Plans supporting the use of AI features
Plans supporting this feature: Professional Business Enterprise
At Document360, we are committed to transparency with our customers regarding our products and how we use AI to enhance your experience. Here is a comprehensive overview of Eddy AI's functionality, highlighting our robust security measures and privacy practice
Compliance
Eddy AI, our advanced AI-powered tool, adheres to strict compliance standards such as:
GDPR: We adhere to the General Data Protection Regulation, ensuring robust data protection and privacy for all individuals in the European Union.
SOC 2 Type 2: Our practices align with the requirements of SOC 2 Type 2 and EU AI Act demonstrating our commitment to security, availability, and confidentiality.
Subprocessors
To deliver a high-quality service, Eddy AI leverages a network of trusted subprocessors. These include:
MongoDB: Used as our vector database.
OpenAI: Provides AI capabilities, utilizing their advanced models.
Azure: Our cloud provider ensures a scalable and reliable infrastructure.
Stripe: Facilitates secure payment processing.
Segment: Used for product analytics to enhance the user experience.
Mixpanel: Enables advanced analytics.
Data Security and Privacy
We take facts, safety, and privacy seriously. All facts associated with Eddy AI are securely stored and encrypted. Here’s how we ensure the integrity and confidentiality of your information:
Data at rest: All the information is encrypted using industry-standard encryption protocols.
Data in transit: Data transmitted between your tool and our servers is encrypted to save you from interception and tampering.
Eddy AI is designed to supply steady and dependable overall performance, even under high utilization. Document360 also provides an AI incident response plan.
Resources
1. Cryptography policy
Purpose: The policy aims to ensure the proper and effective use of cryptography to protect the confidentiality, authenticity, and integrity of information.
Scope: The policy applies to all information systems developed and/or controlled by Document360 that store or transmit confidential data.
Policy Owner: The CEO is responsible for the policy.
Effective Date: The policy becomes effective on March 1, 2024.
Risk Evaluation: Document360 evaluates risks and implements cryptographic controls to mitigate them where appropriate.
Encryption Standards: Strong cryptography with associated key management processes and procedures must be implemented and documented in accordance with industry standards, including NIST SP 800-57. We have a partial implementation of the NIST AI Risk Management Framework.
Key Management: Access to keys and secrets is tightly controlled, and there are specific recommendations for the usage of cryptographic keys, including key types, algorithms, and key lengths for various domains such as web certificates, web ciphers, and endpoint storage.
Exceptions: Requests for exceptions to the policy must be submitted to the CEO for approval and must be documented.
Violations & Enforcement: Known violations should be reported to the CEO and may result in disciplinary action, including termination of employment.
Data at Rest: Confidential data at rest must be encrypted using symmetric encryption with AES-256 bit for a maximum period of 1 year.
Passwords: Passwords must be hashed using one-way hash functions like Bcrypt, PBKDF2, scrypt, or Argon2, with a 256-bit key and a 10K stretch, including a unique cryptographic salt and pepper.
2. Incident response plan
Purpose and Scope: The document aims to provide a plan for managing information security incidents and events, covering all such occurrences within the company.
Definitions: It clarifies the difference between a security event (an observable occurrence relevant to data security) and a security incident (an event that results in loss or damage to data security).
Reporting and Documentation: Employees are instructed to report any suspected incidents immediately using specific communication channels, and all incidents must be documented.
Severity Levels: Incidents are categorized into S1 (Critical), S2 (High), and S3/S4 (Medium/Low) severity levels, with clear guidelines for escalation and response.
Incident Response Team: Engineer managers leads the incident response effort, with a designated "War Room" for centralized response. Regular meetings are held to update the incident ticket, document indicators of compromise, and perform other response activities.
Root Cause Analysis: For critical incidents, a root cause analysis is performed, documented, and reviewed by the Director of Engineering, who decides on the need for a post-mortem meeting.
Response Process: The response process includes triage, investigation, containment, eradication, recovery, and hardening, with a focus on lessons learned and long-term improvements.
