Beep

Publisher Attestation: The information on this page is based on a self-assessment report provided by the app developer on the security, compliance, and data handling practices followed by this app. Microsoft makes no guarantees regarding the accuracy of the information.

Last updated by the developer on: May 2, 2023

General information

Information provided by Medxnote to Microsoft:

Information Response
App name Beep
ID WA200004364
Office 365 clients supported Microsoft Teams
Partner company name Medxnote
Company's website https://medxnote.com
App's Terms of Use https://medxnote.com/terms-conditions/
Core functionality of the app Enhance clinical collaboration with MedxPlanner's EPR task integration in Microsoft Teams.
Company headquarter location Ireland
App info page
What is the hosting environment or service model used to run your app? Paas
Which hosting cloud providers does the app use? Azure

Questions

Questions or updates to any of the information you see here? Contact us!

How the app handles data

This information has been provided by Medxnote about how this app collects and stores organizational data and the control that your organization will have over the data the app collects.

Information Response
Does the app or underlying infrastructure process any data relating to a Microsoft customer or their device? Yes
What data is processed by your app? tenant id, user profile, tags
Does the app support TLS 1.1 or higher? Yes
Does the app or underlying infrastructure store any Microsoft customer data? Yes
What data is stored in your databases? tenant id, user profile, tags
If underlying infastructure processes or stores Microsoft customer data, where is this data geographically stored? United Kingdom of Great Britain and Northern Ireland (the)
Do you have an established data rentention and disposal process? No
How long is data retained after account termination? More than 90days
Do you have an established data access management process? No
Do you transfer customer data or customer content to third parties or sub-processors? No

Questions

Questions or updates to any of the information you see here? Contact us!

Information from the Microsoft Cloud App Security catalog appears below.

Information Response
Do you perform annual penetration testing on the app? No
Does the app have a documented disaster recovery plan, including a backup and restore strategy? No
Does your environment use traditional anti-malware protection or application controls? ApplicationControls
Do you have an established process for indentifying and risk ranking security vulnerabilities? No
Do you have a policy that governs your service level agreement (SLA) for applying patches? No
Do you carry out patch management activities according to your patching policy SLAs? No
Does your enviroment have any unsupported operating systems or software? No
Do you conduct quarterly vulnerability scanning on your app and the infastructure that supports it? No
Do you have a firewall installed on your external network boundary? No
Do you have an established change management process used to review and approve change requests before they are deployed to production? No
Is an additional person reviewing and approving all code change requests submitted to production by the original developer? No
Do secure coding practices take into account common vulnerability classes such as OWASP Top 10? No
Multifactor Authentication (MFA) enabled for: CodeRepositories, DNSManagement, Credential
Do you have an established process for provisioning, modification, and deletion of employee accounts? No
Do you have Intrusion Detection and Prevention (IDPS) software deployed at the perimeter of the network boundary supporting your app? No
Do you have event logging set up on all system components supporting your app? No
When a security event is detected are alerts automatically sent to an employee for triage? No
Do you have a formal information security risk management process established? No
Do you have a formal security incident response process documented and established? No

Questions

Questions or updates to any of the information you see here? Contact us!

Information Response
Does the app comply with the Health Insurance Portability and Accounting Act (HIPAA)? No
Does the app comply with Health Information Trust Alliance, Common Security Framework (HITRUST CSF)? No
Does the app comply with Service Organization Controls (SOC 1)? No
Does the app comply with Service Organization Controls (SOC 2)? No
Does the app comply with Service Organization Controls (SOC 3)? No
Do you carry out annual PCI DSS assessments against the appand its supporting environment? No
Is the app International Organization for Standardization (ISO 27001) certified? No
Does the app comply with International Organization for Standardization (ISO 27018)? No
Does the app comply with International Organization for Standardization (ISO 27017)? No
Does the app comply with International Organization for Standardization (ISO 27002)? No
Is the app Federal Risk and Authorization Management Program (FedRAMP) compliant? No
Does the app comply with Family Educational Rights and Privacy Act (FERPA)? No
Does the app comply with Children's Online Privacy Protection Act (COPPA)? No
Does the app comply with Sarbanes-Oxley Act (SOX)? No
Does the app comply with NIST 800-171? No
Has the app been Cloud Security Alliance (CSA Star) certified? No

Questions

Questions or updates to any of the information you see here? Contact us!

Information Response
Do you have GDPR or other privacy or data protection requirements or obligations (such as CCPA)? Yes
Does the app have an external-facing privacy notice that describes how it collects, uses, shares, and stores customer data? Yes
Privacy Policy URL https://medxnote.com/privacy-policy/
Does the app perform automated decision making, including profiling that could have a legal effect or similar impact? No
Does the app process customer data for a secondary purpose not described in the privacy notice (i.e. marketing, analytics)? No
Do you process special categories of sensitive data (i.e. racial or ethnic origin, political opinion, religious or philosophical beliefs, genetic or biometric data, health data) or categories of data subject to breach notification laws? No
Does the app collect or process data from minors (i.e., individuals under the age of 16)? No
Does the app have capabilities to delete an individual's personal data upon request? No
Does the app have capabilities to restrict or limit the processing of an individual's personal data upon request? No
Does the app provide individuals the ability to correct or update their personal data? No
Are regular data security and privacy reviews performed (for example, Data Protection Impact Assessments or privacy risk assessments) to identify risks related to the processing of personal data for the app? No

Questions

Questions or updates to any of the information you see here? Contact us!

Information Response
Does your application integrate with Microsoft identity platform (Microsoft Entra ID) for single-sign on, API access, etc.? Yes
Have you reviewed and complied with all applicable best practices outlined in the Microsoft identity platform integration checklist? No
Does your app use the latest version of MSAL (Microsoft Authentication Library) or Microsoft Identity Web for authentication? Yes
Does your app support Conditional Access policies? No
Does your app support Continuous Access Evaluation (CAE) No
Does your app store any credentials in code? No
Apps and add-ins for Microsoft 365 might use additional Microsoft APIs outside of Microsoft Graph. Does your app or add-in use additional Microsoft APIs? No

Data access using Microsoft Graph

Graph Permission Permission Type Justification Microsoft Entra App ID
Directory.ReadWrite.All both We are getting the organisation information of the user 5d0905b2-a6de-4480-b5e0-059140592517
TeamsActivity.Send application This permission is used to send activity to the user. So we are using this to create a programmatic activity in the feed of the user, to make them aware that the task is updated. 5d0905b2-a6de-4480-b5e0-059140592517
TeamworkTag.ReadWrite application We are using this permission to get and create the tags inside the teams in Microsoft Teams. So that we can mention them programmatically. 5d0905b2-a6de-4480-b5e0-059140592517
User.Read delegated Using this permission, we get users' basic information like displayName, mail, userPrincipalName, id, and photo. 5d0905b2-a6de-4480-b5e0-059140592517
User.Read.All application Using this we are fetching the total properties. 5d0905b2-a6de-4480-b5e0-059140592517
User.ReadWrite.All application Using this we are getting the joined teams of the users. 5d0905b2-a6de-4480-b5e0-059140592517

This application does not have Additional APIs.

Questions

Questions or updates to any of the information you see here? Contact us!