EX-10.23 14 fs42022a1ex10-23_abrispac1.htm FIREBLOCKS AGREEMENT

Exhibit 10.23

 

FIREBLOCKS LICENSE AGREEMENT (w/o Additional Liability Protection)

 

IF YOU ARE ENTERING INTO THIS AGREEMENT ELECTRONICALLY AND YOU HAVE ALREADY ENTERED INTO A SEPARATE LICENSE AGREEMENT DIRECTLY WITH FIREBLOCKS LTD. OR FIREBLOCKS INC., (AS MAY BE APPLICABLE, “FIREBLOCKS”, “US”, “WE” OR “LICENSOR”) IN CONNECTION WITH THE ACCESS OR USE OF THE SERVICE (DEFINED BELOW)THEN THIS LICENSE AGREEMENT (“AGREEMENT”) SHALL NOT APPLY, EVEN IF YOU ARE REQUIRED TO CLICK “I AGREE”, “ACCEPT” OR OTHER SIMILAR BUTTON AFFIRMING YOUR CONSENT TO THIS AGREEMENT. OTHERWISE, PLEASE READ THE FOLLOWING CAREFULLY BEFORE INSTALLING AND/OR USING THE SERVICE.

 

BY SIGNING THIS AGREEMENT, OR CLICKING “I AGREE”, “ACCEPT” OR OTHER SIMILAR BUTTON, OR BY INSTALLING, ACCESSING AND/OR USING FIREBLOCKS’ SERVICE, WHICH CONSISTS OF SOFTWARE ON A SAAS BASIS AND/OR MOBILE APPLICATION AND ALL RELATED DOCUMENTATION, MANUALS AND TRAINING MATERIALS (“SERVICE”), YOU EXPRESSLY ACKNOWLEDGE AND AGREE THAT YOU, OR THE COMPANY YOU REPRESENT, (“YOU” OR “LICENSEE”) ARE ENTERING INTO A LEGAL AGREEMENT WITH FIREBLOCKS, AND HAVE UNDERSTOOD AND AGREE TO COMPLY WITH, AND BE LEGALLY BOUND BY, THE TERMS AND CONDITIONS OF THIS AGREEMENT (THE DATE OF SUCH OCCURRENCE BEING THE “EFFECTIVE DATE”). IF YOU ARE A U.S. CUSTOMER THEN THIS AGREEMENT SHALL BE CONSTRUED AS HAVING BEEN ENTERED INTO BETWEEN YOU AND FIREBLOCKS INC. AND IF YOU ARE A NON U.S. CUSTOMER THEN THIS AGREEMENT SHALL BE CONSTRUED AS HAVING BEEN ENTERED INTO BETWEEN YOU AND FIREBLOCKS LTD.TO THE EXTENT THAT YOU AGREE TO THIS AGREEMENT BY CLICKING “I AGREE”, “ACCEPT” OR OTHER SIMILAR BUTTON, YOU HEREBY WAIVE ANY APPLICABLE RIGHTS TO REQUIRE AN ORIGINAL (NON- ELECTRONIC) SIGNATURE OR DELIVERY OR RETENTION OF NON-ELECTRONIC RECORDS, TO THE EXTENT NOT PROHIBITED UNDER APPLICABLE LAW.

 

PLEASE READ THE AGREEMENT, AS IT GOVERN YOUR USE OF THE SERVICE. FOR CONVENIENCE, HERE ARE SOME KEY POINTS YOU SHOULD BE AWARE OF:

 

Recovery Passphrase: Licensee is solely responsible for backup of the Recovery Passphrases (as defined below). Fireblocks shall assume no responsibility for any loss or damage of Recovery Passphrase. Each Licensee’s user must have an individual recovery passphrase which will be used to recover the Private Key Share (as defined below). Licensee shall implement appropriate technical, organizational and security measures to make sure that Licensee’s users have access to their individual Recovery Passphrase.

 

Full Key Recovery Package: Fireblocks will provide Licensee with a Full Key Recovery Package (as defined below). Licensee must initiate the retrieval of Full Key Recovery Package as soon as possible, but in any event no later than 14 days after the Licensee’s activation and maintain several security measures as set forth below.

 

Sanity Testing: Licensee must perform sanity testing to the Service following a setup of each Fireblocks Vault sub-account and exchange or counterparty connection, by receiving a digital asset to a Fireblocks Vault and executing a transaction from the Fireblocks Vault.

 

Compliance with Applicable Law: Licensee shall ensure that its digital assets activities comply with all applicable laws and regulations, including but not limited to consumer protection, e-money licenses, anti- bribery, anti-corruption, money laundering, or terrorist financing laws and regulations.

 

1. Subscription to Service

 

Subject to Licensee’s compliance with the terms and conditions of this Agreement (including payment obligations), Fireblocks grants to Licensee a non-exclusive, non-sublicensable, non-transferable license to access and use the Service during the Term of this Agreement for Licensee’s internal business purposes in accordance with the purchased services described in your order (“Order”). For the purpose of this Agreement, Order means a signed quote specifying the services you are seeking to access and the price terms on which Fireblocks agrees to provide them.

