Go in Depth

    Standard Security Platform

    Effortless security meets flexibility and reliable file sharing. Inherit robust security measures from our datacenter partner, backed by SOC 2 Type II certification at the infrastructure and platform layers. Ideal for enterprises seeking a balance between ease-of-use and compliance without the complexity.

    Sharetru Custom Images_Automation - Hero
    standard security platform

    Who is it built for?

    Enterprises that are looking for a solution that strikes a balance between valuable features, user-friendliness, and compliance - but don't require the advanced compliance controls and intricacies at the Infrastructure (IaaS) and Platform (PaaS) layers.

    Sharetru Custom Images_File Sharing - Hero
    Standard Security Platform

    What security measures are built in?

    There's a myriad of features built directly into the platform to assist you with organizational security. The platform itself is SOC 2 Type II and ISO 27001 certified at the datacenter layer.

    Breakdown: Standard Security
    Platform Functionality

    Platform Features

    Growth Performance Enterprise
    Analytics & Reporting
    Permanent Logs
    tooltip A critical safeguard that fortifies your network, protects sensitive data, and mitigates the ever-evolving threat landscape
    yes-mark
    yes-mark
    Analytics & Reporting
    tooltip Analytics dashboard with historical trends plus exportable reports
    yes-mark
    yes-mark
    Transfer Compatibility & File Sharing
    FTP, FTPS & SFTP Access
    tooltip Provides a robust and secure file transfer mechanism with no size limitations to help facilitate efficient data exchange, compatibility, security, automation, while supporting legacy systems. Configurable per user or at the site level
    yes-mark
    yes-mark
    Web Application Access
    tooltip Robust administration and file transfer capabilities supporting all modern web browsers
    yes-mark
    yes-mark
    Guest Link Sharing
    tooltip Outbound and inbound file sharing links to send or receive files without creating a user account. Control link expiration by number of uses, and number of days. Password protect links and manage creation from an intuitive dashboard interface.
    yes-mark
    yes-mark
    Brand to Your Business
    White label w/Your Logo
    tooltip Establish a strong brand presence by customizing and branding the software with your own logo, effectively creating a seamless and consistent user experience that reinforces your identity
    yes-mark
    yes-mark
    Customize Colors
    yes-mark
    yes-mark
    Customize Site Title
    yes-mark
    yes-mark
    Login Announcements
    tooltip A critical legal and security notice used by organizations to establish clear boundaries, enforce compliance, and enhance overall security posture by promoting awareness and accountability among users
    yes-mark
    yes-mark
    Custom Domain Name
    tooltip Point your own subdomain (such as sftp.yourdomain.com) with a CNAME to your Sharetru subdomain with an SSL Certificate included at our expense
    yes-mark
    yes-mark
    Custom User Agreements
    tooltip Legally enforces terms of service or company policies for system use by requiring user acceptance before application access
    yes-mark
    yes-mark
    User Management & Authentication
    Site & Group Admin Roles
    yes-mark
    yes-mark
    Flexible User Permissions
    tooltip An industry benchmark. Grant users specific access and privileges based on their roles and responsibilities, ensuring data security and maintaining control over sensitive information
    yes-mark
    yes-mark
    Advanced Password Controls
    tooltip Implement robust controls that empower employees with complex and unique passwords. Require change intervals and re-use controls to shield your sensitive data and safeguard your organization's reputation
    yes-mark
    yes-mark
    SSH Key Authentication
    tooltip Automated systems and SFTP software can use public SSH-key authentication to replace a tradition password, thwarting unauthorized access attempts and mitigating the risk of brute force attacks
    yes-mark
    yes-mark
    Dual Authorization for User Creation
    tooltip A crucial key to safeguarding your digital fortress: mandatory additional administrative approval is essential for user creation, effectively preventing unauthorized users from being generated, thwarting any attempts at unauthorized user entry.
    yes-mark
    yes-mark
    Single Sign-On (SSO) Integration
    tooltip Integrate your organization's SSO to streamline the authentication process, minimize the risk of password-related vulnerabilities, and simplify user experiences
    yes-mark
    yes-mark
    User IP Restrictions
    tooltip User-based IP address and protocol restrictions can bolster security measures, protect against unauthorized access, and align with compliance requirements. Layer onto an SFTP connection for an additional security check
    yes-mark
    yes-mark
    Two-factor Authentication
    tooltip Indispensable security feature that fortifies your defenses and bolsters your peace of mind. Users can be required to use 2FA and admins can restrict the OTP method allowed for each user. Studies have shown 99% of breaches can be thwarted with MFA in place
    yes-mark
    yes-mark
    Automation
    Suspension by Date
    tooltip Auto-suspend users based on a future date of an administrator's choosing
    yes-mark
    yes-mark
    Failed Login Policies
    tooltip Essential defense mechanism that fortifies your system against unauthorized access attempts by IP address or username, effectively thwarting malicious actors, and reinforcing your organization's cybersecurity posture
    Auto-Suspension for Inactivity
    tooltip Prevent unnecessary access and potential breaches by implementing a number of days of inactivity before automatic suspension, while maintaining a safe and secure environment for active users
    yes-mark
    yes-mark
    Auto-Delete Users
    tooltip Auto-deletion of inactive users minimizes potential attack vectors, ensuring that unauthorized individuals can't exploit dormant accounts to gain illicit access or compromise system integrity.
    yes-mark
    yes-mark
    BCC Mailbox Journaling
    tooltip Journal all system notifications automatically to an internal email address of your choosing so they're always accessible, and easily searchable
    yes-mark
    yes-mark
    Folder-level File Retention
    tooltip Establish policies for file retention and daily purge at the individual folder level or site wide
    yes-mark
    yes-mark
    Activity Notifications
    tooltip Automatically send email notifications when a file is uploaded, downloaded, deleted, or when a storage threshold is reached
    yes-mark
    yes-mark
    API Access
    tooltip Leverage the powerful synergy of our internal and partner-based API, meticulously designed for user and site management by administrators. It offers the unmatched advantage of extracting comprehensive administrative and file logs.
    yes-mark
    yes-mark
    Concurrent Connections
    Per User
    tooltip The number of simultaneous FTP/S or SFTP connections per username
    10 25 25
    Per Remote IP Address
    tooltip The number of simultaneous FTP/S or SFTP connections per remote IP address (single office location for multiple users)
    10 25 No Limit
    Total
    tooltip The total number of simultaneous FTP/S or SFTP connections for all users at all locations
    25 75 Software Limit
    Removed

