EX-99.8 9 exhibit99-8.htm EXHIBIT 99.8 HIVE Blockchain Technologies Ltd.: Exhibit 99.8 - Filed by newsfilecorp.com

FIREBLOCKS LICENSE AGREEMENT (w/o insurance)

IF YOU ARE ENTERING INTO THIS AGREEMENT ELECTRONICALLY AND YOU HAVE ALREADY ENTERED INTO A SEPARATE LICENSE AGREEMENT DIRECTLY WITH FIREBLOCKS LTD. OR FIREBLOCKS INC., (AS MAY BE APPLICABLE, "FIREBLOCKS", "US", "WE" OR "LICENSOR") IN CONNECTION WITH THE ACCESS OR USE OF THE SERVICE (DEFINED BELOW) THEN THIS LICENSE AGREEMENT ("AGREEMENT") SHALL NOT APPLY, EVEN IF YOU ARE REQUIRED TO CLICK "I AGREE", "ACCEPT" OR OTHER SIMILAR BUTTON AFFIRMING YOUR CONSENT TO THIS AGREEMENT. OTHERWISE, PLEASE READ THE FOLLOWING CAREFULLY BEFORE INSTALLING AND/OR USING THE SERVICE.

BY SIGNING THIS AGREEMENT, OR CLICKING "I AGREE", "ACCEPT" OR OTHER SIMILAR BUTTON, OR BY INSTALLING, ACCESSING AND/OR USING FIREBLOCKS' SERVICE, WHICH CONSISTS OF SOFTWARE ON A SAAS BASIS AND/OR MOBILE APPLICATION AND ALL RELATED DOCUMENTATION, MANUALS AND TRAINING MATERIALS ("SERVICE"), YOU EXPRESSLY ACKNOWLEDGE AND AGREE THAT YOU, OR THE COMPANY YOU REPRESENT, ("YOU" OR "LICENSEE") ARE ENTERING INTO A LEGAL AGREEMENT WITH FIREBLOCKS, AND HAVE UNDERSTOOD AND AGREE TO COMPLY WITH, AND BE LEGALLY BOUND BY, THE TERMS AND CONDITIONS OF THIS AGREEMENT (THE DATE OF SUCH OCCURRENCE BEING THE "EFFECTIVE DATE"). IF YOU ARE A U.S. CUSTOMER THEN THIS AGREEMENT SHALL BE CONSTRUED AS HAVING BEEN ENTERED INTO BETWEEN YOU AND FIREBLOCKS INC. AND IF YOU ARE A NON U.S. CUSTOMER THEN THIS AGREEMENT SHALL BE CONSTRUED AS HAVING BEEN ENTERED INTO BETWEEN YOU AND FIREBLOCKS LTD.TO THE EXTENT THAT YOU AGREE TO THIS AGREEMENT BY CLICKING "I AGREE", "ACCEPT" OR OTHER SIMILAR BUTTON, YOU HEREBY WAIVE ANY APPLICABLE RIGHTS TO REQUIRE AN ORIGINAL (NON-ELECTRONIC) SIGNATURE OR DELIVERY OR RETENTION OF NON-ELECTRONIC RECORDS, TO THE EXTENT NOT PROHIBITED UNDER APPLICABLE LAW.

PLEASE READ THE AGREEMENT, AS IT GOVERN YOUR USE OF THE SERVICE. FOR CONVENIENCE, HERE ARE SOME KEY POINTS YOU SHOULD BE AWARE OF:

  • Recovery Passphrase: Licensee is solely responsible for backup of the Recovery Passphrases (as defined below). Fireblocks shall assume no responsibility for any loss or damage of Recovery Passphrase. Each Licensee's user must have an individual recovery passphrase which will be used to recover the Private Key Share (as defined below). Licensee shall implement appropriate technical, organizational and security measures to make sure that Licensee's users have access to their individual Recovery Passphrase.

  • Full Key Recovery Package: Fireblocks will provide Licensee with a Full Key Recovery Package (as defined below). Licensee must initiate the retrieval of Full Key Recovery Package as soon as possible, but in any event no later than 14 days after the Licensee's activation and maintain several security measures as set forth below.

  • Sanity Testing: Licensee must perform sanity testing to the Service following a setup of each Fireblocks Vault sub-account and exchange or counterparty connection, by receiving a digital asset to a Fireblocks Vault and executing a transaction from the Fireblocks Vault.

  • Compliance with Applicable Law: Licensee shall ensure that its digital assets activities comply with all applicable laws and regulations, including but not limited to consumer protection, e-money licenses, anti-bribery, anti-corruption, money laundering, or terrorist financing laws and regulations.

1. Subscription to Service

Subject to Licensee's compliance with the terms and conditions of this Agreement (including payment obligations), Fireblocks grants to Licensee a non-exclusive, non-sublicensable, non-transferable license to access and use the Service during the Term of this Agreement for Licensee's internal business purposes in accordance with the purchased services described in your order ("Order"). For the purpose of this Agreement, Order means a signed quote specifying the services you are seeking to access and the price terms on which Fireblocks agrees to provide them.

The Service includes the following services, one or more of which may be subject to an Order: (i) a cryptocurrency wallet that stores private and public keys, interacts with various blockchains and enables Licensee to monitor its balances of assets (such service, the "Fireblocks Vault"); and, (ii) any Optional Software Services that Licensee may elect to license in connection with its use of the Fireblocks Vault.. Licensee's use of any of the Service is governed by the terms and conditions of this Agreement and, if additional terms are specified in an Order, the terms and conditions of the Order.

2. License Restrictions

Licensee will not, nor will it authorize or assist others to: (a) circumvent, disable or otherwise interfere with security-related features of the Service or features that enforce limitations on use of the Service, (b) disassemble, reverse engineer, modify, translate, alter or decompile all or any portion of the Service or otherwise discern the source code of the Service except and solely to the extent permitted under applicable law notwithstanding this restriction, (c) use the Service on a service bureau or time sharing basis or to provide services to third parties not in accordance with this Agreement, (d) distribute, copy, rent, lease, sublicense, assign, transmit, sell or otherwise transfer the Service or any of Licensee's rights therein, (e) violate or abuse password protections governing access to the Service, (f) interfere or attempt to interfere with the integrity or proper working of the Service, (g) use the Service in any unlawful manner or in breach of this Agreement, (h) use Fireblocks' name, logo or trademarks without prior written consent, (i) delete, remove, obscure or in any manner alter the copyright, trademark, and other Fireblocks' or any other third parties' intellectual proprietary rights notices appearing on or in the Service or any component thereof, (j) use the Service in order to conduct any comparisons, competitive analysis, penetration testing, vulnerability assessment, aimed identified security vulnerability, or other benchmarking activities, either alone or in connection with any other Service or hardware without the prior written consent of the Fireblocks, and/or (k) use the Service other than as permitted herein.


Licensee will prevent unauthorized access to or use of the Service and notify Fireblocks promptly of any such unauthorized access or use.

