Blog

Advantages of Using SSL/TLS HTTPS on AS2 | JSCAPE

Updated by John Carl Villanueva on

On its own, AS2 already comes with a nice set of features that enable it to secure EDI transactions. It's got encryption. It's got non-repudiation. It even has data integrity checks as well as a form of server and client authentication. So, even if you run AS2 over HTTP, your data can already get a good amount of protection. Still, it wouldn't hurt to add more layers of protection. And you can do that if you run your AS2 transactions over HTTPS.

Read More

Topics: JSCAPE MFT, Managed File Transfer, Secure File Transfer, AS2

Choosing Between SSL Implicit, Explicit, and Forced Explicit Modes

Updated by John Carl Villanueva on

Overview

There will be times when you'll want to transfer files over a secure connection. One option is to use FTPS (FTP over SSL) which provides data-in-motion encryption through SSL (Secure Sockets Layer). When you setup an FTPS service in JSCAPE MFT Server, you'll notice that you actually have 3 modes to choose from explicit SSL, forced explicit SSL and implicit SSL.

This post was originally published on May 6, 2012 but was updated and republished on November 4, 2018.

Read More

Topics: JSCAPE MFT, Secure File Transfer, FTPS, FTP

How To Set Up an SFTP Active-Passive Cluster | JSCAPE

Updated by John Carl Villanueva on

This post was originally published on September 17, 2016 but was updated and republished on September 28, 2018.

Overview

In this quick tutorial, you'll discover an easy way to set up a failover server for your SFTP server and in turn build an SFTP active-passive high availability cluster.

Read More

Topics: JSCAPE MFT, Managed File Transfer, Secure File Transfer, SFTP

How to Find Rogue FTP Servers & IP Addresses | JSCAPE

Updated by John Carl Villanueva on

Note: This blog post was originally published on November 30, 2012 but was updated and republished on September 19, 2018.

Overview

Rogue FTP servers can be a menace. Not only do they pose a serious threat to company privacy, they can also stand in the way of regulatory compliance. In this post, you'll learn where these servers come from, what specific dangers accompany them, and how they can be detected.

Read More

Topics: JSCAPE MFT, Managed File Transfer, Secure File Transfer

Required MFT Server Password Settings for PCI DSS Compliance - Part 2

Updated by John Carl Villanueva on

In part 1, we enumerated all PCI-DSS requirements that directly affected password settings and practices. Here, we're going to show you how and where in JSCAPE MFT Server you can configure settings in order to meet those requirements.

Read More

Topics: JSCAPE MFT, Managed File Transfer, Secure File Transfer

Required MFT Server Password Settings for PCI DSS Compliance - Part 1

Updated by John Carl Villanueva on

This article was originally published on May 18, 2012 but was updated on September 12, 2018 to align with PCI DSS 3.2.1.

Overview

Certain PCI-DSS requirements dictate how passwords should be generated, managed and used in file transfer systems located within or connected to your cardholder data environment. In this post, we'll identify what those requirements are and then point to ways you can meet them when using JSCAPE MFT Server.

Read More

Topics: JSCAPE MFT, Managed File Transfer, Secure File Transfer

How to Choose Encryption Key Lengths for File Transfers | JSCAPE

Updated by John Carl Villanueva on

Note: This post was originally posted on July 6, 2012 but was updated on August 28, 2018

Overview

Whenever you generate a server key on JSCAPE MFT Server, you're asked to specify an encryption key length. Since longer keys translate to stronger security, choosing the longer key length might seem like a no-brainer. But why did JSCAPE have to include an option for a shorter key then? Will there be instances where you'll have to choose the shorter key? The answer is yes. And in this post, we'll explain when that can be the case.

Read More

Topics: JSCAPE MFT, Managed File Transfer, Secure File Transfer

Using ADFS 3.0 as IdP for Web SSO SAML on JSCAPE MFT Server

Updated by John Carl Villanueva on

Ever since we introduced Web SSO support in JSCAPE MFT Server (way back in version 8.8), the number of adopters for this method of authentication has been steadily growing. We're not surprised, considering how SSO greatly simplifies end user authentication in organizations that use several web-based applications.

Read More

Topics: JSCAPE MFT, Managed File Transfer, Tutorials, Secure File Transfer

Guide to HIPAA Compliant File Transfers - Part 3

Updated by John Carl Villanueva on

Guide to HIPAA Compliant File Transfers - Part 2

Read More

Topics: JSCAPE MFT, Managed File Transfer, Secure File Transfer

What is TOTP? | Time-Based One-Time Password | JSCAPE

Updated by John Carl Villanueva on

TOTP or Time-based One Time Password is an algorithm that factors in the current time to generate a unique one-time password. It is increasingly becoming an option for 2-factor authentication (where it is typically used alongside username/password authentication) in secure cloud / web-based applications.

Read More

Topics: JSCAPE MFT, Managed File Transfer, Secure File Transfer

Get A Free Trial

Download Your 7-Day Free Trial Version of JSCAPE MFT Server.

Get Your Free Trial