User Guide Cancel

Digital Identity Gateway

 

Adobe Acrobat Sign Guide

What's New

  1. Pre-Release Notes
  2. Release Notes
  3. Important Notifications

Get Started

  1. Quick start guide for administrators
  2. Quick start guide for users
  3. For Developers
  4. Video tutorial library
  5. FAQ

Administer

  1. Admin Console Overview
  2. User Management
    1. Add a User
    2. Add Users in Bulk
    3. Add Users from your Directory
    4. Add Users from MS Azure Active Directory
    5. Create function-focused users
      1. Technical accounts - API driven
      2. Service accounts - Manually driven
    6. Check for users with provisioning errors
    7. Change Name/Email Address
    8. Edit a user's group membership
    9. Edit a user's group membership through the group interface
    10. Promote a user to an admin role
    11. User Identity Types and SSO
    12. Switch User Identity
    13. Authenticate Users with MS Azure
    14. Authenticate Users with Google Federation
    15. Product Profiles
    16. Login Experience 
  3. Account/Group Settings
    1. Settings Overview
    2. Global Settings
      1. Account tier and ID
      2. Self Signing Workflows
      3. Send in Bulk
      4. Web Forms
      5. Custom Send Workflows
      6. Power Automate Workflows
      7. Library Documents
      8. Collect form data with agreements
      9. Limited Document Visibility
      10. Attach a PDF copy of the signed agreement 
      11. Include a link in the email
      12. Include an image in the email
      13. Files attached to email will be named as
      14. Attach audit reports to documents
      15. Merge multiple documents into one
      16. Download individual documents
      17. Upload a signed document
      18. Delegation for users in my account
      19. Allow external recipients to delegate
      20. Authority to sign
      21. Authority to send
      22. Power to add Electronic Seals
      23. Set a default time zone
      24. Set a default date format
      25. Users in Multiple Groups (UMG)
        1. Upgrade to use UMG
      26. Group Administrator Permissions
      27. Replace recipient
      28. Audit Report
        1. Overview
        2. Allow unauthenticated access on the transaction verification page
        3. Include reminders
        4. Include view events
        5. Include agreement page/attachment count
      29. In Product Messaging and Guidance
      30. Accessible PDFs
      31. New authoring experience
      32. Healthcare customer
    3. Account Setup
      1. Add logo
      2. Customize company Hostname/URL    
      3. Add company name
      4. Post agreement URL redirect
    4. Signature Preferences
      1. Well formatted signatures
      2. Allow recipients to sign by
      3. Signers can change their name
      4. Allow recipients to use their saved signature
      5. Custom Terms of Use and Consumer Disclosure
      6. Navigate recipients through form fields
      7. Decline to sign
      8. Allow Stamps workflows
      9. Require signers to provide their Title or Company
      10. Allow signers to print and place a written signature
      11. Show messages when e-signing
      12. Require signers to use a mobile device to create their signature
      13. Request IP address from signers
      14. Exclude company name and title from participation stamps
    5. Digital Signatures
      1. Overview
      2. Download and sign with Acrobat
      3. Sign with Cloud Signatures
      4. Include metadata for Identity Providers
      5. Restricted Cloud Signatures Providers
    6. Electronic Seals
    7. Digital Identity
      1. Digital Identity Gateway
      2. Identity Check policy
    8. Report Settings
      1. New report experience
