Buy Online or call : +91 8025203918/ +91 9900195265

SELECT SOFTWARES ONLINE STORE

Your One Stop Software Shop for IT Requirement!!
you Name IT We Provide IT



EFT Server's Secure Ad Hoc Transfer (SAT) module allows your internal users to send and receive large e-mail file attachments to recipients outside of your organization quickly, reliably, and securely, all without having to manually create or maintain FTP accounts on EFT Server.
Pricing
Price per unit is shown below.Price in:
PublisherPartNo Description Rate Download Size
Globalscape EFT SAT Module   - ContactUs
The SAT Module works in conjunction with EFT Server to allow users inside an enterprise to transfer files to and from recipients outside the organization with secure authentication, non-repudiation, and auditing capabilities. ASP.NET technology overcomes file-size limits when uploading very large attachments. The Web supports file attachments up to 2GB, which is a limit of HTTP. (If you expect to upload large files, e.g., 1 GB or larger, we strongly recommend that you install EFT Server on the same computer as IIS and edit the value for UploadProtocol in the Secure Ad Hoc Transfer's Configuration File.)


The process is bidirectional; recipients can securely return files to the sender if the sender grants them permission. Auditing and receipt notifications provide verifiable transfer of data. An automated process sets up new user accounts, assigns home folders, notifies the recipient that a file is ready to be picked up, audits all transactions, expires old temporary accounts, and finally, deletes expired accounts.
  1. A user sends an e-mail with an attachment using EFT Server's Ad Hoc Transfer.

  2. Ad Hoc Transfer creates a new temporary account on EFT Server. This temporary account is assigned a random username and password, and expires in seven days.

  3. A temporary folder is created and associated with the temporary account. An e-mail is sent to the recipient with a secure hyperlink (HTTPS), a temporary account user name and password, and a list of files available for download.

  4. The recipient of the e-mail follows the HTTPS link, enters the temporary user name and password, and connects to the default HTTPS Web interface or the Web Transfer Client. (The link is configured when you install SAT; you can change this link in the SAT configuration file. Refer to Editing the Configuration File (web.config) for details. The variable is URLPattern.)

  5. The recipient can now download the files.

  6. The recipient can also upload files if this option is enabled by the sender. When files are uploaded, the sender is notified that the uploaded files can be picked up. The recipient uses the same login credentials. After seven days, the temporary account user name and password is disabled, and the disabled temporary account is removed from EFT Server's file system.

  7. If EFT Server has Auditing and Reporting, all of the transactions associated with the Ad Hoc account are logged to EFT Server's auditing and reporting database for non-repudiation and auditing purposes.