMA JILANI EXPLAINED CASE PLD 1972 FOR CSS
ASMA JILANI EXPLAINED CASE PLD 1972 FOR CSSASMA JILANI EXPLAINED CASE PLD 1972 FOR CSS
ASMA JILANI EXPLAINED CASE PLD 1972 FOR CSS
CssSpamx
 
一比一原版(Griffith毕业证书)格里菲斯大学毕业证如何办理
一比一原版(Griffith毕业证书)格里菲斯大学毕业证如何办理一比一原版(Griffith毕业证书)格里菲斯大学毕业证如何办理
一比一原版(Griffith毕业证书)格里菲斯大学毕业证如何办理
bd2c5966a56d
 
一比一原版伦敦南岸大学毕业证如何办理
一比一原版伦敦南岸大学毕业证如何办理一比一原版伦敦南岸大学毕业证如何办理
一比一原版伦敦南岸大学毕业证如何办理
Airst S
 

Kürzlich hochgeladen (20)

Navigating Employment Law - Term Project.pptx
Navigating Employment Law - Term Project.pptxNavigating Employment Law - Term Project.pptx
Navigating Employment Law - Term Project.pptx
 
Interpretation of statute topics for project
Interpretation of statute topics for projectInterpretation of statute topics for project
Interpretation of statute topics for project
 
一比一原版(JCU毕业证书)詹姆斯库克大学毕业证如何办理
一比一原版(JCU毕业证书)詹姆斯库克大学毕业证如何办理一比一原版(JCU毕业证书)詹姆斯库克大学毕业证如何办理
一比一原版(JCU毕业证书)詹姆斯库克大学毕业证如何办理
 
Smarp Snapshot 210 -- Google's Social Media Ad Fraud & Disinformation Strategy
Smarp Snapshot 210 -- Google's Social Media Ad Fraud & Disinformation StrategySmarp Snapshot 210 -- Google's Social Media Ad Fraud & Disinformation Strategy
Smarp Snapshot 210 -- Google's Social Media Ad Fraud & Disinformation Strategy
 
Independent Call Girls Pune | 8005736733 Independent Escorts & Dating Escorts...
Independent Call Girls Pune | 8005736733 Independent Escorts & Dating Escorts...Independent Call Girls Pune | 8005736733 Independent Escorts & Dating Escorts...
Independent Call Girls Pune | 8005736733 Independent Escorts & Dating Escorts...
 
A SHORT HISTORY OF LIBERTY'S PROGREE THROUGH HE EIGHTEENTH CENTURY
A SHORT HISTORY OF LIBERTY'S PROGREE THROUGH HE EIGHTEENTH CENTURYA SHORT HISTORY OF LIBERTY'S PROGREE THROUGH HE EIGHTEENTH CENTURY
A SHORT HISTORY OF LIBERTY'S PROGREE THROUGH HE EIGHTEENTH CENTURY
 
The Main Steps on Starting a Business in Spain
The Main Steps on Starting a Business in SpainThe Main Steps on Starting a Business in Spain
The Main Steps on Starting a Business in Spain
 
一比一原版(USC毕业证书)南加州大学毕业证学位证书
一比一原版(USC毕业证书)南加州大学毕业证学位证书一比一原版(USC毕业证书)南加州大学毕业证学位证书
一比一原版(USC毕业证书)南加州大学毕业证学位证书
 
一比一原版曼彻斯特城市大学毕业证如何办理
一比一原版曼彻斯特城市大学毕业证如何办理一比一原版曼彻斯特城市大学毕业证如何办理
一比一原版曼彻斯特城市大学毕业证如何办理
 
Contract law. Indemnity
Contract law.                     IndemnityContract law.                     Indemnity
Contract law. Indemnity
 
Analysis of R V Kelkar's Criminal Procedure Code ppt- chapter 1 .pptx
Analysis of R V Kelkar's Criminal Procedure Code ppt- chapter 1 .pptxAnalysis of R V Kelkar's Criminal Procedure Code ppt- chapter 1 .pptx
Analysis of R V Kelkar's Criminal Procedure Code ppt- chapter 1 .pptx
 
