Go in depth

    Advanced Security & Compliance Platform

    Unlock Next-Level Protection: Seamlessly navigate complex compliance frameworks while ensuring robust data security. From FedRAMP moderate authorization to SOC II across all layers, we've got you covered. Experience the secure file sharing, tailored for the most stringent industry standards.

    Sharetru Custom Images_Site Settings - Hero
    Advanced Security and Compliance

    Who is it built for?

    For businesses craving iron-clad data security, our solution is your lifeline. With heavyweight certifications like FedRAMP moderate authorized Iaas and PaaS, following the defintion for FedRAMP moderate equivalent SaaS like a NIST 800-53 System Security Plan (SSP) completed at the SaaS layer, and SOC II at every turn, we're the go-to for industries and businesses that won't settle for anything less than stringent security and compliance.

    Sharetru Custom Images_User Management _ Authentication - Hero
    protect your critical information

    What security measures are built in?

    Unlock a myriad of features built directly into the platform to assist you with organizational security. For those on a mission to conquer complex security landscapes, our Advanced Security and Compliance platform is your secret weapon. Whether it's guarding Controlled Unclassified Information (CUI) or shielding HIPAA data, we're a trusted partner to small businesses and some of the world's most respected companies.

    Breakdown: Advanced Security & Compliance Platform Functionality

    Advanced Security and Compliance Controls

    Growth Performance Enterprise
    Compliance Enablement
    CMMC 2.0 Levels 1 & 2
    tooltip In depth Customer Responsibility Matrix (CRM) for CMMC 2.0 Level 2 for the sharing of CUI is available for Sharetru clients
    yes-mark
    yes-mark
    NIST SP 800-171
    yes-mark
    yes-mark
    Completed NIST 800-53 SSP
    tooltip Required for FedRAMP Moderate Equivalency as clarified in the CMMC rule-making process
    CMMC Customer Responsibility Matrix
    tooltip Available to our customers, our CMMC CRM crosswalks the controls for NIST 800-171 Rev 2 with the correlating controls for NIST 800-53 to ensure you're meeting requirements for the sharing of FCI, CUI, CDI, and CTI.
    yes-mark
    DFARS 252.204-7012
    tooltip The Defense Federal Acquisition Regulation Supplement (DFARS) clause 242.204-7012 mandates defense contractors to safeguard sensitive defense information and report cyber incidents. It emphasizes adhering to NIST SP 800-171 security standards, timely cyber incident reporting to the DoD, and ensuring the entire supply chain, including subcontractors, complies with these requirements.
    yes-mark
    yes-mark
    DFARS 252.204-7019
    yes-mark
    yes-mark
    DFARS 252.204-7020
    yes-mark
    yes-mark
    DFARS 252.204-7021
    yes-mark
    yes-mark
    ITAR / EAR
    yes-mark
    yes-mark
    FERPA
    tooltip FERPA (Family Educational Rights and Privacy Act) is a United States federal law that governs the privacy and security of student educational records. FERPA is unique in its focus on protecting student information
    yes-mark
    yes-mark
    GLBA | SOX | PCI-DSS
    yes-mark
    yes-mark
    GDPR
    tooltip The General Data Protection Regulation (GDPR) allows for the transfer of personal data outside the European Economic Area (EEA) to countries that are deemed to have adequate data protection standards or with appropriate safeguards in place, such as a Data Processing Agreement or the use of Standard Contractual Clauses (SCCs).
    yes-mark
    yes-mark
    HIPAA | HITECH
    yes-mark
    yes-mark
    Cloud Partner Certifications
    FedRAMP Moderate
    yes-mark
    yes-mark
    NIST SP800-53 R4
    yes-mark
    yes-mark
    StateRAMP
    yes-mark
    yes-mark
    CSA STAR
    tooltip Provides a comprehensive framework and transparency in assessing and validating the security posture of cloud service providers, enabling informed decision-making and ensuring the protection of sensitive data
    yes-mark
    yes-mark
    SaaS Certifications and Compliance
    FedRAMP Moderate Equivalency
    tooltip Sharetru has a fully documented and prepared SSP for FedRAMP Moderate, and meets FedRAMP Moderate controls pertaining to encryption, security, privacy and availability, following the definition of FedRAMP moderate equivalency provided by the federal government
    yes-mark
    yes-mark
    SOC 2 Type II SaaS Certification
    tooltip The IaaS, PaaS, and SaaS layers of Sharetru's Advanced Security & Compliance Enablement Platform are SOC 2 Type II certified
    Infrastructure & Platform Security
    FIPS 140-2 Approved Encryption Modules
    tooltip FIPS 140-2 approved ciphers are an essential security feature due to their rigorous testing and validation process, ensuring that cryptographic algorithms meet stringent standards, thereby safeguarding sensitive information from potential breaches
    yes-mark
    yes-mark
    High Availability Private Cloud Platform
    tooltip Ensures seamless performance, maximum uptime, uninterrupted user experiences, and reliability
    yes-mark
    yes-mark
    Dedicated Firewalls
    tooltip A critical safeguard that fortifies your network, protects sensitive data, and mitigates the ever-evolving threat landscape
    yes-mark
    yes-mark
    Dedicated IP Address
    tooltip A critical security feature that proactively detects and prevents malicious activities within the network, ensuring constant protection against sophisticated cyber threats
    yes-mark
    yes-mark
    Intruder IP Blacklisting
    tooltip Empowers our software to proactively ward off malicious actors permanently, keeping your systems and sensitive data shielded from unauthorized access, breaches, and cyber threats
    yes-mark
    yes-mark
    Geo Fencing by Country
    tooltip An indispensable feature that enables you to fortify your defenses, restrict access to vulnerable regions, and effectively safeguard your data from malicious threats
    yes-mark
    yes-mark
    A+ Qualys SSL Rating
    tooltip A crucial security feature as it demonstrates an organization's commitment to maintaining the highest level of cybersecurity standards. Sharetru’s SSL configuration for HTTPS have earned a rating of A+ by world-renowned Qualys SSL Labs.
    yes-mark
    yes-mark
    Network IPS
    tooltip A critical security feature that proactively detects and prevents malicious activities within the network, ensuring constant protection against sophisticated cyber threats
    yes-mark
    yes-mark
    Host IDS
    tooltip A Host-based Intrusion Detection Service (HIDS) monitors for and issues alerts for any unauthorized operating system changes
    yes-mark
    yes-mark
    Next-Generation Antivirus (NGAV)
    tooltip Next-generation antivirus utilizes machine learning algorithms to proactively identify and mitigate emerging threats by analyzing patterns and behaviors, enhancing cybersecurity defenses.
    yes-mark
    Malware Protection
    tooltip Comprehensive real-time protection preventing viruses, spyware, and other Web threats to internal or external endpoints
    yes-mark
    yes-mark
    Business Continuity
    Daily Onsite Backup
    tooltip By keeping 30 days of backups within arm's reach, we eliminate the risks of relying solely on offsite solutions, ensuring immediate accessibility, swift recovery, and total control while bolstering your company's resilience to disaster.
    yes-mark
    yes-mark
    Disaster Recovery
    tooltip Keep your business thriving even in the face of unforeseen disruptions with FedRAMP moderate authorized IaaS and PaaS on Warm Standby. By seamlessly transitioning to a ready-to-go secondary system, we minimize downtime, protect critical operations, and minimize business disruption.
    yes-mark
    yes-mark

