Skip to main content

SECURITY ATTACHMENT FOR DOCUSIGN SERVICES

If you started a subscription before September 20, 2021, your use of the DocuSign Services is governed by the terms here: https://www.docusign.com/company/legacy-agreements

Version date: September 20, 2021

This Security Attachment for DocuSign Services (“Security Attachment”) sets forth DocuSign’s commitments for the protection of Customer Data and is made part of Agreement. Unless otherwise defined in this Security Attachment, capitalized terms will have the meaning given to them in the Agreement.

1.   DEFINITIONS

“Personnel” means all employees and agents of DocuSign engaged in the performance of DocuSign Services to Customer.

“Process” or “Processing” means, with respect to this Security Attachment, any operation or set of operations that is performed upon Customer Data, whether or not by automatic means, such as collection, recording, organization, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, blocking, erasure or destruction.

“Production Environment” means the System setting where software, hardware, data, processes, and programs are executed for their final and intended operations by end users of DocuSign Services.

“Subcontractor” means a third party that DocuSign has engaged to perform all or a portion of DocuSign Services on behalf of DocuSign.

2.   INFORMATION SECURITY PROGRAM

2.1   Information Security Program. DocuSign maintains and will continue to maintain a written information security program that includes policies, procedures, and controls governing the Processing of Customer Data through DocuSign Services (“Information Security Program”). The Information Security Program is designed to protect the confidentiality, integrity, and availability of Customer Data by using a multi-tiered technical, procedural, and people-related control approach in accordance with industry best practices and applicable laws and regulations.

2.2   Permitted Use of Customer Data. DocuSign will not Process Customer Data in any manner other than as permitted or required by the Agreement.

2.3   Acknowledgement of Shared Responsibilities. The security of data and information that is accessed, stored, shared, or otherwise Processed via the DocuSign Services are shared responsibilities between DocuSign and Customer. DocuSign is responsible for the implementation and operation of the Information Security Program and the protection measures described in the Agreement and this Security Attachment. Customer is responsible for properly implementing access and use controls and configuring certain features and functionalities of DocuSign Services that Customer may elect to use DocuSign Services in the manner that Customer deems adequate to maintain appropriate security, protection, deletion, and backup of Customer Data.

2.4   Applicability to Customer Data. This Security Attachment and the Information Security Program apply specifically to the Customer Data Processed via DocuSign Services and does not extend to data held on Customer’s systems or environments or to any on-premise solutions that may be offered by DocuSign. To the extent Customer exchanges data and information with DocuSign that does not meet the definition of “Customer Data,” DocuSign will treat such data and information in accordance with the confidentiality terms set forth in the Agreement.

3.   SECURITY MANAGEMENT

3.1   Maintenance of Information Security Program. DocuSign will take and implement appropriate technical and organizational measures to protect Customer Data located in DocuSign Services and will maintain the Information Security Program in accordance with ISO 27001 standards or such other alternative standards that are substantially equivalent to ISO 27001. DocuSign may update or modify the Information Security Program from time to time provided that such updates and modifications do not result in the degradation of the overall security of DocuSign Services.

3.2   Background Checks and Training. DocuSign will ensure that reasonable and appropriate background investigations are conducted on all Personnel in accordance with applicable laws and regulations. Personnel must pass DocuSign’s background check requirements prior to being assigned to positions in which they will, or DocuSign reasonably expects them to, have access to Customer Data. DocuSign will conduct annual mandatory security awareness training to inform its Personnel on procedures and policies relevant to the Information Security Program and of the consequences of violating such procedures and policies. DocuSign will conduct an offboarding or exit process with respect to any Personnel upon termination of employment, which will include the removal of the terminated Personnel’s access to Customer Data and DocuSign’s sensitive systems and assets.

3.3   Subcontractors. DocuSign will evaluate all Subcontractors to ensure that Subcontractors maintain adequate physical, technical, organizational, and administrative controls, based on the risk tier appropriate to their subcontracted services, that support DocuSign’s compliance with the requirements of the Agreement and this Security Attachment. DocuSign will remain responsible for the acts and omissions of its Subcontractors as they relate to the services performed under the Agreement as if it had performed the acts or omissions itself and any subcontracting will not reduce DocuSign’s obligations to Customer under the Agreement.

3.4   Risk and Security Assurance Framework Contact. Customer’s account management team at DocuSign will be Customer’s first point of contact for information and support related to the Information Security Program. The DocuSign account management team will work directly with Customer to escalate Customer’s questions, issues, and requests to DocuSign’s internal teams as necessary.

