Our Company
SendThisFile is a leader in providing secure file transfers to Fortune 500 companies and clients around the globe in many industry sectors, including; healthcare, finance, legal, energy, IT, manufacturing, media, and government.
back to Press Releases

SendThisFile Announces Year in Review

Notable changes for the year included security enhancements to help SendThisFile customers meet compliance needs across multiple business sectors, team growth and a new look for the website and platform.

WICHITA, KS - December 19, 2014 - SendThisFile, an industry-leading platform for secure file transfers, released its 2014 Year in Review. The company provides a fully compliant file sharing solution that meets the unique privacy needs of many business sectors including healthcare, finance, legal, energy, IT, manufacturing and government. With 2014 focused on enhancements for customers and website visitors, many notable milestones were accomplished. “This was a year for meeting and exceeding the challenges for Internet security. We always start by listening to our customers and this year we took some of that feedback and made security enhancements to our platform. By working with customers with very specific privacy needs, we’ve expanded our Enterprise level product to further comply with the needs of multiple industries. The team has put in a lot of hard work, improving the website, the product, and growing the company. I’m quite proud of all we’ve accomplished this year,” commented SendThisFile President Rick Ralston. 2014 Year in Review On a regular basis, SendThisFile proactively looks for security vulnerabilities to determine if the platform can be exploited or threatened. This year brought an increased level of penetration testing and vulnerability scanning. In 2014, there were a number of public security vulnerabilities, like Heartbleed, Bash Shellshock and, most recently, POODLE. In each case, the SendThisFile team stayed on top of information that was released about each and made necessary changes and updates when needed. See: https://www.sendthisfile.com/blog/secure-hash-algorithm-update For customers using SendThisFile in a physically isolated environment, dedicated user verification has been a valuable addition. It is a process that allows isolated storage customers to verify their users without leaving their isolated storage environment. This makes the enrollment process more user-friendly. Many of the enhanced security features were specifically designed to help customers in the finance sector meet compliance needs. Making the Enterprise level product configurable to these needs gave a boost in usability that crosses over into other sectors. See: https://www.sendthisfile.com/solutions/plans/enterprise.jsp Email communication is key at SendThisFile. Expanding our DKIM (Domain Keys Identified Mail) and SPF (Sender Policy Framework) helped to reduce the amount of spam and fraud by making it much harder for malicious senders to disguise their identity. This also helps ensure that user emails, like file notifications, get delivered and are not classified as SPAM. Several new team members dedicated to the areas of customer support, sales and marketing were added. These additions will help strengthen a sales cycle that begins with communication during the initial customer inquiry, finding tailored solutions based on customer need and then ensuring continued satisfaction as the customer relationship develops. In addition to new talent, a few new tools to improve phone support and customer management were added. The website was relaunched with a completely new and easy to navigate look and feel. The application itself was also remodeled, with improvements to the interface. See www.sendthisfile.com In addition to the new look, the trial system for incoming customers was enhanced to allow a more “no obligation” trial experience, with no credit card required up front. Start a trial at: https://www.sendthisfile.com/l/c/index.jsp “It’s important to stop and take note of all that was accomplished as we close out such an exciting year. In 2015, we have plans to continue to rollout several new technology projects including significant enhancements to our API for technology partners, full metadata encryption for even more secure transfers, and a complete Secure Messaging product for private communications, to mention just a few,” added Ralston.

ABOUT SENDTHISFILE:
Founded in 2003, SendThisFile was a pioneer in providing simple and secure file transfers. Today, SendThisFile provides robust API services and website integration with advanced security and privacy such as HIPAA, Sarbanes-Oxley, and SSAE 16 compliance. SendThisFile is a global leader in Internet security, providing secure file transfers to companies of all sizes from small startup businesses to Fortune 500 companies, with clients in more than 170 countries. More info: www.sendthisfile.com