877-646-4232 [email protected]

This is a legal agreement between anyone who uses or resells a product and Mimic Data, LLC (“Mimic Data”), and governs the terms and conditions of your use of Mimic Data Products (as defined below) and any updates that may be provided. This Agreement, along with any written documentation expressly incorporated herein by reference and published from time to time by Mimic Data (collectively, the “Agreement”), constitutes the entire agreement between Mimic Data and you regarding Mimic Data Products, and supersedes all prior agreements between the parties regarding the subject matter of this Agreement, except a jointly signed Mimic Data Partner Agreement.

A Partner Agreement language takes precedence over these Terms of Service. Any Terms of Service language not in the Partner Agreement is automatically considered binding to Partners. Any individual or company that has a reseller account in any product or resells any Mimic Data product or service is hereby classified as as “Reseller” and subject to the entire Partner Agreement whether signed or not.

Definition of Terms

  • Mimic Data, LLC. is referred to herein as “Mimic Data,” “we,” “us,” or “our.”
  • You, as the user, are referred to herein as “you,” “user,” “Reseller”, “Partner” or “customer.”
  • Mimic Data software (whether pre installed, on a medium, or offered by download), Mimic Data services, Mimic Data websites (including, without limitation, www.MimicData.com and www.BackSync.net) and all other software, features, tools, websites, documentation and services provided by Mimic Data, LLC. are referred to herein as “Mimic Data Products”, “Products”, “Software” or “Services”.
  • Access, installation, usage, and/or registration of Mimic Data Products are referred to herein as “use” or “usage”.
  • Products are any and all products and services offered by Mimic Data
  • Partner is a wholesale customer of Mimic Data and may also be referred to as Reseller
  • Customers are the actual users of a product or service.

To Use Mimic Data Products You Must Agree to these Terms of Service

By using a Mimic Data Product, you agree to these terms and conditions (“Terms of Service”) and the Mimic Data Privacy Policy. Each time you use a Mimic Data Product, you reaffirm your acceptance of the then-current Terms of Service. If you do not wish to be bound by these Terms of Service, you may discontinue using the Mimic Data Products. You cannot use Mimic Data Products until you have accepted these Terms of Service. You represent and warrant that you have adequate legal capacity to enter into binding agreements such as these Terms of Service.

Acceptable Use

You are solely responsible for your conduct and your data related to the Service. The Products are made available to you only for your personal use, which use must be in compliance with all applicable laws, rules and regulations and must not infringe or violate third party rights.

You agree to defend, indemnify and hold harmless Mimic Data, its vendors, and their respective directors, officers, employees and agents from and against all claims and expenses, including attorneys’ fees, arising out of your use of the Mimic Data Products.

Product License

Mimic Data grants you a personal, non-exclusive, non-transferable limited license to install the Products distributed by Mimic Data in object code form only on any computer or device from which you wish to access the Mimic Data service for the sole and exclusive purpose of using the Mimic Data Products in accordance with these Terms of Service.

Restrictions on Use of Products

You may access Mimic Data Products only through the interfaces and protocols provided or authorized by Mimic Data. You agree that you will not access Mimic Data Products through unauthorized means. You may not obtain the communications protocol for accessing the Mimic Data service, the Mimic Data Products, or any other Mimic Data services. Mimic Data may offer Products that limit the time, type of files, storage space, or other features. You agree not to attempt to circumvent these limitations in any way.

Equipment

You are responsible for obtaining your own Internet access, such as maintaining all telephone, computer hardware and other equipment needed to use the Mimic Data Products. Any charges incurred by you to access Mimic Data are your responsibility.

Communications Circuits

Online Services require Internet communications from the source system to the destination system where services are provided. Due to the inherent nature of the Internet and lack of control of all communications circuits, there may be times when the services are unavailable or disrupted. If these communication circuits are not functional for any reason, the transfer of information may not accurately or completely reach the intended destination. Neither Party can be held responsible for communication circuits provided by third parties.

User Accounts, Passwords and Encryption Keys

You are responsible for keeping your password and encryption key secure. You will be solely responsible and liable for any activity that occurs under your user name. If you lose your password or the encryption key for your account, you may not be able to access your Data.

