Secure data transfer and storage (HTTPS)

Filemail implements an extensive set of procedures, technologies and methodology in order to protect your business-critical information. Designed with security in mind from the ground up –architecture, data protection, authentication and authorization – the Filemail platform offers enterprise-class flexibility and scalability that will accommodate your specific security requirements and infrastructure strategy.

Encryption

All files sent with Filemail is encrypted with TLS-1.2 (AES-256). This ensures that the data being uploaded or downloaded can’t be intercepted by a third party. We utilize AES Galois/Counter mode (AES-GCM) as opposed to AES-CBC – since the latter is vulnerable to padding oracle attacks.

Encryption

Antivirus

All files sent to and from your organization is automatically scanned for viruses and malware. Infected files are removed – and an entry in the audit trail for the transfer is generated. Anti-virus definitions are updated automatically on a weekly basis.

Hardened Cloud Service

Filemail owns and runs its own Filemail Cloud across the globe. We do not use Amazon S3 or Azure Blob storage – like many other file sharing companies. Our servers are physically secured 24/7 by on-premise security systems and can only be accessed remotely by a few key employees of Filemail.

Intrusion detection systems are constantly detecting harmful traffic and automatically blocking IP addresses that are exhibiting erratic behavior. Our cloud service is automatically load balanced and backed up across regions – updates and patches are automatically installed without any downtime.

Hardened Cloud Service