Password Nightmares: Managing Contact Center Security without the Headache

dashboard-passwords-image
Employee Engagement Solutions / Planning & Technical Services

Password Nightmares: Managing Contact Center Security without the Headache

We all know the feeling of being overwhelmed by having too many passwords. In Joan’s contact center alone she has to login to her desktop, email system, project management tool, time tracking system, in-office messenger, training portal… her office entrance is even protected by a security code. It can all get quite frustrating and sometimes slow down her and her colleagues, especially when trying to keep up with the fast-paced environment of a contact center.

For Joan, it was difficult to get used to having extensive security measures in place. But, she understands how crucial passwords and security procedures are within contact centers, especially when protecting company and customer data.

At Joan’s contact center, they utilize Genesys which offers many different security features and requirements that make it easy for Joan to do her job safely and securely while still being productive. That in combination with internal security processes and protocols ensure that the contact center is able to provide a stellar customer experience without the headaches of extensive security.

Take a look into Joan’s contact center and how the Genesys security features are leveraged along with internal processes.

Internal Processes & Procedures
When agents are forced to comply to extended security measures, like having to remember so many passwords, it can slow down production for agents and, ultimately, for administrators if there isn’t a clear process for managing security and permissions.

In Joan’s contact center, once management developed a security system, all employees were trained on the protocols so they’d know how to set up, access and maintain their accounts and passwords. For example, Joan is required to reset her password periodically using a security policy that requires a specific number of characters, uppercase and lowercase letters.

Even more importantly, all employees, including Joan, are clear on what NOT to do. Things, like sharing passwords or writing them down on a note pad, are forbidden as it leaves agent accounts open to threats.

User Permissions & Access
While Genesys takes the extended security measures necessary to protect access and data, their platform also takes steps to make managing users and permissions easy. That way, security processes can be streamlined and don’t slow down agents.

The Genesys platform provides extremely detailed security settings, right down to each individual user. Every user in the system can be limited to what they’re able to access, including applications within the entire system as well as specific actions and information details.

When Joan was assigned as a new user in her contact center’s system, she was given no permissions at all. An administrator then manually added her to an Access Group or Role – a group with defined security permissions (privileges) for users who are assigned to it – to provide the required accessibility. These privileges are a set of allowed actions and access to certain fields inside the application itself.

By closely managing security settings down to each individual user, administrators are able to ensure that agents are only able to access what they need, reducing vulnerabilities and tightening security within the Genesys system and integrated software platforms.

Streamlined Security
Thankfully for Joan, Genesys has developed capabilities for many of its client applications and multiple third-party validation services that streamline the process of consistent security verifications.

“Single Sign-On” is an industry term for using one instance of user identity authentication across multiple applications and systems. Put simply, it allows Joan to log in once and gain access to a connected system of sites/networks, without the need to provide credentials for each of them.

This is similar to the “Sign-in with Google” option you often see, where you can use your Google login credentials to sign into accounts on other websites. And, when you log in with that Google account and then use another Google service, you’re automatically logged in.

Single Sign-On can be used when you have multiple systems logically connected within a group or, when it is possible, to improve the user experience. On the other hand, protecting your Single Sign-On credentials becomes more important than before because a lot more can be accessed through just one password.

miratechgroup

In our opinion, single-sign-on is better for user experience if it fits your company’s security policy. It is not a good solution for some high-security systems that need to be closed for access based on 3rd party systems.

Miratech Helps You Harden Your Genesys Platform
While there are plenty of protocols to implement and measures you can take within your contact center, it is the ultimate combination of system security, employee training, and user management that will create the extended security needed to protect your company and your customers from outside threats.

If you are looking to create the ultimate security structure for your Genesys platform, Miratech is the partner you need.