ITAR

    ITAR Enablement
    You Can Count On

    Aid national security by meeting essential data security standards. Sharetru has been meticulously designed with a laser focus on meeting and surpassing ITAR compliance requirements for file sharing

    ITAR Compliant File Sharing:
    We've Got it Covered

    We're not just about ticking boxes. We're about going above and beyond. Our security, comprehensive audit trail functionality, robust access controls, and user-friendly interface make Sharetru the go-to choice for organizations dealing with sensitive defense-related information.

    With Sharetru, you're not just complying with ITAR regulations. You're choosing a partner that's dedicated to continuous improvement to build a file transfer platform for the future. Don't settle for anything less. Choose Sharetru and experience excellence in ITAR compliance.

     

    ITAR (International Traffic in Arms Regulations) is a set of stringent regulations governing the export and transfer of defense-related information. With Sharetru, you can rest assured knowing that your sensitive files will be handled with the utmost security and compliance.

    We boast industry benchmark encryption protocols, ensuring that your data remains impervious to unauthorized access or interception.  Security is non-negotiable when it comes to sensitive information, and Sharetru delivers on that front with unwavering commitment.

    secure-documents
    U.S. Company with a U.S. Team

    Built Here and
    Staffed Here

    When it comes to ITAR compliance, Sharetru is your unwavering ally. All data governed by the United States Munitions List (USML) is diligently maintained exclusively by U.S. citizens - including datacenter, support, development. is comprised solely of highly qualified U.S. citizens. With Sharetru, you can place your trust in our unwavering commitment to data security and hiring practices, making us the perfect choice for your ITAR-compliant file-sharing needs

    default-hero-image
    U.S. Based Datacenters

    Uncompromising Commitment

    We take the utmost care in safeguarding your data, so we've made the commitment to ensuring that 100% of our ITAR-enabled cloud services are hosted within a FedRAMP Authorized U.S. data center. Our team at the data center comprises solely of highly qualified U.S. citizens, guaranteeing the integrity and confidentiality of your information. Even in the face of unforeseen circumstances, our disaster recovery facility adheres to the same stringent standards and is located at a considerable distance.

    Your ITAR Shield

    We've built our platform to make ITAR compliance as easy as possible. From defining user roles and granular permissions to restricting access based on IP address or country, Sharetru empowers you to establish a robust and secure access control framework.

    ShareTru Icons_Access Controls
    Access Controls System Access From defining user roles and granular permissions for specified users, to restricting access based on IP address or country, Sharetru empowers you to establish a robust and secure access control framework
    ShareTru Icons_Monitor data practices
    Transmission of Data Encode for Protection Encrypt all ITAR-related data using FIPS 140-2 cryptographic modules for encryption in transit and AES-256 for at-rest encryption. Admins can also set controls to prevent employees from transferring files over unencrypted channels.
    ShareTru Icons_Share With Ease
    Executable Software on Shared Systems Ensure Data Security Maximize security at the infrastructure, platform, and software levels with isolated directories that are protected by strict access permissions. Preserve immutable audit logs for as long as you need to ensure the security of your data.
    ShareTru_Icons_Adhering_to_Top-Level_Requirements_1
    Auditing and Accountability Permanent Logging

    Your ticket to demonstrating due diligence, adherence to protocols, and mitigating any potential liabilities.Pinpoint the root cause of issues swiftly and accurately, saving you time, and headaches. When something goes wrong, you don't have to engage in wild goose chases or rely on unreliable recollections.

    Large File Transfer Capacity Easily Share Files no matter the size

    With no limits on the size of the files that can be transferred through our platform, we reduce your reliance on physical media and email for timely transfers of ITAR related materials.

    Learn More
    ShareTru Icons_Encrypt sensitive information
    Multi-Factor Authentication Protect Against Credential Theft

    If you're aiming for ITAR compliance, MFA is a crucial feature since it provides an added level of data protection, ensuring that only users with authorized access can view or modify restricted data.

    ShareTru Icons_Mitigate security risks
    Advanced Security Measures Mitigate Cyber Threats

    Sharetru employs advanced network security such as Intrusion Detection Systems, Intrusion Prevention Systems, Dedicated Firewalls, and virus and malware protection in a FedRAMP Moderate Authorized Datacenter to ensure you''re protecting ITAR-controlled information where it's stored and when it's transmitted.

    Frequently Asked Questions
    About Sharetru and ITAR

    F.A.Q.

    What is ITAR Compliance?

    ITAR compliance refers to the adherence to the International Traffic in Arms Regulations (ITAR), a set of U.S. government regulations that control the export and import of defense-related articles and services. These regulations are designed to ensure that defense technologies are only shared with U.S. allies and not with countries or entities that might pose a threat to national security. Companies and individuals involved in the manufacture, sale, or distribution of defense or aerospace products must be ITAR compliant. This means they must have the necessary registrations, licenses, and understand and follow the ITAR provisions to ensure the security and proper handling of defense-related goods and information. Being ITAR compliant not only safeguards national security but also helps businesses avoid potential legal complications and penalties. In the digital age, ITAR compliance also extends to the secure handling and transmission of electronic data related to defense technologies.

