SlideShare a Scribd company logo
1 of 10
Download to read offline
WHITE PAPER
Greg Aligiannis, Director Security, on the Encryption Solutions Required Today
Embracing High Volume
Digital Communications
Embracing High Volume Digital Communications
CONTENTS
Introduction
Most Common Challenges
An Ideal Solution
Unreasonable Expectations?
How We Can Help
Single Piece of Advice
About Echoworx
3
4
5
7
6
8
9
INTRODUCTION
A recurring theme among organizations
is that customers and partners want to
receive important documents and emails
faster than ever before. They want them
delivered in a way they can trust and in a
way that is easy to access. Greg Aligiannis,
Echoworx’s Director of Security, discusses
what’s needed to secure today’s digital
communications.
Vast volumes of confidential company, customer and em-
ployee data passes through business networks every day.
Companies in regulated industries represent a
treasure trove for cyber criminals as they hold mounds
of confidential information including biometrics, health
records, financial transactions, inventory tracking, climate
controls, and even digital keys.
To ensure that this confidential information is protected,
flexible email security solutions are required that don’t
cause significant delays in message delivery.
“A scalable encryption solution is essential to create a
user-friendly experience for employees and peace of mind
for IT management.”
Greg Aligiannis is Senior Director of Security at Echoworx
and has more than 20 years of experience in IT security.
For the past 10 years, he’s been helping Echoworx’s global
partners and  large organizations across Canada, US and
Europe to implement cutting-edge communication
security solutions. Prior to Echoworx, he spent nine years
as director of operations for innovative digital healthcare
and e-commerce organizations.
In an interview about mitigating risk and improving security
of high volume sensitive communications, Greg discusses:
•	How to integrate and implement a high-performance
encryption solution;
•	How a leading financial institution sends millions of
encrypted emails and statements a month, using a single
encryption platform.
3
MOST COMMON CHALLENGES
MAGEE: Hi. I’m Lorena Magee, Vice President of Marketing with Echoworx. I’m talking today about high volume email
and how to secure today’s sensitive digital communications. It’s my pleasure to be speaking with Greg Aligiannis. He’s the
Director of Security here at Echoworx.
Greg, you see first hand the issues faced by clients when it comes to deploying and using encryption. What are the top
challenges faced by companies when securing their sensitive communications?
ALIGIANNIS: When I speak to our customers about securing their messaging environment, they generally come to us with
three recurring challenges:
Embracing High Volume Digital Communications
4
FLEXIBILITY
SCALABILITY
PERFORMANCE
Their current solution is not meeting the demands of an ever-changing technology landscape.
By that I mean, that most encryption solutions do not do a very good job of integrating or
working with existing global business and encryption technologies. Many vendors offer yet
another new encryption solution, passing the burden to adopt onto their clients.
By far this is biggest problem we hear of the most- “My existing encryption solution does not
scale with my volume demands.”
Large firms have large amounts of data, that most encryption solutions can’t bear. Backed into a
performance corner, their only option for scaling the solution is to buy additional hardware.
Then they try and balance the workload somehow across the two, four, or ten solutions in hopes
of them working together as a cohesive cluster. They find that doesn’t work too well either and
most end up sitting idle waiting for those short bursts of monthly email peaks. Buying and
managing more hardware is an expensive short term fix for what should be a simple solution.
Most customers are easily convinced that a simple all-in-one appliance sitting next to their
corporate email servers was the answer to their ever-growing email security and compliance
requirements. Really, what could be easier than plugging a box into the network? It’s a great
idea in theory, until their email load overwhelmed the resources of that piece of hardware. And
believe me it always does. Encryption is resource intensive. Eventually they all find that the
appliance is creating serious delays to their email delivery.	
These are the most common challenges we hear over and over. And I expect they are the same ones the readers are
currently facing or will face when defining a high performing, scalable, and functional message encryption system.
MAGEE: Going back to your statement about large firms
having more data and that causing their systems to slow.
How should an ideal encryption solution really work?
ALIGIANNIS: Let me give you an example of a replacement
email encryption solution we designed for a large multi-
national financial institution.
