Pexip Government Cloud: Join Teams from any device FedRAMP® and StateRAMP Authorized

When it comes to your confidential video meetings, it’s important to evaluate where your meeting data is stored and what your meeting platform does to reduce the risk of uninvited guests.  

 

Not every day is ‘casual Friday’ at the office. Some days, a business suit is required due to the nature of the task at hand. Let’s think about your video conferences along the same lines. Some days, your calls are more casual, requiring a more relaxed tool in terms of security. But other days, you may need to ‘suit’ up and make sure the technology you use is dressed up enough to protect even your most sensitive conversations.  

 

The moral of this story is that not all video meetings are created equal. Sometimes your video conferences are quick and simple check-ins or routine department meetings. Other times, you may be discussing confidential matters, like M&A or sharing details on intellectual property.  

 

And while many companies have introduced security measures that protect email correspondence at the appropriate level, the same is not always done for the many video meetings held during the average workday.  

 

Learn more: Privacy and security questions you should be asking in your company

 

 

It’s time to tighten the security controls on your confidential video meetings

 

We live in the age of increasing cyber-attacks – as much as 3,900% according to Gartner, and with it, a relentless quest for unauthorized access. The motives are typically disruption and reputational harm, or the retrieval of sensitive material that can be sold. And when it comes to the latter, video meetings are fertile territory for harvesting all sorts of valuable and confidential information.  

 

“When it comes to your video meeting technology, we do not recommend a one-size-fits-all approach,” says Thomas Edberg, VP Secure Spaces, Pexip.  

 

“Many of the video apps that are widely available to the public are very well-suited to certain situations, for example, friends calling friends or for corporate chats in which you are simply exchanging non-sensitive information. But the reality of corporate life is that confidential information must be exchanged over video sometimes, and for that, you need a platform that will give you the security control you require,” he adds.

 

 

Download free case study: How Federal Employment Agency in Germany enabled secure video communication with Pexip

 

 

 

The right platform for the right meeting

 

On the hunt for the right meeting platform to fit the nature of your meeting, there are a few key questions you should be asking. These three questions are designed to help you decide whether your video technology is appropriate and protective enough for your confidential meeting.

 

1. Where is the data from this meeting stored?

 

With the rising number of cyber attacks coupled with a changing legal landscape it terms of data crossing sovereign borders, many companies are increasingly wary of public clouds. It’s important to assess if the public cloud is a place for your meeting data, or if you need to make a move to something more private. Consider hosting your communications data on-premises or in a private cloud which will enable you to restrict the movement of your data and maintain control over it.  

 

2. How is the call detail record data being protected?

 

The data surrounding your meeting can reveal a lot. This information is available in something called the call detail record, and it needs equal protection. This data can reveal things like who is meeting whom, when and in what place. If this meeting was about a merger, the hacker gleaned important information from your call detail record without having accessed the meeting itself. So, when evaluating your video technology provider, ask what they do to protect this often-forgotten data.  

 

3. What does this meeting platform offer to reduce the risk of uninvited guests?  

 

There are many measures that can be taken to reduce the risk of uninvited guests. You can start by offering a secure meeting link in your invitation, one that differs from the typical link and alerts users to the confidential nature of the discussion to be had. Enabling advanced authentication features to restriction access is important, and even the ability to customize the look and feel of the meeting can help users know they are in the right place.  

 

 

Make it easy to make your meeting secure

 

“Just because a meeting is secure doesn’t mean it has to be complicated for the users,” says Edberg.  

“Your meeting technology should make it easy to opt for a secure meeting, with a simple click. Users shouldn’t have to download anything special to ensure that security-level either. It should be automatic and built-in, no matter their device. And a degree of authentication to access the meeting and customization so you know your in the right meeting should be a part of the overall secure experience.”

 

Control access to your secure communications

Join international governments, defense departments, military organizations, and healthcare providers in handling classified information on a secure video platform.
When compromising on security is not an aption Discover our secure video solutions. Contact sales-1

 

Topics:
  • Meet & collaborate securely
  • Secure Meetings
  • Secure Collaboration
Back to resources