Table of contents

  • facebook
  • twitter
  • linkedin
  • youtube

Voice over Internet Protocol (VoIP) is an ideal, cost-effective solution that benefits businesses of all scales and sizes. 

The technology facilitates both inbound and outbound communication over the Internet. 

A VoIP system converts analogue voice signals to digital data packets and sends them over the broadband line. 

While the technology brings with it many advantages, there are a few aspects that need to be considered during deployment.

One such aspect is security, especially in the remote working era.

Many companies have now permanently allowed their employees to work from home, given the pandemic-induced social distancing regulations. Several others are on the way to adopting a hybrid or remote work model. 

During this transition, organisations must diligently oversee IT management and work closely with their VoIP provider to enforce requisite security measures. And the research for the same should begin in the buying stage. 

For those of you who’re thinking of transitioning to cloud communications, and even for those who already have a VoIP system, we have put together a list of dos and don’ts. So, without further ado…

Selecting your VoIP provider

Selecting your VoIP Provider

Dos

Vendor due diligence

Organisations should research well and prepare a list of questions they can ask every vendor before selecting one. They can then finalise a provider on the basis of the plans and features they offer, their uptime guarantee, etc. 

Similarly, companies should review the audit reports of different service providers and schedule meetings to discuss security.

Negotiate security terms in your contract

When you have selected a VoIP provider, the next step is to purchase the service. 

Businesses should include explicit security terms and agreements in writing while finalising a contract with the vendor. Irrespective of the company’s size, always add security obligations in your vendor agreements.  

Don’ts

Don’t neglect the shared security model

Businesses need to understand that apart from VoIP and UCaaS, all cloud services run on a shared security model.

This means that they share a sense of responsibility in implementing secure cloud services. Thus, they should ensure a closed-loop between customers and vendors.  

Implementing VoIP security

Implementing VoIP Security

Dos

Use encrypted VoIP services

A modern VoIP provider should offer end-to-end encryption when deploying their service. Organisations should use services that support Transport Layer Security (TLS) or Secure Real-Time Transport Protocol (SRTP) encryption. 

Thus, often, paying a premium to enjoy a more secure VoIP service can be better than going for the cheapest option.

Ensure that your VoIP provider uses encrypted signalling and media at rest. 

Set up private V-LANs

A private virtual LAN segments VoIP traffic, giving IT managers better and swifter control. 

There are different ways to protect your VoIP traffic but setting up a private VLAN is the easiest. It acts as single access and an uplink point to connect the device to a router, server or network. 

Private VLANs are a good network strategy because of their ability to prevent one workstation from talking to another. It is essential to set up your dedicated voice LAN as part of your privileged security design. 

Don’ts

Don’t mix your LANs

Businesses shouldn’t mix form factors and connected devices within the same network design. 

When it comes to deployment, many organisations have a mix of headsets and cloud-based interfaces. Most employees use softphones, but there will always be a mix of a desk phone and conference phones connected to your VoIP network. 

A seamless connection is best built with similar infrastructure. 

Don’t leave your VoIP outside the firewall

VoIP phone systems must be protected by the corporate firewall. Without it, anyone on the Internet can try to attack and log in to your system. 

Companies should add firewalls to cover softphones that are wirelessly connected to employees’ home networks.  

However, IT teams should ensure that every home wireless router implements a firewall in a VoIP-friendly way. The IT staff must conduct tests across different router devices and quickly help users implement proper settings over the phone. 

VoIP service management

VoIP Service Management

Dos

Change your default passwords

Like any other hardware, VoIP devices come with default login credentials. 

To avoid any vulnerability, employees should change their default passwords immediately. If a third-party vendor manages your phone, ensure that they change the passwords on your behalf.

Keep track of usage

All VoIP services—from cloud phone systems and on-premise voice systems to private branch exchange (PBX)—have a chance of getting hacked. 

The most common attack is an account takeover (ATO), also called telephone fraud or traffic pumping. In this, the attacker hacks the VoIP system to make phone calls that are billed to the owner. 

The best way to defend against an ATO attack is to keep track of your data usage. 

If you are using a hosted phone system, ask your service provider how they plan to protect your data. Are they using backend fraud monitoring and user behaviour analytics looking for hybrid usage?

Enable strong authentication

Businesses should enable two-factor authentication and invest in heavier identity management systems for competent security practices. Ensure strong identity authentication in desk phones, web applications and different parts of the service. 

Don’t

Don’t have unnecessary security permissions

One way to prevent account takeover (ATO) damage is to turn off permissions and features your business doesn’t need. 

For example, turn off the international dialling feature if you do business in the UK, US or Canada and don’t need to call all parts of the world. 

Don’t forget about patching

It is crucial to patch and keep track of updates for any software. 

It doesn’t matter whether you are using a softphone, VoIP mobile app or any other hardware, patches are key. Even if you are using home routers where your network is connected in a distributed manner, patching is critical. 

By controlling the brand and model of these routers, your IT staff can automate the patching process and verify that each device complies. If you cannot do so, the next step is constant user communication and scheduled phone help to aid employees in updating their routers themselves. 

You could either carry out the process yourself or your provider may do it for you.

So, be sure to ask who controls the patching and the cycle. 

Conclusion

Organisations should be prepared for every contingency. Businesses that secure voice traffic are much more resilient than those that don’t do anything. 

A reputed business phone service must maintain a secure calling environment, educate their users and fortify their internal networks. 

Follow these simple dos and don’ts to ensure your VoIP phone system is safe from data breaches, cyberattacks and phishing. You can maintain business continuity and have a competitive edge with secure VoIP connections. 

To know more, call us up at 0800-084-3663 or drop an email at [email protected].

Try Now

By submitting this form, you agree to Acefone's privacy policy and T&C.

blog ad image