 

The Service includes the following services, one or more of which may be subject to an Order: (i) a cryptocurrency wallet that stores private and public keys, interacts with various blockchains and enables Licensee to monitor its balances of assets (such service, the “Fireblocks Vault”); and, (ii) any Optional Software Services that Licensee may elect to license in connection with its use of the Fireblocks Vault.. Licensee’s use of any of the Service is governed by the terms and conditions of this Agreement and, if additional terms are specified in an Order, the terms and conditions of the Order.

 

 

 

 

2. License Restrictions

 

Licensee will not, nor will it authorize or assist others to: (a) circumvent, disable or otherwise interfere with security-related features of the Service or features that enforce limitations on use of the Service, (b) disassemble, reverse engineer, modify, translate, alter or decompile all or any portion of the Service or otherwise discern the source code of the Service except and solely to the extent permitted under applicable law notwithstanding this restriction, (c) use the Service on a service bureau or time sharing basis or to provide services to third parties not in accordance with this Agreement, (d) distribute, copy, rent, lease, sublicense, assign, transmit, sell or otherwise transfer the Service or any of Licensee’s rights therein, (e) violate or abuse password protections governing access to the Service, (f) interfere or attempt to interfere with the integrity or proper working of the Service, (g) use the Service in any unlawful manner or in breach of this Agreement, (h) use Fireblocks’ name, logo or trademarks without prior written consent, (i) delete, remove, obscure or in any manner alter the copyright, trademark, and other Fireblocks’ or any other third parties’ intellectual proprietary rights notices appearing on or in the Service or any component thereof, (j) use the Service in order to conduct any comparisons, competitive analysis, penetration testing, vulnerability assessment, aimed identified security vulnerability, or other benchmarking activities, either alone or in connection with any other Service or hardware without the prior written consent of the Fireblocks, and/or (k) use the Service other than as permitted herein.

 

Licensee will use processes reasonably designed to prevent unauthorized access to or use of the Service and notify Fireblocks promptly of any such unauthorized access or use.

 

3. Proprietary Rights

 

3.1. Intellectual Property Rights. The Service is a valuable trade secret of Fireblocks and any disclosure or unauthorized use thereof will cause irreparable harm and loss to Fireblocks. The Service is not for sale and is the Fireblocks’ sole property. All right, title, and interest, including any intellectual property rights evidenced by or embodied in, attached, connected, and/or related to the Service and any and all improvements and derivative works thereof are and shall remain owned solely by Fireblocks. This Agreement does not convey to Licensee any interest in or to the Service other than a limited right to use the Service in accordance with Section 1. Nothing herein constitutes a waiver of Fireblocks’ intellectual property rights under any law.

 

3.2. Feedbacks. If Fireblocks receives any feedback (e.g., questions, comments, suggestions or the like) regarding the Service (collectively, “Feedback”), all rights, including intellectual property rights in such Feedback shall belong exclusively to Fireblocks and that such shall be considered Fireblocks’ Confidential Information and Licensee hereby irrevocably and unconditionally transfers and assigns to Fireblocks all intellectual property rights it has in such Feedback and waives any and all moral rights that Licensee may have in respect thereto. It is further understood that use of Feedback, if any, may be made by Fireblocks at its sole discretion, and that Fireblocks in no way shall be obliged to make use of any kind of the Feedback or part thereof.

 

3.3. Third Party Software. Portions of the Service may include third party open source software that is subject to third party terms and conditions (“Third Party Terms”). A list of any third party open source software and related Third Party Terms is available in the Fireblocks Web Console. If there is a conflict between any Third Party Terms and the terms of this Agreement, then the Third Party Terms shall prevail but solely in connection with the related third party open source software. Notwithstanding anything in this Agreement to the contrary, Fireblocks makes no warranty or indemnity hereunder with respect to any open source software.

 

4. Licensee Data.

 

4.1. Licensee Data. While using the Service, Licensee may choose to provide, upload, import, transmit, post, or make accessible to Fireblocks certain Licensee Data. Licensee hereby grants Fireblocks a royalty- free, fully-paid, irrevocable, non-exclusive license to use, process, display, copy and store the Licensee Data in order to (i) to provide the Service to Licensee; (ii) to administer and make improvements to the Service; and (iii) to collect and analyze anonymous information. Licensee acknowledges that the Service does not operate as an archive or file storage service. Licensee is solely responsible for the backup of Licensee Data and Licensee alone can implement back up plans and safeguards appropriate for its requirements. “Licensee Data” means raw data provided by Licensee and/or its Authorized Personnel and Permitted Users or on their behalf to Fireblocks for the purpose of and in connection with using the Service.