    Standard Security Controls

    Growth Performance Enterprise
    Cloud Partner Certifications
    SOC2 Type II Certified
    tooltip The IaaS, PaaS, and SaaS layers of Sharetru's Advanced Security & Compliance Enablement Platform are SOC 2 Type II certified
    yes-mark
    yes-mark
    ISO 27001 Certified
    tooltip An international standard for information security management systems (ISMS). It provides a framework for organizations to establish, implement, maintain, and continually improve their information security management practices
    yes-mark
    yes-mark
    Infrastructure & Platform Security
    FIPS 140-2 Approved Encryption Modules
    tooltip FIPS 140-2 approved ciphers are an essential security feature due to their rigorous testing and validation process, ensuring that cryptographic algorithms meet stringent standards, thereby safeguarding sensitive information from potential breaches
    yes-mark
    yes-mark
    High Availability Private Cloud Platform
    tooltip Ensures seamless performance, maximum uptime, uninterrupted user experiences, and reliability
    yes-mark
    yes-mark
    Dedicated Firewalls
    tooltip A critical safeguard that fortifies your network, protects sensitive data, and mitigates the ever-evolving threat landscape
    yes-mark
    yes-mark
    Dedicated IP Address
    tooltip An essential asset that enhances reliability, strengthens security measures, and boosts reputation, providing you with a distinct identity and trustworthiness when operating our software
    Intruder IP Blacklisting
    tooltip Empowers our software to proactively ward off malicious actors permanently, keeping your systems and sensitive data shielded from unauthorized access, breaches, and cyber threats
    Geo Fencing by Country
    tooltip An indispensable feature that enables you to fortify your defenses, restrict access to vulnerable regions, and effectively safeguard your data from malicious threats
    A+ Qualys SSL Rating
    tooltip A crucial security feature as it demonstrates an organization's commitment to maintaining the highest level of cybersecurity standards. Sharetru’s SSL configuration for HTTPS have earned a rating of A+ by world-renowned Qualys SSL Labs.
    Encryption & Data Retention
    Encryption At-Rest
    tooltip NIST approved AES-256 encryption is widely regarded as the benchmark for secure symmetric encryption, and is used on all Sharetru storage systems
    yes-mark
    yes-mark
    Encryption in Transit
    tooltip Crucial for ensuring secure and private communication over the internet, shielding sensitive data from interception and unauthorized access. TLS 1.2 and NIST approved AES-256 and AES-128 on all protocols
    yes-mark
    yes-mark
    Daily Offsite Backup
    tooltip Standard Security has 30 days of offsite backups. If you're in need of disaster recovery on warm standby, please refer to the Advanced Compliance and Enablement offering.
    yes-mark
    yes-mark

    Terms & Agreements

    Growth Performance Enterprise
    Standard Online Terms of Service (TOS)
    tooltip Most customers accept our standard terms as a clickwrap agreement with by a checkbox agreement on the order
    yes-mark
    yes-mark
    Consideration of Changes to TOS
    tooltip Negotiated, written and signed Terms of Service
    no-mark
    yes-mark
    Signed TOS & HIPAA BAA
    tooltip Requires Advanced Security and Compliance Platform. Ensures that any third-party entities or organizations handling protected health information (PHI) are legally bound to safeguard the data, maintain its confidentiality, and comply with HIPAA regulations.
    no-mark no-mark
    Signed TOS & Privacy DPA
    tooltip Requires Advanced Security and Compliance Platform. Establishes clear guidelines and safeguards for the handling, processing, and protection of personal data, ensuring privacy and security for individuals.
    no-mark no-mark

