Compliance...

In 1986 a family movie called The Flight of the Navigator came out.  It was about a boy named David and an intelligent alien space ship named Max.  In a portion of the movie, David, now the ‘Navigator’, is giving flight instructions to Max on where to go.  Upon receiving each instruction Max replies, ‘Compliance’ and then executes that action. 

Don’t you wish that security and auditing were that simple?!

As the Security Officer or the IT Manager, you are in a constant battle against security threats and data loss.   Often those challenges are framed in the context of some regulatory requirement, such as PCI,  HIPPA, SOX,  FDCPA and others.  As the ‘Security Navigator’, I am certain that you would love to be able to simply tell people what needs to happen and be rewarded with a cheery, ‘Compliance’.  But it does not work that way.  Because maintaining security and regulatory compliance requires constant attention and analysis within one's own organization, it can be significant concern for any company considering Cloud Services.  So I wanted to talk briefly about how NICE CXone can help ensure that your contact center remains ‘compliant’ and secure.

I am often asked if NICE CXone is compliant with this or that specification or regulation.  In answering that question, I explain that NICE CXone is able to create compliant applications because of the array of tools that we have at our disposal to ensure that our customers are able to build applications that satisfy both their business and security needs.  Beginning with identity management, NICE CXone has a flexible and robust roles-based permission model that allows you to precisely control all user access.  Our browser-based clients do not require application installation at the desktop.  Those browser-based clients utilize the common internet port 443.  Port 443 is the port used for secure https internet communication.  Often customers will need to integrate their NICE CXone script with some set of company data.  NICE CXone uses a data collector that allows the NICE CXone script to securely consume data from the customer database.  The data can be requested, and used, and it never has to be stored on any NICE CXone system, and if we don’t have the data, you don’t have the risk.   

Looking at our data centers, they are designed to be scalable, robust and secure.  We maintain a SAS70 for those data centers to ensure and demonstrate to our customers our commitment to their security and services.  Other tools in our Secure Application Tool Box include VPNs, SFTP, MPLS, a 7/24 NOC, engineers and an assortment of script and application tools as well as a highly skilled Professional Services team to develop and implement your applications. Finally, as a public company, we have our own regulatory requirements, and our Internal Auditing and Trust Departments are dedicated to ensuring our customers' Security, Reliability and Performance.

So, while it is not quite like the movie, if you are using NICE CXone for your contact center services, you really can provide your requirements and you will get back a cheery – ‘Compliance’.