    Platform Features

    Growth Performance Enterprise
    Analytics & Reporting
    Permanent Logs
    tooltip A critical safeguard that's important for maintaining an accurate record of events, decisions, and actions taken, ensuring transparency, accountability, and the ability to track progress over time.
    yes-mark
    yes-mark
    Analytics & Reporting
    tooltip Analytics dashboard with historical trends plus exportable reports
    yes-mark
    yes-mark
    Transfer Compatibility & File Sharing
    FTP, FTPS & SFTP Access
    tooltip Provides a robust and secure file transfer mechanism with no size limitations to help facilitate efficient data exchange, compatibility, security, automation, while supporting legacy systems. Configurable per user or at the site level
    yes-mark
    yes-mark
    Web Application Access
    tooltip Robust administration and file transfer capabilities supporting all modern web browsers
    yes-mark
    yes-mark
    Guest Link Sharing
    tooltip Outbound and inbound file sharing links to send or receive files without creating a user account. Control link expiration by number of uses, and number of days. Password protect links and manage creation from an intuitive dashboard interface.
    yes-mark
    yes-mark
    Brand to Your Business
    White label w/Your Logo
    tooltip Establish a strong brand presence by customizing and branding the software with your own logo, effectively creating a seamless and consistent user experience that reinforces your identity
    yes-mark
    yes-mark
    Customize Colors
    yes-mark
    yes-mark
    Customize Site Title
    yes-mark
    yes-mark
    Login Announcements
    tooltip A critical legal and security notice used by organizations to establish clear boundaries, enforce compliance, and enhance overall security posture by promoting awareness and accountability among users
    yes-mark
    yes-mark
    Custom Domain Name
    tooltip Point your own subdomain (such as sftp.yourdomain.com) with a CNAME to your Sharetru subdomain with an SSL Certificate included at our expense
    yes-mark
    yes-mark
    Custom User Agreements
    tooltip Legally enforces terms of service or company policies for system use by requiring user acceptance before application access
    yes-mark
    yes-mark
    User Management & Authentication
    Site & Group Admin Roles
    yes-mark
    yes-mark
    Flexible User Permissions
    tooltip An industry benchmark. Grant users specific access and privileges based on their roles and responsibilities, ensuring data security and maintaining control over sensitive information
    yes-mark
    yes-mark
    Advanced Password Controls
    tooltip Implement robust controls that empower employees with complex and unique passwords. Require change intervals and re-use controls to shield your sensitive data and safeguard your organization's reputation
    yes-mark
    yes-mark
    SSH Key Authentication
    tooltip Automated systems and SFTP software can use public SSH-key authentication to replace a tradition password, thwarting unauthorized access attempts and mitigating the risk of brute force attacks
    yes-mark
    yes-mark
    User IP Restrictions
    tooltip User-based IP address and protocol restrictions can bolster security measures, protect against unauthorized access, and align with compliance requirements. Layer onto an SFTP connection for an additional security check
    yes-mark
    yes-mark
    Two-factor Authentication
    tooltip Indispensable security feature that fortifies your defenses and bolsters your peace of mind. Users can be required to use 2FA and admins can restrict the OTP method allowed for each user. Studies have shown 99% of breaches can be thwarted with MFA in place
    yes-mark
    yes-mark
    Dual Authorization for User Creation
    tooltip A crucial key to safeguarding your digital fortress: mandatory additional administrative approval is essential for user creation, effectively preventing unauthorized users from being generated, thwarting any attempts at unauthorized user entry.
    yes-mark
    yes-mark
    Single Sign-On (SSO) Integration
    tooltip Integrate your organization's SSO to streamline the authentication process, minimize the risk of password-related vulnerabilities, and simplify user experiences
    yes-mark
    yes-mark
    Automation
    Failed Login Policies
    tooltip Essential defense mechanism that fortifies your system against unauthorized access attempts by IP address or username, effectively thwarting malicious actors, and reinforcing your organization's cybersecurity posture
    Suspension by Date
    tooltip Auto-suspend users based on a future date of an administrator's choosing
    yes-mark
    yes-mark
    Auto-Suspension for Inactivity
    tooltip Prevent unnecessary access and potential breaches by implementing a number of days of inactivity before automatic suspension, while maintaining a safe and secure environment for active users
    yes-mark
    yes-mark
    Auto-Delete Users
    tooltip Deletes users after an administrator-specified number of days of after suspension.
    yes-mark
    yes-mark
    BCC Mailbox Journaling
    tooltip Journal all system notifications automatically to an internal email address of your choosing so they're always accessible, and easily searchable
    yes-mark
    yes-mark
    Folder-level File Retention
    tooltip Establish policies for file retention and daily purge at the individual folder level or site wide
    yes-mark
    yes-mark
    Activity Notifications
    tooltip Automatically send email notifications when a file is uploaded, downloaded, deleted, or when a storage threshold is reached
    yes-mark
    yes-mark
    API Access
    tooltip Leverage the powerful synergy of our internal and partner-based API, meticulously designed for user and site management by administrators. It offers the unmatched advantage of extracting comprehensive administrative and file logs.
    yes-mark
    yes-mark
    Concurrent Connections
    Per User
    tooltip The number of simultaneous FTP/S or SFTP connections per username
    10 25 25
    Per Remote IP Address
    tooltip The number of simultaneous FTP/S or SFTP connections per remote IP address (single office location for multiple users)
    10 25 No Limit
    Total
    tooltip The total number of simultaneous FTP/S or SFTP connections for all users at all locations
    25 75 Software Limit
    Removed

    Terms & Agreements

    Growth Performance Enterprise
    Standard Online Terms of Service (TOS)
    tooltip Most customers accept our standard terms as a clickwrap agreement with by a checkbox agreement on the order
    yes-mark
    yes-mark
    Signed TOS & HIPAA BAA
    tooltip Ensures that any third-party entities or organizations handling protected health information (PHI) are legally bound to safeguard the data, maintain its confidentiality, and comply with HIPAA regulations. Requires Advanced Security and Compliance add-on
    yes-mark
    yes-mark
    Signed TOS & Privacy DPA
    tooltip Establishes clear guidelines and safeguards for the handling, processing, and protection of personal data, ensuring privacy and security for individuals. Requires Advanced Security and Compliance add-on
    yes-mark
    yes-mark
    Consideration of Changes to TOS
    tooltip Negotiated, written and signed Terms of Service
    no-mark
    yes-mark

