FileCloud Zero Trust File Sharing helps organizations that work with sensitive data

FileCloud has added Zero Trust File Sharing, which will provide yet another layer of security to the content collaboration platform.

Zero Trust File Sharing in FileCloud will enable users to collaborate securely, not just with other employees, but also with external partners, vendors, and clients.

This functionality goes beyond modulating share permissions or setting Data Loss Prevention (DLP) rules. Zero Trust File Sharing will be required for businesses and organizations that work with sensitive or protected data, including Confidential Unclassified Information (CUI) and Personally Identifiable Information (PII).

The advent of cloud service technologies, remote access applications, and the vanishing network edge have exposed vulnerabilities in perimeter-based IT security models.

The Zero Trust framework, based on a system of least privilege, offers a more resilient, flexible approach that enforces identity authentication, regardless of where or how the request for access is derived.

“With FileCloud’s Zero Trust File Sharing, an enterprise can implement secure file sharing throughout their network as part of a larger Zero Trust strategy,” Anis Abdul, CTO, at FileCloud said.

“Zero Trust File Sharing will also support compliance with federal and global information security regulations as well as organization-wide cybersecurity policies that mandate limited access to sensitive data,” Abdul added.

Recently, the U.S. Department of Defense has rolled out a Zero Trust Strategy and Roadmap, which will eventually cover all U.S. government departments and will likely be adapted by the private sector. Critical infrastructure sectors are strong candidates to integrate Zero Trust File Sharing as a means of securing their information systems from increasingly sophisticated cyberattacks carried out by nation states.

“FileCloud already works with several governments around the world to provide hyper-secure content collaboration, file sharing, and workflow automation,” Ray Downes, FileCloud’s CEO stated.

“Many of the building blocks for a Zero Trust environment exist within FileCloud, including role-based access, audit logs, encryption, and granular permissions. Developing a Zero Trust File Sharing solution further augments the platform’s capabilities when it comes to securing data, both within and beyond an organization’s network perimeter,” Downes continued.

FileCloud’s zero trust support allows businesses to have an extra layer of security on top of FileCloud’s built-in access controls. Zero trust is achieved via Zip file structure and password-protection to secure data within the environment. The user will be able to create a share link to a file or folders and set a zero trust password.

Without this password, the data cannot be accessed, even if a direct link is shared or if a breach occurs. If the zero trust protected folder is accessed by any means, including social engineering tactics, the data itself is still protected by password-based encryption.

Authorized users accessing the data with the zero trust password will also be limited in their ability to modify or manipulate the data inside the zero trust folder. Based on the share permissions, recipients of the share link will be limited by read versus read-write share permissions.

Zero Trust File Sharing creates a user-driven, hyper-secure, file-sharing container that extends collaboration beyond an organization’s IT perimeter as part of a comprehensive zero trust strategy.

More about

Don't miss