Security and compliance you can rely on

Edit, store and transfer documents backed by pdfFiller’s enterprise-grade security, compliance and reliability.

Compliance certifications and regulations

SOC 2 Type II certification
pdfFiller maintains its SOC 2 Type II Certification. SOC 2 is an auditing procedure that ensures your service providers securely manage your data to protect the interests of your organization and the privacy of your clients.
GDPR compliance
pdfFiller is committed to maintaining its compliance with the General Data Protection Regulation (GDPR), giving customers transparency and greater control over their personal data.
FERPA compliance
pdfFiller stands ready to assist schools around the country in securely processing their student’s personal records and maintaining FERPA Compliance.
HIPAA compliance
pdfFiller complies with the Health Insurance Portability and Accountability Act’s hosting and data processing standards to protect the private health information of patients.
CCPA compliance
pdfFiller complies with the California Consumers Protection Act’s 2018 requirements, ensuring the protection of personal data and privacy when collecting and using customer information.

Here’s how pdfFiller satisfies customer security needs

Card icon
Data encryption and storage
pdfFiller uses 256-bit encryption to encrypt data at rest and transfer. This means that the transmission of data between users, or a user and server, is impossible to intercept and decipher by an outside party.
Card icon
Password protection
With pdfFiller, users can add an additional layer of security to their documents with password protection by placing sensitive documents in encrypted folders and requesting recipient authentication.
Card icon
Detailed Audit Trail
pdfFiller creates and maintains a detailed document history that shows all document activity, who the activity was performed by, their full name, email, IP address and time stamps.
Card icon
Two-factor signer authentication
The document creator can add an extra level of protection to a document by requiring a signer to enter a password or authenticate their identity via a text message or a phone call.

Amazon Web Services data storage

pdfFiller data stored in the AWS cloud is encrypted at rest and transfer. AWS Simple Storage Service (S3) storage guarantees high availability, redundancy, and provides complete data access control. AWS data centers offer extensive physical security protection and use best industry practices to reduce the risk of unauthorized access.

Learn more about how pdfFiller encrypts data and keeps documents protected

More on security and privacy at pdfFiller

Can I trust pdfFiller?
Learn more about pdfFiller’s approach to compliance and risk management.
Learn more
How can pdfFiller help your business?
Explore how our customers are thriving and succeeding with pdfFiller.
Learn more
Useful security tips for all occasions
Read the pdfFiller blog to stay up to date with our regular security tips.
Learn more
For technical issues or general inquiries, visit our Help Center.