Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

Scroll export button
scopecurrent
template-id0fa09813-8b86-460a-aa1d-ef450a80e9ce
quick-starttrue
add-onScroll PDF Exporter

Info

This document provides information on built-in security features of the Wildix system and Wildix services description.

Updated: December 2022September 2023

Permalink: https://wildix.atlassian.net/wiki/x/vQFmBQ

Security is a top priority for Wildix and all the security features are built-in inside the product, which means the Wildix System is Secure By Design.

...

Wildix Cloud and ISO 27001, 22301 compliance
Anchor
ISO27001
ISO27001

Wildix Cloud services are located in network is powered by Amazon Web Services, whose data centers that undergo ISO 27001 and ISO 22301 audits (for more information, you can refer to this page). These data centers share hosted facilities space with the world’s largest Internet companies. The geographic diversity of these locations act as an additional safeguard which minimizes the risk of service interruption due to natural disasters.

Security standards

1. Authentication

...

Note

Note: "WMS" here implies the scheme provided in the section WMS Structure.

Reliability

  • 100% Cloud-based
  • Global presence with AWS Availability Zones 
  • 99.98% availability provided with NAPTR/SRV 
  • Call failure rate 0,2%
  • Call set-up time 1.4 sec
  • Redundancy
  • 24/7 Monitoring

...

  • Instant Virtual Porting
  • Bulk SMS sending
  • Forwarding 
  • Bult-in Trunk setup
  • Failover
  • Filtering/Blacklists/Anti-spoofing

...

teams4Wildix

With Wildix, you get a Microsoft Teams PBX integration that gives you all the telephony features a growing business needs to simplify communication and deliver more to the bottom line.

...

Mode 2. MS Phone System: besides the advantages of Mode 1, it allows MS Teams users to place and receive calls using Teams Dialpad (Calls tab of the MS Teams interface).

teams4widlix teams4Wildix service integration scheme:
Image Removed
Image Added

teams4widlix teams4Wildix security:

  • All call legs can be secured by TLS encryption. TLS 1.2 or later is supported
  • Customer data held in the Microsoft security realm for both Teams and teams4widlixand teams4Wildix
  • Teams users connect to the nearest Microsoft network POP
  • The Microsoft network carries the voice traffic for nearly the entire journey
  • Through teams4widlix Through teams4Wildix node optimisation, traffic will step-off the Microsoft network near to the PBX or Trunk

teams4widlix teams4Wildix features:

  • Support for Teams in the browser version and native app
  • Single sign-on with Microsoft 365 (Office 365)
  • Inbound and outbound calls (internally and externally) within Teams
  • Call control of any Wildix devices assigned to the user’s account, including desk phones, DECT
  • Embedded SIP trunk that enables long-distance calls to 200+ countries
  • Integrated Fax and SMS server
  • Robust and reliable phone system that offers all the advanced telephony features
  • No complicated setup and added costs; calling to and from Teams is available out of the box

...