 

4.2.Rights in Licensee Data. Licensee shall own all rights, title and interest in and to all of the Licensee Data. Licensee represents and warrants that it owns or has obtained the rights to all of the rights subsisting in the Licensee Data and Licensee has the right to provide Fireblocks the license granted herein to use such Licensee Data in accordance with this Agreement. Licensee further represents and warrants that to the extent Licensee Data includes any personally identifiable information or personal data, Licensee has received the required consents or permits and have acted in compliance with applicable privacy laws and regulations (including, but not limited to, the EU General Data Protection Regulation (“GDPR”)), as to allow Fireblocks to receive (including transfers outside of the European Economic Area), process and use the Licensee Data solely in order to perform the services hereunder. Licensee shall have sole responsibility for the reliability, integrity, accuracy and quality of the Licensee Data. To the extent that Licensee needs a data processing agreement (“DPA”), Licensee shall request Fireblocks for DPA and shall return it signed to Fireblocks as described therein.

 

2

 

 

5. Licensee Obligations.

 

5.1. Private Key Shares. In order to use the Service for every generated wallet in the Fireblocks Vault, Licensee is required to activate the private key share that will be generated on its mobile device via the Service’s app (“Private Key Share”). Licensee represents and warrants that it owns such device. In case the device was stolen or damaged, Licensee may use the Recovery Passphrase or the Full Key Recovery Package that were provided to him.

 

5.2. Recovery Passphrase. In order to access and use the Service’s app, each of Licensee’s Authorized Personnel and Permitted Users, must have an individual recovery passphrase which will be used to recover the Private Key Share in the event that the mobile device or the Service’s app is damaged, stolen or otherwise inaccessible (“Recovery Passphrase”). Licensee acknowledges that under certain conditions, loss of the Recovery Passphrase can lead to permanent damage and complete loss of control over the Licensee’s digital assets in the Fireblocks Vault without the ability to recover Licensee’s digital assets. Licensee acknowledges that Licensee is solely responsible for backup and memorization of the Recovery Passphrases. If Licensee loses the Recovery Passphrase, Fireblocks cannot assist Licensee in the retrieval of that Recovery Passphrase.

 

5.3. Full Key Recovery Package. Following the initial onboarding to the Service’s app, Fireblocks will provide Licensee with a full key recovery package which includes the Fireblocks Private Key Shares and at least one Licensee Private Key Share, a set of scripts which allows Licensee to reconstruct the private keys for the wallets in the Fireblocks Vault (“Full Key Recovery Package”), which Licensee must treat as confidential. Licensee must initiate the retrieval of Full Key Recovery Package as soon as possible but no later than 14 days within the Licensee’s activation. Upon the retrieval of Full Key Recovery Package, Licensee must: (i) store the Full Key Recovery Package in a secured and offline location, and maintain a strict protocol which sets the security measures with respect to the Full Key Recovery Package; and (ii) from time to time, to perform a recovery test to ascertain whether the Full Key Recovery Package operates in accordance with Licensee’s recovery procedure.

 

5.4. Licensees Keys. Licensee acknowledges that only Licensee can use the Private Key Shares, the Recovery Passphrases and Full Key Recovery Package (collectively, “Licensees Keys”). Licensee will prevent unauthorized access to, or use of, the Licensees Keys, and Licensee will notify Fireblocks promptly of any access or use to the Licensees Keys. Licensee is solely responsible for any consequences, losses, expenses, costs, and claims that may result from any incorrect, neglected and unauthorized use of the Licensees Keys. Fireblocks shall assume no responsibility for any loss or damage that may be incurred due to the failed recovery of the wallet or not recording the Licensees Keys, loss of data, erroneous transmission of cryptocurrency, loss of Licensees Keys, and hacking by third parties. Licensee shall implement appropriate technical, organizational and security measures to make sure that Licensee’s users have access to their individual Licensees Keys.

 

5.5. Security Breach Notification. Licensee shall notify Fireblocks of any security breach of the Service, Licensees Keys, network, endpoint or system as soon as possible upon becoming aware of such event. Licensee shall cooperate in good faith with Fireblocks in the investigation of any suspected unauthorized access to or use of the Service using the Licensee’s accounts, credentials or keys, and any security breach.

 

5.6. Sanity Testing. For a setup of each Fireblocks Vault sub-account and exchange or counterparty connection, Licensee must perform sanity testing to the Service by receiving a digital asset to a Fireblocks Vault and executing a transaction from the Fireblocks Vault.

 

5.7. Risk Disclosure. Licensee acknowledges that using digital assets and blockchain-based solutions, networks and protocols may involve serious risks. It is Licensee’s duty to learn about all these risks. For example, the value of digital assets can change rapidly, increase or decrease unexpectedly, and potentially even fall to zero. As another example, a bitcoin transaction may be unconfirmed for a period of time (usually less than one hour, but up to one day or longer) and may be never complete if it remains in a pending state. Even if Fireblocks alerts Licensee to some of the risks involved with digital assets, their protocols and networks, Fireblocks has no responsibility to alert Licensee of all these risks. Fireblocks has no control over, and makes no representations regarding the value of digital assets, or the security of their networks or protocols. Fireblocks does not own or control the underlying software protocols which govern the operation of digital currencies. Digital asset protocols are subject to changes in protocol rules (referred to as “forks”), and that such forks may materially affect the value, function, or name of the digital asset. Licensee acknowledges and agrees (i) that Fireblocks is not responsible for operation of the underlying digital asset protocols and that Fireblocks makes no guarantee of their functionality, security, or availability; and (ii) if a fork occurs, Fireblocks may temporarily suspend the Service relating to the digital asset affected, and Fireblocks may configure or reconfigure its services or decide not to support the forked protocol entirely, but allow Licensee to transfer the affected digital asset.

