top of page

Terms of Software-as-a-Service

​

​

These terms of use (“Terms”) are to govern the relationship between AuthMind Inc (“AuthMind”), and the entity or individual agreeing to these Terms (“Customer”).

​

1. Software-as-a-Service

These Terms provide Customer access and usage of proprietary software as a service, designated to integrate with Customer’s network, system and software infrastructure (“customer environment”) and to analyze Identity risks related to the customer environment (the “Service”), as further outlined at: http://www.AuthMind.com/​

​

2. Subscription Terms
  1. General. You represent and warrant that you have the right, authority, and capacity to enter into this agreement and to be bind by these Terms. In addition, you represent and warrant that all registration information that you submit or that is submitted on your behalf is complete, accurate and truthful.

  2. Subscriptions. The Service that You may subscribe to, is detailed in www.AuthMind.com (“Subscription(s)”). AuthMind is entitled to change, modify, amend, and recreate the Subscriptions, without prior notice.

  3. Subject to all the terms and conditions set in these Terms, when you subscribe to AuthMind’s Service, upon completion of this subscription process you are granted, as of the Effective Date, a non-transferable, non-sub-licensed, non-exclusive, limited, and revocable license to use the Service included in the selected Subscription.

 

3. Use of Service.
  1. Customer Owned Data. All data or meta-data (“Customer Data”) uploaded by Customer and collected by the Service remains the sole property of Customer, as agreed between AuthMind and Customer. Customer grants AuthMind the right to use, store and modify the Customer Data solely for purposes of AuthMind performing the Services under these Terms. Customer hereby warrants to AuthMind that it either owns, or is a licensee, of the Customer Data and has the full requisite power and authority to grant AuthMind such usage rights in the Customer Data and that there are no additional consents or approvals required for granting such usage rights. AuthMind may use Customer Data for internal business purposes, including without limitation, to improve the content and functionality of the Service, to protect against, identify or address wrongdoing or fraud, to enforce our Terms of Use, to manage your account and registration and provide you with customer service, and to generally manage the Service and our business. This is based on our legitimate interests.

  2. Access and Usage. Customer may authorize its employees, service providers, and other third parties (“Representatives”) to access the Service with user credentials, which access must be for the sole benefit of Customer and in compliance with these Terms. Customer is responsible for such Representatives compliance with these Terms.

  3. Customer Responsibilities. Customer (i) must keep its credentials secure and confidential; (ii) is solely responsible for Customer Data and all activity in its account in the Service; (iii) must use commercially reasonable efforts to prevent unauthorized access to its account and notify AuthMind promptly of any such unauthorized access; and (iv) may
    use the Service only in accordance with applicable laws.

 

4. Warranty Disclaimer.

AuthMind disclaims all warranties, including, without limitation, the implied warranties of merchantability, title, and fitness for a particular purpose. The service may be interrupted or contain an error. While AuthMind takes reasonable physical, technical, and administrative measures to secure the service, AuthMind does not guarantee that the service and the access to the service cannot be compromised. No licensor, dealer, distributor, reseller, agent, or employee is authorized to make any modifications, extensions, or additions to this warranty.

 

Certain supported third-party web services or technology that the Service integrates with may be made available within the Service if Customer has an account and agreement with the applicable third party. AuthMind has no liability regarding those web services or technology, and Customer’s agreement with that third-party solely governs Customer’s access and usage of that web service or technology.

 

5. Mutual Confidentiality.
  1. Definition of Confidential Information. Confidential Information means all non-public information disclosed by a party (“Discloser”) to the other party (“Recipient”), whether orally or in writing, that is designated as confidential or that reasonably should be understood to be confidential given the nature of the information and the circumstances of disclosure (“Confidential Information”). AuthMind’s Confidential Information includes without limitation the Service (including without limitation the Service user interface design and layout).

  2. Protection of Confidential Information. The Recipient must use the same degree of care that it uses to protect the confidentiality of its own confidential information (but in no event less than reasonable care) not to disclose or use any Confidential Information of the Disclosing Party for any purpose outside the scope of these Terms. The Recipient must make commercially reasonable efforts to limit access to Confidential Information of Discloser to those of its employees and contractors who need such access for purposes consistent with these Terms and who have signed confidentiality agreements with Recipient no less restrictive than the confidentiality terms of these Terms.

  3. Exclusions. Confidential Information excludes information that: (i) is or becomes generally known to the public without breach of any obligation owed to Discloser, (ii) the Recipient can demonstrate in its records that such information was known to the Recipient prior to its disclosure by the Discloser without breach of any obligation owed to the Discloser, (iii) is received from a third party without breach of any obligation owed to Discloser, or (iv) was independently developed by the Recipient without use or access to the Confidential Information, as can be demonstrated. If the Recipient is required or becomes compelled to disclose any Confidential Information of the Discloser pursuant to law or a judicial or administrative order or decree, the Recipient may disclose Confidential Information to the extent required by law or court order but will provide Discloser with advance notice to seek a protective order.

