SlideShare a Scribd company logo
1 of 40
Download to read offline
©2015 2sms, LLC | All rights reserved.1
©2015 2sms, LLC | All rights reserved.
2
DO YOU KNOW HOW
YOUR EMPLOYEES
ARE COMMUNICATING
WHAT TO WHOM?
©2015 2sms, LLC | All rights reserved.
IS SMS SECURE?
DATA FLOW OF SMS OVER A WIRLESS NETWORK
Enterpise Messaging
Application
SMS Aggregation
Center
Wireless Operator
SMS Center
Base Station Wireless
Handset
Mobile Switching
Center
Security Vulnerabilities
Eavesdropping
Physical Security
Interception
Store & Forward
Enterprise Messaging
Application
3
©2015 2sms, LLC | All rights reserved.
Wireless DeviceClient Messaging
Application
Storage
Internet Internet
Mobile App Platform
</>
Wireless DeviceWireless Device
IS IM SECURE?
DATA FLOW OF MOBILE INSTANT MESSAGING (IM/APP)
4
Eavesdropping
Screenshot & ForwardSecurity Vulnerabilities
Enterprise Messaging
Application
Mobile App Platform
Storage
Wireless Device
ARE YOUR
EMPLOYEES
VIOLATING
PRIVACY
REGULATIONS?
5
ARE THEY COMPLIANT?
6
7
CAN YOU PASS AN AUDIT?
IF YOU HAVE
HIPAA AUDIT TODAY,
FAILPASS
©2015 2sms, LLC | All rights reserved.
SMS+
8
SECURE MESSAGING
DONE RIGHT
100% COMPLIANT SECURE
MESSAGING AT YOUR FINGERTIPS
S E C U R E C O M P L I A N T
I T R E A D Y
R E L I A B L E
M A N A G E D
©2015 2sms, LLC | All rights reserved.
9
FULLY SECURE
No one but the intended recipient
can read the message.With SAML
& PIN number authentication —
no more prying eyes.
THE COMPLETE SOLUTION
©2015 2sms, LLC | All rights reserved.
10
FULLY RELIABLE
We ensure your messages are
delivered and read by your intended
recipient. Our SLA ensures your
critical time-sensitive secure
messages are delivered in seconds.
THE COMPLETE SOLUTION
©2015 2sms, LLC | All rights reserved.
11
FULLY COMPLIANT
HIPAA/FERPA/GLBA compliance
comes standard.We’re ISO/IEC
27001:2013 certified — the first
secure SMS company to earn such a
distinction.
THE COMPLETE SOLUTION
©2015 2sms, LLC | All rights reserved.
12
FULLY MANAGED
You set the message security level
work-flow; manage your information
on your private secure cloud. No
one but you has access to your
information.
THE COMPLETE SOLUTION
©2015 2sms, LLC | All rights reserved.
13
FULLY I.T. READY
Integrate SMS+ secure messaging
solutions with your communication
tools to automate your business
processes. A fully documented set of
APIs are ready for you to get started
immediately.
THE COMPLETE SOLUTION
©2015 2sms, LLC | All rights reserved.
14
SMS+ FEATURES
PHYSICAL SAFEGUARD
• Active Directory/SAML/OpenID
authentication
• Two-factor (PIN) authentication
• End-to-End encrypted messages
©2015 2sms, LLC | All rights reserved.
15
SMS+ FEATURES
ADMINISTRATIVE SAFEGUARD
• Keep private information (ePHI, PII) away
from third-party providers and non-
regulated facilities who are not in
compliance
• Security controls and risk management are
applied across the transmission and
delivery of messages
©2015 2sms, LLC | All rights reserved.
16
SMS+ FEATURES
TECHNICAL SAFEGUARD
• Security controls that enable end-to-end
encryption, authentication and audit-ability
• State-of-the-artTier IV data center hosting
infrastructure
• ISO/IEC 27001:2013 Certification
©2015 2sms, LLC | All rights reserved.
17
SMS+ FEATURES
FUNCTIONALITY
• Delivery & Read confirmation
• Message lifespan (Time to Live)
• Self-destruct on read
• Message recall
• Forwarding block
• Encrypted mobile session — no cache
• SAML/Active Directory / PIN authentication
©2015 2sms, LLC | All rights reserved.18
SMS+ MESSAGE
ACCESS SECURITY
©2015 2sms, LLC | All rights reserved.19
SMS+ MESSAGE
Medical Center secure
message. Read here
https://odtg.25seidiraf
eg.98df=02.com
Exp 4hrs
Works with any mobile device
with an internet connection on
1,450+ wireless operator
networks globally.
©2015 2sms, LLC | All rights reserved.
20
SMS+ BENEFITS
BENEFITS
• Compliance with industry regulations for
messaging security and retention
• Eliminate security vulnerabilities during message
transmission and message retrieval
• SAML / OpenID / ADFS authentication
• Keep your communications secure and safe in your
private cloud. No 3rd party prying eyes.
©2015 2sms, LLC | All rights reserved.
21
SMS+ BENEFITS
BENEFITS
• Leverage existing communication processes
• Efficient communication work-flows between
employees / vendors / customers
