LiquidFiles: Getting Started

This service is for faculty and staff.

LiquidFiles is a secure file sharing service used to send and request information where additional security is either required by policy or regulation or desired by the communicating parties.

LiquidFiles Website

Our LiquidFiles secure file sharing service is located at https://liquidfiles.stthomas.edu/.  You can open this link in any of the latest browsers currently supported by ITS.

Logging in to LiquidFiles Files for the First Time

All St. Thomas faculty, staff, and students have access to LiquidFiles.  If you have not logged in before, your first log in will sync your information with the LiquidFiles service. 

  1. Go to the Liquid Files website
  2. When you see the log in screen for the first time, it will look something like this:
    LiquidFiles Login Screen
  3. Click on SSO Login (as designated by the red arrow in the screenshot above)
  4. This will take you to the familiar St. Thomas SSO login screen.  From there, log in with your St. Thomas account and password. 
  5. You may also receive a prompt for multifactor authentication at this time.  Accept it. 
  6. Once you are authenticated, you will be taken to the default LiquidFiles Message screen and you will be ready to securely send your first file!
To report a problem or receive additional troubleshooting, please contact the Tech Desk

Details

Article ID: 114796
Created
Wed 8/26/20 12:00 PM
Modified
Fri 10/14/22 10:25 AM

Related Articles (1)

LiquidFiles is for all members of the university and should be used any time you need to share private and restricted St. Thomas data, files, presentations (including personal information).

Related Services / Offerings (1)

Need to send sensitive data but aren't sure how to do it securely? LiquidFiles is here to help!