Information security and service management certifications
Junior is ISO 27001 certified, ensuring robust information security practices and service management. Our AWS infrastructure and internal processes are aligned with these global standards. Certificates available upon request.
System and Organization Controls certification
Junior is SOC2 certified, demonstrating our commitment to security, availability, processing integrity, confidentiality, and privacy of customer data. Certificates available upon request.
General Data Protection Regulation adherence
Junior is fully GDPR compliant, with strict data protection measures in place. Our use of OpenAI and Anthropic technologies adheres to EU data protection standards.
Name | Purpose | Compliance | Location | Status | Compliance Links |
---|---|---|---|---|---|
AWS | Cloud infrastructure and security | SOC2 ISO-27001 GDPR PCI-DSS HIPAA | US | 🕒 Checking | View Compliance |
Cloudflare | CDN and DDoS protection | SOC2 ISO-27001 GDPR PCI-DSS | US | 🕒 Checking | View Compliance |
Stripe | Payment processing | SOC2 GDPR PCI-DSS | US | 🕒 Checking | View Compliance |
OpenAI | Large language model provider | SOC2 GDPR | US | 🕒 Checking | View Compliance |
Anthropic | Large language model provider | SOC2 | US | 🕒 Checking | View Compliance |
Google Cloud | Cloud infrastructure and AI services | SOC2 ISO-27001 GDPR PCI-DSS HIPAA | US | 🕒 Checking | View Compliance |
📄 Data Processing Agreement | ⬇️ |
📄 ISO 27001 Certificate | 🕒 Request |
📄 SOC 2 Type I Report | 🕒 Request |
📄 SOC 2 Type II Report | 🕒 Request |
Junior, a Microsoft Word Add-in developed by Equipat IP LLC, demonstrates a robust commitment to information security through its ISO 27001 certification and SOC2 compliance. This whitepaper outlines how these internationally recognized standards are implemented in Junior's development and operation processes, ensuring the highest levels of security, reliability, and efficiency for our users.
Key highlights:
Through these measures, Junior provides users with a secure, reliable, and efficiently managed Add-in that enhances their Microsoft Word experience while safeguarding their data and productivity.
Junior is an advanced Microsoft Word Add-in designed to enhance document creation, editing, and collaboration processes. It offers features such as automated formatting, content suggestions, and collaborative editing tools, seamlessly integrating with Microsoft Word to boost user productivity.
Junior is developed with a commitment to maintaining the highest standards of information security, as evidenced by our ISO 27001 certification and SOC2 compliance. These certifications demonstrate our dedication to protecting user data and ensuring reliable service delivery.
This whitepaper provides a detailed overview of how Junior complies with ISO 27001 and SOC2 standards. It is intended for IT professionals, security officers, compliance teams, and end-users who seek to understand the robust security practices underlying Junior's operations.
ISO 27001 is the international standard for Information Security Management Systems (ISMS). It provides a framework for organizations to protect sensitive information through a risk-based approach. Key aspects include:
SOC2 (System and Organization Controls 2) is a framework developed by the American Institute of CPAs (AICPA) that focuses on managing customer data based on five "trust service principles": security, availability, processing integrity, confidentiality, and privacy. Key aspects include:
Our ISO 27001 and SOC2 certifications cover the following official scope:
"Information Security Management System applies to all business processes and activities supporting the design, development, and delivery of digital solutions at organization. This includes information assets, supporting IT systems, employees, and contractors."
We underwent rigorous audits by accredited certification bodies to achieve ISO 27001 certification and SOC2 compliance. The process included:
To maintain our certifications, we conduct:
Our implementation follows the ISO 27001:2022 Annex A controls framework.
Junior (by Equipat IP LLC), with its ISO 27001 certification and SOC2 compliance, demonstrates a comprehensive approach to information security. By integrating these standards into every aspect of Junior's development and operation, we ensure that our users benefit from a secure, reliable, and efficiently managed Add-in that enhances their Microsoft Word experience.
Our commitment to these international standards reflects our dedication to excellence, user trust, and continuous improvement in an ever-evolving digital landscape.
For any questions or inquiries regarding Junior's ISO 27001 certification and SOC2 compliance:
Yuri Eliezer - CEO Email: [email protected]
Mark Burazin - CTO Email: [email protected]
Address: Equipat IP LLC 2870 Peachtree Rd NW #484 Atlanta, GA 30305
We welcome any feedback or questions regarding our security practices.
This whitepaper is regularly reviewed and updated to reflect the latest developments in our ISO 27001:2022 certification and SOC2 compliance efforts and any relevant changes in the standards or our implementation.
Junior, a Microsoft Word Add-in developed by Equipat IP LLC, demonstrates a robust commitment to information security through its ISO 27001 certification and SOC2 compliance. This whitepaper outlines how these internationally recognized standards are implemented in Junior's development and operation processes, ensuring the highest levels of security, reliability, and efficiency for our users.
Key highlights:
Through these measures, Junior provides users with a secure, reliable, and efficiently managed Add-in that enhances their Microsoft Word experience while safeguarding their data and productivity.
Junior is an advanced Microsoft Word Add-in designed to enhance document creation, editing, and collaboration processes. It offers features such as automated formatting, content suggestions, and collaborative editing tools, seamlessly integrating with Microsoft Word to boost user productivity.
Junior is developed with a commitment to maintaining the highest standards of information security, as evidenced by our ISO 27001 certification and SOC2 compliance. These certifications demonstrate our dedication to protecting user data and ensuring reliable service delivery.
This whitepaper provides a detailed overview of how Junior complies with ISO 27001 and SOC2 standards. It is intended for IT professionals, security officers, compliance teams, and end-users who seek to understand the robust security practices underlying Junior's operations.