    Growth

    Performance

    Enterprise

    Platform Features

    Analytics & Reporting
    Permanent Logs
    A critical safeguard that fortifies your network, protects sensitive data, and mitigates the ever-evolving threat landscape
    yes-mark
    yes-mark
    Analytics & Reporting
    Analytics dashboard with historical trends plus exportable reports
    yes-mark
    yes-mark
    Transfer Compatibility & File Sharing
    FTP, FTPS & SFTP Access
    Provides a robust and secure file transfer mechanism with no size limitations to help facilitate efficient data exchange, compatibility, security, automation, while supporting legacy systems. Configurable per user or at the site level
    yes-mark
    yes-mark
    Web Application Access
    Robust administration and file transfer capabilities supporting all modern web browsers
    yes-mark
    yes-mark
    Guest Link Sharing
    Outbound and inbound file sharing links to send or receive files without creating a user account. Control link expiration by number of uses, and number of days. Password protect links and manage creation from an intuitive dashboard interface.
    yes-mark
    yes-mark
    Brand to Your Business
    White label w/Your Logo
    Establish a strong brand presence by customizing and branding the software with your own logo, effectively creating a seamless and consistent user experience that reinforces your identity
    yes-mark
    yes-mark
    Customize Colors
    yes-mark
    yes-mark
    Customize Site Title
    yes-mark
    yes-mark
    Login Announcements
    A critical legal and security notice used by organizations to establish clear boundaries, enforce compliance, and enhance overall security posture by promoting awareness and accountability among users
    yes-mark
    yes-mark
    Custom Domain Name
    Point your own subdomain (such as sftp.yourdomain.com) with a CNAME to your Sharetru subdomain with an SSL Certificate included at our expense
    yes-mark
    yes-mark
    Custom User Agreements
    Legally enforces terms of service or company policies for system use by requiring user acceptance before application access
    yes-mark
    yes-mark
    User Management & Authentication
    Site & Group Admin Roles
    yes-mark
    yes-mark
    Flexible User Permissions
    An industry benchmark. Grant users specific access and privileges based on their roles and responsibilities, ensuring data security and maintaining control over sensitive information
    yes-mark
    yes-mark
    Advanced Password Controls
    Implement robust controls that empower employees with complex and unique passwords. Require change intervals and re-use controls to shield your sensitive data and safeguard your organization's reputation
    yes-mark
    yes-mark
    SSH Key Authentication
    Automated systems and SFTP software can use public SSH-key authentication to replace a tradition password, thwarting unauthorized access attempts and mitigating the risk of brute force attacks
    yes-mark
    yes-mark
    Dual Authorization for User Creation
    A crucial key to safeguarding your digital fortress: mandatory additional administrative approval is essential for user creation, effectively preventing unauthorized users from being generated, thwarting any attempts at unauthorized user entry.
    yes-mark
    yes-mark
    Single Sign-On (SSO) Integration
    Integrate your organization's SSO to streamline the authentication process, minimize the risk of password-related vulnerabilities, and simplify user experiences
    yes-mark
    yes-mark
    User IP Restrictions
    User-based IP address and protocol restrictions can bolster security measures, protect against unauthorized access, and align with compliance requirements. Layer onto an SFTP connection for an additional security check
    yes-mark
    yes-mark
    Two-factor Authentication
    Indispensable security feature that fortifies your defenses and bolsters your peace of mind. Users can be required to use 2FA and admins can restrict the OTP method allowed for each user. Studies have shown 99% of breaches can be thwarted with MFA in place
    yes-mark
    yes-mark
    Automation
    Suspension by Date
    Auto-suspend users based on a future date of an administrator's choosing
    yes-mark
    yes-mark
    Failed Login Policies
    Essential defense mechanism that fortifies your system against unauthorized access attempts by IP address or username, effectively thwarting malicious actors, and reinforcing your organization's cybersecurity posture
    Auto-Suspension for Inactivity
    Prevent unnecessary access and potential breaches by implementing a number of days of inactivity before automatic suspension, while maintaining a safe and secure environment for active users
    yes-mark
    yes-mark
    Auto-Delete Users
    Auto-deletion of inactive users minimizes potential attack vectors, ensuring that unauthorized individuals can't exploit dormant accounts to gain illicit access or compromise system integrity.
    yes-mark
    yes-mark
    BCC Mailbox Journaling
    Journal all system notifications automatically to an internal email address of your choosing so they're always accessible, and easily searchable
    yes-mark
    yes-mark
    Folder-level File Retention
    Establish policies for file retention and daily purge at the individual folder level or site wide
    yes-mark
    yes-mark
    Activity Notifications
    Automatically send email notifications when a file is uploaded, downloaded, deleted, or when a storage threshold is reached
    yes-mark
    yes-mark
    API Access
    Leverage the powerful synergy of our internal and partner-based API, meticulously designed for user and site management by administrators. It offers the unmatched advantage of extracting comprehensive administrative and file logs.
    yes-mark
    yes-mark
    Concurrent Connections
    Per User
    The number of simultaneous FTP/S or SFTP connections per username
    10
    25
    25
    Per Remote IP Address
    The number of simultaneous FTP/S or SFTP connections per remote IP address (single office location for multiple users)
    10
    25
    No Limit
    Total
    The total number of simultaneous FTP/S or SFTP connections for all users at all locations
    25
    75
    Software Limit
    Removed

    Growth

    Performance

    Enterprise

    Standard Security Controls

    Cloud Partner Certifications
    SOC2 Type II Certified
    The IaaS, PaaS, and SaaS layers of Sharetru's Advanced Security & Compliance Enablement Platform are SOC 2 Type II certified
    yes-mark
    yes-mark
    ISO 27001 Certified
    An international standard for information security management systems (ISMS). It provides a framework for organizations to establish, implement, maintain, and continually improve their information security management practices
    yes-mark
    yes-mark
    Infrastructure & Platform Security
    FIPS 140-2 Approved Encryption Modules
    FIPS 140-2 approved ciphers are an essential security feature due to their rigorous testing and validation process, ensuring that cryptographic algorithms meet stringent standards, thereby safeguarding sensitive information from potential breaches
    yes-mark
    yes-mark
    High Availability Private Cloud Platform
    Ensures seamless performance, maximum uptime, uninterrupted user experiences, and reliability
    yes-mark
    yes-mark
    Dedicated Firewalls
    A critical safeguard that fortifies your network, protects sensitive data, and mitigates the ever-evolving threat landscape
    yes-mark
    yes-mark
    Dedicated IP Address
    An essential asset that enhances reliability, strengthens security measures, and boosts reputation, providing you with a distinct identity and trustworthiness when operating our software
    Intruder IP Blacklisting
    Empowers our software to proactively ward off malicious actors permanently, keeping your systems and sensitive data shielded from unauthorized access, breaches, and cyber threats
    Geo Fencing by Country
    An indispensable feature that enables you to fortify your defenses, restrict access to vulnerable regions, and effectively safeguard your data from malicious threats
    A+ Qualys SSL Rating
    A crucial security feature as it demonstrates an organization's commitment to maintaining the highest level of cybersecurity standards. Sharetru’s SSL configuration for HTTPS have earned a rating of A+ by world-renowned Qualys SSL Labs.
    Encryption & Data Retention
    Encryption At-Rest
    NIST approved AES-256 encryption is widely regarded as the benchmark for secure symmetric encryption, and is used on all Sharetru storage systems
    yes-mark
    yes-mark
    Encryption in Transit
    Crucial for ensuring secure and private communication over the internet, shielding sensitive data from interception and unauthorized access. TLS 1.2 and NIST approved AES-256 and AES-128 on all protocols
    yes-mark
    yes-mark
    Daily Offsite Backup
    Standard Security has 30 days of offsite backups. If you're in need of disaster recovery on warm standby, please refer to the Advanced Compliance and Enablement offering.
    yes-mark
    yes-mark

