airSlate SignNow IP Addresses and Domains to Allow

At airSlate SignNow, trust is our #1 value. We understand that our customers need to be confident that they are communicating with airSlate SignNow in a secure environment.  Allowing a designated IP address is one of the most effective methods of preventing any internet traffic intended for airSlate SignNow from being hijacked or rerouted to a rogue website. Our complete portfolio of IP addresses and Domains are outlined below for our customers to reference when establishing and maintaining their corporate network and email settings.

We have exclusive ownership of every public IP address that we use. The IP addresses that we use have been allocated directly to us by The American Registry for Internet Numbers (ARIN), The Asia Pacific Network Information Centre (APNIC), and Réseaux IP Européens (RIPE) or assigned to us by one of our partners from the same Regional Internet Registries. These organizations are coordinated by the Internet Assigned Numbers Authority (IANA) and the Internet Corporation for Assigned Names and Numbers (ICANN).

If you allow designated IPs, we recommend bookmarking and revisiting this article regularly to stay informed with IP ranges and addresses that may be added or removed at any time. It is especially important to ensure you have included any new IPs in advance of any infrastructure activities such as Instance Refreshes, Site Switches, and Org Migrations. For more information about our infrastructure best practices, contact our Support Team.

NOTE: This information is subject to change and we recommend that you check back quarterly for the addition of new IP ranges. A chart outlining the revision history over the past 6 months can be found at the end of the article.

This article was last updated on: 25.09.2020

airSlate SignNow IP Ranges

airSlate SignNow does not offer static IP addresses or small ranges of IP addresses for individual instances. All IP ranges are provided in Classless Inter-Domain Routing (CIDR) notation. For more information on CIDR please see the Wikipedia article Classless Inter-Domain Routing.

Recommended for seamless access: Our best practice is to allow our entire set of IP ranges. This is to ensure our login pools can process your end users’ and integrations’ login authentications when accessing airSlate SignNow all over the world, and to avoid any unintended service disruptions due to movement between data center sites.

Required for access: Our recommended best practice is to allow our entire list of IP ranges. However, if you choose to only allow a subset of our list of IP ranges, you must do so according to the instructions below in order to avoid unintended service disruptions. As a global company, we distribute our provisioned IP ranges across our infrastructure; therefore, certain regions may have ranges from multiple Regional Internet Registries (i.e. RIPE, ARIN, APNIC).

  • If you have end-users with multinational internet entry points, then you should allow all IP ranges. This includes remote offices and traveling users. For example, if you have an employee traveling to Tokyo and you do not allow the APNIC numbers, the employee may not be able to log in as our login pools would not be able to process their authentication due to being blocked on your side.
  • If your org is not on a Public Cloud instance and you would prefer not to allow Public Cloud IP ranges, you do not need to allow Public Cloud (Canada, Australia) IP ranges.
  • If your internet entry points are all contained within the NA region, then you may allow only the ARIN numbers.
  • If your internet entry points are all contained within the APAC region, then you may allow only the APNIC and ARIN numbers.
  • If your internet entry points are all contained within the EMEA region, then you may allow only the RIPE and ARIN numbers.
  • If your internet entry points are all contained within Canada AND your only airSlate SignNow org(s) is/are on a Canada instance, then you may allow only Canada ARIN numbers.
  • If your internet entry points are all contained within Australia AND your only airSlate SignNow org(s) is/are on an Australia instance, then you may allow only Australia ARIN numbers.
  • If you are using Communities, you must allow the Community IP ranges listed in the Community IP Settings section below.
  • If you are located in any regions not listed above, allow the ranges related to the region where your org's instance is located as a priority, and then allow all other regional ranges as a best practice.

Please be reminded that our best practice and recommendation is to allow the entire list of airSlate SignNow IP ranges for seamless access.

Our Network Engineering team recommends that customers allow the following subnet mask IPs:

54.205.46.121

54.225.170.122

34.201.90.204

54.88.216.229

34.237.202.45

54.156.37.171

3.222.30.127

18.211.113.35

54.175.45.4

34.233.3.31

3.209.200.217

NOTE: airSlate SignNow Support occasionally receives requests for a subset range of IPs to allow. Be advised that our best practice and recommendation is to allow the entire list of airSlate SignNow IP ranges for seamless access. Narrowing the range of IPs would put you at greater risk of interrupted access for you and your users.

API Integrations

API integrations use the same set of IP ranges as the airSlate SignNow website. Please use the IP ranges listed in airSlate SignNow’s IP Ranges above.

Firewalls

Allowing designated IPs can occur at several different points on a customer’s network, but the most common place is the firewall. When adding or updating allowed IPs, please ensure that any IP restrictions on your firewall match the described information in this article.

Email Settings

Email Security Filters

airSlate SignNow sends emails from a variety of IP addresses. If your organization blocks any of these IP addresses, users may not receive all emails sent from airSlate SignNow. In order to ensure that your organization’s users receive all airSlate SignNow emails, verify that the following IP addresses are allowed in your email server firewall.

NOTE: IPv4 Networks with (letter) contain contiguous ranges from other rows that have the same letter.

Issues Receiving Email

If you are experiencing issues receiving email from airSlate SignNow, please check with your IT department or the person managing your system to ensure that:

  1. An antivirus system is not blocking airSlate SignNow emails (including how your rules and filters are setup)
  2. A firewall is not blocking IPs
September 25, 2020
GO BEYOND ESIGNATURES

Business Cloud

Automate business processes with the ultimate suite of tools that are customizable for any use case.

  • Award-winning eSignature. Approve, deliver, and eSign documents to conduct business anywhere and anytime.
  • End-to-end online PDF editor. Create, edit, and manage PDF documents and forms in the cloud.
  • Online library of 85K+ state-specific legal forms. Find up-to-date legal forms and form packages for any use case in one place.