 

3

 

 

  5.8. Insurance. Licensee is solely responsible for maintaining insurance policies for its digital assets and/or its products, services and operations. Notwithstanding the foregoing, the Parties may agree to purchase an insurance policy to cover the activities made pursuant to this Agreement subject to applicable fees to be paid with respect thereto.

 

  5.9. Delegated Use. The Service may only be used through a Licensee’s account (the “Account”). This Section 5.9 describes the circumstances under which Licensee may delegate access to its Account under this Agreement as well as Licensee’s responsibilities with respect to such delegated use.

 

5.9.1. Authorized Personnel. Licensee hereby authorizes and appoints the person(s) indicated in Appendix B of this Agreement to exclusively act, in its name and on its behalf, to provide, approve, amend and/or replace Licensee’s policies and configuration (which includes the appointment of the Permitted Users (as defined below)) with respect to the Services (such persons so appointed, “Authorized Personnel”). Any update or modification of Licensee’s policies and configuration by the Authorized Personnel shall be deemed to be made by Licensee. Licensee may change the Authorized Personnel by providing written notice to Fireblocks which should be duly signed by an authorized representative of Licensee.

 

5.9.2. Permitted Users. Licensee or its Authorized Personnel may appoint and expressly authorize Licensee’s employees and service providers to access the Service through Licensee’s Account (each a, “Permitted User”). Licensee and its Authorized Personnel will ensure that the Permitted Users keep the Account login details secure at all times. Unauthorized access or use of the Account or the Service must be immediately reported to Fireblocks.

 

5.9.3. Further Responsibilities of Licensee. Licensee will ensure that the Authorized Personnel and Permitted Users comply with the terms of this Agreement. Licensee is and will remain solely responsible for its internal policies and procedures with respect to delegating use of the Service to Licensee’s Authorized Personnel and Permitted Users, and Licensee acknowledges that it will be liable for any breach of this Agreement by its Authorized Personnel or Permitted Users. Without derogating from the above, Fireblocks will not be responsible or liable in any way in any instance of unauthorized access or use of the Service by Licensee’s Authorized Personnel, Permitted Users, to access to the Service (including in case of theft, embezzlement or similar cases).

 

  5.10. Supported protocols/tokens/exchanges and transactions. As of the Effective Date, Fireblocks supports only the protocols/tokens/transactions displayed in Fireblocks’ console. Until Fireblocks notifies Licensee that Fireblocks supports a particular supported token, Licensee must not use the Service in connection with such non-Supported Token. This means, in particular and without limitation, that Licensee shall not attempt to receive, request, send, store, or engage in any other type of transaction involving any other than the Supported Token. Fireblocks will have no responsibility or liability if Licensee loses, burns, or otherwise cannot access or control any token that Fireblocks does not support. Licensee may terminate this Agreement if Fireblocks does not support the tokens that were specified in the roadmap and which are required for Licensee in order to use the Service.

 

5.11. Update of the software. Fireblocks may from time to time provide updates or upgrades to the Service. Such updates and upgrades will be supplied according to Fireblocks’ then-current policies, which may include automatic updating or upgrading. From time to time, Fireblocks may require Licensee and its personnel to install certain software updates on their devices (e.g., mobile, app) in order for it to work optimally and securely in conjunction with the Service. It is Licensee’s responsibility to install these updates on the devices used by it and its personnel in connection with the Service. Licensee’s use of unauthorized devices and outdated software is at Licensee’s own risk. Fireblocks will bear no liability for any damage or loss or service disruption that is the direct result of Licensee’s use of unauthorized devices or outdated software. Furthermore, for certain updates (at Fireblocks’ sole discretion), due to security issues, Fireblocks may deny access to non-updated devices. This Agreement shall govern any update and upgrade that replaces or supplements the original Service.

 

5.12.Referred Customers. Licensee may, pursuant to a referral agreement with Fireblocks, or at Licensee’s own discretion, refer potential customer(s) to Fireblocks in connection with a free version of the Fireblocks service (the “Freemium Service”). Fireblocks may, but is not obligated to, independently negotiate with and offer such potential customers use of the Freemium Service on terms and conditions acceptable to Fireblocks, in its sole discretion (such customers, “Freemium Customers”). In referring a customer, it is the responsibility of Licensee to exercise its professional judgment as to the appropriateness of introducing any particular potential customers to the Fireblocks Freemium Service. Fireblocks may request Licensee to share certain data (“Freemium Customer Information”) regarding such potential Freemium Customer for the sole purpose of allowing Fireblocks to verify the identity of the Freemium Customer and assess the appropriateness of the referral. To the extent that Fireblocks requests Licensee to share such Freemium Customer Information and Licensee agrees to do so, Licensee shall ensure that is has obtained valid consent from the Freemium Customer to share such information as requires consent to be obtained (or that an alternative legal basis exists for sharing the information). Licensee represents that it shall not disclose any Freemium Customer information if, to the best of its knowledge, such disclosure would violate any applicable law, or if such disclosure would otherwise constitute a breach of any confidentiality obligation Licensee may owe to the Freemium Customer or any third party.