Changes to the Service

Mimic Data occasionally will provide automatic upgrades to improve your Mimic Data experience, although these upgrades may not be consistent across all platform and devices. You agree to take no action to interfere with such automatic upgrades, scanning, and related services. Mimic Data has the right at any time to change, modify, add to or discontinue or retire any aspect or feature of the Mimic Data Products including, but not limited to, the software, hours of availability, equipment needed for access or use, the maximum disk space that will be allotted on Mimic Data servers on your behalf, or the availability of Mimic Data Products on any particular device or communications service. Mimic Data has no obligation to provide you with notice of any such changes.

Fair Use

Mimic Data reserves the right to terminate or suspend accounts of users who violate these Terms of Service, any Law or who Mimic Data deems, in its sole discretion, to be “abusers.” Such users may be notified prior to suspension or termination of their accounts; however, Mimic Data is not required to provide prior notice. Any failure by Mimic Data to enforce this policy will not preclude us from enforcing it at anytime in the future, whether for past or current violations.

Intellectual Property

You may not transfer any right in the Products or incorporate them (or any portion of them) into another product. You may not translate, reverse-engineer or reverse-compile or decompile, disassemble, make derivative works from, or otherwise attempt to discover any source code in the Software. You may not modify the Products or use them in any way not expressly authorized by these Terms of Service. You may not authorize or assist any third party to do any of the things described in this paragraph.

All trademarks appearing on the Mimic Data Products are the property of their respective owners, including, without limitation, Mimic Data, Inc.

Data Collection and Privacy Policy

Mimic Data Products may require you to register and provide certain personal information to Mimic Data, such as name, e-mail address, credit card, zip code (the “Personal Information”). If you register for any Mimic Data Product, you agree to provide accurate and complete Personal Information and you agree to keep such information current.

The Mimic Data Privacy Policy describes how Mimic Data collects and uses Personal Information. You consent to Mimic Data’s use of your Personal Information under the terms of the Mimic Data Privacy Policy available at www.mimicdata.com/privacy.

ENCRYPTION and SECURITY

The Mimic Data’s products and services may allow for the encryption of data files, both in transit to and from the computer being backed up, and while stored. You agree to encrypt all sensitive, confidential, medical, legal, accounting, tax, identity and other like information, whether required by law or not. You will not bring a legal claim for harm the You or Client(s) suffer to the extent resulting from a data breach or other unauthorized use or disclosure of files that were not encrypted using the backup software.

It is your sole responsibility to document encryption keys and any other system configuration information required to restore a system. You hereby understands that without the encryption key and configuration information, the encrypted stored data cannot be retrieved and shall not hold Mimic Data responsible in any way for any losses related to the loss of this information.

There is no guaranty that the products and services will be uninterrupted, error-free, or completely secure.  You acknowledge that there are risks inherent in Internet connectivity and software in general that could result in the loss of privacy, Confidential Information, and property.  You are solely responsible for the suitability of the products and services chosen.   All warranties not expressly stated in this term of service are disclaimed including implied warranties of service of particular purpose outside of stated service and purpose and no infringement.

Confidential Information

“Confidential Information” shall mean the proprietary and confidential data or information of a Party or a Client and shall be deemed to include any trade secret, information, process, techniques, algorithm, computer program, design drawing, formula or test data relating to any research project, work in progress, future developments, engineering, manufacturing, marketing, service, financing, personnel materials relating to such Party or present or future products, sales, suppliers, clients, customers, employees, investors or business whether in oral, written, graphic or electronic form. Confidential Information shall not include information which: (i) at the time of disclosure to the receiving Party is in the public domain through no act or omission of the receiving Party, (ii) as shown by written records, is already known by the receiving Party; or (iii) is revealed to the receiving Party by a third Party who does not thereby breach any obligation of confidentiality and who discloses such information in good faith.

Unless agreed to in writing, You agree not to use Confidential Information acquired during the Term of Service to create or sell similar products and services (i.e., products or services that are equivalent to those of Mimic Data) that compete against Mimic Data  for two years from the date of termination of this Agreement, unless the termination is due to a breach by either party.  During and after the termination of this Agreement, You may use and sell another provider’s comparable products and services.

