Vendor Questions. esignatures Request for information Xenex SignatureMaster

Size: px
Start display at page:

Download "Vendor Questions. esignatures Request for information Xenex SignatureMaster"

Transcription

1 Vendor Questions 1. Legal Compliance Questionnaire This section corresponds to legal requirements as outlined in the CSIO esignatures Advisory Report prepared by Fasken Martineau LLP. 1. Signing Ceremony 1.1 Describe your solution s signing ceremony (how does the signing process work, including authentication, signing the document, and delivery of the document). 2. Consent 2.1 How does the solution prove that consent to use electronic means for both signatures and ongoing delivery of information was provided by the user? 2.2 How does the user indicate acceptance (i.e., click a button, provide a signature, etc.) 3. In Writing 3.1 How does your solution provide access to documents? After registration, Room Hosts upload documents and add participants to a Signing Room. After preparing the documents for review, signing and sealing, the room is locked and the signatories are invited via to login and sign. When all documents are signed by all signatories, the document is secured and digitally signed. The Signing Room is then unlocked and all participants are invited to download the document. At registration, users provide consent to use electronic means for both signatures and ongoing delivery of information by clicking on consent checkboxes throughout the application and confirming their consent by entering their PIN number to signify intent to consent. By both selecting a checkbox and clicking a button. And in the cases where intent to content is required the user must enter their PIN to confirm identity and intent. During the signing process the documents are not accessible except through a non-editable web interface for signing. After all documents are digitally signed, the documents are downloadable by the room participants through web page or web service interfaces. 3.2 How will documents be stored? By default the documents are stored in a secure storage system. The encryption level is customizable to the client specifications.

2 3.3 In what form will documents be stored? PDF/A with digital signatures 3.4 Are the servers located in Canada? 3.5 How is access to a document determined/permitted? 3.6 When will access be granted to each contracting party and for how long? 3.7 Access to the documents if user wants to change providers/no longer uses provider? Privilege based set by client throughout its lifecycle in our servers. Determined by client organization. After download, the client determines the access permissions A non-editable version is available for reviewing and signing only during the signing Ceremony. Full access to the document is provided after securing and digitally signing for as long as the client specifies. Document is in users possession at all time after download. However, if user wants to change providers/no longer uses provider, the PDF/A documents are available to user upon request. 3.8 Backup/disaster recovery plans? Solution is deployed in tier 3 Data Centers with full redundancy and backup. 4. Original Copy 4.1 Will each contracting party (including any assignee) be able to access, retain, use, print and store a copy of the documents? 4.2 How is document integrity assured? Industry accepted SHA and digital certificate algorithms plus the Xenex proprietary DNA sampling process

3 4.2.1 How does your solution prevent changes to the document content that may occur on communication, storage and display? Can the document (look/file type/content) be altered during its lifecycle? Who will have the ability to do so? What security measures prevent unauthorized modification? How are changes to the document tracked through its lifecycle? Will there exist a single authoritative copy of the electronic document that is unique, identifiable and unalterable? Can this authoritative copy identify assigned parties as the owner or secured party with a security interest therein? How can the authoritative copy be distinguished from other copies? The document content is locked and protected. Our proprietary DNA sampling and content verification methodology is not impacted by changes to the document content that may occur on communication, storage and display. Not during the signing lifecycle. Once released to Users outside our system, any alteration will be detected by our solution. Only extremely skilled hackers. However, our proprietary detection algorithms and methodology will be able to detect any change and report it to the user upon authenticity verification. All industry standard PDF security measures of document protection including locking document and digitally signing. An audit trail is recorded during the signing Ceremony and a document comparison feature shows the changes from the originally signed version., in our or third party secure servers, the Room host is always identified as the owner. By our embedded digital signature in the document.

4 5. Contract Formation / Electronic Form How does the authoritative copy mark changes as authorized or unauthorized? Who owns the final document? Is it possible for the electronic vendor to sell, provide or otherwise use such electronic document without the owner s consent? 5.1 What opportunities will the contracting parties be given to review the contract before submitting? 5.2 If a mistake is found, how can it be fixed prior to submitting? 5.3 Does the solution have notification procedures that allow contracting parties to contact each other and/or your company so that an error can be fixed? 5.4 Does the solution allow the publisher to impose an expiration date on the document, after which it will no longer allow recipients to sign? Our solution assumes that all authorized changes are made before inviting Room Participants to sign. After the invitation to sign, any change is considered unauthorised and fails the content verification. The User (Room Host) No The contracting parties are presented with the documents within the signing room and given the opportunity for viewing and reading the documents prior to affixing their signatures and/or seals. SignatureMaster provides full opportunity to change the document prior to the invitation to sign. After inviting participates to sign, documents cannot be altered. Mistakes can only be corrected by substituting the document with a new version of the document. SignatureMaster has its own communication method for the signing and sealing process. For document integrity guarantee purposes, any other communication is done outside the SignatureMaster system. In SignatureMaster, the room host at his/her sole discretion controls the ability to allow or disallow recipients from signing after the invitation has been extended by simply clicking a button in the room.

5 6. Timing and Receipt of Electronic Document 7. Electronic Signature 6.1 How does the any contracting party or assignee become aware when documents have been sent / viewed / signed / finalized? When it is not delivered? 7.1 How will the digital signatures applied by parties to the contract meet the definition of an electronic signature? How does your solution generate electronic signatures? (i.e., what standards are used as part of the process?) How is the electronic signature linked with the document? 7.2 Is your solution flexible with regards to technological advances and future legal requirements concerning electronic signatures as they arise? 7.3 How may a contracting party provide a signature (e.g., scribe, click, etc.) 7.4 Does your solution support multiple signatures within the same document from multiple parties? Through an extensive automatically generated system. All signatures and seals applied to the contract are: 1. identity of signatory confirmed 2. intent to sign confirmed 3. document integrity confirmed 4. authority to sign confirmed 5. document signature audit trail and change detection Embedded 1. PDF/A standards 2. SHA256 and SHA512 Cryptology 3. Certificate Authority Verification (x.509 digital certificates) Proprietary technology compatible with virtually any PDF reader, including adobe and third-party readers. Scribe, type the signature and select from a system generated signatures, upload a scanned signature.

