logo logo

    Security

    Information Security Program

    Krisp employs information security policies and there is an executive-level commitment to implement and follow the policies throughout the organization.

    Information Security program is lead by the Head of Security @ Krisp.

    SOC-2 Type II Audit

    Krisp is planning to receive the first SOC-2 audit report in early H2 2020.

    Customer Data

    Krisp desktop app (Windows and Mac) processes all voice audio data on the end user’s machine. This data never leaves the user’s machine.

    Krisp mobile app, by design, is a calling app. It places calls on your behalf and connects to conference meetings or directly to phone numbers. To place these calls we use Twilio which is known to have implemented best-in-class enterprise security practices and holds best security certifications out there. Thus, when you use Krisp mobile app your voice data is sent to Twilio’s servers and then goes through necessary hops until it reaches the necessary end-service (e.g. a carrier like AT&T, conferencing services such as Zoom or Google). With this architecture, Krisp backend never sees your voice data. Your voice data is never recorded or analyzed on Twilio servers (unless you opted in for it).

    Krisp stores the following customer data in its cloud:

    • Emails (if the customer is using email-based signup). No emails will be stored if the customer is using device-based authentication.
    • Team names
    • Payment history and invoices (credit card numbers are stored at Stripe)
    • Analytics data
      • Aggregated statistics minutes Krisp has been used for
      • Microphone, speaker names which Krisp is being used with (e.g. AirPod)
      • (Krisp Desktop) Application name which Krisp has been used with (e.g. Zoom, Skype)
      • (Krisp Chrome Extension) The domain name which Krisp has been used with (e.g. meet.google.com)
    • (Krisp Mobile) Call history made directly from Krisp mobile app, including “from & to” phone numbers as well as “time & duration”. Your personal phone contacts are NOT sent to Krisp or Twilio servers.

    Encryption

    TLS 1.2 is enforced throughout all our services (no exception).

    All production databases and customer data are encrypted at rest with AES-256 (no exception).

    GDPR and Data Retention

    Customers can delete all their data by sending an email to support@krisp.ai.

    Customers can request all their data by sending an email to support@krisp.ai.

    Once a user account is deleted, all associated data (account settings, etc.) are removed from Krisp systems. This action is irreversible.

    This document provides the full list of authorized Krisp Sub-processors and describes the process of receiving notifications on sub-processor changes.

    Data Access and Segregation

    Account data is gated at the application layer. Account data is not physically segregated at the database or storage layers. If this is a security requirement for your team, please contact us at security@krisp.ai.

    3rd Party Data Sharing

    We share some user information with 3rd-parties for analytics reasons, payments (Stripe), sending transactional emails (Sendgrind), etc. That complete list along with the reason for sharing exactly what information we send to these platforms can be provided upon request. Please email us security@krisp.ai.

    Internal Krisp Team Data Access

    By default, only our key engineering leads have access to customer data. All other engineers do not have access to customer data unless granted permission for debugging purposes.

    Infrastructure Availability

    Krisp app operates locally on the users’ machines and most of the time doesn’t need to connect to its backend. When it detects that it can no longer connect to the backend it stops operating.

    Our backend infrastructure is entirely hosted on AWS, it’s fully automated and monitored by continuous functional tests to detect any sort of downtime.

    Production and Datacenter Security

    Krisp backend is entirely hosted on AWS and leverages all the security benefits (physical security, key management, redundancy, scalability, etc) that AWS provides. The IT infrastructure that AWS provides to its customers is designed and managed in alignment with security best practices and a variety of IT security standards, including SOC 1/SSAE 16/ISAE 3402 • SOC 2 • SOC 3 • FISMA, DIACAP, and FedRAMP • DOD CSM Levels 1-5 • PCI DSS Level 1 • ISO 9001 / ISO 27001 • ITAR • FIPS 140-2 • MTCS Level 3.

    In addition, Krisp backend is security-hardened by:

    • Using the least privilege principle for limiting internal communication between its hosts
    • Closing all unused ports (including SSH) with AWS’s built-in firewall
    • Only allowing HTTPS communication with AWS’s most recommended TLS settings
    • Using best and modern practices for secure programming

    Krisp Backend doesn’t use passwords which makes it very lightweight from a security perspective. Instead, it relies on Google Sign-in, SSO and email code verification for all user sign-in events.

    Krisp Backend is leveraging Stripe for payments and therefore it doesn’t store credit cards.

    Regular PenTests and Security Scans

    Krisp Backend is regularly scanned with industry-standard scanning tools for monitoring and detecting vulnerabilities. In addition, every quarter we do a thorough and detailed pentest using 3rd party pentest companies.

    Responsible Disclosure

    We consider the security of our systems a top priority. But no matter how much effort we put into system security, there can still be vulnerabilities present.

    If you discover a vulnerability, we would like to know about it so we can take steps to address it as quickly as possible. We would like to ask you to help us better protect our clients and our systems.

    Please do the following:

    • E-mail your findings to security@krisp.ai.
    • Do not take advantage of the vulnerability or problem you have discovered, for example by downloading more data than necessary to demonstrate the vulnerability
    • Do not reveal the problem to others until it has been resolved,
    • Do not use attacks on physical security, social engineering, distributed denial of service, spam or applications of third parties, and
    • Do provide sufficient information to reproduce the problem, so we will be able to resolve it as quickly as possible. Usually, the URL of the affected system and a description of the vulnerability will be sufficient, but complex vulnerabilities may require further explanation.

    What we promise:

    • We will respond to your report within 3 business days with our evaluation of the report and an expected resolution date,
    • If you have followed the instructions above, we will not take any legal action against you in regard to the report,
    • We will handle your report with strict confidentiality, and not pass on your personal details to third parties without your permission,
    • We will keep you informed of the progress towards resolving the problem,
    • As a token of our gratitude for your assistance, we offer a reward for every report of a security problem that was not yet known to us. The amount of the reward will be determined based on the severity of the leak and the quality of the report.

    We strive to resolve all problems as quickly as possible, and we would like to play an active role in the ultimate publication on the problem after it is resolved.

    Security 101 for Krisp Team

    All members of our team go through a Security 101 training for increased security awareness

    Contact

    If you have any questions about this doc please contact us at:
    security@krisp.ai

    close

    Choose the right platform for you

    Both come with 120 min/week for free

    Krisp

    Desktop App

    • Easy install & setup
    • Mute microphone noise
    • Supports all communication apps
      (e.g. Zoom)
    • Mute speaker noise
    • Highest-quality noise cancellation
    logo Download App

    Download For Windows Mac or iOS

    Krisp

    Chrome Extension

    • One-click install
    • Mute microphone noise
    • Use with any communication web app inside Chrome
      (e.g. Google Meets, Webex)
    Install Extension

    Desktop app and extension can be installed and used on same device

    We use cookies to improve your experience on our site.

    To find out more, read our Privacy Policy
    Accept Cookies