Skip to main content

DocuSign

Thumbnail icon

DocuSign pioneered the development of e-signature technology, and today DocuSign helps organizations connect and automate how they prepare, sign, act on, and manage agreements. As part of the DocuSign Agreement Cloud, DocuSign offers eSignature, allowing you to sign documents electronically from most devices.

The DocuSign provides a secure endpoint to receive customer event data from the DocuSign Monitor API. DocuSign Monitor helps organizations protect their agreements with round-the-clock activity tracking. The Monitor API delivers this activity tracking information directly to existing security stacks or data visualization tools—enabling teams to detect unauthorized activity, investigate incidents, and quickly respond to verified threats.

note

This source is available in the Fed deployment.

Data collected

Polling IntervalData
5 minCustomer event data

Setup

Vendor configuration

Prerequisites

To collect event data from the DocuSign Monitor, you must meet the following criteria:

  • Administrator access to an organization. To call the DocuSign Monitor endpoint, you must impersonate a user with administrator access to your organization.
  • Enable DocuSign Monitor. Enable DocuSign Monitor for your organization to call the endpoint.
  • Integration Key. An integration key identifies your integration and links to its configuration values. Create an integration key
  • Redirect Uri. The redirect URI is the URI (URL) to which DocuSign will redirect the browser after authentication. Set a redirect URI
  • RSA Key Pair. Add the RSA key pair
  • Application Consent. Refer Step-1 of Get an access token with JWT Grant In this configuration, you will set up the DocuSign account and configure it to be authorized and authenticated to use customer event data from DocuSign Monitor API. To obtain the DocuSign auth token and customer event data, you will need the following parameters:

User ID

To get the User ID, follow the steps below:

  1. Log in to DocuSign account.
  2. Go to the My Apps & Keys page.
    <docusign-home.png>
  3. Locate and copy the User ID available under My Account Information.
    <docusign-user-id.png>
note

You'll need to provide your DocuSign User ID while creating the DocuSign Cloud-to-Cloud Source.

App

You must first create an app to get integration key and configure RSA Key Pair and Redirect URI. This key is required to get access token which will be used to authenticate DocuSign API. To create an app follow the steps below:

  1. Sign in to your DocuSign account.
  2. Go to the My Apps & Keys page.
    <docusign-home.png>
  3. Navigate to ADD APP AND INTEGRATION KEY.
    <docusign-add-app-integration-key.png>
  4. Enter value for App Name in a dialog box, and click on CREATE APP.
    <docusign-create-app.png>
  5. After creating your app, you'll be redirected to the app configuration page. Copy Integration Key.
    <docusign-integration-key.png>
note

You'll need to provide your integration key while requesting application consent and creating the DocuSign Cloud-to-Cloud Source.

  1. Leave Authentication settings as default as shown in below image.
    <docusign-integration-key.png>
  2. Click on GENERATE RSA under Service Integration to create new private and public key pair.
    <docusign-generate-rsa.png>
  3. Copy Private Key from dialog and close the dialog.
    <docusign-private-key.png>
note

You'll need to provide RSA private key while creating the DocuSign Cloud-to-Cloud Source.

  1. Under Redirect URIs, click ADD URI, then enter http://localhost as your new redirect URI.
    <docusign-redirect-uri.png>
note

You'll need a redirect URI while requesting application consent.

  1. Click SAVE to finish new app configuration.

Once your app is created, you need consent to make API calls. To request application consent, follow the steps below:

  1. Copy the below URL based on your account environment in the browser and press enter. Replace INTEGRATION_KEY and REDIRECT_URI with the values you copied in steps 5 and 9 of the App section, respectively.
    • For the development (demo) environment, use https://account-d.docusign.com/oauth/auth?response_type=code&scope=signature%20impersonation&client_id=INTEGRATION_KEY&redirect_uri=REDIRECT_URI
    • For the production environment, use https://account.docusign.com/oauth/auth?response_type=code&scope=signature%20impersonation&client_id=INTEGRATION_KEY&redirect_uri=REDIRECT_URI
  2. Click ALLOW ACCESS to provide your consent. This should redirect you to REDIRECT_URI.

Source configuration

When you create a DocuSign Source, you add it to a Hosted Collector. Before creating the Source, identify the Hosted Collector you want to use or create a new Hosted Collector. For instructions, see Configure a Hosted Collector.