Physical Security: The document addresses the physical security of affected systems, including isolation and backup procedures.
Breach Determination and Reporting: Only the Product Owner can determine if an incident constitutes a breach. The company shall promptly notify all relevant parties in accordance with policies and regulatory requirements.
External Communications: The company cooperates with customers, data controllers, and authorities as needed, with legal and executive staff determining the approach.
Roles and Responsibilities: The document outlines the specific responsibilities of incident responder roles.
Special Considerations: It includes handling internal issues, compromised communications, and root account compromises.
Incident Status and Summary: A detailed template is provided for documenting incident details, including date, time, location, personnel involved, type of information involved, indicators of compromise, root cause, and actions taken.
Policy Owner and Effective Date: The Product Owner is the policy owner, and the plan becomes effective on March 1, 2024.
3. Information security roles and responsibilities policy
Objective: To establish clear roles and responsibilities for protecting electronic information systems and related equipment.
Policy Owner and Effective Date: The CEO is the policy owner, and the plan becomes effective on March 1, 2024.
Applicability
Applies to all Document360 infrastructure, network segments, systems, employees, and contractors involved in security and IT functions.
Audience
All employees and contractors involved in the Information Security Program.
Includes partners, affiliates, temporary employees, trainees, guests, and volunteers.
Roles and Responsibilities
Executive Leadership:
Approves capital expenditures for security programs.
Oversees execution and communication of information security and privacy risk management.
Ensures compliance with laws and standards (e.g., GDPR, CCPA, SOC 2, ISO 27001).
Reviews vendor service contracts and oversees third-party risk management.
Director of Engineering:
Oversees information security in software development.
Implements and monitors security controls for development and IT processes.
Conducts IT risk assessments and communicates risks to leadership.
VP of Customer Support:
Manages information security tools and processes in customer environments.
Ensures compliance with data retention and deletion policies.
System Owners:
Maintain confidentiality, integrity, and availability of information systems.
Approve access and change requests for their systems.
Employees, Contractors, Temporary Workers:
Act responsibly to protect health, safety, and information resources.
Identify areas for improved risk management practices.
Report incidents and adhere to company policies.
Chief People Officer
Ensures employees and contractors are qualified and competent.
Oversees background checks, policy presentation, and Code of Conduct adherence.
Evaluates employee performance and provides security training.
Policy Compliance
Compliance measured through reports, audits, and feedback.
Exceptions must be pre-approved by the CEO.
Non-compliance can lead to disciplinary actions, including termination.
Document Control
Version: 1.0
Date: February 3, 2024
4. Secure development policy
Policy Owner and Effective Date: The CEO is the policy owner, and the plan becomes effective on March 1, 2024.
Purpose: To ensure that information security is designed and implemented within the development lifecycle for applications and information systems.
Scope: Applies to all Document360 applications and information systems that are business critical and/or process, store, or transmit Confidential data.
Secure-by-Design Principles:
Minimize attack surface area.
Establish secure defaults.
Apply the principle of Least Privilege.
Implement defense in depth.
Fail securely.
Avoid security by obscurity.
Keep security simple.
Privacy-by-Design Principles:
Proactive, preventative approach.
Privacy as the default setting.
Privacy embedded into design.
Full functionality without compromising privacy.
End-to-End Security.
Full lifecycle protection.
Development Environment: Logical or physical segregation of environments: Production, Test/Staging, Development.
System Acceptance Testing: Establish acceptance testing programs and criteria for new information systems, upgrades, and new versions. Complete a Release Checklist before deploying code.
Protection of Test Data: Test data must be selected carefully, protected, and controlled. Confidential customer data must be protected and not used for testing without explicit permission.
Change Control Procedures: Ensure development, testing, and deployment of changes are not performed by a single individual without approval and oversight.
Software Version Control: All software is version controlled, with access restricted based on role.
