Blogs
8 min read

File encryption 101

April 09, 2024

Share

File encryption is a common security measure to protect files and the sensitive information they contain. The technology works by encoding files – transforming the data into a string of characters, or code, that only intended recipients can access. It’s a common security measure to protect unauthorized users from accessing the content.

 

If you or your company deals with sensitive data or personally identifiable information (PII), file encryption software can keep your content safe and help you meet regulatory requirements. In this article, we’ll look more closely at how encryption technology works, the role it plays in privacy assurance, and how you can leverage file encryption.

 

What is file encryption?

File encryption conceals the contents of a file by transforming it into code. The contents within the file temporarily become scrambled and unreadable, but include a special password or key to unscramble the information. When an authorized recipient receives the file, they can enter the special key to access the files.

 

While most business and cybersecurity software includes built-in encryption functionality, it's also possible to download standalone encryption tools.

 

File encryption benefits

It’s common for businesses in highly regulated industries to use file encryption. But the benefits of the software make it suitable for any organization.

  • Supporting compliance: File encryption helps support compliance with many local, regional, national, and industry-specific regulatory frameworks.
  • Protecting your customer’s privacy: Building lasting relationships with your clients starts with trust. Encryption makes it easy for them to safely email important files and data.
  • Keeping your organization’s data private: File encryption helps keep proprietary information and sensitive company data out of the hands of customers and competitors.
  • Providing security for remote workers: Remote workers need safe and secure ways to access your systems and important files. File encryption works to support safe collaboration across multiple devices and environments.
  • Deterring bad actors: Encrypting data protects against unauthorized access by making it far too challenging for a bad actor to decrypt important files.

 

How are files decrypted?

At the most basic level, encryption uses keys to decrypt files. The process of decrypting files with these keys is called cryptography.

 

There are two forms of cryptography: symmetric and asymmetric cryptography.

 

Symmetric encryption

Symmetric encryption uses the same cryptographic key for both encryption and decryption. After using this private key to encode a file, the sender shares the key with their intended recipient, at which point the recipient uses the key to decode the file.

 

Symmetric encryption tends to be fast and efficient, making it highly effective at encoding large volumes of data. However, the use of a single key means there's also a single point of failure — if a symmetric key is compromised, the encryption is rendered ineffective.

 

Asymmetric encryption

Asymmetric encryption, also known as public-key cryptography, uses a combination of a public key and one or more private keys. The public key is distributed alongside encrypted data, while private keys are assigned to individual users. Although this process is more resource-intensive than symmetric encryption, it's also more secure.

 

Asymmetric encryption is useful for small-scale encrypted file sharing and data transfer. This encryption method can also be used to secure the exchange process for symmetric keys. This combination of symmetric and asymmetric encryption is often referred to as hybrid encryption.

 

File encryption standards

There are many different types of file encryption. Some standards are associated with certain industries, while others are compatible with certain databases. Encryption standards may also vary from one another in other ways such as key length, key management procedures and algorithm strength.

 

Some of the most common and popular encryption standards include:

 

Pretty Good Privacy (PGP)

Developed in the 1990s by computer scientist Phil Zimmerman, PGP encryption is primarily used for email and text messages. It's an asymmetric standard that uses a private key and a random public key. Using PGP encryption requires a license from the patent holder, Symantec.

 

Open PGP

Open PGP came about as a result of Zimmerman's decision to release the source code for PGP. It's functionally identical to PGP encryption. Open PGP is a common email encryption standard, and is also frequently used to secure File Transfer Protocol (FPT) platforms, Secure Shell (SSH) connections, and Secure Sockets Layer (SSL) connections.

 

ShareFile makes file encrypted file sharing secure and easy by encrypting all transfers using 256-bit SSL, the same security used by top banks and major e-commerce vendors like Amazon. We also support TLS 1.2 for secure uploads and downloads.

 

Zip with AES

As the name suggests, Zip with AES combines the Advanced Encryption Standard with the Zip and GZip HTTP file compression protocols.

 

The Advanced Encryption Standard (AES) is a symmetric encryption protocol that leverages something known as a substitution permutation network (SPN) algorithm. Rather than encoding data once, AES encrypts the file multiple times, considerably improving security. An AES key is also longer than its predecessor, the Data Encryption Standard (DES), containing at least 128 bits instead of 56 bits.

 

Zip and GZip compress one or more files together, reducing overall file size and making them easier to transfer. These compressed files, also known as archives, function similarly to folders. Zip and GZip are nearly identical to one another, with the main difference being that the former is better-suited for Windows and the latter is more suitable for ​Unix.