With three hundred thousand internal users to support,
located in multiple countries, their communication
challenge was certainly daunting. Add onto this, the many
automated systems running that generate large volumes of
periodic bulk email messages and you have one seriously
complex encryption environment to integrate into and to
manage. The existing solution was composed of 17
dedicated servers, managed by a dedicated IT team.
Despite its size and automated systems the team was
unable to handle the bank’s encrypted email volume. In
fact, it was causing significant performance issues in their
routine corporate email flow during peak times.
The challenge was to define an email encryption solution
that would accommodate their daily encrypted email
volume of, on average, 70 thousand messages.
It had to scale dynamically as email demand on the system
fluctuated. The demands were from day to day, and some-
times hour to hour. It could not introduce any significant
delay to email flow. And, it had to be defined in such a way
that bulk email - bank statements and notifications - sent
in the thousands – would have no impact on routine
business email volume generated by any of the banks
senders.
Essentially, the system had to be intelligent enough to
differentiate between the two types of messages and
scale appropriately to accommodate the flow without
delay. The bank also required the solution to interoperate
with all global business and encryption technologies
available. It means that if I, as a recipient prefer to use a
specific encryption technology I should be able to use it.
Flexibility was a key requirement.
Moreover, their users were located throughout the world.
The solution had to support multiple languages out of the
box. And of course, it had to be easy to manage and
deploy. After all that was one of the biggest challenges
with the old system.
This is a long list of requirements to ask of an ideal
encryption solution vendor.
5
AN IDEAL ENCRYPTION SOLUTION
MAGEE: Greg, so what happened with the bank? Did they
find the solution they were looking for? Or were the
expectations unreasonable?
ALIGIANNIS: None of therequirements were
unreasonable – and should be considered necessities for
any enterprise class solution – especially when it will have
high visibility in an organization.
The bank had no interest in a proprietary encryption
solution. The encryption landscape is riddled with
proprietary solutions, all of which require the sender or
the recipient to jump through a new set of hoops and
adopt yet another way to pick up a simple email message.
Ideally, security should be transparent.
Our defined solution for this top US bank - and also our
newest happy customer if I can brag for a moment –
consolidated their email and statement encryption into a
single infinitely scalable platform.
The new solution can process almost an order of
magnitude more messages than they currently send daily.
They have the capacity to send 480 thousand messages.
Remember their requested requirement was 70 thousand
per day. Safe to say, they have lots of room to grow.
Their server count went from 17 down to six and is
redundant as well as resilient.
We support all the encryption channels their customers
demand, across 21 languages, with consistent branding
across all the channels.
We’ve employed a very clever and simple method of
prioritizing their mail volume so that delays are non-
existent. And of course, it is very simple to manage and
extend. This is key.
UNREASONABLE EXPECTATIONS?
6
Embracing High Volume Digital Communications
Top U.S. bank e-m
secure e-statemen
Securely communicate to an incre
base with OneWorld Enterprise E
email encryption & encrypted do
The Challenge
The messaging
current encryp
to meet custo
oversaw e-ma
units that ope
encrypted e-m
While the ban
meet the grow
statements a m
was struggling
An increasingl
with multiple e
requirements o
and throughpu
issues that led
Echoworx.
The Solution
Echoworx deli
supports 21 la
different delive
organization a
can deliver en
S/MIME keys,
OneWorld was
number of use
and ensures n
be used to aut
industry leadin
A secure, web
tors to easily a
what needs to
scan outgoing
security, levera
rule set. Polici
subject, or hea
While end use
policy engine e
encrypted, reg
Executive Summary
Industry: Multinational Financial Services
Location: U.S.
Number E-mail Users: 300,000
Deployment Environment:
• Customer base: 1.5 million recipients
• Mix of encryption methods running on
17 dedicated in-house servers
Challenge:
• Experiencing significant performance
issues during peak e-mail volume
• Current system operating at maximum
capacity of 68,000 messages per day
• Resource intensive user management
• Lack of business essential multilingual
e-mail support
Solution: OneWorld Enterprise Encryption
Result:
• Consolidated e-mail and e-statement
encryption into a single infinitely
scalable platform solution; processing
480,000 messages per day with
capacity to grow