    Growth

    Performance

    Enterprise

    Advanced Security and Compliance Controls

    Compliance Enablement
    CMMC 2.0 Levels 1 & 2
    In depth Customer Responsibility Matrix (CRM) for CMMC 2.0 Level 2 for the sharing of CUI is available for Sharetru clients
    yes-mark
    yes-mark
    NIST SP 800-171
    yes-mark
    yes-mark
    Completed NIST 800-53 SSP
    Required for FedRAMP Moderate Equivalency as clarified in the CMMC rule-making process
    CMMC Customer Responsibility Matrix
    Available to our customers, our CMMC CRM crosswalks the controls for NIST 800-171 Rev 2 with the correlating controls for NIST 800-53 to ensure you're meeting requirements for the sharing of FCI, CUI, CDI, and CTI.
    yes-mark
    DFARS 252.204-7012
    The Defense Federal Acquisition Regulation Supplement (DFARS) clause 242.204-7012 mandates defense contractors to safeguard sensitive defense information and report cyber incidents. It emphasizes adhering to NIST SP 800-171 security standards, timely cyber incident reporting to the DoD, and ensuring the entire supply chain, including subcontractors, complies with these requirements.
    yes-mark
    yes-mark
    DFARS 252.204-7019
    yes-mark
    yes-mark
    DFARS 252.204-7020
    yes-mark
    yes-mark
    DFARS 252.204-7021
    yes-mark
    yes-mark
    ITAR / EAR
    yes-mark
    yes-mark
    FERPA
    FERPA (Family Educational Rights and Privacy Act) is a United States federal law that governs the privacy and security of student educational records. FERPA is unique in its focus on protecting student information
    yes-mark
    yes-mark
    GLBA | SOX | PCI-DSS
    yes-mark
    yes-mark
    GDPR
    The General Data Protection Regulation (GDPR) allows for the transfer of personal data outside the European Economic Area (EEA) to countries that are deemed to have adequate data protection standards or with appropriate safeguards in place, such as a Data Processing Agreement or the use of Standard Contractual Clauses (SCCs).
    yes-mark
    yes-mark
    HIPAA | HITECH
    yes-mark
    yes-mark
    Cloud Partner Certifications
    FedRAMP Moderate
    yes-mark
    yes-mark
    NIST SP800-53 R4
    yes-mark
    yes-mark
    StateRAMP
    yes-mark
    yes-mark
    CSA STAR
    Provides a comprehensive framework and transparency in assessing and validating the security posture of cloud service providers, enabling informed decision-making and ensuring the protection of sensitive data
    yes-mark
    yes-mark
    SaaS Certifications and Compliance
    FedRAMP Moderate Equivalency
    Sharetru has a fully documented and prepared SSP for FedRAMP Moderate, and meets FedRAMP Moderate controls pertaining to encryption, security, privacy and availability, following the definition of FedRAMP moderate equivalency provided by the federal government
    yes-mark
    yes-mark
    SOC 2 Type II SaaS Certification
    The IaaS, PaaS, and SaaS layers of Sharetru's Advanced Security & Compliance Enablement Platform are SOC 2 Type II certified
    Infrastructure & Platform Security
    FIPS 140-2 Approved Encryption Modules
    FIPS 140-2 approved ciphers are an essential security feature due to their rigorous testing and validation process, ensuring that cryptographic algorithms meet stringent standards, thereby safeguarding sensitive information from potential breaches
    yes-mark
    yes-mark
    High Availability Private Cloud Platform
    Ensures seamless performance, maximum uptime, uninterrupted user experiences, and reliability
    yes-mark
    yes-mark
    Dedicated Firewalls
    A critical safeguard that fortifies your network, protects sensitive data, and mitigates the ever-evolving threat landscape
    yes-mark
    yes-mark
    Dedicated IP Address
    A critical security feature that proactively detects and prevents malicious activities within the network, ensuring constant protection against sophisticated cyber threats
    yes-mark
    yes-mark
    Intruder IP Blacklisting
    Empowers our software to proactively ward off malicious actors permanently, keeping your systems and sensitive data shielded from unauthorized access, breaches, and cyber threats
    yes-mark
    yes-mark
    Geo Fencing by Country
    An indispensable feature that enables you to fortify your defenses, restrict access to vulnerable regions, and effectively safeguard your data from malicious threats
    yes-mark
    yes-mark
    A+ Qualys SSL Rating
    A crucial security feature as it demonstrates an organization's commitment to maintaining the highest level of cybersecurity standards. Sharetru’s SSL configuration for HTTPS have earned a rating of A+ by world-renowned Qualys SSL Labs.
    yes-mark
    yes-mark
    Network IPS
    A critical security feature that proactively detects and prevents malicious activities within the network, ensuring constant protection against sophisticated cyber threats
    yes-mark
    yes-mark
    Host IDS
    A Host-based Intrusion Detection Service (HIDS) monitors for and issues alerts for any unauthorized operating system changes
    yes-mark
    yes-mark
    Next-Generation Antivirus (NGAV)
    Next-generation antivirus utilizes machine learning algorithms to proactively identify and mitigate emerging threats by analyzing patterns and behaviors, enhancing cybersecurity defenses.
    yes-mark
    Malware Protection
    Comprehensive real-time protection preventing viruses, spyware, and other Web threats to internal or external endpoints
    yes-mark
    yes-mark
    Business Continuity
    Daily Onsite Backup
    By keeping 30 days of backups within arm's reach, we eliminate the risks of relying solely on offsite solutions, ensuring immediate accessibility, swift recovery, and total control while bolstering your company's resilience to disaster.
    yes-mark
    yes-mark
    Disaster Recovery
    Keep your business thriving even in the face of unforeseen disruptions with FedRAMP moderate authorized IaaS and PaaS on Warm Standby. By seamlessly transitioning to a ready-to-go secondary system, we minimize downtime, protect critical operations, and minimize business disruption.
    yes-mark
    yes-mark

    Growth

    Performance

    Enterprise

    Platform Features

    Analytics & Reporting
    Permanent Logs
    A critical safeguard that's important for maintaining an accurate record of events, decisions, and actions taken, ensuring transparency, accountability, and the ability to track progress over time.
    yes-mark
    yes-mark
    Analytics & Reporting
    Analytics dashboard with historical trends plus exportable reports
    yes-mark
    yes-mark
    Transfer Compatibility & File Sharing
    FTP, FTPS & SFTP Access
    Provides a robust and secure file transfer mechanism with no size limitations to help facilitate efficient data exchange, compatibility, security, automation, while supporting legacy systems. Configurable per user or at the site level
    yes-mark
    yes-mark
    Web Application Access
    Robust administration and file transfer capabilities supporting all modern web browsers
    yes-mark
    yes-mark
    Guest Link Sharing
    Outbound and inbound file sharing links to send or receive files without creating a user account. Control link expiration by number of uses, and number of days. Password protect links and manage creation from an intuitive dashboard interface.
    yes-mark
    yes-mark
    Brand to Your Business
    White label w/Your Logo
    Establish a strong brand presence by customizing and branding the software with your own logo, effectively creating a seamless and consistent user experience that reinforces your identity
    yes-mark
    yes-mark
    Customize Colors
    yes-mark
    yes-mark
    Customize Site Title
    yes-mark
    yes-mark
    Login Announcements
    A critical legal and security notice used by organizations to establish clear boundaries, enforce compliance, and enhance overall security posture by promoting awareness and accountability among users
    yes-mark
    yes-mark
    Custom Domain Name
    Point your own subdomain (such as sftp.yourdomain.com) with a CNAME to your Sharetru subdomain with an SSL Certificate included at our expense
    yes-mark
    yes-mark
    Custom User Agreements
    Legally enforces terms of service or company policies for system use by requiring user acceptance before application access
    yes-mark
    yes-mark
    User Management & Authentication
    Site & Group Admin Roles
    yes-mark
    yes-mark
    Flexible User Permissions
    An industry benchmark. Grant users specific access and privileges based on their roles and responsibilities, ensuring data security and maintaining control over sensitive information
    yes-mark
    yes-mark
    Advanced Password Controls
    Implement robust controls that empower employees with complex and unique passwords. Require change intervals and re-use controls to shield your sensitive data and safeguard your organization's reputation
    yes-mark
    yes-mark
    SSH Key Authentication
    Automated systems and SFTP software can use public SSH-key authentication to replace a tradition password, thwarting unauthorized access attempts and mitigating the risk of brute force attacks
    yes-mark
    yes-mark
    User IP Restrictions
    User-based IP address and protocol restrictions can bolster security measures, protect against unauthorized access, and align with compliance requirements. Layer onto an SFTP connection for an additional security check
    yes-mark
    yes-mark
    Two-factor Authentication
    Indispensable security feature that fortifies your defenses and bolsters your peace of mind. Users can be required to use 2FA and admins can restrict the OTP method allowed for each user. Studies have shown 99% of breaches can be thwarted with MFA in place
    yes-mark
    yes-mark
    Dual Authorization for User Creation
    A crucial key to safeguarding your digital fortress: mandatory additional administrative approval is essential for user creation, effectively preventing unauthorized users from being generated, thwarting any attempts at unauthorized user entry.
    yes-mark
    yes-mark
    Single Sign-On (SSO) Integration
    Integrate your organization's SSO to streamline the authentication process, minimize the risk of password-related vulnerabilities, and simplify user experiences
    yes-mark
    yes-mark
    Automation
    Failed Login Policies
    Essential defense mechanism that fortifies your system against unauthorized access attempts by IP address or username, effectively thwarting malicious actors, and reinforcing your organization's cybersecurity posture
    Suspension by Date
    Auto-suspend users based on a future date of an administrator's choosing
    yes-mark
    yes-mark
    Auto-Suspension for Inactivity
    Prevent unnecessary access and potential breaches by implementing a number of days of inactivity before automatic suspension, while maintaining a safe and secure environment for active users
    yes-mark
    yes-mark
    Auto-Delete Users
    Deletes users after an administrator-specified number of days of after suspension.
    yes-mark
    yes-mark
    BCC Mailbox Journaling
    Journal all system notifications automatically to an internal email address of your choosing so they're always accessible, and easily searchable
    yes-mark
    yes-mark
    Folder-level File Retention
    Establish policies for file retention and daily purge at the individual folder level or site wide
    yes-mark
    yes-mark
    Activity Notifications
    Automatically send email notifications when a file is uploaded, downloaded, deleted, or when a storage threshold is reached
    yes-mark
    yes-mark
    API Access
    Leverage the powerful synergy of our internal and partner-based API, meticulously designed for user and site management by administrators. It offers the unmatched advantage of extracting comprehensive administrative and file logs.
    yes-mark
    yes-mark
    Concurrent Connections
    Per User
    The number of simultaneous FTP/S or SFTP connections per username
    10
    25
    25
    Per Remote IP Address
    The number of simultaneous FTP/S or SFTP connections per remote IP address (single office location for multiple users)
    10
    25
    No Limit
    Total
    The total number of simultaneous FTP/S or SFTP connections for all users at all locations
    25
    75
    Software Limit
    Removed

