In Docxpresso we know how important is the security of your data and transactions this is why Docxpresso has been designed to tackle from ground up your security concerns.

cloud environments

All our services are hosted in secure cloud environments provided by Microsoft Azure and they are audited by an independent firm specialized in security and GDPR compliance.

All communications are encrypted via HTTPS so your documents and data are never transmitted as plain text avoiding the risk of “man in the middle attacks” that could potentially sniff them.

We follow a strict password security policy that requires from any user strong passwords that can not be easily broken (a minimum of 12 chars with a required mix of upper and lowercase letters, numbers and symbols).

All share links, by default (although you can overcome this restriction for “open user interfaces”), are protected by tokens that are uniquely associated to that particular usage and that can’t be tampered because they are protected by HMAC (hashed-based message authentication code).

All user activity is logged in the database so any transaction may be eventually recovered for external security audits.

Moreover, Docxpresso offers the following security addons:

  • Expiration time: you can add to your share links an expiration time to make sure that they can’t be used after the given period.
  • OTP: or One Time Passwords that are sent by SMS (you should provide a phone) in order to make sure that links are only opened by an authorized user.
  • Blockchain anchoring: generated documents can be anchored to the Bitcoin blockchain as proof of integrity and timestamping.
  • Automatic notifications to editors: platform members can be automatically notified when a document or web form is filled so they can carry out real time monitoring of different processes.
  • Data edition controls: you can decide who edits what and when, making sure that only authorized end users provide the different types of information required.

If you have any further question regarding security management, please,do not hesitate to contact us and we will address your concerns.