• Reduced required 17 in-house servers
to 6 secure private cloud. Each server
processing all encryption methods -
Secure PDFs, PGP, S/MIME and Web-
Mail - in accordance to global business
and encryption standards
• Full support for 22 languages, including
double-byte languages, addressed
growing global user needs
• Simple self-service user management
including user enrollment, password
management, and user selection of
preferred encrypted delivery method
Encryption for Financial Services
Case Study
MAGEE: Greg, talk to me more about Echoworx. What is your organization doing to
help other organizations secure their email communications?
ALIGIANNIS: Let me begin by introducing Echoworx’s OneWorld Encryption Platform.
We are an industry leading encryption vendor with roots in PKI. We are a long
standing trusted certificate authority. I mention this because it’s important to point out
that security is all we do.
OneWorld leverages the highly scalable Echoworx Security Cloud Services platform,
with several deployment models which can suit most customer implementation
requirements. It is offered as fully managed cloud, on premises or hybrid
deployments, and supports virtualization technology making it easy to scale.
If your email volume spikes for whatever reason, and exceeds 80% utilization of a single
OneWorld instance, another will be started automatically to handle the increased load.
Inbound messages are balanced across OneWorld instances, encrypted, and securely
delivered. As the load drops, so does your requirement on OneWorld instances, and
they are systematically shutdown.
Now that’s efficient. No need to buy additional hardware. No hardware sitting doing
nothing when it’s not being used. Consistent, scalable performance. This is how we
were able to go from 17 servers to 6 in the case study.
We also offer a fully managed cloud based SaaS service and fully managed SaaS service
inside your private cloud. The latter two options leave the management of the system
to encryption engineers. The service is redundant by design, and easily deployable as a
fully managed SaaS service in 13 countries to accommodate your jurisdictional
requirements.
21 languages are supported out of the box. New languages are being added all the time
with consistent branding across all the channels. The branding capabilities ensure that
the recipients understand that the message originated from the sending organization
and contains secure information, with instructions in their language. OneWorld can
handle multiple brands at a company, allowing for the centralized management of a
single solution that can be deployed across different business units.
7
HOW ECHOWORX CAN HELP
MAGEE: That’s a great overview Greg. For a final question,
I want to ask if you can boil this down to a single piece of
advice. What can organizations do right now to strengthen
the security of their digital communications?
ALIGIANNIS: Mobile devices in business are becoming
commonplace, cloud-based services of all kinds are
expanding, and the sharing of data is exploding. This
evolving technology landscape has created challenges for
businesses trying to stay ahead of the curve.
It has become clear that a more adaptable approach to
securing digital communications is required. The key to
keeping digital business communications completely
secure is to make it as simple as possible for the user.
To paraphrase a quote I read by Gartner, “Businesses must
shift to platform thinking, in order to survive and thrive.”
For large organizations facing a variety of requirements
taking a platform approach to securing communications
provides high-control over integration, high-productivity,
improved security, a seamless customer experience as
well as reduced support and CAPEX costs.
Encryption really is an investment in brand.
8
Embracing High Volume Digital Communications
A SINGLE PIECE OF ADVICE
ABOUT US	
About us
Since 2000, Echoworx has been bringing simplicity and flexibility to encryption. Headquartered in North America and
with offices in the UK, our certified, redundant and replicated data centres are located in the US, UK and Canada. Our
passionate encryption experts transform chaos into order for world leading enterprises and OEM providers who
understand the requirement for secure communication is of the upmost importance. We are proud to have clients in 30
countries worldwide, with more than 5,000 enterprise-level deployments.
Encryption is an investment in brand, maximizing competitive advantage.
Echoworx’s flagship solution, OneWorld Enterprise Encryption, provides an adaptive, fully flexible approach to encryption
that ensures the privacy of sensitive messages. Enterprises investing in Echoworx’s OneWorld platform, are gaining an
adaptive, fully flexible approach to encryption, creating seamless customer experiences and in turn earning their loyalty
and trust.
9
For more information www.echoworx.com
info@echoworx.com
NorthAmerica 1 800.346.4193 | UK 44 0.800.368.5334
@Echoworx

