This site utilizes JavaScript to function correctly. Looks like it's disabled on your browser. Please enable it for your best experience.

For instructions on enabling JavaScript, click here

Skip to main content

Just Host Web Hosting Help

SFTP

Secure FTP (SFTP) is available with your Just Host hosting account and is recommended for use when uploading content. It is more secure than regular FTP, as data is encrypted while being transmitted over the internet. 
To use it on a shared hosting account, you will first need to enable SSH Access for your account. On a VPS or Dedicated server, SFTP is enabled by default.

Note: Additional FTP users created through the control panel are not able to connect using SFTP. On shared, SFTP is available for use only by the account username. On VPS and Dedicated servers, any cPanel account username or the root user can connect through SFTP. 


Using SFTP

Our servers do support Secure FTP or SFTP. There are a couple of things that you will need to do to use this option on our servers.

  1. Download an FTP program that supports Secure FTP. Most popular programs should do so.

  2. (For Shared only) You will need to enable SSH/Shell access on your account. If you do not already have SSH/Shell access, click here for further information. 

  3. Configure your FTP program to use SFTP on port 22 (For VPS/Dedicated: if the ssh port has been changed from the default of 22, the SFTP port also changes inline.)

Changing an existing connection in FileZilla

If you have an existing FTP connection, changing it to use SFTP is very simple. In the Site Manager for the connection, change the protocol from FTP to SFTP, as shown below:
sftp-ssh
When you do so, the Encryption option will be disabled. There is no need to provide a port unless you are on a VPS/Dedicated server and have changed the ssh port (see above). Otherwise, the field should be left blank.

Setting up a new SFTP connection

If you are setting up a new connection, enter the following settings. The ones below are intended for use with FileZilla, but most FTP clients will have similar options.

  • Host: Your domain name or server IP address.
  • Port: Leave blank (For VPS/Dedicated only: or provide your custom ssh port)
  • Protocol: SFTP - SSH File Transfer Protocol
  • Encryption: N/A
  • Logon Type: Normal or Ask for Password
  • User: Your cPanel username (or root on a VPS/Dedicated server)
  • Password: As appropriate for the user

Additional Tips

  • If using SFTP and connecting to an IP address, you will typically receive a warning about the secure certificate not matching. This certificate can be accepted, though it’s generally best to use a domain name that is covered by an SSL

  • After connection and login, there should be no difference between an SFTP session and an FTP one. Files are up/downloaded in the same way. 

  • (For VPS/Dedicated only) When connecting as the root user, you will be in the /root folder. You can go up one level from there to see all files and folders on the server. Please be very careful if making any changes this way, as it is very easy to break a server.

Knowledgebase Article 368,690 views bookmark tags: ftp secure sftp shell ssh


Was this resource helpful?

Did this resolve your issue?


Please add any other comments or suggestions about this content:





Recommended Help Content

Is SSH/Shell access enabled by default?
Knowledgebase Article 847,192 views tags: bash command line secure shell ssh

Why does my FTP connection slow down?
Knowledgebase Article 247,538 views tags: ftp secure slow ssh

What is SSH and how do I setup secure connections.
Knowledgebase Article 469,565 views tags: bash connect putty shell ssh

Related Help Content

This article will instruct you on configuring a connection using the FTP client, CuteFTP.
Knowledgebase Article 158,324 views tags: ftp sftp

How to enable/turn on SSH access for Resold accounts
Knowledgebase Article 91,060 views tags: reseller resold shell ssh whm

How to use use the FTP Account tool to create additional FTP Accounts. This is useful for granting FTP access to your account without giving anyone your cPanel password.
Video "How-to" Tutorial 1,124,164 views tags: account accounts cpanelutilities ftp login publish upload

This article will explain how-to enable FTP on a newly provisioned VPS or Dedicated cPanel server. Since FTP is an unsecured connection point to the server, cPanel has it disabled by default in version 11.86 or prior.
Knowledgebase Article 26,589 views tags: dedicated file ftp root server transfer vps

How to Download or Delete Server Backups with SFTP
Knowledgebase Article 158,807 views tags: sftp vps

This article will instruct you on managing files within the FTP client, CuteFTP.
Knowledgebase Article 147,151 views tags: ftp sftp

Explains how to change the SSH port through the root user.
Knowledgebase Article 84,275 views tags: shell

I want to be able to provide an FTP link to my site that does not use Unlimited FTP or Anonymous FTP.
Knowledgebase Article 338,076 views tags: browser explorer ftp internet link network places windows

** Google ad credits are only available to customers in the United States, Canada, and the United Kingdom at this time.

¹ VAT (Value Added Tax) is not included in our advertised price and will be charged separately and itemized on invoices and billing information. Standard VAT rates based on EU Member State regulations may apply. Learn more.