 

6. AuthMind Property.
  1. Reservation of Rights. The software, workflow processes, user interface, designs, know-how, and any other technologies provided by AuthMind as part of the Service are the proprietary property of AuthMind, and all right, title and interest in and to such items, including all associated intellectual property rights, remain only with AuthMind. Customer may not remove or modify any proprietary marking or restrictive legends in the Service. AuthMind reserves all rights unless expressly granted in these Terms. AuthMind may use during and after the Term all aggregate non-identifiable data in the Service for purposes of enhancing the Service, technical support, and other business purposes.

  2. Restrictions. The Customer may not (i) sell, resell, rent, lease or sub-lease the Service or use it in a service provider capacity, unless otherwise provided under an another agreement with AuthMind; (ii) use the Service for any, unlawful or tortious purpose or in such manner or in violation of third-party rights; (iii) interfere with or disrupt the integrity or  performance of the Service; (iv) attempt to gain unauthorized access to the Service or their related systems or networks; (v) reverse engineer the Service; or (vi) access the Service to build a competitive service or product, or copy any feature, function or graphic for competitive purposes.

 

7. LIABILITY LIMIT.
  1. EXCLUSION OF INDIRECT DAMAGES. AUTHMIND IS NOT LIABLE FOR ANY INDIRECT, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF OR RELATED TO THESE TERMS (INCLUDING, WITHOUT LIMITATION, COSTS OF DELAY; LOSS OF DATA, RECORDS, OR INFORMATION; LOST PROFITS AND ANY FAILURE OF DELIVERY OF THE SERVICE).

  2. LIMIT ON LIABILITY. AUTHMIND’S LIABILITY FOR ALL DAMAGES ARISING OUT OF OR RELATED TO THESE TERMS (WHETHER IN CONTRACT, TORT OR OTHERWISE) DOES NOT EXCEED THE ACTUAL AMOUNT PAID BY CUSTOMER WITHIN THE PRECEDING 12 MONTHS UNDER THESE TERMS.

 

8. Term and Termination.

  1. Term. These Terms is effective as of the day of subscription to the Service (“Effective Date”) and until termination of subscription by either party.

  2. Termination. During the Trial Period either party may terminate the subscription immediately without prior notice. Upon termination of the subscription, Customer shall cease from using the Service and will no longer have access to the Service.

  3. Suspension of Service for Violations of Law. AuthMind may temporarily suspend the Service or remove the applicable Customer Data, or both, if it in good faith believes that, as part of using the Service, Customer has violated a law or any provision of these Terms, including failure to pay the amount due to AuthMind in a timely manner. AuthMind will attempt to provide adequate notice.

 

9. Governing Law and Forum.

These Terms are governed by the laws of Delaware (USA), without regard to conflict of law principles. Any dispute arising out of or related to these Terms may only be brought to the courts of Delaware. Both parties consent to the exclusive jurisdiction of such courts and waive any claim that it is an inconvenient forum. Nothing in these Terms prevents either party from seeking injunctive relief in a court of competent jurisdiction. The prevailing party in any litigation is entitled to recover its attorneys’ fees and costs from the other party.

 

10. EXCLUSIONS.

AUTHMIND HAS NO OBLIGATION FOR ANY CLAIM ARISING FROM:

  1. AUTHMIND’S COMPLIANCE WITH CUSTOMER’S SPECIFICATION, INSTRUCTIONS, OR TECHNICAL INFORMATION,

  2. MODIFICATIONS MADE OTHER THAN BY AUTHMIND,

  3. A COMBINATION OF THE SERVICE WITH OTHER TECHNOLOGY WHERE THE INFRINGEMENT WOULD NOT OCCUR BUT FOR THE COMBINATION, OR

  4. TECHNOLOGY NOT PROVIDED BY AUTHMIND.

 

11. MISCELLANEOUS.

  1. Money Damages Insufficient. Any breach by a party of these Terms or violation of the other party’s intellectual property rights could cause irreparable injury or harm to the other party. In addition to other available legal or equitable remedies, the other party may seek a court order to stop any breach or avoid any future breach.

  2. Entire Agreement and Changes. These Terms constitute the entire agreement between the parties, and supersede all prior or contemporaneous negotiations, agreements, and representations, whether oral or written, related to this subject matter. No modification of these Terms is effective unless both parties sign it, and no waiver is effective unless the party waiving the right signs a waiver in writing.

  3. Electronic Notice. For purposes of service messages and notices about the Services, AuthMind may place a notice across its pages or online forums to alert Customer of important notices. Alternatively, notice may consist of an email to an email address associated with Customer’s account. Customer understands that AuthMind has no liability associated with Customer’s failure to maintain accurate contact information or other information.

  4. No Assignment. Neither party may assign or transfer these Terms to a third party, except that these Terms may be assigned as part of a merger, or sale of all or substantially all the business or assets, of a party without a prior consent of the other Party.

  5. Independent Contractors. The parties are independent contractors with respect to each other.

  6. Enforceability and Force Majeure. If any term of these Terms is invalid or unenforceable, the other terms remain in effect. Neither party is liable for force majeure events.

  7. No Additional Terms. AuthMind rejects additional or conflicting terms of any Customer form or document.

  8. Survival of Terms. Any terms that by their nature survive termination or expiration of these Terms, will survive.

bottom of page