Pick your Sharetru Plan

    Fair, transparent pricing for your Managed File Transfer solution. Every new signup comes with a 15-day free trial.

    CORE

    Save 10% with annual prepayment
    Minimum one year commitment

    $0/month

    $0/year

    MONTHLY
    ANNUALLY - SAVE 10%

    Plan Features

    • SOC 2 Type II Certified
    • Password controls
    • Dedicated IP address
    • Browser-based File Sharing Interface
    • (5) Custom Access Groups
    • 3 months of log retention
    • 2-Factor authentication
    • NATIVE SFTP, FTPS, and FTPeS integration
    • Automated File Retention
    • SMTP integration
    • Single Sign-On integration
    • SIEM integration

    Add on

    • Single-tenant environment
      (requires Complete plan)

    Custom ssl certifcate

    $25/month

    Sharetru HIPAA Package

    $100/month

    • Validated HIPAA Compliance
    • Signed Sharetru BAA
    • True Disaster Recovery
    • 72 Months of log retention
    • Failed login policies

    Sharetru Federal Package

    $200/month

    • FedRAMP Moderate Authorized IaaS, PaaS, and SaaS
    • GovRAMP (StateRAMP) & TXRAMP Authorized SaaS
    • CMMC Advanced reciprocity
    • Pre-configured FedRAMP Moderate baseline
    • 12 Months of log retention
    • Failed login policies
    • FIPS 140-3 encryption modules

    Advanced features & services

    • Customer success manager
    • Folder and file commenting
    • API access
    • New user dual authorization
    • User notifications
    • IP Address Based Access Restrictions
    • Custom Clickwrap Agreement

    COMPLETE

    Save 10% with annual prepayment
    Minimum one year commitment

    $0/month

    $0/year

    MONTHLY
    ANNUALLY - SAVE 10%

    Plan Features

    • SOC 2 Type II Certified
    • Password controls
    • Dedicated IP address
    • Browser-Based File Sharing Interface
    • (∞) Custom Access Groups
    • 6 months of log retention
    • 2-Factor Authentication
    • NATIVE SFTP, FTPS, and FTPeS integration
    • Automated File Retention
    • SMTP integration
    • Single Sign-On integration
    • SIEM integration

    Add on

    Single tenant environment
    (prepay annual contract only)

    $1000/month

    Custom ssl certifcate

    $0/month

    Sharetru HIPAA Package

    $100/month

    • Validated HIPAA Compliance
    • Signed Sharetru BAA
    • True Disaster Recovery
    • 72 Months of log retention
    • Failed login policies

    Sharetru Federal Package

    $200/month

    • FedRAMP Moderate Authorized IaaS, PaaS, SaaS
    • GovRAMP (StateRAMP) & TXRAMP Authorized SaaS
    • CMMC Advanced reciprocity
    • Pre-configured FedRAMP Moderate baseline
    • 12 Months of log retention
    • Failed login policies
    • FIPS 140-3 encryption modules

    Advanced features & services

    • Customer success manager
    • Folder and file commenting
    • API access
    • New user dual authorization
    • User notifications
    • IP Address Based Access restrictions
    • Custom Clickwrap Agreement

