Sergey Nivens - Fotolia

Cisco Spark app gets features for regulated organizations

The Cisco Spark app now includes better content protection and control. Enterprises also have the option of having an on-premises version of the Spark encryption key server.

Cisco has added to Spark the content protection, compliance and security features the collaboration service needs to attract highly regulated organizations, such as healthcare providers, government agencies and financial institutions.

The improvements, introduced this week, include content protection in the Cisco Spark app for mobile devices, legal team access to all documents and messages, and the option of on-premises deployment of the Spark key server, which handles decryption and encryption of all data flowing in the service.

Cisco is not the only collaboration vendor to add features attractive to organizations that need the highest levels of security and content control. Slack moved in that direction this year by providing support for third-party mobility management and data loss prevention products. Symphony Communication Services has always focused on regulated industries with a secure messaging app used by 80% of global investment banks.

The latest Spark enhancements correct weaknesses that hampered adoption by organizations watched closely by regulators.

"Not having these kinds of controls has slowed implementation of Spark, especially in larger and regulated organizations," said Irwin Lazar, an analyst at Nemertes Research, based in Mokena, Ill. "In these kinds of companies, we've found a reluctance to embrace a cloud-based messaging solution that doesn't provide end-to-end encryption, enterprise mobility management integration, and the ability for an organization to control its own keys."

Spark's key server ensures all content is encrypted and cannot be read by Cisco or anyone else unless authorized by the organization using the service. To satisfy the most security-conscious organizations, Cisco introduced the option of letting them hold the key server on premises rather than in the vendor's cloud.

Cisco Spark app Control Hub enhancements

Along with in-house key management, Cisco added control features to the Spark management console, called the Control Hub. Through the platform, administrators can identify individuals who get access to all documents and messages in Spark. That level of access is necessary for lawyers and compliance officers.

Besides the new Control Hub features, Cisco opened up the console to third-party security systems through the release of what it calls the Pro Pack. The software, which costs extra, lets organizations integrate third-party compliance and archiving, data loss prevention and identity management systems.

Cisco also beefed up security in the Cisco Spark app that runs on smartphones and tablets. Features include automatically logging off users when they leave the corporate network and adding a method called certificate pinning that prevents man-in-the-middle attacks. Also, managers can set the app to deny access to mobile users that fail to set their devices' PIN lock after three warnings.

Finally, Cisco made improvements to the Spark analytics engine. Users can more easily manipulate data to determine, for example, whether any users are experiencing poor call quality and whether the problem is affecting others. The better analytics are also available in WebEx, the company's video conferencing and file-sharing software.

Next Steps

Reshaping the workplace with Collaboration tools

Starting an enterprise collaboration initiative

Common elements of successful social networking tools

Dig Deeper on Team collaboration software

Networking
ITChannel
Close