Trust Who you Transact With

When it Comes to Identity

image

Balance Ease v. Security

It's a delicate balance and frankly, a subjective one but it's important that identity vetting does not become so cumbersome that people don't want to use it, or so easy that it makes no difference in the process. Find the middle ground, and that often depends on what the use case is.

image

Understand Use Case Sensitivity

Are you signing a multi-million dollar contract? Or perhaps, its something not so consequential. It's imperative that the Identity Assurance you choose correlates to the sensitivity for which it is being used to give help you bring out the best customer experience without stepping on your Cybersec team's toes.
image

Understand Local Laws & Policies

Which laws do you need to comply to? How are your agreements structured? People often mis-interpret laws to mean something that they don't. Not all laws require local QES, and yet, in some countries, anything other than QES (Qualified Electronic Signatures) may no be enforceable. Get a grasp on your legal landscape to drive digital transformation with confidence.
image

There can be more than one approach

We've done deployments where different user groups are subject to different identity assurance and authentication policies. This is an ideal way to structure large scale adoption of eSignatures wherein you can drive ease, relevance, security, and practicality in how we enable the ecosystem to adapt to signing digitally.

icon

Use Geo-tagged Video Signing in emSigner

Want to go the extra step to be sure you know who is signing the document? emSigner plans come with geo-tagged Video Signing wherein the application can capture a video of the signatory at the time of signing the document. The functionality also embeds a photograph of the user in the form being signed to support image forms, but also to assure the receiver on the identity of the signatory.

icon

Authenticate the User, in more than one way

With emSigner, you can authenticate multiple user groups or even leverage existing SSO credentials. Easily integrate with Active Directory. Does your organization run on Microsoft or Google? Great, emSigner supports O365 and Google credentials out of the box. You can also rely on emSigner's own authentication methodologies where you can set your own password policies, in addition to relying on SMS OTP at the time of signing.

icon

Use your ID Store to drive Advanced or Qualified Electronic Signatures

That's right! emSigner, backed by eMudhra's Global Trust Service Ecosystem, can plug into your ID store to rely on your existing credentials and generate unique, identity embedded certificates per transaction. Under most global Electronic Transaction Laws, this gives you a very high level of assurance wherein, not only is the identity verified, and embedded, but the key pair used to sign the document is unique to the user AND transaction, and generated from a Webtrust compliant infrastructure.

icon

Leverage our Global Trust Service Ecosystem

eMudhra is a Global Trust Service Provider. What this means is that not only will our signatures be trusted in popular PDF applications by default, but we are also licensed by several regulatory bodies directly or indirectly wherein our certificates will have local legal standing. India, UAE, Kenya, Peru, Chile are a few such jurisdictions. We also have an ever-growing TSP ecosystem where we integrate with third party certificate providers to bring our customers a single global platform to sign on. Reach out to us to learn more.

Related Resources

image

Adding Trust Factor in Digital Transformation with Identity and Access Management

image

X.509 certificate: What is It and How It Works?

eMudhra Blog
image

Proactively Cultivating Trust and Security: A Forward-Thinking Strategy

eMudhra Blog

Frequently Asked Questions

Identity assurance refers to the process and measures taken to verify the identity of a user before they sign a digital document. This ensures that the signer is genuinely who they claim to be, providing additional security and validity to eSignatures.

Striking a balance is crucial because a system that is too cumbersome might deter users from utilizing it, while a system that is too lax may not provide adequate security, rendering the eSignature process vulnerable to fraud and misuse.

The sensitivity determines the level of identity verification required. For instance, signing a multi-million-dollar contract would necessitate a higher level of identity assurance than a less consequential transaction.

QES are a type of electronic signature that meets specific legal requirements, providing a similar legal standing as handwritten signatures. They are based on a certificate that verifies the signer's identity and is issued by a qualified trust service provider.

emSigner offers geo-tagged video signing, where the application captures a video of the signatory at the time of signing. This feature provides an additional layer of identity verification, assuring the receiving party of the signer's authenticity.

emSigner supports multiple authentication methods, including integrating with Active Directory, O365, and Google credentials. It also allows organizations to rely on SMS OTP at the time of signing and set custom password policies.

emSigner can plug into your existing ID store to rely on the current credentials. It can then generate unique, identity-embedded certificates for each transaction, ensuring a high level of assurance for each signed document.

eMudhra is a Global Trust Service Provider, ensuring that their signatures are universally trusted in popular PDF applications and have legal standing in various jurisdictions. They are licensed by several regulatory bodies and provide a platform for users to trust and use their eSignature solutions.

eMudhra's certificates have local legal standing in countries such as India, UAE, Kenya, Peru, and Chile, among others. Their reach is expanding as they integrate with third-party certificate providers to offer a unified global platform.

The ecosystem ensures that emSigner's eSignatures are universally trusted and have legal validity across multiple jurisdictions. By integrating with third-party certificate providers, emSigner offers a cohesive platform for organizations to rely upon, irrespective of their global footprint.