Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.



Html
<div id="fb-root"></div>
<script>(function(d, s, id) {
  var js, fjs = d.getElementsByTagName(s)[0];
  if (d.getElementById(id)) return;
  js = d.createElement(s); js.id = id;
  js.src = 'https://connect.facebook.net/en_US/sdk.js#xfbml=1&version=v2.11';
  fjs.parentNode.insertBefore(js, fjs);
}(document, 'script', 'facebook-jssdk'));</script>

...

Info

This document provides information on built-in security features of the Wildix system, ISO compliance and GDPR.

Updated: April 2018

Permalink: https://confluence.wildix.com/x/QgBuAQ

Security is a top priority for Wildix and all the security features are built-in inside the product, which means the Wildix System is Secure By Design and security is not delegated to third party devices.

...

  • Single Sign-On with Active Directory, Google, Microsoft Office 365

  • 2 Factor Authentication when using Google, Microsoft Office 365 Single Sign-On

  • Secure hash functions SHA-512 + salt for encryption of User Passwords

  • TLS encryption of HTTPS traffic to the PBX, screen sharing sessions, ubiconf Wizyconf conferences

  • SIP TLS - SIP signalling over TLS

  • SRTP - SDES-AES 128 encryption of voice / audio, including ubiconf Wizyconf conferences

  • DTLS-SRTP - TLS encryption of voice / audio, including ubiconf Wizyconf conferences

  • VPN AES encrypted traffic between PBXs

  • LDAP via TLS

  • SMTP / IMAP / POP3 connections over TLS

  • SSH console access

  • Intrusion detection over all services managed by the PBX (SIP / RTP / DNS proxy / NTP / Web)

  • DoS protection over all services managed by the PBX (SIP / RTP / DNS proxy / NTP / Web)

  • SIP SBC built in

  • Protection against cross-site request forgery (CSRF) attacks

  • Requirement for secure passwords

  • Support for Zabbix monitoring

  • Report of intrusion attempts detected within the System

...

  • The check is executed daily at a random time, this can be modified to run at a regular time or day of the week.
  • The connection is made to the server api.wildix.com; optionally via an http proxy (to the server wmp.wildix.com, in case WMS version is lower than 3.86)
  • The protocol used is based on HTTPS with high level encryption, no incoming connection is needed for the system check to work; the protocol can also work through a customer’s web proxy
  • The average data size exchanged on the connection is 2 Kb daily
  • The system ignores a failed connection attempt for up to 14 days; it is possible to keep the system offline and reconnect it to the Internet at least once every two weeks.
  • After 14 days offline the system limits available features to guarantee the customer safety. An alert is given to the users of the system. To restore a full operational system it is sufficient to permit the outbound connection and sync licenses in WMS (Refresh via Internet option on the page Activation / Licenses).

WebRTC Security

Wildix ubiconf Wizyconf videoconference, same as Wildix WebRTC phone in Collaboration use WebRTC for audio and video communications. WebRTC was born as open source project and is still under active development, however security measures were in place from the very beginning. WebRTC offers security "out-of-the-box" and in fact, this is one of the reasons why Wildix opted for WebRTC back in 2012 when we launched the Kite project and then, in 2015, we made it our technological choice, when we released the first WebRTC phone available directly in Collaboration web interface.

...

Vulnerabilities and questions about privacy must be communicated using the following email security@wildix.com, we have a Vulnerability Reward Program in place. The reward will depend on the importance of the problem found.

Reasons to contact us at security@wildix.com:

  • I’m experiencing a security problem with my Wildix account

  • I want to report a technical security bug in a Wildix product (WMS, Collaboration, WMP, Kite, ubiconfWizyconf, WP, iOS / Android Wildix apps)

  • I have a privacy doubt or a privacy-related question about Wildix products and services.

...

  • Added an option to auto-delete CDR, chats / Kite chats, voicemails and call recordings in WMS Settings -> PBX -> Call and chat history after a period of time (WMS-4090; WMS-4084)

    • GDPR - Right to be forgotten

  • Added the possibility to delete all contacts from the phonebook in WMS -> Users -> Phonebooks (WMS-3901)
    • GDPR - Right to be forgotten

...