Embracing Customer Success: How Signority Puts Customers First

Embracing Customer Success

Embracing Customer Success

How Signority Puts Customers First

October 19th, 2023

In today’s fast-paced digital world, businesses are constantly seeking ways to streamline and automate their business processes and improve efficiency. One essential aspect of modernizing workflows is the adoption of electronic signatures. As more organizations transition to e-signature solutions, it becomes crucial for service providers to prioritize customer success. This is what Forbes had to say about the importance of Customer Success. At Signority, we understand the significance of adapting to our customers’ needs and ensuring their success as defined by their results. Throughout our 8 step onboarding process we highlight adaptation, need recognition and relationship building through product knowledge and training, ensuring our clients are capable of fully leveraging our tools and features. We include service and support adaptation to cater to the unique requirements of each client and their definition of success.

Our customer-centric approach is a recipe designed for client satisfaction and success. Throughout our time in business we have worked with countless customers and have been privy to their adoption processes, needs, workflows, etc. If there is one thing we have learned is that software needs to be adaptive and flexible in many ways, instead of strict and limiting. Our goal is to make our clients optimize their processes, increase their ROI, and reach new productivity levels. To do that we designed a solution that is meant to be adopted as part of an existing process, instead of a solution that demands its own set of rules. We paired that up with an 8 Step Onboarding process that seeks to ensure our clients are not only able to use our product to its fullest, but also to adopt it and test it in a short amount of time. This minimizes risks while working alongside change management practices. 

Where does this start?

Our recipe for success begins with a chat, an initial consultation, where we take the time to understand our clients’ specific goals, pain points, and workflow challenges. By actively listening to their needs, we can tailor our e-signature solution demo to meet their precise requirements and use cases. As we get to know their unique business processes, our team can discover the best way to adapt to said workflow, optimizing it in the meantime and increasing adoption rates all around. This ensures our demo is relevant and unique to each client, making it easy for them to visualize the effectiveness of our solution and how this affects their organization’s ROI. 

Then, we conduct a comprehensive needs assessment that is centered around the understanding that every business has unique workflows that drive their operations. This involves analyzing the existing workflows, identifying bottlenecks, and pinpointing areas where eSignatures can make the most significant impact. By conducting a thorough assessment, we can propose an e-signature implementation plan that aligns with our clients’ business objectives. Throughout this process we become change consultants working alongside our trusted clients.

Adapting a Solution to Existing Workflows and Infrastructure

This is when we jump to our product. As we recognize the importance of customization to fit our clients’ unique processes, Signority is designed to be highly flexible and customer friendly. By integrating our solution into their existing infrastructure, we ensure a smooth transition and minimal disruption to their daily operations. By adapting our solution to fit their specific needs, we help clients enhance efficiency, reduce manual errors, and expedite their document signing processes. Change management is pivotal to our client success, we understand how new solutions can have a significant impact in organizations which is why our focus is on mitigating adoption challenges.

Professional Training and Support

Our team of experts conducts in-depth training sessions, both for administrators and end-users, to ensure everyone understands the platform’s features, functionalities, and best practices. By equipping our clients with the necessary knowledge, we empower them to utilize Signority to its full potential. As they get to know the platform, together, we develop a plan to include it in their daily operations through customized workflows. An example of this is advising customers to revise templated paper forms and turn them into digital formats. 

Once the customized workflow is designed, we collaborate with our clients on a pilot program. This phase allows us to test the adapted e-signature solution in a controlled environment. Feedback and insights gathered during the pilot program enable us to fine-tune the solution further, ensuring it aligns perfectly with our clients’ expectations.

After successfully completing the pilot program, we move forward with the full implementation of our e-signature solution. Our dedicated support team works closely with our clients throughout this process, providing technical assistance and addressing any queries or concerns that may arise. We understand that a successful implementation is only the beginning of a long-term partnership.

 

Customer ROI Goes Beyond Initial Expectations

Signority offers an eSigning solution, but this product does so much more than that. It will improve efficiency across an organization in several ways, many, not even related to eSigning. Our comprehensive workflows with real time status notifications, team settings, dashboards, unique features, etc, make the entire document signing experience, an easy experience and becomes even more valuable after signature. 

