Zenitel releases cybersecurity hardening guide

March 26, 2021
The guide is a one-stop resource for ensuring that IP networked devices and intercom solutions are cybersecure

Kansas City, MO, March 25, 2021 – Zenitel, the leading supplier of intelligent and interoperable communication solutions, announces the release of its Cybersecurity Hardening Guide.  

The Zenitel Cybersecurity Hardening Guide follows controls outlined by Center for Internet Security (CIS) SecureSuite, of which Zenitel has been a member for many years. CIS harnesses the power of the global IT community to safeguard private and public organizations against cyber threats. Its CIS Controls Version 7.1 and CIS Benchmarks are the global standard and recognized best practices for securing IT systems and data against the most pervasive attacks. The CIS Controls align with all the major compliance frameworks, such as the NIST

Cybersecurity Framework, NIST guidelines and the ISO 27000 series, as well as regulations including PCI, DSS, HIPAA, NERC CIP, and FISMA.

“We are proud to provide this updated Guide to help our partners and customers to continue to keep their networks and IP intercom solutions secure,” says Peter McKeag, Product Manager, Safety and Security for Zenitel. “Network access provides many benefits, but it has to be implemented securely. Continuous review and improvement of your cybersecurity measures is key to ensuring a safe, stable, and resilient cyber environment.”

The Zenitel Cybersecurity Hardening Guide begins with information about the CIS controls, and then follows with steps that a company should take, including assessing risk and security levels, managing credentials and passwords, and more. A Cybersecurity Checklist outlines specific tasks and expectations linked to relevant CIS controls that a company follow and implement to ensure that its networked IP intercom devices are cybersecure.

“At Zenitel, cybersecurity is embedded in all that we do,” adds Dan Rothrock, president of Zenitel Americas. “Cybersecurity controls are essential with all networked devices, and with this Guide, we hope to educate, increase awareness, and provide best practices in order to ensure cybersecure security solutions.”

“As cyberattacks continue to increase in frequency and sophistication, cybersecurity risk management has risen in importance,” says Wim Van Winghe, VP of Sales for EMEA Onshore. “All enterprises need a thoughtful approach to mitigating cybersecurity risk, and this new Guide will assist them in their efforts.”

The Zenitel Cybersecurity Hardening Guide is available for download, free of charge, at https://www.zenitel.com/sites/default/files/Zenitel_Cybersecurity-Hardening-guide.pdf.  

About the Zenitel Group

Zenitel is the leading provider of Intelligent Critical Communication solutions that allow people to hear, be heard, and be understood, in every situation.  Because communication is critical in all areas of business, Zenitel intercom systems interface with other security systems including CCTV, access control, and alarm systems for a comprehensive security solution. https://www.zenitel.com/safety-security/home-page