• Modular-based solutions for fast deployment
• Fully documented API library
• Message control on access
©2015 2sms, LLC | All rights reserved.
22
SMS+ IS NOT A CHAT APP
Mobile apps are NOT 100% HIPAA / FERPA / GLBA
compliant. How many involved parties have access to
your information and are ISO/IEC 27001:2013 certified?
Can they pass your Information Security department’s
standard security checklist?
THE DIFFERENCE
©2015 2sms, LLC | All rights reserved.
23
COMPARISON CHART
SMS IM EMAIL APPS SMS+
FORWARDING BLOCK No No No No YES
READ RECEIPT No YES YES YES YES
READER AUTHENTICATION (SAML/OPEN ID) No Optional Optional YES YES
SELF-DESTRUCTING MESSAGE No No No No YES
MESSAGE EXPIRY No No No Optional YES
MESSAGE CACHE BLOCK No No No No YES
SCREENSHOT BLOCK No No No Optional YES*
ENTERPRISE LOGIN (SAML) No No YES No YES
ENCRYPTED MESSAGE No No No Optional YES
MESSAGE INVISIBLE TO DELIVERY NETWORKS No No No YES YES
MESSAGE INVISIBLE TO PROVIDERS No No No YES YES
ISO27001:2013 CERTIFIED No No No No YES
END-TO-END ENCRYPTION No No No No YES
HOSTED ON PRIVATE CLOUD No No No No YES
HIPAA/FERPA/GLBA COMPLIANT No No No No YES
DEVICE AGNOSTIC YES No No No YES
©2015 2sms, LLC | All rights reserved.
24
©2015 2sms, LLC | All rights reserved.
25
ACCESS CONTROLS
Forwarding
Screenshot
Timed Expiry
Self-destruct
SMS+ Access
Control
©2015 2sms, LLC | All rights reserved.
26
AUTHENTICATION
Key Options
©2015 2sms, LLC | All rights reserved.
27
INTELLIGENT THREADING
Incident ID 01
Incident ID 02
Incident ID 03
SMS+
Data Filter
Job Scheduler
Threaded Conversation
SMS+ Intelligent
Message Threading
Business Process and
Business Message Monitoring
©2015 2sms, LLC | All rights reserved.
28
AUDIT TRAIL—ANALYTICS
https://smsplus.2sms.com/reporting
©2015 2sms, LLC | All rights reserved.
29
Data Collect
Rich content Threading
RICH CONTENT
©2015 2sms, LLC | All rights reserved.
30
GROUPS & DISTRIBUTION
Collaborate fast
by creating groups
and distribution
list on a fly.
©2015 2sms, LLC | All rights reserved.
31
SCHEDULING
SMS+ MESSAGINGTIMELINE
SCHEDULE TYPE — DRIP
MESSAGE 01 MESSAGE 02 MESSAGE 03 MESSAGE 04 MESSAGE 05
WEEK 01 WEEK 02 WEEK 03 WEEK 04 WEEK 05
©2015 2sms, LLC | All rights reserved.
32
3RD PARTY INTEGRATION
Connect your existing
communications software that
you use on a daily basis to
automate business process.
Pick and choose ready to go
RESTful API modules.
SMS+
©2015 2sms, LLC | All rights reserved.
33
PRIVACY OPTIONS
• Private cloud — we hand you the key after
setup
• Private cloud — joint tenancy
• Platform installation in your data center of
your choice
• No one but you can see and collect user data
©2015 2sms, LLC | All rights reserved.
34
SMS+
MODULES
Survey BuilderSurvey Data Collect
Insightful Analytics
Custom Styling Instant Reporting 2-way
Threading
Private Cloud
Platform
Authentication
Management
Multi-Admin
Support
Custom Forms
Address Book
Management
Group
Management
Frequency
Management
TRANSFORMING MOBILE WORKFLOWS
Compliance Audit
©2015 2sms, LLC | All rights reserved.
TRANSFORM YOUR
SECURE MESSAGING
WORKFLOW WITH
SMS PLUS
MODULES
35
©2015 2sms, LLC | All rights reserved.
36
WHY WE INVEST IN
June 2015
Federal Government Suffers Massive Hacking
Attack……again.
China-based hackers are suspected of breaking into the computer networks of
the U.S. government personnel office and stealing identifying information
of at least 4 million federal workers, American officials said Thursday………
-AP News
ISO27001:2013
©2015 2sms, LLC | All rights reserved.
37
WHY WE INVEST IN
May 2015
IRS got hacked……
Sophisticated criminals used an
online service run by the IRS to
access personal tax information
from more than 100,000 taxpayers,
part of an elaborate scheme to
steal identities and claim
fraudulent tax refunds, the IRS
said Tuesday. -AP News
May 2014
Premera Blue Cross
got hacked……
Premera Blue Cross, a health
insurer based in the Pacific
Northwest, says it was the victim
of a cyberattack that could affect
11 million people. -AP News
ISO27001:2013
©2015 2sms, LLC | All rights reserved.
38
©2015 2sms, LLC | All rights reserved.
39
CONTACT US NOW!
Tel: 1-877-276-7266
eMail: smsplus@2sms.com
LEARN MORE
ABOUT SMS+
©2015 2sms, LLC | All rights reserved.
40
WE’VE HEARD YOUR FEEDBACK AND
ENHANCED SMS TO MEET YOUR SECURE
MESSAGING REQUIREMENTS. THANK YOU

