The secure file transfer solution for small and large files

Badge data securityData security is the main aspect nowadays whenever data needs to be exchanged between business partners. If you use the secure file exchange via TeamBeam your data is in safe hands! The use of cutting-edge technology makes sure that your data is well-protected. Plus: TeamBeam is also compliant to the GDPR. More than 100.000 satisfied business customers rely on TeamBeam.

Technical security measures

Data segmentation

All data is stored in a segmented form which makes the files useless - even in the case of a data theft.

Data storage

All data is securely stored on encrypted hard disks. Data is encrypted using the AES-XTS-Plain64 cipher with a key size of 256 bits. Skalio always uses dedicated servers, to which only Skalio employees have access.

Data transfer

TeamBeam uses SSL encryption (AES 256 bit or equivalent) for transfers in either direction (upload + download). The data is securely transferred via HTTPS. The SSL/TLS configuration received an A-rating from the SSL Labs. The TeamBeam mail server supports the TLS protocol. If the receiving mail server also supports TLS, emails are encrypted in transfer.

End-to-end encryption

Highly sensitive data requires special security measurements. In some cases end-to-end encryption is considered as an appropriate solution. Depending on the usecase and the implementation this may lead to other problems or security leaks. Please contact us if you are interested in a TeamBeam installation with end-to-end encryption. We will gladly discuss any security requirements that you have and will help to find the best solution for your needs.

Hosting on-premises

TeamBeam can also be hosted on-premises in your own data centre. If this is interesting for you, we are pleased to provide you with the system requirements in advance.

Passwort policy

It is possible to enforce specific password characteristics on a server-wide basis.

Malware protection

The feature „Malware protection“ includes a comprehensive server-sided security scan for malware, viruses and trojans. Infected transfers are clearly marked, and a notification e-mail informs both the sender and the recipient about the infected file(s).

Security updates

The TeamBeam software is updated automatically on a regular basis and is continuously enhanced to meet the current security requirements.

Software quality

TeamBeam was developed according to our “best practice” approach for secure web applications. All developers involved are fully qualified web developers. The quality of TeamBeam has been tested and confirmed by external security experts.

Password-protected transfers

For additional safety, transfers can be protected with a password.

Availabilty of the TeamBeam server

99 % (guaranteed), > 99.9 % (measured long-term average)

Legal security

Compliant with the General Data Protection Regulation (GDPR)

From May 2018, the General Data Protection Regulation has come into force. TeamBeam will comply with all the provisions of this EU wide data privacy directive. This also applies to the revised version of the german data privacy act. If the legal framework differs in some points, TeamBeam will comply with the stricter directive.

Non Disclosure Agreement (NDA)

Skalio is happy to sign NDAs whenever requested to do so. If the contract is terminated, all data including the associated online backups will be completely deleted.

Checksum calculation

By activating this optional feature, a unique checksum is calculated for every transferred file. This checksum can be used to verify the content of each transfer if legal difficulties between the sender and the recipient require such an evidence.

Server location

All TeamBeam servers are located in Germany and are exclusively subject to German law.

Anonymisation

For data protection purposes all data is deleted at the end of the transfer validity period. If specific information about a transfer is needed for review purposes, customers may apply in writing to have the anonymisation feature deactivated.

Always in control

Administration interface

Your TeamBeam server is managed by your own administrator. It is also possible to entitle multiple administrators (Product TeamBeam CORPORATE only).

Reporting

The accounting report lists the extent of the TeamBeam usage. This report can be helpful for internal billing purposes. The transaction log contains detailed information about all user actions and it can be used for compliance and audit purposes (TeamBeam CORPORATE only).

Your company has special security requirements that you would like to clarify with us?

We are happy to answer your questions. Just send an email to: support@teambeam.de

How can we help you?

TeamBeam CORPORATE trial

Request free trial

Order TeamBeam

Open order form

Contact request Business-Service

Request individual consulting