SFTP module introduces secure, interactive and automated data exchange that allows files to be transferred between hosts in a similar way to SCP protocol. It encrypts both commands and data, which means that sensitive data and user passwords can't be intercepted by third parties. 

To enable SFTP access, go to the Administration tab → Manage users → Select user → Edit user → Activate SFTP check box. 

Enable SFTP module 

Our 14-day free trial allows you to try out SFTP (as it is included in our Enterprise security module). To continue using SFTP after the termination of trial, you need to purchase the Enterprise security module. 

This module can be enabled by sending the request to Quatrix Customer Care or calling one of the numbers below:

  • International: +44 189 286 1222
  • US and Canada: 1 800 592 1906
  • UK: 01892 861 222

As soon as the module is activated, you will receive an email with SFTP credentials that are also displayed in the account on the SFTP sub-tab (click on the link with your name, go to Manage Profile and select SFTP sub-tab). 

 You can access SFTP client with your account password.

Learn how to configure SFTP client, add or change SSH keys, and transfer files with SFTP in our User Guide.  

Add SFTP users

The account owner or administrator can grant SFTP access to any user of the account. To add SFTP users, check if you have enough SFTP licenses purchased on the Account details sub-tab of the Administration tab.

The screenshot above displays SFTP section with 10 available and 3 used SFTP user licences. 

If you wish to enable SFTP for your contacts, convert them to users at first (on the Contacts tab, see Contact Management) and then activate SFTP by ticking an appropriate check box at user creation or edition. 

To add SFTP user, follow these steps:

  1. Go to the Administration tab and open the Manage users sub-tab.
  2. Select the user from the list or add a new one.
  3. Tick SFTP check box and save. 

Your user will get an email notification with SFTP credentials as soon as SFTP is enabled.

Now your users can access your Quatrix site using any SFTP client software. They must log in with their ID instead of their email address and use their existing account password.

Every added user has unique SFTP credentials that are stored after their deletion. If you restore SFTP access for this user, credentials will be the same.

Manage SSH keys of users

You can manage SSH keys of your users on the Manage users sub-tab of the Administration tab. If you would like to add SSH key for your user, follow the steps below: 

  1. Select the user on the Manage users sub-tab and click on the Manage SSH Keys option from the menu.
  2. Click on the Add SSH Key button on the Manage User's SSH Keys form.
  3. Add your previously generated SSH Key. Learn more how to generate SSH keys in our User Guide
  4. Save the key. 

All SSH keys that you added for this user will be displayed in the list on the Manage User's SSH Keys Form.  

You cannot edit the key, but only its title.

Your user will be informed about a generated SSH key details in the email. 

Limit SFTP access for users

To limit your users to a specific folder via SFTP, select Jailed Users group while adding or editing them. Then add these Jailed users to a relevant Project Folder. This allows you to limit the access of users to only folders shared with them within the folder Projects Shared With Me. Besides, you may create your own group with preferred permissions.

Learn more about project folder management in our User guide.

Custom SFTP login

Connecting to your repository using custom SFTP login can be handy if you would like to use your existing individual SFTP login.


To use a custom SFTP login, follow these steps:

  1. Set up a dedicated IP address for your account by sending a request to Support.
  2. Update your SFTP details with custom SFTP login on the Administration tab.
    1. Go to Manage Users sub-tab, find yourself in the list and add your custom SFTP login.

As soon as you saved your custom SFTP login, it will be displayed in the profile under SFTP sub-tab. 

You will also have a possibility to add custom SFTP login to your new or existing users while adding or editing them, as the custom SFTP login is turned on for the account.