 

4

 

 

Nothing in this Section 5.12 shall obligate Fireblocks to enter into any engagement with any potential customer referred by Licensee to Fireblocks, and Fireblocks shall be not be required to pay Licensee any commission or other fee with regard to any referred customer that enters into a binding agreement with Fireblocks as a result of having been referred by Licensee. Notwithstanding the foregoing, if Fireblocks has separately entered into a referral agreement with Licensee, then the terms of that agreement shall supersede anything to the contrary in this Section.

 

6. Optional Software Services

 

Fireblocks may, from time to time in its sole discretion, offer to provide optional additional services in connection with its provision of the Fireblocks Vault service (such services, the “Optional Software Services”). Optional Software Services are offered on an opt-in basis to Licensees that affirmatively access the Optional Software Services or otherwise specify them in an Order. Please refer to Appendix A to this License Agreement for a description of the Optional Software Services offered by Fireblocks at this time as well as any additional legal terms and conditions that apply to their use.

 

7. Pricing and Payment

 

7.1. License Fee. The license granted for the Service and the provision of related services, to the extent applicable, are subject to the full payment of the applicable subscription fees as set forth in the Order. Unless otherwise specified in the Order, payment shall be made on a monthly basis.

 

7.2. Payment Terms. Unless otherwise specified in the Order, all fees shall be due and payable net forty five (45) days after receipt of an invoice, and Licensee shall affect payment of all fees by wire transfer or credit card. Payment can be made by wire transfer or credit card. If Licensee does not pay by the due date, the overdue amount shall be subject to a late fee equal to 1% per month or, if less, the maximum amount allowed by applicable law and/or Fireblocks may also stop providing the services through the Service until the whole amount is paid and require guarantee at its discretion as a condition for continuing the provision of the services.

 

7.3. Taxes. All amounts payable hereunder shall not be subject to any set-off or deduction. All fees are exclusive of any applicable taxes, duties and similar governmental charges, and, except with respect to income taxes of Fireblocks, Licensee is responsible for payment of all such amounts, including sales tax, value added tax (VAT), withholding taxes, export, import and other duties imposed by any governmental agency in connection with this Agreement. Licensee agrees to hold harmless Fireblocks from all claims and liability arising from Licensee’s failure to report or pay such taxes, duties or other governmental charges.

 

8. Support Services

 

Support and maintenance services are provided according to our Service Level Agreement located at fireblocks.com/sla as may be amended from time to time.

 

9. Limited Warranties; Disclaimer of Warranties

 

9.1.

 

Representations. Each Party warrants that: (a) It has the power and authority, and has taken all corporate action required, to enter into and fully perform this Agreement, and its entry into and performance of this Agreement do not and will not violate any agreement to which it is bound; and (b) it will comply with all applicable laws, rules, regulations, and ordinances in its performance of this Agreement.

   

 

  9.2. Fireblocks’ Representations. Fireblocks further warrants that: (a) the Service will perform materially in accordance with the applicable documentation; and (b) the Service and the use of the Service will not introduce any malicious code into Licensee’s systems. In case of failure to the above warranties, Licensee will immediately notify Fireblocks of such failure, and Fireblocks will make commercially reasonable efforts to repair or replace the non-conforming Service.
     
  9.3. Licensee’s Representations. Licensee further represents and warrants and shall ensure that its digital assets activities comply with all applicable laws and regulations, including but not limited to consumer protection, e-money licenses, anti-bribery, anti-corruption, money laundering, or terrorist financing laws and regulations.

 

5

 

 

9.4.EXCEPT AS EXPRESSLY PROVIDED IN THIS SECTION, THE SERVICE AND THE SERVICES PROVIDED BY FIREBLOCKS TO LICENSEE ARE PROVIDED “AS IS” AND FIREBLOCKS AND ITS SUPPLIERS, IF ANY, MAKE NO WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, REGARDING THE SERVICE, AND SPECIFICALLY DISCLAIM THE WARRANTIES OF MERCHANTABILITY FITNESS FOR A PARTICULAR PURPOSE, AND NON-INFRINGEMENT, TO THE MAXIMUM EXTENT POSSIBLE BY LAW. FIREBLOCKS DOES NOT WARRANT THAT THE SERVICE WILL MEET LICENSEE’S REQUIREMENTS, OPERATE WITHOUT INTERRUPTION OR BE ERROR FREE.

