Content

Avaya Managed Security Services: Safeguarding Unified Communications?

Avaya VP David Rolling
Avaya VP David Rolling

Proof positive that Avaya is banking its near- and long-terms prospects on managed security services is a newly-issued unified communications cloud for contact center outsourcing along with a set of professional services upgrades.

But that's only one part of the story.

With the embattled communications provider readying to submit a formal reorganization plan in bankruptcy court on June 29, a move to put a new face on its managed security strategy is much more than just a timely idea. Will Avaya mention a stepped-up emphasis on managed security services to the court? Unlikely. Is it a strategic part of management’s plan? You bet.

Here’s how and why:

1. Hackers Target Unified Communications: Avaya figures that enterprise communications is a meaty target for cyber hackers, particularly with the increasing number of communications platforms, applications and devices deployed in businesses. That it’s a supreme challenge to monitor and defend the plethora of access points also makes securing enterprise communications through managed services an immeasurable opportunity.

2. Avaya's Security Response: Inasmuch as Avaya has been aggressively moving away from hardware and running full speed to software and services, putting its stamp on managed security services paves a solid road ahead. Indeed, the company’s blueprint spans embedding security features into core infrastructure, platforms and applications, developing automated tools to help identify and monitor potential areas of risk and providing focused professional and managed services. That’s clear enough.

3. Compliance: Avaya has newly unwrapped a multi-instance unified communications cloud built to federal government security specifications and last week made the platform available to enterprise customers and government agencies.

Avaya’s other focal points include:

  • A new, automated service available through the vendor’s Security Assurance Services to identify technical, operational and configuration issues, compatibility problems and bugs that could impact system availability. The tool is available in a subscription format or as a one-time service.
  • Fortified encryption, user authentication and remote access, file hardening, event recording and notification in Avaya’s core communications for enterprises. According to Avaya, the enhancements meet U.S. military grade security requirements and are suitable for enterprises in finance, healthcare, retail vertical industries and government agencies.
  • A three-pronged approach to secure the enterprise through hyper-segmentation (creates dead ends to prevent access to other parts of the network), native stealth and automatic elasticity to thwart hackers.

David Rolling, Avaya’s VP of professional services, said the enhancements are tied to stepped-up efforts to provide “continual improvements to offset risk" from new threats.  “It’s virtually impossible for businesses to predict, monitor and defend against all potential cyber-attacks,” he said.

D. Howard Kass

D. Howard Kass is a contributing editor to MSSP Alert. He brings a career in journalism and market research to the role. He has served as CRN News Editor, Dataquest Channel Analyst, and West Coast Senior Contributing Editor at Channelnomics. As the CEO of The Viewpoint Group, he led groundbreaking market research.