Back

Security Addendum

  1. COUNSEL AI AUDITS AND CERTIFICATIONS.
    1. The information security management system used to provide the Service will be assessed by independent third-party auditors as described in the following audits and certifications (“Third-Party Audits”) on not less than an annual basis. 
      1. SOC 2 Type II 
      2. ISO 27001
    2. Third-Party Audit reports are made available to You as described in Section 10.1.  
    3. To the extent that Counsel AI decides to discontinue a Third-Party Audit, Counsel AI will adopt an equivalent, industry-recognized framework. 
  2. HOSTING LOCATION OF CUSTOMER DATA.
    1. Customer Data and Content will be stored and processed by Counsel AI and its vendors in data centers located in the geographic region specified on Your currently operative order form or as agreed to otherwise in writing. 
    2. You may request to have Your Customer Data and Content stored in a separate specific geographic region. Counsel AI will use commercially reasonable efforts to do so where supported by our underlying cloud service provider(s) and where otherwise in compliance with applicable laws and regulations.
  3. ENCRYPTION.
    1. Counsel AI encrypts Customer Data and Content at-rest using AES 256-bit (or better) encryption.  Counsel AI uses Transport Layer Security 1.2 (or better) for Customer Data in-transit over public or untrusted networks.  
    2. We rotate encryption keys at least annually and utilize hardware security modules to safeguard critical encryption keys.  Counsel AI logically separates encryption keys from Customer Data. 
  4. SYSTEM AND NETWORK SECURITY.
    1. Counsel AI personnel access to our Cloud Environment is with a unique user ID and is consistent with the principle of least privilege.  Access requires a secure connection, multi-factor authentication, and passwords meeting or exceeding reasonable length and complexity requirements.  
    2. Counsel AI personnel will not access Customer Data except (i) to provide or support the Service or (ii) to comply with the law or a binding order of a governmental body.
    3. In accessing our Cloud Environment, our personnel will use company-issued laptops which utilize security controls that include encryption and that also include endpoint detection and response tools to monitor and alert for suspicious activities, malicious code, and vulnerability management as described in Section 4.7. 
    4. Our Cloud Environment leverages industry-standard threat detection tools with daily signature updates, which are used to monitor and alert for suspicious activities, potential malware, viruses and/or malicious computer code (collectively, “Malicious Code”). Counsel AI does not have an obligation to monitor Customer Data or Input for Malicious Code. 
    5. Counsel AI engages an independent third party to conduct penetration tests of the Service at least annually.  Summary results of such penetration tests can be made available to You as described in Section 10.1 at Your request, and contain, at a minimum: (i) name of penetration testing organization, (ii) date(s) of penetration test, (iii) scope of penetration test, (iv) mode of test / testing approach, and (v) brief summary of the findings. 
    6. Counsel AI uses automated tools to scan publicly available vulnerability databases (e.g. National Vulnerability Database (NVD) or similar) for vulnerabilities in software that may be utilized by us. We score vulnerabilities according to an internal rating system that takes into account the likelihood of an exploit and the potential impact of an exploit, similar to CVSS. We timely address vulnerabilities. Those in the “critical” category are addressed within a maximum of 7 days, in the “high” category within 30 days, and in the “medium” category within 90 days. 
    7. Counsel AI will engage a third party to conduct web application-level security assessments on the Service at least annually. Such assessments include tests for relevant security vulnerabilities identified in the Open Web Application Security Project (OWASP), including cross-site request forgery, cross-site scripting (XSS), SQL injection (SQLi), authentication and authorization vulnerabilities, and other.
  5. ADMINISTRATIVE CONTROLS.
    1. Counsel AI maintains security awareness and training programs for its personnel including at time of on-boarding and at least annually thereafter. Such security awareness training includes the following topics: (i) individual responsibilities in terms of information security and data privacy, (ii) understanding of our IT security policies and standards, (iii) guidance on how to protect information from existing and emerging cyber threats such as phishing emails, and (iv) requirements for maintaining the security of their devices, credentials, and accounts. 
    2. Counsel AI trains all software developers on secure development practices appropriate to their role at least annually. Training content is adjusted depending on the evolving threat landscape and may include threat modeling, secure design principles, prevention of authentication and authorization bypass attacks, prevention cross-site scripting attacks, prevention of cross-site request forgery attacks, and prevention of the use of vulnerable libraries. 
    3. Counsel AI personnel are required to sign confidentiality agreements and are required to acknowledge responsibility for reporting security incidents involving Customer Data.
    4. Counsel AI removes access to critical systems (including systems containing Customer Data) for all separated personnel within 1 day and removes access to all systems within 3 days. Counsel AI additionally reviews the access privileges of its personnel to its cloud environment at least quarterly.
    5. Counsel AI reviews external threat intelligence, including US-Cert vulnerability announcements and other trusted sources of vulnerability reports. U.S.-Cert announced vulnerabilities rated as critical or high are prioritized for remediation in accordance with Section 4.6.
    6. Counsel AI will conduct the following background screening checks for all personnel with access to Customer Data, to the extent permitted under applicable law: (i) ID check, (ii) right to work check, and (iii) criminal history check. 
    7. Counsel AI reviews all highly-privileged accounts (“administrator” or “root” accounts) in systems that contain or have access to Customer Data at least quarterly and reduces administrative access if it is no longer needed (in other words, the least privilege principles are followed).
  6. VENDORS AND SUB-PROCESSORS.
    1. Counsel AI ensures that any of its vendors that process Input or Customer Data maintain security measures consistent with our obligations under this Security Addendum.
    2. Counsel AI maintains a list of sub-processors at https://www.harvey.ai/legal. 
  7. PHYSICAL DATA CENTER CONTROLS.
    1. Our Cloud Environment is maintained by one or more cloud service providers.  We ensure that our cloud service providers data centers have appropriate controls as audited under their third-party audits and certifications.  Each cloud service provider will have SOC 2 Type II annual audit and ISO 27001 certification, or industry recognized equivalent frameworks.  Such controls include:
      1. Physical access to facilities are controlled at building ingress points;
      2. Visitors are required to present ID and must be signed in;
      3. Physical access to servers is managed by access control devices;
      4. Physical access privileges are reviewed regularly;
      5. Facilities utilize monitor and alarm response procedures;
      6. Facilities utilize CCTV;
      7. Facilities have adequate fire detection and protection systems; 
      8. Facilities have adequate back-up and redundancy systems; and
      9. Facilities have appropriate climate control systems. 
    2. Counsel AI does not maintain physical offices other than for limited corporate and executive purposes.   Under no circumstances is Customer Data stored or hosted at such offices. 
  8. INCIDENT DETECTION AND RESPONSE.
    1. If Counsel AI becomes aware of a breach of security leading to the destruction, loss, alteration, unauthorized disclosure of, or access to Customer Data (a “Security Incident“), Counsel AI will notify You without undue delay, and in any case, within 48 hours after becoming aware. You will be notified at the security notice email address indicated on Your currently operative order form or as otherwise determined appropriate by Counsel AI. 
    2. In the event of a Security Incident as described above, Counsel AI will promptly take reasonable steps to contain, investigate, and mitigate any Security Incident. Any logs determined to be relevant to a Security Incident, will be preserved for at least one year. 
    3. Counsel AI will provide You with timely information about the Security Incident, including the nature and consequences of the Security Incident, the status of our investigation, and a contact point from which additional information may be obtained. Counsel AI will also share information about the measures taken or proposed by Counsel AI to mitigate or contain the Security Incident after the investigation into the Security Incident has concluded. Customer acknowledges that because Counsel AI personnel may not have visibility to the content of Customer Data, it may be the case that we are unable to provide detailed analysis of the type of Customer Data impacted by the Security Incident. Communications in connection with a Security Incident will not be construed as an acknowledgment by Counsel AI of any fault or liability with respect to the Security Incident.
  9. AUDIT LOGGING.

