Blog

MFT Security Tip: Including Uppercase and Lowercase Letters In Passwords

Updated by John Carl Villanueva on

In today’s security tip, we talk about including uppercase and lowercase characters in passwords. This is related to our previous video about using long passwords. Aside from using long passwords, you can further increase the number of possible password combinations by requiring your users to include uppercase AND lowercase characters.

Play this if you want to watch the video version

Read More

Topics: JSCAPE MFT, Managed File Transfer, Videos, Tutorials, Secure File Transfer

MFT Security Tip: Use Long Passwords

Updated by John Carl Villanueva on

It’s time for another MFT Security tip. Today, let’s talk about long passwords and why you would want to require your users to use them. To begin, let’s have a thought experiment. Let’s say, the alphabet only consists of two letters - A and B. Of course, we know there are 26 letters all in all, but for the purpose of this discussion, let’s just say there are only two.

Read More

Topics: JSCAPE MFT, Managed File Transfer, Videos, Tutorials, Secure File Transfer

Setting SFTP Algorithms On Your SFTP Server

Updated by John Carl Villanueva on

Overview

In this post, we'll discuss the algorithms in a typical SFTP server and explain their basic functions. We'll cover algorithms for key exchanges, ciphers, MACs, and compressions. After that, we'll dive into the JSCAPE MFT Server Manager Web GUI and show you where you can configure those SFTP algorithms.

Having a basic understanding of these algorithms and knowing where to configure them will enable you to strengthen your SFTP server's security or troubleshoot certain client connection issues.

Note: SFTP runs on SSH, and the algorithms you'll be setting are actually SSH algorithms.

Read More

Topics: JSCAPE MFT, Managed File Transfer, Tutorials, Secure File Transfer, SFTP

File Transfer Security Tip: Disable FTP | JSCAPE

Updated by John Carl Villanueva on

Last week, we published the blog post 'The Ultimate Guide To Hardening Your Secure File Transfer Server', where we shared several tips on how you could take advantage of the large selection of file transfer security features on JSCAPE MFT Server.

Read More

Topics: JSCAPE MFT, Secure File Transfer

The Ultimate Guide To Hardening Your Secure File Transfer Server

Updated by John Carl Villanueva on

While inherently secure file transfer servers like JSCAPE MFT Server are packed with lots of security features, many of those features need to be activated first. In addition, some functions need to be configured and, in some cases, disabled, to ensure optimal protection. Unless you implement those changes, you won't be able to realize the full (security) potential of your secure file transfer server.

Read More

Topics: JSCAPE MFT, Managed File Transfer, Secure File Transfer

Guide On How To Set Up An SFTP Server

Updated by John Carl Villanueva on

Overview

This post is for those of you who want to dive right into the steps of setting up a SFTP server. I'm sure some of you have been resourceful enough to go through the documentation and sift through all the relevant pages in there. But for those who just want one place for it all, this is the article for you.

For this tutorial, I'll be using JSCAPE MFT Server, our managed FTP server that supports SSH FTP as well as a number of other secure file transfer protocols. Since this managed file transfer server is built from Java, it can run on different platforms, including Microsoft Windows (32 and 64 bit), Linux/UNIX, Solaris, AIX, IBM z/OS and Mac OS, with support for SSL and TSL.

If you want to follow this tutorial, you may download a free evaluation edition of JSCAPE MFT Server by clicking here

Read More

Topics: JSCAPE MFT, Managed File Transfer, Tutorials, Secure File Transfer, SFTP

Roles of Server and Client Keys in Secure File Transfers - Part 2

Updated by John Carl Villanueva on

This is a continuation of Part 1. To preserve confidentiality in secure file transfers, public keys are given to end users while the private key is kept inside the managed file transfer server.

Read More

Topics: JSCAPE MFT, Secure File Transfer

Roles of Server and Client Keys in Secure File Transfers - Part 1

Updated by John Carl Villanueva on

Overview

[Last updated on Feb 2019] Secure file transfers typically employ public key cryptography. This cryptographic system involves the use of two different keys: a public key and a private key. In JSCAPE MFT Server, such keys can be easily generated, imported, and exported in the Key Manager. But some first-time users find it hard to even start using the Key Manager. One reason for that is because they fail to see the difference between server keys and client keys.

Read More

Topics: JSCAPE MFT, Secure File Transfer

[video] Blocking Suspicious IP Addresses When MFT Server Is Behind MFT Gateway

Updated by John Carl Villanueva on

This is a video version of the tutorial "How To Block Suspicious IP Addresses When MFT Server Is Behind MFT Gateway". Here, you'll learn how to configure MFT Server so that it blocks IP addresses at MFT Gateway.

Read More

Topics: JSCAPE MFT, Videos, Tutorials, Secure File Transfer, Triggers

How To Block Suspicious IP Addresses When MFT Server Is Behind MFT Gateway

Updated by John Carl Villanueva on

If you've been using JSCAPE MFT Server, you probably already know it has a built-in feature that enables it to block suspicious IP addresses. However, if your MFT Server instance is placed behind a NAT or reverse proxy like JSCAPE MFT Gateway, there can be a bit of a problem.

Read More

Topics: JSCAPE MFT, Business Process Automation, Tutorials, Secure File Transfer

Get A Free Trial

Download Your 7-Day Free Trial Version of JSCAPE MFT Server.

Get Your Free Trial