3. Proprietary Rights

3.1. Intellectual Property Rights. The Service is a valuable trade secret of Fireblocks and any disclosure or unauthorized use thereof will cause irreparable harm and loss to Fireblocks. The Service is not for sale and is the Fireblocks' sole property. All right, title, and interest, including any intellectual property rights evidenced by or embodied in, attached, connected, and/or related to the Service and any and all improvements and derivative works thereof are and shall remain owned solely by Fireblocks. This Agreement does not convey to Licensee any interest in or to the Service other than a limited right to use the Service in accordance with Section 1. Nothing herein constitutes a waiver of Fireblocks' intellectual property rights under any law.

3.2. Feedbacks. If Fireblocks receives any feedback (e.g., questions, comments, suggestions or the like) regarding the Service (collectively, "Feedback"), all rights, including intellectual property rights in such Feedback shall belong exclusively to Fireblocks and that such shall be considered Fireblocks' Confidential Information and Licensee hereby irrevocably and unconditionally transfers and assigns to Fireblocks all intellectual property rights it has in such Feedback and waives any and all moral rights that Licensee may have in respect thereto. It is further understood that use of Feedback, if any, may be made by Fireblocks at its sole discretion, and that Fireblocks in no way shall be obliged to make use of any kind of the Feedback or part thereof.

3.3. Third Party Software. Portions of the Service may include third party open source software that is subject to third party terms and conditions ("Third Party Terms"). A list of any third party open source software and related Third Party Terms is available in the Fireblocks Web Console. If there is a conflict between any Third Party Terms and the terms of this Agreement, then the Third Party Terms shall prevail but solely in connection with the related third party open source software. Notwithstanding anything in this Agreement to the contrary, Company makes no warranty or indemnity hereunder with respect to any open source software.

4. Licensee Data.

4.1. Licensee Data. While using the Service, Licensee may choose to provide, upload, import, transmit, post, or make accessible to Fireblocks certain Licensee Data. Licensee hereby grants Fireblocks a royalty-free, fully-paid, irrevocable, non-exclusive license to use, process, display, copy and store the Licensee Data in order to (i) to provide the Service to Licensee; (ii) to administer and make improvements to the Service; and (iii) to collect and analyze anonymous information. Licensee acknowledges that the Service does not operate as an archive or file storage service. Licensee is solely responsible for the backup of Licensee Data and Licensee alone can implement back up plans and safeguards appropriate for its requirements. "Licensee Data" means raw data provided by Licensee and/or its Authorized Personnel and Permitted Users or on their behalf to Fireblocks for the purpose of and in connection with using the Service.

4.2. Rights in Licensee Data. Licensee shall own all rights, title and interest in and to all of the Licensee Data. Licensee represents and warrants that it owns or has obtained the rights to all of the rights subsisting in the Licensee Data and Licensee has the right to provide Fireblocks the license granted herein to use such Licensee Data in accordance with this Agreement. Licensee further represents and warrants that to the extent Licensee Data includes any personally identifiable information or personal data, Licensee has received the required consents or permits and have acted in compliance with applicable privacy laws and regulations (including, but not limited to, the EU General Data Protection Regulation ("GDPR")), as to allow Fireblocks to receive (including transfers outside of the European Economic Area), process and use the Licensee Data solely in order to perform the services hereunder. Licensee shall have sole responsibility for the reliability, integrity, accuracy and quality of the Licensee Data. To the extent that Licensee needs a data processing agreement ("DPA"), Licensee shall request Fireblocks for DPA and shall return it signed to Fireblocks as described therein.


5. Licensee Obligations.

5.1. Private Key Shares. In order to use the Service for every generated wallet in the Fireblocks Vault, Licensee is required to activate the private key share that will be generated on its mobile device via the Service's app ("Private Key Share"). Licensee represents and warrants that it owns such device. In case the device was stolen or damaged, Licensee may use the Recovery Passphrase or the Full Key Recovery Package that were provided to him.

5.2. Recovery Passphrase. In order to access and use the Service's app, each of Licensee's Authorized Personnel and Permitted Users, must have an individual recovery passphrase which will be used to recover the Private Key Share in the event that the mobile device or the Service's app is damaged, stolen or otherwise inaccessible ("Recovery Passphrase"). Licensee acknowledges that under certain conditions, loss of the Recovery Passphrase can lead to permanent damage and complete loss of control over the Licensee's digital assets in the Fireblocks Vault without the ability to recover Licensee's digital assets. Licensee acknowledges that Licensee is solely responsible for backup and memorization of the Recovery Passphrases. If Licensee loses the Recovery Passphrase, Fireblocks cannot assist Licensee in the retrieval of that Recovery Passphrase.

5.3. Full Key Recovery Package. Following the initial onboarding to the Service's app, Fireblocks will provide Licensee with a full key recovery package which includes the Fireblocks Private Key Shares and at least one Licensee Private Key Share, a set of scripts which allows Licensee to reconstruct the private keys for the wallets in the Fireblocks Vault ("Full Key Recovery Package"), which Licensee must treat as confidential. Licensee must initiate the retrieval of Full Key Recovery Package as soon as possible but no later than 14 days within the Licensee's activation. Upon the retrieval of Full Key Recovery Package, Licensee must: (i) store the Full Key Recovery Package in a secured and offline location, and maintain a strict protocol which sets the security measures with respect to the Full Key Recovery Package; and (ii) from time to time, to perform a recovery test to ascertain whether the Full Key Recovery Package operates in accordance with Licensee's recovery procedure.

5.4. Licensees Keys. Licensee acknowledges that only Licensee can use the Private Key Shares, the Recovery Passphrases and Full Key Recovery Package (collectively, "Licensees Keys"). Licensee will prevent unauthorized access to, or use of, the Licensees Keys, and Licensee will notify Fireblocks promptly of any access or use to the Licensees Keys. Licensee is solely responsible for any consequences, losses, expenses, costs, and claims that may result for any incorrect, neglected and unauthorized use of the Licensees Keys. Fireblocks shall assume no responsibility for any loss or damage that may be incurred due to the failed recovery of the wallet or not recording the Licensees Keys, loss of data, erroneous transmission of cryptocurrency, loss of Licensees Keys, and hacking by third parties. Licensee shall implement appropriate technical, organizational and security measures to make sure that Licensee's users have access to their individual Licensees Keys.

5.5. Security Breach Notification. Licensee shall notify Fireblocks of any security breach of the Service, Licensees Keys, network, endpoint or system as soon as possible upon becoming aware of such event. Licensee shall cooperate in good faith with Fireblocks in the investigation of any suspected unauthorized access to or use of the Service using the Licensee's accounts, credentials or keys, and any security breach.

5.6. Sanity Testing. For a setup of each Fireblocks Vault sub-account and exchange or counterparty connection, Licensee must perform sanity testing to the Service by receiving a digital asset to a Fireblocks Vault and executing a transaction from the Fireblocks Vault.