More Related Content

What's hot

Stop Account Takeover Attacks, Right in their Tracks
Stop Account Takeover Attacks, Right in their TracksStop Account Takeover Attacks, Right in their Tracks
Stop Account Takeover Attacks, Right in their TracksImperva
 
State of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of BotnetsState of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of BotnetsRahul Neel Mani
 
Network Security - Fortinet, Dublin June 2017
Network Security - Fortinet, Dublin June 2017Network Security - Fortinet, Dublin June 2017
Network Security - Fortinet, Dublin June 2017Novosco
 
Application Framework - Palo Alto Networks
Application Framework - Palo Alto NetworksApplication Framework - Palo Alto Networks
Application Framework - Palo Alto NetworksHarry Gunns
 
Verimatrix-Comvenient Acquisition 3-31-11
Verimatrix-Comvenient Acquisition 3-31-11Verimatrix-Comvenient Acquisition 3-31-11
Verimatrix-Comvenient Acquisition 3-31-11Verimatrix
 
Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)
Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)
Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)Ping Identity
 
How to use Compliance Software to Prepare for a DOT Audit
How to use Compliance Software to Prepare for a DOT AuditHow to use Compliance Software to Prepare for a DOT Audit
How to use Compliance Software to Prepare for a DOT AuditMark Wayner
 
Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...
Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...
Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...Ping Identity
 
Building better security for your API platform using Azure API Management
Building better security for your API platform using Azure API ManagementBuilding better security for your API platform using Azure API Management
Building better security for your API platform using Azure API ManagementEldert Grootenboer
 
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...AlgoSec
 
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.Cristian Garcia G.
 
Addressing Open Source Risks During M&A: A Legal View
Addressing Open Source Risks During M&A: A Legal ViewAddressing Open Source Risks During M&A: A Legal View
Addressing Open Source Risks During M&A: A Legal ViewFlexera
 
SecureTower General Info
SecureTower General InfoSecureTower General Info
SecureTower General InfoAnton Lishchuk
 
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 Webinar: Beyond Two-Factor: Secure Access Control for Office 365 Webinar: Beyond Two-Factor: Secure Access Control for Office 365
Webinar: Beyond Two-Factor: Secure Access Control for Office 365SecureAuth
 
Gartner MQ for Web App Firewall Webinar
Gartner MQ for Web App Firewall WebinarGartner MQ for Web App Firewall Webinar
Gartner MQ for Web App Firewall WebinarImperva
 
You Can't Spell Enterprise Security without MFA
You Can't Spell Enterprise Security without MFA You Can't Spell Enterprise Security without MFA
You Can't Spell Enterprise Security without MFA Ping Identity
 
Webinar: Three Steps to Transform Your Mobile App into a Security Factor
Webinar: Three Steps to Transform Your Mobile App into a Security FactorWebinar: Three Steps to Transform Your Mobile App into a Security Factor
Webinar: Three Steps to Transform Your Mobile App into a Security FactorPing Identity
 
HEM INNOVATIVE SOLUTIONS
HEM INNOVATIVE SOLUTIONSHEM INNOVATIVE SOLUTIONS
HEM INNOVATIVE SOLUTIONSKen Dailey
 

What's hot (20)

Stop Account Takeover Attacks, Right in their Tracks
Stop Account Takeover Attacks, Right in their TracksStop Account Takeover Attacks, Right in their Tracks
Stop Account Takeover Attacks, Right in their Tracks
 
State of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of BotnetsState of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of Botnets
 
Network Security - Fortinet, Dublin June 2017
Network Security - Fortinet, Dublin June 2017Network Security - Fortinet, Dublin June 2017
Network Security - Fortinet, Dublin June 2017
 
Application Framework - Palo Alto Networks
Application Framework - Palo Alto NetworksApplication Framework - Palo Alto Networks
Application Framework - Palo Alto Networks
 
Verimatrix-Comvenient Acquisition 3-31-11
Verimatrix-Comvenient Acquisition 3-31-11Verimatrix-Comvenient Acquisition 3-31-11
Verimatrix-Comvenient Acquisition 3-31-11
 
Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)
Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)
Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)
 
How to use Compliance Software to Prepare for a DOT Audit
How to use Compliance Software to Prepare for a DOT AuditHow to use Compliance Software to Prepare for a DOT Audit
How to use Compliance Software to Prepare for a DOT Audit
 
Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...
Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...
Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...
 
