Introduction to Secure Ad Hoc Transfer

EFT Server's Secure Ad Hoc Transfer (SAT) module allows your internal users to send and receive large e-mail file attachments to recipients outside of your organization quickly, reliably, and securely, all without having to manually create or maintain FTP accounts on EFT Server.

The SAT Module works in conjunction with EFT Server and allows users inside an enterprise to transfer files to and from recipients outside the organization with secure authentication, non-repudiation, and auditing capabilities. Version 1.5 added ASP.NET technology to overcome file size limits when uploading very large attachments. The Web page supports file attachments up to 2GB, which is a limit of HTTP.

The process is bidirectional; recipients can securely deliver files back to the sender if the sender grants them permission. Auditing and receipt notifications provide verifiable transfer of data.

An automated process sets up new user accounts, assigns home folders, notifies the recipient that a file is ready to be picked up, audits all transactions, expires old temporary accounts, and finally, deletes expired accounts.

Below is a brief overview of what takes place behind the scenes when users send a file.

  1. A user sends an e-mail with an attachment using EFT Server's Ad Hoc Transfer.

  2. Ad Hoc Transfer creates a new temporary account on EFT Server. This temporary account is assigned a random username and password, and expires in seven days.

  3. A temporary folder is created and associated with the temporary account. An e-mail is sent to the recipient with a secure hyperlink (HTTPS), a temporary account user name and password, and a list of files available for download.

  4. The recipient of the e-mail follows the HTTPS link, enters the temporary user name and password, and connects to the default HTTPS Web interface or the Web Transfer Client.

  5. The recipient can now download the files.

  6. The recipient can also upload files, if this option is enabled by the sender. When files are uploaded, the sender is notified that the uploaded files can picked up. The recipient uses the same login credentials. After seven days, the temporary account user name and password is disabled, and the disabled temporary account is removed from EFT Server's file system.

  7. If EFT Server has Auditing and Reporting, all of the transactions associated with the Ad Hoc account are logged to EFT Server's auditing and reporting database for non-repudiation and auditing purposes.

Perform the steps below in the order listed:

  1. Review the system requirements, deployment methods, and installation prerequisites.

  2. Install the SAT Module.

  3. Configure the SAT Module

  4. Customize the SAT module Web interface

  5. Configure EFT Server to send upload notifications