More Related Content

What's hot

What's hot (10)

The 10 most trusted companies in enterprise security 2019
The 10 most trusted companies in enterprise security 2019The 10 most trusted companies in enterprise security 2019
The 10 most trusted companies in enterprise security 2019
 
The 10 most trusted networking and security solution providers
The 10 most trusted networking and security solution providersThe 10 most trusted networking and security solution providers
The 10 most trusted networking and security solution providers
 
Vps server 3
Vps server 3Vps server 3
Vps server 3
 
Customer Centric Innovation in a World of Shiny Objects
Customer Centric Innovation in a World of Shiny ObjectsCustomer Centric Innovation in a World of Shiny Objects
Customer Centric Innovation in a World of Shiny Objects
 
Collusion Attack: A Kernel-Based Privacy Preserving Techniques in Data Mining
Collusion Attack: A Kernel-Based Privacy Preserving Techniques in Data MiningCollusion Attack: A Kernel-Based Privacy Preserving Techniques in Data Mining
Collusion Attack: A Kernel-Based Privacy Preserving Techniques in Data Mining
 
Shariyaz abdeen data leakage prevention presentation
Shariyaz abdeen   data leakage prevention presentationShariyaz abdeen   data leakage prevention presentation
Shariyaz abdeen data leakage prevention presentation
 
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
 
Capgemini and HPE Team Up to Foster Behavioral Change That Brings Better Cybe...
Capgemini and HPE Team Up to Foster Behavioral Change That Brings Better Cybe...Capgemini and HPE Team Up to Foster Behavioral Change That Brings Better Cybe...
Capgemini and HPE Team Up to Foster Behavioral Change That Brings Better Cybe...
 
The Insider Threats - Are You at Risk?
The Insider Threats - Are You at Risk?The Insider Threats - Are You at Risk?
The Insider Threats - Are You at Risk?
 
Cloud Services: Resolving the Trust vs. Uptake Paradox
Cloud Services: Resolving the Trust vs. Uptake ParadoxCloud Services: Resolving the Trust vs. Uptake Paradox
Cloud Services: Resolving the Trust vs. Uptake Paradox
 

Similar to Embracing High Volume Digital Communications

Post 11. Long term GoalThe Group’s goal is to offer attr
Post 11. Long term GoalThe Group’s goal is to offer attrPost 11. Long term GoalThe Group’s goal is to offer attr
Post 11. Long term GoalThe Group’s goal is to offer attr
anhcrowley
 
Fy11 Clearswift Corporate Presentation
Fy11 Clearswift Corporate PresentationFy11 Clearswift Corporate Presentation
Fy11 Clearswift Corporate Presentation
richard_turner
 
Assignment 1 Your Mobile Ordering Project team needs to provide a s
Assignment 1 Your Mobile Ordering Project team needs to provide a sAssignment 1 Your Mobile Ordering Project team needs to provide a s
Assignment 1 Your Mobile Ordering Project team needs to provide a s
desteinbrook
 
Prepared_Comments
Prepared_CommentsPrepared_Comments
Prepared_Comments
finance40
 

Similar to Embracing High Volume Digital Communications (20)

Migrating PGP to the Cloud
Migrating PGP to the CloudMigrating PGP to the Cloud
Migrating PGP to the Cloud
 
NG-Brochure
NG-BrochureNG-Brochure
NG-Brochure
 
Value Stories - 1st issue - April 2018
Value Stories - 1st issue - April 2018Value Stories - 1st issue - April 2018
Value Stories - 1st issue - April 2018
 
Toronto Sales Conference TransPort Presentation
Toronto Sales Conference TransPort PresentationToronto Sales Conference TransPort Presentation
Toronto Sales Conference TransPort Presentation
 
The impact of a security breach on MSP's and their clients
The impact of a security breach on MSP's and their clientsThe impact of a security breach on MSP's and their clients
The impact of a security breach on MSP's and their clients
 
Protect your confidential information while improving services
Protect your confidential information while improving servicesProtect your confidential information while improving services
Protect your confidential information while improving services
 
Micro Focus at a glance - #MFSummit2017
Micro Focus at a glance - #MFSummit2017Micro Focus at a glance - #MFSummit2017
Micro Focus at a glance - #MFSummit2017
 
