Skip to main content
Security Brief

Learn how we keep your data secure

James Graham avatar
Written by James Graham
Updated over a week ago

Overview

Jiminny provides a cloud-based conversation analysis service, utilizing customer information from a CRM to intelligently log activity, transcribe, and analyze calls for the purposes of note-taking and coaching.

We would like to make two things clear. First, we respect your privacy and make significant efforts to protect all your data. Second, we would never do anything with your data that we wouldn’t be proud to tell the world about.

Keeping our customers' data secure is the most important thing that Jiminny does. We go to considerable lengths to ensure that all data sent to Jiminny is handled securely - keeping Jiminny secure is fundamental to our business.

As you continue to learn more about Jiminny we recommend you also review our Terms of Use and Privacy Policy.

Infrastructure

Key Takeaways

  • All of our services run in the cloud. Jiminny does not run our own routers, load balancers, DNS servers, or physical servers.

  • Our services and data are hosted in Amazon Web Services (AWS) facilities in the USA and Europe. Customers have the choice of which region their data is stored in.

  • Our infrastructure is spread across a minimum of 3 data centers (availability zones) and will continue to work should any one of those data centers fail unexpectedly. Jiminny services have been built with disaster recovery in mind.

  • For optimal performance, telephony and media streaming services are operated from 9 locations globally. Media content and web assets are served by a content delivery network (CDN) from over 200 locations.

  • All of our servers are within our own virtual private cloud (VPC) with network access control lists (ACLs) that prevent unauthorized requests from getting to our internal network.

  • Jiminny uses nightly snapshots from hot standby to back up customer data.

  • All data is encrypted at rest and in transit.

AWS provides an extensive list of compliance and regulatory assurances, including SOC 1-3, and ISO 27001. See Amazon’s compliance and security documents for more information.

Service Levels

We are proud to maintain an uptime of 99.95% or higher. You can check our past stats on our status page.

Our telephony services are operated by Twilio, a leader in cloud-based telecommunications. Twilio have international reach, integrating with over 1000 carriers, and are bound by a 99.95% uptime SLA. You can check this performance on their status page.

Data

All customer data is stored in the USA or Europe, depending on the choice of the customer.

Customer data is stored in multi-tenant data stores, we do not have individual data stores for each customer. However strict privacy controls exist in our application code to ensure data privacy and prevent one customer from accessing another customer's data.

We have many units and integration tests in place to ensure these privacy controls work as expected. These tests are run every time our codebase is updated and even one single test failing will prevent new code from being shipped to production.

Data Transfer

All data sent to or from Jiminny is encrypted in transit using 256-bit encryption.

Media playback has additional layers of security to prevent sources from being shared outside of the Jiminny platform. These include IP address restrictions and time-sensitive cookies scoped to each authenticated Jiminny user.

Our API and application endpoints are TLS/SSL only and score an "A+" rating on SSL Labs' tests. This means we only use strong cypher suites and have features such as HSTS and Perfect Forward Secrecy fully enabled.

Authentication

Jiminny is served 100% over HTTPS. Jiminny runs a zero-trust corporate network. There are no corporate resources or additional privileges from being on Jiminny’s network.

We have two-factor authentication (2FA) and strong password policies on GitHub, Google, AWS, Twilio, and Intercom to ensure access to third-party cloud services is protected.

Jiminny does not store passwords. Single sign-on (SSO) allows you to authenticate users in your existing systems without requiring them to enter login credentials to Jiminny. SSO support is available through GSuite, Office 365, HubSpot, Pipedrive, and Salesforce.

Permissions and Access Control Policy

Jiminny enables permission levels to be set for any employees with access to our service.

Permissions and access can be set to include app settings, billing, user data, or the ability to listen back to recorded media.

Personnel

  • All employees complete Security and Awareness training annually.

  • Jiminny has developed a comprehensive set of security policies covering a range of topics. These policies are updated frequently and shared with all employees.

  • All employee contracts include a confidentiality agreement.

  • Jiminny performs background checks on all new employees in accordance with local laws. The background check includes employment verification and criminal checks for US-based employees.

Application Monitoring

  • On an application level, we produce audit logs for all activity, ship logs to Datadog for analysis, and use Amazon S3/Glacier for archival purposes.

  • All access to Jiminny applications is logged and audited.

  • Bastion hosts are used to login to devices when necessary.

  • All actions taken on production consoles or in the Jiminny application are logged.

  • We maintain a formal incident response plan for major events.

Security Audits

We are in the process of signing a contract to engage with a well-regarded third-party auditor to annually audit our code-base, and work with them to resolve potential issues.

Audits are ongoing with technologies such as AWS GuardDuty, AWS Cloudtrail, and Security Monkey to provide an audit trail over our infrastructure and the Jiminny application. Auditing allows us to do ad-hoc security analysis, track changes made to our setup and audit access to every layer of our stack.

Compliance

Jiminny complies with the EU/Swiss-U.S. Privacy Shield Framework as set forth by the U.S. Department of Commerce regarding the collection, use, and retention of personal information from European Union member countries/Switzerland.

Jiminny is working to comply with the Vendor Security Alliance (VSA) published best practices.

Security Policies and Secure Development (SDLC)

We maintain security policies that are communicated and approved by management to ensure everyone knows their security responsibilities. Our policies are audited annually.

Software development is done through a documented SDLC process. Design of all new product functionality is reviewed by our security team. Senior engineers conduct mandatory code reviews for code changes and periodic in-depth security reviews of architecture and sensitive code. We operate separate environments for development, staging, and production.

Annually our engineers participate in secure code training covering OWASP Top 10 security flaws, common attack vectors, and other security controls.

Vulnerability Disclosure

Earning and keeping the trust of our customers is our top priority, so we hold ourselves to the highest privacy and security standards. If you have discovered a security or privacy issue that you believe we should know about, we would love to hear from you.

Please reach out to us at security@jiminny.com.

Did this answer your question?