← Back to home

Product roadmap

Shipping privacy-first handoffs.

We share our build plan so you know what’s live today, what is about to land, and where we’re heading. If a milestone unblocks your team, we’d love to hear from you at hello@prvly.de.

NowIn progress

Pilot experience for early teams

We are refining the private, browser-to-browser handoff so it feels effortless for security-conscious teams.

Status: In progress
  • Invite-only access for waitlist signups
  • Encrypted file transfers up to 2 GB with automatic link expiry
  • One-time secrets for sharing passwords or API keys
  • Admin session overview with revoke controls
  • Self-hosted analytics with Plausible to measure privacy-friendly engagement
NextPlanned

Collaboration-grade workflows

Once the core handoff feels delightful, we will unblock teams that need accountability, automation, and governance.

Status: Planned
  • Shared team spaces with role-based access
  • Audit trail exports and session receipts
  • Scheduled availability windows for transfers
  • Desktop bridge to hand off large assets without keeping tabs open
  • Personalised branding for client-facing shares
LaterExploring

Enterprise trust at scale

Longer term, we want prvly.de to power cross-company collaboration without ever falling back to insecure channels.

Status: Exploring
  • Bring-your-own-kms integrations (Azure Key Vault, AWS KMS)
  • Policy engine to enforce data loss prevention rules
  • Mobile companion apps with push-to-receive
  • SOC 2 Type II and ISO 27001 compliance groundwork
  • Optional on-prem relay node for regulated industries

Want to influence the roadmap?

We prioritise features with the highest impact on security and usability. Tell us what you need for compliant, safe transfers and we’ll reach out as soon as your use case is in scope. Custom integrations and enterprise pilots are available on request.