5.7. Risk Disclosure. Licensee acknowledges that using digital assets and blockchain-based solutions, networks and protocols may involve serious risks. It is Licensee's duty to learn about all these risks. For example, the value of digital assets can change rapidly, increase or decrease unexpectedly, and potentially even fall to zero. As another example, a bitcoin transaction may be unconfirmed for a period of time (usually less than one hour, but up to one day or longer) and may be never complete if it remains in a pending state. Even if Fireblocks alerts Licensee to some of the risks involved with digital assets, their protocols and networks, Fireblocks has no responsibility to alert Licensee of all these risks. Fireblocks has no control over, and makes no representations regarding the value of digital assets, or the security of their networks or protocols. Fireblocks does not own or control the underlying software protocols which govern the operation of digital currencies. Digital asset protocols are subject to changes in protocol rules (referred to as "forks"), and that such forks may materially affect the value, function, or name of the digital asset. Licensee acknowledges and agrees (i) that Fireblocks is not responsible for operation of the underlying digital asset protocols and that Fireblocks makes no guarantee of their functionality, security, or availability; and (ii) if a fork occurs, Fireblocks may temporarily suspend the Service relating to the digital asset affected, and Fireblocks may configure or reconfigure its services or decide not to support the forked protocol entirely, but allow Licensee to transfer the affected digital asset.


5.8. Insurance. Licensee is solely responsible for maintaining insurance policies for its digital assets and/or its products, services and operations. Notwithstanding the foregoing, the Parties may agree to purchase an insurance policy to cover the activities made pursuant to this Agreement subject to applicable fees to be paid with respect thereto.

5.9. Delegated Use. The Service may only be used through a Licensee's account (the "Account"). This Section 5.9 describes the circumstances under which Licensee may delegate access to its Account under this Agreement as well as Licensee's responsibilities with respect to such delegated use.

5.9.1. Authorized Personnel. Licensee hereby authorizes and appoints the person(s) indicated in Appendix B of this Agreement to exclusively act, in its name and on its behalf, to provide, approve, amend and/or replace Licensee's policies and configuration (which includes the appointment of the Permitted Users (as defined below)) with respect to the Services (such persons so appointed, "Authorized Personnel"). Any update or modification of Licensee's policies and configuration by the Authorized Personnel shall be deemed to be made by Licensee. Licensee may change the Authorized Personnel by providing written notice to Fireblocks which should be duly signed by an authorized representative of Licensee.

5.9.2. Permitted Users. Licensee or its Authorized Personnel may appoint and expressly authorize Licensee's employees and service providers to access the Service through Licensee's Account (each a, "Permitted User"). Licensee and its Authorized Personnel will ensure that the Permitted Users keep the Account login details secure at all times. Unauthorized access or use of the Account or the Service must be immediately reported to Fireblocks.

5.9.3. Further Responsibilities of Licensee. Licensee will ensure that the Authorized Personnel and Permitted Users comply with the terms of this Agreement. Licensee is and will remain solely responsible for its internal policies and procedures with respect to delegating use of the Service to Licensee's Authorized Personnel and Permitted Users, and Licensee acknowledges that it will be liable for any breach of this Agreement by its Authorized Personnel or Permitted Users. Without derogating from the above, Fireblocks will not be responsible or liable in any way in any instance of unauthorized access or use of the Service by Licensee's Authorized Personnel, Permitted Users, or any other third party using Licensee's Account to access to the Service (including in case of theft, embezzlement or similar cases).

5.10. Supported protocols/tokens/exchanges and transactions. As of the Effective Date, Fireblocks supports only the protocols/tokens/transactions displayed in Fireblocks' console. Until Fireblocks notifies Licensee that Fireblocks supports a particular supported token, Licensee must not use the Service in connection with such non-Supported Token. This means, in particular and without limitation, that Licensee shall not attempt to receive, request, send, store, or engage in any other type of transaction involving any other than the Supported Token. Fireblocks will have no responsibility or liability if Licensee loses, burns, or otherwise cannot access or control any token that Fireblocks does not support. Licensee may terminate this Agreement if Fireblocks does not support the tokens that were specified in the roadmap and which are required for Licensee in order to use the Service.

5.11. Update of the software. Fireblocks may from time to time provide updates or upgrades to the Service, but are not under any obligation to do so. Such updates and upgrades will be supplied according to Fireblocks' then-current policies, which may include automatic updating or upgrading. From time to time, Fireblocks may require Licensee and its personnel to install certain software updates on their devices (e.g., mobile, app) in order for it to work optimally in conjunction with the Service. It is Licensee's responsibility to install these updates on the devices used by it and its personnel in connection with the Service. Fireblocks will not be responsible for any use of the Service, to the extent the device used was not updated and will bear no liability for any damage caused due to the inability to use the Service or for any transfer which will not be performed properly. Furthermore, for certain updates (at Fireblocks' sole discretion), due to security issues, Fireblocks may deny access to non-updated devices. This Agreement shall govern any update and upgrade that replaces or supplements the original Service.

5.12. Referred Customers. Licensee may, pursuant to a referral agreement with Fireblocks, or at Licensee's own discretion, refer potential customer(s) to Fireblocks in connection with a free version of the Fireblocks service (the "Freemium Service"). Fireblocks may, but is not obligated to, independently negotiate with and offer such potential customers use of the Freemium Service on terms and conditions acceptable to Fireblocks, in its sole discretion (such customers, "Freemium Customers"). In referring a customer, it is the responsibility of Licensee to exercise its professional judgment as to the appropriateness of introducing any particular potential customers to the Fireblocks Freemium Service.


Fireblocks may request Licensee to share certain data ("Freemium Customer Information") regarding such potential Freemium Customer for the sole purpose of allowing Fireblocks to verify the identity of the Freemium Customer and assess the appropriateness of the referral. To the extent that Fireblocks requests Licensee to share such Freemium Customer Information and Licensee agrees to do so, Licensee shall ensure that is has obtained valid consent from the Freemium Customer to share such information as requires consent to be obtained (or that an alternative legal basis exists for sharing the information). Licensee represents that it shall not disclose any Freemium Customer information if, to the best of its knowledge, such disclosure would violate any applicable law, or if such disclosure would otherwise constitute a breach of any confidentiality obligation Licensee may owe to the Freemium Customer or any third party.

Nothing in this Section 5.12 shall obligate Fireblocks to enter into any engagement with any potential customer referred by Licensee to Fireblocks, and Fireblocks shall be not be required to pay Licensee any commission or other fee with regard to any referred customer that enters into a binding agreement with Fireblocks as a result of having been referred by Licensee. Notwithstanding the foregoing, if Fireblocks has separately entered into a referral agreement with Licensee, then the terms of that agreement shall supersede anything to the contrary in this Section.

6. Optional Software Services

Fireblocks may, from time to time in its sole discretion, offer to provide optional additional services in connection with its provision of the Fireblocks Vault service (such services, the "Optional Software Services"). Optional Software Services are offered on an opt-in basis to Licensees that affirmatively access the Optional Software Services or otherwise specify them in an Order. Please refer to Appendix A to this License Agreement for a description of the Optional Software Services offered by Fireblocks at this time as well as any additional legal terms and conditions that apply to their use.