    Growth

    Performance

    Enterprise

    Terms & Agreements

    Standard Online Terms of Service (TOS)
    Most customers accept our standard terms as a clickwrap agreement with by a checkbox agreement on the order
    yes-mark
    yes-mark
    Signed TOS & HIPAA BAA
    Ensures that any third-party entities or organizations handling protected health information (PHI) are legally bound to safeguard the data, maintain its confidentiality, and comply with HIPAA regulations. Requires Advanced Security and Compliance add-on
    yes-mark
    yes-mark
    Signed TOS & Privacy DPA
    Establishes clear guidelines and safeguards for the handling, processing, and protection of personal data, ensuring privacy and security for individuals. Requires Advanced Security and Compliance add-on
    yes-mark
    yes-mark
    Consideration of Changes to TOS
    Negotiated, written and signed Terms of Service
    no-mark
    yes-mark

    Growth

    Performance

    Enterprise

    Advanced Security and Compliance Controls

    Compliance Enablement
    CMMC 2.0 Levels 1 & 2
    In depth Customer Responsibility Matrix (CRM) for CMMC 2.0 Level 2 for the sharing of CUI is available for Sharetru clients
    yes-mark
    yes-mark
    NIST SP 800-171
    yes-mark
    yes-mark
    Completed NIST 800-53 SSP
    Required for FedRAMP Moderate Equivalency as clarified in the CMMC rule-making process
    CMMC Customer Responsibility Matrix
    Available to our customers, our CMMC CRM crosswalks the controls for NIST 800-171 Rev 2 with the correlating controls for NIST 800-53 to ensure you're meeting requirements for the sharing of FCI, CUI, CDI, and CTI.
    yes-mark
    DFARS 252.204-7012
    The Defense Federal Acquisition Regulation Supplement (DFARS) clause 242.204-7012 mandates defense contractors to safeguard sensitive defense information and report cyber incidents. It emphasizes adhering to NIST SP 800-171 security standards, timely cyber incident reporting to the DoD, and ensuring the entire supply chain, including subcontractors, complies with these requirements.
    yes-mark
    yes-mark
    DFARS 252.204-7019
    yes-mark
    yes-mark
    DFARS 252.204-7020
    yes-mark
    yes-mark
    DFARS 252.204-7021
    yes-mark
    yes-mark
    ITAR / EAR
    yes-mark
    yes-mark
    FERPA
    FERPA (Family Educational Rights and Privacy Act) is a United States federal law that governs the privacy and security of student educational records. FERPA is unique in its focus on protecting student information
    yes-mark
    yes-mark
    GLBA | SOX | PCI-DSS
    yes-mark
    yes-mark
    GDPR
    The General Data Protection Regulation (GDPR) allows for the transfer of personal data outside the European Economic Area (EEA) to countries that are deemed to have adequate data protection standards or with appropriate safeguards in place, such as a Data Processing Agreement or the use of Standard Contractual Clauses (SCCs).
    yes-mark
    yes-mark
    HIPAA | HITECH
    yes-mark
    yes-mark
    Cloud Partner Certifications
    FedRAMP Moderate
    yes-mark
    yes-mark
    NIST SP800-53 R4
    yes-mark
    yes-mark
    StateRAMP
    yes-mark
    yes-mark
    CSA STAR
    Provides a comprehensive framework and transparency in assessing and validating the security posture of cloud service providers, enabling informed decision-making and ensuring the protection of sensitive data
    yes-mark
    yes-mark
    SaaS Certifications and Compliance
    FedRAMP Moderate Equivalency
    Sharetru has a fully documented and prepared SSP for FedRAMP Moderate, and meets FedRAMP Moderate controls pertaining to encryption, security, privacy and availability, following the definition of FedRAMP moderate equivalency provided by the federal government
    yes-mark
    yes-mark
    SOC 2 Type II SaaS Certification
    The IaaS, PaaS, and SaaS layers of Sharetru's Advanced Security & Compliance Enablement Platform are SOC 2 Type II certified
    Infrastructure & Platform Security
    FIPS 140-2 Approved Encryption Modules
    FIPS 140-2 approved ciphers are an essential security feature due to their rigorous testing and validation process, ensuring that cryptographic algorithms meet stringent standards, thereby safeguarding sensitive information from potential breaches
    yes-mark
    yes-mark
    High Availability Private Cloud Platform
    Ensures seamless performance, maximum uptime, uninterrupted user experiences, and reliability
    yes-mark
    yes-mark
    Dedicated Firewalls
    A critical safeguard that fortifies your network, protects sensitive data, and mitigates the ever-evolving threat landscape
    yes-mark
    yes-mark
    Dedicated IP Address
    A critical security feature that proactively detects and prevents malicious activities within the network, ensuring constant protection against sophisticated cyber threats
    yes-mark
    yes-mark
    Intruder IP Blacklisting
    Empowers our software to proactively ward off malicious actors permanently, keeping your systems and sensitive data shielded from unauthorized access, breaches, and cyber threats
    yes-mark
    yes-mark
    Geo Fencing by Country
    An indispensable feature that enables you to fortify your defenses, restrict access to vulnerable regions, and effectively safeguard your data from malicious threats
    yes-mark
    yes-mark
    A+ Qualys SSL Rating
    A crucial security feature as it demonstrates an organization's commitment to maintaining the highest level of cybersecurity standards. Sharetru’s SSL configuration for HTTPS have earned a rating of A+ by world-renowned Qualys SSL Labs.
    yes-mark
    yes-mark
    Network IPS
    A critical security feature that proactively detects and prevents malicious activities within the network, ensuring constant protection against sophisticated cyber threats
    yes-mark
    yes-mark
    Host IDS
    A Host-based Intrusion Detection Service (HIDS) monitors for and issues alerts for any unauthorized operating system changes
    yes-mark
    yes-mark
    Next-Generation Antivirus (NGAV)
    Next-generation antivirus utilizes machine learning algorithms to proactively identify and mitigate emerging threats by analyzing patterns and behaviors, enhancing cybersecurity defenses.
    yes-mark
    Malware Protection
    Comprehensive real-time protection preventing viruses, spyware, and other Web threats to internal or external endpoints
    yes-mark
    yes-mark
    Business Continuity
    Daily Onsite Backup
    By keeping 30 days of backups within arm's reach, we eliminate the risks of relying solely on offsite solutions, ensuring immediate accessibility, swift recovery, and total control while bolstering your company's resilience to disaster.
    yes-mark
    yes-mark
    Disaster Recovery
    Keep your business thriving even in the face of unforeseen disruptions with FedRAMP moderate authorized IaaS and PaaS on Warm Standby. By seamlessly transitioning to a ready-to-go secondary system, we minimize downtime, protect critical operations, and minimize business disruption.
    yes-mark
    yes-mark

