MIPA - Your Own Personal Assistant

Publisher Attestation: The information on this page is based on a self-assessment report provided by the app developer on the security, compliance, and data handling practices followed by this app. Microsoft makes no guarantees regarding the accuracy of the information.

Last updated by the developer on: October 23, 2023

General information

Information provided by iGlobe to Microsoft:

Information Response
App name MIPA - Your Own Personal Assistant
ID WA200000062
Office 365 clients supported Outlook 2013 or later on Windows, Outlook 2016 or later on Mac, Outlook on the web
Partner company name iGlobe
Company's website https://www.iglobecrm.com
App's Terms of Use https://mipa.iglobe.dk/EULA
Core functionality of the app MIPA - My Intelligent personal assistant - MIPA offers a simple a highly visual way to organize and manage daily activity and work. MIPA is used in Outlook and Teams. For organization using iGlobe CRM MIPA will also integrated with iGlobe CRM. MIPA App services permission level is set for MIPA for Teams and MIPA for Outlook and for iGlobe CRM integration.
Company headquarter location Denmark
App info page https://mipa.iglobe.dk/Support
What is the hosting environment or service model used to run your app? Paas
Which hosting cloud providers does the app use? Azure
Customer support contact. support@iglobe.dk

Questions

Questions or updates to any of the information you see here? Contact us!

How the app handles data

This information has been provided by iGlobe about how this app collects and stores organizational data and the control that your organization will have over the data the app collects.

Information Response
Does the app or underlying infrastructure process any data relating to a Microsoft customer or their device? Yes
What data is processed by your app? Data collected to allow you and iGlobe to administer your organization’s licensing account, we are collecting e-mail and name. Information collected can be viewed by your organizational App administrator in the App license management page.
Does the app support TLS 1.1 or higher? Yes
Does the app or underlying infrastructure store any Microsoft customer data? No

Questions

Questions or updates to any of the information you see here? Contact us!

Information from the Microsoft Cloud App Security catalog appears below.

Information Response
Do you perform annual penetration testing on the app? Yes
Does the app have a documented disaster recovery plan, including a backup and restore strategy? Yes
Does your environment use traditional anti-malware protection or application controls? ApplicationControls, TraditionalAntiMalware
Do you have an established process for indentifying and risk ranking security vulnerabilities? Yes
Do you have a policy that governs your service level agreement (SLA) for applying patches? Yes
Do you carry out patch management activities according to your patching policy SLAs? Yes
Does your enviroment have any unsupported operating systems or software? No
Do you conduct quarterly vulnerability scanning on your app and the infastructure that supports it? Yes
Do you have a firewall installed on your external network boundary? Yes
Do you have an established change management process used to review and approve change requests before they are deployed to production? Yes
Is an additional person reviewing and approving all code change requests submitted to production by the original developer? Yes
Do secure coding practices take into account common vulnerability classes such as OWASP Top 10? Yes
Multifactor Authentication (MFA) enabled for: CodeRepositories, Credential
Do you have an established process for provisioning, modification, and deletion of employee accounts? Yes
Do you have Intrusion Detection and Prevention (IDPS) software deployed at the perimeter of the network boundary supporting your app? Yes
Do you have event logging set up on all system components supporting your app? Yes
Are all logs reviewed on a regular cadence by human or automated tooling to detect potential security events? Yes
When a security event is detected are alerts automatically sent to an employee for triage? Yes
Do you have a formal information security risk management process established? Yes
Do you have a formal security incident response process documented and established? Yes
Do you report app or service data breaches to supervisory authorities and individuals affected by the breach within 72 hours of detection? Yes

Questions

Questions or updates to any of the information you see here? Contact us!

Information Response
Does the app comply with the Health Insurance Portability and Accounting Act (HIPAA)? Yes
Does the app comply with Health Information Trust Alliance, Common Security Framework (HITRUST CSF)? Yes
Does the app comply with Service Organization Controls (SOC 1)? Yes
Most recent SOC1 certification date 2023-09-18
Does the app comply with Service Organization Controls (SOC 2)? Yes
Which SOC 2 certification did you achieve? type2
Most recent SOC2 certification date 2023-09-18
Does the app comply with Service Organization Controls (SOC 3)? Yes
Most recent SOC3 certification date 2023-09-18
Do you carry out annual PCI DSS assessments against the appand its supporting environment? Yes
Is the app International Organization for Standardization (ISO 27001) certified? Yes
Does the app comply with International Organization for Standardization (ISO 27018)? Yes
Does the app comply with International Organization for Standardization (ISO 27017)? Yes
Does the app comply with International Organization for Standardization (ISO 27002)? Yes
Is the app Federal Risk and Authorization Management Program (FedRAMP) compliant? Yes
Does the app comply with Family Educational Rights and Privacy Act (FERPA)? N/A
Does the app comply with Children's Online Privacy Protection Act (COPPA)? N/A
Does the app comply with Sarbanes-Oxley Act (SOX)? N/A
Does the app comply with NIST 800-171? N/A
Has the app been Cloud Security Alliance (CSA Star) certified? No

Questions

Questions or updates to any of the information you see here? Contact us!

