Features
All tools
Pricing

Ensuring Data Security with SignEasyNow: Our Commitment to Your Privacy

In today’s digital age, the security of online transactions and the protection of personal information are paramount. At SignEasyNow, we understand the significance of trust and security in our e-signature solutions. We are dedicated to maintaining the highest standards of data protection and privacy for our clients. This blog post outlines the comprehensive security measures and practices we have in place to safeguard your data.

Robust Security Measures

Secure Network Communications: All network requests within SignEasyNow are conducted over HTTPS, ensuring that all data transmitted between your device and our servers is encrypted and protected from interception.

Specialized eVault Storage: We prioritize the safety and integrity of your signed documents. All signed documents are securely stored in a specialized eVault. This vault is accessible only by the organization or the individual owner, ensuring exclusive access to sensitive documents. Signers are granted 24-hour read-only access, providing sufficient time to download documents for personal records while maintaining strict access control.

Email Security: Recognizing the importance of email communication in our services, we embed disclaimers in all emails to warn recipients about the security of the links provided: “This email contains a secure link to SignEasyNow. Please do not share this email, link, or access code with others.” This practice helps to mitigate unauthorized access and sharing.

Supabase Management: Our database and edge functions are expertly managed by Supabase, ensuring high performance, reliability, and security at the core of our operations.

Documented Policies and Secure Procedures

Comprehensive Audit Trails

At SignEasyNow, we understand the importance of maintaining detailed records for security, compliance, and verification purposes. Our comprehensive audit trails feature:

  • IP Addresses: For accurate location verification, enhancing the security of each transaction.
  • Document Hashing: To ensure the authenticity and integrity of documents at every stage of the signing process.
  • User Agent Details: For identifying the device and browser used, adding an extra layer of verification.
  • Interaction Coordinates and Page Numbers: Providing detailed information on the exact location of annotations within the document, ensuring transparency and accountability.
  • Email Verification: Linking every action to a specific user, further securing the signing process.

These meticulous records form an irrefutable digital trail, crucial for adhering to the stringent standards set forth by the ESIGN Act and UETA, reinforcing our commitment to legal compliance and security.

Password Security: At SignEasyNow, we use 1Password for all our password management needs, ensuring that all passwords are securely stored and managed. For our software, passwords are never stored online. Instead, they are securely deployed through environment variables, minimizing the risk of exposure.

Demonstrating Our Security Through Action

Pilot Projects: Understanding that seeing is believing, we invite potential clients to engage in pilot projects with us. These projects are designed to demonstrate the effectiveness of our security measures firsthand, providing an opportunity to experience our commitment to data protection and security.

Our Promise to You

At SignEasyNow, our commitment to security is unwavering. We continuously strive to enhance our security measures and practices to meet and exceed industry standards. Our team is dedicated to ensuring that your documents and data are protected with the utmost care and professionalism.

We welcome any questions or discussions about our security practices and how we can meet your e-signature needs. Your trust and security are our top priorities, and we are committed to delivering solutions that you can rely on.