    Growth

    Performance

    Enterprise

    Platform Features

    Analytics & Reporting
    Permanent Logs
    A critical safeguard that's important for maintaining an accurate record of events, decisions, and actions taken, ensuring transparency, accountability, and the ability to track progress over time.
    yes-mark
    yes-mark
    Analytics & Reporting
    Analytics dashboard with historical trends plus exportable reports
    yes-mark
    yes-mark
    Transfer Compatibility & File Sharing
    FTP, FTPS & SFTP Access
    Provides a robust and secure file transfer mechanism with no size limitations to help facilitate efficient data exchange, compatibility, security, automation, while supporting legacy systems. Configurable per user or at the site level
    yes-mark
    yes-mark
    Web Application Access
    Robust administration and file transfer capabilities supporting all modern web browsers
    yes-mark
    yes-mark
    Guest Link Sharing
    Outbound and inbound file sharing links to send or receive files without creating a user account. Control link expiration by number of uses, and number of days. Password protect links and manage creation from an intuitive dashboard interface.
    yes-mark
    yes-mark
    Brand to Your Business
    White label w/Your Logo
    Establish a strong brand presence by customizing and branding the software with your own logo, effectively creating a seamless and consistent user experience that reinforces your identity
    yes-mark
    yes-mark
    Customize Colors
    yes-mark
    yes-mark
    Customize Site Title
    yes-mark
    yes-mark
    Login Announcements
    A critical legal and security notice used by organizations to establish clear boundaries, enforce compliance, and enhance overall security posture by promoting awareness and accountability among users
    yes-mark
    yes-mark
    Custom Domain Name
    Point your own subdomain (such as sftp.yourdomain.com) with a CNAME to your Sharetru subdomain with an SSL Certificate included at our expense
    yes-mark
    yes-mark
    Custom User Agreements
    Legally enforces terms of service or company policies for system use by requiring user acceptance before application access
    yes-mark
    yes-mark
    User Management & Authentication
    Site & Group Admin Roles
    yes-mark
    yes-mark
    Flexible User Permissions
    An industry benchmark. Grant users specific access and privileges based on their roles and responsibilities, ensuring data security and maintaining control over sensitive information
    yes-mark
    yes-mark
    Advanced Password Controls
    Implement robust controls that empower employees with complex and unique passwords. Require change intervals and re-use controls to shield your sensitive data and safeguard your organization's reputation
    yes-mark
    yes-mark
    SSH Key Authentication
    Automated systems and SFTP software can use public SSH-key authentication to replace a tradition password, thwarting unauthorized access attempts and mitigating the risk of brute force attacks
    yes-mark
    yes-mark
    User IP Restrictions
    User-based IP address and protocol restrictions can bolster security measures, protect against unauthorized access, and align with compliance requirements. Layer onto an SFTP connection for an additional security check
    yes-mark
    yes-mark
    Two-factor Authentication
    Indispensable security feature that fortifies your defenses and bolsters your peace of mind. Users can be required to use 2FA and admins can restrict the OTP method allowed for each user. Studies have shown 99% of breaches can be thwarted with MFA in place
    yes-mark
    yes-mark
    Dual Authorization for User Creation
    A crucial key to safeguarding your digital fortress: mandatory additional administrative approval is essential for user creation, effectively preventing unauthorized users from being generated, thwarting any attempts at unauthorized user entry.
    yes-mark
    yes-mark
    Single Sign-On (SSO) Integration
    Integrate your organization's SSO to streamline the authentication process, minimize the risk of password-related vulnerabilities, and simplify user experiences
    yes-mark
    yes-mark
    Automation
    Failed Login Policies
    Essential defense mechanism that fortifies your system against unauthorized access attempts by IP address or username, effectively thwarting malicious actors, and reinforcing your organization's cybersecurity posture
    Suspension by Date
    Auto-suspend users based on a future date of an administrator's choosing
    yes-mark
    yes-mark
    Auto-Suspension for Inactivity
    Prevent unnecessary access and potential breaches by implementing a number of days of inactivity before automatic suspension, while maintaining a safe and secure environment for active users
    yes-mark
    yes-mark
    Auto-Delete Users
    Deletes users after an administrator-specified number of days of after suspension.
    yes-mark
    yes-mark
    BCC Mailbox Journaling
    Journal all system notifications automatically to an internal email address of your choosing so they're always accessible, and easily searchable
    yes-mark
    yes-mark
    Folder-level File Retention
    Establish policies for file retention and daily purge at the individual folder level or site wide
    yes-mark
    yes-mark
    Activity Notifications
    Automatically send email notifications when a file is uploaded, downloaded, deleted, or when a storage threshold is reached
    yes-mark
    yes-mark
    API Access
    Leverage the powerful synergy of our internal and partner-based API, meticulously designed for user and site management by administrators. It offers the unmatched advantage of extracting comprehensive administrative and file logs.
    yes-mark
    yes-mark
    Concurrent Connections
    Per User
    The number of simultaneous FTP/S or SFTP connections per username
    10
    25
    25
    Per Remote IP Address
    The number of simultaneous FTP/S or SFTP connections per remote IP address (single office location for multiple users)
    10
    25
    No Limit
    Total
    The total number of simultaneous FTP/S or SFTP connections for all users at all locations
    25
    75
    Software Limit
    Removed

    Growth

    Performance

    Enterprise

    Terms & Agreements

    Standard Online Terms of Service (TOS)
    Most customers accept our standard terms as a clickwrap agreement with by a checkbox agreement on the order
    yes-mark
    yes-mark
    Signed TOS & HIPAA BAA
    Ensures that any third-party entities or organizations handling protected health information (PHI) are legally bound to safeguard the data, maintain its confidentiality, and comply with HIPAA regulations. Requires Advanced Security and Compliance add-on
    yes-mark
    yes-mark
    Signed TOS & Privacy DPA
    Establishes clear guidelines and safeguards for the handling, processing, and protection of personal data, ensuring privacy and security for individuals. Requires Advanced Security and Compliance add-on
    yes-mark
    yes-mark
    Consideration of Changes to TOS
    Negotiated, written and signed Terms of Service
    no-mark
    yes-mark