Information Response
Do you have GDPR or other privacy or data protection requirements or obligations (such as CCPA)? Yes
Does the app have an external-facing privacy notice that describes how it collects, uses, shares, and stores customer data? Yes
Privacy Policy URL https://iglobecrm.com/content/legal-information
Does the app perform automated decision making, including profiling that could have a legal effect or similar impact? No
Does the app process customer data for a secondary purpose not described in the privacy notice (i.e. marketing, analytics)? No
Do you process special categories of sensitive data (i.e. racial or ethnic origin, political opinion, religious or philosophical beliefs, genetic or biometric data, health data) or categories of data subject to breach notification laws? No
Does the app collect or process data from minors (i.e., individuals under the age of 16)? No
Does the app have capabilities to delete an individual's personal data upon request? Yes
Does the app have capabilities to restrict or limit the processing of an individual's personal data upon request? N/A
Does the app provide individuals the ability to correct or update their personal data? N/A
Are regular data security and privacy reviews performed (for example, Data Protection Impact Assessments or privacy risk assessments) to identify risks related to the processing of personal data for the app? Yes

Questions

Questions or updates to any of the information you see here? Contact us!

Information Response
Does your application integrate with Microsoft Identity Platform (Azure AD) for single-sign on, API access, etc.? Yes
Have you reviewed and complied with all applicable best practices outlined in the Microsoft identity platform integration checklist? Yes
Does your app use the latest version of MSAL (Microsoft Authentication Library) or Microsoft Identity Web for authentication? Yes
Does your app support Conditional Access policies? Yes
List the types of policies supported Azure AD SSO, Security defaults and any other of the common policies like Block legacy authentication* Require MFA for administrators* Require MFA for Azure management* Require MFA for all users*
Does your app support Continuous Access Evaluation (CAE) Yes
Does your app store any credentials in code? No
Apps and add-ins for Microsoft 365 might use additional Microsoft APIs outside of Microsoft Graph. Does your app or add-in use additional Microsoft APIs? Yes

Data access using Microsoft Graph

Graph Permission Permission Type Justification Azure AD App ID
Calendars.ReadWrite delegated Read and update calendar entries e854ea05-68ab-4204-babe-db4a784fb4d8
Contacts.Read delegated Read and update calendar entries e854ea05-68ab-4204-babe-db4a784fb4d8
Directory.AccessAsUser.All delegated Read, Update, Create Panner Tasks, Read the users recent and Shared files e854ea05-68ab-4204-babe-db4a784fb4d8
Directory.ReadWrite.All delegated Read, Update, Create Panner Tasks, Read the users recent and Shared files, To get SharePoint list, libraries and files. To save files to SharePoint lists. e854ea05-68ab-4204-babe-db4a784fb4d8
Files.ReadWrite.All delegated Read, Update, Create Panner Tasks, Read the users recent and Shared files, To get SharePoint list, libraries and files. To save files to SharePoint lists. e854ea05-68ab-4204-babe-db4a784fb4d8
Group.Read.All delegated Read, Update, Create Planner Tasks, Read the Plans the user is a member of, Read the users recent and Shared files, To get SharePoint list, libraries and files. To save files to SharePoint lists. e854ea05-68ab-4204-babe-db4a784fb4d8
Group.ReadWrite.All delegated Read, Update, Create Planner Tasks, Read the Plans the user is a member of, Read the users recent and Shared files, To get SharePoint list, libraries and files. To save files to SharePoint lists. Integration to iGlobe CRM Office 365 e854ea05-68ab-4204-babe-db4a784fb4d8
Mail.ReadWrite delegated Permission to get information and attachments from the selected mail when creating a Planner Task. Read and update Flagged e-mails e854ea05-68ab-4204-babe-db4a784fb4d8
MailboxSettings.ReadWrite delegated Read and update calendar entries, Read and update Flagged mail, Read and update Outlook To Do entries e854ea05-68ab-4204-babe-db4a784fb4d8
Tasks.ReadWrite delegated Allowing MIPA to read and update Outlook to Do entries e854ea05-68ab-4204-babe-db4a784fb4d8
Tasks.ReadWrite.Shared delegated Allowing the app to work in shared mailbox e854ea05-68ab-4204-babe-db4a784fb4d8
User.Read delegated Required by Azure AD SSO. Signing the user in. Allowing MIPA to read the users Planner Task, Calendar entries, To Do, Flagged e-mail and files e854ea05-68ab-4204-babe-db4a784fb4d8
User.Read.All delegated Read calendar entries, Read Outlook To Do entries, Read Planner Tasks and Microsoft list e854ea05-68ab-4204-babe-db4a784fb4d8
User.ReadBasic.All delegated Read calendar entries, Read Outlook To Do entries, Read Planner Tasks and Microsoft list e854ea05-68ab-4204-babe-db4a784fb4d8
User.ReadWrite delegated Read and update calendar entries, Read and update Outlook To Do entries, Read, Update Planner Tasks and Microsoft list e854ea05-68ab-4204-babe-db4a784fb4d8
email delegated Required by Azure AD SSO, signing in the user e854ea05-68ab-4204-babe-db4a784fb4d8
offline_access delegated Allows the app to see and update the data you gave it access to, even when users are not currently using the app. This does not give the app any additional permissions. e854ea05-68ab-4204-babe-db4a784fb4d8
openid delegated Required by Azure AD SSO. Sign in and Read and update calendar entries, Read and update Outlook to Do entries, Read, Update, Create Panner Tasks e854ea05-68ab-4204-babe-db4a784fb4d8
profile delegated Required by Azure AD SSO and for showing a picture of the signed in user in the app e854ea05-68ab-4204-babe-db4a784fb4d8

This application does not have Additional APIs.

Questions

Questions or updates to any of the information you see here? Contact us!