Skip to main content

Article 2 min read

A preview of Advanced Encryption in Zendesk

Learn more about Zendesk’s Advanced Encryption and, if eligible, how to sign up for our early access program.

By Anunay Sinha, Group Product Manager, Trust and Safety

Last updated January 11, 2023

As global data protection and privacy regulations continue to evolve, it’s important to understand how Service Data is processed and stored by the vendors you work with, to ensure that your Service Data is safe, and that your systems help you to meet global compliance regulations.

The Schrems II decision around EU-US data transfers in 2020 put security considerations into the limelight, but the truth is that building and protecting customer trust has always been paramount at Zendesk. Our roadmap reflects this commitment to providing the tools that our customers need in light of rapidly changing data protection and privacy regulations. As part of this commitment, we’d like to provide you with a sneak peek into the Advanced Encryption feature, also known as Customer Managed Key encryption.

What is Advanced Encryption?

Advanced Encryption empowers enterprises with management and control over encryption keys, ensuring that Service Data stored in Zendesk Services can’t be read in plain text by an external party and is only decrypted ephemerally and just in time to enable our services.

This feature also helps our customers comply with data protection and privacy obligations and strengthens your security posture.

When will Advanced Encryption be available?

Advanced Encryption capabilities will be released incrementally, beginning with an Early Access Program (EAP) in early 2023. The first release will encrypt a subset of user fields and will only be available for sandbox use, with a production release coming later. Additional features and fields to be encrypted will be added throughout the coming year.

Sign up for the Advanced Encryption EAP

Contact your Zendesk account executive to learn more about and to sign up for the EAP release.

Advanced Encryption will initially focus on addressing the concerns of EU customers in light of Schrems II and will assist global customers (especially in financial and healthcare verticals) who want to avail themselves of greater control and management of access to their Service Data.

Have questions? Please contact your Zendesk account executive or our privacy team at privacy@zendesk.com.

For more information on our privacy and security program, please see the below resources:

Any unreleased features, functionality, and roadmaps referenced in this blog post are not currently available and any such reference should not be taken as an obligation or promise to deliver. The forward-looking statements contained in this blog are also subject to additional risks, uncertainties, and factors, including those more fully described in Zendesk’s most recent filings with the Securities and Exchange Commission, and Zendesk undertakes no obligation to update any forward-looking statements made in this blog post.

Related stories

Podcast
1 min read

Building the experiences your customers actually want—with Bitly’s Brad Harris

Bitly's Brad Harris explains how 2024 became his “year of testing” and why there are no stupid questions in CX.

Podcast
1 min read

Translating iconic experiences to a digital space—with Aesop’s Carine McGinnity

Luxury skincare retailer, Aesop, gained a cult following for offering deeply personal experiences—and yes, those amazing free samples—in its physical stores. Carine McGinnity explains how it’s working to rebuild those experiences online.

Podcast
1 min read

Burning AI questions answered—with Zendesk’s Peter Neels

Zendesk’s senior CX strategist, Peter Neels, tackles the hard-hitting AI questions and explains why a smart implementation strategy might look different than you'd expect.

Article
2 min read

Top 35 customer service and support podcasts for 2024

Explore the top 35 customer service podcasts—get to know the latest trends, tips, and strategies in customer support.