February 8, 2023

    Secure Military File Sharing: Exploring DoD SAFE Alternatives

    The U.S. Department of Defense (DoD) manages an annual budget that stretches into the hundreds of billions. Much of that money is spent with the 100,000-plus third-party contractors that participate in the nation’s defense industrial base (DIB). The DoD and these contractors must share files and information, and they must do so in a secure manner — for obvious reasons.

    Today, the DoD offers DoD SAFE as a portal where DIB contractors and members of the U.S. military can share PII-, PHI-, and CUI-related files securely. But is DoD SAFE the best option for your organization? There are DoD SAFE alternatives that are easier to use while providing a level of security that meets DoD expectations for files that fall into these categories.

    If you’re one of the many defense-related contractors searching for DoD SAFE alternatives, continue reading to learn more about the history of DoD SAFE and your other options for securely sharing files with the U.S. Military.

    What is DoD SAFE?

    In the computer age, the DoD has offered secure file-share services for third-party contractors working with the U.S. Military. A platform called the Aviation and Missile Research, Development, and Engineering Center Safe Access File Exchange (or AMRDEC) was temporarily shut down in 2019 due to security vulnerabilities. In 2020, the DoD launched DoD SAFE as a replacement for AMRDEC.

    DoD SAFE’s launch represented 2 significant improvements for users:

    1. Capacity: DoD SAFE provides the ability to transfer larger files and larger amounts of files than AMRDEC.
    2. Security: DoD SAFE eliminates the vulnerabilities that forced the temporary shutdown of AMRDEC in 2019.

    DoD SAFE is undoubtedly an improvement over AMRDEC. That said, many third-party contractors working with the government have discovered that DoD SAFE has limitations that make using the platform more difficult and time-consuming than it should be. There are DoD SAFE alternatives that organizations can use — including Sharetru.

    The Differences Between Sharetru and DoD SAFE

    DoD SAFE is only one option for contractors and others who need to securely share PII, PHI, and CUI files with the U.S. Military and its contractors. You can use other platforms that meet certain compliance requirements as DoD SAFE alternatives. At Sharetru, our platform can be used to share files that fall into these categories, including large files and large amounts of files. We also offer features and an overall user experience that makes using our solution preferable to DoD SAFE.

    Here’s a look at some key differences between using Sharetru and DoD SAFE. If you’re currently exploring DoD SAFE alternatives, you can always reach out to us to learn more about using Sharetru to share files with DoD contractors or the U.S. military.

    DoDSAFE-FTPToday-Differences-v3

    1. Upload Limits

    When using DoD SAFE, you can only upload 25 files at a time, no matter how small those files might be. Many third-party contractors have massive amounts of essential files that need to be securely shared with the U.S. Military. Sharing them in batches of 25 greatly increases the amount of time spent on DoD SAFE file transfer.

    When you choose Sharetru as a replacement for DoD SAFE, you can upload as many files as needed at any given time. This capability can streamline your communications with the U.S. Military and free your team members to focus on higher-value tasks.

    2. File Size Limits

    The DoD SAFE file size limit creates a hard ceiling for users. You cannot share anything larger than 8 GB. The DoD SAFE site recommends compressing files that are larger than that, but there are some occasions when contractors need to share 8 GB (or larger) files, and no amount of compressing will get them under the limit. What’s the solution in cases like this?

    Across all Sharetru services plans, there are no limitations on file sizes. You never have to worry about attempting to share a large, sensitive file with the U.S. Military — only to discover the file is too large to share through the platform. You never have to worry about potential failures during the transfer process due to file size limitations. And you never have to worry about a connection failure that forces you to restart a transfer from the beginning.

    On that last point, because Sharetru integrates with most file transfer applications, users can transfer large files and a large number of files to the U.S. Military and its contractors via SFTP. Since SFTP is considered a “stateful” protocol, you can restart a transfer after a connection failure in the same place you left off without starting over. You’re never limited by your browser configuration for the sharing of files via a website or web application. If you would like to learn more about SFTP and best practices for your business, we’ve written a great overview.