7. Pricing and Payment

7.1. Trial Fee. In consideration for the license granted for the Service during the Trial Period (as defined below), Licensee will pay Fireblocks the trial fee as set forth in the Order ("Trial Fee"). Unless otherwise specified in the Order, payment of the Trial Fee shall be made in advance.

7.2. Subscription Fees. The license granted for the Service following the Trial Period and the provision of related services, to the extent applicable, are subject to the full payment of the applicable subscription fees as set forth in the Order ("Subscription Fees"). Unless otherwise specified in the Order, payment shall be made on a monthly basis.

7.3. Payment Terms. Unless otherwise specified in the Order, all fees shall be due and payable at the beginning of each month, against an appropriate invoice, and Licensee shall affect payment of all fees by wire transfer. Payment can be made by wire transfer or credit card. If Licensee does not pay by the due date, the overdue amount shall be subject to a late fee equal to 1% per month or, if less, the maximum amount allowed by applicable law and/or Fireblocks may also stop providing the services through the Service until the whole amount is paid and require guarantee at its discretion as a condition for continuing the provision of the services.

7.4. Taxes. All amounts payable hereunder shall not be subject to any set-off or deduction. All fees are exclusive of any applicable taxes, duties and similar governmental charges, and, except with respect to income taxes of Fireblocks, Licensee is responsible for payment of all such amounts, including sales tax, value added tax (VAT), withholding taxes, export, import and other duties imposed by any governmental agency in connection with this Agreement. Licensee agrees to hold harmless Fireblocks from all claims and liability arising from Licensee's failure to report or pay such taxes, duties or other governmental charges.

8. Support Services

Support and maintenance services are provided according to our Service Level Agreement located at fireblocks.com/sla as may be amended from time to time.

9. Limited Warranties; Disclaimer of Warranties

9.1. Representations. Each Party warrants that: (a) It has the power and authority, and has taken all corporate action required, to enter into and fully perform this Agreement, and its entry into and performance of this Agreement do not and will not violate any agreement to which it is bound; and (b) it will comply with all applicable laws, rules, regulations, and ordinances in its performance of this Agreement.

9.2. Fireblocks' Representations. Fireblocks further warrants that: (a) the Service will perform materially in accordance with the applicable documentation; and (b) the Service and the use of the Service will not introduce any malicious code into Licensee's systems. In case of failure to the above warranties, Licensee will immediately notify Fireblocks of such failure, and Fireblocks will make commercially reasonable efforts to repair or replace the non-conforming Service.


9.3. Licensee's Representations. Licensee further represents and warrants and shall ensure that its digital assets activities comply with all applicable laws and regulations, including but not limited to consumer protection, e-money licenses, anti-bribery, anti-corruption, money laundering, or terrorist financing laws and regulations.

9.4. EXCEPT AS EXPRESSLY PROVIDED IN THIS SECTION, THE SERVICE AND THE SERVICES PROVIDED BY FIREBLOCKS TO LICENSEE ARE PROVIDED "AS IS" AND FIREBLOCKS AND ITS SUPPLIERS, IF ANY, MAKE NO WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, REGARDING THE SERVICE, AND SPECIFICALLY DISCLAIM THE WARRANTIES OF MERCHANTABILITY FITNESS FOR A PARTICULAR PURPOSE, AND NON-INFRINGEMENT, TO THE MAXIMUM EXTENT POSSIBLE BY LAW. FIREBLOCKS DOES NOT WARRANT THAT THE SERVICE WILL MEET LICENSEE'S REQUIREMENTS, OPERATE WITHOUT INTERRUPTION OR BE ERROR FREE.

9.5. MALICIOUS CODE. FIREBLOCKS HAS NO RESPONSIBILITY FOR ANY DAMAGE RESULTING FROM (INCLUDING, BUT NOT LIMITED TO, ANY DAMAGE TO LICENSEE'S ACCOUNT) AND THE WARRANTY DOES NOT APPLY TO ANY SECURITY BREACH RESULTING FROM: (i) ANY MODIFICATIONS OR ALTERATION OF THE SERVICE ITS FUNCTIONALITY OR CAPABILITIES THAT IS NOT MADE BY FIREBLOCKS OR ITS AGENTS; AND/OR (ii) BY MALICIOUS CODE, MALWARE, BOTS, WORMS, TROJANS, BACKDOORS, EXPLOITS, CHEATS, FRAUD, HACKS, HIDDEN DIAGNOSTICS, OR OTHER MECHANISMS TO DISABLE SECURITY OR CONTENT PROTECTION THAT IS RESULTING FROM LICENSEE'S NETWORK OR SYSTEM.

9.6. Additional Disclaimers. Fireblocks cannot warrant and do not warrant that the content available on the Service is accurate, complete, reliable, current, or error-free. We reserve the right to make changes in or to the content, or any part thereof without the requirement of giving Licensee any notice prior to or after making such changes to the content. Notwithstanding any of the foregoing, in the event that the Service does not accomplish a transaction or any other error that may happen Fireblocks is not responsible for any claim, liability, expenses, losses, costs, and/or claims.

10. Intellectual Property Indemnity

10.1. Fireblocks agrees to defend, at its expense, any third party action or suit brought against the Licensee alleging that the Service, when used as permitted under this Agreement, infringes intellectual property rights of a third party ("IP Infringement Claim"); and Fireblocks will pay any damages awarded in a final judgment against the Licensee that are attributable to any such claim, provided that (i) the Licensee promptly notifies the Company in writing of such claim; and (ii) the Licensee grants Fireblocks the sole authority to handle the defense or settlement of any such claim and provides Fireblocks with all reasonable information and assistance, at Fireblocks' expense. Fireblocks will not be bound by any settlement that the Licensee enters into without Fireblocks' prior written consent.

10.2. Notwithstanding the foregoing, Fireblocks shall have no responsibility for IP Infringement Claims resulting from or based on: (i) modifications to the Service made by a party other than Fireblocks or its designee; (ii) Licensee's failure to implement software updates provided by Fireblocks specifically to avoid infringement; or (iii) combination or use of the Service with equipment, devices or software not supplied by Fireblocks or not in accordance with the Documentation (each shall be referred as "Other Claim").

10.3. If the Service becomes, or in the Fireblocks' opinion is likely to become, the subject of an IP Infringement Claim, then Fireblocks may, at its sole discretion: (a) procure for Licensee the right to continue using the Service; (b) replace or modify the Service to avoid the IP Infringement Claim; or (c) if options (a) and (b) cannot be accomplished despite the Fireblocks' reasonable efforts, then the Fireblocks may terminate this Agreement and in such event accept return of the affected Service and provide a refund for any amount pre-paid by Licensee for such returned Service for the remaining unused period of the license.

10.4. Licensee will defend, indemnify, and hold harmless Fireblocks and its officers, directors and employees ("Fireblocks Indemnitees") from and against any Claims against Fireblocks Indemnitees, to the extent based upon Other Claims.