    Growth

    Performance

    Enterprise

    Advanced Security and Compliance Controls

    Compliance Enablement
    CMMC 2.0 Levels 1 & 2
    In depth Customer Responsibility Matrix (CRM) for CMMC 2.0 Level 2 for the sharing of CUI is available for Sharetru clients
    yes-mark
    yes-mark
    NIST SP 800-171
    yes-mark
    yes-mark
    Completed NIST 800-53 SSP
    Required for FedRAMP Moderate Equivalency as clarified in the CMMC rule-making process
    CMMC Customer Responsibility Matrix
    Available to our customers, our CMMC CRM crosswalks the controls for NIST 800-171 Rev 2 with the correlating controls for NIST 800-53 to ensure you're meeting requirements for the sharing of FCI, CUI, CDI, and CTI.
    yes-mark
    DFARS 252.204-7012
    The Defense Federal Acquisition Regulation Supplement (DFARS) clause 242.204-7012 mandates defense contractors to safeguard sensitive defense information and report cyber incidents. It emphasizes adhering to NIST SP 800-171 security standards, timely cyber incident reporting to the DoD, and ensuring the entire supply chain, including subcontractors, complies with these requirements.
    yes-mark
    yes-mark
    DFARS 252.204-7019
    yes-mark
    yes-mark
    DFARS 252.204-7020
    yes-mark
    yes-mark
    DFARS 252.204-7021
    yes-mark
    yes-mark
    ITAR / EAR
    yes-mark
    yes-mark
    FERPA
    FERPA (Family Educational Rights and Privacy Act) is a United States federal law that governs the privacy and security of student educational records. FERPA is unique in its focus on protecting student information
    yes-mark
    yes-mark
    GLBA | SOX | PCI-DSS
    yes-mark
    yes-mark
    GDPR
    The General Data Protection Regulation (GDPR) allows for the transfer of personal data outside the European Economic Area (EEA) to countries that are deemed to have adequate data protection standards or with appropriate safeguards in place, such as a Data Processing Agreement or the use of Standard Contractual Clauses (SCCs).
    yes-mark
    yes-mark
    HIPAA | HITECH
    yes-mark
    yes-mark
    Cloud Partner Certifications
    FedRAMP Moderate
    yes-mark
    yes-mark
    NIST SP800-53 R4
    yes-mark
    yes-mark
    StateRAMP
    yes-mark
    yes-mark
    CSA STAR
    Provides a comprehensive framework and transparency in assessing and validating the security posture of cloud service providers, enabling informed decision-making and ensuring the protection of sensitive data
    yes-mark
    yes-mark
    SaaS Certifications and Compliance
    FedRAMP Moderate Equivalency
    Sharetru has a fully documented and prepared SSP for FedRAMP Moderate, and meets FedRAMP Moderate controls pertaining to encryption, security, privacy and availability, following the definition of FedRAMP moderate equivalency provided by the federal government
    yes-mark
    yes-mark
    SOC 2 Type II SaaS Certification
    The IaaS, PaaS, and SaaS layers of Sharetru's Advanced Security & Compliance Enablement Platform are SOC 2 Type II certified
    Infrastructure & Platform Security
    FIPS 140-2 Approved Encryption Modules
    FIPS 140-2 approved ciphers are an essential security feature due to their rigorous testing and validation process, ensuring that cryptographic algorithms meet stringent standards, thereby safeguarding sensitive information from potential breaches
    yes-mark
    yes-mark
    High Availability Private Cloud Platform
    Ensures seamless performance, maximum uptime, uninterrupted user experiences, and reliability
    yes-mark
    yes-mark
    Dedicated Firewalls
    A critical safeguard that fortifies your network, protects sensitive data, and mitigates the ever-evolving threat landscape
    yes-mark
    yes-mark
    Dedicated IP Address
    A critical security feature that proactively detects and prevents malicious activities within the network, ensuring constant protection against sophisticated cyber threats
    yes-mark
    yes-mark
    Intruder IP Blacklisting
    Empowers our software to proactively ward off malicious actors permanently, keeping your systems and sensitive data shielded from unauthorized access, breaches, and cyber threats
    yes-mark
    yes-mark
    Geo Fencing by Country
    An indispensable feature that enables you to fortify your defenses, restrict access to vulnerable regions, and effectively safeguard your data from malicious threats
    yes-mark
    yes-mark
    A+ Qualys SSL Rating
    A crucial security feature as it demonstrates an organization's commitment to maintaining the highest level of cybersecurity standards. Sharetru’s SSL configuration for HTTPS have earned a rating of A+ by world-renowned Qualys SSL Labs.
    yes-mark
    yes-mark
    Network IPS
    A critical security feature that proactively detects and prevents malicious activities within the network, ensuring constant protection against sophisticated cyber threats
    yes-mark
    yes-mark
    Host IDS
    A Host-based Intrusion Detection Service (HIDS) monitors for and issues alerts for any unauthorized operating system changes
    yes-mark
    yes-mark
    Next-Generation Antivirus (NGAV)
    Next-generation antivirus utilizes machine learning algorithms to proactively identify and mitigate emerging threats by analyzing patterns and behaviors, enhancing cybersecurity defenses.
    yes-mark
    Malware Protection
    Comprehensive real-time protection preventing viruses, spyware, and other Web threats to internal or external endpoints
    yes-mark
    yes-mark
    Business Continuity
    Daily Onsite Backup
    By keeping 30 days of backups within arm's reach, we eliminate the risks of relying solely on offsite solutions, ensuring immediate accessibility, swift recovery, and total control while bolstering your company's resilience to disaster.
    yes-mark
    yes-mark
    Disaster Recovery
    Keep your business thriving even in the face of unforeseen disruptions with FedRAMP moderate authorized IaaS and PaaS on Warm Standby. By seamlessly transitioning to a ready-to-go secondary system, we minimize downtime, protect critical operations, and minimize business disruption.
    yes-mark
    yes-mark