Check Point NGFW
Check Point NGFWCheck Point NGFW
Check Point NGFW
 
Building better security for your API platform using Azure API Management
Building better security for your API platform using Azure API ManagementBuilding better security for your API platform using Azure API Management
Building better security for your API platform using Azure API Management
 
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
 
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
 
Addressing Open Source Risks During M&A: A Legal View
Addressing Open Source Risks During M&A: A Legal ViewAddressing Open Source Risks During M&A: A Legal View
Addressing Open Source Risks During M&A: A Legal View
 
SecureTower General Info
SecureTower General InfoSecureTower General Info
SecureTower General Info
 
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 Webinar: Beyond Two-Factor: Secure Access Control for Office 365 Webinar: Beyond Two-Factor: Secure Access Control for Office 365
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 
Fortinet
FortinetFortinet
Fortinet
 
Gartner MQ for Web App Firewall Webinar
Gartner MQ for Web App Firewall WebinarGartner MQ for Web App Firewall Webinar
Gartner MQ for Web App Firewall Webinar
 
You Can't Spell Enterprise Security without MFA
You Can't Spell Enterprise Security without MFA You Can't Spell Enterprise Security without MFA
You Can't Spell Enterprise Security without MFA
 
Webinar: Three Steps to Transform Your Mobile App into a Security Factor
Webinar: Three Steps to Transform Your Mobile App into a Security FactorWebinar: Three Steps to Transform Your Mobile App into a Security Factor
Webinar: Three Steps to Transform Your Mobile App into a Security Factor
 
HEM INNOVATIVE SOLUTIONS
HEM INNOVATIVE SOLUTIONSHEM INNOVATIVE SOLUTIONS
HEM INNOVATIVE SOLUTIONS
 

Viewers also liked

стуктурно функ.схема держ-гром.упр.нормат-база
стуктурно функ.схема держ-гром.упр.нормат-базастуктурно функ.схема держ-гром.упр.нормат-база
стуктурно функ.схема держ-гром.упр.нормат-базаPsariova
 
Raven Brooks, Netroots Nation: Social Media Recipes for Change & Advocacy
Raven Brooks, Netroots Nation: Social Media Recipes for Change & AdvocacyRaven Brooks, Netroots Nation: Social Media Recipes for Change & Advocacy
Raven Brooks, Netroots Nation: Social Media Recipes for Change & AdvocacySocial Media for Nonprofits
 
Top reason why your sms is failing
Top reason why your sms is failingTop reason why your sms is failing
Top reason why your sms is failing2sms, LLC
 
Pilier : Recherche-formation du Sénégal
Pilier : Recherche-formation du SénégalPilier : Recherche-formation du Sénégal
Pilier : Recherche-formation du SénégalPABE BENIN
 

Viewers also liked (10)

стуктурно функ.схема держ-гром.упр.нормат-база
стуктурно функ.схема держ-гром.упр.нормат-базастуктурно функ.схема держ-гром.упр.нормат-база
стуктурно функ.схема держ-гром.упр.нормат-база
 
Ndi gender research feb 2016 ukr vf
Ndi gender research feb 2016   ukr vfNdi gender research feb 2016   ukr vf
Ndi gender research feb 2016 ukr vf
 
Als Ob
Als ObAls Ob
Als Ob
 
SHIVAM
SHIVAM SHIVAM
SHIVAM
 
Raven Brooks, Netroots Nation: Social Media Recipes for Change & Advocacy
Raven Brooks, Netroots Nation: Social Media Recipes for Change & AdvocacyRaven Brooks, Netroots Nation: Social Media Recipes for Change & Advocacy
Raven Brooks, Netroots Nation: Social Media Recipes for Change & Advocacy
 
Top reason why your sms is failing
Top reason why your sms is failingTop reason why your sms is failing
Top reason why your sms is failing
 
Pilier : Recherche-formation du Sénégal
Pilier : Recherche-formation du SénégalPilier : Recherche-formation du Sénégal
Pilier : Recherche-formation du Sénégal
 
Biología
BiologíaBiología
Biología
 
Mi gran valor
Mi gran valorMi gran valor
Mi gran valor
 
Mumiko final
Mumiko finalMumiko final
Mumiko final
 

Similar to Secure Messaging Done Right

IBM MobileFirst Protect (MaaS360) : Rendre la Messagerie Mobile Gérable et Sé...
IBM MobileFirst Protect (MaaS360) : Rendre la Messagerie Mobile Gérable et Sé...IBM MobileFirst Protect (MaaS360) : Rendre la Messagerie Mobile Gérable et Sé...
IBM MobileFirst Protect (MaaS360) : Rendre la Messagerie Mobile Gérable et Sé...AGILLY
 
