Pieces

Publisher Attestation: The information on this page is based on a self-assessment report provided by the app developer on the security, compliance, and data handling practices followed by this app. Microsoft makes no guarantees regarding the accuracy of the information.

Last updated by the developer on: September 18, 2023

General information

Information provided by Pieces for Developers to Microsoft:

Information Response
App name Pieces
ID WA200005479
Office 365 clients supported Microsoft Teams
Partner company name Pieces for Developers
Company's website https://pieces.app
App's Terms of Use https://pieces.app/terms/
Core functionality of the app Pieces enables creators to seamlessly save/enrich/search/share/reference/reuse code snippets.
Company headquarter location United States of America
App info page
What is the hosting environment or service model used to run your app? Paas
Which hosting cloud providers does the app use? Azure

Questions

Questions or updates to any of the information you see here? Contact us!

How the app handles data

This information has been provided by Pieces for Developers about how this app collects and stores organizational data and the control that your organization will have over the data the app collects.

Information Response
Does the app or underlying infrastructure process any data relating to a Microsoft customer or their device? Yes
What data is processed by your app? Crashlitics(Errors) Only via Sentry.
Does the app support TLS 1.1 or higher? Yes
Does the app or underlying infrastructure store any Microsoft customer data? No

Questions

Questions or updates to any of the information you see here? Contact us!

Information from the Microsoft Cloud App Security catalog appears below.

Information Response
Do you perform annual penetration testing on the app? Yes
Does the app have a documented disaster recovery plan, including a backup and restore strategy? Yes
Does your environment use traditional anti-malware protection or application controls? ApplicationControls
Do you have an established process for indentifying and risk ranking security vulnerabilities? Yes
Do you have a policy that governs your service level agreement (SLA) for applying patches? Yes
Do you carry out patch management activities according to your patching policy SLAs? Yes
Does your enviroment have any unsupported operating systems or software? No
Do you conduct quarterly vulnerability scanning on your app and the infastructure that supports it? Yes
Do you have a firewall installed on your external network boundary? Yes
Do you have an established change management process used to review and approve change requests before they are deployed to production? Yes
Is an additional person reviewing and approving all code change requests submitted to production by the original developer? Yes
Do secure coding practices take into account common vulnerability classes such as OWASP Top 10? Yes
Multifactor Authentication (MFA) enabled for: CodeRepositories, DNSManagement, Credential
Do you have an established process for provisioning, modification, and deletion of employee accounts? Yes
Do you have Intrusion Detection and Prevention (IDPS) software deployed at the perimeter of the network boundary supporting your app? Yes
Do you have event logging set up on all system components supporting your app? Yes
Are all logs reviewed on a regular cadence by human or automated tooling to detect potential security events? Yes
When a security event is detected are alerts automatically sent to an employee for triage? Yes
Do you have a formal information security risk management process established? Yes
Do you have a formal security incident response process documented and established? Yes
Do you report app or service data breaches to supervisory authorities and individuals affected by the breach within 72 hours of detection? Yes

Questions

Questions or updates to any of the information you see here? Contact us!

Information Response
Does the app comply with the Health Insurance Portability and Accounting Act (HIPAA)? N/A
Does the app comply with Health Information Trust Alliance, Common Security Framework (HITRUST CSF)? N/A
Does the app comply with Service Organization Controls (SOC 1)? No
Does the app comply with Service Organization Controls (SOC 2)? No
Does the app comply with Service Organization Controls (SOC 3)? No
Do you carry out annual PCI DSS assessments against the appand its supporting environment? N/A
Is the app International Organization for Standardization (ISO 27001) certified? No
Does the app comply with International Organization for Standardization (ISO 27018)? No
Does the app comply with International Organization for Standardization (ISO 27017)? No
Does the app comply with International Organization for Standardization (ISO 27002)? No
Is the app Federal Risk and Authorization Management Program (FedRAMP) compliant? No
Does the app comply with Family Educational Rights and Privacy Act (FERPA)? N/A
Does the app comply with Children's Online Privacy Protection Act (COPPA)? N/A
Does the app comply with Sarbanes-Oxley Act (SOX)? N/A
Does the app comply with NIST 800-171? N/A
Has the app been Cloud Security Alliance (CSA Star) certified? No

Questions

Questions or updates to any of the information you see here? Contact us!