4.   PHYSICAL SECURITY MEASURES

4.1   General. DocuSign will maintain appropriate physical security measures designed to protect the tangible items, such as physical computer systems, networks, servers, and devices, that Process Customer Data. DocuSign will ensure that commercial grade security software and hardware are utilized to protect DocuSign Services and the Production Environment.

4.2   Facility Access. DocuSign will ensure that: (a) access to DocuSign’s corporate facilities is tightly controlled through, at a minimum, physical access card identification; (b) all visitors to its corporate facilities sign in, agree to confidentiality obligations, and be escorted by Personnel while on premises at all times; and (c) visitor logs are reviewed by DocuSign’s security team on a regular basis. DocuSign will revoke Personnel’s physical access to DocuSign’s corporate facilities upon termination of employment.

4.3   Data Centers. DocuSign will use commercial-grade data center service providers in providing the DocuSign Services and will ensure that all data centers conform to ISO 27001 or equivalent certification. At minimum, all data centers must meet the following requirements:

(a)  Multi-factor physical security measures, including auditable entry/exit mechanisms that record the identity of any individual who enters and leaves the facility must be maintained.

(b)  Access must be limited to authorized personnel. Third-party vendors and guests must be escorted at all times by authorized personnel while in the data center.

(c)  Environmental security controls must be in place, including: (i) uninterruptible power supplies and secondary power supplies on all key systems; (ii) temperature and humidity controls for the heating, ventilation, and air conditioning equipment; (iii) heat and smoke detection devices and fire suppression systems; and (iv) periodic inspections by a fire marshal or similar safety official.

5.   LOGICAL SECURITY

5.1   Access Controls. DocuSign will maintain a formal access control policy and employ a centralized access management system to control Personnel access to the Production Environment.

(a)  DocuSign will ensure that all access to the Production Environment is subject to successful two-factor authentication globally from both corporate and remote locations and is restricted to authorized Personnel who demonstrate a legitimate business need for such access. DocuSign will maintain an associated access control process for reviewing and implementing Personnel access requests. DocuSign will regularly review the access rights of authorized Personnel and, upon change in scope of employment necessitating removal or employment termination, remove or modify such access rights as appropriate.

(b)  DocuSign will monitor and assess the efficacy of access restrictions applicable to the control of DocuSign's system administrators in the Production Environment, which will entail generating system individual administrator activity information and retaining such information for a period of at least twelve (12) months.

(c)  DocuSign will not use Customer Data from the Production Environment in non-production environments without Customer’s express permission.

5.2   Auditing and Logging. With respect to system auditing and logging in the Production Environment:

(a)  DocuSign will use and maintain an auditing and logging mechanism that, at a minimum, captures and records successful and failed user logons and logoffs (with a date and time stamp, user ID, application name, and pass/fail indicator). User access activities will be logged and audited periodically by DocuSign to identify unauthorized access and to determine possible flaws in DocuSign’s access control system.

(b)  All application components that have logging capabilities (such as operating systems, databases, web servers, and applications) will be configured to produce a security audit log.

(c)  Audit logs will be configured for sufficient log storage capacity.

(d)  Each log will be configured so that it cannot be disabled without proper authorization and will send alerts for the success or failure of each auditable event.

(e)  Access to security log files will be limited to authorized Personnel.

5.3   Network Security. DocuSign will maintain a defense-in-depth approach to hardening the Production Environment against exposure and attack. DocuSign will maintain an isolated Production Environment that includes commercial grade network management controls such as load balancers, firewalls, intrusion detection systems distributed across production networks, and malware protections. DocuSign will complement its Production Environment architecture with prevention and detection technologies that monitor all activity generated and send risk-based alerts to the relevant security groups.

5.4   Malicious Code Protection. DocuSign will ensure that: (a) its information systems and file transfer operations have effective and operational anti-virus software; (b) all anti-virus software is configured for deployment and automatic update; and (c) applicable anti-virus software is integrated with processes and will automatically generate alerts to DocuSign’s Cyber Incident Response Team if potentially harmful code is detected for their investigation and analysis.

5.5   Code Reviews. DocuSign will maintain a formal software development lifecycle that includes secure coding practices against OWASP and related standards and will perform both manual and automated code reviews. DocuSign’s engineering, product development, and product operations management teams will review changes included in production releases to verify that developers have performed automated and manual code reviews designed to minimize associated risks. In the event that a significant issue is identified in a code review, such issue will be brought to DocuSign senior management’s attention and will be closely monitored until resolution prior to release into the Production Environment.

