Locking Your Meeting Notes: 4 Best Practices

Learn why you should lock your meeting notes, plus four ways to lock your meeting notes to keep your company’s data secure!

By Alexandria Hewko  •   June 23, 2023  •   7 min read

Security is no longer just a problem for technical teams to consider; it’s now a company-wide consideration that needs to be factored into nearly every single decision! One of the fastest ways to build a security-driven culture internally is to integrate security into everyday responsibilities. So, in this article, we’ll dive into how to make meetings and information storage much more secure by reviewing a few ways to securely lock your meeting notes! 

What are locked meeting notes?

Locking your meeting notes ensures that they are protected from any unwanted eyes. It is a way of securing any physical or digital information so that only authorized users with a key or access code can view, change, or use the stored information. Therefore, when managers can limit access to meeting notes to only specific users, the company can increase traceability, improve accountability, and mitigate the risk of internal threat actors. 

Types of locks

1Technology

Plenty of software tools will help you keep your notes locked. Fellow, for example, is a meeting notes software that has security features integrated directly into the platform to ensure only authorized users can access a given set of meeting documents. Built-in security is a great feature to look for in any new software you purchase.

Run efficient meetings, come to a decision, and get back to work

Level up your meeting habits to boost engagement and productivity with a collaborative meeting agenda. Try a tool like Fellow!

2Physical locks

The most well-known type of lock is a physical lock that can be used for filing cabinets, lockets, and safes, for example. Physical locks are necessary to protect physical documents, sentimental items, or any other valuables. There are many types of physical locks like keypads, padlocks, combination locks, and digital smart locks.

3Password protection

Another commonly known way of protecting your information is by using passwords. When you lock your meeting notes using password protection, only users who know the password can access the notes area. When creating a great password, make sure you make it at least 12 characters long with a mix of uppercase letters, lowercase letters, symbols, and numbers. 

4Encryption

Encryption is like a “behind the scenes” way of locking your notes. In simple terms, the way that encryption works is by locking your notes into a digital file with a long, hard-to-remember file name. Then, the only way to open the file is with a digital “key” that another computer system or person has. Therefore, only the intended recipients can open the file notes. 

Why should you lock your meeting notes?

1Maintain confidentiality

You might often take notes or have one-on-one meetings that have confidential information recorded. To protect the privacy of the meeting participants, it’s a good practice to lock your meeting notes. For ultra-sensitive documents, you can restrict access to only those who attended the call, plus anyone who may need access—such as someone in human resources, a manager, or a legal representative. Locking your meeting notes is also especially great for keeping sensitive client data stored securely. 

2Ensure one source of truth

Locking your notes can help you ensure the legitimacy of original information. When you can easily identify which set of notes is the original, it’s helpful for problem identification and solution building. This can also be helpful in times when you’re working on a complex project with a lot of moving parts, there are a lot of stakeholders involved, or accuracy in small details is important. It’s also helpful to track who has access and who is changing information in case you need to reference that information when identifying the source of truth. Limiting how many people can access your locked notes is also helpful for minimizing the risk of unnecessary changes to the stored information.

3Foster accountability

Only those with access to the documents can manipulate the notes. So in case of a change or loss of information, only those with access can be held accountable. Better yet, you should also try to track who is accessing or editing your notes in case you need to identify who is accountable for a specific change. And if you want to go a step further, you can set specific user authorization levels (for example, admin, guest, or project manager) so different levels have specific abilities to view, edit, export, or change locked information. Just make sure you have all of this information logged somewhere that’s also locked!  

4Meet legal requirements

Most companies need to abide by certain legal or compliance requirements. For example, SOC 2 is a growing compliance framework with which a lot of technology companies are aligning, as it provides customers with an understanding of how sensitive data is securely stored and used. As another example, the Health Insurance Portability and Accountability Act (HIPAA) requires secure handling and management of notes on a client’s medical examinations, procedures, or prescriptions for any company that in any way interacts with any personal health information. Locking your meeting notes is one step towards ensuring data protection under legal or compliance regulations.

5Protect intellectual property

From the perspective of a company, intellectual property is any process, design, tool, or other asset that an employee has created while under an employment contract at a given company. In most cases, intellectual property is considered confidential and is not to be disclosed to the public. So, working with tools that can help you keep documentation and meeting notes secure will also help you retain confidentiality here. Locking your meeting notes can be a great way to keep any internal intelligence secure from competitors, too! 

The risks of unlocked meeting notes 

  • Unapproved changes. Anyone can edit, delete, or add false information to the notes, which makes them lose their authenticity.
  • Lost control over distribution. Unlocked notes can be shared carelessly or even published on social media and the Internet without approval. 
  • Unauthorized views. Employees can accidentally stumble into a file and read the notes, even if it has sensitive information about the company or a given employee.
  • Growth of internal threat actors. A lot of security breaches occur because someone internally fiddled with data or shared it externally with an unauthorized source (possibly in exchange for financial gain). Not locking your notes allows internal threat actors to work much faster and go undetected for longer.

Best practices for locking meeting notes 

1Set guidelines

Having a company-wide policy around meeting notes security is the best first step. This clearly sets the expectations for everyone to see, which makes holding employees accountable much easier. The guidelines should be documented in writing and shared in a space that all employees can access.

2Train employees

As new hires join your team, notify them of your security policies. Include any information relating to confidentiality, legal requirements, and intellectual property guidelines by which your company needs to abide. As a best practice, you’ll want to remind current employees of these policies at least once or twice a year (or more often if you experience a security breach). 

3Choose the best way to lock your notes

Overcomplicating your process for locking meeting notes will make it hard for employees to learn and commit to the process every day. Instead, choose one method that works well for your team and focus on implementing this first. As your internal security culture grows over time, then you can consider adding additional measures. 

4Implement security policies

Security policies will include your guidelines for locking meeting notes, but will also have a comprehensive overview of how data should be securely handled throughout every operation in the organization. This helps employees build a security-first mindset that will make adopting new security practices much easier down the road. Remember to prove the value of why the organization needs security and outline some of the benefits it has for your company.

How to lock your meeting notes with Fellow 

Fellow is a meeting collaboration tool with built-in security functions, such as the ability to lock your meeting notes. Anyone can lock a meeting note. To do this in Fellow:

  1. Find the meeting note you would like to lock.
  2. Click on the three vertical dots in the top right corner of the meeting notes area.
  3. From the dropdown menu, choose the “Lock note” option.

It’s that easy! You’ll see a yellow success banner appear at the top of your screen to confirm the note has been locked successfully. Once the note is locked, only the person who locked it, the meeting organization, and the Fellow administrator(s) can unlock the note.

If you’re an administrator for your team’s Fellow account, you can also program the settings to automatically lock every meeting note after a given amount of time (for example, after 15 minutes). 

Parting advice 

As your organization grows, you might face more legal and compliance requirements. Or, you might just want to keep security top of mind to give your employees peace of mind or defend against competition! Regardless of your reason, integrating security into your everyday practices—like locking meeting notes—can make it easier to keep your company protected. To keep diving into this topic, check out this article on the most secure meeting app for your team!

  • shopfiy
  • uber
  • stanford university
  • survey monkey
  • arkose labs
  • getaround
  • motorola
  • university of michigan
  • webflow
  • gong
  • time doctor
  • top hat
  • global fashion group
  • 2U
  • lemonade
  • solace
  • motive
  • fanatics
  • gamesight
  • Vidyard Logo