Zero Trust File Sharing®

Enable secure collaboration beyond the network perimeter with Zero Trust File Sharing®. Internal teams can share files with external partners, vendors, and clients in FileCloud as part of a larger Zero Trust strategy.

Book a FREE Demo  or
Try it FREE Now Payment details are not required
Icon

Sharing with Zero Trust

Users can share files and folders with Zero Trust protection in their FileCloud Managed (local) storage. Zero Trust files can be shared with read-only (preview, download) or read-write (preview, download, add, delete) permissions.

Icon

Zero Trust Zip Files

Enable Zero Trust File Sharing® by creating Zip files in FileCloud and adding password-protection. The decryption key is not stored within the FileCloud system, so you retain exclusive control and visibility over your data.

Icon

Hyper-Secure Control

Zip files are not scanned or read by FileCloud. New Zip files with password-protection (Zero Trust) are secured in FileCloud with 256-bit AES encryption and granular sharing permissions.

What is Zero Trust?

Zero Trust is a security framework that accounts for the evolving and fluid nature of the network edge. This “edge” is a security border that is defined as the point of connection between a device or local network and the internet.

However, real networks and devices do not operate in silos or sandboxes. Connections between devices, applications, and cloud, on-prem, and hybrid networks are only increasing, which makes this network edge vulnerable.

Modern organizations must also factor in remote work connections, hybrid cloud networks, and increased risk of cyberattacks or malware exposure. These connections and risk factors make securing the network edge ever more difficult for system admins.

Zero Trust is a system of “least privilege” where users only have access to the data they absolutely need. This permission must be actively enabled or allowed. The default status is to deny access. This ensures no unauthorized access to sensitive or confidential information.

The US federal government has established a Zero Trust architecture strategy that outlines how the federal government will enact Zero Trust principles throughout federal technology infrastructure. In doing so, federal agencies can improve public safety and privacy, support the US economy and strengthen trust in the government. 

FileCloud Zero Trust Screenshot

Why is Zero Trust Important?

The Zero Trust framework operates on a principle of continuous identity verification and least privilege access. In effect: anyone accessing the network must be authenticated (not just once, but consistently) and they will only have access to the data they absolutely need (to contain the damage in the event of a breach).

FileCloud already offers many features critical to a Zero Trust framework, including identity authentication, endpoint security, malware prevention, activity monitoring and auditing, security incident response notifications, and encryption.

With Zero Trust folders, FileCloud admins and users can enable another level of hyper-security and control over their data.

FileCloud Zero Trust Screenshot

Zero Trust in FileCloud via Zip Files

FileCloud supports Zero Trust File Sharing® via Zip files in Managed (local) Storage. Supported file types include images (jpg, png), files (pdf, txt, docx), presentations (pptx) and spreadsheets (xlsx). FileCloud also supports all standard zip compression formats and encryption formats (excluding TarGZ, 7-Zip archives, and RAR archives).

Admins can also adjust how long the browser UI retains passwords for Zero Trust folders. This password is never stored in the FileCloud system, which ensures that data is protected in case of a breach.

Zip files can be set with read-only or read-write permissions. Users with read-only access can preview or download files. Users with read-write access can preview and download files, as well as add or delete files.

FileCloud Zero Trust Screenshot

Create Zero Trust Folders in FileCloud

Creating a Zero Trust folder in FileCloud is simple – just add password-protection to a Zip file or folder.

Once encrypted, FileCloud does not have access to the data stored within a Zero Trust folder. The encryption key is not retained within the FileCloud system. New Zero Trust folders created in FileCloud are automatically encrypted with 256-bit AES encryption. Only authorized users within your FileCloud will have access to this controlled data – no one else.

As a result of this Zero Trust structure, certain FileCloud operations related to content management will not be available for these files and folders. These operations include activity logs, DLP, workflows, retention policies, metadata, content indexing, search, file versioning, and others.

Download Zero Trust One Pager

FileCloud Zero Trust Screenshot
FileCloud Zero Trust Screenshot
FileCloud Zero Trust Screenshot
FileCloud Zero Trust Screenshot
FileCloud Zero Trust Screenshot
FileCloud Zero Trust Screenshot
FileCloud Zero Trust Screenshot
Icon

Password-protect Zip files to create Zero Trust Folders.

Icon

Zero Trust folders are encrypted with 256-bit AES encryption.

Icon

Decryption key is never stored in FileCloud’s system.

Icon

Upload and share Zero Trust files and folders in FileCloud.

Icon

Preview, download, upload, add, and delete files to Zero Trust folders.

Icon

Restrict access with read-only share permissions.

Icon

Supported File Types: jpg, png, pdf, txt, docx, pptx, xlsx

Icon

Standard compression formats and encryption are supported.

Worldwide

FileCloud
13785 Research Blvd, Suite 125
Austin TX 78750, USA

Phone: +1 (888) 571-6480
Fax: +1 (866) 824-9584

Europe

FileCloud Technologies Limited
Hamilton House 2,
Limerick, Ireland