Post 11. Long term GoalThe Group’s goal is to offer attr
Post 11. Long term GoalThe Group’s goal is to offer attrPost 11. Long term GoalThe Group’s goal is to offer attr
Post 11. Long term GoalThe Group’s goal is to offer attr
 
Ten top tips on keeping your business secure
Ten top tips on keeping your business secureTen top tips on keeping your business secure
Ten top tips on keeping your business secure
 
WeDo Technologies Blog 2014
WeDo Technologies Blog 2014WeDo Technologies Blog 2014
WeDo Technologies Blog 2014
 
Fy11 Clearswift Corporate Presentation
Fy11 Clearswift Corporate PresentationFy11 Clearswift Corporate Presentation
Fy11 Clearswift Corporate Presentation
 
The CypherWire - Encryption doesn't have to be cryptic
The CypherWire - Encryption doesn't have to be crypticThe CypherWire - Encryption doesn't have to be cryptic
The CypherWire - Encryption doesn't have to be cryptic
 
Protect Your Firm: Knowledge, Process, Policy and Action
Protect Your Firm: Knowledge, Process, Policy and ActionProtect Your Firm: Knowledge, Process, Policy and Action
Protect Your Firm: Knowledge, Process, Policy and Action
 
Ten Top Tips on Keeping Your Business Secure
Ten Top Tips on Keeping Your Business SecureTen Top Tips on Keeping Your Business Secure
Ten Top Tips on Keeping Your Business Secure
 
Security Risks: The Threat is Real
Security Risks: The Threat is RealSecurity Risks: The Threat is Real
Security Risks: The Threat is Real
 
Clearswift | Leading Provider of Advanced Content Threat Protection
Clearswift | Leading Provider of Advanced Content Threat ProtectionClearswift | Leading Provider of Advanced Content Threat Protection
Clearswift | Leading Provider of Advanced Content Threat Protection
 
Reimagine Your Claims Process with Future-Proof Technologies
Reimagine Your Claims Process with Future-Proof TechnologiesReimagine Your Claims Process with Future-Proof Technologies
Reimagine Your Claims Process with Future-Proof Technologies
 
Assignment 1 Your Mobile Ordering Project team needs to provide a s
Assignment 1 Your Mobile Ordering Project team needs to provide a sAssignment 1 Your Mobile Ordering Project team needs to provide a s
Assignment 1 Your Mobile Ordering Project team needs to provide a s
 
Prepared_Comments
Prepared_CommentsPrepared_Comments
Prepared_Comments
 
Portal Authentication: A Balancing Act Between Security Usability and Complia...
Portal Authentication: A Balancing Act Between Security Usability and Complia...Portal Authentication: A Balancing Act Between Security Usability and Complia...
Portal Authentication: A Balancing Act Between Security Usability and Complia...
 

More from Echoworx

Evolution of the Email Encryption Market
Evolution of the Email Encryption MarketEvolution of the Email Encryption Market
Evolution of the Email Encryption Market
Echoworx
 

More from Echoworx (10)

10 Ways to Prevent Information Security Incidents
10 Ways to Prevent Information Security Incidents10 Ways to Prevent Information Security Incidents
10 Ways to Prevent Information Security Incidents
 
Getting Personal: The digital age is about people not technology!
Getting Personal: The digital age is about people not technology!Getting Personal: The digital age is about people not technology!
Getting Personal: The digital age is about people not technology!
 
Enterprise Encryption and Authentication Usage: Survey Report
Enterprise Encryption and Authentication Usage: Survey ReportEnterprise Encryption and Authentication Usage: Survey Report
Enterprise Encryption and Authentication Usage: Survey Report
 
SAML 101
SAML 101SAML 101
SAML 101
 
Echoworx Encryption Delivery Methods
Echoworx Encryption Delivery MethodsEchoworx Encryption Delivery Methods
Echoworx Encryption Delivery Methods
 
Overcoming the Digital Commitment Gap!
Overcoming the Digital Commitment Gap!Overcoming the Digital Commitment Gap!
Overcoming the Digital Commitment Gap!
 