Why Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughWhy Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughImperva
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergdawnrk
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergdawnrk
 
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!Symantec Brasil
 
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...IBM Security
 
Bordless Breaches and Migrating Malware
Bordless Breaches and Migrating MalwareBordless Breaches and Migrating Malware
Bordless Breaches and Migrating MalwareSarah Freemantle
 
Why you need to secure mobile apps - now
Why you need to secure mobile apps - nowWhy you need to secure mobile apps - now
Why you need to secure mobile apps - nowSymantec
 
AY - Adaptive Access Control
AY - Adaptive Access ControlAY - Adaptive Access Control
AY - Adaptive Access ControlAdrian Young
 
Catalyst 2015: Patrick Harding
Catalyst 2015: Patrick HardingCatalyst 2015: Patrick Harding
Catalyst 2015: Patrick HardingPing Identity
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Imperva
 
How to Hack a Cryptographic Key
How to Hack a Cryptographic KeyHow to Hack a Cryptographic Key
How to Hack a Cryptographic KeyIBM Security
 
Rich Saglimbene NYC Content 2015 Speaker Data Security for IBM ECM
Rich Saglimbene NYC Content 2015 Speaker Data Security for IBM ECMRich Saglimbene NYC Content 2015 Speaker Data Security for IBM ECM
Rich Saglimbene NYC Content 2015 Speaker Data Security for IBM ECMRich Saglimbene
 
Mobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksMobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksIBM Security
 
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...IBM Security
 
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...IBM Security
 
Securing Systems of Engagement
Securing Systems of EngagementSecuring Systems of Engagement
Securing Systems of EngagementJohn Palfreyman
 
Securing Your Intellectual Property: Preventing Business IP Leaks
Securing Your Intellectual Property: Preventing Business IP LeaksSecuring Your Intellectual Property: Preventing Business IP Leaks
Securing Your Intellectual Property: Preventing Business IP LeaksHokme
 
Cyber crime in a Smart Phone & Social Media Obsessed World
Cyber crime in a Smart Phone & Social Media Obsessed WorldCyber crime in a Smart Phone & Social Media Obsessed World
Cyber crime in a Smart Phone & Social Media Obsessed WorldJohn Palfreyman
 

Similar to Secure Messaging Done Right (20)

IBM MobileFirst Protect (MaaS360) : Rendre la Messagerie Mobile Gérable et Sé...
IBM MobileFirst Protect (MaaS360) : Rendre la Messagerie Mobile Gérable et Sé...IBM MobileFirst Protect (MaaS360) : Rendre la Messagerie Mobile Gérable et Sé...
IBM MobileFirst Protect (MaaS360) : Rendre la Messagerie Mobile Gérable et Sé...
 
Why Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughWhy Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t Enough
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
 
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
 
UL TS - CSA NL SUMMIT
UL TS - CSA NL SUMMITUL TS - CSA NL SUMMIT
UL TS - CSA NL SUMMIT
 
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
 
Bordless Breaches and Migrating Malware
Bordless Breaches and Migrating MalwareBordless Breaches and Migrating Malware
Bordless Breaches and Migrating Malware
 
Why you need to secure mobile apps - now
Why you need to secure mobile apps - nowWhy you need to secure mobile apps - now
Why you need to secure mobile apps - now
 
AY - Adaptive Access Control
AY - Adaptive Access ControlAY - Adaptive Access Control
AY - Adaptive Access Control
 
Catalyst 2015: Patrick Harding
Catalyst 2015: Patrick HardingCatalyst 2015: Patrick Harding
Catalyst 2015: Patrick Harding
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
 
How to Hack a Cryptographic Key
How to Hack a Cryptographic KeyHow to Hack a Cryptographic Key
How to Hack a Cryptographic Key
 
Rich Saglimbene NYC Content 2015 Speaker Data Security for IBM ECM
Rich Saglimbene NYC Content 2015 Speaker Data Security for IBM ECMRich Saglimbene NYC Content 2015 Speaker Data Security for IBM ECM
Rich Saglimbene NYC Content 2015 Speaker Data Security for IBM ECM
 
Mobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksMobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging Risks
 
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...
 