10.5. This Section states Fireblocks' entire liability, and Licensee's exclusive remedy, for claims or alleged or actual infringement.


11. Limitation of Liability

EXCEPT FOR ANY DAMAGES RESULTING FROM ANY BREACH OF EITHER PARTY'S CONFIDENTIALITY OBLIGATIONS HEREIN, AND/OR LICENSEE'S MISAPPROPRIATION OR OTHERWISE VIOLATION OF FIREBLOCKS' INTELLECTUAL PROPERTY RIGHTS (INCLUDING MISUSE OF THE LICENSE GRANTED HEREUNDER); NEITHER PARTY SHALL BE LIABLE FOR ANY INDIRECT, INCIDENTAL, SPECIAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES, OR ANY LOSS OF REVENUE, REPUTATION, OR PROFITS, DATA, OR DATA USE.

EXCEPT FOR THE FIREBLOCKS' INDEMNIFICATION OBLIGATION UNDER SECTION 9, ANY DAMAGES RESULTING FROM ANY BREACH OF EITHER PARTY'S CONFIDENTIALITY OBLIGATIONS HEREIN, AND/OR DAMAGES RESULTING FROM LICENSEE'S MISAPPROPRIATION OR OTHERWISE VIOLATION OF FIREBLOCKS' INTELLECTUAL PROPERTY RIGHTS (INCLUDING MISUSE OF THE LICENSE GRANTED HEREUNDER); EITHER PARTY'S MAXIMUM LIABILITY FOR ANY DAMAGES ARISING OUT OF OR RELATED TO THIS AGREEMENT, WHETHER IN CONTRACT OR TORT, OR OTHERWISE, SHALL IN NO EVENT EXCEED, IN THE AGGREGATE, THE TOTAL AMOUNTS ACTUALLY PAID TO FIREBLOCKS IN THE TWELVE (12) MONTH PERIOD IMMEDIATELY PRECEDING THE EVENT GIVING RISE TO SUCH CLAIM. THIS LIMITATION OF LIABILITY IS CUMULATIVE AND NOT PER INCIDENT. FOR CLARITY, THE LIMITATIONS IN THIS SECTION DO NOT APPLY TO PAYMENTS DUE TO FIREBLOCKS' UNDER THIS AGREEMENT.

12. Confidential Information

Each Party may have access to certain non-public and/or proprietary information of the other Party, in any form or media, including without limitation trade secrets and other information related to the Services, software, technology, data, know- how, or business of the other Party, and any other information that a reasonable person should have reason to believe is proprietary, confidential, or competitively sensitive (the "Confidential Information"). The Documentation shall be considered as Confidential Information hereunder. Each Party shall take reasonable measures, at least as protective as those taken to protect its own confidential information, but in no event less than reasonable care, to protect the other Party's Confidential Information from disclosure to a third party. The receiving party's obligations under this Section, with respect to any Confidential Information of the disclosing party, shall not apply to and/or shall terminate if such information: (a) was already lawfully known to the receiving party at the time of disclosure by the disclosing party; (b) was disclosed to the receiving party by a third party who had the right to make such disclosure without any confidentiality restrictions; (c) is, or through no fault of the receiving party has become, generally available to the public; or (d) was independently developed by the receiving party without access to, or use of, the disclosing party's Confidential Information. Neither Party shall use or disclose the Confidential Information of the other Party except for performance of its obligations under this Agreement. The receiving party shall only permit access to the disclosing party's Confidential Information to its respective employees, consultants, affiliates, agents and subcontractors having a need to know such information in connection with the Permitted Use, who either (i) have signed a non-disclosure agreement with the receiving party containing terms at least as restrictive as those contained herein or (ii) are otherwise bound by a duty of confidentiality to the receiving party at least as restrictive as the terms set forth herein. The receiving party will be allowed to disclose Confidential Information to the extent that such disclosure is required by law or regulation, or by the order of any court of law or governmental or administrative agency of competent jurisdiction, provided that, except as prohibited by law, regulation or the court or agency issuing the disclosure requirement, receiving party will take reasonably practicable steps to give disclosing party prior notice of such requirement and cooperate (at disclosing party's request and expense) with the disclosing party's efforts to seek a protective order or otherwise prevent or restrict such disclosure. Upon any termination of this Agreement, each party shall return to the other party all confidential information of the other party, and all copies thereof, in the possession, custody or control of the party unless otherwise expressly provided in this Agreement. All right, title and interest in and to Confidential Information are and shall remain the sole and exclusive property of the disclosing Party.

13. Term and Termination

13.1. Trial Period. Subject to the payment of the applicable Trial Fee for a period of thirty (30) days commencing on the Effective Date, the Licensee may use the Service in order to determine whether the Service is suitable to its business purposes ("Trial Period"). During the Trial Period Licensee will have the right to terminate this Agreement at any time by giving written notice to Licensor and Licensor hereby agrees to refund the Trial Fee prepaid by Licensee following such termination notice. If Licensee chooses not to terminate this Agreement during the Trial Period, subject to payment of the Subscription Fees the Agreement will continue automatically as set forth under Section 13.2.

13.2. Term. Unless terminated earlier in accordance with the terms of this Agreement, this Agreement and the license granted under Section 1 is effective for the initial duration of the term set forth in the Order ("Initial Term"). Following the Initial Term, this Agreement shall automatically be renewed for additional one (1) year term (each a "Renewal Term"), unless either party provides the other party with a signed written notice (either by mail or by email) of termination of this Agreement at least thirty (30) days prior to the expiration of the Initial Term or the applicable Renewal Term (the Initial Term, Trial Period and all Renewal Terms shall collectively be referred to as the "Term"). If Licensee shall continue to use the Service licensed hereunder past any renewal date, Licensee shall be deemed to have renewed the Agreement for the following Renewal Term.


13.3. Termination for Breach. Either party may terminate this Agreement at any time by giving written notice to the other party if the other party is in breach or default of any material provision of this Agreement, and, if curable, fails to cure the breach or default, within thirty (30) days after being given written notice, specifying details of the breach or default and requiring the same to be remedied.

13.4. Suspension of services. If Licensee does not pay two monthly consecutive invoices, Fireblocks, in its sole discretion, may suspend, block and/or restrict Licensee's access to the system and the Service. Fireblocks will give Licensee ten (10) days prior notice of such suspension or termination.

13.5. Effect of Termination. Upon termination, Licensee shall: (i) immediately cease use of the Service; (ii) transfer and remove all the amounts deposited or transferred to its Fireblock's Vault and ensure that no amounts will be transferred to its account following termination; (ii) return to Fireblocks any and all of Fireblocks Confidential Information then in its possession Fireblocks shall not be liable to any amount transferred to Licensee's wallets following the termination of the Agreement.

