Page 3 - AvayaExtra Q4 2015
P. 3




Autumn 2015
Telecom Reseller: Extra Report on Avaya 3 
CCT ContactPro for EMC
PATTERSON
continued from page 1
certiied by Avaya DevConnect
As a result, many large companies are particularly  nancial data.
investing in the private cloud, while slowing #7: When do you identify and stop 
their use of the public cloud.
malicious insiders? A 2015 Experian study CCT ContactPro application successfully passes is a challenging task for any agent. With 
According to one estimate, companies with claimed that employees, particularly those all compliance tests for leading Avaya call center ContactPro, the uni ed multichannel agent 
more than 1,000 employees use an average
working remotely or using their own mobile platform
desktop, CCT provides Avaya customers
of 1,154 cloud-based services, “ranging from device, accounted for more than half of
CCT ContactPro is an Omni- Channel a  exible and modular solution that helps 
enterprise-ready services procured by the IT security incidents last year. A current or former Agent Desktop that enables call center agents them meet the multichannel-challenge by 
department such as O ce 365 to far lesser employee, contractor, or a business partner with and supervisors to manage all inbound and empowering their agents to e ciently serve 
known and riskier services such as FreakShare.”
access through IaaS, PaaS, SaaS or traditional outbound communications channels. It helps customers in any channel. Our solution helps 
 e report further estimates that sensitive infrastructure, can o en be the source of an businesses to leverage their existing Avaya businesses to leverage their existing Avaya 
corporate data makes its way to the cloud enterprise’s greatest risk.
infrastructure while decreasing contact center infrastructure while decreasing contact center 
routinely, with 15.8 percent of documents in #6: How do you protect credentials from costs and increasing agent e ciency.
costs and increasing customer and agent 
 le-sharing services containing some form of the ? In 2010, Amazon was subject to a  e latest release version 3.5 has now been satisfaction.”
sensitive content.
cross-site attack that used malicious scripts
compliance-tested by Avaya for compatibility CCT Solutions with locations in US, 
As we mentioned in our mid-year review, in a benign account to launch more attacks. with Avaya Aura® Call Center Elite Germany and Swiss is a Technology Partner in 
“Cybersecurity concerns have led many Many companies are prohibiting the sharing Multichannel (EMC).  e EMC platform o ers the Avaya DevConnect program – an initiative 
decision-makers to take a step back and of accounts and now require strong two-factor multiple options for contact handling including to develop market and sell innovative third- 
consider private cloud or hybrid solutions as authentication techniques.
voice, email, web chat, IM and SMS, allowing party products that interoperate with Avaya 
the starting point. Intrusions into corporate #5: Are you ready for next-generation e cient contact management and greater technology and extend the value of a company’s 
databases at Target, Sony, Home Depot and, just technology and the Internet of  ings (IoT)? business e ectiveness.
investment in its network. As a Technology 
recently, the hacking of 22.1 million Federal Gartner predicts that the IoT market will
Andrea Kreuter, Managing Director of Partner, CCT is eligible to submit products
employee records have led companies to think grow to 26 billion units by 2020. With the CCT: “Consumers expect to engage with for compliance testing by the Avaya Solution 
twice. Security issues, which have always been proliferation of connected devices, is it any companies at any time from wherever they Interoperability and Test Lab.  ere, a team of 
part of the cloud debate, are now center stage.”
surprise that IT managers are increasingly are. Communication habits have changed Avaya engineers develops a comprehensive test 
While the above-named breaches generated concerned about the security risk of those signi cantly and today’s customers expect to plan for each application to verify whether it is 
quite a bit of attention, a study by the Ponemon devices?
be served via channels such as mobile apps, Avaya compatible. Doing so enables businesses 
Institute showed that breaches are much more #4: Do you allow employees to use their email or web chat. Handling these channels to con dently add best-in-class capabilities to 
widespread, with an estimated 43 percent of own devices?  e rise of bring-your-own- in an e cient and customer-oriented way
their network. ■
companies having experienced at least one data device (BYOD) and bring-your-own-application 
breach in 2014. Clearly, the enterprise cloud and (BYOA) means that many cloud services and 
local applications are both under attack. So what tools are sneaking into organizations under the 
are corporations expected to do?
noses of IT leaders. In a recent survey, more 
 e bright side of this story is that many
than half of the IT respondents said that when
of the same security practices used to secure it came to cloud services, the biggest challenge 
traditional enterprise applications also apply to was assessing the security risk before employee 
the cloud.
adoption.
To focus on preventing the risk of data #3: How do you de ne and determine
breaches, ask yourself:
the best ways to deal with cloud abuse?  e Omni Channel Agent Desktop
#12: What is your company policy when
Cloud Security Alliance de nes cloud abuse
it comes to managing sensitive data and  le as “a bad guy using a cloud service to break
sharing? On average, more than 25 percent of an encryption key too di cult to crack on a ContactPro
employees will upload  les containing sensitive standard computer. Another example might be 
data to the cloud.
a malicious hacker using cloud servers to launch 
#11: Are your cloud-based applications a DDoS attack, propagate malware, or share certified for Avaya EMC
being monitored for inbound and outbound pirated so ware.”
certified for Avaya Interaction Center
tra c anomalies?  e di erence between a #2: What cloud technologies are being certified for Avaya AES
minor incident and massive breach o en comes shared, and with whom? Cloud service 
down to the ability to quickly detect, contain providers o en share infrastructure, platforms Integrates easily with CRM
and mitigate an attack. Analysts at the Ponemon and applications to deliver their services in a Avaya Presence Integration
Institute estimate it took retailers, on average, scalable way.
197 days to identify an advanced threat and
“Whether it’s the underlying components that Avaya EDP Integration for Video, Chat and CoBrowsing 
39 days to contain it, while  nancial services make up this infrastructure (e.g. CPU caches, Avaya POM for Outbound Management
organizations needed 98 days to identify and 26 GPUs, etc.) that were not designed to o er WebReporter and Dashboard
to contain.
strong isolation properties for a multi-tenant 
#10: How  exible and collaborative is your architecture (IaaS), re-deployable platforms 
IT department in meeting the challenges (PaaS), or multi-customer applications (SaaS), 
associated with new technologies and quickly the threat of shared vulnerabilities exists in all Meet the E
Ex
x
p
pe
er
r
t
ts
s
responding to security threats?  e majority delivery models,” writes the Cloud Security 
of IT managers are seeing a shi  toward more Alliance.
cct-solutio
on
ns
s
.
.c
c
o
o
m
m
collaboration and pooling of previously siloed #1: Are you using the right tools? 60 percent 
resources, opening up opportunities for better of UK IT managers surveyed by  e Register‘s 
cloud security measures.
cloud survey said they were using VPN sales@cct-sol
lu
u
t
ti
io
o
n
ns
s
.
.
c
co
om
m
#9: Is your cloud service provider connections, but only 34 percent said they were 
responsible for security? To fully secure data in using cloud  rewalls or encrypting data at rest. 
the cloud, enterprise IT teams should never “ e numbers continued to drop in regards to 
solely rely on their cloud provider. Ensure
other preventative measures until the bottom
you have a solid security strategy in place that
of the list where only 15 percent said they were 
is agnostic to the location of your data and using obfuscation or tokenization of sensitive 
applications.
data,”  e Register reported.
#8: How do you handle the riskiest of apps, How do you secure your cloud applications? 
storage? Cloud-based storage applications How many cloud-based apps are your 
have access to very sensitive corporate data,
employees using today? ■



Soia knows 



Avaya.


softel.com







   1   2   3   4   5