6 8. Authentication 8.1 How can it be proven that the documents are contracts entered into by the contracting parties (e.g., , SMS, etc.)? How and where is the proof thereof stored? How can it be accessed and by whom (e.g., contracting parties, assignees, etc.)? 8.2 What safeguards are in place to verify the identity of the contracting parties? 8.3 Can recipients of an electronic document forward signature requests to others? How is authentication maintained? 8.4 What is the workflow for maintaining authentication when signing in person? Mutual consent is mandatory in our solution prior to the participation of any party in the Signing Room. The party cannot be invited to participate in the signing ceremony without such consent. It is stored in our system and is it available through an audit report to any party that is in possession of the final document and wishes to verify its authenticity and obtain proof of nonrepudiation. Any person who is in possession of the electronic document can access the authentication process at no charge. The only requirement is possession of the electronic document in question. Organizations submit a signed and sealed document confirming the identity of their initial users. All other contracting parties must be invited to join our system by members already known to our system and can be traced to the inviter as a witness of the identity. Upon request from the client, identity verification and confirmation is available through third-party identity verification organizations such as Equifax, Trans Union and Experian. Recipient parties cannot forward signatures to other parties in our system. They can only invite other parties to join the Signature Room where the signing ceremony takes place. This ensures that the document authenticity is maintained during the signing ceremony. Upload the documents to a room, affix signature or seal placeholders where the signature is required. Apply PIN were signature placeholders is present. The system applies the signature or seal only after confirmation of PIN

7 9. Electronic Evidence 9.1 How will the integrity of your solution be provable? What mechanisms are in place to track system operations and downtime? What are the system maintenance practices? What information is backed up and what is the disaster recovery plan? What system security measures are in place? Who will have control over the documents? By clicking on the document and uploading it to our server for verification of the signature, seal and document integrity. A printable certificate of authenticity is presented if the document is authentic. Our tier 3 Data Centers is fully equipped with the state of the art system analytics that is tracked by Network Operations centre (NOC) and report any downtime. The NOC follows a predefined escalation process. Industry standard maintenance practice such as Sunday 5:00 am EST windows and in accordance with our Clients SLA requirements All data is incrementally backed up daily, with weekly full backup and monthly archival backup. Our DR plan consists of (1) preventive measures, (2) detective measures, and (3) corrective measures. We recognize that security is a vital element of this application therefore we take it very seriously. The approach that the application employs ensures compliance with industry standard intrusion protection and cryptology. Our security covers financial industry standard (1) Network Infrastructure Security, (2) Operational & Application Security, (3) User authentication.(4) data; in transit, in process & at rest, and (5) document; in transit, in process & at rest Before invitation to sign, the Room Host designated by the client organisation has control to setup the documents and invite Signatories and Room Participants. After the invitation to sign, each participant is in control of their own credentials (signature and seal). No document modification is allowed after invitation to sign and document digitization (the application of document integrity verification certificates)

8 9.1.6 Is there any reason to doubt the integrity of the system? 9.2 Will the electronic signatures of your solution meet the federal legislative requirements for a secure electronic signature? Will the prescribed process be followed? If not, detail any variations How will signature certificates be validated? How is it known if the certificate has expired or been revoked? Will signature certificates be supported by other signature certificates? Who is the certification authority? Have they passed the vetting process of the Treasury Board? How does an individual receive public and private keys? Any party in possession of the e-document may verify anytime the integrity of the document by a click on a verification icon at the top left corner of the document. In Fact, at the end of 2012, it was tested by Defense Construction Canada (a member of the Treasury Board Advisory Committee on Contracting Construction Subcommittee - TBACC-C) and results were published by the Surety Association Of Canada (SAC) in April 2013 By a third party Certificate authority (Entrust certificate authority) The standard certificate status report provided by 3 rd party certificate authority (Entrust ) informs the user the of expired or revoked certificates. N/A Entrust is the certificate authority.. Since our approach is a digital notarization like process, both the public and private keys remain in our secure servers. Our server certificates are verified by Entrust ( the certificate authority) and we in turn validate the signatures and document integrity. (Chain verification)

9 9.2.7 What controls are there on receiving public and private keys? What controls are there on issuing public and private keys? Do you use a hash algorithm to create a message digest? If so, describe. 9.3 What support do you provide to clients in the event of a legal dispute? 10. Audit Trail 10.1 What is included in the audit trail? 10.2 Where is the audit trail for the document stored, and how may it be accessed by contracting parties? 10.3 Does your solution have the ability to reproduce the transaction from start to finish? The public and private keys are used by internal cryptography and are not publically distributed. Our servers require them to encrypt and decrypt sensitive data in transit, in process and at rest. Our internal public and private keys are simply readable and accessible only by our servers. Our solution does not require the distribution of public key. The entire encryption decryption process is completed in and by our secure servers., We use SHA128, SHA512 and SHA1024 as requested by our clients. It a system generated an elliptical algorithm Depending on the client s SLA, we provide document Audit trail reports out of the box and upon request technical SME consultation. The Identity information of the signatories/users, the type, date and time of their interaction with the document during the lifecycle of the signing ceremony, the date and time of document download by the recipients and the document content integrity certificate. On our serves and can be accessed by a click on the signature or seal and after uploading the document to our server. P.S. Uploading the document to our server eliminates false document or signature validity verifications when non-compliant PDF readers are used by the user., all events are captured and stored in the history of the document displayed in printable audit trail reports