To configure the DocuSign source:

  1. In Sumo Logic, select Manage Data > Collection > Collection
  2. On the Collectors page, click Add Source next to a Hosted Collector.
  3. Search for and select DocuSign.
  4. Enter a Name to display for the Source in the Sumo Logic web application. The description is optional.
  5. (Optional) For Source Category, enter any string to tag the output collected from the Source. Category metadata is stored in a searchable field called _sourceCategory.
  6. (Optional) Fields. Click the +Add Field link to define the fields you want to associate. Each field needs a name (key) and value.
    • green check circle.png A green circle with a check mark is shown when the field exists in the Fields table schema.
    • orange exclamation point.png An orange triangle with an exclamation point is shown when the field doesn't exist in the Fields table schema. In this case, an option to automatically add the nonexistent fields to the Fields table schema is provided. If a field is sent to Sumo Logic that does not exist in the Fields schema it is ignored, known as dropped.
  7. In DocuSign Environment, choose the environment of your DocuSign account.
  8. In User ID, enter the User ID of your account. See User ID section to help find your User ID.
  9. In Integration Key, enter the integration key you generated. See step 5 of App section.
  10. In RSA Private Key, enter the rsa private key you generated. See step 8 of App section.
  11. When you are finished configuring the Source, click Save.

Metadata fields

If the integration is configured with the SIEM forward option, set the Metadata field _siemparser to /Parsers/System/DocuSign/DocuSign Monitor.

JSON schema

Sources can be configured using UTF-8 encoded JSON files with the Collector Management API. See how to use JSON to configure Sources for details. 

ParameterTypeValueRequiredDescription
schemaRefJSON Object{"type":"DocuSign"}YesDefine the specific schema type.
sourceTypeString"Universal"YesType of source.
configJSON ObjectConfiguration objectYesSource type specific values.

Configuration Object

ParameterTypeRequiredDefaultDescriptionExample
nameStringYesnullType a desired name of the source. The name must be unique per Collector. This value is assigned to the metadata field _source."mySource"
descriptionStringNonullType a description of the source."Testing source"
categoryStringNonullType a category of the source. This value is assigned to the metadata field _sourceCategory. See best practices for details."mySource/test"
fieldsJSON ObjectNonullJSON map of key-value fields (metadata) to apply to the Collector or Source. Use the boolean field _siemForward to enable forwarding to SIEM.{"_siemForward": false, "fieldA": "valueA"}
envStringYesnullEnvironment of the DocuSign application.
userIdStringYesnullUser ID of the DocuSign account.
integrationKeyStringYesnullIntegration Key of the app.
rsaPrivateKeyStringYesnullRSA Private Key for the app.

JSON example

{
"api.version": "v1",
"source": {
"config": {
"name": "DocuSign",
"description": "Test Source",
"category": "source_category",
"env": "dev",
"userId": "9cfb472b-ef1f-4116-8df2-17c538xxxxxx",
"integrationKey": "215c96c6-19a6-48e9-955f-253593xxxxxx",
"rsaPrivateKey": "-----BEGIN RSA PRIVATE KEY----- xxxxxxx xxxxxxx xxxxx== -----END RSA PRIVATE KEY-----"
},
"schemaRef": {
"type": "DocuSign"
},
"sourceType": "Security"
}
}

Download example

Terraform example

resource "sumologic_cloud_to_cloud_source" "docusign_source" {
collector_id = sumologic_collector.collector.id
schema_ref = {
type = "DocuSign"
}
config = jsonencode({
"name": "DocuSign",
"description": "Test Source",
"category": "source_category",
"env": "dev",
"userId": "9cfb472b-ef1f-4116-8df2-17c538xxxxxx",
"integrationKey": "215c96c6-19a6-48e9-955f-253593xxxxxx",
"rsaPrivateKey": "-----BEGIN RSA PRIVATE KEY----- xxxxxxx xxxxxxx xxxxx== -----END RSA PRIVATE KEY-----"
})
}
resource "sumologic_collector" "collector" {
name = "my-collector"
description = "Just testing this"
}

Download example

FAQ

info

Click here for more information about Cloud-to-Cloud sources.

Status
Legal
Privacy Statement
Terms of Use

Copyright © 2024 by Sumo Logic, Inc.