    Growth

    Performance

    Enterprise

    Platform Features

    Analytics & Reporting
    Permanent Logs
    A critical safeguard that's important for maintaining an accurate record of events, decisions, and actions taken, ensuring transparency, accountability, and the ability to track progress over time.
    yes-mark
    yes-mark
    Analytics & Reporting
    Analytics dashboard with historical trends plus exportable reports
    yes-mark
    yes-mark
    Transfer Compatibility & File Sharing
    FTP, FTPS & SFTP Access
    Provides a robust and secure file transfer mechanism with no size limitations to help facilitate efficient data exchange, compatibility, security, automation, while supporting legacy systems. Configurable per user or at the site level
    yes-mark
    yes-mark
    Web Application Access
    Robust administration and file transfer capabilities supporting all modern web browsers
    yes-mark
    yes-mark
    Guest Link Sharing
    Outbound and inbound file sharing links to send or receive files without creating a user account. Control link expiration by number of uses, and number of days. Password protect links and manage creation from an intuitive dashboard interface.
    yes-mark
    yes-mark
    Brand to Your Business
    White label w/Your Logo
    Establish a strong brand presence by customizing and branding the software with your own logo, effectively creating a seamless and consistent user experience that reinforces your identity
    yes-mark
    yes-mark
    Customize Colors
    yes-mark
    yes-mark
    Customize Site Title
    yes-mark
    yes-mark
    Login Announcements
    A critical legal and security notice used by organizations to establish clear boundaries, enforce compliance, and enhance overall security posture by promoting awareness and accountability among users
    yes-mark
    yes-mark
    Custom Domain Name
    Point your own subdomain (such as sftp.yourdomain.com) with a CNAME to your Sharetru subdomain with an SSL Certificate included at our expense
    yes-mark
    yes-mark
    Custom User Agreements
    Legally enforces terms of service or company policies for system use by requiring user acceptance before application access
    yes-mark
    yes-mark
    User Management & Authentication
    Site & Group Admin Roles
    yes-mark
    yes-mark
    Flexible User Permissions
    An industry benchmark. Grant users specific access and privileges based on their roles and responsibilities, ensuring data security and maintaining control over sensitive information
    yes-mark
    yes-mark
    Advanced Password Controls
    Implement robust controls that empower employees with complex and unique passwords. Require change intervals and re-use controls to shield your sensitive data and safeguard your organization's reputation
    yes-mark
    yes-mark
    SSH Key Authentication
    Automated systems and SFTP software can use public SSH-key authentication to replace a tradition password, thwarting unauthorized access attempts and mitigating the risk of brute force attacks
    yes-mark
    yes-mark
    User IP Restrictions
    User-based IP address and protocol restrictions can bolster security measures, protect against unauthorized access, and align with compliance requirements. Layer onto an SFTP connection for an additional security check
    yes-mark
    yes-mark
    Two-factor Authentication
    Indispensable security feature that fortifies your defenses and bolsters your peace of mind. Users can be required to use 2FA and admins can restrict the OTP method allowed for each user. Studies have shown 99% of breaches can be thwarted with MFA in place
    yes-mark
    yes-mark
    Dual Authorization for User Creation
    A crucial key to safeguarding your digital fortress: mandatory additional administrative approval is essential for user creation, effectively preventing unauthorized users from being generated, thwarting any attempts at unauthorized user entry.
    yes-mark
    yes-mark
    Single Sign-On (SSO) Integration
    Integrate your organization's SSO to streamline the authentication process, minimize the risk of password-related vulnerabilities, and simplify user experiences
    yes-mark
    yes-mark
    Automation
    Failed Login Policies
    Essential defense mechanism that fortifies your system against unauthorized access attempts by IP address or username, effectively thwarting malicious actors, and reinforcing your organization's cybersecurity posture
    Suspension by Date
    Auto-suspend users based on a future date of an administrator's choosing
    yes-mark
    yes-mark
    Auto-Suspension for Inactivity
    Prevent unnecessary access and potential breaches by implementing a number of days of inactivity before automatic suspension, while maintaining a safe and secure environment for active users
    yes-mark
    yes-mark
    Auto-Delete Users
    Deletes users after an administrator-specified number of days of after suspension.
    yes-mark
    yes-mark
    BCC Mailbox Journaling
    Journal all system notifications automatically to an internal email address of your choosing so they're always accessible, and easily searchable
    yes-mark
    yes-mark
    Folder-level File Retention
    Establish policies for file retention and daily purge at the individual folder level or site wide
    yes-mark
    yes-mark
    Activity Notifications
    Automatically send email notifications when a file is uploaded, downloaded, deleted, or when a storage threshold is reached
    yes-mark
    yes-mark
    API Access
    Leverage the powerful synergy of our internal and partner-based API, meticulously designed for user and site management by administrators. It offers the unmatched advantage of extracting comprehensive administrative and file logs.
    yes-mark
    yes-mark
    Concurrent Connections
    Per User
    The number of simultaneous FTP/S or SFTP connections per username
    10
    25
    25
    Per Remote IP Address
    The number of simultaneous FTP/S or SFTP connections per remote IP address (single office location for multiple users)
    10
    25
    No Limit
    Total
    The total number of simultaneous FTP/S or SFTP connections for all users at all locations
    25
    75
    Software Limit
    Removed

    Growth

    Performance

    Enterprise

    Terms & Agreements

    Standard Online Terms of Service (TOS)
    Most customers accept our standard terms as a clickwrap agreement with by a checkbox agreement on the order
    yes-mark
    yes-mark
    Signed TOS & HIPAA BAA
    Ensures that any third-party entities or organizations handling protected health information (PHI) are legally bound to safeguard the data, maintain its confidentiality, and comply with HIPAA regulations. Requires Advanced Security and Compliance add-on
    yes-mark
    yes-mark
    Signed TOS & Privacy DPA
    Establishes clear guidelines and safeguards for the handling, processing, and protection of personal data, ensuring privacy and security for individuals. Requires Advanced Security and Compliance add-on
    yes-mark
    yes-mark
    Consideration of Changes to TOS
    Negotiated, written and signed Terms of Service
    no-mark
    yes-mark

    Advanced Security and
    Compliance Platform Pricing

    Tailor-made for enterprises seeking advanced security to meet today's demanding compliance atmosphere regarding CDI, CUI, and CTI. It offers a dynamic solution that caters to the diverse needs of businesses ensuring seamless data transfers.

    Click on "Start 14-Day Free Trial" to use the pricing calculator and configure a plan based on your user and storage needs.

    Annually SAVE 10%
    Monthly
    Growth
    From $180/month (with annual contract)
    UserstooltipOnly active users (not suspended) count against your quota.
    • Check Includes 10 Users
    • Upgradeable to 40 users in 10-user increments
    Storagetooltip

    Here is a rough estimate of the number of files that can be stored in 10GB for several common file types:

    · Word files: Around 200,000 

    · PDF files: Around 10,000

    · CAD drawings: Around 1,000

    · JPEG photos: Around 5,000

    · MP3 music files: Around 2,000

    It's important to note that these are rough estimates based on average file size, and actual file sizes can vary depending on factors such as resolution, compression, and quality.

    • Check Includes 10 GB
    • Upgradeable to 20 GB in 10 GB
      increments
    • Check Unlimited Bandwidth
    • No Customer Success Manager
    • No Dedicated Instance
    • No Scalable Compute Resources
    Performance
    From $450/month (with annual contract)
    UserstooltipOnly active users (not suspended) count against your quota.
    • Check Includes 50 Users Free
    • Upgradeable to 250 users in 50-user increments
    Storagetooltip

    Here is a rough estimate of the number of files that can be stored in 25GB for several common file types:

    · Word files: Around 500,000

    · PDF files: Around 25,000

    · CAD drawings: Around 2,500

    · JPEG photos: Around 12,500

    · MP3 music files: Around 5,000

    It's important to note that these are rough estimates based on average file size, and actual file sizes can vary depending on factors such as resolution, compression, and quality

    • Check Includes 25 GB
    • Upgradeable to 250 GB in 25 GB
      increments
    • Check Unlimited Bandwidth
    • Check Customer Success Manager
    • No Dedicated Instance
    • No Scalable Compute Resources
    Enterprise
    sales@sharetru.com Contact Us Custom Build
    Users
    • Check Unlimited
    • Scale your operations without additional costs per user
    Storagetooltip

    Here is a rough estimate of the number of files that can be stored in 250GB for several common file types:

    · Word files: Around 5,000,000

    · PDF files: Around 250,000

    · CAD drawings: Around 20,500

    · JPEG photos: Around 125,000

    · MP3 music files: Around 50,000

    It's important to note that these are rough estimates based on average file size, and actual file sizes can vary depending on factors such as resolution, compression, and quality

    • Check Includes 250 GB
    • Upgradeable to any capacity in 250 GB increments
    • Check Unlimited Bandwidth
    • Check Customer Success Manager
    • Check Dedicated Instance
    • Costs Extra Scalable Compute Resources

    Frequently Asked Questions

    F.A.Q.

    Does Sharetru have a Customer Responsibility Matrix (CRM) for CMMC?