10 10.4 How is electronic evidence provided to a third party in the event of a dispute? 10.5 Does your solution conform to legislated evidentiary requirements (e.g., Canadian General Standards Board s Electronic Records as Documentary Evidence CAN/CGSB )? 11. Privacy 11.1 How will the privacy of contractors and their personal information be assured? (e.g., PIPEDA compliance, etc.) What information is stored by the system? Either on line or printable audit trail reports that can be generated in near-real-time be any third party (e.g., courts) as long as they are in possession of the Electronic Document. The document is notarized with our Digital Signature, which in turn is verifiable by the Entrust certificate authority. The original signed and sealed document is available for examination on request Critical and sensitive data is encrypted User & Company Profiles, Signatures & Seals, optionally a PDF/A sample, the signed and sealed document, and a document DNA to verify authenticity Where is it stored? In a secure Database in a tier 3 Data center Who has access to the information? What security procedures exist? Users have access to their own information; all others have access only if they have the privilege to access the information. The access privileges are managed by the user or their designated superuser. Encryption of all sensitive data in transit, during process and at rest. Employment of SSL, PKI, SHA128, SHA512 and x.509 Certificate (digital signature). Tier 3 data center security procedures.

11 What is the information used for and by whom is it used? How long is the information stored? In what form is the information stored? The information is used for satisfying the audit trail requirements of non-repudiation evidence of Electronic Commerce Acts, Business Acts, PIPEDA, the Upper Canada Law Societies Know Your Client guidelines and industry association standards As long as required by the client. In the surety industry it could be as long as 25 years. All data are stored in a Database. Since SignatureMaster is not a document management system, we prefer to return the documents to the client for storage. However, upon client request, we are equipped to store documents in PDF/A format on secure servers.

12 2. End-User Functionality Questionnaire This section corresponds to the operational aspects of your esignature solution. # Functionality Items Questions Responses 1. Field Overlay 1.1 Can a signature field be overlaid on top of a form? 1.2 Does your solution support multiple signatures within the same document from multiple parties? 1.3 Can additional fields be overlaid on top of a form?, we use signature place holders prior to inviting signatories to sign. 2. Document Management 2.1 How are the documents organized from a broker's point of view? 2.2 Does your solution support multiple signed documents as a single transaction? 2.3 What is the size limit per document? Our solution is not a document management system; it returns the documents back to the broker to be organized in its current system. As per client contractual agreement. 2.4 What document formats are supported? Any document format that can be converted to PDF, Doc, Docx, Xls, Xlsx, PDF. 2.5 Can customers attach supplemental documents with the document to be signed?

13 # Functionality Items Questions Responses 3. Broker Management System (BMS) Integration 4. Compatibility 3.1 Are there APIs available to provide the ability for your solution to integrate with third-party applications such as Broker Management Systems (BMS)? 3.2 How are finalized documents transferred to a BMS (e.g., manual, FTP, etc.) 4.1 What web browsers does your solution support? 4.2 What operating systems does your solution support? 4.3 Will users have to install software to sign documents? 4.4 Is your solution compatible with the Citrix environment?, through web services and minor customization effort As required by Client including; Web Services, ACORD, Secure FTP, manual or custom interface Internet Explorer, Fire Fox, Chrome and Safari MS-Windows, Mac OS, Linux, Android and ios No, all the user needs is a browser 5. Mobile 5.1 Are customers able to sign using mobile devices (tablets / smartphones)? If so, what does it look like from an end-user perspective? 6. User-Friendly 6.1 Are contracting parties able to partially complete the signing process and finish at a later time? How is security/authentication maintained?, it looks the same, the Singing Room is available to all parties until everyone completes the signing Ceremony. The security/authentication is maintained by not releasing the document for distribution before it is fully executed and digitally sealed.

14 # Functionality Items Questions Responses 7. Admin Account 7.1 Is there an admin account that has the ability to monitor/control other user privileges? 8. Reporting Tools 8.1 Are there any reporting features? 8.2 Are the reports out of the box? Can they be customized? 9. Branding 9.1 How can customers customize and brand the documents they wish to have signed? 9.2 Can users customize s sent by your solution? 10. Reliability 10.1 Has your solution been involved in any security or legal disputes within the past five years? If so, describe., the audit and comparison reports are included. Custom reports are possible The documents are branded before they are uploaded to the Room. No No

15 3. Services and Pricing Questionnaire This section corresponds to the customer support and pricing models of your solution. # Services and Pricing Items Questions Responses 1. Technical Support 2. Versions / Pricing Model 1.1 Is there a help line for customer issues/questions with the solution? 2.1 What different versions does the software include? On line (GoToMetting for one on one) and customer support centre (live chat and telephone support). Web browser on desktop and mobile. Also web service integration 2.2 What deployment options (i.e., cloud, behind firewall, etc.) are available? 2.3 What is the pricing model? Cloud deployment: A. Corporate Rates Cloud, behind firewall, web services and/or custom integration Subscription: $15-$20/user/month (1-10 users) Transaction: $1.50-$2.00/document B. Enterprise Edition Subscription: Flat monthly fee with unlimited documents (Call for quote) Behind Firewall Solutions: Call for pricing

Vendor Questions. esignatures Request for information AssureSign

Vendor Questions. esignatures Request for information AssureSign AssureSign Vendor Questions 1. Legal Compliance Questionnaire This section corresponds to legal requirements as outlined in the CSIO esignatures Advisory Report prepared by Fasken Martineau LLP. 1. Signing

More information

esignatures Request for information - Signority # Legal Items Questions Responses

esignatures Request for information - Signority # Legal Items Questions Responses Vendor Questions 1. Legal Compliance Questionnaire This section corresponds to legal requirements as outlined in the CSIO esignatures Advisory Report prepared by Fasken Martineau LLP. # Legal Items Questions

More information

Vendor Questions. esignatures Request for information Telus Secure Contracts

Vendor Questions. esignatures Request for information Telus Secure Contracts Vendor Questions 1. Legal Compliance Questionnaire This section corresponds to legal requirements as outlined in the CSIO esignatures Advisory Report prepared by Fasken Martineau LLP. PLEASE NOTE: TELUS