Information Response
Do you have GDPR or other privacy or data protection requirements or obligations (such as CCPA)? No

Questions

Questions or updates to any of the information you see here? Contact us!

Information Response
Does your application integrate with Microsoft identity platform (Microsoft Entra ID) for single-sign on, API access, etc.? Yes
Have you reviewed and complied with all applicable best practices outlined in the Microsoft identity platform integration checklist? No
Does your app use the latest version of MSAL (Microsoft Authentication Library) or Microsoft Identity Web for authentication? Yes
Does your app support Conditional Access policies? No
Does your app support Continuous Access Evaluation (CAE) No
Does your app store any credentials in code? No
Apps and add-ins for Microsoft 365 might use additional Microsoft APIs outside of Microsoft Graph. Does your app or add-in use additional Microsoft APIs? Yes

Data access using Microsoft Graph

Graph Permission Permission Type Justification Microsoft Entra App ID
ChannelMember.Read.All delegated Need to get the members that exist within a channel so that we can attach related people to the message that people are saving to pieces. 741c2d50-b254-44c4-bf07-0fe9d9f7f1e2
ChannelMessage.Read.All delegated Need to be able to read all the messages of a channel in order to get the previous message that was sent within a channel so that the @pieces Save command can save the previous message to pieces. 741c2d50-b254-44c4-bf07-0fe9d9f7f1e2
ChannelMessage.Send delegated This is in order to display messages in response if an error has occurred. 741c2d50-b254-44c4-bf07-0fe9d9f7f1e2
Chat.Read delegated This is needed in order for the @pieces Save command to get the previous message 741c2d50-b254-44c4-bf07-0fe9d9f7f1e2
Chat.ReadBasic delegated This is needed in order to read members of the the users chat message in order to get the related people that related to a saved snippet. 741c2d50-b254-44c4-bf07-0fe9d9f7f1e2
Chat.ReadWrite delegated need to be able to send message to the chat if errors occur and will need to read messages in order to get the previous message. 741c2d50-b254-44c4-bf07-0fe9d9f7f1e2
Group.Read.All delegated This is need for @pieces Save commands and other save commands to save from a group. This is in order to read all the users groups so that they can choose a group that they want to discover snippets from. 741c2d50-b254-44c4-bf07-0fe9d9f7f1e2
Group.ReadWrite.All delegated This is needed in order to save messages from a group and read messages from the group. 741c2d50-b254-44c4-bf07-0fe9d9f7f1e2
GroupMember.Read.All delegated This is needed in order to get related people when saving a message from a teams group. 741c2d50-b254-44c4-bf07-0fe9d9f7f1e2
Team.ReadBasic.All delegated This enables us to extract the origin in which the snippet came from. such as name and description of the team. and other teams. 741c2d50-b254-44c4-bf07-0fe9d9f7f1e2
TeamSettings.Read.All delegated This is needed in order for us to read the teamSettings and proper permissions. 741c2d50-b254-44c4-bf07-0fe9d9f7f1e2
TeamsActivity.Send delegated This enables us to send success activity to our users when there has been a successful save to pieces. 741c2d50-b254-44c4-bf07-0fe9d9f7f1e2
TeamsActivity.Send application This enables us to send Activity to our user around success/fail events that occur with their user driven actions. 741c2d50-b254-44c4-bf07-0fe9d9f7f1e2
User.Read delegated This is needed for us to sign in our users. 741c2d50-b254-44c4-bf07-0fe9d9f7f1e2
User.ReadBasic.All delegated This is needed in order to read our user that has signed in. 741c2d50-b254-44c4-bf07-0fe9d9f7f1e2
email delegated need to get the users email so that we know who is attempting to save the message. 741c2d50-b254-44c4-bf07-0fe9d9f7f1e2
offline_access delegated This is needed in order to maintain access to data the user has given us access to. 741c2d50-b254-44c4-bf07-0fe9d9f7f1e2
openid delegated Enable users to sign in. 741c2d50-b254-44c4-bf07-0fe9d9f7f1e2
profile delegated Need to be able to read basic information about the user, specifically user name and name, as well as microsoft user uuid 741c2d50-b254-44c4-bf07-0fe9d9f7f1e2

This application does not have Additional APIs.

Questions

Questions or updates to any of the information you see here? Contact us!