Sales: 0845 470 4001 | Support: 0845 230 6001 | Contact Form | NPS

Why the security of Unified Communications must be a key priority

UC-Security-blog
There's no doubt that Unified Communications have never been in such high demand as in recent months. The current global pandemic has meant the need for secure and reliable remote working tools has risen to an unprecedented level, with a wide range of solutions thrust into the limelight as a result. Platforms like Zoom and Microsoft Teams are now an established part of both our personal and professional lives, with Zoom alone hosting more than 300 million meeting participants in April 2020[1].

However, as with any technology that experiences a period of rapid growth, we are now moving beyond the initial emphasis on speed to market. As Unified Communications become an increasingly essential part of the virtual workplace, we must now establish exactly how this impacts users, how it meets compliance requirements, and how secure it is.

Our initial response to COVID-19, which focused on the rapid onboarding of UC solutions, has demonstrated that we should always be vigilant when implementing new systems. Technological developments to address immediate concerns are certainly essential, but users – both personal and professional – must be conscious of any security risks and ensure they follow best practice at all times, particularly with BYOD arrangements. For example, the importance of utilising strong passwords is already well-established, but its importance was highlighted once again by recent incidents where cracked passwords have been used to disrupt online meetings, taking advantage of platforms' lack of end-to-end encryption[2]. And whilst updates are regularly released for all platforms to rectify security issues as they are discovered, this doesn't eliminate the initial risk that is posed, which means users must take the time to educate themselves, with the support of their providers.

Data sovereignty is another serious concern, particularly in sectors like healthcare, legal and finance, which have strict requirements about how and where sensitive data is stored. Recent revelations that certain platforms routed user data through different countries to meet increasing demands for capacity[3] are putting organisations' security posture into sharp focus. Going forward, providers of UC solutions must offer their users complete confidence they are compliant with all local and international data protection regulations, such as the GDPR, which may mean maintaining data centres across multiple regions.

As organisations in both the private and public sectors become more conscious of the potential security risks surrounding UC solutions, we are sure to see the establishment of clear best practice amongst both providers and users. However, this will require close collaboration between all parties concerned if we are to take a proactive rather than reactive approach to the issue, ensuring robust security is inherent in the design of all UC solutions rather than offering fixes when a breach does occur.

If you're keen to find out more about the ongoing evolution of UC solutions and the best practises to ensure you are fully secure at all times, our Head of UCC Solutions, Gareth Hayes, and Head of Cyber Consultancy, Mark Belgrove, will be exploring these challenges and considering potential ways forward, with plenty of practical advice throughout. Register here.

×
Stay Informed

When you subscribe to the blog, we will send you an e-mail when there are new updates on the site so you wouldn't miss them.

Related Posts