Security and Compliance

eformsign considers user data security as the first priority

eformsign uses user’s information to the minimum required level and will ask the user when the purpose of use needs to be changed.

Also eformsign technologically/administratively/physically executes below methods in order to secure user data.

  • Periodical self-inspection

    Self-inspections are executed regularly for security reasons involving privacy.

  • Restrict and educate access holders

    Strictly limit the number of people who can access user data in eformsign team.

  • Internal privacy management plan

    The internal management plan is established and executed in order to protect any personal data.

  • Cybersecurity Incident Response Plan

    eformsign executes a periodical inspection against data loss, hacking or virus attack. The system is both physically and technologically detached from any third party access.

  • Encryption of Data

    Critical personal data gets encrypted in a way which cannot be decrypted. Also, crucial data gets encrypted and utilizes additional secure methods such as file lock.

  • Forgery prevention for access history

    Stores the access log for at least up to six months and utilizes secure methods in order to prevent the forgery of access history.

  • Restriction of accessing personal data

    Given access of database system expires after a certain period so any unexpected or unauthorized access from third party would never occur.

  • Locks used for document security

    Stored document and backed storages are located in a safe place where highly complex locks are in presence for security measures.

  • Restrict access for any unauthorized person

    Highly delicate operation procedure is done for anyone who tries to access the storage facility where personal information is stored.