Policy Compliance: Measured through reports, audits, and feedback. Non-compliance may result in disciplinary action, up to and including termination.
5. Code of conduct policy
Policy Owner: The CEO is responsible for the policy.
Effective Date: The policy becomes effective on March 1, 2024.
Purpose: The policy aims to establish and maintain a safe and inclusive environment for all staff members.
Scope: This policy applies to all staff members across all professional settings within the organization.
Culture: The organizational culture promoted by this policy emphasizes respect, collaboration, and consideration among all employees.
Expected Behavior: Staff members are expected to actively participate in creating a respectful and collaborative workplace environment.
Unacceptable Behavior: Any form of harassment, violence, discrimination, or inappropriate conduct is strictly prohibited.
Weapons Policy: The policy prohibits the possession of weapons on company premises, with strict consequences for violations.
Consequences: Non-compliance with this policy will result in immediate corrective actions, including disciplinary measures and the requirement to report violations.
Responsibility: The CEO holds the responsibility for ensuring that all staff members adhere to and uphold the principles outlined in this policy.
6. Access control policy
Policy Owner: The CEO is responsible for the policy.
Effective Date: The policy becomes effective on March 1, 2024.
Purpose: The purpose of this policy is to restrict access to information and systems to authorized individuals in accordance with business objectives.
Scope: This policy applies to all systems operated by Document360 that handle confidential data for employees and external parties with network access.
Access Control and User Management Summary:
Identifying Users: Access privileges are allocated based on specific job roles and competencies required to perform tasks.
Maintaining Authorization: All allocations of privileged access are documented and maintained to ensure accountability.
Enforcing Security Measures: Multi-factor authentication (MFA) is mandatory for privileged access to enhance security. Generic administrative IDs are prohibited to prevent unauthorized usage.
Adopting Protocols: Time-bound access permissions are granted to limit exposure and reduce security risks.
Logging and Auditing: All privileged logins and activities are logged and audited to monitor for unauthorized access or misuse.
User Access Reviews: Regular reviews ensure that distinct and appropriate identities are maintained for those with privileged access.
Access Control Policy: Access is restricted to authorized parties only, ensuring that information remains protected.
Password Management: Secure log-on procedures and password policies are implemented to safeguard against unauthorized access.
User Access Provisioning: Access permissions are granted based on documented business requirements and validated needs.
Violations & Enforcement: Violations of this policy are reported and subject to enforcement measures to maintain compliance and security.
7. Data management policy
Policy Owner: The CEO is responsible for the policy.
Effective Date: The policy becomes effective on March 1, 2024.
Purpose: To ensure information is classified, protected, retained, and securely disposed of based on its importance to the organization.
Scope: Applies to all data, information, and information systems of Document360.
Data Classification: Confidential: Highly sensitive data needing the highest protection levels. Examples include customer data, PII, company financials, strategic plans, and technical reports.
Restricted: Proprietary information requiring thorough protection. Default classification for all company information unless otherwise stated. Examples include internal policies, legal documents, contracts, and emails.
Public: Information intended for public consumption and can be freely distributed. Examples include marketing materials and product descriptions.
Data Handling:
Confidential Data:
Restricted access to specific employees or departments.
Must be encrypted at rest and in transit.
Should not be stored on personal devices or removable media.
Requires secure storage and disposal.
Restricted Data:
Access restricted to users with a need-to-know basis.
Requires management approval for external transfer.
Secure storage and disposal are mandatory.
Public Data: No special protection or handling controls required.
Data Retention and Disposal:
Data retained as long as needed for business, regulatory, or contractual requirements.
Confidential and restricted data securely deleted when no longer needed.
PII deleted or de-identified when no longer needed for business purposes.
Annual Data Review: Management reviews data retention requirements annually to ensure compliance with the policy.
Legal Requirements: Data associated with legal holds or lawsuits is exempt from standard policy requirements and retained per legal counsel’s stipulations.
Policy Compliance: Compliance measured through business tool reports and audits.