Documents signed through Signority are court proof, making them legally binding and protecting your business from risk.  In the digital adoption age, non searchable documents are a roadblock and often diminish productivity while costing thousands of dollars in automation software and employee time. They are searchable inside our library, they will always be easy to find and available to see for your team. This makes our solution efficient and helps your team months or even years after signature has occurred. 

Signority focuses not only on signing documents, but on making them useful to you as a business in ways that will not only save time and money, but that will increase your ROI, productivity and efficacy as an organization. 

Focused on Building Long Term Relationships

Our commitment to customer success doesn’t end with implementation. We believe in fostering long-term relationships with our clients and actively listening to them throughout our partnership. This is why we prioritize customer needs in our product roadmap, making sure our product growth, new features and developments will be useful and needed by our clients. We ask several of them to test our new features and validate them before launch. Including our clients in our product development process is why Signority can overcome adoption challenges, increase client’s ROI and optimize any workflow. 

Our dedicated customer success team remains readily available to address any issues, provide guidance, and help clients leverage new features and updates. By continually supporting our clients, we ensure they maximize the benefits of our eSignature solution as their businesses evolve. 

In today’s competitive landscape, an e-signature provider’s success lies in prioritizing customer success. Signority places customer needs at the forefront emphasizing workflow adaptation. By understanding our clients’ unique requirements, customizing our solution, and providing ongoing support, we empower businesses to streamline their processes and unlock the full potential of eSignatures. If you’re seeking a partner that puts your success first, we are here to partner with you every step of the way.

Cybersecurity Awareness Month

October is Cybersecurity Awareness Month

Celebrating Cybersecurity Awareness Month:
Simple Tips to Protect Yourself Online

October 17th, 2023

October is more than just a month for pumpkin-spiced treats and preparing for Halloween – it’s also Cybersecurity Awareness Month. In today’s digital age, where much of our lives revolves around the online realm, it becomes essential to understand the significance of cybersecurity and how to stay safe.

Let’s explore some basic but crucial steps everyone should be taking to ensure a safer online experience.

1. Update Regularly

Ensure that all your software, especially your operating systems and browsers, are up-to-date. Hackers often target vulnerabilities in outdated software. Turn on automatic updates whenever possible.

2. Strong Passwords are Your First Line of Defense

It might seem basic, but many people overlook this step. Use strong, unique passwords for every account. Consider using a passphrase—a combination of four or more unrelated words—and throw in a few special characters for good measure.

3. Use Two-Factor Authentication (2FA)

Whenever possible, enable 2FA on your accounts. This provides an additional layer of security by requiring a second piece of information beyond just a password.

4. Be Wary of Phishing Scams

Always treat unsolicited messages with a healthy dose of skepticism. Refrain from engaging with dubious links or downloading uncertain attachments. Here’s a golden rule to live by: genuine organizations won’t solicit sensitive information through email.

To highlight the evolving nature of threats, I regularly get deceptive bank alerts. Moreover, with the rise of cutting-edge scams, such as those that deploy AI to replicate the voices of people we know, our guard must remain up. In fact, CBC recently reported on how scammers, armed with voice-cloning AI, can deceive even close family members, underscoring the importance of continuous vigilance.

5. Secure Your Home Network

Change the default password on your home router and consider setting up a guest network for visitors.

6. Keep Your Personal Information Private

Be cautious about what personal information you share online. The more cybercriminals know, the more effectively they can scam you or steal your identity.

7. Regularly Backup Important Data

Ensure you have backup copies of critical data in case something goes awry. Whether it’s cloud storage or an external hard drive, regularly backing up data can save you from potential catastrophe.

8. Stay Informed

Cybersecurity is a rapidly evolving field. Keep up-to-date with the latest news and practices to ensure you’re always at the top of your game.

While the digital world brings about incredible conveniences and opportunities, it also carries risks. This Cybersecurity Awareness Month, let’s commit to being more vigilant and proactive about our online safety. Remember, cybersecurity is a shared responsibility. When each of us does our part, we all reap the benefits of the digital world more safely and securely.

