Ticketing As A Service

Publisher Attestation: The information on this page is based on a self-assessment report provided by the app developer on the security, compliance, and data handling practices followed by this app. Microsoft makes no guarantees regarding the accuracy of the information.

Last updated by the developer on: November 22, 2023

General information

Information provided by kitameraki limited to Microsoft:

Information Response
App name Ticketing As A Service
ID WA200003945
Office 365 clients supported Microsoft Teams
Partner company name kitameraki limited
Company's website https://TeamsWork.app
App's Terms of Use https://TeamsWork.app/terms
Core functionality of the app Our app, a Ticketing As A Service solution, offers a range of core functionalities designed to streamline and enhance the management of service desk incidents and requests. These core features include: Ticket Creation and Management, Real-Time Communication, Automation, Customization, SLA (Service Level Agreement) Support, Multi-Language Support, Dashboard and Reporting, Microsoft Teams Integration
Company headquarter location Hong Kong
App info page https://www.teamswork.app/best-microsoft-teams-ticketing-se...
What is the hosting environment or service model used to run your app? Iaas
Which hosting cloud providers does the app use? Azure
Customer support contact. contact@teamswork.app

Questions

Questions or updates to any of the information you see here? Contact us!

How the app handles data

This information has been provided by kitameraki limited about how this app collects and stores organizational data and the control that your organization will have over the data the app collects.

Information Response
Does the app or underlying infrastructure process any data relating to a Microsoft customer or their device? Yes
What data is processed by your app? SaaS Subscription Data, Teams Conversation Reference Data, Ticket Data
Does the app support TLS 1.1 or higher? Yes
Does the app or underlying infrastructure store any Microsoft customer data? Yes
What data is stored in your databases? SaaS Subscription Data, Teams Conversation Reference Data, Ticket Data
If underlying infastructure processes or stores Microsoft customer data, where is this data geographically stored? United States of America
Do you have an established data rentention and disposal process? Yes
How long is data retained after account termination? More than 90days
Do you have an established data access management process? Yes
Do you transfer customer data or customer content to third parties or sub-processors? No

Questions

Questions or updates to any of the information you see here? Contact us!

Information from the Microsoft Cloud App Security catalog appears below.

Information Response
Do you perform annual penetration testing on the app? No
Does the app have a documented disaster recovery plan, including a backup and restore strategy? Yes
Does your environment use traditional anti-malware protection or application controls? TraditionalAntiMalware, ApplicationControls
Do you have an established process for indentifying and risk ranking security vulnerabilities? Yes
Do you have a policy that governs your service level agreement (SLA) for applying patches? Yes
Do you carry out patch management activities according to your patching policy SLAs? Yes
Does your enviroment have any unsupported operating systems or software? No
Do you conduct quarterly vulnerability scanning on your app and the infastructure that supports it? Yes
Do you have a firewall installed on your external network boundary? Yes
Do you have an established change management process used to review and approve change requests before they are deployed to production? Yes
Is an additional person reviewing and approving all code change requests submitted to production by the original developer? Yes
Do secure coding practices take into account common vulnerability classes such as OWASP Top 10? Yes
Multifactor Authentication (MFA) enabled for: CodeRepositories, DNSManagement, Credential
Do you have an established process for provisioning, modification, and deletion of employee accounts? Yes
Do you have Intrusion Detection and Prevention (IDPS) software deployed at the perimeter of the network boundary supporting your app? Yes
Do you have event logging set up on all system components supporting your app? Yes
Are all logs reviewed on a regular cadence by human or automated tooling to detect potential security events? Yes
When a security event is detected are alerts automatically sent to an employee for triage? Yes
Do you have a formal information security risk management process established? Yes
Do you have a formal security incident response process documented and established? Yes
Do you report app or service data breaches to supervisory authorities and individuals affected by the breach within 72 hours of detection? Yes

Questions

Questions or updates to any of the information you see here? Contact us!

Information Response
Does the app comply with the Health Insurance Portability and Accounting Act (HIPAA)? N/A
Does the app comply with Health Information Trust Alliance, Common Security Framework (HITRUST CSF)? N/A
Does the app comply with Service Organization Controls (SOC 1)? N/A
Does the app comply with Service Organization Controls (SOC 2)? No
Does the app comply with Service Organization Controls (SOC 3)? No
Do you carry out annual PCI DSS assessments against the appand its supporting environment? N/A
Is the app International Organization for Standardization (ISO 27001) certified? No
Does the app comply with International Organization for Standardization (ISO 27018)? N/A
Does the app comply with International Organization for Standardization (ISO 27017)? No
Does the app comply with International Organization for Standardization (ISO 27002)? No
Is the app Federal Risk and Authorization Management Program (FedRAMP) compliant? No
Does the app comply with Family Educational Rights and Privacy Act (FERPA)? N/A
Does the app comply with Children's Online Privacy Protection Act (COPPA)? N/A
Does the app comply with Sarbanes-Oxley Act (SOX)? N/A
Does the app comply with NIST 800-171? N/A
Has the app been Cloud Security Alliance (CSA Star) certified? No

Questions

Questions or updates to any of the information you see here? Contact us!

Information Response
Do you have GDPR or other privacy or data protection requirements or obligations (such as CCPA)? No

Questions

Questions or updates to any of the information you see here? Contact us!

Information Response
Does your application integrate with Microsoft Identity Platform (Azure AD) for single-sign on, API access, etc.? Yes
Have you reviewed and complied with all applicable best practices outlined in the Microsoft identity platform integration checklist? Yes
Does your app use the latest version of MSAL (Microsoft Authentication Library) or Microsoft Identity Web for authentication? Yes
Does your app support Conditional Access policies? No
Does your app support Continuous Access Evaluation (CAE) No
Does your app store any credentials in code? No
Apps and add-ins for Microsoft 365 might use additional Microsoft APIs outside of Microsoft Graph. Does your app or add-in use additional Microsoft APIs? No

Data access using Microsoft Graph

Graph Permission Permission Type Justification Azure AD App ID
AppCatalog.Read.All delegated To check whether the user have the app installed to them aa6b770e-6b8c-4096-9648-5239295ecadc
Group.Read.All delegated To get the list of members and owners of the team only used if user want to use a mode of the app that leverages the list of teams owners and members aa6b770e-6b8c-4096-9648-5239295ecadc
Team.ReadBasic.All delegated To get the list of user's joined team aa6b770e-6b8c-4096-9648-5239295ecadc
TeamsAppInstallation.ReadWriteSelfForUser delegated To install the app to the user so that they can get connected to the notification bot, aa6b770e-6b8c-4096-9648-5239295ecadc
UnifiedGroupMember.Read.AsGuest delegated So guest can get the list of the team's owners, only used if user want to use a mode of the app that leverages the list of teams owners and members aa6b770e-6b8c-4096-9648-5239295ecadc
User.ReadBasic.All delegated To get the basic profile of users within the ogranization aa6b770e-6b8c-4096-9648-5239295ecadc
offline_access delegated To access data in offline situation aa6b770e-6b8c-4096-9648-5239295ecadc
openid delegated To logs in the user as themselves aa6b770e-6b8c-4096-9648-5239295ecadc
profile delegated To get the basic profile of the user aa6b770e-6b8c-4096-9648-5239295ecadc

This application does not have Additional APIs.

Questions

Questions or updates to any of the information you see here? Contact us!