ISO 27001 is the international standard for Information Security Management Systems (ISMS). It provides a framework for organizations to protect sensitive information through a risk-based approach. Key aspects include:
SOC2 (System and Organization Controls 2) is a framework developed by the American Institute of CPAs (AICPA) that focuses on managing customer data based on five "trust service principles": security, availability, processing integrity, confidentiality, and privacy. Key aspects include:
Our ISO 27001 and SOC2 certifications cover the following official scope:
"Information Security Management System applies to all business processes and activities supporting the design, development, and delivery of digital solutions at organization. This includes information assets, supporting IT systems, employees, and contractors."
We underwent rigorous audits by accredited certification bodies to achieve ISO 27001 certification and SOC2 compliance. The process included:
To maintain our certifications, we conduct:
Our implementation follows the ISO 27001:2022 Annex A controls framework.
Junior (by Equipat IP LLC), with its ISO 27001 certification and SOC2 compliance, demonstrates a comprehensive approach to information security. By integrating these standards into every aspect of Junior's development and operation, we ensure that our users benefit from a secure, reliable, and efficiently managed Add-in that enhances their Microsoft Word experience.
Our commitment to these international standards reflects our dedication to excellence, user trust, and continuous improvement in an ever-evolving digital landscape.
For any questions or inquiries regarding Junior's ISO 27001 certification and SOC2 compliance:
Yuri Eliezer - CEO Email: [email protected]
Mark Burazin - CTO Email: [email protected]
Address: Equipat IP LLC 2870 Peachtree Rd NW #484 Atlanta, GA 30305
We welcome any feedback or questions regarding our security practices.
This whitepaper is regularly reviewed and updated to reflect the latest developments in our ISO 27001:2022 certification and SOC2 compliance efforts and any relevant changes in the standards or our implementation.
Junior, a Microsoft Word Add-in developed by Equipat IP LLC, is fully committed to compliance with the General Data Protection Regulation (GDPR). This whitepaper outlines our comprehensive approach to ensuring that Junior meets and exceeds GDPR requirements, safeguarding the personal data of our users and maintaining their trust.
Key highlights of Junior's GDPR compliance:
Through these measures, Junior demonstrates its unwavering commitment to data protection and privacy, positioning itself as a trustworthy tool for Microsoft Word users in the EU and beyond.
Junior is an advanced Microsoft Word Add-in designed to enhance productivity and streamline document creation processes. Developed by Equipat IP LLC, Junior integrates seamlessly with Microsoft Word, offering features such as automated formatting, content suggestions, and collaborative editing tools.
This whitepaper serves to provide a detailed overview of Junior's compliance with the General Data Protection Regulation (GDPR). It is intended for IT professionals, data protection officers, legal teams, and end-users who seek to understand how Junior protects personal data and adheres to GDPR principles.
The General Data Protection Regulation (GDPR) is a comprehensive data protection law that came into effect on May 25, 2018. It applies to all organizations processing the personal data of EU residents, regardless of the organization's location. The key principles of GDPR include:
As a Microsoft Word Add-in that may process user data, including potentially personal data within documents, Junior falls under the scope of GDPR. Our compliance efforts ensure that all data processing activities related to Junior adhere to these principles, protecting the rights and freedoms of our users.
Junior has been developed with data protection as a core consideration from the outset. This approach, known as "Data Protection by Design and Default," ensures that privacy and security measures are built into Junior's functionality rather than added as an afterthought.
Key measures include:
Junior adheres strictly to the principle of data minimization. We collect and process only the data that is absolutely necessary for the functioning of the Add-in. This includes:
We do not collect or store the content of users' documents unless explicitly requested for specific features, and such data is promptly deleted after processing.
All data processing activities conducted by Junior have a lawful basis as required by GDPR. These primarily fall under:
We maintain detailed records of the lawful basis for each processing activity.
Junior implements a robust consent management system that ensures:
Our consent records are regularly audited and updated to maintain GDPR compliance.
Junior fully supports the rights of data subjects under GDPR, including:
We have implemented technical and organizational measures to respond to data subject requests promptly and effectively. Users can initiate these requests through our dedicated privacy portal or by contacting our Data Protection Officer.
In compliance with GDPR Article 30, Junior maintains comprehensive records of all data processing activities. These records include:
These records are regularly reviewed and updated to ensure ongoing compliance.
Junior employs strong encryption measures to protect user data:
We implement strict access controls to ensure that personal data is only accessible to authorized personnel:
To maintain the highest levels of security, Junior undergoes:
For any transfers of personal data outside the EU, particularly to the US, Junior ensures compliance with GDPR requirements:
All third-party vendors and sub-processors used by Junior are thoroughly vetted for GDPR compliance:
Junior has a comprehensive incident response plan in place to address potential data breaches:
Ensuring GDPR compliance is a company-wide effort at Equipat IP LLC. Our measures include:
GDPR compliance is an ongoing process. Junior is committed to:
Junior's commitment to GDPR compliance reflects our broader dedication to user privacy and data protection. By implementing comprehensive measures across all aspects of our operations, we ensure that users can trust Junior to handle their data responsibly and in full compliance with GDPR requirements.
Our approach to GDPR compliance is not just about meeting legal obligations; it's about respecting our users' fundamental right to privacy and building long-lasting trust in our product.
For any questions or concerns regarding Junior's GDPR compliance or to exercise your data subject rights, please contact our Data Protection Officer:
Email: [email protected]
Address:
Equipat IP LLC
2870 Peachtree Rd NW #484, Atlanta
GA 30305
We are committed to addressing all privacy-related inquiries promptly and transparently.
This whitepaper is a living document and will be updated regularly to reflect the latest developments in our GDPR compliance efforts and any relevant regulatory changes.
Last Updated: 2024/1/11
Version: 1.0