Download PDF version Contact company

Lucid Software, the pioneer in visual collaboration software announced the launch of Enterprise Shield, an enhanced layer of fortified security and granular control that organisations can add to Lucid’s already highly secure platform.  

Safeguarding data

"Our customers are building incredible things, with many working in highly regulated industries with very sensitive material that requires their intellectual property to be protected at the highest level,” said David Torgerson, VP of Infrastructure and IT at Lucid Software.

Safeguarding customer data is one of our biggest priorities, and we maintain high standards in securing Lucid’s systems, processes, and controls. With Enterprise Shield, users can collaborate confidently, knowing their sensitive information and data remains protected through enhanced security and compliance controls.”

Enterprise Shield features

Enterprise Shield is available as an add-on to customers using the Lucid Visual Collaboration Suite, Lucidchart, and Lucidspark, and its FedRAMP® Authorised solution, Lucid GovSuite.

With Enterprise Shield, users can seamlessly streamline the process of safeguarding sensitive data and elevate compliance controls with advanced admin capabilities designed to:

  • Protect sensitive data through intelligent classification and controls - Lucid continuously scans documents to identify sensitive data, like personally identifiable information (PII), enabling customers to manage their data by regulatory and internal guidelines. Robust classification controls allow admins to enforce restrictions that prevent unauthorised access to data and mishandling of sensitive information by blocking documents from being shared outside an organisation via email or links. 
  • Control content access to prevent unauthorised access to sensitive data - Organisations can distribute security based on user needs by setting sharing permission levels by organisational groups. Unauthorised access can be limited using an IP allowlist, which specifies which IP addresses can access the account, and an idle session timeout feature that ensures inactive sessions are automatically logged out. Users can also maintain control over their encryption keys with Lucid’s key management service (KMS), adding an extra layer of security.
  • Enhance compliance through visibility and data governance - Lucid supports compliance and governance requirements by enabling admins to set document retention policies for how their organisation retains and disposes of data. In the event of legal actions or audits, organisations can effectively manage and preserve documentation by quickly identifying and placing holds on specific users to prevent accidental or intentional modification, deletion, or tampering of their documents.

Certifications and compliance

The launch of Enterprise Shield reinforces Lucid’s commitment to delivering a secure collaboration platform that meets the stringent demands of the digital landscape. Lucid upholds the highest standards of data protection and security demonstrated through its many initiatives such as its global data residency programme, alignment with GDPR and PCI requirements, and FedRAMP authorisation.

Additionally, Lucid complies with the EU-US and Swiss-US Data Privacy Frameworks, holds ISO 27001 and ISO 27701 certifications, and has completed rigorous SOC 2 Type II audits.

Download PDF version Download PDF version

In case you missed it

What's new in technology serving the transportation market?
What's new in technology serving the transportation market?

Transportation enables the movement of goods and people, facilitates trade and commerce, and is crucial for businesses to operate and expand. Security technology plays a major role...

What is the expanding role of audio in today's physical security systems?
What is the expanding role of audio in today's physical security systems?

Audio might detect sounds like breaking glass or footsteps before a person even enters the field-of-view of a video camera. Audio also helps to provide context: Someone running in...

Marin Hospital enhances security with eCLIQ access control
Marin Hospital enhances security with eCLIQ access control

The Marin Hospital of Hendaye in the French Basque Country faced common challenges posed by mechanical access control. Challenges faced Relying on mechanical lock-and-key technol...

Quick poll
Which feature is most important in a video surveillance system?