Β 
Your Player Snips Are Ready to Copy: Watch the Getting Started Video Hover over each one to get the Player Snip code. Then in another window, open your course curriculum. Find the lesson you wish to place the snip into and put the editor into code view. After putting the editor in code view, paste in the Player Snip. Once the snip is pasted, get out of code view, save the course and then preview the lesson sinde the course player. See the latest updates Β 

Welcome To Player Snips

Please watch the getting started video below before you begin using your new superpowers

SHOW POPUP

Lyfe Course's Data Security & Privacy Plan

Aligned with NIST CSF, NIST SP 800-53/800-171, ISO 27000, and CIS Controls

πŸ”’ Overview
Lyfe Course is a digital financial literacy platform designed for grades 9–12, delivered through integrations with school Learning Management Systems (LMS) and Student Information Systems (SIS) via Edlink. We are committed to protecting student and educator data by following best practices drawn from widely recognized security frameworks.

We do not directly collect student data outside of the integration, and all personal information is exchanged through secure, FERPA-compliant channels via Edlink.

πŸ›‘οΈ 1. Framework Alignment
βœ… NIST Cybersecurity Framework (CSF v1.1)
We align with the five core functions:

Identify: Maintain inventory of data types accessed via Edlink, roles and permissions, and authorized systems.

Protect: Enforce encryption, access controls, and data minimization strategies.

Detect: Monitor authentication and authorization anomalies through integration logs.

Respond: Incident response playbook aligned with FERPA and state regulations.

Recover: Cloud-based recovery and backup strategy for instructional materials and system settings.

βœ… NIST SP 800-53 / 800-171 Controls
We incorporate relevant NIST controls for educational platforms:

AC-2 (Account Management): Access rights managed by school’s existing identity provider via Edlink

SC-12/SC-13 (Cryptographic Protection): End-to-end encryption using TLS 1.2+; Edlink APIs meet or exceed these standards

CM-6 (Configuration Management): Static IPs and locked hosting environments to prevent unapproved software changes

AU-2 (Audit Events): Login and sync activity captured through Edlink dashboard

βœ… ISO 27000 Series (Inspired)
While not certified, our data handling and internal policies are inspired by ISO 27001/27002 principles:

Formalized data access roles

Periodic review of risk and vendor assessments

Staff security training

Strong vendor management processes

βœ… CIS Critical Security Controls
Lyfe Course aligns with applicable CIS Top 20 Controls for SaaS EdTech delivery:

CSC 1: Inventory of devices and services that access Lyfe Course admin panel

CSC 4: Hardened configurations for cloud servers and CMS

CSC 6: Centralized logging and anomaly detection through hosting and Edlink API

CSC 16: Secure coding practices in lesson development tools and platform delivery

πŸ“Š 2. Data Privacy Compliance
πŸ” Edlink as Secure Integration Layer
Lyfe Course does not require or store usernames, passwords, or raw student data.

All integrations are done via Edlink, which is FERPA-compliant, and allows the school to control data access.

We do not monetize, resell, or cross-share any student data received through integration.

🧾 Regulatory Compliance
Lyfe Course ensures compliance with:

FERPA: Operates as a school official with legitimate educational interest

COPPA: Does not collect data from students under 13

State Privacy Laws: SOPIPA, NY Ed Law 2-d, and others

πŸ“‚ Data Minimization & Retention
No data collected beyond what is necessary for lesson tracking and school-rostered access

Data deleted upon termination of service or at school request

πŸ” 3. Hosting, Encryption & Access
Hosting: All content and infrastructure are hosted on secure U.S.-based cloud providers (AWS/GCP)

Encryption: TLS 1.2+ for data in transit; no sensitive data stored at rest

Access Control: Role-based access for school admins, teachers, and support staff

Audit Trails: Integration logs maintained by Edlink and platform backend

πŸ“‰ 4. Security Practices & Incident Response
Secure Development Lifecycle (SDLC): All code reviewed for vulnerabilities before deployment

Third-party Pen Testing: Conducted annually

Incident Response:

Immediate notification to client within 72 hours if a breach involves student data

Procedures follow NIST IR guidelines

πŸ“¦ 5. Vendor Management
Edlink: Primary integration vendor, maintains its own SOC 2 and FERPA compliance

Other Vendors: Limited to cloud hosting or analytics partners; all under DPA

🧠 6. Internal Training & Policy
All team members complete security awareness training

Written policies for:

Acceptable Use

Vendor Access

Data Requests

Incident Handling

βœ… Summary Table
Framework/Standard Alignment Notes
NIST CSF v1.1 βœ… Full Internal and vendor processes align with CSF’s lifecycle
NIST SP 800-53 / 800-171 βœ… Partial Applied selectively to integration and data handling policies
ISO/IEC 27001/27002 βœ… Inspired Policies follow ISO best practices, though not certified
CIS Critical Security Controls βœ… Partial Controls relevant to EdTech SaaS are implemented
FERPA / COPPA / State Laws βœ… Compliant Data privacy practices follow federal and state guidelines

PS-005

COPY PLAYER SNIP
HELP GUIDE