More information

DocuSign Digital Transaction Management Overview. DocuSign Digital Transaction Management Overview

DocuSign Digital Transaction Management Overview. DocuSign Digital Transaction Management Overview DocuSign Digital Transaction Management Overview DocuSign Digital Transaction Management Overview Table of Contents 1. Legal Compliance Questionnaire... 3 2. End- User Functionality Questionnaire... 25

More information

Cirius Secure Messaging Single Sign-On

Cirius Secure Messaging Single Sign-On Cirius Secure Messaging seamlessly integrates into your enterprise SSO to give your users total email security and an extra set of robust communications tools. Single sign-on (SSO) systems create a single

More information

Single Sign-On. Introduction

Single Sign-On. Introduction Introduction DeliverySlip seamlessly integrates into your enterprise SSO to give your users total email security and an extra set of robust communications tools. Single sign-on (SSO) systems create a single

More information

Single Sign-On. Introduction. Feature Sheet

Single Sign-On. Introduction. Feature Sheet Feature Sheet Single Sign-On Introduction CipherPost Pro seamlessly integrates into your enterprise single sign-on (SSO) to give your users total email security and an extra set of robust communications

More information

CipherPost Pro. Secure communications simplified. Feature Sheet

CipherPost Pro. Secure communications simplified. Feature Sheet Feature Sheet CipherPost Pro Secure communications simplified CipherPost Pro is a powerful, secure, cloud-based communications and information management solution that enables regulated and non-regulated

More information

Secure communications simplified

Secure communications simplified Secure communications simplified Cirius is a powerful, secure, cloud-based communications and information management solution that enables regulated and non-regulated organizations to effectively protect,

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

ETSY.COM - PRIVACY POLICY

ETSY.COM - PRIVACY POLICY At Etsy, we value our community. You trust us with your information, and we re serious about that responsibility. We believe in transparency, and we re committed to being upfront about our privacy practices,

More information

Implementing Electronic Signature Solutions 11/10/2015

Implementing Electronic Signature Solutions 11/10/2015 Implementing Electronic Signature Solutions 11/10/2015 Agenda Methodology, Framework & Approach: High-Level Overarching Parameters Regarding Electronic Service Delivery Business Analysis & Risk Assessment

More information

Morningstar ByAllAccounts Service Security & Privacy Overview

Morningstar ByAllAccounts Service Security & Privacy Overview Morningstar ByAllAccounts Service Security & Privacy Overview Version 3.8 April 2018 April 2018, Morningstar. All Rights Reserved. 10 State Street, Woburn, MA 01801-6820 USA Tel: +1.781.376.0801 Fax: +1.781.376.8040

More information

MySign Electronic Signature

MySign Electronic Signature MySign Electronic Signature Advisory Circular Compliance Matrix FAA AC 120 78A Dated 06/22/16 1 Table of Contents Table of Contents 2 Purpose 3 FAA Acceptance 3 Non Requirement for Approval 3 2-2 Electronic

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

Publications. ACH Audit Requirements. A new approach to payments advising SM. Sound Practices Checklists

Publications. ACH Audit Requirements. A new approach to payments advising SM. Sound Practices Checklists Publications ACH Audit Requirements Sound Practices Checklists Price: $150 Member Discounted Price: $75 (489) Revised: 02/2019 A new approach to payments advising SM Purpose of this Document WesPay Advisors

More information

Security Information & Policies

Security Information & Policies Security Information & Policies 01 Table of Contents OVERVIEW CHAPTER 1 : CHAPTER 2: CHAPTER 3: CHAPTER 4: CHAPTER 5: CHAPTER 6: CHAPTER 7: CHAPTER 8: CHAPTER 9: CHAPTER 10: CHAPTER 11: CHAPTER 12: CHAPTER

More information

Service Description VMware Workspace ONE

Service Description VMware Workspace ONE VMware Workspace ONE Last Updated: 05 April 2018 The product described in this Service Description is protected by U.S. and international copyright and intellectual property laws. The product described

More information

SERVICE DESCRIPTION & ADDITIONAL TERMS AND CONDITIONS VERSIEGELTE CLOUD. Service description & additional terms and conditions VERSIEGELTE CLOUD

SERVICE DESCRIPTION & ADDITIONAL TERMS AND CONDITIONS VERSIEGELTE CLOUD. Service description & additional terms and conditions VERSIEGELTE CLOUD Service description & additional terms and conditions VERSIEGELTE CLOUD Last revised: March 19, 2018 Page 1 of 10 PUBLICATION DETAILS Published by Telekom Deutschland GmbH Landgrabenweg 151 53227 Bonn

More information

Sparta Systems TrackWise Digital Solution

Sparta Systems TrackWise Digital Solution Systems TrackWise Digital Solution 21 CFR Part 11 and Annex 11 Assessment February 2018 Systems TrackWise Digital Solution Introduction The purpose of this document is to outline the roles and responsibilities

More information

Secure Messaging Mobile App Privacy Policy. Privacy Policy Highlights

Secure Messaging Mobile App Privacy Policy. Privacy Policy Highlights Secure Messaging Mobile App Privacy Policy Privacy Policy Highlights For ease of review, Everbridge provides these Privacy Policy highlights, which cover certain aspects of our Privacy Policy. Please review

More information

Document Cloud (including Adobe Sign) Additional Terms of Use. Last updated June 5, Replaces all prior versions.

