Enterprise-Grade Secure File Transfer
MASV is an ISO 27001 certified, SOC 2 compliant, and TPN verified secure file transfer service trusted by global media organizations to deliver large files at incredibly fast speeds.
Sign-up in seconds without any IT support.
Trusted By Media Enterprises
Compliance & Certifications
MASV is certified under ISO 27001, a widely recognized and internationally accepted information security standard, based on customer excellence, digital security, and business processes.
- Certified client: MASV Inc.
- Type of management system: Information Security Management System
- Applicable standard: ISO/IEC 27001:2013
- Certification body: Prescient Security
MASV has achieved SOC 2 Type II compliance in accordance with the American Institute of Certified Public Accountants (AICPA) standards for SOC for Service Organizations (also known as SSAE 18).
After a careful assessment, we were granted an unqualified opinion on a SOC 2 Type II audit report with zero exceptions or remediation requests.
SOC 2 ensures that third-party service providers store and process client data in a secure manner across five main criteria:
- Security
- Availability
- Processing integrity
- Confidentiality
- Privacy
MASV has completed a rigorous third-party evaluation to ensure compliance with the Trusted Partner Network (TPN), owned and managed by the Motion Picture Association (MPA) a leader in third-party entertainment industry assessments.
The Trusted Partner Network is a global film and television content protection initiative put in place to help companies prevent leaks, breaches, and hacks of their customers’ content prior to the intended release.
MASV is in compliance with the General Data Protection Regulation (GDPR).
EU Regulation 2016/679, commonly referred to as GDPR (General Data Protection Regulation), is the signature regulation for strong data protection for all European Union (EU) nations and residents. GDPR also regulates the export of personally identifiable information (PII) outside the EU’s borders.
Learn more about MASV’s GDPR compliance
As a Canadian business, MASV complies with the Personal Information Protection and Electronic Documents Act (PIPEDA).
Your personal information will not be used for any purpose without your consent. Read about how MASV uses personal information as described in the privacy policy.
Transfer Secure Files
Join thousands teams sending secure file transfers with MASV.
Need More Info?
Visit our Trust Center.
How We Secure Data Transfers
When moving sensitive or confidential files over the internet, you need a secure file transfer service that takes privacy and content protection seriously. Enter MASV. See how we transfer data securely with the following safeguards:
Encrypted File Sharing
All MASV transfers are encrypted in-flight with TLS 1.2, and at-rest with AES-256.
Admin Alerts
All MASV super admin log-in attempts are logged and require 2FA, Crypto key or Token-based authentication.
Malware Scanning
Files uploaded to MASV, on browser and desktop, are scanned for malware and viruses.
Vulnerability Management
MASV proactively identifies, evaluates, remediates, and reports on vulnerabilities.
Password Protection
All transfers can be password-protected. MASV Portals support upload and download passwords for added protection.
File Delivery Tracking
When you send a file with MASV, you are notified when the recipient begins their download.
Premium Security
MASV operates on the AWS platform, which features premium on-premise and cloud-based security protocols.
Access Controls
Transfers have a default limit of three downloads and seven days of storage until we delete it from our system. These limits can be manually extended at anytime.
Our Security Methodology
Because we believe you can never be too vigilant when it comes to secure file transfer, we built MASV using a layered security approach. Here’s what we mean by that:
Layer Zero: Employee Safeguards
Our first layer involves security awareness training for all employees; making sure they’re educated and protected against phishing attacks, password takeovers, and similar security issues.
Every new employee must go through a cybersecurity training program, as well as use an automated password manager that generates long and complex passwords.
Layer One: Customer Data Protections
The next layer ensures our product is safe and secure. That means:
- Scanning all our code to ensure our dependencies aren’t vulnerable.
- Requiring at least two approvals for every code change and merge request needs.
- Security reviews to ensure changes won’t introduce unintended dependencies or vulnerabilities.
Additionally, all admins receive automated alerts when someone accesses our cloud infrastructure — even our fellow administrators. That means we’re always up to date in terms of what’s going on in our system, and who is doing what, including detailed audit logs of all system activities by user.
Layer Two: Protecting Customers From Bad Practices
We try to help protect our customers from adopting unsafe security practices, such as reusing basic passwords.
All MASV clients must use a 12-character password with both uppercase and lowercase, and we encourage users to take advantage of the password generators now common in many web browsers.
Layer Three: Certifications & Validation
Lastly, we strive to validate our security posture and guarantee our internal processes meet or exceed internationally recognized security standards and best practices via third-party audits and accreditations.
More From MASV
When you sign up for MASV, not only do you get the best secure file transfer protocol, you also get access to workflow features specifically designed to help you move large files.
Large File Sharing
Learn how MASV is specifically optimized to send large files and speed up remote media workflows.
Cloud Storage
Browse our secure cloud storage options for large files, like pay-as-you-go and third-party integrations.
Receive Large Files
A MASV Portal is a custom upload portal to securely receive large files from clients and collaborators.
Desktop App
The MASV app is our secure file transfer app to deliver terabytes of data with added stability and performance.
Frequently Asked Questions
What is secure file transfer?
Secure file transfer is the practice of sharing files over the internet using some sort of encryption, password-protection, or authentication key (or a combination of all three) to prevent unwanted access to the data.
What is the most secure file transfer?
Most modern file transfer tools come with industry-standard encryptions, like HTTPS, SFTP, or FTPS, making them secure. Certain file transfer services, like MASV, are compliant with ISO 27001 and TPN assessments to validate their security posture through global industry standards.
How do I transfer files for free securely?
When you sign up for a MASV account, you can transfer up to 20 GB for free using a secure TCP-based delivery protocol, with TLS 1.2 and AES-256 encryption, password-protection, and AWS safeguards. MASV is also ISO 27001 certified and verified by the Trusted Partner Network which means the product is proven to protect data against global industry standards.
How do I password-protect file transfers?
When uploading a file through the main MASV dashboard, click the ‘Package Options’ dropdown and scroll to the bottom. From here, you can enter a custom download password to protect your file. Additionally, when creating a MASV Portal, you have the option to enter an upload and download password for double the protection.
What type of encryption is best used for large file transfers?
When sharing large files over the internet, TLS encryption provides top-of-the-line encryption and gives you the added flexibility to use a web browser, opposed to an FTP client.
Tools like MASV file transfer are specifically designed to transfer large files over a browser with TLS 1.2 and AES-256 encryption and a TCP-based protocol, the cornerstones of safe and reliable internet delivery.
What is the safest way to send large files?
The safest way to send large files is to use MASV, an ISO 27001 and TPN-verified secure file transfer service that can send up to 15 TB of data over the internet with TLS 1.2 encryption in-flight and AES-256 at-rest, password-protection, AWS safeguards and file delivery tracking.
How do I securely share and send large files?
Sign up for MASV at massive.io, drag-and-drop your large files onto the upload window, add a custom download password, and hit send. By default, all MASV transfers are encrypted in-flight and at-rest with AWS safeguards in place — and they come with ISO 27001 certification and a content protection verification by the Trusted Partner Network.
What is the Trusted Partner Network (TPN)?
The Trusted Partner Network (TPN) is a global, industry-wide film and television content protection initiative.
The TPN helps companies prevent leaks, breaches, and hacks of their customers’ movies and television shows prior to their intended release.
What is ISO 27001 certification?
ISO 27001 is a widely recognized information security standard, based on customer excellence, digital security, and business processes—ensuring organizations deliver services in a secure and professional manner.
To receive this certification, a company’s entire infrastructure needs to be evaluated and validated by a rigorous third-party security audit.