      2. Classic report settings
    9. Security Settings
      1. Single Sign-on settings
      2. Remember-me settings
      3. Login password policy
      4. Login password strength
      5. Web session duration
      6. PDF encryption type
      7. API
      8. User and group info access
      9. Allowed IP Ranges
      10. Account Sharing
      11. Account sharing permissions
      12. Agreement sharing controls
      13. Signer identity verification
      14. Agreement signing password
      15. Document password strength
      16. Block signers by Geolocation
      17. Phone Authentication
      18. Knowledge-Based Authentication (KBA)
      19. Allow page extraction
      20. Document link expiration
      21. Upload a client certificate for webhooks/callbacks
      22. Timestamp
    10. Send settings
      1. Show Send page after login
      2. Require recipient name when sending
      3. Lock name values for known users
      4. Allowed recipient roles
      5. Recipient groups
      6. Required fields
      7. Attaching documents
      8. Field flattening
      9. Modify Agreements
      10. Agreement name
      11. Languages
      12. Private messages
      13. Allowed signature types
      14. Reminders
      15. Signed document password protection
      16. Send Agreement Notification through
      17. Signer identification options
        1. Overview
        2. Signing password
        3. One-Time Password via Email
        4. Acrobat Sign authentication
        5. Phone authentication
        6. Cloud-based digital signature
        7. Knowledge-based authentication
        8. Government ID
        9. Signer Identity reports
      18. Content Protection
      19. Enable Notarize transactions
      20. Document Expiration
      21. Preview, position signatures, and add fields
      22. Signing order
      23. Liquid mode
      24. Custom workflow controls
      25. Upload options for the e-sign page
      26. Post-sign confirmation URL redirect
    11. Message Templates
    12. Bio-Pharma Settings
      1. Overview
      2. Enforce identity authentication
      3. Signing reasons
    13. Workflow Integration
    14. Notarization Settings
    15. Payments Integration
    16. Signer Messaging
    17. SAML Settings
      1. SAML Configuration
      2. Install Microsoft Active Directory Federation Service
      3. Install Okta
      4. Install OneLogin
      5. Install Oracle Identity Federation
    18. Data Governance
    19. Time Stamp Settings
    20. External Archive
    21. Account Languages
    22. Email Settings
      1. Email header/footer images
      2. Permit individual user email footers
      3. Customize the Signature Requested email
      4. Customize the To and CC fields
      5. Enable Linkless Notifications
      6. Customize email templates
    23. Migrating from echosign.com to adobesign.com
    24. Configure Options for Recipients
  4. Guidance for regulatory requirements
    1. Accessibility
      1. Accessibility Compliance
      2. Create accessible forms with Acrobat desktop
      3. Create accessible AcroForms
    2. HIPAA
    3. GDPR
      1. GDPR Overview
      2. Redact a user
      3. Redact a user's agreements    
    4. 21 CFR part 11 and EudraLex Annex 11
      1. 21 CRF part 11 validation pack
      2. 21 CFR and EudraLex Annex 11 handbook
      3. Analysis of shared responsibilities
    5. Healthcare customers
    6. IVES support
    7. "Vaulting" agreements
    8. EU/UK considerations
      1. EU/UK Cross-border transactions and eIDAS
      2. HMLR requirements for deeds signed electronically
      3. The impact of Brexit on e-signature laws in the UK
  5. Download Agreements in Bulk
  6. Claim your domain 
  7. Report Abuse links