Document Cloud (including Adobe Sign) Additional Terms of Use. Last updated June 5, Replaces all prior versions. Document Cloud (including Adobe Sign) Additional Terms of Use Last updated June 5, 2018. Replaces all prior versions. These Additional Terms govern your use of Document Cloud (including Adobe Sign) and

More information

Apple Inc. Certification Authority Certification Practice Statement

Apple Inc. Certification Authority Certification Practice Statement Apple Inc. Certification Authority Certification Practice Statement Apple Application Integration Sub-CA Apple Application Integration 2 Sub-CA Apple Application Integration - G3 Sub-CA Version 6.3 Effective

More information

Terms and Conditions between Easy Time Clock, Inc. And Easy Time Clock Client

Terms and Conditions between Easy Time Clock, Inc. And Easy Time Clock Client Terms and Conditions between Easy Time Clock, Inc. And Easy Time Clock Client Client s Responsibility Easy Time Clock, Inc. ( ETC ) is a client-led time and attendance program. The Client is solely responsible

More information

Cloud Pricing Privacy Policy

Cloud Pricing Privacy Policy Thank you for using Cloud Pricing 2.0. This policy explains the what, how and why of the information we collect when you visit our website (www.pricinginthecloud.com), or when you use our software. It

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

TRACKVIA SECURITY OVERVIEW

TRACKVIA SECURITY OVERVIEW TRACKVIA SECURITY OVERVIEW TrackVia s customers rely on our service for many mission-critical applications, as well as for applications that have various compliance and regulatory obligations. At all times

More information

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Solution Pack Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Subject Governing Agreement DXC Services Requirements Agreement between DXC and Customer including DXC

More information

KantanMT.com. Security & Infra-Structure Overview

KantanMT.com. Security & Infra-Structure Overview KantanMT.com Security & Infra-Structure Overview Contents KantanMT Platform Security... 2 Customer Data Protection... 2 Application Security... 2 Physical and Environmental Security... 3 ecommerce Transactions...

More information

National enote Registry Requirements Document. Version 1.0

National enote Registry Requirements Document. Version 1.0 National enote Registry Requirements Document Version 1.0 Mar 7, 2003 1. Introduction a. This paper defines the concepts of operation, key assumptions and terms, and high level business requirements for

More information

Echidna Concepts Guide

Echidna Concepts Guide Salt Group Concepts Guide Version 15.1 May 2015 2015 Salt Group Proprietary Limited. All rights reserved. Information in this document is subject to change without notice. The software described in this

More information

Managed Security Services - Endpoint Managed Security on Cloud

Managed Security Services - Endpoint Managed Security on Cloud Services Description Managed Security Services - Endpoint Managed Security on Cloud The services described herein are governed by the terms and conditions of the agreement specified in the Order Document

More information

Integration of Agilent OpenLAB CDS EZChrom Edition with OpenLAB ECM Compliance with 21 CFR Part 11

Integration of Agilent OpenLAB CDS EZChrom Edition with OpenLAB ECM Compliance with 21 CFR Part 11 OpenLAB CDS Integration of Agilent OpenLAB CDS EZChrom Edition with OpenLAB ECM Compliance with 21 CFR Part 11 Technical Note Introduction Part 11 in Title 21 of the Code of Federal Regulations includes

More information

Secure Messaging Large File Sharing

Secure Messaging Large File Sharing Feature Sheet Secure Messaging Large File Sharing Use Secure Messaging to securely share, track, and control single or multiple file attachments of up to 5GB directly from your email Whether you re using

More information

Apple Inc. Certification Authority Certification Practice Statement Worldwide Developer Relations

Apple Inc. Certification Authority Certification Practice Statement Worldwide Developer Relations Apple Inc. Certification Authority Certification Practice Statement Worldwide Developer Relations Version 1.18 Effective Date: August 16, 2017 Table of Contents 1. Introduction... 5 1.1. Trademarks...

More information

IBM Case Manager on Cloud

IBM Case Manager on Cloud Service Description IBM Case Manager on Cloud This Service Description describes the Cloud Service IBM provides to Client. Client means the company and its authorized users and recipients of the Cloud

More information

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes:

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes: Page 1 of 6 I. Common Principles and Approaches to Privacy A. A Modern History of Privacy a. Descriptions, definitions and classes b. Historical and social origins B. Types of Information a. Personal information

More information

Microsoft 365 Business FAQs

Microsoft 365 Business FAQs Microsoft 365 Business FAQs Last updated April 27 th, 2018 Table of Contents General... 3 What is Microsoft 365 Business?... 3 Who should consider adopting Microsoft 365 Business?... 3 How can I get Microsoft

More information

Box Competitive Sheet January 2014

Box Competitive Sheet January 2014 This document is a comparison of file sharing and collaboration capabilities offered by Soonr Workplace and Box. Narrative is provided when there is no direct comparison between the capabilities or when

More information

IBM Emptoris Managed Cloud Delivery

IBM Emptoris Managed Cloud Delivery Service Description IBM Emptoris Managed Cloud Delivery This Service Description describes the Cloud Service IBM provides to Client. Client means the company and its authorized users and recipients of

More information

Agilent ICP-MS ChemStation Complying with 21 CFR Part 11. Application Note. Overview

Agilent ICP-MS ChemStation Complying with 21 CFR Part 11. Application Note. Overview Agilent ICP-MS ChemStation Complying with 21 CFR Part 11 Application Note Overview Part 11 in Title 21 of the Code of Federal Regulations includes the US Federal guidelines for storing and protecting electronic

More information

Export out report results in multiple formats like PDF, Excel, Print, , etc.

