Why is Jotform Secure?

256 Bit SSL

256 Bit SSL

Regardless of your plan, all your forms are served across a protected 256 bit SSL (Secure Socket Layer) connection that uses a SHA256 Certificate. It is the industry standard protection. Read More

Encrypted Forms

Encrypted Forms

Easily encrypt your forms to ensure that submission data is transferred and stored in a secure format so no one else can read it. Submissions are encrypted with high-grade RSA 2048 at the user’s computer, then transferred and stored securely on our servers. Read More

PCI Certification

PCI Certification

Jotform is PCI DSS Service Provider Level 1 compliant, the highest security attainment you can have as a business that collects payments from and integrates with credit cards. Read More

GDPR Compliance

GDPR Compliance

Jotform is compliant with the European Union’s General Data Protection Regulation (GDPR), which governs businesses that collect personally-identifiable information from or on EU citizens. Read More

CCPA Compliance

CCPA Compliance

Jotform is compliant with the California Consumer Privacy Act (CCPA), which, among other things, prohibits the selling of personal information of California residents without their consent. Read More

HIPAA Compliance

HIPAA-Friendly Forms

With Jotform’s HIPAA features, healthcare providers can collect patient information through forms that enable HIPAA compliance. A Business Associate Agreement (BAA) is also available upon request. Read More

Learn how Jotform enables HIPAA compliance.

SOC 2 Compliance

SOC 2 Compliance

Jotform is committed to upholding all five SOC 2 Trust Service Principles: security, confidentiality, availability, privacy, and processing integrity. We offer a SOC 2 compliance solution to our Enterprise customers. Learn more about how Jotform Enterprise protects your organization’s data. Read More

FERPA Compliance

FERPA Compliance

We work with educational organizations to provide transparency about the handling and processing of students’ personal information in our forms, apps, and other products, to ensure compliance with FERPA. Read More

General Legal Compliance

General Legal Compliance

At Jotform, we take compliance with all laws that are applicable to our business and our platform seriously, including laws that protect individuals' privacy and data, and we have many measures, practices, and policies in place to ensure our compliance. See the compliance and privacy links on this web page for more information.

Spam Protection

Spam Protection

In addition to the Captchas that you can use in your forms, we have several other options to protect your forms from spammers. For example, you can choose to allow only one submission per IP or computer, or you can disable your form after a specific time or number of submissions. Read More

Form Privacy

Form Privacy

In your form privacy settings, you can limit access to your data depending on the level of privacy that you choose. You can also disable cloning of your forms or require a login to access a submission (this is by default protected via unique URLs).

HECVAT

HECVAT

Jotform has used the Higher Education Community Vendor Assessment Toolkit, also known as HECVAT, to assess our Enterprise product and ensure the security and safety of our higher education partners. Read More

How can you make your forms even safer?

Encrypt Your Forms

Encrypt your forms

You can easily encrypt your forms to secure and protect your submission data. Simply select the form you’d like to encrypt, verify your account, and create your own custom encryption password. This way, no one but you will be able to access your data. Because you can create and store your password as you see fit, instead of using a randomly generated digital key, you’ll never lose access to your encrypted data.

Learn more about how to encrypt your forms.

File uploads aren’t covered by this feature. Read about how to keep your file uploads secure.

Set the privacy of your forms and data

Access to form submissions is protected and requires a login to the account that owns the form. However, you can grant access to the people in your organization or make your data completely public. Since you have total ownership of your forms and submissions, access to your data will only be granted with your permission when you use an integration widget or app. Rest assured that we treat your data with the utmost confidentiality.

Set the Privacy of Your Forms and Data
Keep Your European User Data in EU Servers

Keep your European user data in EU servers

You can store your data in the European Union (EU) by enabling the appropriate option in the Data tab of your account settings. After confirmation, your form data will be moved to our European servers in Frankfurt, Germany, run by Google. Once the transfer is complete, you’ll be automatically redirected to eu.jotform.com upon login. There’s no need to worry about the safety of your data. Jotform complies with the EU’s General Data Protection Regulation.

With Jotform Enterprise, you can use geolocalization to host form data on servers in almost any part of the world. Since many countries — including Australia — have laws requiring this, it can be an invaluable tool for global businesses.

Back up your data

You can back up your data with a single click from the Data tab in your account settings. When you trigger a backup operation, we start preparing a single ZIP file that contains the HTML code for your forms, a CSV export of your form submissions, and any uploaded files.

These backups can either be downloaded or stored in our database. If you wish to back up your forms only, it’s also possible to download their source code in zip format and store it in your local storage from the Publish options.

Back Up Your Data
Keep Your Forms Safe From Spammers

Keep your forms safe from spammers

Jotform offers two different CAPTCHA alternatives to make it difficult for bots to fill out your form, while still keeping it easy for form responders. You can either use a basic CAPTCHA or reCAPTCHA, as provided by Google.

We’ve also implemented multiple coding checks within the submission process to analyze if the submission is coming from a person. If spam does get through, our 24/7 support team will help identify the cause and credit your account, if necessary.

