Client-side encryption

All transfers between the Æoncase client and the server (either the Sync Appliance or a public cloud deployment) are secured with strong industry-standard encryption.

However, in order to provide additional end-to-end security, the client can be configured to perform supplementary client-side encryption of the files before uploading them to the server. These files cannot be decoded by the server (or its administrator), and will only be accessible to the original owner and the people (s)he gives the encryption key.

When accessing the Æoncase webpage, encrypted files will be listed and can be manipulated like regular files (renamed, moved, deleted…), but it will not be possible to access their contents.

Scope

Files can be encrypted either globally (all the files in the sync), or on a folder basis. If you give read/write access to a peer without the corresponding encryption key, (s)he will be able to see the names of the encrypted files, but not their contents.

Secure encryption key transfer

In order to transfer the encryption key securely:

  1. make sure “encryption key” is checked when you give the access permissions to the sharee
  2. the client will provide you a code used to protect the encryption key in transfer (so that it cannot be read by the server or its administrator(s)), which you will have to pass to the recipient