Exceptions: Any exceptions to the policy require CEO approval.
Violations & Enforcement: Known policy violations should be reported to the CEO and can result in disciplinary actions, including termination of employment.
8. Operations security policy
Policy Owner: The CEO is responsible for the policy.
Effective Date: The policy becomes effective on March 1, 2024.
Purpose and Scope:
Ensure the secure operation of information processing systems and facilities.
Applies to all critical Document360 information systems and third-party entities with network access.
Documented Operating Procedures:
Technical and administrative procedures must be documented and accessible to relevant users.
Change Management:
Significant changes must be documented, tested, reviewed, and approved before deployment.
Emergency changes require retrospective review and authorization.
Capacity Management:
Monitor and adjust processing resources and system storage to meet performance requirements.
Include human resource capacity in planning and annual risk assessments.
Data Leakage Prevention:
Identify and classify information per the Data Management Policy.
Train users on proper handling of sensitive information.
Use Data Loss Prevention (DLP) tools based on risk assessment.
Web Filtering:
Implement DNS and IP blocking to restrict access to risky websites.
Block websites with malicious content or command and control servers unless necessary for business.
Separation of Environments:
Strictly segregate development, staging, and production environments.
Do not use confidential production customer data in development or test environments without approval.
Systems and Network Configuration:
Follow configuration and hardening standards to maintain system and network security.
Review production network access configuration rules annually.
Protection from Malware:
Implement detection, prevention, and recovery controls for malware.
Utilize anti-malware and threat detection software on all company endpoints and emails.
Information Backup: Design and implement backup processes for systems and data, ensuring customer data recovery per SLAs.
Logging and Monitoring: Implement logging and monitoring to detect and respond to security incidents.
Control of Operational Software: Manage the installation and use of operational software according to established rules.
Threat Intelligence: Collect and analyze information security threats to produce actionable intelligence.
Technical Vulnerability Management: Identify, assess, and address technical vulnerabilities in a timely manner.
Restrictions on Software Installation: Establish rules for software installation to ensure security and compliance.
Information Systems Audit Considerations: Plan and agree on audit requirements to minimize disruptions to business processes.
Systems Security Assessment and Requirements: Include security requirements in the acquisition or significant changes to systems.
Data Masking: Implement data masking techniques to protect PII and sensitive data based on risk assessment.
9. Data retention policy
Policy Owner: The CEO is responsible for the Data Retention Policy.
Effective Date: The policy becomes effective on March 1, 2024.
Purpose: This policy outlines how data is stored, analyzed, and deleted within Document360, ensuring transparency and user control over retained information.
Scope: This policy applies to all customers using Document360, including both public and private knowledge base projects.
Data Collection:
For public sites: No user-level data is collected.
For private projects: We collect user-level data including the identity of the user submitting a prompt, timestamps, and other user information available within Document360.
Data Usage: Document360 stores all prompts/questions entered in the Eddy AI Chatbot to perform the following analyses:
Topical Analysis: Clustering of questions/prompts using in-house algorithms and OpenAI APIs.
Citation Analysis: Identifying the most cited articles.
Metrics: Displaying depth metrics and tracking answered vs. unanswered questions.
Customization: This policy is not customizable by the customer, but customers have the right to request deletion of their data at any time during the contract period.
Data Retention and Deletion:
All collected data is retained within your Document360 project.
Data is permanently deleted when the knowledge base project is deleted.
You may request deletion of this data at any point during your contract with Document360.
Responsibility: The CEO is responsible for ensuring the implementation and compliance of this policy across all customer accounts and projects.
Data privacy
We prioritize your privateness and cling to strict information dealing with practices:
Data Privacy Compliance: We have signed a Data Processing Agreement (DPA) with OpenAI, outlining our commitment to data privacy and protection. For more details, refer to DPA with OpenAI.
We use OpenAI’s ChatGPT-4.1 Mini and GPT-4o models to power Eddy AI, delivering cutting-edge performance and capabilities.