13.6. Survival. All provisions of this Agreement which may reasonably be interpreted or construed as surviving the expiration or termination of this Agreement including, but not limited to, Sections 2 (License Restrictions), 3 (Proprietary Rights), 4 (Licensee Data), 9 (Limited Warranties; Disclaimer of Warranties), 10 (Intellectual Property Indemnity), 11 (Limitation of Liability), 12 (Confidential Information), 13.5 (Effect of Termination), this Section 13.6 (Survival) and 16 (Miscellaneous) shall survive any expiration or termination of this Agreement.

14. Force Majeure

Neither party shall be liable to the other for any performance delay or failure to perform hereunder, due to any act, omission or condition beyond the reasonable control of the affected party ("Force Majeure Event"), provided the affected party gives prompt notice to the other and makes reasonable efforts to resume performance as soon as possible. The party not affected by such act, omission or condition may terminate this Agreement upon written notice if the other party remains unable to perform because of any circumstances described in this Section 14 for a period of more than 60 days. It is hereby clarified that neither an occurrence of a Force Majeure Event or the termination of this Agreement in connection therewith shall relieve either party from its obligations to pay the other any outstanding payments due under this Agreement.

15. Export Controls and Trade Sanctions Compliance

Licensee agree that Licensee use of the Service will comply with applicable export control and trade sanctions laws, rules and regulations, including without limitation the regulations administered by the U.S. Department of Commerce's Bureau of Industry and Security ("BIS") and the U.S. Department of the Treasury's Office of Foreign Assets Control ("OFAC") (collectively, "Export Control Laws"). Licensee represents and warrant that (i) Licensee is not a citizen of, or located within, a country or territory that is subject to comprehensive U.S. trade sanctions or other significant trade restrictions (including without limitation Crimea, Cuba, Iran, North Korea, and Syria); (ii) Licensee is not identified on any U.S. government restricted party lists (including without limitation the Specially Designated Nationals and Blocked Persons List, Foreign Sanctions Evaders List, and Sectoral Sanctions Identifications List, administered by OFAC, and the Denied Party List, Entity List and Unverified List, administered by BIS); and (iii) that no content created or submitted by Licensee is subject to any restriction on disclosure, transfer, download, export or re-export under the Export Control Laws. Licensee agrees that Licensee will not use the Service to disclose, transfer, download, export or re-export, directly or indirectly, any content to any country, entity or other party which is ineligible to receive such items under the Export Control Laws or under other laws or regulations to which Licensee may be subject. Licensee acknowledge that the Service may not be available in all jurisdictions and that Licensee is solely responsible for (i) complying with the Export Control Laws and (ii) monitoring them for any modifications.

16. Governing Law and Jurisdiction

16.1. If you are a U.S. customer: (i) this Agreement shall be governed by and construed under the laws of the State of New York, without reference to principles and laws relating to the conflict of laws. The competent courts of the State of New York, NY shall have the exclusive jurisdiction with respect to any dispute and action arising under or in relation to this Agreement.

16.2. If you are a non-U.S. customer: (i) this Agreement shall be governed by and construed under the laws of the State of Israel, without reference to principles and laws relating to the conflict of laws. The competent courts located in Tel Aviv-Yaffo shall have the exclusive jurisdiction with respect to any dispute and action arising under or in relation to this Agreement.


16.3. Notwithstanding anything to the contrary, we may seek injunctive relief or other relief necessary to prevent or restrain a breach of this Agreement in any jurisdiction.

17. Miscellaneous

17.1. Entire Agreement. This Agreement, together with the Order- represents the complete agreement concerning the subject matter hereof, and supersedes any prior or contemporaneous agreements between the parties with respect to the subject of this Agreement. The Agreement may be amended only by a written agreement executed by both Parties. If any provision of this Agreement shall be declared invalid, illegal or unenforceable, then such provision shall be deemed modified or excluded to the extent necessary so that it is no longer invalid, in violation of law or unenforceable and all remaining provisions shall continue in full force and effect.

17.2. Relationship of the Parties. This Agreement does not, and shall not be construed to create any relationship, partnership, joint venture, employer-employee or agency relationship between the Parties.

17.3. Waiver. Any failure by a party to require compliance by the other party with any of the terms, provisions, warranties, covenants or conditions of this Agreement will in no way affect the such party's right to enforce the same, nor will any waiver by a party of any breach of any term, provision, warranty, covenant or condition of this Agreement constitute a waiver of any succeeding breach.

17.4. Assignment. Neither Party may assign its rights or obligations under this Agreement without the prior written consent of the other Party, whose consent may not be unreasonably withheld or delayed. Notwithstanding the foregoing, this Agreement may be assigned by Fireblocks in connection with a merger, consolidation, sale of all of the equity interests of Fireblocks, or a sale of all or substantially all of the assets of Fireblocks to which this Agreement relates.


IN WITNESS WHEREOF, the Parties have executed this Agreement as of the Effective Date.

 

Fireblocks Inc.   Licensee (Hive Blockchain Technologies Ltd.)
         
By: (signed) "Michael Shaulov"   By: (signed) "Darcy Daubaras"
         
Name:  Michael Shaulov   Name:  Darcy Daubaras
         
Title:  CEO   Title:  CFO
         
Date:  09/28/2020   Date:  09/28/2020


Appendix A

Optional Software Services

(Current as of the Effective Date)

This Appendix A describes the additional terms and conditions that apply to Licensee's use of any of the Optional Software Services described herein.

1. Transfer Assist

These additional terms only apply to the extent that Licensee elects to use the Transfer Assist service to coordinate transfers of assets in the Licensee's Fireblocks Vault(s).

1.1. Transfer Assist - Generally. Licensee may initiate a transfer of assets in its Fireblocks Vault or, in some cases, external accounts under its ownership and control by sending messages via the Service's communications network to coordinate such transfers with third parties, whether or not such third parties are also Licensees of the Fireblocks Service ("Transfer Assist"). To initiate an asset transfer using the Transfer Assist service, Licensee ("Sender") may submit a message addressed to a designated third party ("Receiver") regarding the assets that are the subject of the transfer request, the terms of the transfer, if any, and any such other information as Sender or Receiver may specify between them as requirements for the bilateral asset transfer (each such message, an "Asset Transfer Instruction").

1.2. Effect of Sending Asset Transfer Instructions. Once the Sender sends an Asset Transfer Instruction, neither the Sender nor Fireblocks shall have any ability to stop the transfer that is the subject of the Asset Transfer Instruction until it is either (i) confirmed or denied by the Receiver, if confirmation is a requirement of the Asset Transfer Instruction, or (ii) automatically resolved by the Service as specified in Appendix A Section 1.3. Sender hereby agrees, understands and acknowledges that an Asset Transfer Instruction is a conditional (or unconditional) initiation of a transfer of assets in its Account(s) and that Fireblocks has no ability to interfere with, unwind, or cancel an Asset Transfer Instruction that Sender initiates.

