Inside the Briefcase

Augmented Reality Analytics: Transforming Data Visualization

Augmented Reality Analytics: Transforming Data Visualization

Tweet Augmented reality is transforming how data is visualized...

ITBriefcase.net Membership!

ITBriefcase.net Membership!

Tweet Register as an ITBriefcase.net member to unlock exclusive...

Women in Tech Boston

Women in Tech Boston

Hear from an industry analyst and a Fortinet customer...

IT Briefcase Interview: Simplicity, Security, and Scale – The Future for MSPs

IT Briefcase Interview: Simplicity, Security, and Scale – The Future for MSPs

In this interview, JumpCloud’s Antoine Jebara, co-founder and GM...

Tips And Tricks On Getting The Most Out of VPN Services

Tips And Tricks On Getting The Most Out of VPN Services

In the wake of restrictions in access to certain...

Huddle Strengthens Security & Control for External Collaboration With Its New Unified Authentication Portal

August 30, 2016 No Comments

SOURCE: Huddle

With the ever-increasing risk of data breaches, security has become paramount in today’s enterprise organization. This need is even more evident for professional services firms, who often handle large volumes of extremely sensitive client data, or work on projects with clients or partners outside of the organization. Huddle’s 2016 global survey of professional services firms identified robust data security as a crucial factor for winning new business, with 12 percent of firms citing data breaches as a specific and direct cause of client losses.

To mitigate breaches and strengthen security and control of external collaboration, Huddle, the secure collaboration tools for enterprise and government, released its new Unified Authentication Portal.

With this new portal, account managers in Huddle can now apply authentication and security policies such as Single Sign On (SSO) across Huddle’s web, desktop and mobile apps in one step, simplifying the process of keeping content secure. Coupled with more granular permissions control and additional mobile security features, enterprises can now have even greater control over internal and external access to content within the Huddle workspace.

“Security is a top concern for most enterprises; however this is especially true of professional services firms who are collaborating with internal and external stakeholders on a regular basis,” said Stuart Cochran, CTO, Huddle. “In our latest release we’ve doubled down on our commitment to being the industry’s most secure cloud-collaboration platform, making it even easier to keep data secure regardless of who has access. This is especially important, particularly when the success of an engagement depends on efficient collaboration and communications between internal teams, the clients and other external partners.”

Released today, the following features make it easier than ever to keep corporate and client data secure:

– Internal/External domains and permission control: Provides unprecedented insight into user access levels, allowing administrators to identify and control internal and external users and set permissions independently.

– Support for cross-domain identity management (SCIM): Automates the process of adding, removing or changing users, allowing an organization to onboard and maintain their users without any manual oversight.

– Two-factor authentication: Allows organizations to use SSO for employees, while also using 2-factor authentication for clients and partners.

– Pin lock: Keeps data secure by forcing users to unlock the Huddle iOS app with a unique code.

– Viewer (Online Only) access level: Provides more granular permission control for managers who can now enable users to view and collaborate on content online, without allowing them to download, copy or print it.

“Our latest security features provide even greater control over access and permissions levels in a mixed ‘internal – external’ user environment. For example, access for internal users can be managed via Single Sign-on, coupled with external access control via multi-factor authentication,” continued Stuart. “Security is the cornerstone of our product, which is why 80 percent of UK government departments, NASA, the Office of the Secretary of Defense, the National Institutes for Health, and other agencies across the U.S. federal government have chosen Huddle.”

In addition to a full suite of administrative controls to manage user authentication, access and auditing, Huddle’s government-grade security adheres to strict certifications from data encryption to threat protection. Huddle is independently ISO 27001:2013 certified by BSi, adheres to NIST 800-53 rev 4 under the Federal Risk and Authorization Management Program (FedRAMP) and has achieved Cyber Essentials Plus.

For more information, visit www.huddle.com.

Leave a Reply

(required)

(required)


ADVERTISEMENT

Gartner

WomeninTech