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
 
Securing Systems of Engagement
Securing Systems of EngagementSecuring Systems of Engagement
Securing Systems of Engagement
 
Securing Your Intellectual Property: Preventing Business IP Leaks
Securing Your Intellectual Property: Preventing Business IP LeaksSecuring Your Intellectual Property: Preventing Business IP Leaks
Securing Your Intellectual Property: Preventing Business IP Leaks
 
Cyber crime in a Smart Phone & Social Media Obsessed World
Cyber crime in a Smart Phone & Social Media Obsessed WorldCyber crime in a Smart Phone & Social Media Obsessed World
Cyber crime in a Smart Phone & Social Media Obsessed World
 

More from 2sms, LLC

10 things to know before committing to a shortcode
10 things to know before committing to a shortcode10 things to know before committing to a shortcode
10 things to know before committing to a shortcode2sms, LLC
 
How to provision a shortcode
How to provision a shortcodeHow to provision a shortcode
How to provision a shortcode2sms, LLC
 
Top 10 reason why you must use sms
Top 10 reason why you must use smsTop 10 reason why you must use sms
Top 10 reason why you must use sms2sms, LLC
 
Sms terms and glossary
Sms terms and glossarySms terms and glossary
Sms terms and glossary2sms, LLC
 
Sms safety communication
Sms safety communicationSms safety communication
Sms safety communication2sms, LLC
 
Sms industry players 2sms
Sms industry players 2smsSms industry players 2sms
Sms industry players 2sms2sms, LLC
 
Shorcode vs longcode
Shorcode vs longcodeShorcode vs longcode
Shorcode vs longcode2sms, LLC
 
Protect yourself from sms spam lawsuit
Protect yourself from sms spam lawsuitProtect yourself from sms spam lawsuit
Protect yourself from sms spam lawsuit2sms, LLC
 
Opt in and opt out rules
Opt in and opt out rulesOpt in and opt out rules
Opt in and opt out rules2sms, LLC
 
How to use text messaging for marketing campaigns
How to use text messaging for marketing campaignsHow to use text messaging for marketing campaigns
How to use text messaging for marketing campaigns2sms, LLC
 
How to solve sms mystery
How to solve sms mysteryHow to solve sms mystery
How to solve sms mystery2sms, LLC
 
How to select a perfect sms provider for your business
How to select a perfect sms provider for your businessHow to select a perfect sms provider for your business
How to select a perfect sms provider for your business2sms, LLC
 
7 sms marketing mistakes to avoid
7 sms marketing mistakes to avoid7 sms marketing mistakes to avoid
7 sms marketing mistakes to avoid2sms, LLC
 

More from 2sms, LLC (13)

10 things to know before committing to a shortcode
10 things to know before committing to a shortcode10 things to know before committing to a shortcode
10 things to know before committing to a shortcode
 
How to provision a shortcode
How to provision a shortcodeHow to provision a shortcode
How to provision a shortcode
 
Top 10 reason why you must use sms
Top 10 reason why you must use smsTop 10 reason why you must use sms
Top 10 reason why you must use sms
 
Sms terms and glossary
Sms terms and glossarySms terms and glossary
Sms terms and glossary
 
Sms safety communication
Sms safety communicationSms safety communication
Sms safety communication
 
Sms industry players 2sms
Sms industry players 2smsSms industry players 2sms
Sms industry players 2sms
 
Shorcode vs longcode
Shorcode vs longcodeShorcode vs longcode
Shorcode vs longcode
 
Protect yourself from sms spam lawsuit
Protect yourself from sms spam lawsuitProtect yourself from sms spam lawsuit
Protect yourself from sms spam lawsuit
 
Opt in and opt out rules
Opt in and opt out rulesOpt in and opt out rules
Opt in and opt out rules
 
How to use text messaging for marketing campaigns
How to use text messaging for marketing campaignsHow to use text messaging for marketing campaigns
How to use text messaging for marketing campaigns
 
How to solve sms mystery
How to solve sms mysteryHow to solve sms mystery
How to solve sms mystery
 
How to select a perfect sms provider for your business
How to select a perfect sms provider for your businessHow to select a perfect sms provider for your business
How to select a perfect sms provider for your business
 
7 sms marketing mistakes to avoid
7 sms marketing mistakes to avoid7 sms marketing mistakes to avoid
7 sms marketing mistakes to avoid
 

Recently uploaded

Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsPrecisely
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 

Recently uploaded (20)

Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power Systems
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 