On that note, Invest Ottawa is hosting an event titled “Innovation Meets Security.” I’m excited about the insights it promises and hope to see you there!

Our Compliance Journey

Our Compliance Journey

Unveiling Our Compliance Journey: Why, How, and Who!

October 10th, 2023

Hey there, awesome readers! After sharing Signority’s SOC compliance triumph, my inbox has been lighting up. Many of you have expressed a keen interest in our experience, specifically the ins and outs of selecting service providers and navigating the audit process. So today, I’m going to unveil the behind-the-scenes of our compliance voyage. Whether you’re a compliance guru or just embarking on this journey, I hope our tale illuminates your path. Let’s dive into the details!

The Old Days of Compliance

Let’s take a quick trip down memory lane. There was a time when achieving compliance felt like climbing Mount Everest. A hefty price tag, years of effort, setting up an entire compliance team, endlessly training them, tweaking product development plans – phew! This is a rich man’s large enterprise world, and dare for SMBs to think about it. Thanks for innovations in the compliance industry disrupted the Big 4. 

Rewind to a time when achieving compliance was like scaling Mount Everest: costly, complex, and primarily a game for the corporate giants. The domain, once tightly held by the Big 4 – Deloitte, EY, PwC, and KPMG, has been reshaped. Thanks to innovative disruptions, what was once a luxury has become accessible. Today, even SMBs can navigate the compliance journey without breaking the bank. As an entrepreneur, it’s heartening to see intricate processes simplified for all. Now, our toolbox for compliance comprises essential elements: a platform, auditors, and Penetration Testing.

Navigating the Compliance Maze

Navigating the intricate waters of compliance can be daunting. But, with a bit of guidance and the right tools, it becomes a manageable voyage.

First, let’s clear the air on two terms that often cross paths: ‘compliance audit’ and ‘attestation’. In simple terms, think of a compliance audit as checking whether you’re following universally accepted standards like SOC, ISO, etc. On the other hand, attestation is getting a nod from a third party that you’re in line with specific legal acts and regulations. Just to drive the point home: while standards are crucial, adhering to regulations isn’t optional. In the Canadian landscape, for instance, laws like PIPEDA and PHIPA aren’t just guidelines—they’re mandates. Not every auditor will cover both these areas, which is why our partnership with Prescient, who excels in Canadian regulations, was pivotal.

Now, let’s talk SOC 2. It houses five principles. The big question is, do you need to embrace all of them right from the outset? At Signority, we had been embedding SOC 2 and ISO compliance practices into our DNA for a couple of years before we initiated the official audit. This proactive approach significantly streamlined our journey.

Also, it’s crucial to recognize overlaps between standards. For instance, the resemblance between SOC 2 and CSA Cloud Security or ISO 270017 and ISO 270018 isn’t purely coincidental. Determining which one to focus on first can require a bit of introspection. Consider your budgetary constraints, your customer needs, and the industry you’re in. Mapping out a strategy based on these factors can set you on the right track.

The Essentials of Vendor Selection

Navigating compliance isn’t a one-time affair; it’s a continuous journey with checkpoints at least every 12 months. Given the intricate setup and the time it demands, it’s crucial to adopt a long-term perspective.

In this voyage, three key tools will guide you: a compliance platform, an auditor, and a penetration test service. Before committing to a compliance platform, it’s a wise move to request a product demo. This helps gauge the user-friendliness and the array of features on offer, ensuring you’re making an informed decision. Although these tools often come from different vendors, their coordinated effort is the key to seamless integration. Opting for vendors known for their harmonious collaboration is essential. For instance, we trusted Secureframe‘s recommendation and chose Prescient Assurance as our auditor – a decision we don’t regret. The added benefit? Prescient’s Pen Test services, further smoothing out our journey’s path.

