Open Web PortalSupport
Globe Icon
  • Products

    image
    Electronic Signature
    Send out contracts in seconds. Confidently, securely and intuitively.
    Read more >
    image
    Digital Identifying
    Remotely verify identities. Without in-person id check, or copies.
    Read more >
  • Solutions

    image
    Web Portal
    Complete web portal for electronic signatures, digital identification and much more.
    Open portal >
    image
    API
    Easily integrate Signhost into your own system with our REST API.
    Read more >
  • Integration

    image
    API
    Easily integrate Signhost into your own system with our REST API.
    Read more >
    image
    Third-Party Integrations
    Connect with popular software solutions such as AFAS, Salesforce, and more.
    Read more >
  • Pricing

  • Insights

image

What is iDIN?

iDIN is a tool that allows businesses to verify the identities of their clients in a manner compliant with European Union rules. Find out more on this page.

IDIN is a Dutch digital identification service that provides secure online identification and authentication. It utilizes the login methods required by customers’ banks to help them confirm their identity and age on companies’ websites, log in to online accounts and generate legally binding signatures.

The service provides a method of authentication that does not require the user to remember multiple usernames and passwords.

Features of iDIN

Unified digital identity

With iDIN, the user has a single, verified digital identity that they can use across multiple platforms and for a variety of purposes.

Bank-level security

The platform uses bank login credentials, ensuring that the user’s activities through iDIN are backed by the same level of security. The bank verifies the user’s identity without them having to share their bank details with third parties.

Ease of access

Using just one set of credentials, users can access a range of different services that they might need to use online.

Uses for iDIN

Identification

When applying for insurance, a mortgage or any other such type of contract, users select iDIN as the identification method and select the bank with which they hold an account. They log in with their bank login details to confirm their identity.

Login

If a user wants to log into their account on certain websites, they select iDIN as their login method, then select the bank with which they hold an account. Once at the bank website, the user agrees to be redirected to their user area at the third-party website.

Age confirmation

Some services online require a user to confirm their age. In this case, the user selects iDIN as their desired identification method before selecting their bank where they log in to verify their age to the third-party website.

Signatures

Users can sign documents by using iDIN. The link to the user’s bank account allows the party receiving the signature to be sure that the user is who they say they are.

Compliance

iDIN meets the requirements for a substantial level of assurance, according to the electronic identification and trust services (eIDAS) regulation. In addition, it helps companies comply with the data handling obligations of the General Data Protection Regulation (GDPR).

*Disclaimer: This content does not constitute legal advice. The suitability, enforceability or admissibility of electronic documents will likely depend on many factors such as the country or state where you operate, the country or state where the electronic document will be distributed as well as the type of electronic document involved. Appropriate legal counsel should be consulted to analyze any potential legal implications and questions related to the use of electronic documents.