Secure Messaging Done Right

  • 1. ©2015 2sms, LLC | All rights reserved.1
  • 2. ©2015 2sms, LLC | All rights reserved. 2 DO YOU KNOW HOW YOUR EMPLOYEES ARE COMMUNICATING WHAT TO WHOM?
  • 3. ©2015 2sms, LLC | All rights reserved. IS SMS SECURE? DATA FLOW OF SMS OVER A WIRLESS NETWORK Enterpise Messaging Application SMS Aggregation Center Wireless Operator SMS Center Base Station Wireless Handset Mobile Switching Center Security Vulnerabilities Eavesdropping Physical Security Interception Store & Forward Enterprise Messaging Application 3
  • 4. ©2015 2sms, LLC | All rights reserved. Wireless DeviceClient Messaging Application Storage Internet Internet Mobile App Platform </> Wireless DeviceWireless Device IS IM SECURE? DATA FLOW OF MOBILE INSTANT MESSAGING (IM/APP) 4 Eavesdropping Screenshot & ForwardSecurity Vulnerabilities Enterprise Messaging Application Mobile App Platform Storage Wireless Device
  • 7. 7 CAN YOU PASS AN AUDIT? IF YOU HAVE HIPAA AUDIT TODAY, FAILPASS
  • 8. ©2015 2sms, LLC | All rights reserved. SMS+ 8 SECURE MESSAGING DONE RIGHT 100% COMPLIANT SECURE MESSAGING AT YOUR FINGERTIPS S E C U R E C O M P L I A N T I T R E A D Y R E L I A B L E M A N A G E D
  • 9. ©2015 2sms, LLC | All rights reserved. 9 FULLY SECURE No one but the intended recipient can read the message.With SAML & PIN number authentication — no more prying eyes. THE COMPLETE SOLUTION
  • 10. ©2015 2sms, LLC | All rights reserved. 10 FULLY RELIABLE We ensure your messages are delivered and read by your intended recipient. Our SLA ensures your critical time-sensitive secure messages are delivered in seconds. THE COMPLETE SOLUTION
  • 11. ©2015 2sms, LLC | All rights reserved. 11 FULLY COMPLIANT HIPAA/FERPA/GLBA compliance comes standard.We’re ISO/IEC 27001:2013 certified — the first secure SMS company to earn such a distinction. THE COMPLETE SOLUTION
  • 12. ©2015 2sms, LLC | All rights reserved. 12 FULLY MANAGED You set the message security level work-flow; manage your information on your private secure cloud. No one but you has access to your information. THE COMPLETE SOLUTION
  • 13. ©2015 2sms, LLC | All rights reserved. 13 FULLY I.T. READY Integrate SMS+ secure messaging solutions with your communication tools to automate your business processes. A fully documented set of APIs are ready for you to get started immediately. THE COMPLETE SOLUTION
  • 14. ©2015 2sms, LLC | All rights reserved. 14 SMS+ FEATURES PHYSICAL SAFEGUARD • Active Directory/SAML/OpenID authentication • Two-factor (PIN) authentication • End-to-End encrypted messages
  • 15. ©2015 2sms, LLC | All rights reserved. 15 SMS+ FEATURES ADMINISTRATIVE SAFEGUARD • Keep private information (ePHI, PII) away from third-party providers and non- regulated facilities who are not in compliance • Security controls and risk management are applied across the transmission and delivery of messages
  • 16. ©2015 2sms, LLC | All rights reserved. 16 SMS+ FEATURES TECHNICAL SAFEGUARD • Security controls that enable end-to-end encryption, authentication and audit-ability • State-of-the-artTier IV data center hosting infrastructure • ISO/IEC 27001:2013 Certification
  • 17. ©2015 2sms, LLC | All rights reserved. 17 SMS+ FEATURES FUNCTIONALITY • Delivery & Read confirmation • Message lifespan (Time to Live) • Self-destruct on read • Message recall • Forwarding block • Encrypted mobile session — no cache • SAML/Active Directory / PIN authentication
  • 18. ©2015 2sms, LLC | All rights reserved.18 SMS+ MESSAGE ACCESS SECURITY
  • 19. ©2015 2sms, LLC | All rights reserved.19 SMS+ MESSAGE Medical Center secure message. Read here https://odtg.25seidiraf eg.98df=02.com Exp 4hrs Works with any mobile device with an internet connection on 1,450+ wireless operator networks globally.
  • 20. ©2015 2sms, LLC | All rights reserved. 20 SMS+ BENEFITS BENEFITS • Compliance with industry regulations for messaging security and retention • Eliminate security vulnerabilities during message transmission and message retrieval • SAML / OpenID / ADFS authentication • Keep your communications secure and safe in your private cloud. No 3rd party prying eyes.
  • 21. ©2015 2sms, LLC | All rights reserved. 21 SMS+ BENEFITS BENEFITS • Leverage existing communication processes • Efficient communication work-flows between employees / vendors / customers • Modular-based solutions for fast deployment • Fully documented API library • Message control on access
