Pitney Bowes Trust Center

We prioritize your security and privacy. Our technology platform is built on a robust security-first foundation that ensures the safety and integrity for your shipping, mailing, and receiving operation.

Trustworthy. Transparent. Accountable.

Our platform is built based on the core principles of privacy, security, and compliance, by design.
lock icon
Privacy
We prioritize your privacy with stringent data handling practices.
shipping icon
Securing the Cloud
Our multi-layered approach protects against security threats.
barcode icon
Trustworthy Solutions
Fortune 500 companies and Government agencies − both civilian and non-civilian − trust in our solutions.
timesaving icon
Transparency
Access documentation, reports, and resources that detail security measures, audit results, and compliance certifications.
Compliance & Certifications
Pitney Bowes follows strict international standards and regulations in order to keep your data safe.
SOC II logo
SOC II
SOC 2 focuses on how an organization handles data security, availability, processing integrity, confidentiality, and privacy.
SOC III logo
SOC III
SOC 3 is a summary for public assurance that an organization adheres to best practices in security and data protection.
GDPR logo
GDPR
General Data Protection Regulation. For the success of our customers and the protection of their personal data. All applications on the platform are designed to comply with the GDPR.
VPAT logo
VPAT
Voluntary Product Accessibility Template is a self-assessment that a vendor completes to document how their product meets accessibility standards such as WCAG (Web Content Accessibility Guidelines).
ISO 27001 logo
ISO 27001
An information security management system standard published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC).
FedRAMP logo
FedRAMP
A government-wide program that helps federal agencies use cloud services securely. FedRAMP provides a standardized approach for assessing, authorizing, and monitoring the security of cloud services
StateRAMP logo
StateRAMP
A program designed by cyber security professionals to measure compliance with NIST 800-53 for State and Local Government providing a simplified and standardized approach to validating the security of service providers that process, transmit, and/or store any government data.

Security & Privacy FAQ

Get the answers you need.

How does Pitney Bowes secure user access to the platform?

Our platform offers two most widely used protocols for SSO (Single Sign -On) authentication – SAML (Security Assertion Markup Language) and OIDC (OpenID Connect). It also offers MFA (Multi-Factor Authentication). Email and SMS verification are two common methods used to enhance the security of accounts and the same are offered.

Is Pitney Bowes customer data encrypted? What methodologies are used to encrypt data?

Encryption is used for data in transit using at a minimum TLS 1.2 - no communication between components or systems happens other than via HTTPS. This starts right at the load balancer, which rejects all unencrypted traffic before it can even access systems or applications. Within the platform data is encrypted from end-to-end including in the Kubernetes clusters. Data at rest is encrypted using FIPS Level 2 validated encryptors.

How long does Pitney Bowes retain data on the platform?

The default Data Retention policy for our platform is 24(twenty-four) months. Should you require longer storage needs, arrangements can be made through your sales executive.

Where is Pitney Bowes platform hosted?

It is hosted in two AWS regions (US-East and US-West) for US based clients. Within an AWS region, the platform service leverages the multi-AZs (availability zones) deployment model. Thus, the architecture offers a highly available service that is tolerant to single region outages.

Database service is hosted in three AWS regions (US-East, US-West and US-Central) and the data is seamlessly replicated across these regions to provide a highly available database that offers protection against single region failures. Additionally, the data is backed up following the best practices.

lock
Consider carefully which shipping and receiving providers help keep your information safe.

Security is a top priority at Pitney Bowes, and our reputation is reflected in the trust placed in us by many Fortune 500 companies and government agencies of all kinds. We use a combination of enterprise-class security features and comprehensive audits of our applications, systems, and networks to ensure that your data is protected.

Platform Overview Video

Additional Resources
login security
Platform Login Security
Learn how each application on the platform is supported by multiple security measures
Login Security Data Sheet
light bulb box
Embracing a new era of shipping technology
Learn how to navigate the future of your company's shipping with our secure Saas solution
Beyond the Box eBook
Government Technology
The future of Government technology is here, and it's powered by Pitney Bowes
Learn more