Grasping the methodology and key milestones of your service provider is essential for a triumphant audit journey. Jumping headfirst without ample preparation can land you amidst myriad vulnerabilities and challenges. Most providers initiate with a pre-scan or preliminary audit, offering you a window to address their suggestions before the final review. To ensure a successful outcome, it’s wise to conduct internal audits first and then invite your service providers for a pre-scan. During the vendor selection phase, insist on a roadmap of deliverables. Especially if you’re new to this terrain, seasoned service providers should be eager to provide insights and advice for effective project management.

Also, it’s a good practice to inquire about the team that will be assigned to your project and understand their qualifications. Communication is crucial. For instance, Secureframe and Prescient facilitated our communication via dedicated Slack channels, enhancing our engagement beyond just emails and calls. This immediacy was invaluable, especially when unforeseen challenges arose. Case in point: We’d planned our 2023 audit with Prescient for August. Yet, when an RFP required us to submit our report in June, Prescient, despite their pre-existing commitments, went the extra mile to accommodate our needs.

The expansiveness of policy libraries is crucial. Having a platform stocked with a plethora of best-practice policies is a game-changer. It saves immense time and effort, eliminating the need to start from square one.

The ability to integrate with your existing infrastructure for compliance auditing is critical. It not only saves time but also allows for instantaneous snapshots, bolstering the credibility of the audit.

On a related note, Secureframe recently rolled out an AI-powered feature designed to assist customers in responding to RFP security queries. Given that security responses can make up to 40% of an RFP, this feature is a significant boon for companies actively participating in RFP bids. 

Before sealing the deal, always seek out 2-3 references. We gleaned surprising insights from our reference checks. It’s heartening to see how eager people are to share their experiences and lessons, helping you sidestep potential pitfalls.

I attached our vendor selection and reference check questionnaires at the end of this blog.

Penetration test

The penetration test, commonly known as “Pen test,” has a notable influence on the product. 

In preparation, Prescient supplied us with their testing methodologies and toolsets. Their input was invaluable; While we had initially set sights on a Level 1 test, after reviewing one of our enterprise security requirements, they recommended advancing to a Level 2 test. Impressively, they also offered us the flexibility to adjust our initial quote.

Staying Updated

The world of compliance isn’t static. With new regulations popping up, like Quebec’s Bill 64 privacy act, staying updated is crucial. Ensure your vendors are clued into these changes, and have a plan to support your evolving needs.

Our Wishlist for the Future

Before we wrap up, we wanted to share a couple of ideas that might further streamline the compliance journey. By no means are these criticisms; they’re simply our musings on what could make the process even smoother in the future:

  • AI-Driven Policy Integration: Imagine a world where there’s an AI tool that seamlessly integrates a platform’s policy libraries with individual company policies. This would effortlessly yield a tailor-made, optimized policy, harnessing the best of both worlds.

  • Diverse Payment Options: As compliance becomes increasingly accessible to companies of all sizes, it might be beneficial for vendors to explore diverse payment currencies. For Canadian enterprises like ours, having an option to pay in CAD could be a small yet impactful convenience.

In conclusion, we are genuinely grateful for our partnership with Prescient Assurance and Secureframe. This blog aims to share our journey, hoping to be a beacon for other businesses and express our sincere appreciation to our partners who’ve stood by us every step of the way. We’re excited about the future and can’t wait to see how the world of compliance evolves!

Staying Updated

The world of compliance isn’t static. With new regulations popping up, like Quebec’s Bill 64 privacy act, staying updated is crucial. Ensure your vendors are clued into these changes, and have a plan to support your evolving needs.

Securing Your Trust: Signority’s Compliance Journey

Securing Your Trust: Signority’s Compliance Journey

October 5th, 2023

Signority’s security & compliance principles guide how we deliver our products and services, enabling people to simply and securely access the digital world.

Secure Personnel

Child & Family Services encompass an array of responsibilities, from safeguarding children against harm to providing necessary support to families in crisis. Each interaction, whether it’s an initial intake, assessment, or even volunteer onboarding, requires multiple layers of documentation. Historically, this has meant paper forms, manual logging, and significant administrative overhead.

The Practical Benefits of Signority’s Digital Approach

Signority takes the security of its data and that of its clients and customers seriously and ensures that only vetted personnel are given access to their resources.

