Intelligent Meeting Security

Intelligent Meeting Security

Posted by HSSL Technologies on Jan 1st 2022

Nowadays there should be little doubt that we digitally collaborate in an environment fraught with security vulnerabilities. Every app we use, from chat to cloud storage to web meetings, is under more scrutiny for how it enables security.

For video collaboration, you’re frequently sharing images and documents or simply discussing sensitive information. When it comes to security, IT is demanding that their in-room meetings are outfitted with the necessary protection to combat the threats of today’s world.

Security for IT

Highfive is hosted on Amazon Web Services (AWS), so its infrastructure is safeguarded by some of the best security measures in the business. Not only does the AWS cloud architecture adhere to security best practices, it employs security tools like Amazon Shield to help spot and prevent malicious activity from shutting down service delivery.

Of course, there are proactive things you can do to secure your intelligent meetings. Two basic security measures should always be top-of-mind for IT professionals when it comes to data security and end-user privacy: encryption and access control.

Encryption

Audio and video data is collected, stored, and exchanged during video meetings. Whether in transit or in storage, data may be vulnerable to exposure and must be protected through encryption. Encryption ensures that even if the data is somehow intercepted or compromised, it is indecipherable without the proper decryption keys. (For a primer on encryption, read this article.)

Highfive employs AES-128-CM encryption for all media streams in transit, implemented through Secure Real-time Transport Protocol (SRTP) and Secure Real-time Transport Control Protocol (SRTCP). Keys are exchanged via Secure Data Encryption Standard (SDES), ensuring that your meeting data in transit cannot be consumed, should it be intercepted.

Highfive also employs AES 256-bit encryption on meetings that are recorded and stored on the cloud infrastructure, accessed through Amazon Key Management Service (KMS).

Access Control

When it comes to your data, you want to know who can access it. Highfive has organizational access controls in place so only authorized company representatives have access to your data and meeting recordings. This includes the technical support representatives and engineering staff that are involved in investigating and diagnosing issues that you’ve reported. Here are some of the measures Highfive has put in place to assure your data remains safe and private:

  • All AWS production network assets are secured in a virtual private cloud (VPC), with strict firewall policies preventing access to any internal hosts except with a VPN. All VPN traffic is encrypted with AES-128-CBC and SHA-512 for HMAC authentication.
  • AWS IAM accounts are used by infrastructure engineers to access AWS services, and two-factor authentication is required by policy.
  • All Highfive production hosts are monitored by Threat Stack for intrusion detection.

In-Meeting Security Controls

Security is more than just back-end controls and measures for IT. It also needs to be built into the meeting experience in a way that makes sense to the users. Highfive essentially classifies users into two categories: authenticated and unauthenticated users. Let’s look at the differences.

Authenticated Users

Only authenticated users are allowed to initiate and record Highfive meetings. User authentication is achieved through single sign-on solutions (SSO) using SAML 2.0, Microsoft Office 365, Google G Suite, or email address verification. You and your authentication provider will have control over the level of verification required by a user. Techniques such as multi-factor authentication can be used to add an additional level of security.

Unauthenticated Users

Unauthenticated users can only access Highfive meetings if they have been given a valid meeting URL from an authenticated user. Furthermore, unauthenticated users are initially placed as a guest in a virtual waiting room and can only access the meeting if let in by an authenticated user. This prevents unknown people showing up in your meetings.

Making Security as Easy as a Highfive Meeting

Of course, there are some additional security measures you can employ in your intelligent Highfive meetings. These include the ability to require a PIN code to be entered before a user can move a call to the in-room TV, which ensures the physical presence of a user in the room to prevent unexpected remote access. Additionally, when an authenticated user records a meeting, a link to the recording is sent to only the person who initiated the recording. Also, the recording link itself can only be accessed by authenticated users.

All-in-all the security of your meetings and your data should be top-of-mind and Highfive delivers the protection you need in today’s world. Highfive makes in-meeting security controls intuitive for both users and admins, while giving IT the assurances of encryption and access control to the meeting data. After all, the goal of the intelligent meeting is to allow your workers to be more collaborative and creative without worrying about putting your exposing your organization to security risks.