    3. Expiration Dates

    When you visit the DoD SAFE site, you’ll notice a series of warnings at the top of the screen. One of those warnings is related to making a DoD SAFE drop off: “Files must be picked up within 7 days of Drop-off. After that, files are automatically deleted from DoD SAFE.”

    Sharetru’s web application includes a file-retention feature that allows administrators to configure folder-level retention rules. You can set rules to delete files after a certain amount of time, or you can mark a folder as “retain forever.” You may want a 7-day expiration like DoD SAFE, or you might prefer a longer window of retention depending on the needs of your users or partners. Either way, Sharetru gives you the flexibility to choose if and exactly when you’d like file access to expire.

    Similarly to DoD SAFE, Sharetru allows users to share secure links that allow an individual to pick up a file. An administrator chooses how many days links are valid for and/or how many uses a link is valid for. Whenever a limit hits (either uses or days), the link will expire automatically. An administrator has the option of setting the limits so that all created links follow the same controls. Administrators can also leave it to users to determine limits.

    4. Common Access Card Requirement

    To use DoD SAFE, an individual must get a common access card, also called a CAC. The process and requirements for obtaining a CAC are arduous, including sponsorship, background checks, and more. There’s a good reason only some Reserve or retired Service members have one. And many organizations deal with another CAC-related challenge: What happens if one or more of your CA cardholders leave the company? More on this in a moment.

    There’s obviously no CAC required to use Sharetru for securely sharing files with the U.S. Military or its partners. Your organization can move much more quickly without the long and difficult process of obtaining a CAC standing in its way.

    5. Organizational Access

    The need for a CAC can create a bottleneck for your organization. Because the process to get a CAC is challenging, you’re likely to have a limited number of employees who actually obtain one. Worse, your CAC-holding employees can leave the organization at any moment, which would leave you without the ability to use DoD SAFE.

    Anyone can safely and securely use Sharetru. There are no user limits when you partner with us for sharing files with the U.S. Military. You can choose a service plan that offers plenty of users to meet your needs, including service plans with unlimited users. Your organization never again needs to worry about obtaining CA cards or about CA card-holding employees leaving without much notice.

    Lastly, in contrast to DoD SAFE, Sharetru offers a robust web application interface for the management of files, users, and settings. DoD safe is strictly a website without the extensive functionality and control a platform like Sharetru offers.

    How to Use Sharetru as a DoD SAFE Alternative

    For a file-sharing platform to serve as a DoD SAFE alternative, it must be able to encrypt files at-rest,  in-transit, and provide file-level encryption before upload. Sharetru provides both encryption at rest and in transit. You can also password-protect an Sharetru share link to further protect your files. Follow this process to use Sharetru as a DoD SAFE alternative:

    1. To ensure that your file-level encryption meets the same cybersecurity requirements as DoD SAFE, start by encrypting your file using a file level encryption service of your choosing.
    2. Once the file is encrypted, login to Sharetru's web application and upload the file, where the file is encrypted both at rest while it resides with us in our FedRAMP-authorized datacenter, and is encrypted in transit during upload and download by any senders or recipients of the shared files.
    3. Create an InfiniShare file sharing link by selecting the files you wish to send.
    4. Add additional protection by password-protecting your Sharetru HTTPS InfiniShare link. Make sure you require a strong password that includes an upper-case letter, a lower-case letter, a number, and a symbol (plus the length of your choosing).
    5. After the link has been created and shared, only someone with password to access the InfiniShare link, and the decryption key to access the file, will be able to open it and access the information or data. The recipient must also supply their email address for additional identification.

    Once you complete these steps, you have a DoD SAFE alternative that’s ready to go to work. No upload limits. No file size limits. No common access cards required. It’s that easy.

    Simplify Compliant File Sharing

    You deserve a simplified solution for compliant file sharing, and that’s what we offer at Sharetru. Whether you’re trying to share files with the U.S. Military or other government agencies and departments, we offer a range of service plans that can be customized to meet your exact needs.

    If you’re ready to simplify file sharing for your organization, get in touch with us to schedule time to chat and see Sharetru in action.

    Arvind Mistry

    Arvind, Sharetru's Director of Compliance, brings 11+ years' experience in cloud solutions for Federal Govt. & public sector from esteemed companies.

    Other posts you might be interested in

    View All Posts