Send, Sign, and Manage Agreements

  1. Recipient Options
    1. Cancel an email reminder
    2. Options on the e-signing page
      1. Overview of the e-sign page
      2. Open to read the agreement without fields
      3. Decline to sign an agreement
      4. Delegate signing authority
      5. Restart the agreement
      6. Download a PDF of the agreement
      7. View the agreement history
      8. View the agreement messages
      9. Convert from an electronic to a written signature
      10. Convert from a written to an electronic signature 
      11. Navigate the form fields
      12. Clear the data from the form fields
      13. E-sign page magnification and navigation
      14. Change the language used in the agreement tools and information
      15. Review the Legal Notices
      16. Adjust Acrobat Sign Cookie Preferences
  2. Send Agreements  
    1. Send page overview
    2. Send an agreement only to yourself
    3. Send an agreement to others
    4. Written Signatures
    5. Recipient signing order
    6. Send in Bulk
      1. Overview of the Send in Bulk feature
      2. Send in Bulk - manual recipients
      3. Send in Bulk - CSV upload
      4. Cancel a Send in Bulk transaction
      5. Add reminders to Send in Bulk
      6. Reporting for Send in Bulk
  3. Authoring fields into documents
    1. In-app authoring environment
      1. Automatic field detection
      2. Drag and drop fields using the authoring environment
      3. Assign form fields to recipients
      4. The Prefill role
      5. Apply fields with a reusable field template
      6. Transfer fields to a new library template
      7. Updated authoring environment when sending agreements
    2. Create forms with text tags
    3. Create forms using Acrobat (AcroForms)
      1. AcroForm creation
      2. Creating accessible PDFs
    4. Fields
      1. Field types
        1. Common field types
        2. In-line Images
        3. Stamp Images
      2. Field content appearance
      3. Field validations
      4. Masked fields values
      5. Setting show/hide conditions
      6. Calculated fields 
    5. Authoring FAQ
  4. Sign Agreements
    1. Sign agreements sent to you
    2. Fill & Sign
    3. Self-signing
  5. Manage Agreements
    1. Manage page overview
    2. Delegate agreements
    3. Replace Recipients
    4. Limit Document Visibility 
    5. Cancel an Agreement 
    6. Create new reminders
    7. Review reminders
    8. Cancel a reminder
    9. Access Power Automate flows
    10. More Actions...
      1. How search works
      2. View an agreement
      3. Create a template from an agreement
      4. Hide/Unhide agreements from view
      5. Upload a signed agreement
      6. Modify a sent agreement's files and fields
      7. Edit a recipient's authentication method
      8. Add or modify an expiration date
      9. Add a Note to the agreement
      10. Share an individual agreement
      11. Unshare an agreement
      12. Download an individual agreement
      13. Download the individual files of an agreement
      14. Download the Audit Report of an agreement
      15. Download the field content of an agreement
  6. Audit Report
  7. Reporting and Data exports
    1. Overview
    2. Grant users access to reporting
    3. Report charts
      1. Create a new report
      2. Agreement Reports
      3. Transaction Reports
      4. Settings Activity Report
      5. Edit a report
    4. Data Exports 
      1. Create a new data export
      2. Edit a data export
      3. Refresh the data export content
      4. Download the data export
    5. Rename a report/export
    6. Duplicate a report/export
    7. Schedule a report/export
    8. Delete a report/export
    9. Check Transaction Usage

Advanced Agreement Capabilities and Workflows

  1. Webforms 
    1. Create a web form
    2. Edit a web form
    3. Disable/Enable a web form
    4. Hide/Unhide a web form
    5. Find the URL or script code 
    6. Prefill web form fields with URL parameters
    7. Save a web form to complete later
    8. Resize a web form
  2. Reusable Templates (Library templates) 
    1. US Government forms in the Acrobat Sign library
    2. Create a library template
    3. Change a library template's name
    4. Change a library template's type
    5. Change a library template's permission level
    6. Copy, edit, and save a shared template
    7. Download the aggregate field data for a library template
  3. Transfer ownership of web forms and library templates
  4. Power Automate Workflows 
    1. Overview of the Power Automate integration and included entitlements
    2. Enable the Power Automate integration
    3. In-Context Actions on the Manage page
    4. Track Power Automate usage
    5. Create a new flow (Examples)
    6. Triggers used for flows
    7. Importing flows from outside Acrobat Sign
    8. Manage flows
    9. Edit flows
    10. Share flows
    11. Disable or Enable flows
    12. Delete flows
    13. Useful Templates
      1. Administrator only
        1. Save all completed documents to SharePoint
        2. Save all completed documents to OneDrive for Business
        3. Save all completed documents to Google Drive
        4. Save all completed documents to DropBox
        5. Save all completed documents to Box
      2. Agreement archival
        1. Save your completed documents to SharePoint
        2. Save your completed documents to One Drive for Business
        3. Save your completed documents to Google Drive
        4. Save your completed documents to DropBox
        5. Save your completed documents to Box
      3. Webform agreement archival
        1. Save completed web form documents to SharePoint Library
        2. Save completed web form documents to OneDrive for Business
        3. Save completed   documents to Google Drive
        4. Save completed web form documents to Box
      4. Agreement data extraction
        1. Extract form field data from your signed document and update Excel sheet
      5. Agreement notifications
        1. Send custom email notifications with your agreement contents and signed agreement
        2. Get your Adobe Acrobat Sign notifications in a Teams Channel
        3. Get your Adobe Acrobat Sign notifications in Slack
        4. Get your Adobe Acrobat Sign notifications in Webex
      6. Agreement generation
        1. Generate document from Power App form and Word template, send for signature
        2. Generate agreement from Word template in OneDrive, and get signature
        3. Generate agreement for selected Excel row, send for review and signature
  5. Custom Send workflows
    1. Custom Send Workflow Overview
    2. Creating a new Send Workflow
    3. Edit a Send Workflow
    4. Activate or Deactivate a Send Workflow
    5. Send an agreement with a Send Workflow
  6. Share users and agreements
    1. Share a user
    2. Share agreements

