Docparser Data Security Statement

From our technology and datacenters, to staff training, keeping your data safe is our number one priority

Protecting Your Data Is Our Core Priority

We take data security very seriously and protecting your data is our core priority. Your data belongs to you, not to us, and we will treat it that way. The team behind Docparser is looking back on many years in the data processing industry and hundreds of businesses around the globe are processing sensitive documents with Docparser every day.

How Our Team Handles Data Security

Each team member has an extensive background check and undergoes comprehensive training on data security protocols. Only a limited number of staff members can access customer data.

Our support staff will not look at your data unless you request assistance. All information, data and documents exchanged with our support staff is treated confidential and will not be disclosed.

Your Data Belongs To You

Docparser will not use your documents or your extracted data in any other way. We don’t resell or re-use extracted data from our users.

Docparser has no interest in storing your documents or the extracted data longer than needed. For each document parser you can choose a data retention time between zero and 180 days. After that period we delete all data associated with the document beyond recall from our servers.

For further information, please read our Privacy Policy and Terms of Service.

Infrastructure

  • All of our services run in the Amazon Web Services (AWS) cloud. Docparer does not run our own routers, load balancers, DNS servers, or physical servers.
  • All of our infrastructure is spread across at least two AWS data centers (availability zones) and will continue to work should any of the data centers fail unexpectedly.
  • All of our servers are within our own virtual private cloud (VPC) with network access control lists (ACL’s) that prevent unauthorized requests getting to our internal network.
  • All servers are updated on a regular basis to ensure we have the latest security patches installed.
  • Docparser uses the hosted Aurora AWS RDS database which has built in failover and backup mechanisms.

Data Encryption

  • We use bank level encryption from A – Z. Whenever you send or retrieve data from the app, the communication is always secured through HTTPS encryption.
  • Next to encrypting data in transit, we also encrypt all data at rest. Our databases as well as all stored documents are encrypted, from the moment we receive your data until we delete it.
  • Your login details are one-way hashed using a strong hashing algorithm. Not even our staff can see or access your password.

Is Docparser GDPR Compliant And Can Be Used By EU Companies?

Yes, Docparser can be used by EU based companies. We are GDPR compliant and leverage Standard Contractual Clauses as our legal basis of transfer.  Docparser acts as a “data controller” for your personal data and as a “data processor” for your imported documents and parsed data.

Our Privacy Policy describes in detail what information we collect, what we do with it and your rights as a customer of Docparser in relation to GDPR. Please contact support to execute a data processing agreement (DPA).

Service Levels

We have uptime of 99.9% or higher. You can check our past month stats on our Status Dashboard.

Health Insurance Portability and Accountability Act (HIPAA)

Docparser is not a HIPAA certified service and we don’t support health data related use-cases. While we take data security and data privacy very seriously, we did not undergo an official HIPAA certification process.

PCI Obligations

Docparser is not subject to PCI obligations. All payment instrument processing is outsourced to Stripe.