    Growth

    Performance

    Enterprise

    Terms & Agreements

    Standard Online Terms of Service (TOS)
    Most customers accept our standard terms as a clickwrap agreement with by a checkbox agreement on the order
    yes-mark
    yes-mark
    Consideration of Changes to TOS
    Negotiated, written and signed Terms of Service
    no-mark
    yes-mark
    Signed TOS & HIPAA BAA
    Requires Advanced Security and Compliance Platform. Ensures that any third-party entities or organizations handling protected health information (PHI) are legally bound to safeguard the data, maintain its confidentiality, and comply with HIPAA regulations.
    no-mark
    no-mark
    Signed TOS & Privacy DPA
    Requires Advanced Security and Compliance Platform. Establishes clear guidelines and safeguards for the handling, processing, and protection of personal data, ensuring privacy and security for individuals.
    no-mark
    no-mark

    Growth

    Performance

    Enterprise

    Platform Features

    Analytics & Reporting
    Permanent Logs
    A critical safeguard that fortifies your network, protects sensitive data, and mitigates the ever-evolving threat landscape
    yes-mark
    yes-mark
    Analytics & Reporting
    Analytics dashboard with historical trends plus exportable reports
    yes-mark
    yes-mark
    Transfer Compatibility & File Sharing
    FTP, FTPS & SFTP Access
    Provides a robust and secure file transfer mechanism with no size limitations to help facilitate efficient data exchange, compatibility, security, automation, while supporting legacy systems. Configurable per user or at the site level
    yes-mark
    yes-mark
    Web Application Access
    Robust administration and file transfer capabilities supporting all modern web browsers
    yes-mark
    yes-mark
    Guest Link Sharing
    Outbound and inbound file sharing links to send or receive files without creating a user account. Control link expiration by number of uses, and number of days. Password protect links and manage creation from an intuitive dashboard interface.
    yes-mark
    yes-mark
    Brand to Your Business
    White label w/Your Logo
    Establish a strong brand presence by customizing and branding the software with your own logo, effectively creating a seamless and consistent user experience that reinforces your identity
    yes-mark
    yes-mark
    Customize Colors
    yes-mark
    yes-mark
    Customize Site Title
    yes-mark
    yes-mark
    Login Announcements
    A critical legal and security notice used by organizations to establish clear boundaries, enforce compliance, and enhance overall security posture by promoting awareness and accountability among users
    yes-mark
    yes-mark
    Custom Domain Name
    Point your own subdomain (such as sftp.yourdomain.com) with a CNAME to your Sharetru subdomain with an SSL Certificate included at our expense
    yes-mark
    yes-mark
    Custom User Agreements
    Legally enforces terms of service or company policies for system use by requiring user acceptance before application access
    yes-mark
    yes-mark
    User Management & Authentication
    Site & Group Admin Roles
    yes-mark
    yes-mark
    Flexible User Permissions
    An industry benchmark. Grant users specific access and privileges based on their roles and responsibilities, ensuring data security and maintaining control over sensitive information
    yes-mark
    yes-mark
    Advanced Password Controls
    Implement robust controls that empower employees with complex and unique passwords. Require change intervals and re-use controls to shield your sensitive data and safeguard your organization's reputation
    yes-mark
    yes-mark
    SSH Key Authentication
    Automated systems and SFTP software can use public SSH-key authentication to replace a tradition password, thwarting unauthorized access attempts and mitigating the risk of brute force attacks
    yes-mark
    yes-mark
    Dual Authorization for User Creation
    A crucial key to safeguarding your digital fortress: mandatory additional administrative approval is essential for user creation, effectively preventing unauthorized users from being generated, thwarting any attempts at unauthorized user entry.
    yes-mark
    yes-mark
    Single Sign-On (SSO) Integration
    Integrate your organization's SSO to streamline the authentication process, minimize the risk of password-related vulnerabilities, and simplify user experiences
    yes-mark
    yes-mark
    User IP Restrictions
    User-based IP address and protocol restrictions can bolster security measures, protect against unauthorized access, and align with compliance requirements. Layer onto an SFTP connection for an additional security check
    yes-mark
    yes-mark
    Two-factor Authentication
    Indispensable security feature that fortifies your defenses and bolsters your peace of mind. Users can be required to use 2FA and admins can restrict the OTP method allowed for each user. Studies have shown 99% of breaches can be thwarted with MFA in place
    yes-mark
    yes-mark
    Automation
    Suspension by Date
    Auto-suspend users based on a future date of an administrator's choosing
    yes-mark
    yes-mark
    Failed Login Policies
    Essential defense mechanism that fortifies your system against unauthorized access attempts by IP address or username, effectively thwarting malicious actors, and reinforcing your organization's cybersecurity posture
    Auto-Suspension for Inactivity
    Prevent unnecessary access and potential breaches by implementing a number of days of inactivity before automatic suspension, while maintaining a safe and secure environment for active users
    yes-mark
    yes-mark
    Auto-Delete Users
    Auto-deletion of inactive users minimizes potential attack vectors, ensuring that unauthorized individuals can't exploit dormant accounts to gain illicit access or compromise system integrity.
    yes-mark
    yes-mark
    BCC Mailbox Journaling
    Journal all system notifications automatically to an internal email address of your choosing so they're always accessible, and easily searchable
    yes-mark
    yes-mark
    Folder-level File Retention
    Establish policies for file retention and daily purge at the individual folder level or site wide
    yes-mark
    yes-mark
    Activity Notifications
    Automatically send email notifications when a file is uploaded, downloaded, deleted, or when a storage threshold is reached
    yes-mark
    yes-mark
    API Access
    Leverage the powerful synergy of our internal and partner-based API, meticulously designed for user and site management by administrators. It offers the unmatched advantage of extracting comprehensive administrative and file logs.
    yes-mark
    yes-mark
    Concurrent Connections
    Per User
    The number of simultaneous FTP/S or SFTP connections per username
    10
    25
    25
    Per Remote IP Address
    The number of simultaneous FTP/S or SFTP connections per remote IP address (single office location for multiple users)
    10
    25
    No Limit
    Total
    The total number of simultaneous FTP/S or SFTP connections for all users at all locations
    25
    75
    Software Limit
    Removed

