Security Policy

Last Updated: January 24, 2024

Introduction

Welcome to the security policy of Transcript LOL, a leading web-based Software as a Service (SaaS) application. Our commitment to safeguarding your data and your clients' data is paramount. This document outlines the measures and practices we have in place to ensure the highest levels of data security and privacy.

1. Data Storage and Processing

1.1 We employ a cloud-based infrastructure for the storage and processing of data, utilizing services such as Cloudflare, Azure, Vercel (which uses AWS infrastructure), and Google Cloud.

1.2 All our operations, including cloud deployments and data processing, are conducted exclusively within Europe, aligning with regional data protection standards.

2. Encryption and Data Security

2.1 We prioritize the security of data in transit, utilizing AES 256-bit encryption or higher to protect all data exchanges.

2.2 Data at rest is secured by encryption protocols implemented by our cloud storage providers, ensuring consistent and reliable data protection.

3. Access Control and Authentication

3.1 Unique user IDs are utilized to manage access to our services, enhancing security and accountability.

3.2 Authentication of users is handled through Google Firebase, employing its advanced security features to protect user information and access rights.

4. Incident Response

4.1 Our incident response strategy includes immediate actions to limit access and mitigate potential security breaches.

4.2 We are committed to notifying our users within 72 hours of detecting any security incidents, ensuring prompt and transparent communication.

5. Vendor Management

5.1 We collaborate with vendors that adhere to the highest security standards, including those with SOC2 compliance and various local certifications.

5.2 We conduct regular assessments to ensure that our vendors continually meet our stringent security requirements.

6. User Responsibilities

6.1 Users are responsible for the security of their API keys and passwords.

6.2 In the event of a suspected security breach or leak, it is crucial for users to inform us immediately to enable rapid response and protection measures.

7. Policy Updates

7.1 We may periodically update this Security Policy to reflect changes in our security practices or in response to new security threats and industry standards.

7.2 Users are encouraged to regularly review this policy to stay informed about how we protect their data.

8. Contact Information

For questions or concerns about our Security Policy, please contact us at hello@transcript.lol.