    Features available on all Sharetru Plans

    Security & Compliance Features
    • FIPS 140-2 data encryption modules at minimum
    • AES-256 Encryption at Rest
    • SOC 2 Type II Certified Infrastructure
    • SOC 2 Type II Certified Platform
    • SOC 2 Type II Certified Software
    • Login Page Custom Logo
    • Brand Color Customization
    • Password Strength Requirements
    • Dedicated Static IP Address
    • 30-Day Rolling Backups
    • Secure User Authentication
    • Dedicated Static IP Address
    • TOTP App Based 2FA
    • Custom Site Title
    • Custom Login Page Messaging
    • Password Expiration Controls
    Advanced Threat Protection
    • Advanced Malware Detection
    • Virus Scanning on Upload
    • Intrusion Prevention System (IPS)
    • Intrusion Detection System (IDS)
    • Continuous Vulnerability Scanning
    • Suspicious File Quarantine
    Monitoring & Analytics
    • Real-Time Site Activity Dashboard
    • Built-In Reporting & Analytics
    • Failed Login Detection & Account Lockout
    • Automatic Inactivity Logout
    • File Activity Logging
    • Admin Activity Logging
    Access, Authentication, & Permissions
    • Browser-Based File Sharing Interface
    • Guest User Access Management
    • Secure Link-Based File Sharing
    • Granular User Permissions
    • SSH Key Authentication
    • Custom Access Groups (Allowance Varies)
    • Suspension Scheduling
    • New-User Email Invitations
    • SFTP, FTPS, FTPeS Integration
    • SCP Integration
    • Country-Based Geo Fencing

    Frequently Asked Questions

    F.A.Q.

    What's the difference between the Core and Complete plans?

    The Core plan is our entry-level option, ideal for smaller teams or organizations with lighter usage. It includes up to 10 users and 10GB of storage by default, with expansion options up to 30 users and 30GB. The Complete plan, on the other hand, starts with unlimited users and 100GB of storage, making it better suited for growing organizations or those with multiple departments or external collaborators. The Complete plan also unlocks access to advanced infrastructure options like dedicated environments and allows for much higher scale, customization, and security posture.

    Do you offer monthly or annual billing?

    We offer both monthly and annual billing options on shared infrastructure. However, all plans—Core or Complete—require a 12-month commitment regardless of the billing frequency. Monthly billing spreads the cost over the year, while annual billing is prepaid and often preferred for budgeting and discount eligibility. Either way, your subscription is committed for the full term and will auto-renew for another 12 months unless canceled before renewal.

    Can I add a single-tenant environment to the Core plan?

    No. Single-tenant infrastructure is only available with the Complete plan. Because dedicated environments involve provisioning custom infrastructure and support at the platform level, we require both a Complete plan subscription and annual prepayment to ensure sustainability and compliance.

    Can I add compliance support to either plan?

    Yes. The HIPAA Support Package and the FedRAMP Support Package are available as add-ons to both the Core and Complete plans. If you're already on a plan and decide to add a compliance support package later, we’ll work with you to migrate your site to the appropriate infrastructure and ensure your configuration aligns with the required security controls. This may include changes to how your environment is deployed and how your features are configured, depending on your existing setup. We make this transition as seamless as possible, but it's important to note that FedRAMP support requires a pre-configured, policy-aligned environment and cannot simply be toggled on.

    What counts as a user on Sharetru?

    Anyone who logs in to Sharetru is considered a user—whether they’re accessing the web app or connecting through a protocol like SFTP, FTPS, or FTPeS. This includes your internal team, external partners, vendors, or even system accounts you’ve set up to automate file transfers. If they need credentials and access to your site, they count as a user (link-based file sharing is different!)

    How do I add more users to my plan?

    If you’re on the Core plan, you can increase your user count in blocks of users and storage together—up to a maximum of 30 users. The Complete plan doesn’t have a user cap, so if you think you’ll need more flexibility, it might be worth upgrading. Either way, it’s easy to grow as your team or use case expands. Just open a ticket with support@sharetru.com and we'll make sure you have the right number of users.

    What happens if I go over my storage limit?

    If you hit your storage limit, any new uploads that would exceed your available space will fail. For example, if you have 2GB of space left and try to upload a 3GB file, it won’t go through. We don’t allow storage to go over your plan’s limit, so it’s important to monitor usage—especially if you’re exchanging large files. You can always add more storage in fixed increments when you need it. Your admins can setup notifications based on total usage so there are no surprises.

    Can I negotiate the Terms of Service?

