Daily Banking News
$42.39
-0.38%
$164.24
-0.07%
$60.78
+0.07%
$32.38
+1.31%
$260.02
+0.21%
$372.02
+0.18%
$78.71
-0.06%
$103.99
-0.51%
$76.53
+1.19%
$2.81
-0.71%
$20.46
+0.34%
$72.10
+0.28%
$67.30
+0.42%

Cybersecurity Hardening Guide Released By Zenitel


Zenitel, the supplier of intelligent and interoperable communication solutions, announces the release of its Cybersecurity Hardening Guide. The Zenitel Cybersecurity Hardening Guide follows controls outlined by the Center for Internet Security (CIS) SecureSuite, of which Zenitel has been a member for many years.

CIS harnesses the power of the global IT community to safeguard private and public organizations against cyber threats. Its CIS Controls Version 7.1 and CIS Benchmarks are the global standard and recognized best practices for securing IT systems and data against the most pervasive attacks. The CIS Controls align with all the major compliance frameworks, such as the NIST Cybersecurity Framework, NIST guidelines, and the ISO 27000 series, as well as regulations including PCI, DSS, HIPAA, NERC CIP, and FISMA.

Creating safe cyber-environment

We are proud to provide this updated Guide to help our partners and customers to continue to keep their networks and IP intercom solutions secure,” says Peter McKeag, Product Manager, Safety and Security for Zenitel. “Network access provides many benefits, but it has to be implemented securely. Continuous review and improvement of your cybersecurity measures are key to ensuring a safe, stable, and resilient cyber environment.”

The Zenitel Cybersecurity Hardening Guide begins with information about the CIS controls, and then follows with steps that a company should take, including assessing risk and security levels, managing credentials and passwords, and more. A cybersecurity checklist outlines specific tasks and expectations linked to relevant CIS controls that a company follows and implements to ensure that its networked IP intercom devices are cybersecure.

Risk management of cybersecurity

At Zenitel, cybersecurity is embedded in all that we do,” adds Dan Rothrock, president of Zenitel Americas. “Cybersecurity controls are essential with all networked devices, and with this Guide, we hope to educate, increase awareness, and provide best practices in order to ensure cyber-secure security solutions.”

As cyberattacks continue to increase in frequency and sophistication, cybersecurity risk management has risen in importance,” says Wim Van Winghe, VP of Sales for EMEA Onshore. “All enterprises need a thoughtful approach to mitigating cybersecurity risk, and this new Guide will assist them in their efforts.”



Read More: Cybersecurity Hardening Guide Released By Zenitel

Get real time updates directly on you device, subscribe now.

Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments

Get more stuff like this
in your inbox

Subscribe to our mailing list and get interesting stuff and updates to your email inbox.

Thank you for subscribing.

Something went wrong.