 

AES is the official encryption standard for the United States National Institute of Standards and Technology (NIST). It’s also the encryption standard used by ShareFile. We specifically leverage encryption methods like 256-bit AES to assign a unique key to each file saved in our system.

 

File encryption approaches

Different standards and encryption methods aside, an organization might choose to encrypt their data in a few different ways:

 

File-level encryption

The most granular approach, applying encryption to individual files. Although more complex to manage, it's also more efficient, affording greater control over access and allowing you to apply extra security to particularly sensitive information. File-level encryption also enables greater flexibility than other approaches, as users can freely share non-sensitive data.

 

Unfortunately, due to its management complexity, there's a greater chance that some sensitive files may be overlooked and left unencrypted. ShareFile avoids this problem by automatically applying encryption to files uploaded to and transferred through our service.

 

Folder-level encryption

Applies encryption to entire folders rather than individual files. It's a bit less granular than file-level encryption, allowing you to protect specific directories or sections of a system against unauthorized access.

 

Whole-disk encryption

Also known as full-disk encryption, this approach protects all data and files on a storage device. Applying full-disk encryption ensures that even if a device is lost, stolen, or otherwise compromised, the data it contains is kept safe.

 

The main tradeoff of whole-disk encryption is performance. Because the system must constantly encrypt and decrypt data, there's the potential for slowdown. Whole-disk encryption may also make file sharing and collaboration more difficult.

 

Implementing file encryption

Implementing file encryption across your organization is easy with the right file encryption software. And with so many options available, it doesn’t have to be expensive or hard either. Here are a few tips to get started:

 

Start with the right encryption software

  • Look for software that offers more than just encryption to consolidate costs
  • Make sure it integrates with the applications and processes your company uses
  • Ensure it supports the encryption method that makes sense for your business
  • Find a solution that can scale with your needs and expand
  • See how it aligns and supports any compliance or industry regulations you need to follow

 

Set up strong strong encryption keys

Keys should be generated via a random number generator and should be at least 128 bits for symmetric encryption. For more sensitive data, keys should be at least 2048 bits. Backups are a must, and you may also want to consider a key management system or secure key vault for centralized storage.

 

Use end-to-end encryption

Your files exist in one of three states:

  • In transit: The data is being shared or transferred between users or devices.
  • In use: The data is being modified, manipulated or accessed by a user.
  • At rest: The data is stored on a device and is being neither accessed nor transferred.

 

Look for encryption software that offers end-to-end encryption, protecting your files not just while they're at rest but also while they're being shared or accessed.

 

Prioritize employee training

Keep employees informed about your security policies. This may include establishing a strong password policy or mandating the use of multi-factor authentication. Acceptable use policies for employee devices can help protect both your systems and files against intrusion and infection.

 

It’s also worthwhile to conduct regular reviews of your security policies. This will allow you to both identify potential vulnerabilities and also adjust to changing industry standards and technology. Lastly, keep your software current by mandating the installation of software updates and patches.

 

Create and maintain multiple backups

Regularly back up both your encrypted files and your keys. Maintain redundant copies of these backups, and regularly review your backups for integrity. This provides an additional cushion against unexpected data loss from hardware failure, cyber-incident or employee error.

 

The future of file encryption

In the near future, passwordless and keyless authentication together promise to streamline file encryption by eliminating static credentials like usernames and passwords while greatly improving usability in the process.

 

The elimination of password management and key management also means less overhead for IT and security teams. Lastly, new authentication policies have the potential to be considerably more secure, as there are no access credentials that can fall into the wrong hands.

 

Quantum cryptography represents another major leap forward for encryption. However, this is an incredibly advanced topic that is related to quantum computing. The quick takeaway: this type of encryption — in theory — may be impossible to crack if we can develop a way to protect against quantum computers.

 

Protect your data with file encryption

It’s no secret that cybercriminals are becoming more sophisticated. But with tools like file encryption, you can protect sensitive data and information without having to add more steps to your workflow.

 

Learn more about our email and file encryption today.

 

Frequently asked questions

What does it mean when files are encrypted?

Encrypting a file means protecting its contents by ensuring they can only be accessed by an authorized individual with an encryption key.

 

What is file-based encryption?

File-based encryption is a form of disc encryption where files and directories are encrypted by the file system.

 

Do I need file encryption?

Yes, you need file encryption if data protection is a primary need for your business, if you work in a regulated industry, or if you deal with PII.

 

What files do you need to encrypt?

You should encrypt any files that include sensitive information. This may include legal documents, financial records, personally identifiable information, proprietary data, patient health information, and similar types of data.

 

How do you encrypt files?

Files can be encrypted in only a few clicks with most file encryption software.