Data Security Policy

(last updated Aug 9, 2023)

1. Purpose

This Data Security Policy outlines the security measures and procedures in place to protect user data stored in AWS and third party systems by Lace’s Services (”Services”). The objective of this policy is to ensure the confidentiality, integrity, and availability of our user data, as outlined in Lace Terms of Service, the Lace Privacy Policy and other agreement documents (collectively “Agreement”) and to comply with all applicable laws and regulations.

2. Scope

This policy applies to all data that we collect, store and manage on behalf of our customers, which is stored in AWS or using third party systems, and to all employees, contractors, consultants, and other workers at our organization who have access to these systems.

3. Roles and Responsibilities

Everyone in the organization has a responsibility for data security. Specific roles include:

4. Data Classification

Our user data is classified into two categories:

5. Data Storage, Transmission, and Disposal

6. Sub-processors

Sub-processorPurposeLocation
Amazon Web Services (AWS)Cloud data storage and computeUSA
Google FirebaseUser account managementUSA
Recall.aiAutomated meeting recordingUSA
Open AILanguage transcription and generative AIUSA
Liveblocks.ioReal-time collaboration, including on rich text documentsUSA
Jitsi as a Service (JaaS)Live meetingsUSA
SentryError monitoringUSA
MixpanelProduct usage analyticsUSA

7. Access Controls

8. Incident Response

9. Policy Enforcement and Penalties

10. Regular Review and Updates

11. Training and Awareness

By following this policy, we aim to maintain the trust of our users and protect their data from any threats. It's the responsibility of all individuals who have access to our AWS and third party systems to read, understand, and follow this policy.

This policy will be enforced by management and violations will result in disciplinary action.