 

9.5. MALICIOUS CODE. FIREBLOCKS HAS NO RESPONSIBILITY FOR ANY DAMAGE RESULTING FROM (INCLUDING, BUT NOT LIMITED TO, ANY DAMAGE TO LICENSEE’S ACCOUNT) AND THE WARRANTY DOES NOT APPLY TO ANY SECURITY BREACH RESULTING FROM: (i) ANY MODIFICATIONS OR ALTERATION OF THE SERVICE ITS FUNCTIONALITY OR CAPABILITIES THAT IS NOT MADE BY FIREBLOCKS OR ITS AGENTS; AND/OR (ii) BY MALICIOUS CODE, MALWARE, BOTS, WORMS, TROJANS, BACKDOORS, EXPLOITS, CHEATS, FRAUD, HACKS, HIDDEN DIAGNOSTICS, OR OTHER MECHANISMS TO DISABLE SECURITY OR CONTENT PROTECTION THAT IS RESULTING FROM LICENSEE’S NETWORK OR SYSTEM.

 

9.6. Additional Disclaimers. Fireblocks cannot warrant and do not warrant that the content available on the Service is accurate, complete, reliable, current, or error-free. We reserve the right to make changes in or to the content, or any part thereof without the requirement of giving Licensee any notice prior to or after making such changes to the content. Notwithstanding any of the foregoing, in the event that the Service does not accomplish a transaction on the relevant blockchain due to any error in the hashing or updating protocol, or due to any error or malfunction that may occur in the underlying blockchain, Fireblocks is not responsible for any claim, liability, expenses, losses, costs, and/or claims. Intellectual Property Indemnity

 

9.7. Fireblocks agrees to defend, at its expense, any third party action or suit brought against the Licensee alleging that the Service, when used as permitted under this Agreement, infringes intellectual property rights of a third party (“IP Infringement Claim”); and Fireblocks will pay any damages awarded in a final judgment against the Licensee that are attributable to any such claim, provided that (i) the Licensee promptly notifies Fireblocks in writing of such claim upon becoming aware of said claim; and (ii) the Licensee grants Fireblocks the sole authority to handle the defense or settlement of any such claim and provides Fireblocks with all reasonable information and assistance, at Fireblocks’ expense; provided, however, Fireblocks agrees to consult with Licensee on the terms of any settlement and will not settle such matter without the consent of Fireblocks, such consent not unreasonably withheld. Fireblocks will not be bound by any settlement that the Licensee enters into without Fireblocks’ prior written consent.

 

9.8. Notwithstanding the foregoing, Fireblocks shall have no responsibility for IP Infringement Claims resulting from or based on: (i) modifications to the Service made by a party other than Fireblocks or its designee; (ii) Licensee’s failure to implement software updates provided by Fireblocks specifically to avoid infringement; or (iii) combination or use of the Service with equipment, devices or software not supplied by Fireblocks or not in accordance with the Documentation (each shall be referred as “Other Claim”).

 

9.9. If the Service becomes, or in the Fireblocks’ reasonable opinion is likely to become, the subject of an IP Infringement Claim, then Fireblocks may, at its sole discretion: (a) procure for Licensee the right to continue using the Service; (b) replace or modify the Service to avoid the IP Infringement Claim; or (c) if options (a) and (b) cannot be accomplished despite the Fireblocks’ reasonable efforts, then the Fireblocks may terminate this Agreement and in such event accept return of the affected Service and provide a refund for any amount paid by Licensee for such returned Service for the remaining unused period of the license.

 

9.10. Licensee will defend, indemnify, and hold harmless Fireblocks and its officers, directors and employees (“Fireblocks Indemnitees”) from and against any Claims against Fireblocks Indemnitees, to the extent based upon Other Claims.

 

9.11. This Section states Fireblocks’ entire liability, and Licensee’s exclusive remedy, for claims or alleged or actual infringement.

 

10. Limitation of Liability

 

EXCEPT FOR ANY DAMAGES RESULTING FROM ANY BREACH OF EITHER PARTY’S CONFIDENTIALITY OBLIGATIONS HEREIN, AND/OR EITHER PARTY’S MISAPPROPRIATION OR OTHERWISE VIOLATION OF FIREB THE OTHER PARTY’S INTELLECTUAL PROPERTY RIGHTS (INCLUDING MISUSE OF THE LICENSE GRANTED HEREUNDER); NEITHER PARTY SHALL BE LIABLE FOR ANY INDIRECT, INCIDENTAL, SPECIAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES, OR ANY LOSS OF REVENUE, REPUTATION, OR PROFITS, DATA, OR DATA USE.

 

6

 

 

EXCEPT FOR: (i) EITHER PARTY’S INDEMNIFICATION OBLIGATION UNDER SECTION 9, (ii) ANY DAMAGES RESULTING FROM ANY BREACH OF EITHER PARTY’S CONFIDENTIALITY OBLIGATIONS HEREIN, AND/OR (iii) DAMAGES RESULTING FROM EITHER PARTY’S MISAPPROPRIATION OR OTHERWISE VIOLATION OF THE OTHER PARTY’S INTELLECTUAL PROPERTY RIGHTS (INCLUDING MISUSE OF THE LICENSE GRANTED HEREUNDER); EITHER PARTY’S MAXIMUM LIABILITY FOR ANY DAMAGES ARISING OUT OF OR RELATED TO THIS AGREEMENT, WHETHER IN CONTRACT OR TORT, OR OTHERWISE, SHALL IN NO EVENT EXCEED, IN THE AGGREGATE, THE TOTAL AMOUNTS ACTUALLY PAID TO FIREBLOCKS IN THE TWELVE (12) MONTH PERIOD IMMEDIATELY PRECEDING THE EVENT GIVING RISE TO SUCH CLAIM. THIS LIMITATION OF LIABILITY IS CUMULATIVE AND NOT PER INCIDENT. FOR CLARITY, THE LIMITATIONS IN THIS SECTION DO NOT APPLY TO UNDISPUTED PAYMENTS DUE TO FIREBLOCKS’ UNDER THIS AGREEMENT.