Integrate with other products

  1.  Acrobat Sign integrations overview 
  2. Acrobat Sign for Salesforce
  3. Acrobat Sign for Microsoft
    1. Acrobat Sign for Microsoft 365
    2. Acrobat Sign for Outlook
    3. Acrobat Sign for Word/PowerPoint
    4. Acrobat Sign for Teams
    5. Acrobat Sign for Microsoft PowerApps and Power Automate
    6. Acrobat Sign Connector for Microsoft Search
    7. Acrobat Sign for Microsoft Dynamics 
    8. Acrobat Sign for Microsoft SharePoint 
  4. Other Integrations
    1. Acrobat Sign for ServiceNow
    2. Acrobat Sign for HR ServiceNow
    3. Acrobat Sign for SAP SuccessFactors
    4. Acrobat Sign for Workday
    5. Acrobat Sign for NetSuite
    6. Acrobat Sign for VeevaVault
    7. Acrobat Sign for Coupa BSM Suite
  5. Partner managed integrations
  6. How to obtain an integration key

Acrobat Sign Developer

  1. REST APIs 
    1. Methods documentation
    2. SDK/Developer Guide
    3. API FAQ    
  2. Webhooks 
    1. Webhook overview
    2. Configure a new webhook
    3. View or edit a webhook
    4. Deactivate or reactivate a webhook
    5. Delete a webhook
    6. Two-way SSL certificates
    7. Webhooks in the API

Support and Troubleshooting

  1. Customer Support Resources 
  2. Enterprise Customer Success Resources 

Overview

The Adobe Acrobat Sign Digital Identity Gateway allows organizations to select from a wide variety of pre-configured third-party digital identity providers (IDP) and leverage the type of identity verification that best suits their functional, security, or compliance needs. IDP services for user authentication, signer identity verification, and identity federation solutions utilize the standard OpenID Connect (OIDC) authentication protocol to integrate with Acrobat Sign. Depending on the IDP selected, the service may include:

  • Video identity verification
  • Electronic identity (eID) authentication
  • Identity document confirmation
  • Knowledge-based authentication (KBA)
  • Biometric identification, authentication

Many of the IDP services meet NIST 800-63A/B/C standards for multi-factor authentication solutions up to AAL3, identity verification options up to IAL3, as well as federation assertion up to FAL3. Some IDP services also meet up to ISO 29115 LoA4 and/or EU Regulation 910/2014 (eIDAS) up to LoA High.

All IDP services require a commercial contract and configuration with the provider prior to use along with ongoing monitoring to ensure that your organization maintains a sufficient volume of IDP service transactions for your use cases.

Procurement, consumption, and reporting of authentication transactions

Identity providers are not included in the Acrobat Sign licensing, and Adobe does not provide a commercial channel to procure identification services from the various IDPs that can be configured. 

It is incumbent upon the customer to acquire and maintain a sufficient volume of identity transactions with the IDP of their choice. 

The IDP will provide clear guidance on how transactions are consumed and billed and report consumption/availability directly to the customer. 

Recipient experience

Through the Acrobat Sign signature process, the customer is delivered a Review and Sign email like any other agreement.