1.3. Settlement of Asset Transfer Instructions. Asset Transfer Instructions between Fireblocks Licensees may be subject to confirmation by the Receiver before processing. Sender acknowledges that, once Receiver has received a conditional request for an asset transfer on the terms set forth in the Asset Transfer Instruction, the Receiver may: (i) confirm the Asset Transfer Instruction, in which case the assets will be transferred between the Sender and Receiver on the terms set forth in the Asset Transfer Instruction; (ii) reject the Asset Transfer Instruction, in which case the Asset Transfer Instruction will be considered void and no assets will transfer between the Sender and Receiver; or, (iii) take no action, in which case the Asset Transfer Instruction will automatically expire after twenty-four (24) hours and no assets will transfer between the Sender and Receiver. Sender further understands and acknowledges that Asset Transfer Instructions to external third parties are not necessarily subject to these requirements and may process immediately upon Sender's initiation.

1.4. Transfers Involving Fiat Currencies. Fireblocks may, from time to time in its sole discretion, enable one or more third-party financial institutions or other service providers to connect to the Fireblocks network. If Licensee has an independent fiat currency account relationship with such a third-party financial institution, Licensee may be able to use the Transfer Assist service to send an Asset Transfer Instruction regarding the fiat currency held in Licensee's account at that third-party financial institution via API connectivity over the Fireblocks network.

For the avoidance of doubt, Fireblocks does not itself hold fiat currencies on behalf of customers, or perform or offer to perform services related to fiat currencies in any form whatsoever, including transfer or transmitter services. Licensee represents and warrants that it has established an account with a third- party financial institution capable of holding and transmitting fiat currencies in connection with Licensee's use of the Transfer Assist service to coordinate transfers of fiat currency. In such cases, Fireblocks' sole responsibility is to relay information between Licensee and the third-party financial institution with which Licensee maintains an independent account relationship. Any transfer of fiat currency that actually occurs as a result of an Asset Transfer Instruction is a result of action taken by the third-party financial institution at the request of Licensee and subject to the terms and conditions of Sender's agreement with that financial institution. Sender hereby acknowledges and agrees that Fireblocks is not responsible for the actions (or inactions) of any third-party financial institution with respect to messages sent by Licensee through the Service.

1.5. Assumption of Risk in Sending and Receiving Assets. Fireblocks' sole responsibility in connection with Asset Transfer Instructions is to transmit information over the Fireblocks' network. While Fireblocks maintains and enforces standards regarding the Service, Fireblocks has no control over the actions of its Licensees or other third parties with respect to any Asset Transfer Instruction. For the avoidance of doubt, Fireblocks will not review the accuracy of any messages transmitted over the network, including Asset Transfer Instructions, and Fireblocks makes no representations and warranties as to any consequences of a Licensee initiating a transfer of assets in its Account(s), including but not limited to any legal or tax consequences. Licensee acknowledges and agrees that it is solely responsible for all aspects of an Asset Transfer Instruction, including verifying the identity of the buyer or seller and the validity of the assets. Licensee further acknowledges that, in the case of an Asset Transfer Instruction in which it sends an instruction to a third-party financial institution or service provider, Fireblocks' sole responsibility and liability shall be for transmitting Licensee's instruction to the third party.


2. Deposit Control Feature

These additional terms only apply to the extent that Licensee elects to set custom confirmations with respect to the posting of credits and debits in their Fireblocks Vault.

2.1. Setting Custom Confirmations. Fireblocks allows Licensees that elect to use the Deposit Control feature to customize the number of cryptographic ledger confirmations before funds will be credited to their wallets based on the asset type, transfer amount, source/destination or any other criteria that may be defined in the deposit control settings (the "Deposit Control" feature). Licensee acknowledges that a transaction can be unsuccessful in being added to a blockchain for several reasons, including, but not limited to, "confirmation times", "reverse transaction", "double spending" and "stale blocks". Licensee (whether as sender or receiver of digital assets, as the case may be) acknowledges that all distributed, block-based transactions are probabilistic and subject to failure for the foregoing reasons. Licensee acknowledges that, as a party to a transaction that is later invalidated, Licensee may be liable to its counterparty (whether as sender or receiver of digital assets, as the case may be) for the full amount of the invalidated transaction.

2.2. Dropped Transactions and Exchanges. In cases where a counterparty to a low or zero confirmation transaction that is unsuccessful in being added to the blockchain (for any reason) has credited the full value of the transaction to the destination wallet, Licensee acknowledges that it may be required by the crediting counterparty to resubmit the transaction to the relevant blockchain, and Licensee agrees to make reasonable efforts to do so.

2.3. Assumption of Risk for Deposit Control.

IN LIGHT OF THE FOREGOING, IT IS FIREBLOCKS' POLICY THAT LOW AND ZERO CONFIRMATION SETTINGS SHOULD BE USED WITH CREDIBLE, TRUSTED SENDERS ONLY. FIREBLOCKS DOES NOT OFFER A PROTECTION PROGRAM FOR AUTHORIZED TRANSFERS TO OR FROM YOUR WALLET THAT ARE LATER UNWOUND BECAUSE THEY ARE UNSUCCESSFUL IN BEING ADDED TO THE BLOCKCHAIN AND ARE DROPPED FROM THE BLOCKCHAIN NETWORK.

LICENSEE ACKNOWLEDGES AND AGREES THAT FIREBLOCKS DOES NOT MAKE RECOMMENDATIONS NOR GIVE ANY ADVICE REGARDING THE NUMBER OF CONFIRMATIONS ANY LICENSEE SHOULD SET FOR ANY PARTICULAR TRANSFER. LICENSEE ACKNOWLEDGES AND ACCEPTS THAT IT IS SOLELY RESPONSIBLE FOR DETERMINING AND SETTING THE NUMBER OF CONFIRMATIONS IN A DEPOSIT CONTROL TRANSFER. LICENSEE REPRESENTS THAT IT UNDERTAKES TO USE THE DEPOSIT CONTROL FEATURE FOR ITS OWN PURPOSES AND AT ITS OWN RISK. LICENSEE ASSUMES FULL RESPONSIBILITY FOR THE CONSEQUENCES OF ANY AND ALL UNSUCCESSFUL TRANSACTIONS.

3. Accessing Third Party Services

These additional terms only apply to the extent that Licensee elects to access third-party services in connection with Licensee's use of the Service.

3.1. Limited Authorization to Share Data with Licensee's Service Providers. To the extent that (i) Licensee elects to access any third-party services in connection with Licensee's use of the Service and (ii) it is necessary to the smooth functioning of the third-party service for Fireblocks to share or transmit certain of Licensee's data, Licensee hereby authorizes and consents to Fireblocks sharing only such data as is necessary to ensure the smooth functioning of the third-party service. Fireblocks' limited authorization to share data with Licensee's designated service providers shall terminate immediately upon Licensee submitting written notice to Fireblocks of Licensee's intention to revoke the limited authorization contemplated in this Section with respect to one or more third-party service providers.