3 Formation of Company.www.seribangash.com.ppt
3 Formation of Company.www.seribangash.com.ppt3 Formation of Company.www.seribangash.com.ppt
3 Formation of Company.www.seribangash.com.ppt
 
The doctrine of harmonious construction under Interpretation of statute
The doctrine of harmonious construction under Interpretation of statuteThe doctrine of harmonious construction under Interpretation of statute
The doctrine of harmonious construction under Interpretation of statute
 
ASMA JILANI EXPLAINED CASE PLD 1972 FOR CSS
ASMA JILANI EXPLAINED CASE PLD 1972 FOR CSSASMA JILANI EXPLAINED CASE PLD 1972 FOR CSS
ASMA JILANI EXPLAINED CASE PLD 1972 FOR CSS
 
一比一原版(Griffith毕业证书)格里菲斯大学毕业证如何办理
一比一原版(Griffith毕业证书)格里菲斯大学毕业证如何办理一比一原版(Griffith毕业证书)格里菲斯大学毕业证如何办理
一比一原版(Griffith毕业证书)格里菲斯大学毕业证如何办理
 
8. SECURITY GUARD CREED, CODE OF CONDUCT, COPE.pptx
8. SECURITY GUARD CREED, CODE OF CONDUCT, COPE.pptx8. SECURITY GUARD CREED, CODE OF CONDUCT, COPE.pptx
8. SECURITY GUARD CREED, CODE OF CONDUCT, COPE.pptx
 
Corporate Sustainability Due Diligence Directive (CSDDD or the EU Supply Chai...
Corporate Sustainability Due Diligence Directive (CSDDD or the EU Supply Chai...Corporate Sustainability Due Diligence Directive (CSDDD or the EU Supply Chai...
Corporate Sustainability Due Diligence Directive (CSDDD or the EU Supply Chai...
 
WhatsApp 📞 8448380779 ✅Call Girls In Nangli Wazidpur Sector 135 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Nangli Wazidpur Sector 135 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Nangli Wazidpur Sector 135 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Nangli Wazidpur Sector 135 ( Noida)
 
一比一原版伦敦南岸大学毕业证如何办理
一比一原版伦敦南岸大学毕业证如何办理一比一原版伦敦南岸大学毕业证如何办理
一比一原版伦敦南岸大学毕业证如何办理
 
Hely-Hutchinson v. Brayhead Ltd .pdf
Hely-Hutchinson v. Brayhead Ltd         .pdfHely-Hutchinson v. Brayhead Ltd         .pdf
Hely-Hutchinson v. Brayhead Ltd .pdf
 

