Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.



Html
<div id="fb-root"></div>
<script>(function(d, s, id) {
  var js, fjs = d.getElementsByTagName(s)[0];
  if (d.getElementById(id)) return;
  js = d.createElement(s); js.id = id;
  js.src = 'https://connect.facebook.net/en_US/sdk.js#xfbml=1&version=v2.11';
  fjs.parentNode.insertBefore(js, fjs);
}(document, 'script', 'facebook-jssdk'));</script>

...

Info

This document provides information on built-in security features of the Wildix system, ISO compliance and GDPR.

Updated: August 2021

Permalink: https://confluence.wildix.com/x/QgBuAQ

Security is a top priority for Wildix and all the security features are built-in inside the product, which means the Wildix System is Secure By Design and security is not delegated to third party devices.

...

  • Single Sign-On with Active Directory, Google, Microsoft Office 365

  • 2 Factor Authentication when using Google, Microsoft Office 365 Single Sign-On

  • Secure hash functions SHA-512 hashing + salt for encryption of User Passwords , for storing user passwords securely

  • TLS encryption of HTTPS traffic to the PBX, screen sharing sessions, Wizyconf conferences

  • SIP TLS - SIP signalling over TLS

  • SRTP - SDES-AES 128 encryption of voice / audio, including Wizyconf conferences

  • DTLS-SRTP - TLS encryption of voice / audio, including Wizyconf conferences

  • VPN AES encrypted traffic between PBXs

  • LDAP via TLS

  • SMTP / IMAP / POP3 connections over TLS

  • SSH console access

  • Intrusion detection over all services managed by the PBX (SIP / RTP / DNS proxy / NTP / Web)

  • DoS protection over all services managed by the PBX (SIP / RTP / DNS proxy / NTP / Web)

  • SIP SBC built in

  • Protection against cross-site request forgery (CSRF) attacks

  • Requirement for secure passwords

  • Support for Zabbix monitoring

  • Report of intrusion attempts detected within the System

...