Export out report results in multiple formats like PDF, Excel, Print,  , etc. Edition Comparison DOCSVAULT Docsvault is full of features that can help small businesses and large enterprises go paperless. The feature matrix below displays Docsvault s abilities for its Enterprise

More information

edocument Delivery Agreement

edocument Delivery Agreement edocument Delivery Agreement This statement requests your consent to permit TwinStar Credit Union to provide communications and information to you in secure electronic form rather than in paper form for

More information

Consumer Online Banking Application

Consumer Online Banking Application Consumer Online Banking Application SERVICE INFORMATION To apply for consumer online banking services, complete this Online Banking Application, print, sign and return using one of the following options:

More information

Apple Inc. Certification Authority Certification Practice Statement

Apple Inc. Certification Authority Certification Practice Statement Apple Inc. Certification Authority Certification Practice Statement Apple Application Integration Sub-CA Apple Application Integration 2 Sub-CA Apple Application Integration - G3 Sub-CA Version 6.2 Effective

More information

Checklist: Credit Union Information Security and Privacy Policies

Checklist: Credit Union Information Security and Privacy Policies Checklist: Credit Union Information Security and Privacy Policies Acceptable Use Access Control and Password Management Background Check Backup and Recovery Bank Secrecy Act/Anti-Money Laundering/OFAC

More information

CERTIFICATE POLICY CIGNA PKI Certificates

CERTIFICATE POLICY CIGNA PKI Certificates CERTIFICATE POLICY CIGNA PKI Certificates Version: 1.1 Effective Date: August 7, 2001 a Copyright 2001 CIGNA 1. Introduction...3 1.1 Important Note for Relying Parties... 3 1.2 Policy Identification...

More information

1.2 Participant means a third party who interacts with the Services as a result of that party s relationship with or connection to you.

1.2 Participant means a third party who interacts with the Services as a result of that party s relationship with or connection to you. Document Cloud (including Adobe Sign) Additional Terms of Use Last updated June 16, 2016. Replaces the prior version in its entirety. Capitalized terms used in these Document Cloud Additional Terms ( Additional

More information

IBM Content Manager OnDemand on Cloud

IBM Content Manager OnDemand on Cloud Service Description IBM Content Manager OnDemand on Cloud This Service Description describes the Cloud Service IBM provides to Client. Client means the company and its authorized users and recipients of

More information

By accessing your Congressional Federal Credit Union account(s) electronically with the use of Online Banking through a personal computer or any other

By accessing your Congressional Federal Credit Union account(s) electronically with the use of Online Banking through a personal computer or any other CONGRESSIONAL FEDERAL CREDIT UNION ELECTRONIC CORRESPONDENCE DISCLOSURE & AGREEMENT Please read this information carefully and print a copy and/or retain this information electronically for your records.

More information

AUTOTASK ENDPOINT BACKUP (AEB) SECURITY ARCHITECTURE GUIDE

AUTOTASK ENDPOINT BACKUP (AEB) SECURITY ARCHITECTURE GUIDE AUTOTASK ENDPOINT BACKUP (AEB) SECURITY ARCHITECTURE GUIDE Table of Contents Dedicated Geo-Redundant Data Center Infrastructure 02 SSAE 16 / SAS 70 and SOC2 Audits 03 Logical Access Security 03 Dedicated

More information

Anchor Competitive Sheet May 2015

Anchor Competitive Sheet May 2015 This document is a comparison of file sharing and collaboration capabilities offered by Soonr Workplace and Anchor. Narrative is provided when there is no direct comparison between the capabilities or

More information

Table of Contents. PCI Information Security Policy

Table of Contents. PCI Information Security Policy PCI Information Security Policy Policy Number: ECOMM-P-002 Effective Date: December, 14, 2016 Version Number: 1.0 Date Last Reviewed: December, 14, 2016 Classification: Business, Finance, and Technology

More information

UDRP Pilot Project. 1. Simplified way of sending signed hardcopies of Complaints and/or Responses to the Provider (Par. 3(b), Par. 5(b) of the Rules)

UDRP Pilot Project. 1. Simplified way of sending signed hardcopies of Complaints and/or Responses to the Provider (Par. 3(b), Par. 5(b) of the Rules) UDRP Pilot Project The Czech Arbitration Court (CAC) proposes that it runs two pilot projects (Pilot) related to its implementation of UDRP. During the Pilot, the following proposed new UDRP-related services

More information

Transforming the Document Signing Process

Transforming the Document Signing Process July 2015 Transforming the Document Signing Process Copyright Ascertia 2015 Sam Crook Key Account Manger Agenda About us Why are digital signatures inevitable? What are digital signatures? What can you

More information

ISO27001 Preparing your business with Snare

ISO27001 Preparing your business with Snare WHITEPAPER Complying with ISO27001 Preparing your business with Snare T he technical controls imposed by ISO (International Organisation for Standardization) Standard 27001 cover a wide range of security

More information

Apple Corporate Certificates Certificate Policy and Certification Practice Statement. Apple Inc.

Apple Corporate  Certificates Certificate Policy and Certification Practice Statement. Apple Inc. Apple Inc. Certificate Policy and Certification Practice Statement Version 1.0 Effective Date: March 12, 2015 Table of Contents 1. Introduction... 4 1.1. Trademarks... 4 1.2. Table of acronyms... 4 1.3.

More information

Electronic Signature Policy

Electronic Signature Policy Electronic Signature Policy Definitions The following terms are used in this policy. Term Definition Electronic Signature An electronic signature is a paperless method used to authorize or approve documents

More information

EU Data Protection Agreement

EU Data Protection Agreement EU Data Protection Agreement This Data Protection Agreement ("Agreement") is entered into by and between TechTarget, Inc., a Delaware corporation with a principle place of business at 275 Grove Street,

More information

Sparta Systems Stratas Solution

Sparta Systems Stratas Solution Systems Solution 21 CFR Part 11 and Annex 11 Assessment October 2017 Systems Solution Introduction The purpose of this document is to outline the roles and responsibilities for compliance with the FDA

More information

SAFE-BioPharma RAS Privacy Policy

SAFE-BioPharma RAS Privacy Policy SAFE-BioPharma RAS Privacy Policy This statement discloses the privacy practices for the SAFE-BioPharma Association ( SAFE- BioPharma ) Registration Authority System ( RAS ) web site and describes: what

More information

SERVICE DEFINITION G-CLOUD 7 THALES PSN REMOTE ACCESS. Classification: Open

SERVICE DEFINITION G-CLOUD 7 THALES PSN REMOTE ACCESS. Classification: Open SERVICE DEFINITION G-CLOUD 7 THALES PSN REMOTE ACCESS Classification: Open Classification: Open ii MDS Technologies Ltd 2015. Other than for the sole purpose of evaluating this Response, no part of this