IT Equipment and Services Agreements: Contractual Pitfalls and How to Avoid Them

  • 1. Negotiating Information Technology Agreements Richard D. Pio Roda, Principal February 15, 2018
  • 2. 2 • Why California public agencies should care • Cloud Computing primer • Key contract negotiating points Overview
  • 3. 3 California Civil Code sec. 1798.29 •Breach disclosure requirements – “Notice of Data Breach” – “What Happened” – “What Information Was Involved” – “What We Are Doing” – “What You Can Do” – “For More Information” Why California Public Agencies Should Care Over 500 Californians, notify Attorney General $2,500 LDs in addition to damages, injunctions
  • 4. 4 • Personal Information – SSNs – CDLs – Credit or Debit card numbers – Medical information – Health Insurance information What Kinds of Data are you Holding?
  • 5. 5 • Do you accept credit or debit cards for bill payments? Let’s Break it Down Even More • Are you vetting cannabis operators? – Are you auditing cannabis dispensary finances and operations to insure tax payments? • Did you create an app for code enforcement complaints?
  • 6. 6 History of Cloud Computing
  • 7. 7 • Software as a Service (SaaS) = End Users – CRM, Social Media, Email, Virtual Desktop • Platform as a Service (PaaS) = App Developers – Web Servers, Databases, Development Tools • Infrastructure as a Service (IaaS) = Networking – Storage, Virtual Machines, Servers SaaS … PaaS … IaaS
  • 8. 8 Your SaaS Vendor Manages … • Applications • Data • Runtime • Middleware • Servers • Storage • Networking • OS
  • 9. 9 Private Cloud Computing Hosted at a Service Provider Site Supports One Client/Customer Does Not Utilize Shared Infrastructure Connectivity Over Private Network/Fiber/Internet Provides High Level of Security
  • 10. 10  Hosted at a Service Provider Site  Supports Multiple Clients  Often Utilizes Shared Infrastructure  Supports Info Exchange Over Internet  Well Suited for information that is not sensitive  Less Expensive than Private Cloud Public Cloud Computing
  • 11. 11 • Custom built solutions • Designed to meet customer specific requirements • Highly negotiated contracts • Long diligence and negotiation lifecycle Traditional IT outsourcing – Old Ways • Each transaction has unique: – Responsibility allocation – Scope and deliverables – Service Levels – Financials (e.g., pricing, profitability, costs, investments, etc.) – Transfer of assets
  • 12. 12 Standardized solutions based on predefined platforms and applications, characterized by: – On-demand self service – Broad network access • Resource pooling • Rapid elasticity – Standard offerings not negotiable Cloud Services – Offerings are designed to maintain currency with latest industry technology, but not to individual customer requirements – Standard contract documentation for the service offerings
  • 13. 13 • No infrastructure management • Reduced operational management • Rapid implementation and deployment • Lower upfront and total costs • Elastic / Scalable Why is your IT migrating this way? • Reduced IT complexity • Use of industry-leading technology and innovation • Security “by default” • Manage and mine “Big Data” • Emergence of BYOD – Leverages ubiquity of mobile devices
  • 14. 14 • Contract scope is usually: – Based on standardized solutions – Reflected in standard service documents and contracts – Includes standard and optional capabilities, features and functions Scope of the SaaS Contract IMPORTANT NOTES: “Service description” or “services specification” rather than a statement of work Service Level Agreement
  • 15. 15 • Service scope is described in a single document through “policies” – Service Level Objective – Change Management – Support – Termination – System Resiliency and Disaster Recovery Service – Security Policy – Privacy Policy This Probably Looks Familiar … • Service descriptions may define: — Management processes (capacity planning) — Quantity of system resources — Customer Obligations
  • 16. 16 • Application features may be described in separate product documentation • Professional services may be required to set up and configure the service, via a separate Statement of Work (SOW) • Cloud policies are subject to change, and services are subject to modification – To reflect changes to infrastructure, security, technical configurations, application features – Changes generally should not result in a material reduction in the level of performance or availability of the service Other Terms, Documents or Policies you’ll see
  • 17. 17 • Duration of cloud services – Based on a defined (and finite) term – Not a perpetual license • Month-to-Month for certain services • Minimum Period for more complex cloud services (e.g., one year, three years) • Note: Auto-renewal may apply Term of the Agreement
  • 18. 18 Responsibility for security and privacy related compliance cannot be outsourced to a service provider  Conduct appropriate due diligence and selection of service providers  Ensure that security standards are reflected in contractual clauses  Monitor performance of service providers to the security standards Let’s Talk (Data) Security (First) A contract is not a substitute for appropriate due diligence of the cloud provider!
