Security You CanTrust

Your documents contain sensitive information. We protect them with enterprise-grade security at every level, so you can sign with confidence.

99.99%
Uptime SLA
256-bit
AES Encryption
24/7
Security Monitoring
0
Data Breaches

Enterprise-Grade Security

Multiple layers of protection keep your documents and data safe

End-to-End Encryption

All documents are encrypted using 256-bit AES encryption, both in transit (TLS 1.3) and at rest. Your data is protected at every stage.

Secure Infrastructure

Our infrastructure is hosted on SOC 2 Type II certified data centers with 24/7 physical security, biometric access, and environmental controls.

Access Controls

Strict role-based access controls ensure only authorized personnel can access systems. All access is logged and audited.

Audit Trails

Complete audit trails track every action on your documents, providing transparency and accountability for compliance purposes.

Multi-Factor Authentication

Protect your account with MFA using authenticator apps, SMS, or hardware security keys. Required for all administrative access.

Regular Backups

Automated backups occur multiple times daily with geographically distributed storage to ensure your data is never lost.

Certifications & Compliance

Third-party verified security and compliance standards

SOC 2 Type II

Verified security, availability, and confidentiality controls

ISO 27001

International information security management standard

GDPR Compliant

Full compliance with EU data protection regulations

HIPAA Ready

Healthcare data protection requirements supported

Our Security Practices

Comprehensive security measures across every layer of our platform

Application Security

  • Secure software development lifecycle (SSDLC)
  • Regular penetration testing by third parties
  • Automated vulnerability scanning
  • Code reviews for all changes
  • Dependency vulnerability monitoring
  • Web Application Firewall (WAF)

Data Protection

  • AES-256 encryption at rest
  • TLS 1.3 encryption in transit
  • Secure key management (HSM)
  • Data minimization practices
  • Automatic data retention policies
  • Secure data destruction

Infrastructure Security

  • Private network isolation
  • DDoS protection
  • Intrusion detection systems
  • Real-time threat monitoring
  • Automated security patches
  • Disaster recovery planning

Operational Security

  • Security awareness training
  • Background checks for employees
  • Incident response procedures
  • Business continuity planning
  • 24/7 security operations center
  • Regular security assessments

Responsible Disclosure

Security is a collaborative effort. We welcome reports from security researchers who discover vulnerabilities in our platform.

We operate a responsible disclosure program and will work with researchers to fix issues and recognize their contributions.

Report a Vulnerability

Program Highlights

  • Safe harbor for good-faith research
  • Acknowledgment on our security page
  • Bug bounty rewards for valid reports
  • Direct communication with security team
  • Timely response and updates

Have Security Questions?

Our security team is here to help. Contact us to discuss your security requirements or request documentation.