Avatar

Security is Paramount, and Cisco Webex is the Market Leader

Security is critical for any collaboration deployment because employees inevitably share sensitive data and intellectual property. Building out security is hard as it’s not a standalone feature that can be built in isolation. It is a platform-level capability that needs to be designed for every component and every feature support must comply with it to be effective.

360 degree approach to security and compliance

Cisco has security in its DNA from the network to devices to the cloud. Cisco Webex was architected with a 360 approach to security. We looked at the full attack surface and possible threat vectors to build controls and mitigations while providing the best user experience, and enabling users to securely collaborate with users outside of their companies and support their personal devices. That is why businesses and their IT Admins worldwide trust Webex as noted by Javed Khan.

Customer Challenges

Users are increasingly using collaboration tools to do their job – and it often involves sensitive data – whether it’s intellectual property, personally identifying information or financial information. Line of business executives and IT administrators are concerned about data loss especially when their users are collaborating externally. As an open platform, Webex has an events API and one of the largest compliance and Data Loss Prevention (DLP) partner ecosystems in the industry to address these concerns.

However, many of our customers do not have a central DLP solution deployed and this stalls rollout of modern collaboration tools. Even if some customers deploy these tools, IT admins end up blocking collaboration with external users and use of personal devices in order to mitigate these data loss risks.

Not only does this impact employee adoption of these tools, it increases data loss and malware exposure as users start using non-sanctioned consumer collaboration apps to get the job done.

Extended Security Pack Solution

I am thrilled to announce a new Collaboration Flex add-on offer – the Cisco Webex Control Hub Extended Security Pack – a Cisco-on-Cisco best of breed solution to this customer problem that packages full functionality Cisco Cloudlock for Webex Teams with native Webex anti-malware capabilities powered by Cisco Talos ClamAV in Webex Cloud.

The new Extended Security Pack is available now and enables our customers to safely and securely rollout modern collaboration with best user experience.Extended Security Pack Solution

Cloudlock DLP policies follow your employees even when they collaborate with external users. And our anti-malware solution will block infected files from being downloaded and malicious URLs will not be expanded and clearly marked for end-users.

The new Webex Extended Security Pack gives us the protection we need to confidently enable cross-company interactions and collaboration with our customers, partners and suppliers.

The Cloudlock CASB functionality is very easy to deploy and it provides critical data loss prevention for our internal and external spaces. This allowed us to deliver a great user experience on an open, modern collaboration platform while still protecting important files and content.

We are very excited about the upcoming anti-malware capabilities that will be included in the bundle that will protect us from Trojans, viruses, and ransomware – even when files are introduced by external users.

—Jens Uhle, Solution Architect and Global Project Manager
Unified Communications, Wacker Chemie AG

 

Peace of Mind Through Industry Leading Webex Teams Security

We firmly believe that every customer is different and there is “no one size fits all” security model, and therefore IT Admins can choose Webex Control Hub policies to match Webex security to their risk profile. We are announcing new controls to manage 3rd party integrations like JIRA, Box, and Smartsheet into Webex. The ability to manage bots and whitelist external domains for collaboration will be available in October. In addition, Control Hub now supports active directory groups for automatic license assignment based on your geography, role or other criteria.

We are very excited to partner with ThetaLake to support AI-based archiving, eDiscovery, and supervision for Webex Meetings recordings with automated detection of compliance risks in audio and visual content, including screenshares.

The new Control Hub search and extraction tool is available now and will support large lawsuits and investigations by allowing hundreds of users in one query. In addition, a simple EML export mechanism will allow faster integration into eDiscovery tools and quick viewing of extracted content for internal investigations.

Our clients require that security is front of mind in any solution that we deliver, so we are excited to hear about the new Webex Control Hub Extended Security Pack. The ability to provide our clients with controls to ensure there is no unintentional data loss with their collaboration tools is critical. The Pack provides best-of-breed CASB and anti-malware that gives IT and employees the assurance they need to be protected from malicious attacks.

—Alex Bennett, Senior VP Intelligent Workplace GTM, NTT

 

Trust and Protection You Can Count on 

Webex has tight controls on privacy and personal identifiable information and supports various cross-border frameworks and is GDPR compliant. ISO 27018 is the first certification to focus on privacy and PII controls and Webex Meetings and Teams have passed the ISO27018 audit.

Webex is adding new built-in mobile application management (MAM) capabilities to set up a timeout for Teams mobile client with application PIN lock and an ability to block notifications with message content on lock screen. In addition, we are proud to announce a common mechanism for customers to wrap all Webex mobiles apps (Meetings, Teams and Jabber) using their favorite MAM SDK starting October 2019.

 

Learn more about Security and Compliance in the Cisco Webex Control Hub

 

More Resources