  • 19. 19 Your Scope of Services should include a framework of security and describe applicable security practices: – Description of the technical, organizational and administrative controls used by the service provider to deliver the services – Data center operations may align to ISO/IEC 27002, ITIL or CMM standards Security Standards
  • 20. 20 Service providers can demonstrate adequacy of controls and safeguards for hosting and processing of customer data through recognized auditing standards: •Statement on Standards for Attestation Engagements (SSAE) 16 •International Standard on Assurance Engagements (ISAE) 3402 Security Standards Statement on Auditing Standards No. 70 is no longer a current auditing standard. BUT NOT SAS70!
  • 21. 21  Physical controls; logical controls  Encryption, masking, data anonymization  Account access, authentication, and access controls  Passwords  Network security and intrusion detection Data Security Best Practices  Data retention, backup and recovery  Incident response  Production vs. Non-Production instances  Use of subcontractors by cloud provider  Security certifications  Audits
  • 22. 22 • Recognize that Data Privacy Laws Do Not Allocate Commercial Responsibility or Liability – Data Breach – Indemnification – Limit of Liability – Comparative Negligence More Best Practices
  • 23. 23 SaaS vendors will generally not accept consequential damages liability •Consequential damages = foreseeable financial damages arising from the breach which may greatly exceed the amount the customer paid and the vendor received – Example: customer’s lost business or profit and the significant cost of notifying those affected by the data breach Limitations of Liability WHY? If a SaaS vendor accepted full consequential damages liability, a single data breach affecting a single SaaS customer could put them out of business.
  • 24. 24 Persuade SaaS vendor to accept liability for direct damages from a data breach: •Up to an agreed upon limit •Based on overall value of the contract or a multiple thereof •e.g., 1.5x or 2x the amount the vendor is expected to be paid over an agreed upon time period What should you negotiate? • TIP #1: It is not unreasonable to expect that the SaaS vendor accept some consequential damages liability when the data breach results from the vendor’s gross negligence or intentional misconduct. • TIP #2: Cyber-liability insurance is available to protect against those risks which a party is unable to contractually allocate to the other side.
  • 25. 25 • Remember to focus on third party claims • Risks may be different – Depending on the SaaS contract or service • Should the indemnity be narrowed? • Focus on the allegation, not who is at fault – “Caused by” v. “related to” or “arising out of” Indemnification
  • 26. 26 • You have a reasonable expectation that the SaaS application should be available and usable to the same degree it would be if installed in on-premises computing environment. • SaaS vendor should agree to make the application available and accessible at least 99.5% of the time 24x7x365 in the SLA UpTime Commitment Customers should expect this commitment to be subject to: •Routine maintenance outages (only during non-peak usage hours) •Events outside the vendor’s control, such as general Internet outages and equipment failures not within the SaaS vendor’s environment.
  • 27. 27 • Obligate the vendor to provide fee credits in the event of failures to meet the availability commitment. – Include in the contract a “three strikes” or “death by a thousand cuts” termination right, e.g., if the vendor fails to meet the availability commitment on three separate occasions during a two month period, this should constitute a material breach – Customer entitled to terminate and receive at least a prorated refund of the unused fees paid in advance. Uptime Commitment Negotiations
  • 28. 28 • SaaS application will perform “in all material respects” (or “substantially”) in accordance with its applicable specifications or documentation, – Sometimes without limitation as to time when the customer is paying on an annual subscription basis • Remedy for breach can be quite limited, e.g., termination of the agreement if the application’s performance does not meet the warranty and the vendor cannot correct it Application Performance Warranty
  • 29. 29 • Negotiate prorated refund – Unused portion of the subscription license fee for the remainder of the term or service period – And a refund for a portion of the fees paid prior to termination Application Warranty Negotiations • Vendors may limit warranty – To some period of time after either the commencement of the agreement or after discovery of the defect – 90 days is typical and reasonable.
  • 30. 30 • Obtain the right to a refund – Of at least the entire service period’s fees, if not more – Given the hardship and expense associated with researching, selecting and switching to an alternate vendor • Expand the vendor’s overall maximum liability – To the total amount paid over the contract period – Common in traditional installed software license agreements Application Warranty Negotiations
  • 32. 32 Presenter Richard D. Pio Roda Principal rpioroda@meyersnave.com 510.808.2000 Municipal and Special District Law Public Contracts California Public Records Act