Solving the Encryption Conundrum in Financial Services
Solving the Encryption Conundrum in Financial ServicesSolving the Encryption Conundrum in Financial Services
Solving the Encryption Conundrum in Financial Services
 
How Much Do You Trust Email?
How Much Do You Trust Email?How Much Do You Trust Email?
How Much Do You Trust Email?
 
Fraudsters Hackers & Thieves!
Fraudsters Hackers & Thieves!Fraudsters Hackers & Thieves!
Fraudsters Hackers & Thieves!
 
Evolution of the Email Encryption Market
Evolution of the Email Encryption MarketEvolution of the Email Encryption Market
Evolution of the Email Encryption Market
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 

Embracing High Volume Digital Communications

  • 1. WHITE PAPER Greg Aligiannis, Director Security, on the Encryption Solutions Required Today Embracing High Volume Digital Communications
  • 2. Embracing High Volume Digital Communications CONTENTS Introduction Most Common Challenges An Ideal Solution Unreasonable Expectations? How We Can Help Single Piece of Advice About Echoworx 3 4 5 7 6 8 9
  • 3. INTRODUCTION A recurring theme among organizations is that customers and partners want to receive important documents and emails faster than ever before. They want them delivered in a way they can trust and in a way that is easy to access. Greg Aligiannis, Echoworx’s Director of Security, discusses what’s needed to secure today’s digital communications. Vast volumes of confidential company, customer and em- ployee data passes through business networks every day. Companies in regulated industries represent a treasure trove for cyber criminals as they hold mounds of confidential information including biometrics, health records, financial transactions, inventory tracking, climate controls, and even digital keys. To ensure that this confidential information is protected, flexible email security solutions are required that don’t cause significant delays in message delivery. “A scalable encryption solution is essential to create a user-friendly experience for employees and peace of mind for IT management.” Greg Aligiannis is Senior Director of Security at Echoworx and has more than 20 years of experience in IT security. For the past 10 years, he’s been helping Echoworx’s global partners and  large organizations across Canada, US and Europe to implement cutting-edge communication security solutions. Prior to Echoworx, he spent nine years as director of operations for innovative digital healthcare and e-commerce organizations. In an interview about mitigating risk and improving security of high volume sensitive communications, Greg discusses: • How to integrate and implement a high-performance encryption solution; • How a leading financial institution sends millions of encrypted emails and statements a month, using a single encryption platform. 3
  • 4. MOST COMMON CHALLENGES MAGEE: Hi. I’m Lorena Magee, Vice President of Marketing with Echoworx. I’m talking today about high volume email and how to secure today’s sensitive digital communications. It’s my pleasure to be speaking with Greg Aligiannis. He’s the Director of Security here at Echoworx. Greg, you see first hand the issues faced by clients when it comes to deploying and using encryption. What are the top challenges faced by companies when securing their sensitive communications? ALIGIANNIS: When I speak to our customers about securing their messaging environment, they generally come to us with three recurring challenges: Embracing High Volume Digital Communications 4 FLEXIBILITY SCALABILITY PERFORMANCE Their current solution is not meeting the demands of an ever-changing technology landscape. By that I mean, that most encryption solutions do not do a very good job of integrating or working with existing global business and encryption technologies. Many vendors offer yet another new encryption solution, passing the burden to adopt onto their clients. By far this is biggest problem we hear of the most- “My existing encryption solution does not scale with my volume demands.” Large firms have large amounts of data, that most encryption solutions can’t bear. Backed into a performance corner, their only option for scaling the solution is to buy additional hardware. Then they try and balance the workload somehow across the two, four, or ten solutions in hopes of them working together as a cohesive cluster. They find that doesn’t work too well either and most end up sitting idle waiting for those short bursts of monthly email peaks. Buying and managing more hardware is an expensive short term fix for what should be a simple solution. Most customers are easily convinced that a simple all-in-one appliance sitting next to their corporate email servers was the answer to their ever-growing email security and compliance requirements. Really, what could be easier than plugging a box into the network? It’s a great idea in theory, until their email load overwhelmed the resources of that piece of hardware. And believe me it always does. Encryption is resource intensive. Eventually they all find that the appliance is creating serious delays to their email delivery. These are the most common challenges we hear over and over. And I expect they are the same ones the readers are currently facing or will face when defining a high performing, scalable, and functional message encryption system.