    Growth

    Performance

    Enterprise

    Standard Security Controls

    Cloud Partner Certifications
    SOC2 Type II Certified
    The IaaS, PaaS, and SaaS layers of Sharetru's Advanced Security & Compliance Enablement Platform are SOC 2 Type II certified
    yes-mark
    yes-mark
    ISO 27001 Certified
    An international standard for information security management systems (ISMS). It provides a framework for organizations to establish, implement, maintain, and continually improve their information security management practices
    yes-mark
    yes-mark
    Infrastructure & Platform Security
    FIPS 140-2 Approved Encryption Modules
    FIPS 140-2 approved ciphers are an essential security feature due to their rigorous testing and validation process, ensuring that cryptographic algorithms meet stringent standards, thereby safeguarding sensitive information from potential breaches
    yes-mark
    yes-mark
    High Availability Private Cloud Platform
    Ensures seamless performance, maximum uptime, uninterrupted user experiences, and reliability
    yes-mark
    yes-mark
    Dedicated Firewalls
    A critical safeguard that fortifies your network, protects sensitive data, and mitigates the ever-evolving threat landscape
    yes-mark
    yes-mark
    Dedicated IP Address
    An essential asset that enhances reliability, strengthens security measures, and boosts reputation, providing you with a distinct identity and trustworthiness when operating our software
    Intruder IP Blacklisting
    Empowers our software to proactively ward off malicious actors permanently, keeping your systems and sensitive data shielded from unauthorized access, breaches, and cyber threats
    Geo Fencing by Country
    An indispensable feature that enables you to fortify your defenses, restrict access to vulnerable regions, and effectively safeguard your data from malicious threats
    A+ Qualys SSL Rating
    A crucial security feature as it demonstrates an organization's commitment to maintaining the highest level of cybersecurity standards. Sharetru’s SSL configuration for HTTPS have earned a rating of A+ by world-renowned Qualys SSL Labs.
    Encryption & Data Retention
    Encryption At-Rest
    NIST approved AES-256 encryption is widely regarded as the benchmark for secure symmetric encryption, and is used on all Sharetru storage systems
    yes-mark
    yes-mark
    Encryption in Transit
    Crucial for ensuring secure and private communication over the internet, shielding sensitive data from interception and unauthorized access. TLS 1.2 and NIST approved AES-256 and AES-128 on all protocols
    yes-mark
    yes-mark
    Daily Offsite Backup
    Standard Security has 30 days of offsite backups. If you're in need of disaster recovery on warm standby, please refer to the Advanced Compliance and Enablement offering.
    yes-mark
    yes-mark

    Growth

    Performance

    Enterprise

    Terms & Agreements

    Standard Online Terms of Service (TOS)
    Most customers accept our standard terms as a clickwrap agreement with by a checkbox agreement on the order
    yes-mark
    yes-mark
    Consideration of Changes to TOS
    Negotiated, written and signed Terms of Service
    no-mark
    yes-mark
    Signed TOS & HIPAA BAA
    Requires Advanced Security and Compliance Platform. Ensures that any third-party entities or organizations handling protected health information (PHI) are legally bound to safeguard the data, maintain its confidentiality, and comply with HIPAA regulations.
    no-mark
    no-mark
    Signed TOS & Privacy DPA
    Requires Advanced Security and Compliance Platform. Establishes clear guidelines and safeguards for the handling, processing, and protection of personal data, ensuring privacy and security for individuals.
    no-mark
    no-mark