More information

Adobe Sign and 21 CFR Part 11

Adobe Sign and 21 CFR Part 11 Adobe Sign and 21 CFR Part 11 Today, organizations of all sizes are transforming manual paper-based processes into end-to-end digital experiences speeding signature processes by 500% with legal, trusted

More information

ACH Audit Guide Step-by-Step Guidance and Interactive Form For Internal ACH Audits Audit Year 2018

ACH Audit Guide Step-by-Step Guidance and Interactive Form For Internal ACH Audits Audit Year 2018 Publications ACH Audit Guide Step-by-Step Guidance and Interactive Form For Internal ACH Audits Audit Year 2018 Price: $399 Member Price: $199 (Publication #500-18) A new approach to payments advising

More information

Vocera Secure Texting 2.1 FAQ

Vocera Secure Texting 2.1 FAQ General Description Q. What is Vocera Secure Texting? A. Vocera Secure Texting (VST) combines convenience with privacy by providing a secure, easy to use, HIPAA-compliant alternative to SMS as well as

More information

NETWRIX GROUP POLICY CHANGE REPORTER

NETWRIX GROUP POLICY CHANGE REPORTER NETWRIX GROUP POLICY CHANGE REPORTER ADMINISTRATOR S GUIDE Product Version: 7.2 November 2012. Legal Notice The information in this publication is furnished for information use only, and does not constitute

More information

Enterprise Certificate Console. Simplified Control for Digital Certificates from the Cloud

Enterprise Certificate Console. Simplified Control for Digital Certificates from the Cloud Enterprise Certificate Console Simplified Control for Digital Certificates from the Cloud HydrantID Enterprise Management Console HydrantID s HydrantSSL Enterprise service and HydrantCloud Managed PKI

More information

ELECTRONIC IMAGE AND TEXT DATA TRANSFER USING FILE TRANSFER PROTOCOL MEMORANDUM OF UNDERSTANDING

ELECTRONIC IMAGE AND TEXT DATA TRANSFER USING FILE TRANSFER PROTOCOL MEMORANDUM OF UNDERSTANDING ELECTRONIC IMAGE AND TEXT DATA TRANSFER USING FILE TRANSFER PROTOCOL MEMORANDUM OF UNDERSTANDING THIS MEMORANDUM OF UNDERSTANDING is between Mary Louise Garcia, Tarrant County Clerk, ( CLERK ), Tarrant

More information

Cloud FastPath: Highly Secure Data Transfer

Cloud FastPath: Highly Secure Data Transfer Cloud FastPath: Highly Secure Data Transfer Tervela helps companies move large volumes of sensitive data safely and securely over network distances great and small. Tervela has been creating high performance

More information

Security and Compliance

Security and Compliance Security and Compliance Version 1.3 12/9/2016 Hyperfish Security Whitepaper 1 Table of Contents 1 Introduction... 3 2 Hyperfish... 3 2.1 Product Overview... 3 2.2 How it Works... 3 2.3 Modes of Operation...

More information

Canada Education Savings Program (CESP) Data Interface Operations and Connectivity

Canada Education Savings Program (CESP) Data Interface Operations and Connectivity (CESP) Version Number: 7.0 Version Date: November 24, 2016 Version History Version Release Date Description R 1.0 September 30, 1998 Initial version for HRSDC internal reviews. D 2.0 March 15, 1999 Ongoing

More information

Server Security Checklist

Server Security Checklist Server identification and location: Completed by (please print): Date: Signature: Manager s signature: Next scheduled review date: Date: Secure Network and Physical Environment 1. Server is secured in

More information

Cirius Secure Messaging Enterprise Dedicated Cloud

Cirius Secure Messaging Enterprise Dedicated Cloud Secure messaging and message control that is flexible to data jurisdiction, integrates rapidly into Office 365 and Outlook, and supports regulatory compliance. Enterprise organizations are recognizing

More information

IBM Case Manager on Cloud

IBM Case Manager on Cloud Service Description IBM Case Manager on Cloud This Service Description describes the Cloud Service IBM provides to Client. Client means and includes the company, its authorized users or recipients of the

More information

Watson Developer Cloud Security Overview

Watson Developer Cloud Security Overview Watson Developer Cloud Security Overview Introduction This document provides a high-level overview of the measures and safeguards that IBM implements to protect and separate data between customers for

More information

Come see what you re missing... Sign up for a free trial! Go to

Come see what you re missing... Sign up for a free trial! Go to Management Software What are you looking for in volunteer management software? Intuitive interface Customized volunteer profiles Desktop and mobile online volunteer portals Reporting on hours, outputs,

More information

IBM Security Intelligence on Cloud

IBM Security Intelligence on Cloud Service Description IBM Security Intelligence on Cloud This Service Description describes the Cloud Service IBM provides to Client. Client means and includes the company, its authorized users or recipients

More information

ACH Audit Guide for Third-Party Senders Step-by-Step Guidance and Interactive Form For Internal ACH Audits Audit Year 2017

ACH Audit Guide for Third-Party Senders Step-by-Step Guidance and Interactive Form For Internal ACH Audits Audit Year 2017 Publications ACH Audit Guide for Third-Party Senders Step-by-Step Guidance and Interactive Form For Internal ACH Audits Audit Year 2017 Price: $250 Member Price: $125 (Publication #505-17) A new approach

More information

Cloud Computing and Its Impact on Software Licensing

Cloud Computing and Its Impact on Software Licensing Cloud Computing and Its Impact on Software Licensing By Gretchen Kwashnik & Jim Cecil January 25, 2012 What is Cloud Computing? Cloud computing is a model for enabling: on-demand network access to a shared

