Sherlock is an AI-powered integrity and safety layer for enterprise interviews. It connects securely with enterprise calendars (Google Workspace, Microsoft Outlook/Exchange) to automatically join scheduled interviews on Zoom, Microsoft Teams, or Google Meet. Sherlock acts as a trusted meeting participant - protecting against fraud, ensuring compliance, and providing secure recordings with integrity checks.
Key Capabilities
Automated Meeting Participation: Joins scheduled interviews as a silent participant.
Multi-Platform Support: Works across Zoom, Microsoft Teams, and Google Meet.
Security & Compliance: Encrypted audio/video capture, fraud detection, and integrity assurance.
Audit & Record-Keeping: Generates logs and tamper-proof recordings aligned with enterprise compliance needs.
Configurable Access Controls: Role-based permissions for recruiters, interviewers, interview coordinators and IT admins.
Calendar Integration
Sherlock connects to enterprise calendars in a least-privilege manner:
OAuth 2.0 & SSO: Supports Google Workspace and Microsoft Azure AD.
Read-Only Access: Sherlock only reads events where interview-related tags or scheduling rules are met.
Scoped Permissions: Sherlock does not access email content, non-interview meetings, or personal data.
Admin Controls: Integration can be tenant-wide or restricted to specific service accounts.
Security & Data Protection
Authentication & Authorization
SSO (SAML 2.0, SCIM) support.
RBAC (role-based access control) for all enterprise users.
Admin console for access audits.
Data Encryption
In Transit: TLS 1.2+ for all communication.
At Rest: AES-256 encryption for stored recordings and logs.
Key Management: Managed by AWS KMS (customer-managed keys optional).
Compliance & Certifications
GDPR, CPRA, and India DPDP Act compliant.
ISO 27001 and SOC 2 Type II aligned processes.
Data residency options: US, EU, India (per enterprise policy).
Privacy
Sherlock never shares candidate or enterprise data with third parties.
All recordings and logs remain under enterprise ownership.
Sherlock provides a Data Processing Agreement (DPA) on request.
Recording & Monitoring
Sherlock joins as a named participant (visible in the meeting roster).
Provides proctoring signals: tab switching, multiple faces, background voice detection, etc.
Generates audit reports: who attended, duration, integrity incidents.
Optional real-time alerts for suspicious behavior.
Deployment & Administration
Set Up Integration
IT Admin authorizes Sherlock via enterprise calendar API.
Define scope (all recruiting calendars, or selected accounts).
Configure Sherlock Policies
Define which meetings Sherlock auto-joins (based on title, tags, or recruiter invites).
Assign access levels to recruiting staff.
Run Pilot
Start with a controlled group of interviews.
Validate recording, reporting, and security policies.
Full Rollout
Enterprise-wide activation with monitoring dashboard.
Incident Response & Support
24/7 support for enterprise accounts.
Breach Protocols: Any detected anomalies (unauthorized access attempts, data leakage risk) are reported within 72 hours.
Candidate Privacy: Sherlock’s monitoring is limited to the interview context only.
FAQs
Q. Does Sherlock have access to all our meetings?
No. Sherlock only joins meetings that meet predefined conditions (tags, recruiter calendars).
Q. Can we control where recordings are stored?
Yes. Enterprises may choose region-specific storage and integrate with their own S3 buckets.
Q. How do you ensure candidate privacy?
Sherlock processes only interview-related data, under strict encryption, and deletes raw data per retention policy agreed with the enterprise.
Q. What if we stop using Sherlock?
All enterprise data can be exported and deleted permanently within 30 days.
Next Steps
To proceed with integration, please provide:
Authorized IT admin contact for calendar API access.
Data residency preferences.
Retention policy requirements.
Security/compliance checklist for Sherlock to complete (if applicable).