  • 22. ©2015 2sms, LLC | All rights reserved. 22 SMS+ IS NOT A CHAT APP Mobile apps are NOT 100% HIPAA / FERPA / GLBA compliant. How many involved parties have access to your information and are ISO/IEC 27001:2013 certified? Can they pass your Information Security department’s standard security checklist? THE DIFFERENCE
  • 23. ©2015 2sms, LLC | All rights reserved. 23 COMPARISON CHART SMS IM EMAIL APPS SMS+ FORWARDING BLOCK No No No No YES READ RECEIPT No YES YES YES YES READER AUTHENTICATION (SAML/OPEN ID) No Optional Optional YES YES SELF-DESTRUCTING MESSAGE No No No No YES MESSAGE EXPIRY No No No Optional YES MESSAGE CACHE BLOCK No No No No YES SCREENSHOT BLOCK No No No Optional YES* ENTERPRISE LOGIN (SAML) No No YES No YES ENCRYPTED MESSAGE No No No Optional YES MESSAGE INVISIBLE TO DELIVERY NETWORKS No No No YES YES MESSAGE INVISIBLE TO PROVIDERS No No No YES YES ISO27001:2013 CERTIFIED No No No No YES END-TO-END ENCRYPTION No No No No YES HOSTED ON PRIVATE CLOUD No No No No YES HIPAA/FERPA/GLBA COMPLIANT No No No No YES DEVICE AGNOSTIC YES No No No YES
  • 24. ©2015 2sms, LLC | All rights reserved. 24
  • 25. ©2015 2sms, LLC | All rights reserved. 25 ACCESS CONTROLS Forwarding Screenshot Timed Expiry Self-destruct SMS+ Access Control
  • 26. ©2015 2sms, LLC | All rights reserved. 26 AUTHENTICATION Key Options
  • 27. ©2015 2sms, LLC | All rights reserved. 27 INTELLIGENT THREADING Incident ID 01 Incident ID 02 Incident ID 03 SMS+ Data Filter Job Scheduler Threaded Conversation SMS+ Intelligent Message Threading Business Process and Business Message Monitoring
  • 28. ©2015 2sms, LLC | All rights reserved. 28 AUDIT TRAIL—ANALYTICS https://smsplus.2sms.com/reporting
  • 29. ©2015 2sms, LLC | All rights reserved. 29 Data Collect Rich content Threading RICH CONTENT
  • 30. ©2015 2sms, LLC | All rights reserved. 30 GROUPS & DISTRIBUTION Collaborate fast by creating groups and distribution list on a fly.
  • 31. ©2015 2sms, LLC | All rights reserved. 31 SCHEDULING SMS+ MESSAGINGTIMELINE SCHEDULE TYPE — DRIP MESSAGE 01 MESSAGE 02 MESSAGE 03 MESSAGE 04 MESSAGE 05 WEEK 01 WEEK 02 WEEK 03 WEEK 04 WEEK 05
  • 32. ©2015 2sms, LLC | All rights reserved. 32 3RD PARTY INTEGRATION Connect your existing communications software that you use on a daily basis to automate business process. Pick and choose ready to go RESTful API modules. SMS+
  • 33. ©2015 2sms, LLC | All rights reserved. 33 PRIVACY OPTIONS • Private cloud — we hand you the key after setup • Private cloud — joint tenancy • Platform installation in your data center of your choice • No one but you can see and collect user data
  • 34. ©2015 2sms, LLC | All rights reserved. 34 SMS+ MODULES Survey BuilderSurvey Data Collect Insightful Analytics Custom Styling Instant Reporting 2-way Threading Private Cloud Platform Authentication Management Multi-Admin Support Custom Forms Address Book Management Group Management Frequency Management TRANSFORMING MOBILE WORKFLOWS Compliance Audit
  • 35. ©2015 2sms, LLC | All rights reserved. TRANSFORM YOUR SECURE MESSAGING WORKFLOW WITH SMS PLUS MODULES 35
  • 36. ©2015 2sms, LLC | All rights reserved. 36 WHY WE INVEST IN June 2015 Federal Government Suffers Massive Hacking Attack……again. China-based hackers are suspected of breaking into the computer networks of the U.S. government personnel office and stealing identifying information of at least 4 million federal workers, American officials said Thursday……… -AP News ISO27001:2013
  • 37. ©2015 2sms, LLC | All rights reserved. 37 WHY WE INVEST IN May 2015 IRS got hacked…… Sophisticated criminals used an online service run by the IRS to access personal tax information from more than 100,000 taxpayers, part of an elaborate scheme to steal identities and claim fraudulent tax refunds, the IRS said Tuesday. -AP News May 2014 Premera Blue Cross got hacked…… Premera Blue Cross, a health insurer based in the Pacific Northwest, says it was the victim of a cyberattack that could affect 11 million people. -AP News ISO27001:2013
  • 38. ©2015 2sms, LLC | All rights reserved. 38
  • 39. ©2015 2sms, LLC | All rights reserved. 39 CONTACT US NOW! Tel: 1-877-276-7266 eMail: smsplus@2sms.com LEARN MORE ABOUT SMS+
  • 40. ©2015 2sms, LLC | All rights reserved. 40 WE’VE HEARD YOUR FEEDBACK AND ENHANCED SMS TO MEET YOUR SECURE MESSAGING REQUIREMENTS. THANK YOU