    Growth

    Performance

    Enterprise

    Platform Features

    Analytics & Reporting
    Permanent Logs
    A critical safeguard that fortifies your network, protects sensitive data, and mitigates the ever-evolving threat landscape
    yes-mark
    yes-mark
    Analytics & Reporting
    Analytics dashboard with historical trends plus exportable reports
    yes-mark
    yes-mark
    Transfer Compatibility & File Sharing
    FTP, FTPS & SFTP Access
    Provides a robust and secure file transfer mechanism with no size limitations to help facilitate efficient data exchange, compatibility, security, automation, while supporting legacy systems. Configurable per user or at the site level
    yes-mark
    yes-mark
    Web Application Access
    Robust administration and file transfer capabilities supporting all modern web browsers
    yes-mark
    yes-mark
    Guest Link Sharing
    Outbound and inbound file sharing links to send or receive files without creating a user account. Control link expiration by number of uses, and number of days. Password protect links and manage creation from an intuitive dashboard interface.
    yes-mark
    yes-mark
    Brand to Your Business
    White label w/Your Logo
    Establish a strong brand presence by customizing and branding the software with your own logo, effectively creating a seamless and consistent user experience that reinforces your identity
    yes-mark
    yes-mark
    Customize Colors
    yes-mark
    yes-mark
    Customize Site Title
    yes-mark
    yes-mark
    Login Announcements
    A critical legal and security notice used by organizations to establish clear boundaries, enforce compliance, and enhance overall security posture by promoting awareness and accountability among users
    yes-mark
    yes-mark
    Custom Domain Name
    Point your own subdomain (such as sftp.yourdomain.com) with a CNAME to your Sharetru subdomain with an SSL Certificate included at our expense
    yes-mark
    yes-mark
    Custom User Agreements
    Legally enforces terms of service or company policies for system use by requiring user acceptance before application access
    yes-mark
    yes-mark
    User Management & Authentication
    Site & Group Admin Roles
    yes-mark
    yes-mark
    Flexible User Permissions
    An industry benchmark. Grant users specific access and privileges based on their roles and responsibilities, ensuring data security and maintaining control over sensitive information
    yes-mark
    yes-mark
    Advanced Password Controls
    Implement robust controls that empower employees with complex and unique passwords. Require change intervals and re-use controls to shield your sensitive data and safeguard your organization's reputation
    yes-mark
    yes-mark
    SSH Key Authentication
    Automated systems and SFTP software can use public SSH-key authentication to replace a tradition password, thwarting unauthorized access attempts and mitigating the risk of brute force attacks
    yes-mark
    yes-mark
    Dual Authorization for User Creation
    A crucial key to safeguarding your digital fortress: mandatory additional administrative approval is essential for user creation, effectively preventing unauthorized users from being generated, thwarting any attempts at unauthorized user entry.
    yes-mark
    yes-mark
    Single Sign-On (SSO) Integration
    Integrate your organization's SSO to streamline the authentication process, minimize the risk of password-related vulnerabilities, and simplify user experiences
    yes-mark
    yes-mark
    User IP Restrictions
    User-based IP address and protocol restrictions can bolster security measures, protect against unauthorized access, and align with compliance requirements. Layer onto an SFTP connection for an additional security check
    yes-mark
    yes-mark
    Two-factor Authentication
    Indispensable security feature that fortifies your defenses and bolsters your peace of mind. Users can be required to use 2FA and admins can restrict the OTP method allowed for each user. Studies have shown 99% of breaches can be thwarted with MFA in place
    yes-mark
    yes-mark
    Automation
    Suspension by Date
    Auto-suspend users based on a future date of an administrator's choosing
    yes-mark
    yes-mark
    Failed Login Policies
    Essential defense mechanism that fortifies your system against unauthorized access attempts by IP address or username, effectively thwarting malicious actors, and reinforcing your organization's cybersecurity posture
    Auto-Suspension for Inactivity
    Prevent unnecessary access and potential breaches by implementing a number of days of inactivity before automatic suspension, while maintaining a safe and secure environment for active users
    yes-mark
    yes-mark
    Auto-Delete Users
    Auto-deletion of inactive users minimizes potential attack vectors, ensuring that unauthorized individuals can't exploit dormant accounts to gain illicit access or compromise system integrity.
    yes-mark
    yes-mark
    BCC Mailbox Journaling
    Journal all system notifications automatically to an internal email address of your choosing so they're always accessible, and easily searchable
    yes-mark
    yes-mark
    Folder-level File Retention
    Establish policies for file retention and daily purge at the individual folder level or site wide
    yes-mark
    yes-mark
    Activity Notifications
    Automatically send email notifications when a file is uploaded, downloaded, deleted, or when a storage threshold is reached
    yes-mark
    yes-mark
    API Access
    Leverage the powerful synergy of our internal and partner-based API, meticulously designed for user and site management by administrators. It offers the unmatched advantage of extracting comprehensive administrative and file logs.
    yes-mark
    yes-mark
    Concurrent Connections
    Per User
    The number of simultaneous FTP/S or SFTP connections per username
    10
    25
    25
    Per Remote IP Address
    The number of simultaneous FTP/S or SFTP connections per remote IP address (single office location for multiple users)
    10
    25
    No Limit
    Total
    The total number of simultaneous FTP/S or SFTP connections for all users at all locations
    25
    75
    Software Limit
    Removed

    Growth

    Performance

    Enterprise

    Standard Security Controls

    Cloud Partner Certifications
    SOC2 Type II Certified
    The IaaS, PaaS, and SaaS layers of Sharetru's Advanced Security & Compliance Enablement Platform are SOC 2 Type II certified
    yes-mark
    yes-mark
    ISO 27001 Certified
    An international standard for information security management systems (ISMS). It provides a framework for organizations to establish, implement, maintain, and continually improve their information security management practices
    yes-mark
    yes-mark
    Infrastructure & Platform Security
    FIPS 140-2 Approved Encryption Modules
    FIPS 140-2 approved ciphers are an essential security feature due to their rigorous testing and validation process, ensuring that cryptographic algorithms meet stringent standards, thereby safeguarding sensitive information from potential breaches
    yes-mark
    yes-mark
    High Availability Private Cloud Platform
    Ensures seamless performance, maximum uptime, uninterrupted user experiences, and reliability
    yes-mark
    yes-mark
    Dedicated Firewalls
    A critical safeguard that fortifies your network, protects sensitive data, and mitigates the ever-evolving threat landscape
    yes-mark
    yes-mark
    Dedicated IP Address
    An essential asset that enhances reliability, strengthens security measures, and boosts reputation, providing you with a distinct identity and trustworthiness when operating our software
    Intruder IP Blacklisting
    Empowers our software to proactively ward off malicious actors permanently, keeping your systems and sensitive data shielded from unauthorized access, breaches, and cyber threats
    Geo Fencing by Country
    An indispensable feature that enables you to fortify your defenses, restrict access to vulnerable regions, and effectively safeguard your data from malicious threats
    A+ Qualys SSL Rating
    A crucial security feature as it demonstrates an organization's commitment to maintaining the highest level of cybersecurity standards. Sharetru’s SSL configuration for HTTPS have earned a rating of A+ by world-renowned Qualys SSL Labs.
    Encryption & Data Retention
    Encryption At-Rest
    NIST approved AES-256 encryption is widely regarded as the benchmark for secure symmetric encryption, and is used on all Sharetru storage systems
    yes-mark
    yes-mark
    Encryption in Transit
    Crucial for ensuring secure and private communication over the internet, shielding sensitive data from interception and unauthorized access. TLS 1.2 and NIST approved AES-256 and AES-128 on all protocols
    yes-mark
    yes-mark
    Daily Offsite Backup
    Standard Security has 30 days of offsite backups. If you're in need of disaster recovery on warm standby, please refer to the Advanced Compliance and Enablement offering.
    yes-mark
    yes-mark