 

11. Confidential Information

 

Each Party may have access to certain non-public information of the other Party, in any form or media, including without limitation trade secrets and other information related to the Services, software, technology, data, know-how, or business of the other Party, and any other information that a reasonable person should have reason to believe is proprietary, confidential, or competitively sensitive (the “Confidential Information”). The Documentation shall be considered as Confidential Information hereunder. Each Party shall take reasonable measures, at least as protective as those taken to protect its own confidential information, but in no event less than reasonable care, to protect the other Party’s Confidential Information from disclosure to a third party. The receiving party’s obligations under this Section, with respect to any Confidential Information of the disclosing party, shall not apply to and/or shall terminate if such information: (a) was already lawfully known to the receiving party at the time of disclosure by the disclosing party; (b) was disclosed to the receiving party by a third party who the receiving party reasonably believed had the right to make such disclosure without any confidentiality restrictions; (c) is, or through no fault of the receiving party has become, generally available to the public; or (d) was independently developed by the receiving party without access to, or use of, the disclosing party’s Confidential Information. Neither Party shall use or disclose the Confidential Information of the other Party except for performance of its obligations under this Agreement. The receiving party shall only permit access to the disclosing party’s Confidential Information to its respective employees, consultants, affiliates, agents and subcontractors having a need to know such information in connection with the Permitted Use, who either (i) have signed a non-disclosure agreement with the receiving party containing terms at least as restrictive as those contained herein or (ii) are otherwise bound by a duty of confidentiality to the receiving party at least as restrictive as the terms set forth herein. The receiving party will be allowed to disclose Confidential Information to the extent that such disclosure is required by law or regulation, or by the order of any court of law or governmental or administrative agency of competent jurisdiction, provided that, except as prohibited by law, regulation or the court or agency issuing the disclosure requirement, receiving party will take reasonably practicable steps, to the extent practicable, to give disclosing party prior notice of such requirement and cooperate (at disclosing party’s request and expense) with the disclosing party’s efforts to seek a protective order or otherwise prevent or restrict such disclosure. Upon any termination of this Agreement, each party shall return to the other party or destroy all confidential information of the other party, and all copies thereof, in the possession, custody or control of the party unless otherwise expressly provided in this Agreement, except for copies necessary for compliance recordkeeping purposes. All right, title and interest in and to Confidential Information are and shall remain the sole and exclusive property of the disclosing Party.

 

12. Term and Termination

 

12.1. Term. Unless terminated earlier in accordance with the terms of this Agreement, this Agreement and the license granted under Section 1 is effective for the initial duration of the term set forth in the Order (“Initial Term”). Following the Initial Term, this Agreement shall automatically be renewed for additional one (1) year term (each a “Renewal Term”), unless either party provides the other party with a signed written notice (either by mail or by email) of termination of this Agreement at least thirty (30) days prior to the expiration of the Initial Term or the applicable Renewal Term (the Initial Term and all Renewal Terms shall collectively be referred to as the “Term”). If Licensee shall continue to use the Service licensed hereunder past any renewal date, Licensee shall be deemed to have renewed the Agreement for the following Renewal Term.

 

12.2. Termination for Breach. Either party may terminate this Agreement at any time by giving written notice to the other party if the other party is in material breach or default of any material provision of this Agreement, and, if curable, fails to cure the breach or default, within thirty (30) days after being given written notice, specifying details of the breach or default and requiring the same to be remedied.

 

12.3. Suspension of services. If Licensee does not pay two consecutive invoices, Fireblocks, in its sole discretion, may suspend, block and/or restrict Licensee’s access to the system and the Service. Fireblocks will give Licensee ten (10) days prior notice of such suspension or termination.

 

12.4. Effect of Termination. Upon termination, Licensee shall: (i) immediately cease use of the Service; (ii) transfer and remove all the amounts deposited or transferred to its Fireblock’s Vault and ensure that no amounts will be transferred to its account following termination; (ii) comply with Section 11 with respect to any and all of Fireblocks Confidential Information then in its possession Fireblocks shall not be liable to any amount transferred to Licensee’s wallets following the termination of the Agreement.

