SECURE THE BEST DEALS
TO THE OFFERS
SECURE THE BEST DEALS
TO THE OFFERS
LOGIN
Solutions
LOGIN
We have updated our pricing. Nothing has changed for private customers. Brand new: fileee Business
WATCH NOW
DSGVO Compliant
Developed and hosted in Germany
Secure SSL encrypted

How fileee protects your documents

1
Double encryption
We have developed an innovative hybrid encryption that uses standardised procedures. This way, your documents are protected much more reliably at all times than with conventional encryption.
2
As safe as a bank
In addition to the option of protecting your account with a password and fingerprint, we also offer 2FA. This generates a one-time passcode that renews itself every 30 seconds. This means that your account is doubly protected at all times.
3
Comprehensive data protection
We are strictly DSGVO-compliant and always adapt to these guidelines. We offer you additional protection through our server location in Germany and the associated ISO27001 guidelines.

Your documents are subject to German data protection law

Our servers are located in Germany and belong to the Open Telekom Cloud (OTC), provided by Telekom Deutschland GmbH. Our servers and therefore your documents and data are protected by the strict German data protection law. No one but you has access to your documents, not even we as fileee GmbH are allowed to access your documents.
No one but you has access

How hybrid encryption works with fileee

Your personal key

During registration

When you register with fileee, a fixed, secret key pair is generated especially for you, consisting of a so-called public key and a so-called private key. The public key is held by fileee. Only you have access to the private key. It is also stored on our servers, but is protected by your personal password. This means that we cannot access your private key either.
Highest security

When uploading and analysing

First, a symmetric key is created with which your document is encrypted. In order for the text recognition and analysis of fileee to run over your document, fileee receives a transition key. With this transition key, the analysis has temporary access to your scan. After the process is complete, the transition key is destroyed. From this moment on, fileee no longer has access to your documents. The symmetric key is then additionally encrypted asymmetrically with the public key.
Secure access

When you access your documents

The symmetric key can be decrypted with your private key. Only then can your document be decrypted again with this symmetric key. Because your private key is secured by your personal fileee password, you should generally do without helpful settings such as "remember password" or "stay logged in". In addition, you should secure your account with the 2FA.

Free yourself from your paperwork.

Start now with fileee FREE.
Why actually fileee?

Discover the added value of fileee

Keep your original documents safe - with the fileeeBox.
Learn more
Save precious time with fileee, thanks to our Artificial Intelligence.
Learn more
Learn more about the fileee values and our mission.
Learn more
DSGVO Compliant
Developed and hosted in Germany
Secure SSL encrypted
© 2023 fileee. All Rights Reserved.
DSGVO Compliant
Developed and hosted in Germany
© 2023 fileee. All Rights Reserved.