November Signable Product Blog

November Signable Product Blog

< Back to all Posts

Published:

As the countdown to Christmas begins (yes, already) and we prepare to overindulge in festive treats, we look back on our achievements this month. 

From welcoming new faces, to designing a sleek new pricing page, it’s safe to say our team have been busy improving the Signable experience throughout November.

Our biggest focus this month though has been on security and how we can continue to protect our customers with advanced features. 

With that in mind, let’s revisit Signable’s top security features and how they can protect you! 

Signable’s Security features

2 Factor Authentication

Two-factor authentication (2FA) is a security method which, as the name suggests, requires two forms of identification to access resources and data. At Signable, we use 2FA as an added layer of security when logging into your account.

To break it down, 2FA consists of a combination of any two of the following three elements:

  • Things you know, such as a password or PIN.
  • Things you have, such as a badge or mobile phone.
  • Things you are, such as a biometric like fingerprints or voice recognition.

Signable utilises password protection (something you know) and authentication from an authenticator app installed on your mobile device (something you have).

Once you’ve linked your authenticator app with your Signable account, each time you log in, you’ll use your password AND a code generated by the authenticator to access the service. 

Using 2FA means your account is significantly more secure and minimises the risk of a data breach.

Remember though, this is a feature that must be turned on manually in your Signable account. Details on how to do this can be found here, or in the video below.

Blue thumbnail for 2fa video

Audit log

Every action which takes place from the point of uploading a document is logged in a full audit trail attached to the corresponding envelope in your Signable account. 

This audit trail includes details of when the document was opened, viewed and signed, and is sent along with the completed document to all parties.  

This way, you are privy to each and every action taken and so if there are any queries about the transaction, this audit trail can be used as evidence that can help you trace the eSignature back to the signer. 

SSL Encryption 

Secure Sockets layer (SSL) encryption is a security protocol which ensures privacy, authentication and data integrity in internet communications. 

SSL works by encrypting data that is transmitted across the web. This means that anyone who tries to intercept this data will be met with a random mix of characters nearly impossible to decipher. 

As the Signable site is encrypted with SSL, you can be safe in the knowledge that no one can snoop on your password or any documents you send and sign via the app. All information you share is safe and secure, giving you peace of mind. 

Certificate of Signature

Once a document has been signed and submitted, you, as the sender, will receive an email that includes the completed electronic documents attached as a PDF, along with a certificate of signature. 

The certificate of signature is an important document that includes information such as:

  • Who each signing party is
  • Dates, times, IP addresses and fingerprints
  • A full audit trail

This certificate adheres to the regulations set out by eIDAS to ensure your document is legally binding. 

Encryption at Rest

When thinking about keeping data secure, businesses are usually concerned about documents they use frequently, otherwise known as active data. But what about your archived data – documents that haven’t been accessed in a long time?

Signable uses ‘encryption at rest’ to keep your archived data safe by converting sensitive data into a different form which cannot be understood by an unauthorised user. 

Ensuring you only allow your data to be accessed by the minimum number of people who need it means you can be sure your data stays secure.

AWS WAF

AWS WAF (or Amazon Web Services Web Application Firewall) is a web application firewall that protects applications and APIs against web attacks which could compromise security or consume excessive resources. 

This means that harmful bots or viruses can be filtered out, keeping the information you share on Signable, secure.

Vulnerability Scanning

Signable uses vulnerability scanning to help identify security weaknesses in our system. This means we are consistently alerted to any suspected vulnerabilities and act on them immediately, fixing any issues and keeping your data safe.

Have your say

As you know, we’re always on the lookout for new suggestions from our customers to improve the Signable experience. 

Know of an exciting security feature you want to see at Signable? Let us know!