  • 5. MAGEE: Going back to your statement about large firms having more data and that causing their systems to slow. How should an ideal encryption solution really work? ALIGIANNIS: Let me give you an example of a replacement email encryption solution we designed for a large multi- national financial institution. With three hundred thousand internal users to support, located in multiple countries, their communication challenge was certainly daunting. Add onto this, the many automated systems running that generate large volumes of periodic bulk email messages and you have one seriously complex encryption environment to integrate into and to manage. The existing solution was composed of 17 dedicated servers, managed by a dedicated IT team. Despite its size and automated systems the team was unable to handle the bank’s encrypted email volume. In fact, it was causing significant performance issues in their routine corporate email flow during peak times. The challenge was to define an email encryption solution that would accommodate their daily encrypted email volume of, on average, 70 thousand messages. It had to scale dynamically as email demand on the system fluctuated. The demands were from day to day, and some- times hour to hour. It could not introduce any significant delay to email flow. And, it had to be defined in such a way that bulk email - bank statements and notifications - sent in the thousands – would have no impact on routine business email volume generated by any of the banks senders. Essentially, the system had to be intelligent enough to differentiate between the two types of messages and scale appropriately to accommodate the flow without delay. The bank also required the solution to interoperate with all global business and encryption technologies available. It means that if I, as a recipient prefer to use a specific encryption technology I should be able to use it. Flexibility was a key requirement. Moreover, their users were located throughout the world. The solution had to support multiple languages out of the box. And of course, it had to be easy to manage and deploy. After all that was one of the biggest challenges with the old system. This is a long list of requirements to ask of an ideal encryption solution vendor. 5 AN IDEAL ENCRYPTION SOLUTION
  • 6. MAGEE: Greg, so what happened with the bank? Did they find the solution they were looking for? Or were the expectations unreasonable? ALIGIANNIS: None of therequirements were unreasonable – and should be considered necessities for any enterprise class solution – especially when it will have high visibility in an organization. The bank had no interest in a proprietary encryption solution. The encryption landscape is riddled with proprietary solutions, all of which require the sender or the recipient to jump through a new set of hoops and adopt yet another way to pick up a simple email message. Ideally, security should be transparent. Our defined solution for this top US bank - and also our newest happy customer if I can brag for a moment – consolidated their email and statement encryption into a single infinitely scalable platform. The new solution can process almost an order of magnitude more messages than they currently send daily. They have the capacity to send 480 thousand messages. Remember their requested requirement was 70 thousand per day. Safe to say, they have lots of room to grow. Their server count went from 17 down to six and is redundant as well as resilient. We support all the encryption channels their customers demand, across 21 languages, with consistent branding across all the channels. We’ve employed a very clever and simple method of prioritizing their mail volume so that delays are non- existent. And of course, it is very simple to manage and extend. This is key. UNREASONABLE EXPECTATIONS? 6 Embracing High Volume Digital Communications Top U.S. bank e-m secure e-statemen Securely communicate to an incre base with OneWorld Enterprise E email encryption & encrypted do The Challenge The messaging current encryp to meet custo oversaw e-ma units that ope encrypted e-m While the ban meet the grow statements a m was struggling An increasingl with multiple e requirements o and throughpu issues that led Echoworx. The Solution Echoworx deli supports 21 la different delive organization a can deliver en S/MIME keys, OneWorld was number of use and ensures n be used to aut industry leadin A secure, web tors to easily a what needs to scan outgoing security, levera rule set. Polici subject, or hea While end use policy engine e encrypted, reg Executive Summary Industry: Multinational Financial Services Location: U.S. Number E-mail Users: 300,000 Deployment Environment: • Customer base: 1.5 million recipients • Mix of encryption methods running on 17 dedicated in-house servers Challenge: • Experiencing significant performance issues during peak e-mail volume • Current system operating at maximum capacity of 68,000 messages per day • Resource intensive user management • Lack of business essential multilingual e-mail support Solution: OneWorld Enterprise Encryption Result: • Consolidated e-mail and e-statement encryption into a single infinitely scalable platform solution; processing 480,000 messages per day with capacity to grow • Reduced required 17 in-house servers to 6 secure private cloud. Each server processing all encryption methods - Secure PDFs, PGP, S/MIME and Web- Mail - in accordance to global business and encryption standards • Full support for 22 languages, including double-byte languages, addressed growing global user needs • Simple self-service user management including user enrollment, password management, and user selection of preferred encrypted delivery method Encryption for Financial Services Case Study