5.6   Vulnerability Scans and Penetration Tests. DocuSign will perform both internal and external vulnerability scanning and application scanning. External scans and penetration tests against DocuSign Services and the Production Environment will be conducted by external qualified, credentialed, and industry recognized organizations on a frequency based on risk but, at a minimum, on an annual basis. DocuSign will remedy vulnerabilities identified during scans and penetration tests in a commercially reasonable manner and timeframe based upon classified and prioritized severity level. DocuSign will make available all third-party attestations resulting from vulnerability scans and penetration tests per independent external audit reports. For clarification, under no circumstance will Customer be permitted to conduct any vulnerability scans or penetration testing against the Production Environment.

6.   STORAGE, ENCRYPTION, AND DISPOSAL

6.1   Storage & Separation. Customer Data will be stored within the physical and logical infrastructure for the DocuSign Services at DocuSign’s colocation or data center facilities. Exceptions with respect to storage may only be made with Customer’s written authorization for specific purposes, such as, for example, extraction of Customer Data for storage on encrypted portable media. DocuSign will logically separate Customer Data located in the Production Environment from other DocuSign customer data.

6.2   Encryption Technologies. DocuSign will encrypt Customer Data in accordance with the Documentation, using industry accepted standards, strong encryption techniques, and current security protocols. Electronic transmission or exchange of Customer Data with DocuSign Services will be conducted via secure means.

6.3   Disposal. DocuSign will implement industry recognized processes and procedures for equipment management and secure media disposal under the guidelines identified in the National Institute of Standards’ Guidelines for Media Sanitization, SP800-88.

7.   BUSINESS CONTINUITY AND DISASTER RECOVERY

7.1   Continuity Plan. DocuSign will maintain written business continuity and disaster recovery plans that address the availability of DocuSign Services (“Continuity Plans”). The Continuity Plans will include elements such as: (a) crisis management, plan and team activation, event and communication process documentation; (b) business recovery, alternative site locations, and call tree testing; and (c) infrastructure, technology, system(s) details, recovery activities, and identification of the Personnel and teams required for such recovery. DocuSign will, at a minimum, conduct a test of the Continuity Plan on an annual basis. DocuSign’s Continuity Plans shall provide for remediation of any deficiencies discovered during any such Continuity Plan testing within timeframes reasonably commensurate with the level of risk posed by the deficiency. The internal and independent audit reports described in Section 9.1 (Independent Assurances) will evidence or report on the execution of DocuSign’s Continuity Plan’s tests and any resulting remedial actions.

7.2   DocuSign Service Continuity. DocuSign’s production architecture for DocuSign Services is designed to perform secure replication in near real-time to multiple active systems in geographically distributed and physically secure data centers. DocuSign will ensure that: (a) infrastructure systems for DocuSign Services have been designed to eliminate single points of failure and to minimize the impact of anticipated environmental risks; (b) each data center supporting DocuSign Services includes full redundancy and fault tolerance infrastructure for electrical, cooling, and network systems; and (c) Production Environment servers are enterprise scale servers with redundant power to ensure maximum uptime and service availability.

7.3   Disaster Recovery. In the event of a failure of critical services or material business disruption, DocuSign will promptly invoke its Continuity Plans and will restore critical service capability and the production capability of critical information technology infrastructure of the DocuSign Services (including, but not limited to, data centers, hardware, software and power systems, and critical voice, data, and e-commerce communications links), and, except as otherwise provided in the applicable Continuity Plan, DocuSign will use commercially reasonable efforts to promptly notify Customer’s Account Administrators of the issue. It is DocuSign’s responsibility to cause any of its Subcontractors or outsourcers performing activities that could impact critical processes of DocuSign Services to have plans in place that meet the same standards as required of DocuSign hereunder. Notwithstanding anything to the contrary in the Agreement (including this Security Attachment) and without limiting any of DocuSign’s responsibilities thereunder, DocuSign will not be required to provide business continuity or disaster recovery plans for its colocation or data center facilities to Customer. However, publicly available information and references to the capabilities of any such colocation or data center facility will be provided by DocuSign upon request.

8.   DATA INCIDENT RESPONSE AND NOTIFICATION

8.1   General. DocuSign will maintain a tested incident response program, which will be managed and run by DocuSign’s dedicated Global Incident Response Team. DocuSign’s Global Incident Response Team will operate to a mature framework that includes incident management and breach notification policies and associated processes. DocuSign’s incident response program will include, at a minimum, initial detection; initial tactical response; initial briefing; incident briefing; refined response; communication and message; formal containment; formal incident report; and postmortem/trend analysis.

