Back

Security Addendum

This Security Addendum is part of Your Terms with Counsel AI. Any capitalized terms used but not defined in this Security Addendum have the meaning set forth in the Terms. The computing services utilized to offer the Harvey AI Platform are cloud-based and provided to Counsel AI via one or more cloud service providers and represent our “Cloud Environment”.

  1. COUNSEL AI AUDITS AND CERTIFICATIONS.
    1. The information security management system used to provide the Service shall be assessed by independent third-party auditors as described in the following audits and certifications (“Third-Party Audits”) on not less than an annual basis.
      • SOC 2 Type II
      • SOC 2 Type I
      • ISO 27001
    2. Third-Party Audits are made available to You as described in Section 8.1.
    3. To the extent that Counsel AI decides to discontinue a Third-Party Audit, Counsel AI will adopt an equivalent, industry-recognized framework.
  2. HOSTING LOCATION OF CUSTOMER DATA.
    1. By default, Customer Data and Content will be hosted by Counsel AI in data centers located in the United States.
    2. You may request to have your Customer Data and Content stored outside the United States, and Counsel AI will use commercially reasonable efforts to do so where supported by our underlying cloud service provider(s) and where otherwise in compliance with applicable laws and regulations.
    3. Counsel AI’s vendors will be restricted to processing Customer Data and Content in the United States.
  3. ENCRYPTION.
    1. Counsel AI encrypts Customer Data and Content at-rest using AES 256-bit (or better) encryption. Counsel AI uses Transport Layer Security 1.2 (or better) for Customer Data in-transit over untrusted networks.
    2. Counsel AI allows customers to “bring their own encryption keys” and we can work with you in setting that up for your Customer Data. With respect to encryption keys, we regularly rotate encryption keys and utilize hardware security modules to safeguard critical security keys. Counsel AI logically separates encryption keys from Customer Data.
  4. SYSTEM AND NETWORK SECURITY.
    1. Counsel AI personnel access to our Cloud Environment is with a unique user ID and is consistent with the principle of least privilege.  Access requires a secure connection, multi-factor authentication, and passwords meeting or exceeding reasonable length and complexity requirements.
    2. Counsel AI personnel will not access Customer Data except (i) to provide or support the Service or (ii) to comply with the law or a binding order of a governmental body.
    3. In accessing our Cloud Environment, our personnel will use company-issued laptops which utilize security controls that include encryption and that also include endpoint detection and response tools to monitor and alert for suspicious activities and malicious code and vulnerability management as described in Section 4.7.
    4. Counsel AI shall protect its Cloud Environment using at least industry standard security practices.
    5. Our Cloud Environment leverages industry-standard threat detection tools with daily signature updates, which are used to monitor and alert for suspicious activities, potential malware, viruses and/or malicious computer code (collectively, “Malicious Code”). Counsel AI does not have an obligation to monitor Customer Data or Input for Malicious Code.
    6. Counsel AI engages an independent third party to conduct penetration tests of the Service at least annually. Summary results of such penetration tests can be made available to You as described in Section 8.1 at your request.
    7. Counsel AI uses automated tools to scan publicly available vulnerability databases (e.g. National Vulnerability Database (NVD) or similar) for vulnerabilities in software that may be utilized by us. We score vulnerabilities according to an internal rating system that takes into account the likelihood of an exploit and the potential impact of an exploit, similar to CVSS. We timely address vulnerabilities. Those in the “high” category are addressed within a maximum of 30 days and in the “medium” category within 90 days.
    8. Counsel AI will periodically engage a third party to conduct web application level security assessments on the Harvey AI Platform. Such assessments include tests for relevant security vulnerabilities identified in the Open Web Application Security Project (OWASP), including: cross-site request forgery, cross-site scripting (XSS), SQL injection (SQLi), authentication and authorization vulnerabilities and other.
  5. ADMINISTRATIVE CONTROLS.
    1. Counsel AI maintains security awareness and training programs for its personnel including at time of on-boarding and at least annually thereafter.
    2. Counsel AI personnel are required to sign confidentiality agreements and are required to acknowledge responsibility for reporting security incidents involving Customer Data.
    3. Counsel AI removes access on a timely basis for all separated personnel and additionally reviews the access privileges of its personnel to its cloud environment at least annually.
