Annotation Labs

  • Complete Annotation Services by Experts +1 325-244-1554

Work Methodology and Data Security

Annotation Labs is EU GDPR Compliant
Annotation Labs is ISO 9001:2015 Certified
Annotation Labs is SOC 2 Type 1 Compliant
Annotation Labs Google MyBusiness Review 4.9

How do we work? Our game plan

Annotation Labs Work Methodology: Client Briefing
Upon receiving an inquiry from our prospective clients, we reach out to them in order to understand the project requirements. After in-depth analysis, our experts and annotation leads devise the most suited annotation solutions. Finally the deliverables are decided, workforce is aligned and timelines are set to produce highest quality outputs.
Annotation Labs Work Methodology: Pilot Study
Before starting on the roadmap set by the experts, we execute a pilot study and align with you. It helps us fill the gaps in our understanding of your requirements, if any, specially in complex projects. In this process, we also match the workforce skill sets required for the project and set the Quality Check processes. Lastly, we come up with the correct pricings proposal for the clients.
Annotation Labs Work Methodology: Training & Workshop
Based on the project requirements, we conduct a training session for the annotation workforce to explain the complexity of the project and the type and quality of output required. Interactive practice sessions with the annotation experts clear any doubts and overall increases output quality.
Annotation Labs Work Methodology: Production
We strongly believe in full Transparency, Faster Turnarounds and High QC standards. To achieve these we aim for accuracy first followed by faster throughputs to stay on-course with the Project Roadmaps set initially. Project Managers are responsible to meet SLAs and bridge all the communication between clients and annotation teams. For us, client satisfaction is non-negotiable.

How we maintain data security and privacy?

  • Workstation security

    Workstations are equipped with biometric authentication system and user 2FA authentication system to have multiple layer of security

  • System vulnerability tests

    Workstations are often regularly tested with pen-tests, or known as penetration tests, to identify and safeguard against security loopholes, if any.

  • Data storage and protection

    • Any data shared by clients are stored in SSL/TLS secure cloud buckets of AWS or GCP and it stays in the bucket throughout the project flow.
    • From the cloud, the data feeds directly into the advanced cloud based annotation tools and it is annotated in the cloud directly.
    • Only authorized experts can have restricted access to the data in the cloud buckets with no option to download the data into work computers.
    • Only at the clients end can the annotated data be downloaded from the cloud buckets
  • Workplace security

    Work computers have anti-screenshot softwares installed in all to prevent any screenshots by annotation workforce. Also devices such as mobile phones, cameras etc are restricted in the annotation rooms where work computers are kept.

  • SOC 2 Type 1, GDPR, CCPA Compliance

    Project workflow is designed to achieve SOC 2 Type 1 compliance. We adhere to all GDPR and CCPA privacy and data security norms throughout the workflow

I want the best Data Labeling with Annotation Labs

Talk to us
1
Scan the code
Welcome to Annotation Labs. You are one step closer to your automation goals!