    Is Sharetru a U.S.-based company?

    Absolutely! Sharetru is a proud U.S. owned and U.S. built company. For nearly a quarter of a century—almost 25 years—we have operated exclusively within the United States, employing only U.S. citizens. Throughout our existence, we have remained steadfast in our commitment to this principle. Our dedication to being a wholly U.S.-based entity is not just a point of pride but also a testament to our commitment to serving the unique needs of our clients. We work with hundreds of DIBCAC manufacturers who require a partner that understands and aligns with their stringent U.S.-centric requirements. As we look to the future, Sharetru remains unwavering in our pledge to continue operating as a 100% U.S.-based company, serving our valued clients with the utmost integrity and dedication.

    What measures does Sharetru have in place for auditing and accountability?

    Sharetru places a strong emphasis on transparency and accountability, ensuring that our clients have a clear view of all activities within the platform. For  granular oversight, we provide permanent administrative logs that detail platform management activities and permanent file logs that track the movement and modifications of files. Beyond these logging capabilities, Sharetru also features a dedicated reports section, providing in-depth insights and analytics on platform usage. Furthermore, our intuitive dashboard offers a visual representation of activities, assisting clients in understanding how the site is being used. These measures not only bolster the security and integrity of data but also provide our clients with the tools they need to demonstrate due diligence, adhere to protocols, and swiftly pinpoint the root cause of any issues.

    How does Sharetru enhance security regarding user authentication?

    Sharetru employs a multi-layered approach to ensure the utmost security when it comes to user authentication. First and foremost, we support SFTP connections using SSH keys, providing a secure method for users to connect and transfer data. Additionally, we offer IP address restrictions by user, ensuring that only authorized individuals can access the platform. To further enhance security based on geographical location, Sharetru has implemented Country Access restrictions by IP address. This feature allows organizations to specify which countries' IP addresses can access the platform, effectively preventing unauthorized access from undesired locations. For companies particularly concerned about U.S. data sovereignty, they can configure the country access to allow connections exclusively from U.S.-based IP addresses.

    How does a company become ITAR Compliant?

    Becoming ITAR compliant involves a multi-step process that ensures a company adheres to the International Traffic in Arms Regulations (ITAR) set forth by the U.S. government. For a comprehensive understanding and detailed guidelines on ITAR compliance, it's recommended to visit the official U.S. State Department's Directorate of Defense Trade Controls (DDTC) website. Additionally, for those seeking further insights and guidance on ITAR, Sharetru offers invaluable information on our blog and in our resource library. Thanks to our extensive experience assisting DIBCAC companies, we've become a trusted source for solutions and knowledge on this critical issue.

    Where are Sharetru's datacenters located and what security measures do they employ?

    Sharetru's datacenters are exclusively located within the United States. We utilize a private cloud environment for both our production and disaster recovery operations, ensuring the highest levels of data security and integrity. Our Advanced Security and Compliance platform is further underscored by the fact that our datacenters are FedRAMP Moderate Authorized at both the Infrastructure as a Service (IaaS) and Platform as a Service (PaaS) layers. This authorization signifies our adherence to rigorous federal security standards, providing our clients with the confidence that their data is managed in a secure and compliant environment.

    What Advanced Security Measures Does Sharetru Employ at the Datacenter Layer?

    At Sharetru, the security of our clients' data is of paramount importance, and this commitment is deeply embedded in the advanced security measures we employ at our datacenter layer. We provide a robust barrier between our internal network and potential external threats through the use of dedicated firewalls. Our network is continuously monitored by Intrusion Detection Systems (IDS) that identify any suspicious activities or potential breaches in real-time. Complementing the IDS, our Intrusion Prevention Systems (IPS) actively block these potential threats, ensuring that our network remains uncompromised. Furthermore, to safeguard against malicious software that could jeopardize data integrity or system performance, we have implemented state-of-the-art antivirus and anti-malware solutions. Together, these measures ensure that Sharetru's datacenters stand as a bastion of security and reliability for our clients' data.

    How does Sharetru secure the transmission of ITAR-related data?

    Ensuring the secure transmission of ITAR-related data is a top priority for Sharetru. When data is in transit, we employ the TLS 1.2 protocol, a widely recognized and robust security standard, to safeguard against unauthorized access or interception. Once the data reaches its destination, it is secured at rest using AES 256 encryption modules, one of the most advanced encryption standards available. Importantly, Sharetru is committed to using only FIPS 140-2 encryption modules for added assurance and compliance. This commitment underscores our dedication to maintaining the highest levels of data security and integrity for our clients.

    Does Sharetru have MFA to protect from credential theft?

    Yes, Sharetru utilizes MFA to enhance user security. We offer authentication through text message, email, or TOTP applications, providing users with flexible and robust verification options.

    sharetru-symbol-white

    Ready to Experience ITAR Compliant File Sharing Excellence?

    You don’t have to take our word for it. We’ve been leading the way in secure online file sharing since it all began, and we’d love to show you how we do it. Schedule your demo today.

    Book Your Demo