    Growth

    Performance

    Enterprise

    Terms & Agreements

    Standard Online Terms of Service (TOS)
    Most customers accept our standard terms as a clickwrap agreement with by a checkbox agreement on the order
    yes-mark
    yes-mark
    Consideration of Changes to TOS
    Negotiated, written and signed Terms of Service
    no-mark
    yes-mark
    Signed TOS & HIPAA BAA
    Requires Advanced Security and Compliance Platform. Ensures that any third-party entities or organizations handling protected health information (PHI) are legally bound to safeguard the data, maintain its confidentiality, and comply with HIPAA regulations.
    no-mark
    no-mark
    Signed TOS & Privacy DPA
    Requires Advanced Security and Compliance Platform. Establishes clear guidelines and safeguards for the handling, processing, and protection of personal data, ensuring privacy and security for individuals.
    no-mark
    no-mark

    Standard Security Platform Pricing

    Tailor-made for enterprises seeking flexibility in file sharing without compromising on security. It offers a dynamic solution that caters to the diverse needs of businesses, ensuring seamless data transfers. While it's robust enough to meet the demands of less stringent security frameworks, it remains an ideal choice for organizations aiming for a balance between adaptability and protection.

    Click on "Start 14-Day Free Trial" to use the pricing calculator based on your user and storage needs.

    Annually SAVE 10%
    Monthly
    Growth
    From $108/month (with annual contract)
    Userstooltip

    Only active users (not suspended) count against your quota.

    • Check Includes 10 Users
    • Upgradeable to 40 users in 10-user increments
    Storagetooltip

    Here is a rough estimate of the number of files that can be stored in 10GB for several common file types:

    · Word files: Around 200,000 

    · PDF files: Around 10,000

    · CAD drawings: Around 1,000

    · JPEG photos: Around 5,000

    · MP3 music files: Around 2,000

    It's important to note that these are rough estimates based on average file size, and actual file sizes can vary depending on factors such as resolution, compression, and quality.

    • Check Includes 10 GB
    • Upgradeable to 20 GB in 10 GB
      increments
    • Check Unlimited Bandwidth
    • No Customer Success Manager
    • No Dedicated Instance
    • No Scalable Compute Resources
    Performance
    From $270/month (with annual contract)
    Userstooltip

    Only active users (not suspended) count against your quota.

    • Check Includes 50 Users
    • Upgradeable to 250 users in 50-user increments
    Storagetooltip

    Here is a rough estimate of the number of files that can be stored in 25GB for several common file types:

    · Word files: Around 500,000

    · PDF files: Around 25,000

    · CAD drawings: Around 2,500

    · JPEG photos: Around 12,500

    · MP3 music files: Around 5,000

    It's important to note that these are rough estimates based on average file size, and actual file sizes can vary depending on factors such as resolution, compression, and quality

    • Check Includes 25 GB
    • Upgradeable to 250 GB in 25 GB increments
    • Check Unlimited Bandwidth
    • Check Customer Success Manager
    • No Dedicated Instance
    • No Scalable Compute Resources
    Enterprise
    sales@sharetru.com Contact Us Custom Build
    Users
    • Check Unlimited
    • Scale your operations without additional costs per user
    Storagetooltip

    Here is a rough estimate of the number of files that can be stored in 250GB for several common file types:

    · Word files: Around 5,000,000

    · PDF files: Around 250,000

    · CAD drawings: Around 20,500

    · JPEG photos: Around 125,000

    · MP3 music files: Around 50,000

    It's important to note that these are rough estimates based on average file size, and actual file sizes can vary depending on factors such as resolution, compression, and quality

    • Check Includes 250 GB
    • Upgradeable to any capacity in 250 GB increments
    • Check Unlimited Bandwidth
    • Check Customer Success Manager
    • Check Dedicated Instance
    • Costs Extra Scalable Compute Resources

    Frequently Asked Questions

    F.A.Q.

    Does Sharetru solve for more advanced compliance frameworks like CMMC, ITAR, HIPAA, or GDPR?

    Absolutely, Sharetru is well-equipped to address more advanced compliance frameworks, including CMMC, ITAR, HIPAA, GDPR, and more. However, it's important to note that these advanced compliance solutions are offered exclusively on our Advanced Security and Compliance Platform. This platform is FedRAMP moderate authorized at both the Infrastructure as a Service (IaaS) and Platform as a Service (PaaS) layers. Additionally, we've achieved FedRAMP moderate equivalency at the Software as a Service (SaaS) layer, backed by a completed System Security Plan (SSP). With Sharetru, you can confidently navigate the complexities of stringent compliance frameworks while ensuring the utmost security for your file-sharing needs.

    Where does Sharetru host your data?

    At Sharetru, we prioritize the security and integrity of your data. We are proud to affirm that all our data is exclusively hosted in U.S. datacenters. Furthermore, on our Advanced Security and Compliance Platform, even our disaster recovery datacenter is located within the U.S. To bolster our commitment to data security, since our inception, every single employee at Sharetru has been a U.S. citizen. This ensures a consistent understanding and adherence to U.S. data protection standards. You can rest assured knowing that with Sharetru, your data remains on American soil, managed by a team deeply rooted in the values and regulations of the U.S.

    What encryption does Sharetru employ?

    Sharetru employs benchmark encryption modules to ensure the utmost security of your data. For data at rest, we utilize Advanced Encryption Standard (AES) with a 256-bit key length, one of the most secure encryption methods available. When it comes to data in transit, we rely on Transport Layer Security (TLS) 1.2 to safeguard your information as it moves between systems. If you're interested in encrypting at the file level, it's essential to note that this requires specific training for your users before uploading files. We've consciously chosen not to encrypt at the file level because having access to your encryption keys can pose a security risk for you. Our priority is to strike the right balance between accessibility and security, always keeping your best interests at the forefront.

    Will Sharetru sign a customer's HIPAA BAA?

    While we recognize the significance of Business Associate Agreements (BAAs) in the context of HIPAA compliance, Sharetru will only sign a BAA that is provided by us, and if a customer is on our Advanced Security and Compliance Platform. This is because our BAA has our terms of service as the foundational agreement. It's worth noting that our BAA was meticulously crafted by some of the leading HIPAA attorneys in the industry, who played instrumental roles in drafting the HIPAA HITECH rules. As such, we have utmost confidence in its structure and its capability to safeguard your electronic protected health information (ePHI). We believe our BAA offers both clarity and robust protection, ensuring compliance while prioritizing the security of your data.