9.1. Counsel AI will create, protect, and retain information system audit records to the extent needed to maintain integrity, and will enable the monitoring, analysis, investigation, and reporting of unlawful, unauthorized, or inappropriate information system activity. Actions of human information system users can be uniquely traced to those users.

9.2. Audit logs are retained for the minimum of 1 year, and may be retained up to a maximum of 10 years. Audit logs are protected against tampering.

10. CUSTOMER AUDIT RIGHTS.

10.1. Upon request, and at no additional cost to You, Counsel AI will provide You and/or Your appropriately qualified third-party representative (collectively, the “Auditor“) access to reasonably requested documentation evidencing our compliance with our obligations under this Security Addendum in the form of, as applicable, (i) Counsel AI’s SOC 2 Type II audit report , plus relevant penetration test summaries and data flow diagrams, and (ii) a copy of our ISO 27001 certification as well as a statement of applicability (collectively with Third-Party Audits, “Audit Reports”). Where an Auditor is a third-party, such third party will be required to execute a separate confidentiality agreement with Counsel AI prior to any audit, penetration test, or review of Audit Reports, and Counsel AI may object in writing to such third party if in Counsel AI’s reasonable opinion the third party is not suitably qualified. Any such objection will require You to appoint another third party to review such Audit Reports. Counsel AI is not responsible for any expenses incurred by an Auditor in connection with any review of Audit Reports.

10.2. Once a year, You may submit reasonable security questionnaires (not to exceed 100 questions total) and requests for updated security documentation, and Counsel AI commits to provide results within a timely fashion and at Counsel AI’s own cost. 

10.3. In the event of a Security Incident involving Customer Data or Content, Counsel AI commits that it will engage an independent forensic specialist or similar firm at its own cost, and to the extent that Your Customer Data or Content is impacted, Counsel AI will provide the results of such a report to You in a timely fashion.

11. CUSTOMER RESPONSIBILITIES.

11.1 It is Your responsibility to ensure that You are authorized to use any Input or Customer Data with the Service and that Your usage complies with relevant legal and regulatory obligations.

11.2. You are responsible for managing and securing Your methods to access the Service (for example, password, SSO connections, email inboxes for email-code-authentication, etc.).  User credentials must be kept confidential and may not be shared with unauthorized parties.  A single account may not be shared among multiple persons.  You must promptly report any suspicious activities related to Your account(s) (such as when You reasonably believe that credentials have been compromised).

11.3. You are responsible for keeping Your relevant IT systems (such as the browser You use to access the Service) up-to-date and appropriately patched. 

12. BUSINESS CONTINUITY AND DISASTER RECOVERY.

12.1. Counsel AI maintains business continuity plans that detail how operations will be maintained during an unplanned disruption in service. This includes contingencies for business processes, assets, human resources, and business partners, and cover key information, system, and services. Continuity plans are approved by senior management and reviewed and tested annually.