For additional spam protection, you can also limit submissions to your form so that only one submission can be made from one IP address, or one computer. If you prefer, you can also enable both for greater protection. Furthermore, you may also choose for your forms to be disabled at a specific time or after a specific submission limit has been reached.

Service level agreements

Jotform has a near perfect uptime ratio of 99.9 percent, so you’ll always be able to access your data. You can check Jotform’s operational status in real time. Our Jotform Enterprise service promises to meet the error response rates, resolution times, and uptime ratios outlined in your specific service level agreement (SLA). If these goals aren’t met, you will receive a partial refund as agreed upon in your signed Enterprise agreement.

Service Level Agreements

What other measures do we take to protect your data?

Data Centers

Data centers

Jotform servers are colocated in a cloud-based architecture with Google Cloud and Amazon Web Services (AWS). Google Cloud data centers are hosted in Iowa (U.S.) and Frankfurt (Germany, EU). AWS data centers are located in Virginia (U.S.) and Frankfurt (Germany, EU).

Google Cloud servers host our redundant application and data servers in active-active configuration, and all data is replicated to AWS servers on an hourly basis for backup purposes. This provides platform-level redundancy in addition to the redundancy obtained with multiple servers within a single platform. In case we need to switch from the primary platform (Google Cloud) to the secondary platform (AWS), this architecture helps us recover from a platform-level outage. All data remains in-region, so EU data always resides in the EU.

Hosting Jotform on these major cloud platforms also provides us with some extra benefits through implementation of security best practices in areas like hardware life cycle management, physical security, and network infrastructure. Our servers are regularly updated and patched.

Local data residency center locations

If you’re a Jotform Enterprise user, you can choose the physical location of your local cloud data residency center and host your data in any part of the world. This is especially important for complying with data privacy rules and location requirements in places such as Australia, Canada, the U.K., and the EU. Whether you choose to keep your data server close to home or your audience, you’ll enjoy better security, reliability, and site latency. Only users and admins within your Enterprise account will be able access your data server.

Local data residency center locations
Backup Policy / Business Continuity

Backup policy/business continuity

We continuously replicate your data between multiple servers hosted by our primary service provider, Google Cloud (back up in real time). Additionally, all data is replicated to AWS (our secondary platform) by way of hourly snapshots. Each snapshot is stored for 30 days in the cloud environment. All data remains in-region, so EU data always resides in the EU zone.

Single Sign-On (SSO)

With a Jotform Enterprise account, you can use Single Sign-On. A third-party login boosts security while making it easier for your employees to work together to run your business. You have multiple login methods to choose from, as well as options to track user actions and maintain control of your account’s security.

Jotform Enterprise supports SAML user authentication and popular SSO solutions such as Active Directory, Okta, Google, and OneLogin.

You can also use SSO to protect internal forms with Jotform Enterprise. Users will have to be authenticated before they can view your form. That way, when you collect sensitive employee data, you can ensure the person submitting the form is who they say they are.

Single Sign-On (SSO)
Encouraging Best Coding Practice

Encouraging best coding practices

In addition to implementing features that increase security, we maintain best practices on the back end to ensure that your account remains secure. We monitor sessions to restrict access to your account appropriately, and have constructed Jotform so that every account is isolated.

We have safeguards in place to detect common attacks, such as SQL injection and cross-site scripting. Most importantly, we actively review our code for potential security concerns (in addition to evaluating all user feedback) so that we can address any issues as they arise. Our privacy statement speaks to our level of commitment in ensuring your data isn’t misused.

All developed code is deployed to the production environment only after certain procedures, including test runs on staging systems. Our continuous deployment system and development process allow us to rapidly update and patch our system whenever needed.

Security audits

PCI scans are regularly performed to detect any kind of vulnerability in our publicly available interfaces. Each quarter, internal and external Approved Scanning Vendor (ASV) tests are performed for PCI. In addition to these PCI scans, penetration tests are performed periodically.

We also have a bug bounty program for which we pay outside parties to report vulnerabilities. This ensures that we are the first to know about any bugs. We fix all high-priority issues reported to our bug bounty program as quickly as possible.

Security Audits
Network Security

Network security

We have an outside routing layer from CloudFlare that provides basic filtering to handle and manage any potential DDoS (denial of service) attacks. Security scans are performed periodically as described in the audits/VA/PT chapter. Our servers are configured to allow only the absolute minimum level of access needed to maintain them.

All unnecessary users, protocols, and ports are disabled and monitored. Our employees are able to access the servers only through a virtual private network using a 2048-bit encrypted connection with private keys. In addition to third-party security services, our experienced development operations team continuously monitors any suspicious behavior for the entire system.

Account security

All account information is automatically encrypted when transferred. Only you have access to your forms and submissions. You may add multiple users to your account with Jotform Enterprise.