    Is Sharetru easy to setup?

    Setting up Sharetru is designed to be as smooth as possible. Like any software, there's a natural progression of implementation and familiarization, often described as the "walk, crawl, run" phase. However, with Sharetru, this phase is extraordinarily short. We take pride in the fact that many of our customers have been able to fully implement our software even before their trial period concludes. That said, the exact duration of the setup largely depends on the pace at which your organization operates and how quickly you can adapt to new tools. Rest assured, our platform is built with user-friendliness in mind, aiming to get you up and running in no time.

    What counts as an active user on Sharetru?

    An active user on Sharetru is defined as any individual who possesses a username and password, allowing them to log in (authenticate) to our platform. It's essential to note that if a user is suspended for any reason, they are not considered active. We prioritize transparency and fairness in our user count, so rest assured that suspended users will not be counted against your user quota. This approach ensures you get the most value out of your plan while maintaining clarity on user limits.

    If I start on Standard Security, can I upgrade to the Advanced Security and Compliance Platform later?

    Certainly! You have the flexibility to upgrade from our Standard Security Platform to the Advanced Security and Compliance Platform whenever you're ready fat the prorated cost of you current term. However, it's important to note that this upgrade requires a planned migration, as the two platforms operate in completely different environments. Our technical support team will work closely with you to schedule and execute the migration, ensuring a smooth transition. Rest assured, you won't lose any users, settings, folders, or files during the process. The only change you'll experience is a new IP address, which is a result of the migration.

    Does Sharetru have a SOC 2 Type II Certification

    Yes, Sharetru does possess a SOC 2 Type II certification, but it's important to clarify that the layer of the certification varies depending on the platform you choose. For our Standard Security Platform, the SOC 2 Type II certification is inherited from our datacenter partner and applies to the Infrastructure as a Service (IaaS) and Platform as a Service (PaaS) layers. On the other hand, our Advanced Security and Compliance Platform boasts a SOC 2 Type II certification across all three layers: IaaS, PaaS, and Software as a Service (SaaS). This ensures a comprehensive approach to security and compliance, tailored to meet varying needs and standards.

    Does Sharetru complete security questionnaires?

    While we understand the importance of security questionnaires in assessing vendor compliance and security measures, Sharetru typically completes these questionnaires only in rare circumstances. Specifically, if a customer is on our Enterprise plan, we may consider fulfilling such a request. However, our preferred method of demonstrating our unwavering commitment to security is by providing our SOC 2 Type II certification. This certification is a testament to our rigorous security practices and standards, and we believe it offers a comprehensive overview of our dedication to safeguarding your data.

    Does Sharetru have file size limitations?
    Sharetru servers come without any file size restrictions. This means you can upload as large a file as you want, with the only constraint being the remaining space on your chosen plan's storage capacity. That said, a heads-up: sometimes, it's the browsers that play the spoiler. Some of them might have their own file size limitations, so you might want to check that out before you start your a large HTTPS upload. If it is a large file, we recommend using SFTP instead.
    Does Sharetru negotiate its Terms of Service (TOS)?

    Yes, Sharetru is open to negotiating our terms of service, but there are specific criteria to be met. We offer this flexibility exclusively to our clients on the Enterprise plan. Additionally, any negotiation of the terms requires a commitment to a minimum 3-year contract, which must be paid on an annual basis. We believe in fostering strong partnerships with our Enterprise clients and are willing to discuss terms that align with both our objectives and yours, ensuring a mutually beneficial relationship.

    Will Sharetru sign a customer's GDPR DPA?

    When it comes to the General Data Protection Regulation (GDPR) Data Processing Agreement (DPA), Sharetru will only sign a DPA that we provide, and if a customer is on our Advanced Security and Compliance Platform. The reason for this is that our DPA is built upon our terms of service, ensuring a consistent and comprehensive understanding of our commitments and responsibilities. Furthermore, it's important to highlight that our DPA doesn't just cater to GDPR. It encompasses many other data privacy frameworks, offering a broad spectrum of protection and compliance. We've taken meticulous steps to ensure our DPA aligns with various global standards, providing you with a robust and holistic approach to data privacy.

    Can Sharetru provide a data sheet for it's offerings?

    Certainly! Sharetru is more than happy to provide you with a datasheet, whether you're interested in our Standard Security Platform Offering or our Advanced Security and Compliance Platform offering. To obtain the datasheet, simply reach out to us by sending an email to sales@sharetru.com. Our dedicated team will promptly assist you with your request, ensuring you have all the information you need to make an informed decision.

    Is it easy to upgrade storage and users on Sharetru?

    Absolutely! Upgrading users and storage on Sharetru is a straightforward process. If you find yourself needing additional storage or more user accounts, all you have to do is open a support ticket informing us of your requirements. Our team will promptly respond with a few clarifying questions to ensure we're tailoring the upgrade to best suit your needs and position you for success. Once we've gathered the necessary details and received your approval, the changes are typically implemented on the very same day. We're here to make sure your experience is seamless and efficient every step of the way.

    Does Sharetru integrate with other platforms for file transfers?

    Absolutely! Sharetru is designed to seamlessly integrate with other platforms for efficient file transfers. If you're looking to move files between platforms, you can leverage FTP, SFTP scripting, FTPS, or FTPeS. The only requirement is that the application you're integrating with has a connector. It's worth noting that many of our customers handle bulk data transfers, and in such scenarios, SFTP proves to be far superior and more efficient than an API. With Sharetru, you get the flexibility and robustness needed for smooth and secure file transfers across platforms.

    sharetru-symbol-white

    Unsure about starting a trial?

    Experience firsthand how Sharetru can revolutionize your file-sharing needs, and let us answer any questions you might have. Don't miss out on discovering the potential of compliant & secure transfers.