How Webex Keeps Your Collaboration Safe While Working Remotely - Tellemachus

How Webex Keeps Your Collaboration Safe While Working Remotely

Many of you are leading through these uncertain times and responsible for helping your business, people and customers stay connected and productive. Our promise to you remains unchanged: We continue doing everything we possibly can to support your remote working and business continuity needs to keep your employees and families safe.

Video Conference Security is More Important Than Ever

We’re letting video conference systems into our homes in order to work, learn, and communicate. There is a need to make sure that whatever we bring into our home environment is safe. When you use a technology for meetings, you are entrusting your confidential and proprietary information to that platform, so companies must act to protect the integrity of their business, employees, and customers. In the case of healthcare, no one wants their family’s medical records to get in the wrong hands. And, as children around the world continue learning and connecting virtually, we need to make sure they are protected, too. 

Easy-to-Use, Reliable and Trusted Solutions

An increasing number of organisations are taking a closer look at their collaboration solutions as news headlines surface about meetings being hijacked and unsafe security settings put users at risk. Customers want easy–to–use, reliable, secure and trusted solutions.
Cisco has a longstanding commitment to security and privacy, and has invested heavily to build a culture of security throughout the organisation. Cisco Webex is backed by Cisco’s rich history and expertise in security — from the network to endpoints, to the data centre and extending out to our cloud services.

Secure Software Development Lifecycle and Data Privacy

Cisco’s Secure Development Life-cycle is foundational to how they build all of their products and is underpinned by their open and transparent approach with customers. Cisco’s Security and Trust Organisation works with engineering teams throughout Cisco, including Webex, to build security and privacy into their products using Cisco’s Secure Development Life-cycle that includes proactive penetration testing and threat modelling, in addition to product privacy impact assessments.
Cisco takes user’s privacy very seriously. This is why their privacy governance ensures they publish Privacy Data Sheets and Privacy Data Maps for all their products on their Trust Centre. “We are proud of our deep history and excellence in our privacy programs and we are compliant with GDPR, HIPAA, and FERPA, among others – and we’re also HITRUST certified”.
Additionally, Cisco’s practice is to fix and disclose vulnerabilities, regardless of whether they are found internally or externally by third parties. Their Product Security Incident Response (PSIRT) is responsible for receiving, investigating, and working with engineering to resolve vulnerabilities in their products. Cisco maintains a public policy based on industry standards such as ISO29147 that governs their practices in this space. The goal of these actions is to make their customers aware of potential risks to Cisco products and services so that they can assess and remediate security vulnerabilities in a timely manner.

Securing your Users and Devices

Cisco helps you secure your users and devices from a single pane of glass in the Webex Control Hub – including SAML 2.0 single sign-on integrations with your choice of identity provider along with many choices of Multi-factor authentication, OAuth authorisation, and role-based access controls. In addition, they enable remote wipe on user devices with PIN-lock, in case users’ devices become compromised.

Securing your Content and Meetings

Webex Teams is a unique market-leading unified application spanning messaging, meetings calling, and whiteboards.
Webex Meetings offers strong encryption by default with an option to enable end-to-end encryption. Years ago, they recognised that some customers (like banks) require it – even though it does limit some of the features of Webex Meetings. So, they offer it as an option to customers, and they give customers control over who in their organisation has access to encrypted meetings. It’s up to customers’ IT Administrators to grant access to those who use Webex for highly classified content that requires end-to-end encryption, versus those who don’t.
Webex also enables meeting passwords by default. Webex gives the meeting host control to prevent unwanted participants from joining meetings via telephone or video devices using PSTN pass codes and Video PINs. Webex offers an option to auto-lock Personal Meeting Rooms (PMRs) immediately after the host joins, or after a specific amount of time after the meeting starts. More than two years ago, they published a full list of best practices on how to secure Webex meetings.

Sensitive Data, Data Loss Protection (DLP) and Compliance

Cisco enables secure cross-company collaboration – with the ability to set up data loss prevention policies that protect users even when they’re collaborating across company lines. They have an ecosystem of compliance, security, and identity management vendors to enhance Cisco Webex Teams and deliver key enterprise-grade features. They also offer the ability for customers to set their own policies for retention, eDiscovery, and Legal Hold.

Extended Security Options

Cisco also offers extended security options that include Cisco Cloudlock Cloud Access Security Broker (CASB) and Cisco Talos ClamAV anti-malware – they are easy to buy and easy to deploy as part of the Cisco Flex Plan. And, they also offer multi factor authentication with Cisco Duo.

Secure out of the Box

Webex enables users to collaborate freely without having to worry about configurations – it’s secure out of the box so that first-time users are assured they’re safe without having to take configuration training. Webex has built an easy-to-use, integrated, and secure user experience. Whether inside your organisation or when collaborating across company lines, Cisco Webex provides an enterprise-grade hardened collaboration platform that keeps you secure by default and protects your data. It’s no wonder that Cisco Collaboration is trusted by 95% of the Fortune 500 and many government agencies worldwide. Watch this video on remote working and the importance of enterprise-grade security:

Web Design SkiptonWeb Developer Skipton

Copyright 2024. All Rights Reserved