    Our Terms of Service are standardized to make onboarding secure and efficient for all customers, especially those in highly regulated industries. While we don’t offer custom legal terms for most plans, we’re open to reviewing enterprise-level requests on a case-by-case basis. If your organization requires material changes to the Terms of Service, that typically requires a Complete plan with a high enough commitment to support legal review and custom contract work.

     

    Can I upgrade from Core to Complete at anytime?

    Yes, you can upgrade from the Core plan to the Complete plan at any time during your subscription. The upgrade gives you immediate access to unlimited users, higher storage capacity, and the ability to add options like a dedicated single-tenant environment. Your billing will be adjusted based on the terms of your current contract and the timing of the upgrade.

    Does the Complete plan include single-tenant infrastructure?

    The Complete plan is the only option that supports single-tenant infrastructure. Customers who need a dedicated virtual environment—for performance, compliance, or isolation reasons—can add this option to their Complete plan. This infrastructure is provisioned specifically for your organization and must be prepaid annually.

    What is the FedRAMP Support Package?

    The FedRAMP Support Package enables your Sharetru site to operate within our FedRAMP Moderate Authorized environment, which is configured to meet the minimum security control baseline of NIST SP 800-53, Rev. 5. This option is ideal for organizations that handle CUI, CDI, or other sensitive government-related data and need full reciprocity with CMMC Advanced (Level 2). When you choose this add-on, your site is locked to the FedRAMP control baseline—so there’s no guesswork about whether your configuration is compliant. This package is available as an add-on to the Core or Complete plan and includes logging, audit support, and secure deployment on a government-authorized IaaS, PaaS, and SaaS stack.

    What is the HIPAA Support Package?

    The HIPAA Support Package equips your Sharetru site with the technical and administrative controls required for HIPAA and HITECH compliance. It includes 72 months of log retention, virus and malware scanning, role-based access controls, encryption at rest and in transit, and the ability to sign a Ready-to-Execute Business Associate Agreement (BAA) with Sharetru. This package is available on both Core and Complete plans. However, it is only valid if you execute Sharetru’s BAA—see below for details about BAA terms.

    What's the difference between full users and guest users?

    Full users have a username and password and can sign in to the web interface or connect through secure protocols. They can upload, download, and manage files based on the permissions you give them. Guest users, on the other hand, don’t log in. They only interact with files when a full user sends them a secure link—like for uploading a document or downloading something you’ve shared. You won’t be billed for guest users, and they never have access beyond what you send them.

    How is storage tracked and billed?

    Think of your storage like a hard drive—your plan comes with a set amount of space that’s shared across your entire site. If you’re on a plan with 100GB of storage and you’ve used 30GB, you’ve got 70GB left to work with. That total includes all the files stored across user folders, shared workspaces, and active file transfer areas. If you ever need more space, you can add additional storage in fixed increments whenever you’re ready. We don’t count backups or logs against your storage, and we never restrict file size or throttle your uploads.

    Do you limit bandwidth or charge for data transfer?

    No. All plans come with unlimited bandwidth and no data transfer fees. Whether you’re uploading large design files, sharing compliance documents with external partners, or automating nightly transfers over SFTP, there’s no cap on how much data you can move. We don’t throttle usage or charge overage fees for transfer volume. Your storage limit is the only constraint—once a file is uploaded, it counts toward your site’s storage total, but how often you send or receive it doesn’t affect your bill.

    Will you sign my organization's BAA?

    We don’t sign external BAAs. If you need HIPAA support, we provide a pre-written Business Associate Agreement (BAA) that meets the legal and technical requirements for compliance—and we’ll sign that as part of the HIPAA Support Package. If your legal team wants to negotiate or redline the BAA, we treat that as a request to amend the Terms of Service, which may require an upgrade to a higher-tier plan. It's also important to know that if you plan to exchange ePHI through Sharetru, signing our BAA is mandatory. If you don’t have an executed BAA with us, we can’t assume any liability under HIPAA.