8.2   Data Incident Notification. DocuSign will comply with all applicable security breach notification laws and regulations in its provision of the DocuSign Services and, in any event, will notify Customer without undue delay upon becoming aware of any breach of DocuSign’s security leading to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to Customer Data on systems managed by DocuSign (a “Data Incident”). Without limiting the generality of the foregoing, the Parties acknowledge and agree that Data Incidents do not include unsuccessful attempts, everyday security alerts, or other events that do not materially compromise the security or availability of Customer Data, including unsuccessful login attempts, pings, port scans, denial of service attacks, and other network attacks on firewalls or networked systems. DocuSign’s notification of a Data Incident under this section is not an acknowledgement by DocuSign of any fault or liability with respect to the Data Incident.

8.3   Data Incident Response. DocuSign shall take reasonable measures to mitigate the cause of any Data Incident and shall take reasonable corrective measures to prevent the same Data Incident from occurring in the future. As information is collected or otherwise becomes available to DocuSign and unless prohibited by law, DocuSign shall provide information regarding the nature and consequences of the Data Incident that are reasonably requested to allow Customer to notify affected individuals, government agencies and/or credit bureaus. Due to the encryption configuration and security controls associated with DocuSign Services, DocuSign may not have access to or know the nature of the information contained within Customer Data and, as such, the Parties acknowledge that it may not be possible for DocuSign to provide Customer with a description of the type of information or the identity of individuals who may be affected by a Data Incident. Customer is solely responsible for determining whether to notify impacted individuals and for providing such notice, and for determining if regulatory bodies or enforcement commissions applicable to Customer or Customer’s use of DocuSign Services need to be notified of a Data Incident.

9.   INDEPENDENT ASSURANCES AND AUDITS

9.1   Independent Assurances. DocuSign uses independent external auditors to verify the adequacy of its Information Security Program. DocuSign will provide or make available to Customer third-party attestations, certifications, and reports relevant to the establishment, implementation, and control of the Information Security Program, including, where applicable, ISO 27001 certifications, PCI DSS certifications, and Service Organization Controls (SOC) reports.

9.2   Additional Requirements. To the extent Customer requires additional audit information or assistance from DocuSign beyond those set forth in Section 9.1 (Independent Assurances) as required under applicable laws and regulations, Customer may submit its request for such additional information and assistance, which shall include information regarding the applicable laws or regulations forming the basis of the request, to its account management representative. DocuSign will work with Customer to reach mutually agreed upon terms regarding the scope, timing, duration, and other details regarding such additionally requested information and assistance.

9.3   Audit for Data Incident. Following a Data Incident, DocuSign will within a reasonable timeframe, engage a third-party independent auditor, selected by DocuSign and at DocuSign’s expense, to conduct an on-site audit of DocuSign’s Information Security Program. Upon request, DocuSign will provide or make available a report of such audit to Customer.

9.4   Conditions of Audit.

(a)  Any audits conducted pursuant to this Security Attachment must: (i) be conducted during reasonable times and be of reasonable duration; (ii) not unreasonably interfere with DocuSign’s day-to-day operations; and (iii) be conducted under mutually agreed upon terms and in accordance with DocuSign’s security policies and procedures. DocuSign reserves the right to limit an audit of configuration settings, sensors, monitors, network devices and equipment, files, or other items if DocuSign, in its reasonable discretion, determines that such an audit may compromise the security of DocuSign Services or the data of other DocuSign customers. Customer’s audit rights do not include penetration testing or active vulnerability assessments of the Production Environment or DocuSign Systems within their scope.

(b)  In the event Customer conducts an audit through a third-party independent contractor, such independent contractor must enter into a non-disclosure agreement containing confidentiality provisions substantially similar to those set forth in the Agreement to protect DocuSign’s confidential information.

(c)  Customer must promptly provide DocuSign with any audit, security assessment, compliance assessment reports, and associated findings prepared by it or its third-party contractors for comment and input prior to formalization and/or sharing such information with a third party.

9.5   Remediation and Response Timeline. If any audit performed pursuant to this Security Attachment reveals or identifies any non-compliance by DocuSign of its obligations under the Agreement and this Security Attachment, then (a) DocuSign will work to correct such issues; and (b) for no more than sixty (60) days after the date upon which such audit was conducted, Customer may request feedback and information regarding corrective and remedial actions taken in relation to such audit.