There’s been a lot of recent media attention about security and privacy issues with Zoom meetings and, reportedly, a few of their telecommunications partners, such as RingCentral.

According to media reports, the exploit allowed unauthorized camera activation and use. The vulnerability was identified by an external application tester in March 2019. The tester notified Zoom of the vulnerability and when the disclosure was not fully resolved 90+ days later, the tester made the findings public.

8x8 Products Are Not Affected by the Same Exploit

8x8 takes security seriously. Within hours of learning of this exploit, the 8x8 security and product teams began analyzing the exploit and potential risk to our meeting applications including legacy, current, and future versions. We have determined our video products are not affected by the same exploit. Meetings are a significant part of the unified communications experience, and we will continue to proactively monitor, evaluate and respond to potential vulnerabilities while prioritizing our customer security needs.

When security professionals read about issues like this, we tend to focus on different details. Any exploit with a webcam is going to be flashy and garner attention. When you follow security for years, you realize that vulnerabilities come and go however the effectiveness and agility of the response process is critically important. 8x8 completed our risk assessment and made preventative changes within hours.

Thank You to the Larger Security Community

Software companies recognize the importance of product “ease of use” and “seamless integration”. Unfortunately, those priorities often come at the expense of security. 8x8 recognizes the need to balance usability and security to best serve our customers. We rely on multiple vectors of risk analysis and input to accomplish that balance. One of our most critical risk intelligence vectors is our external tester and security community.

A big part of delivering on the promise of customer security is listening and responding to the larger security community. As an example, our average response time to confirm an issue from a security researcher and begin prioritizing it is around 1 hour. We’re always grateful to researchers who help us keep our customers secure.

8x8’s Security First Culture - Protect Our Customers

Our customers’ security is a top priority. We know you have to meet some of the strictest compliance requirements in the world and keep your customers’ data safe. We have a responsibility to be your partner in success.

Test the New 8x8 Meetings Experience:

If you have concerns about your video conferencing service provider, contact 8x8 now to test the new 8x8 Meetings experience! Call 1-866-879-8647 or  fill out the form below to speak to an 8x8 product specialist.