When the recipient selects the Review and sign button to open the agreement, they are presented with an information dialogue indicating that identity verification is required to access the document. Depending on the configured settings, the customer will see:

  • A high-level summary of the verification process.
  • The name and logo of the IDP that performs the identity verification.
  • An email and phone number to contact the IDP's Support if there is an issue with the verification process.
  • The email address of the Acrobat Sign user that sent the agreement, in case the recipient needs to contact them.
  • A statement that the recipient's identity data will be stored in the Signer Identity Report (if the Sender's account is configured to do so).
  • A warning message about the number of remaining verification attempts available to the recipient before the agreement is canceled. This message appears only after the recipient has tried the identification process and failed.
  • The Verify Identity button triggers the verification process by opening a pop-up screen and handing the process over to the IDP.
    • The recipient's experience of the verification process and the type of verification to be done are dependent on the identity provider the Sender selected.

Once the verification process is completed successfully, the recipient is returned to the Acrobat Sign window, and the agreement is presented to their attention.

Recipient authentication message

Sender experience

Choosing the Identity Provider when composing a new agreement

When one or more IDPs are configured and enabled for the Sender’s account or group, users will see the option to select the IDP in the drop-down menu that contains all the authentication methods available to the recipient. Enabled IDPs will be listed under the Digital Identity Gateway section. If no IDPs are enabled, then the Digital Identity Gateway section will not be present, and the user will not see any IDPs.

Mousing over an IDP in the menu list shows a tooltip that provides a short description of the IDP service.

Select the authentication method

Updating the IDP after the agreement is sent

If a user needs to update the authentication to select a different IDP (or any other authentication method), the user can use the same process to edit the authentication method.

The user is not constrained to select another IDP from the Digital Identity Gateway. Any other enabled authentication method may be selected.

Edit Authentication method

Audit Report

The audit report clearly indicates that the recipient was verified by an Identity Provider from the Digital Identity Gateway and specifies which IDP was involved and a description of their service:

Audit report

Signer Identity Report (SIR)

By default, Acrobat Sign does not retain the identity information returned by the IDP. However, account and group administrators can enable the option to save the identity information on Acrobat Sign servers.

Additionally, admins can configure, at the account and group level, the option for users to download the Identity Report on the Manage page from the list of available actions.

Download the SIR on the Manage page

The Signer Identity Report contains all of the identity information returned by the IDP when the identity verification transaction succeeds, as well as relevant data when a transaction fails. Content varies depending on the vendor and authentication method. Common data includes:

  • Reference ID: A unique identifier of the transaction that occurred at the IDP end. Useful for Support requests as well as forensic analysis.
  • sub (Subject Identifier): Provides a unique identifier for the recipient in the context of the IDP system.
  • ID Token Raw value: Provides an assertion signed by the IDP containing the result of the identification process. Proof that the identity was verified in the context of the current transaction.
Download the SIR on the Manage page

For more information on the Signer Identity Report, consult this page > 

Configuration access to use IDPs as identity verification

Enable the authentication method under the Digital Identity tab in the admin menu.

There are three high-level settings in this view, with the full list of available IDPs populating at the bottom of the page.

  • Digital Identity Gateway - This setting is the gate that allows access to digital identity services.
    • Allow signers X attempts to validate their signature before canceling the agreement - Any recipient that violates the maximum number of attempts to validate their identity cancels the agreement automatically.
      • The maximum number of attempts is ten
      • Understand the nature of your IDP's transaction consumption policy when setting this value. Some vendors charge per attempt.
    • Store verified identity data to allow Signer Identity Reports
      •  When enabled, the identity verification information is stored on Acrobat Sign servers and can be retrieved using the SIR.
      • When disabled, the identity information is not stored on the Acrobat Sign servers.
      • Data collection starts as soon as the setting is enabled and saved. Likewise, data collection stops as soon as the setting is disabled and saved.
      • Data that is not collected at the time the recipient is vetted cannot be gathered at a later time.
Digital Identity Gateway

When the Digital Identity Gateway is enabled, the identity authentication method for internal recipients via the Digital Identity Gateway is enabled also. This option may not be disabled while the Digital Identity Gateway is enabled.

Internal recipient configuration

Note:

It is not possible to configure different IDPs for external and internal recipients. All options available in the Digital Identity interface are available for both types of recipients.

