fbpx

You are viewing our site as an Agent, Switch Your View:

Agent | Broker     Reset Filters to Default     Back to List

DocuSign Trust Network™ Delivers Secure Platform for Global Business Transactions

July 23 2013

SAN FRANCISCO, and ASPEN, Colo.--DocuSign, The Global Standard for eSignature®, announced the DocuSign Trust Network™, a suite of best-of-breed services to protect the authenticity, reliability, and security of all documents signed in the DocuSign Cloud. The DocuSign Trust Network builds on the company's industry-leading security to provide the most robust security, user identification and authentication for electronic transactions.

As the world moves to the cloud, consumers and global enterprises are asking for more assurance than ever that their information, data, and documents are private and safe. The DocuSign Trust Network delivers proprietary security services developed by DocuSign and integrated leading third-party services to ensure transactions are secure, and recipients can be authenticated using the most appropriate method for the transaction.

"Trust is the fundamental currency of the digital economy," said Tom Gonser, chief strategy officer, DocuSign. "Our customers – and their customers – count on DocuSign to perform mission-critical business transactions every day. If an app, site, or cloud service provider does not make safety, security, and reliability their top priorities, they will not survive the scrutiny of customers and stakeholders. The DocuSign Trust Network shows our commitment to making our platform the most trusted foundation for every business transaction."

The DocuSign Trust Network ensures safe and secure cloud transactions with a suite of services:

  • Identity Proofing Tools – Integrated services that allow initiators of transactions or senders of documents to verify the identity of recipients using several different options including knowledge-based authentication, phone authentication, one-time passwords, social authentication, and other account credential authorizations.
  • Self-Reliant Documents – Documents generated by DocuSign are digitally sealed using industry standard digital certificate technology, making them tamper-evident and self-reliant so they can stand on their own outside the DocuSign eSignature transaction management platform.
  • Secure Transaction History – DocuSign encrypts and makes all documents secure during the transaction, and stores an audit trail to capture every step throughout the process. Data collected includes IP address, email address, geo-location, time stamps, and ID proofing results. This information is collected for every action for every signer, and continues even after the transaction is completed.
  • Digital Credentials – DocuSign has announced support for persistent digital credentials based on industry-standard X.509 certificates. Solutions include SAFE-BioPharma digital credentials used in the pharmaceutical industry, and the DocuSign Digital ID in partnership with ARX.
  • DocuSign Identify Proofing API (ID/API) – Available in the DocuSign Fall '13 Release, the DocuSign ID/API will allow any approved third-party identity proofing service providers to make their identity proofing services available to users of the DocuSign Cloud. This way leading identity proofing tools can be easily used in any transaction in the DocuSign Cloud without custom integration.

"DocuSign's commitment to safety, security, and reliability for its entire stakeholder ecosystem shows that it prioritizes trust in every customer interaction," said David Horsager, author, The Trust Edge. "DocuSign is the leader in electronic signatures because it balances the highest level of security for its clients with delivering unchallenged speed and ease of use. Users should have absolute confidence in the technology when they 'DocuSign' any document or transaction."

"We invested more than $100 million in our eSignature transaction management platform, and continue to prioritize innovations that build trust at every stage of the business transaction," commented Tom Pageler, chief information security officer, DocuSign. "Consumers, individual professionals, and businesses of every size and industry can be completely confident of the privacy and safety the DocuSign Trust Network brings to their data, documents, and transactions."

The DocuSign Trust Network runs as a core component of the company's eSignature transaction management platform infrastructure. This includes DocuSign's SSAE 16 examination, which had no exceptions for the third year in a row, as well as the company's ISO/IEC 27001:2005 certification as an information security management system and TRUSTe certification. DocuSign's solution is fully compliant with ESIGN, UETA, ETSI, Health Insurance Portability and Accountability Act of 1996 (HIPAA), CFR21 part 11, and the Payment Card Industry Data Security Standard (PCI DSS) as both a merchant and a service provider.

Learn more about how DocuSign provides a secure platform to support trust at http://trust.docusign.com.

About DocuSign Inc.
DocuSign® is the leader in eSignature transaction management and the global standard for eSignature. Global enterprises, business departments, individual professionals and consumers are standardising on DocuSign, with more than 60,000 new users joining the DocuSign Global Network every day. Today, that network includes more than 40 million users in 188 countries. DocuSign is used to accelerate transaction times to increase speed to results, reduce costs, and delight customers across nearly every industry – from financial services, insurance, technology, healthcare, manufacturing, communications, property management and consumer goods, to higher education and others. For more information, visit www.docusign.com or call 877.720.2040.