This feature adheres to OpenAI's privacy policies by using a form of OpenAI integration.
We send data to OpenAI via their APIs. An extract from the policy states, "OpenAI will not use data submitted by customers via our API to train OpenAI models or improve OpenAI's service offerings." Any data sent through the API to OpenAI will be retained for analytical purposes for a maximum of 30 days, after which it will be deleted.
NOTE
Read the complete OpenAI API data usage policies.
If you have any queries regarding Document360's data policy, please read our Privacy policy.
FAQs
Does Document360 involve any generative AI or large language model (LLM) features?
Yes, Eddy AI, a feature in Document360, uses third party LLMs such as OpenAI, Anthropic APIs, and generative AI to enhance the user experience. It leverages advanced language models to provide smart assistance and content generation.
Can we choose not to train third-party AI/LLMs on our data?
Yes, customer data is not used to train AI/LLM models. Eddy AI uses OpenAI’s technology, but as per OpenAI’s privacy policy and our agreement with them, any data sent through their system is not used for AI training.
We send data to OpenAI through their API. As stated in their policy: "OpenAI will not use data submitted by customers via our API to train OpenAI models or improve OpenAI's service offerings." However, OpenAI may retain the data for up to 30 days for analysis and compliance purposes, after which it is permanently deleted.
Is Eddy AI built on the same infrastructure as Document360?
Yes, Eddy AI runs on the same secure and reliable infrastructure as Document360. This ensures consistent performance and compliance with our standards.
What countries and regions are these AI technologies/platforms/models hosted?
The AI technologies/platforms/models are hosted in the European Union (EU) region.
How does Document360 ensure that my data is not accessed or leaked to other customers? What security assurance is approved?
Document360 is SOC II compliant and adheres to industry-standard engineering best practices to ensure data isolation and protection. Robust security measures are implemented to prevent unauthorized access, ensuring that your data remains secure and inaccessible to other customers. For more details, refer to our Security practices.
How does Document360 ensure that non-targeted customer data is not ingested?
Document360 strictly adheres to the GDPR and the EU AI Act. Our internal processes and data handling practices are designed to align with all relevant legal and compliance requirements, ensuring that only intended and authorized data elements are processed. Non-targeted customer data is explicitly excluded from ingestion.
What is the uptime SLA, and is it supported by all subprocessors and third parties?
Document360 maintains a 99.99% uptime SLA, which is fully supported by all relevant subprocessors and third-party service providers involved in delivering our services.
What controls are in place to detect and prevent errors?
We log all outputs and responses generated by Eddy AI. In addition, we are in the process of integrating LLM observability tools to enhance monitoring and error prevention capabilities.
What is the expected margin of error for Eddy AI responses? How is adherence to the permitted error margin monitored and measured?
Based on our internal testing, Eddy AI demonstrates an accuracy rate of 96–98% when responding to user queries. We are actively integrating LLM observability tools and use evaluation frameworks such as OpenAI Evals, RAGAS, and GeneralQA metrics to assess performance and accuracy against defined benchmarks.
Has the product been assessed for bias, toxicity, or harmful content such as threats, profanity, or political polarity?
Yes, we use OpenAI Moderation APIs to evaluate responses for harmful content. If a response is flagged, Eddy AI will either avoid generating the response.
How is the risk of AI hallucination managed in Eddy AI?
Document360 has an AI risk mitigation strategy. Eddy AI is strictly constrained to your knowledge base content. Our system prompts guide the AI to avoid generating unsupported or cooked up responses. If Eddy AI is unsure or cannot cite a reliable source, it will respond with “I do not know.”
Are AI decisions explainable, and is there human oversight in the process?
Yes, all AI-generated responses from Eddy AI include inline citations, allowing end users to clearly see the source of the information and understand how the response is generated. Additionally, we follow a human-in-the-loop approach as part of our AI governance. While Eddy AI can assist with recommendations, final decisions are left to humans, ensuring oversight and accountability.