Related controls

There are two additional settings to review if you intend to allow users to download the Signer Identity Report:

If you would like users to be able to download the SIR, you must explicitly enable their access at the account or group level.

  1. Navigate to Account Settings > Send Settings > Signer Identification Options.
  2. Enable Allow Senders to download a Signer Identity Report for agreements containing Verified Signatures.
  3. Save the page configuration.
DIG - Signer accessability

Note:

This setting enables the SIR for Digital Identity providers.

It is not the same setting that Government ID uses.

When downloading an identity report, the user must password protect the PDF.

Set the strength policy for the PDF password per your company policy for confidential PII documentation.

  1. Navigate to Account Settings > Security Settings > Document Password Strength
  2. Set the appropriate complexity.
  3. Save the page configuration.
DIG Document password strength

Configuring the individual IDPs

At the bottom of the Digital Identity page are the IDP "cards." Each card represents one or more authentication methods from the IDP.

To enable an IDP card, click the gear icon:

Configure the IDP card

Note:

The Adobe Okta IDP is used in this documentation for example purposes only. Customers do not have access to this IDP.

One IDP can be configured at the account and/or group level, depending on your needs. The interface changes slightly to provide context about the inheriting status of the group level setting:

At the account level, the interface only requires the Enable this service for verification checkbox to be enabled:

Account level IDP configuration

If the Enable this service for verification checkbox is unchecked and the line is greyed out when viewing an IDP configuration at the group level, the account level IDP service is unconfigured.

The group-level configuration can be enabled by checking the Override account settings with group level configuration checkbox.

Group level configuraiton - IDP is not configured at the account level

If the Enable this service for verification checkbox is unchecked when viewing an IDP configuration at the group level, the account level IDP service is configured.

The group-level configuration can be enabled and defined with group-specific parameters by checking the Override account settings with group level configuration checkbox.

Group level configuration - Same IDP configured at the account level

When the  Enable this service for verification and Override account settings with group level configuration checkboxes are checked, the IDP service is configured explicitly for the group.

Group level configuration - Overriding the account leve configuraiton

 

The IDP configuration requirements depend on the authentication method the IDP uses:

Basic Authentication requires two elements that your IDP will provide to you:

  • The Client ID
  • The Client Secret

Save the configuration when done.

Basic Authentication

Private Key JWT requires three elements that will be provided to you by your IDP:

  • The Client ID
  • The signing certificate (in .p12 or .pfx format).
  • The password used to secure the signing certificate.

Save the configuration when done.

Private key JWT

Client Secret Post Authentication requires two elements that your IDP will provide to you:

  • The Client ID
  • The Client Secret

Save the configuration when done.

Client Secret Post Auth

Client Secret JWT Authentication requires two elements that your IDP will provide to you:

  • The Client ID
  • The Client Secret

Save the configuration when done.

Client Secret JWT Auth

Disable/Enable a configured IDP

The IdP service can be disabled without deleting the configuration information on the IDP card by pressing the checkbox icon in the upper left corner and saving the page configuration. Disabling an IDP service this way preserves the configuration information in the event that you need to re-enable the IDP at a later time.

Disabling an IDP service this way does not produce a challenge since information is lost, and the service can quickly be re-enabled by pressing the checkbox again and saving the page configuration.

Disable-Enable the IDP card

Deleting the IDP configuration

An IdP configuration can be deleted directly from the Digital Identity panel by pressing the trashcan icon on the IdP card.

A dialog will challenge the administrator to confirm that the configuration should be deleted.

This dialog also warns about the impact on recipients that have not yet completed their authentication with the IDP.

If the IDP configuration is deleted or the service is disabled, an error will be shown to the recipient when they try to verify their identity.

Deletion challenge

Things to know

If the IDP service is disabled for any reason when a recipient attempts to verify their identity, an error is produced that provides a basic message that the service is disabled and instruction to contact the agreement sender. The sender's email address is provided.

Senders that are notified of a problem with the IDP service may need to change the authentication method to a new IDP or some other acceptable method.

Disabled service error