 

7

 

 

12.5. Survival. All provisions of this Agreement which may reasonably be interpreted or construed as surviving the expiration or termination of this Agreement including, but not limited to, Sections 2 (License Restrictions), 3 (Proprietary Rights), 4 (Licensee Data), 9 (Limited Warranties; Disclaimer of Warranties), 9 (Intellectual Property Indemnity), 10 (Limitation of Liability), 11 (Confidential Information), 12.4 (Effect of Termination), this Section 12.5 (Survival) and 16 (Miscellaneous) shall survive any expiration or termination of this Agreement.

 

13. Force Majeure

 

Neither party shall be liable to the other for any performance delay or failure to perform hereunder, due to any act, omission or condition beyond the reasonable control of the affected party (“Force Majeure Event”), provided the affected party gives prompt notice to the other and makes reasonable efforts to resume performance as soon as possible. The party not affected by such act, omission or condition may terminate this Agreement upon written notice if the other party remains unable to perform because of any circumstances described in this Section 13 for a period of more than 60 days. It is hereby clarified that neither an occurrence of a Force Majeure Event or the termination of this Agreement in connection therewith shall relieve either party from its obligations to pay the other any outstanding payments due under this Agreement.

 

14. Export Controls and Trade Sanctions Compliance

 

Licensee agree that Licensee use of the Service will comply with applicable export control and trade sanctions laws, rules and regulations, including without limitation the regulations administered by the U.S. Department of Commerce’s Bureau of Industry and Security (“BIS”) and the U.S. Department of the Treasury’s Office of Foreign Assets Control (“OFAC”) (collectively, “Export Control Laws”). Licensee represents and warrant that (i) Licensee is not a citizen of, or located within, a country or territory that is subject to comprehensive U.S. trade sanctions or other significant trade restrictions (including without limitation Crimea, Cuba, Iran, North Korea, and Syria); (ii) Licensee is not identified on any U.S. government restricted party lists (including without limitation the Specially Designated Nationals and Blocked Persons List, Foreign Sanctions Evaders List, and Sectoral Sanctions Identifications List, administered by OFAC, and the Denied Party List, Entity List and Unverified List, administered by BIS); and (iii) that no content created or submitted by Licensee is subject to any restriction on disclosure, transfer, download, export or re-export under the Export Control Laws. Licensee agrees that Licensee will not use the Service to disclose, transfer, download, export or re-export, directly or indirectly, any content to any country, entity or other party which is ineligible to receive such items under the Export Control Laws or under other laws or regulations to which Licensee may be subject. Licensee acknowledge that the Service may not be available in all jurisdictions and that Licensee is solely responsible for (i) complying with the Export Control Laws and (ii) monitoring them for any modifications.

 

15. Governing Law and Jurisdiction

 

15.1. If you are a U.S. customer: (i) this Agreement shall be governed by and construed under the laws of the State of New York, without reference to principles and laws relating to the conflict of laws. The competent courts of the State of New York, NY shall have the exclusive jurisdiction with respect to any dispute and action arising under or in relation to this Agreement.

 

15.2. If you are a non-U.S. customer: (i) this Agreement shall be governed by and construed under the laws of the State of Israel, without reference to principles and laws relating to the conflict of laws. The competent courts located in Tel Aviv-Yaffo shall have the exclusive jurisdiction with respect to any dispute and action arising under or in relation to this Agreement.

 

15.3. Notwithstanding anything to the contrary, we may seek injunctive relief or other relief necessary to prevent or restrain a breach of this Agreement in any jurisdiction.

 

16. Miscellaneous

 

16.1. Entire Agreement. This Agreement, together with the Order- represents the complete agreement concerning the subject matter hereof, and supersedes any prior or contemporaneous agreements between the parties with respect to the subject of this Agreement. The Agreement may be amended only by a written agreement executed by both Parties. If any provision of this Agreement shall be declared invalid, illegal or unenforceable, then such provision shall be deemed modified or excluded to the extent necessary so that it is no longer invalid, in violation of law or unenforceable and all remaining provisions shall continue in full force and effect.

 

16.2. Relationship of the Parties. This Agreement does not, and shall not be construed to create any relationship, partnership, joint venture, employer-employee or agency relationship between the Parties.

 

16.3. Waiver. Any failure by a party to require compliance by the other party with any of the terms, provisions, warranties, covenants or conditions of this Agreement will in no way affect the such party’s right to enforce the same, nor will any waiver by a party of any breach of any term, provision, warranty, covenant or condition of this Agreement constitute a waiver of any succeeding breach.

 

16.4. Assignment. Neither Party may assign its rights or obligations under this Agreement without the prior written consent of the other Party, whose consent may not be unreasonably withheld or delayed. Notwithstanding the foregoing, this Agreement may be assigned by Fireblocks in connection with a merger, consolidation, sale of all of the equity interests of Fireblocks, or a sale of all or substantially all of the assets of Fireblocks to which this Agreement relates.

 

8

 

 

IN WITNESS WHEREOF, the Parties have executed this Agreement as of the Effective Date.

 

Fireblocks Inc.   Licensee
     
By: /s/ Anitha Gopalan   By: /s/ Haohan Xu
Name:  Anitha Gopalan   Name:  Haohan Xu
Title: CFO   Title: CEO
Date: 08/31/2021   Date: 08/31/2021

 

 

9