Account Security
Customizable Security Options

Customizable security options

No matter what industry you work in, Jotform wants to help create the perfect security controls for your needs. As an Enterprise user, you can easily request to enable, disable, or add specific security settings to your local data residency center. Contact our Enterprise team to learn more.

Questions & Answers

form security questions

Your search "{searchValue}" did not match any results.

  • Do the forms have any security features?

    Yes. Your forms are stored across a protected, 256-bit Secure Sockets Layer (SSL) connection. When you encrypt your forms, submissions are protected by your custom password. Additionally, you can enable extra privacy and spam protection as explained above in the section “How can you make your forms even safer?”

  • Do you store all encrypted form data? Do you send notification emails for encrypted forms?

    If you wish to encrypt your forms, your submissions will be transferred and stored encrypted. Notification emails for these forms aren’t encrypted and therefore don’t contain any submission data.

  • Will my data be protected both in transit and at rest if I use your system?

    Yes, if you encrypt your form, your submission data will be encrypted during transmission to our server with 256-bit SSL encryption. Once it reaches our servers, the SSL is decrypted and your data is stored encrypted in our servers. Only the holder of the encryption password will be able to access your form data.

  • Can search engines index my form data?

    Jotform discourages search engines from indexing submissions. Users may also limit accessing submissions to their own accounts if they would like to do so and make their submissions inaccessible to the public.

data security questions

  • How do you store uploaded files to my forms?

    Files uploaded to your forms are assigned a very complex URL. Only people with this URL can download these files. However, if you want increased security for your file uploads, you can restrict access by requiring users to be logged into Jotform to access these files. Read more about this feature.

  • Does your organization handle credit card transactions or information? If so, are you PCI DSS compliant?

    Jotform is Payment Credit Industry Data Security Standard (PCI DSS) Service Provider Level I certified, the highest security attainment you can have as a business that collects payments from, and integrates with, credit cards. While most payments are processed on the payment processor’s website, for PayPal Payments Pro, Authorize.net, Worldpay US, and PayJunction, credit card information is processed over our PCI servers — but not stored in any way.

  • What are Jotform’s security (HTTPS / Encryption) standards?

    By default, Jotform utilizes the TLSv1.2 connection standard on top of SHA256/RSA encryption for HTTPS. For encryption of form submissions, Jotform uses 2048 Bit RSA Keys.

  • How do you prevent XSS and SQL injections?

    We apply best practices to prevent such vulnerabilities, and we actively review our code for potential security concerns. Additionally, we evaluate all user feedback and bug bounty program reports in the shortest time possible.

  • What do you use for security protection against malicious attacks?

    We use CloudFlare for spam, phishing, and DDoS attack protection, as well as OSSEC for intrusion detection and server monitoring.

  • Who has access to the information gathered in our database at Jotform?

    Our servers have restricted access by network and authentication level. On a network level, only a limited number of VPN entry-points are allowed, and the rest of the connection requests are completely blocked by our firewall. On an authentication level, only the Development Operations team and our CTO and CEO have credentials to access these servers.

  • Do you conduct any internal or external vulnerability assessments or penetration testing?

    In addition to internal and external PCI scans, penetration tests are performed periodically. We also have a bug bounty program where outside parties report vulnerabilities. Read More about it on our blog or in the Security Audits section above.

  • What is your company’s password complexity policy?

    We don't have a password complexity policy. Passwords are encrypted with salt and SHA-256.

  • Does your company have an intrusion detection policy?

    Jotform uses a Host Intrusion Detection System (HIDS) on the application servers and a Network Intrusion Detection System (NIDS) on the development offices. Additionally, PCI intrusion detection policies are applied, as defined by PCI requirements.

  • What type of due diligence is performed on employees of your organization?

    All Jotform employees must pass a rigorous screening process at the time of hiring. Additionally, all employees must sign and are bound by a non-disclosure agreement (NDA).

data center questions

  • What data security measures does your data center have? Are there any certificates available related to data security, data confidentiality, or secure transmission of data? Is your data center SOC 2 compliant?

    All data centers where we host our servers meet the highest security standards. Our primary platform is Google Cloud, which complies with SSAE16 / ISAE 3402 Type II, SOC 1, SOC 2, SOC 3, ISO 27001, ISO 27017 (Cloud Security), ISO 27018 (Cloud Privacy), and PCI DSS v3.2. It also enables HIPAA compliance. You can find more information about Google Cloud compliance at https://cloud.google.com/security/compliance.

    Our secondary platform is Amazon Web Services (AWS), which complies with SOC 1, SOC 2, SOC 3, ISO 27001, ISO 27017 (Cloud Security), ISO 27018 (Cloud Privacy), and PCI DSS Level 1. It also enables HIPAA compliance. You can find more information about AWS compliance at https://aws.amazon.com/compliance/.

  • Where is the data center? Do you have in-house servers?

    Jotform uses Google Cloud and AWS for all our data center hosting needs and does not maintain any in-house servers. For a current list of cloud hosting locations, please see the Data Centers section.

  • Are your systems tested for security flaws?

    Yes, our systems are regularly tested against external and internal threats.