What is Inkit's zero-trust document generation platform?

Inkit is a software-as-a-service (SaaS) that lets you generate custom documents from templates that you inject data into. You can also store, retrieve and display generated documents using our secure cloud storage.

But our product goes beyond this, by providing a highly secure environment that can conform to your organization's security policies. Our security and management layer includes an array of features such as user permissions, administrative controls, audit logs and disappearing documents.

A web app and an API

Inkit comprises two components: a web app and an API.

You can access the Inkit web app through any web browser. With the app, you can create and edit document templates as well as manually generate documents from the templates and view them. You can also add and manage folders, add apps, manage your API keys and webhooks, set user roles and permissions, restrict data access and access billing settings.

With the Inkit API, on the other hand, you can integrate Inkit's functionality into your own applications through REST API calls, giving you the ability to generate and manage documents at scale flexibly and securely.

Features of Inkit

Templates

Templates are forms that you use to dynamically inject data into the documents you generate. With templates, you can create customized documents such as bank statements, patient prescriptions and automatic reports from DOCX, HTML and PDF files.

Flows

Flows let you generate a document from a set of templates to a set of destinations. You can create flows that launch from either a fillable form in the web app or from an API call.

Document generation, retrieval and display

Inkit lets you generate, retrieve and display documents at scale using our secure cloud storage, without having to set up costly, maintenance-heavy infrastructure.

Disappearing documents

With disappearing documents, you can automatically delete your documents after a specific number of views or a certain amount of time. This feature is particularly useful for organizations that must comply with data laws that require the automatic destruction of confidential data.

Webhooks

Through Inkit's webhook functionality, you can trigger a wide range of notifications on your server when important Inkit-related events occur, which you can then properly respond to. For example, through a webhook you can receive notification when the generation of a document has been completed and add information about it to your datastore. You can also receive notification when someone attempts and fails to access confidential data so that you can take appropriate action.

Roles and Permissions

Those with Admin roles can assign each user and API key in Inkit permissions based on the roles they perform. They can also create new roles and modify existing ones. Roles and permissions are an integral part of our management and security layer. They give your organization the ability to determine authorization at multiple levels.

Folders

Folders let you organize the documents you generate and control access to them. In Inkit, folders are always private to the user who created them. While users can create folder shares to provide access to other users, only users with the appropriate permissions can share folders.