Export Matters:

You represent and warrant you, or the user of any computer you install Mimic Data products on, are not on the United States Department of Treasury, Office of Foreign Asset Controls list of Specially Designated National and Blocked Persons and is not otherwise a person to whom Mimic Data is legally prohibited to provide the services.  You may not use the services for the development, design, manufacture, production, stockpiling, or use of nuclear, chemical or biological weapons, weapons of mass destruction, or missiles, in a country listed in Country Groups D: 4 and D: 3, as set forth in Supplement No. 1 to the Part 740 of the United States Export Administration Regulations, nor may You provide access to the Service to any person (including any natural person or government or private entity ) that is located in or is a national of  any country that is embargoed or highly restricted under United States export regulations.  The software provided hereunder may contain “strong encryption” that is controlled for export by United States law and the laws of other countries.

No Warranty as to Information

No warranties of any kind are given by either Party with respect to the accuracy, appropriateness or completeness of information provided to the other by virtue of this or any written or oral expression by any of their respective directors, officers, employees, agents, representatives or advisors thereof, except, in the case of this Agreement, for the matters specifically agreed to herein

Warranty

Mimic Data warrants that any products provided hereunder will conform during the term of service to applicable specifications and that any services hereunder shall be performed in a professional manner in accordance with industry standards and practices.  Mimic Data warrants that it is duly authorized to transfer, sell or license all software, equipment, or other materials or information provided hereunder.  The warranties in this Agreement are in addition to, and do not limit, any warranties which user may receive from any manufacturer or third-party provider of products or services.  Mimic Data shall pass through to user all warranties which it receives from any such manufacturer or third-party provider.

Limitation on Damages

Excluding damages due to a breach of obligations as to “Confidential Information” and related remedies in this Agreement, or liability for indemnity obligations hereunder neither Party to this Agreement (nor any of its employees, Clients, agents, affiliates or suppliers) is liable to the other for any lost profits or any other indirect, special, incidental or consequential loss or damages of any kind, or for punitive or exemplary damages, or for any loss that could have been avoided by the damaged Parties use of reasonable due diligence, even if the Party responsible for the damages has been advised or should be aware of the possibility of such damages.

The provisions of these Terms of Service addressing disclaimers of representations and warranties, limitation of liability, indemnity obligations, intellectual property and governing law shall survive the termination of these Terms of Service.

Billing

Partners will provide Mimic Data with accurate and complete billing information, including legal name, physical address, email address, telephone number, fax number, and if applicable, automatic payment information (i.e. credit card or ACH). Partner will be responsible for reporting to Mimic Data any change in such billing information within 30 days of such change. Invoices are calculated at the end of each service period, which is the last day of the month. Partner shall be invoiced and charged monthly for standard services plus any hourly rate based on other products and services as agreed by the Parties.

Invoices are e-mailed, faxed or mailed the first week of each month and are due within 30 days after the date that the invoice is e-mailed, faxed, or mailed by Mimic Data to Partner. Partner is responsible for monthly payment of invoices regardless of whether such invoices were actually received.

All charges invoiced relating to a particular Customer shall be deemed valid and undisputed unless the Partner disputes such charges in writing within 60 days after the invoice is e-mailed, faxed or mailed to Partner; provided, however, that this sentence does not alter the limitation for claims as between Partner and Mimic Data set forth in Section 18 of the Agreement. All disputes must include factual evidence that services were not provided or that there was a material breach in the terms of service or Partner Agreement. The Partner is responsible for payment of all services provided by Mimic Data at the rates set forth in Partner Price Schedule. Any other services will be at prices that are mutually agreed to by the Parties.

Late Fees: All invoices more than 60 days past due are subject to a 1.5% cumulative late fee for each month past due.

Delinquent Accounts: All invoices more than 90 days past due are considered delinquent and subject to collection. If Mimic Data needs to engage an attorney, collection agency or any other third party to collect past due invoices, the Partner is liable for all said fees in addition to past due invoices and interest.

All Partners are required to submit a by credit card authorization form. Partners may pay by credit card or check. All past due amount will be charged to the credit card after the due date.  All payments made by check are to be mailed to: Mimic Data P.O. Box 230683 Portland, OR 97281

Effective Date: April 3, 2010