Document anonymization

 

 

Redacting of sensitive information in documents

Application Q-integra Redacting, Zorro is designed to anonymize PDF documents in order to remove sensitive content from public distribution.

Anonymization will allow the permanent removal of confidential information – citizens ‘and business partners’ personal data, signatures…, while other information in the document remains machine-readable. When anonymizing, you can also add metadata to your document.

In the application, patterns are created to look for sensitive information to make it easier to cover. The menu has the option of “drawing” shapes to cover sensitive information, as well as a simple tool for correcting incorrectly hidden information. Of course, storing an anonymized document in the folder or sending an anonymized document to an email.

The application allows you to import a batch of documents from external systems or a manual posting. The batch of documents can be processed automatically according to the processing parameters set and then export anonymized documents to the selected targets. Export can be directed to external systems, email or internal folders.

The application greatly simplifies the process of publishing contracts, invoices and orders as defined by the legislation.

Simple manual text redacting

  • hiding whole words/images with a single click,
  • the ability to “draw” any blocks where the content should be blurred,
  • easy revision of incorrectly hidden areas,
  • using templates and patterns.

 

Automated searches 

  • signatures, emails, telephone numbers, account numbers, birth numbers, names…
  • defined templates, patterns, and specific processors

Exporting anonymized documents to:

  • a folder,
  • an email,
  • internal system,
  • external system.

 

Statistics

  • recording, evaluation and graphical presentation of statistical parameters.

 

 

Benefits

  • increasing the efficiency of the anonymization process,
  • increasing operator productivity by saving time,
  • reducing the likelihood of errors,
  • reducing printing and scanning costs,
  • it is impossible to obtain the anonymized information from the edited document,
  • updating the application according to customer needs or legislative requirements.

 

 

Functionality

  • it works in an internet browser, without the need to install any plugins or apps,
  • document anonymization in a number of formats,
  • converting scanned documents to a text layer (OCR) with output to PDF with full-text search,
  • file processing in batches:
    • import in batches from emails through a web service,
    • the ability to set job scheduling on the server,
    • workflow – manual check and approval of automatically edited documents,
    • limiting the visibility of the documents being processed,
    • export anonymized documents to internal / external systems – to email, folder, web service,
    • define processing parameters and parameters for information anonymization,
    • setting the responsibility for processing,
    • the ability to set up scheduled tasks on the server.
  • the possibility to send attachments to documents that were already published,
  • the ability to reduce the size of the outputted anonymized PDF file,
  • the ability to convert an anonymized document to PDF/A-1b or PDF/A-2b,
  • document-level access control privileges.