    Absolutely! Sharetru is proud to offer a specialized CRM designed specifically for CMMC 2.0 Level II compliance according to the requirements in 32 CFR 170. It also cross-references the standards set by NIST 800-171, ensuring a comprehensive approach to compliance and security. We understand the importance of this information for our customers and prospective clients. Therefore, we're more than happy to make this CRM available to you. Please note that due to the sensitive nature of the information, we provide access to this CRM under a Non-Disclosure Agreement (NDA). If you're interested, reach out to our team, and we'll guide you through the next steps.

    Where does Sharetru host your data?

    At Sharetru, we prioritize the security and integrity of your data. We are proud to affirm that all our data is exclusively hosted in U.S. datacenters. Furthermore, on our Advanced Security and Compliance Platform, even our disaster recovery datacenter is located within the U.S. To bolster our commitment to data security, since our inception, every single employee at Sharetru has been a U.S. citizen. This ensures a consistent understanding and adherence to U.S. data protection standards. You can rest assured knowing that with Sharetru, your data remains on American soil, managed by a team deeply rooted in the values and regulations of the U.S.

    Is Sharetru easy to setup?

    Setting up Sharetru is designed to be as smooth as possible. Like any software, there's a natural progression of implementation and familiarization, often described as the "walk, crawl, run" phase. However, with Sharetru, this phase is extraordinarily short. We take pride in the fact that many of our customers have been able to fully implement our software even before their trial period concludes. That said, the exact duration of the setup largely depends on the pace at which your organization operates and how quickly you can adapt to new tools. Rest assured, our platform is built with user-friendliness in mind, aiming to get you up and running in no time

    What Encryption does Sharetru employ?

    Sharetru employs state-of-the-art encryption techniques to ensure the utmost security of your data. For data at rest, we utilize Advanced Encryption Standard (AES) with a 256-bit key length, one of the most secure encryption methods available. When it comes to data in transit, we rely on Transport Layer Security (TLS) 1.2 to safeguard your information as it moves between systems. If you're interested in encrypting at the file level, it's essential to note that this requires specific training for your users before uploading files. We've consciously chosen not to encrypt at the file level because having access to your encryption keys can pose a security risk for you. Our priority is to strike the right balance between accessibility and security, always keeping your best interests at the forefront.

    Will Sharetru sign a customer's HIPAA BAA?

    While we recognize the significance of Business Associate Agreements (BAAs) in the context of HIPAA compliance, Sharetru will only sign a BAA that is provided by us. This is because our BAA has our terms of service as the foundational agreement. It's worth noting that our BAA was meticulously crafted by some of the leading HIPAA attorneys in the industry, who played instrumental roles in drafting the HIPAA HITECH rules. As such, we have utmost confidence in its structure and its capability to safeguard your electronic protected health information (ePHI). We believe our BAA offers both clarity and robust protection, ensuring compliance while prioritizing the security of your data.

    What counts as an active user on Sharetru?

    An active user on Sharetru is defined as any individual who possesses a username and password, allowing them to log in (authenticate) to our platform. It's essential to note that if a user is suspended for any reason, they are not considered active. We prioritize transparency and fairness in our user count, so rest assured that suspended users will not be counted against your user quota. This approach ensures you get the most value out of your plan while maintaining clarity on user limits.

    Does Sharetru negotiate its Terms of Service (TOS)?

    Yes, Sharetru is open to negotiating our terms of service, but there are specific criteria to be met. We offer this flexibility exclusively to our clients on the Enterprise plan. Additionally, any negotiation of the terms requires a commitment to a minimum 3-year contract, which must be paid on an annual basis. We believe in fostering strong partnerships with our Enterprise clients and are willing to discuss terms that align with both our objectives and yours, ensuring a mutually beneficial relationship.

    Does Sharetru have a SOC 2 Type II Certification?

    Yes, we're pleased to inform you that Sharetru is SOC 2 Type II certified across all layers of our services: Infrastructure as a Service (IaaS), Platform as a Service (PaaS), and Software as a Service (SaaS) on our Advanced Security and Compliance Platform. This certification underscores our unwavering commitment to maintaining the highest standards of security and operational excellence for our clients. If you're in the discovery phase and considering Sharetru for your needs, we'd be more than happy to share our SOC 2 Type II report with you. It's a testament to our dedication to transparency and trustworthiness in all our operations.

    Is Sharetru FedRAMP Authorized?

    We're committed to ensuring the highest standards of security and compliance for our customers. To that end, our Advanced Security and Compliance Platform employes Infrastructure as a Service (IaaS) and Platform as a Service (PaaS) that are both FedRAMP moderate authorized. We understand the critical importance of this authorization, especially for clients navigating the stringent requirements of sharing CUI. Recognizing this, we've initiated the process of obtaining FedRAMP moderate authorization for our Software as a Service (SaaS) layer as well. Additionally, we've developed a System Security Plan (SSP) for FedRAMP moderate equivalency, further solidifying our dedication to helping you meet and exceed the rigorous standards set by DFARS 242.204-7012 and NIST 800-53.

    Does Sharetru complete Security Questionnaires?

    While we understand the importance of security questionnaires in assessing vendor compliance and security measures, Sharetru typically completes these questionnaires only in rare circumstances. Specifically, if a customer is on our Enterprise plan, we may consider fulfilling such a request. However, our preferred method of demonstrating our unwavering commitment to security is by providing our SOC 2 Type II certification. This certification is a testament to our rigorous security practices and standards, and we believe it offers a comprehensive overview of our dedication to safeguarding your data.

    Will Sharetru sign a customer's GDPR DPA?

    When it comes to the General Data Protection Regulation (GDPR) Data Processing Agreement (DPA), Sharetru will only sign a DPA that we provide. The reason for this is that our DPA is built upon our terms of service, ensuring a consistent and comprehensive understanding of our commitments and responsibilities. Furthermore, it's important to highlight that our DPA doesn't just cater to GDPR. It encompasses many other data privacy frameworks, offering a broad spectrum of protection and compliance. We've taken meticulous steps to ensure our DPA aligns with various global standards, providing you with a robust and holistic approach to data privacy.

    Is it easy to upgrade users and storage on Sharetru?

    Absolutely! Upgrading users and storage on Sharetru is a straightforward process. If you find yourself needing additional storage or more user accounts, all you have to do is open a support ticket informing us of your requirements. Our team will promptly respond with a few clarifying questions to ensure we're tailoring the upgrade to best suit your needs and position you for success. Once we've gathered the necessary details and received your approval, the changes are typically implemented on the very same day. We're here to make sure your experience is seamless and efficient every step of the way.

    Can Sharetru provide a data sheet for its offerings?

    Certainly! Sharetru is more than happy to provide you with a datasheet, whether you're interested in our Standard Security Platform Offering or our Advanced Security and Compliance Platform offering. To obtain the datasheet, simply reach out to us by sending an email to sales@sharetru.com. Our dedicated team will promptly assist you with your request, ensuring you have all the information you need to make an informed decision.

    Does Sharetru integrate with other platforms for file transfers?

    Absolutely! Sharetru is designed to seamlessly integrate with other platforms for efficient file transfers. If you're looking to move files between platforms, you can leverage SFTP scripting, FTPS, or FTPeS on our Advanced Security and Compliance Platform. The only requirement is that the application you're integrating with has a connector. It's worth noting that many of our customers handle bulk data transfers, and in such scenarios, SFTP proves to be far superior and more efficient than an API. With Sharetru, you get the flexibility and robustness needed for smooth and secure file transfers across platforms.

    Unsure about starting a trial?

    Experience firsthand how Sharetru can revolutionize your file-sharing needs, and let us answer any questions you might have. Don't miss out on discovering the potential of compliant & secure transfers.