TRUST > COMPLIANCE

Compliance for Mortgage Closings

Snapdocs understands that our Customers belong to highly regulated industries, and so they have unique compliance requirements. Therefore, we strive to help maintain their state of compliance.

Compliance-Hero-min

Security

Learn more

Resiliency

Learn more

Status

Learn more

Privacy

Learn more

Cyber Resiliency

Snapdocs focus on cyber-resilience is part of a broader approach to digital risk management. The goal is not only to detect and respond to cyber-attacks, but also ensure that the enterprise is able to survive and recover quickly following an attack. Furthermore, the approach consists of holistically looking at internal processes, procedures and technical implementations that if not managed appropriately, can impact confidentiality, integrity, availability, privacy and security. To that end any Snapdocs program that can systematically cause disruption to our Customers falls within this umbrella. The program consists of sub-programs pertaining to managing deficiencies across the enterprise and products, operational and security incident response, business continuity and disaster recovery, as continuous assessments. Cyber Resilience, therefore, is one of Snapdocs core imperatives and one that is continuously measured and improved upon.

Regulations, Standards, Certifications and Assessments

A-LIGN_ISO_27001

ISO 27001

Specifies the requirements for establishing, implementing, maintaining and continually improving an information security management system within the context of the organization.

AICPA

SOC 2 Type II

Report detailing information and providing assurance regarding the controls relevant to all five Trust Service Principles: Security, Availability, Processing Integrity, Confidentiality, Privacy

FTC Safeguards Rule

FTC Safeguards Rule

Requires non-banking financial institutions, to develop, implement, and maintain a comprehensive security program 

NIST-1

NIST SP 800-53 Rev 5 (Coming Soon)

Recommended Security Controls for Federal Information Systems and Organizations.

Star-L1

Cloud Security Alliance
(Coming Soon)

The CSA STAR program verifies and document the security and privacy controls implemented by cloud service providers (CSPs)

ISO-1

ISO 27701 
(Coming Soon)

Specifies the requirements for establishing, implementing, maintaining and continually improving – a privacy information management system (PIMS)

CPRA

CCPA/CPRA

Readiness and compliance with CCPA/CPRA, the consumer privacy law that protects individuals' data privacy rights 

Certified

External Security Assessments

Attestation of continuous external penetration tests and security assessments performed by third parties

Standardize

Business Continuity and Disaster Recovery

Continuation of business processes due to disruption and recovering from adverse events