3.2. Liability for Third-Party Services. Licensee acknowledges that third-party service providers are not under the control of Fireblocks and Fireblocks is not responsible for the quality of services provided by third parties. Licensee further acknowledges and agrees that if Licensee accesses third-party services through the Service, Licensees' use of those services may be subject to the additional terms and conditions of the applicable third-party service provider(s). Licensee agrees to comply with all applicable third-party terms and conditions when accessing information or sending instructions to third-party service providers through the Service. Fireblocks is not a party to any agreement Licensee may have with any third-party service providers and is not responsible for the products or services provided to Licensee by any such third-party service providers. Fireblocks is not responsible in any manner for the actions (or inactions) of any third-party service provider with which Licensee has an independent account relationship or with whom Licensee has engaged to provide services in connection with its use of the Service or otherwise.


Appendix B

Authorized Personnel

First Name

 Darcy
Last Name

 Daubaras
Email

 darcy@hiveblockchain.com
Phone

 +1 604-512-1619


Appendix C

Calculation Agent Amendment

The terms and conditions of this Calculation Agent Amendment apply only to Licensees who have submitted a "Letter of Instruction" to Fireblocks notifying Fireblocks that Licensee wishes to authorize X-Margin, Inc. to act as "Calculation Agent" on Licensee's behalf with respect to certain specified Fireblocks Vaults pursuant to a User Agreement by and between X-Margin, Inc. and Licensee.

By submitting a Letter of Instruction to Fireblocks, Licensee acknowledges and agrees that the terms of this Calculation Agent Amendment shall be incorporated into, and form a part of, the License Agreement and become binding upon Licensee and Fireblocks to the same extent as if it formed a part of the License Agreement as of the Effective Date. To the extent that any provision of Calculation Agent Amendment is inconsistent with the License Agreement, the License Agreement shall control.

Until such time as the Letter of Instruction is revoked, the following sections shall replace shall replace in their entirety the corresponding Sections of the License Agreement:

A. Section 5.2 of the License Agreement shall be replaced in its entirety with the following:

5.2 Recovery Passphrase. In order to access and use the Service's app, each of Licensee's Authorized Personnel, Permitted Users or Calculation Agent, must have an individual recovery passphrase which will be used to recover the Private Key Share in the event that the mobile device or the Service's app is damaged, stolen or otherwise inaccessible ("Recovery Passphrase"). Licensee acknowledges that under certain conditions, loss of the Recovery Passphrase can lead to permanent damage and complete loss of control over the Licensee's digital assets in the Fireblocks Vault without the ability to recover Licensee's digital assets. Licensee acknowledges that Licensee is solely responsible for backup and memorization of the Recovery Passphrases. If Licensee loses the Recovery Passphrase, Fireblocks cannot assist Licensee in the retrieval of that Recovery Passphrase.

B. Sections 5.9.1, 5.9.2 and 5.93 of the License Agreement shall be replaced in its entirety with the following:

5.9.1. Authorized Personnel and Permitted Users. Subject to Section 5.9.2, Licensee hereby authorizes and appoints the persons indicated in Appendix A of this Agreement (the "Authorized Personnel") as may be defined as "workspace owner", to exclusively act, in its name and on its behalf, to provide, amend and/or replace Licensee's policies and configuration (which includes appointment of the employees and service providers ("Permitted Users"). Any update or modification of Licensee's policies and configuration by the Authorized Personnel shall be deemed to be made by Licensee. Licensee and its Authorized Personnel will ensure that the Permitted Users keep the Account login details secure at all times. Unauthorized access or use of the Account or the Service must be immediately reported to Fireblocks. Licensee may change the Authorized Personnel by providing a written notice to Fireblocks which should be duly signed by the authorized representative of Licensee.

5.9.2. Calculation Agent. Notwithstanding Section 5.9.1, if Licensee has entered into a bilateral agreement with X-Margin (the "X-Margin Agreement") appointing X-Margin Inc. as Calculation Agent ("Calculation Agent") to provide the services of the Calculation Agent, as defined in the X-Margin Agreement, then Licensee may notify Fireblocks of such appointment and authorize X-Margin to provide the services of Calculation Agent, as defined in the X-Margin Agreement, on behalf of Licensee with respect to certain Fireblocks sub-accounts (the "Specified Fireblocks Vaults"). By appointing the Calculation Agent, Licensee authorizes Calculation Agent to perform the services described in the X-Margin Agreement with respect to the Specified Fireblocks Vaults, which may require Calculation Agent to: (a) provide, amend and/or replace Licensee's policies and configurations to implement policies and configurations permitted by the X-Margin Agreement; and, (b) make any further update or modification to Licensee's policies and configurations such as are later agreed to by the mutual written consent of the Calculation Agent and Licensee. It is Licensee's responsibility in connection with appointment of Calculation Agent to designate the Specified Fireblocks Vaults that Calculation Agent is authorized to access and configure and to ensure that the appropriate authorization rules and permissions are communicated to Fireblocks at the moment of appointment and at any point of modification or termination, if any, thereafter. The effect of Licensee's appointment of Calculation Agent shall also be to revoke Licensee's appointment and authorization of Authorized Persons and Permitted Users with respect to the Specified Fireblocks Vaults until such time as the appointment of Calculation Agent is revoked or suspended.

With respect to each Specified Fireblocks Vault, Licensee shall not revoke or modify the authorization and appointment of Calculation Agent if doing so would cause Licensee to be in breach of any agreement with Calculation Agent, including the X-Margin Agreement, with respect to provision of services as Calculation Agent to Licensee; provided, however, that Licensee may revoke or modify Calculation Agent's appointment at any time with the mutual consent of the Calculation Agent, or by any means specified in the X-Margin Agreement.


5.9.3. Further Responsibilities of Licensee. Licensee will ensure that the Authorized Personnel, Permitted Users, and Collateral Agent, comply with the terms of this Agreement. Licensee is and will remain solely responsible for its internal policies and procedures with respect to delegating use of the Service to Licensee's Authorized Personnel, Permitted Users or Collateral Agent, and Licensee acknowledges that it will be liable for any breach of this Agreement by its Authorized Personnel, Permitted Users or Collateral Agent. Without derogating from the above, Fireblocks will not be responsible or liable in any way in any case of unauthorized access or use of the Service by Licensee's Authorized Personnel, Permitted Users or Calculation Agent or any other third party using Licensee's Account to access to the Service (including in case of theft, embezzlement or similar cases).

C. Section 13.4 of the License Agreement shall be replaced in its entirety with the following:

13.4. Suspension of Services. If Licensee does not pay two monthly consecutive invoices, Fireblocks, at its sole discretion, may suspend, block and/or restrict Licensee of the system of the Service. Fireblocks will give each of Licensee and Calculation Agent ten (10) days prior notice of such suspension or termination.

D. Section 17.5 of the License Agreement shall be replaced in its entirety with the following:

17.5. The Calculation Agent as an Intended Third Party Beneficiary. If Calculation Agent has been appointed, the Calculation Agent will be deemed an intended third-party beneficiary of this Agreement with respect of the provisions relating to the Calculation Agent and the Letter of Instruction, including Section 5.9., as modified by the Calculation Agent Appendix upon appointment of Calculation Agent. This Agreement may not be modified or amended in any respect that affects the Calculation Agent or its services without the prior written consent of the Calculation Agent.