  • 7. MAGEE: Greg, talk to me more about Echoworx. What is your organization doing to help other organizations secure their email communications? ALIGIANNIS: Let me begin by introducing Echoworx’s OneWorld Encryption Platform. We are an industry leading encryption vendor with roots in PKI. We are a long standing trusted certificate authority. I mention this because it’s important to point out that security is all we do. OneWorld leverages the highly scalable Echoworx Security Cloud Services platform, with several deployment models which can suit most customer implementation requirements. It is offered as fully managed cloud, on premises or hybrid deployments, and supports virtualization technology making it easy to scale. If your email volume spikes for whatever reason, and exceeds 80% utilization of a single OneWorld instance, another will be started automatically to handle the increased load. Inbound messages are balanced across OneWorld instances, encrypted, and securely delivered. As the load drops, so does your requirement on OneWorld instances, and they are systematically shutdown. Now that’s efficient. No need to buy additional hardware. No hardware sitting doing nothing when it’s not being used. Consistent, scalable performance. This is how we were able to go from 17 servers to 6 in the case study. We also offer a fully managed cloud based SaaS service and fully managed SaaS service inside your private cloud. The latter two options leave the management of the system to encryption engineers. The service is redundant by design, and easily deployable as a fully managed SaaS service in 13 countries to accommodate your jurisdictional requirements. 21 languages are supported out of the box. New languages are being added all the time with consistent branding across all the channels. The branding capabilities ensure that the recipients understand that the message originated from the sending organization and contains secure information, with instructions in their language. OneWorld can handle multiple brands at a company, allowing for the centralized management of a single solution that can be deployed across different business units. 7 HOW ECHOWORX CAN HELP
  • 8. MAGEE: That’s a great overview Greg. For a final question, I want to ask if you can boil this down to a single piece of advice. What can organizations do right now to strengthen the security of their digital communications? ALIGIANNIS: Mobile devices in business are becoming commonplace, cloud-based services of all kinds are expanding, and the sharing of data is exploding. This evolving technology landscape has created challenges for businesses trying to stay ahead of the curve. It has become clear that a more adaptable approach to securing digital communications is required. The key to keeping digital business communications completely secure is to make it as simple as possible for the user. To paraphrase a quote I read by Gartner, “Businesses must shift to platform thinking, in order to survive and thrive.” For large organizations facing a variety of requirements taking a platform approach to securing communications provides high-control over integration, high-productivity, improved security, a seamless customer experience as well as reduced support and CAPEX costs. Encryption really is an investment in brand. 8 Embracing High Volume Digital Communications A SINGLE PIECE OF ADVICE
  • 9. ABOUT US About us Since 2000, Echoworx has been bringing simplicity and flexibility to encryption. Headquartered in North America and with offices in the UK, our certified, redundant and replicated data centres are located in the US, UK and Canada. Our passionate encryption experts transform chaos into order for world leading enterprises and OEM providers who understand the requirement for secure communication is of the upmost importance. We are proud to have clients in 30 countries worldwide, with more than 5,000 enterprise-level deployments. Encryption is an investment in brand, maximizing competitive advantage. Echoworx’s flagship solution, OneWorld Enterprise Encryption, provides an adaptive, fully flexible approach to encryption that ensures the privacy of sensitive messages. Enterprises investing in Echoworx’s OneWorld platform, are gaining an adaptive, fully flexible approach to encryption, creating seamless customer experiences and in turn earning their loyalty and trust. 9
  • 10. For more information www.echoworx.com info@echoworx.com NorthAmerica 1 800.346.4193 | UK 44 0.800.368.5334 @Echoworx