Zoom Video Communications Inc.

05/04/2021 | News release | Distributed by Public on 05/04/2021 15:39

New Report Highlights Zoom’s Security

New Report Highlights Zoom's Security

Hillary Ross

May 4, 20213 min read

Security is a top priority at Zoom, and we regularly vet our platform to grow and improve our offerings.

To that end, we commissioned the Enterprise Strategy Group (ESG) to conduct a hands-on evaluation of the Zoom platform and create a technical review document.

Let's explore the results.

Zoom's journey with security

ESG's research underscores the necessity of cybersecurity in an era of increased remote work and how Zoom worked to address that need.

It recapped the work our team has done to enhance and expand our security features over the past year, which includes:

  • Building our 90-day plan
  • Freezing features
  • Conducting third-party reviews
  • Launching a CISO Council and Advisory Board
  • Enhancing our bug bounty program
  • Ramping up penetration testing to identify and address issues
  • Kicking off our 'Ask Me Anything' webinars to provide privacy and security updates to our community

These efforts have also helped evolve our long-term approach to security, spawning enhancements such as Zoom's new end-to-end encryption offering, numerous UI and feature updates, and many key hires in the security and privacy space.

ESG's report reflects on this progress, summarizing, 'In short, Zoom has experienced a level of growth that few other companies have experienced. It's clear that Zoom has adapted quickly and decisively to the needs of its user community, from adding and enhancing security and privacy features to educating its user community on best practices.'

A closer look at the Zoom platform

ESG looked at specific aspects of the Zoom platform in its evaluation, focusing on security, ease of use, and flexibility across our desktop and mobile applications.

Security: With optional end-to-end encryption, strong authentication, passcode protection, identity-based security, in-meeting controls, data routing control, and more, ESG found Zoom's security capabilities to be extensive.

Ease of use: ESG's evaluation found that Zoom's platform makes it easy for meeting hosts and attendees to start, join, and collaborate securely across any device, as well as seamlessly coordinate meetings across multiple calendar systems. Zoom also offers centralized IT management and remote assistance that simplifies deployment and support, including the ability to track utilization and usage trends, view version distribution, and assign granular permission settings across account, group, and user levels.

Flexibility: Users can join Zoom Meetings using a desktop client, mobile app, or web client via the Zoom web portal - giving them the agility they need to quickly collaborate with others. ESG's review also reflected on the flexibility that comes with the Zoom web portal, which can be used for editing profiles, adjusting meeting and Zoom Phone settings, and accessing meeting recordings in the cloud.

The takeaway

'For organizations that recognize the importance of secure remote collaboration to the success of their endeavors, ESG recommends serious consideration of Zoom.'

ESG's assessment reflects the progress in our work to weave security into the Zoom user experience, helping to make the platform both safe and easy to use. By offering customers flexibility and security, our solutions are fundamental in enabling the everywhere workforce, supporting employee productivity and organizational agility as we all embrace new ways of working.

To read the entirety of ESG's evaluation, check out the 'Zoom: Providing Confident Security' technical review. To learn more about our approach to security and related resources, explore our Trust Center.

Don't forget to share this post