<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=482903392141767&amp;ev=PageView&amp;noscript=1">

Miro is an online collaborative whiteboard for teams to brainstorm together. Miro allows the whole team to stay in the loop with ongoing projects. This enables everyone to see the big picture and the small details of work in one place. Additionally, Miro is focused on helping teams collaborate innovatively, ensuring data is secure and protected is top of mind. 

 

When talking about Miro's security, a few key points need to be touched on: Security, Privacy & Governance, Compliance and Legal.

 

Miro is unyielding when it comes to securely protecting their clients' data. No matter your Miro tier, information is protected in compliance with GDPR and CCPA standards. Along with this protection, Miro also has a multitude of procedures to ensure your board stays protected. 

 

Audit logs are available on Enterprise accounts, allowing a company to monitor changes to their account. These changes could be new users being invited to the platform, new boards created, etc. Tracking these movements can be extremely beneficial when troubleshooting or keeping track of changes and alterations to boards.

 

Session idle time lets Enterprise admins control how long a user can be inactive before automatically logging them out of the platform. This will affect all users, whether they are guests or members. If a Miro user is a member of multiple organizations, the organization with the shortest idle time will automatically take over.

 

Restricting sharing lets Enterprise Admins set restrictions on boards being shared with outside domains. Admins can edit this to allow guests to see only content that is shared with them. Password-protected public boards are also an option on Enterprise to grant multiple guests from different domains access to a board. 

 

Miro offers data centres worldwide. Unless requested, data is stored in Ireland, EU, with the backup data centre located in Virginia, US. Data is hosted within Amazon Web Services (AWS). AWS protects data with confidentiality and privacy while following worldwide security standards and regulations. 

 

Miro provides an annual report that includes any government requests for data or requests for users to be suspended from the platform. Miro wants to ensure that users know how many requests the government has asked for throughout the year. This is their Annual Transparency Report. 

 

The wide compliance program that Miro offers allows clients to rest easy knowing Miro meets their organisation's most complex compliance needs. 

 

IT Security miro

Subscribe to our blog updates