    4. Counsel AI reviews external threat intelligence, including US-Cert vulnerability announcements and other trusted sources of vulnerability reports. U.S.-Cert announced vulnerabilities rated as critical or high are prioritized for remediation in accordance with Section 4.7.
    5. Counsel AI ensures that any of its vendors that process Input or Customer Data maintain security measures consistent with our obligations under this Security Addendum.
  6. PHYSICAL DATA CENTER CONTROLS.
    1. Our Cloud Environment is maintained by one or more cloud service providers. We ensure that our cloud service providers data centers have appropriate controls as audited under their third-party audits and certifications. Each cloud service provider shall have SOC 2 Type II annual audit and ISO 27001 certification, or industry recognized equivalent frameworks. Such controls include:
      • Physical access to facilities are controlled at building ingress points;
      • Visitors are required to present ID and must be signed in;
      • Physical access to servers is managed by access control devices;
      • Physical access privileges are reviewed regularly;
      • Facilities utilize monitor and alarm response procedures;
      • Facilities utilize CCTV;
      • Facilities have adequate fire detection and protection systems;
      • Facilities have adequate back-up and redundancy systems; and
      • Facilities have appropriate climate control systems.
    2. Counsel AI does not maintain physical offices other than for limited corporate and executive purposes. Under no circumstances is Customer Data stored or hosted at such offices.
  7. INCIDENT DETECTION AND RESPONSE.
    1. If Counsel AI becomes aware of a breach of security leading to the destruction, loss, alteration, unauthorized disclosure of, or access to Customer Data (a “Security Incident“), Counsel AI shall notify You without undue delay, and in any case, within 72 hours after becoming aware. You will be notified at the security notice email address indicated on your currently operative order form or as otherwise determined appropriate by Counsel AI.
    2. In the event of a Security Incident as described above, Counsel AI shall promptly take reasonable steps to contain, investigate, and mitigate any Security Incident. Any logs determined to be relevant to a Security Incident, shall be preserved for at least one year.
    3. Counsel AI shall provide You with timely information about the Security Incident, including the nature and consequences of the Security Incident; the status of our investigation, and a contact point from which additional information may be obtained. Counsel AI shall also share information about the measures taken and/or proposed by Counsel AI to mitigate or contain the Security Incident after the investigation into the Security Incident has concluded. Notwithstanding the foregoing, Customer acknowledges that because Counsel AI personnel may not have visibility to the content of Customer Data, it may be the case that we are unable to provide detailed analysis of the type of Customer Data impacted by the Security Incident. Communications in connection with a Security Incident shall not be construed as an acknowledgment by Counsel AI of any fault or liability with respect to the Security Incident.
  8. CUSTOMER RIGHTS AND SHARED RESPONSIBILITY.
    1. Upon request, and at no additional cost to Customer, Counsel AI shall provide Customer, and/or its appropriately qualified third-party representative (collectively, the “Auditor“), access to reasonably requested documentation evidencing our compliance with our obligations under this Security Addendum in the form of, as applicable, (i) Counsel AI’s SOC 2 Type II audit report and SOC 2 Type I audit report (including relevant penetration test audit reports and data flow diagrams), and (ii) a copy of our ISO 27001 certification (collectively with Third-Party Audits, “Audit Reports”). Where an Auditor is a third-party, such third party will be required to execute a separate confidentiality agreement with Counsel AI prior to any audit, Pen Test, or review of Audit Reports, and Counsel AI may object in writing to such third party if in Counsel AI’s reasonable opinion the third party is not suitably qualified. Any such objection will require You to appoint another third party to review such Audit Reports. Counsel AI is not responsible for any expenses incurred by an Auditor in connection with any review of Audit Reports.
    2. It is the Customer’s responsibility to ensure that it is authorized to use any Input or Customer Data with the Service and that Your usage complies with relevant legal and regulatory obligations.
    3. You are responsible for managing and protecting Your credentials to access the Service. User credentials must be kept confidential and may not be shared with unauthorized parties. You must promptly report any suspicious activities related to Your account(s) (such as when You reasonably believe that credentials have been compromised).
    4. You are responsible for keeping Your relevant IT systems (such as the browser You use to access the Service) up-to-date and appropriately patched.