More information

Technical Requirements COMPLIANCE AND FRAUD HELPLINE AND CASE MANAGEMENT SERVICES

Technical Requirements COMPLIANCE AND FRAUD HELPLINE AND CASE MANAGEMENT SERVICES Technical Requirements COMPLIANCE AND FRAUD HELPLINE AND CASE MANAGEMENT SERVICES No. Requirement Vendor #1 1. 1. Incident Reporting Reporting methods are available to all employees 24 hours per day, 365

More information

Version v November 2015

Version v November 2015 Service Description HPE Quality Center Enterprise on Software-as-a-Service Version v2.0 26 November 2015 This Service Description describes the components and services included in HPE Quality Center Enterprise

More information

IBM Emptoris Managed Cloud Delivery

IBM Emptoris Managed Cloud Delivery Service Description IBM Emptoris Managed Cloud Delivery This Service Description describes the Cloud Service IBM provides to Client. Client means the company and its authorized users and recipients of

More information

Altius IT Policy Collection

Altius IT Policy Collection Altius IT Policy Collection Complete set of cyber and network security policies Over 100 Policies, Plans, and Forms Fully customizable - fully customizable IT security policies in Microsoft Word No software

More information

ASX Online Participants. An overview of ASX Online for Enterprise Administrators. V1.3

ASX Online Participants. An overview of ASX Online for Enterprise Administrators. V1.3 ASX Online Participants An overview of ASX Online for Enterprise Administrators. V1.3 Contacts For general enquiries, please contact: asx.online@asx.com.au CONTENTS What is ASX Online 3 Roles and permissions

More information

Storage Made Easy. SoftLayer

Storage Made Easy. SoftLayer Storage Made Easy Providing an Enterprise File Fabric for SoftLayer STORAGE MADE EASY ENTERPRISE FILE FABRIC FOR SOFTLAYER The File Fabric is a comprehensive multi-cloud data security solution built on

More information

Chapter 9 Section 3. Digital Imaging (Scanned) And Electronic (Born-Digital) Records Process And Formats

Chapter 9 Section 3. Digital Imaging (Scanned) And Electronic (Born-Digital) Records Process And Formats Records Management (RM) Chapter 9 Section 3 Digital Imaging (Scanned) And Electronic (Born-Digital) Records Process And Formats Revision: 1.0 GENERAL 1.1 The success of a digitized document conversion

More information

Introduction Secure Message Center (Webmail, Mobile & Visually Impaired) Webmail... 2 Mobile & Tablet... 4 Visually Impaired...

Introduction Secure Message Center (Webmail, Mobile & Visually Impaired) Webmail... 2 Mobile & Tablet... 4 Visually Impaired... WEB MESSAGE CENTER END USER GUIDE The Secure Web Message Center allows users to access and send and receive secure messages via any browser on a computer, tablet or other mobile devices. Introduction...

More information

Sparta Systems TrackWise Solution

Sparta Systems TrackWise Solution Systems Solution 21 CFR Part 11 and Annex 11 Assessment October 2017 Systems Solution Introduction The purpose of this document is to outline the roles and responsibilities for compliance with the FDA

More information

IBM SmartCloud Notes Security

IBM SmartCloud Notes Security IBM Software White Paper September 2014 IBM SmartCloud Notes Security 2 IBM SmartCloud Notes Security Contents 3 Introduction 3 Service Access 4 People, Processes, and Compliance 5 Service Security IBM

More information

Privacy Statement. Your privacy and trust are important to us and this Privacy Statement ( Statement ) provides important information

Privacy Statement. Your privacy and trust are important to us and this Privacy Statement ( Statement ) provides important information Privacy Statement Introduction Your privacy and trust are important to us and this Privacy Statement ( Statement ) provides important information about how IT Support (UK) Ltd handle personal information.

More information

ECA Trusted Agent Handbook

ECA Trusted Agent Handbook Revision 8.0 September 4, 2015 Introduction This Trusted Agent Handbook provides instructions for individuals authorized to perform personal presence identity verification of subscribers enrolling for

More information

Automate sharing. Empower users. Retain control. Utilizes our purposebuilt cloud, not public shared clouds

Automate sharing. Empower users. Retain control. Utilizes our purposebuilt cloud, not public shared clouds EXECUTIVE BRIEF SHAREBASE BY HYLAND Automate sharing. Empower users. Retain control. With ShareBase by Hyland, empower users with enterprise file sync and share (EFSS) technology and retain control over

More information

GRANDSTREAM PRIVACY STATEMENT

GRANDSTREAM PRIVACY STATEMENT GRANDSTREAM PRIVACY STATEMENT This Privacy Statement governs how Grandstream Networks, Inc. and its affiliates ( Grandstream, us, our or we ) may collect, use, and disclose information that we obtain through

More information

e-submission Quick Reference Guide for Economic Operators

e-submission Quick Reference Guide for Economic Operators e-submission Quick Reference Guide for Economic Operators e-submission Quick Guide for Economic Operators Page 1 Last document update: 30/06/2017 Welcome to e-submission. This quick reference guide contains:

More information

IBM Sterling B2B Services File Transfer Service

IBM Sterling B2B Services File Transfer Service Service Description IBM Sterling B2B Services File Transfer Service This Service Description describes the Cloud Service IBM provides to Client. Client means the company and its authorized users and recipients

More information

CipherPost Pro Enterprise Dedicated Cloud

CipherPost Pro Enterprise Dedicated Cloud Feature Sheet CipherPost Pro Enterprise Dedicated Cloud Secure messaging and message control that is flexible to data jurisdiction, integrates rapidly into Office 365 and Outlook and supports regulatory

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

BackupAgent Service Provider Deployment Guide

BackupAgent Service Provider Deployment Guide BackupAgent Service Provider Deployment Guide APS2.0 for Parallels Automation Revision 1.2 (April 22, 2014) Template version 1.0 Contents Preface... 6 Documentation Conventions... 6 Typographical Conventions...

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information