  • All Signority contractors and employees undergo background checks prior to being engaged or employed by us in accordance with local laws and industry best practices.
  • Confidentiality or other types of Non-Disclosure Agreements (NDAs) are signed by all employees, contractors, and others who have a need to access sensitive or internal information.
  • We embed the culture of security into our business by conducting employee security training & testing using current and emerging techniques and attack vectors.
 

Secure Development

  • All development projects at Signority, including on-premises software products, support services, and our own Digital Identity Cloud offerings follow secure development lifecycle principles.
  • All development of new products, tools, and services, and major changes to existing ones, undergo a design review to ensure security requirements are incorporated into proposed development.
  • All team members that are regularly involved in any system development undergo annual secure development training in coding or scripting languages that they work with as well as any other relevant training.
  • Software development is conducted in line with OWASP Top 10 recommendations for web application security.
 

Secure Testing

Signority deploys third party penetration testing and vulnerability scanning of all production and Internet facing systems on a regular basis.

  • All new systems and services are scanned prior to being deployed to production.
  • We perform penetration testing both by internal security engineers and external penetration testing companies on new systems and products or major changes to existing systems, services, and products to ensure a comprehensive and real-world view of our products & environment from multiple perspectives.
  • We perform static and dynamic software application security testing of all code, including open source libraries, as part of our software development process.

Cloud Security

Signority Cloud provides maximum security with complete customer isolation in a modern, multi-tenant cloud architecture.

Signority Cloud leverages the native physical and network security features of the cloud service, and relies on the providers to maintain the infrastructure, services, and physical access policies and procedures.

  • All customer cloud environments and data are isolated using Signority’s patented isolation approach. Each customer environment is stored within a dedicated trust zone to prevent any accidental or malicious co-mingling.
  • All data is also encrypted at rest and in transmission to prevent any unauthorized access and prevent data breaches. Our entire platform is also continuously monitored by dedicated, highly trained Signority experts.
  • We separate each customer’s data and our own, utilizing unique encryption keys to ensure data is protected and isolated.
  • Client’s data protection complies with SOC 2 standards to encrypt data in transit and at rest, ensuring customer and company data and sensitive information is protected at all times.
  • We implement role-based access controls and the principles of least privileged access, and review revoke access as needed.

Compliance

Signority is committed to providing secure products and services to safely and easily manage billions of digital identities across the globe. Our external certifications provide independent assurance of Signority’s dedication to protecting our customers by regularly assessing and validating the protections and effective security practices Signority has in place.

Signority Acquires SOC 2, CSA Level 2, and HIPAA Compliance

Signority Acquires SOC 2, CSA Level 2, and HIPAA Compliance

October 3rd, 2023

Ontario, Canada, September 27, 2023 – Today, Signority celebrates achieving the SOC 2 Type II compliance, in line with the standards set by the American Institute of Certified Public Accountants (AICPA), commonly referred to as SSAE 18. With an unqualified opinion supporting this achievement, Signority underscores its dedication to enterprise-level security, ensuring the safety of customer data within its system.

Furthermore, Signority has earned the CSA Star compliance, adhering to the Cloud Security Alliance’s Security, Trust, Assurance, and Risk Registry benchmarks.

With a global footprint, Signority provides a cloud-secured digital signature solution. Our platform’s security and compliance credentials were meticulously audited by the reputed Prescient Assurance, known for their expertise in B2B and SaaS sector assessments. We extend our gratitude to Secureframe for their pivotal support in this journey.

Our SOC 2 Type II and CSA Star audit certifications offer a solid reassurance to our existing and future clientele about Signority’s steadfast commitment to maintaining superior standards in security and compliance.

If you ‘d like to acquire Signority’s attestation letter, please reach out to compliance@signority.com.

About Signority

Catering to a worldwide user base, Signority champions in providing leading-edge digital signature workflow solutions. We pride ourselves on ensuring legal compliance, efficiency, cost savings, and enhancing overall productivity for our clients.

Media Relations

Jane He
1.833.222.1088
mediarequests@signority.com