Avatar

Built on Security

We understand the responsibility you entrust to us when you pick Cisco Collaboration. You are trusting us with your most confidential information: customer data, patient and HR information, competitive and marketing strategy. Let’s face it, we know confidential conversations take place in every chat, meeting, and call. We just want to be clear that we are honored to be given this responsibility, and we take this very seriously.

A few weeks ago, Abhay Kulkarni published a blog discussing why collaboration IT administrators trust Webex. It starts with offering industry-leading security features to protect even your most sensitive data. Javed Khan summarized it perfectly – our focus is to make collaboration secure, simple, and scalable. There is no reason to compromise.

With a highly secure architecture in mind, back in early November we described how one of the primary ways that Webex Teams keeps your data safe is with our unique end-to-end encryption technology.

Protection for Attacks

This ensures that data is kept private even in the unlikely event that the database is compromised. Since more data breaches involving intellectual property happen from inside an organization, Webex’s end to end encryption helps to protect against insider threats as well. The option to host encryption keys exclusively in your data centers puts the control in your hands. And IT administrators can force the logout of any user(s) and remotely wipe data from their mobile devices.

With Webex Teams, you can easily add multi-factor authentication (MFA) so the identities of all users are verified before granting access to any application, to any user, and from any device. With ready-made Cisco Duo integration, you can protect against compromised credentials and devices, as well as unwanted access to your applications and data. This combination of user and device trust builds a strong foundation for a zero-trust security model.

Webex Teams supports a large partner ecosystem of market leading cloud access security brokers (CASBs) and data loss prevention (DLP) ISVs. Events in Webex Teams are accessible via APIs and can be consumed by DLP software to protect against accidental and malicious data loss and take action to remediate issues.

In December, we talked about Cisco Cloudlock which allows customers to create custom policies to protect information but also offers a wide variety of prebuilt policies to protect against the sharing of Personally Identifiable Information (PII), Payment Card Information (PCI), or HIPAA related data. Webex gives administrators full control over file sharing. Niraj Gopal recently discussed a variety of Webex’s native security capabilities including disabling file sharing on some clients or all clients or limiting the use of only approved EFSS like Microsoft OneDrive and Microsoft SharePoint Online.

Cisco Security Model

Our wide range of compliance certifications (SOC-2 Type 2, ISO 27001, FedRAMP compliant, GDPR compliant, HIPAA to name a few) are done to provide assurances about how we handle your data. Visit our security and compliance data sheets to learn more.

Dedicated Global Teams Provide Security

Other key components of our security strategy is Cisco’s PSIRT and CSIRT programs. These dedicated, global teams provide security advisories around the clock to identify possible security issues in Cisco products and networks and provides Cisco with tailored security monitoring services to protect Cisco from cyber attacks and loss of intellectual assets. Get more on these groups from Javed’s blog.

So despite the recent news, we are glad to see more and more organizations taking the complexities of building proactive security policies seriously. Jono Luk shared some great insights into our own security approach, 3 Things to Consider for Safe and Secure Collaboration.

Collaboration technology must become a major focus in every organization’s overall security strategy. You need to know that your data is being handled in a way that is consistent with the highest standards. Making sure that shared information is protected and complies with company policies is a critical part of doing business. We don’t take that lightly.

Learn more about Cisco’s Webex Security Model and Control Hub Security and Encryption:

Cisco Webex Meeting Security
Webex Security and Control Hub