MyCena Strengthens Customer Data Access Protection in Call Centers and BPOs to Reduce Fraud and Supply-Chain Attacks

MyCena Strengthens Customer Data Access Protection in Call Centers and BPOs to Reduce Fraud and Supply-Chain Attacks

MyCena Security Solutions, the pioneer and leader in Access Segmentation and Encryption Management (ASEM), today announced the addition of a new feature to its MyCena Desk Center (MDC) platform, designed to stop credentials theft, fraud and social engineering in call centers, Business Process Outsourcing (BPOs) and customer service centers.

 Customer service operations are a prime target for cybercriminals because they open the doors to millions of customers’ data as their huge workforce use multiple passwords to access various customer systems. Currently managers at call centers, BPO and customer service centers give agents their passwords in clear text. The problem is once agents know the passwords, the organization no longer controls the life of those passwords, and these can be shared, sold, lost, social-engineered or phished without them knowing.

 This is a challenge all employees face today. As organisations increased their digitalisation, responsibility for security was shifted to employees, who are not trained security professionals and get the blame for being the weakest link in security.

 MyCena’s new solution addresses this massive challenge, as it removes security from the hands of employees and places it back in the hands of business leaders – where it belongs. MyCena’s latest feature allows operation managers to generate, manage and distribute encrypted passwords to all their agents, without the agents ever seeing, typing or knowing any of their passwords.

Without any infrastructure change, the solution can be deployed quickly for all agents to receive all the encrypted credentials they need to work. Once setup, the agents open their MyCena Desk Center application, a multi-layered (Bronze, Silver or Gold) secure digital fortress, find the encrypted passwords and click on any password to transport it encrypted into the system they want to access.

Also Read: Emerging Cloud Security Threats & How the US Govt. Plans to Deal with Them 

 The solution makes targeting agents irrelevant for scammers, phishers and criminals. As agents no longer see or know the passwords to access data, they cannot write, type or share them by mistake or by intent, which significantly strengthens cybersecurity and data protection at the customer service center, as well as for their customers and their customers’ end-users. It also helps to prevent fraud incidents and subsequent penalties for customer service centers.

Since passwords are not known, organizations can segment access for each system and generate a strong unique password for each user access. The access segmentation helps protect against lateral movement, contain potential supply-chain breaches, and remove the threat of ransomware attacks. It also prevents business interruptions, cyber breach repair costs, legal costs, damages, penalty payments, fines, and reputational damage from large scale attacks.

 As there are no more passwords to remember and forget, organizations eliminate the problem and cost of password resets, which helps to reduce IT helpdesk costs and downtime. It also reduces “forgot my password” absenteeism, improves employee productivity and helps to hit service level targets and reduce SLA penalty payments. And since employees and agents are no longer in charge of their login credentials, organizations also remove the need and budget for password hygiene and password phishing training, relieve the mental burden on employees and agents to remember their passwords, and help to foster staff morale and motivation. The platform is available in four languages: English, French, Portuguese and Spanish.

“Call centers hold a treasure trove of passwords that open sensitive information at their customers’ end, and these credentials are easily leaked by error or intention. This is a huge supply chain security risk for call centers as any breach can spread across their customers systems thereafter. This problem can be fixed using our Access Segmentation and Encryption Management solution, which allows companies to control of all their access keys and passwords and distribute encrypted strong independent passwords for all systems to their employees. MyCena’s new preloaded user access kit allows call centers, BPOs and customer service operations to implement Access Segmentation and Encryption Management at scale for all their agents worldwide. Using our new feature, call center agents no longer need to memorise or write down passwords, as they can simply log in to the MyCena Desk Center application to access everything they need,” said Julia O’Toole, CEO of MyCena Security Solutions.

In addition to direct cost savings, operational and security benefits, MyCena also helps organizations meet new regulatory and insurance demands. Regulators worldwide are increasing their scrutiny of companies for compliance with data privacy laws and duty of care obligations, making regulatory compliance essential. They are now looking closely at access control, given that if companies don’t control their access credentials, they don’t control their data, and are therefore technically liable to fines of up to 4% of their global turnover under GDPR.

Also Read: Effective Strategies to Improve and Strengthen Multi-Factor Authentication (MFA)

Meanwhile, the insurance industry is also moving towards integrating cyber and business insurance, a policy shift that will require businesses to implement access segmentation and encryption to secure a dependable insurance coverage.

 MyCena was the first cybersecurity company to identify the two key logic errors companies make internally that started the cycle of data breaches. First, companies allow each employee to make their own passwords to access their systems and data. Having given away control of access, they don’t know when passwords are phished, social engineered, shared, sold or reused in personal accounts. The majority of breaches – over 82% – use employees’ login credentials. That means 4 out of 5 breaches aren’t recognised as external threats by threat intelligence and detection tools, so they are completely missed.

Second, companies compound their risks by centralizing all their system access behind a single employee-made master password or biometric. Therefore, they remove existing defence access layers and crucially decrease their cyber-resilience. This allows criminals to log in, use lateral movement and privilege escalation to carry out entire network takeovers and launch ransomware attacks in a matter of hours.

MyCena’s unique patented technology solves these two key logic errors. It helps organizations generate and distribute strong independent encrypted passwords for all their systems to all their employees. Encrypted from end to end, organizations always stay in command of their own access. This removes access control from employees’ hands as they don’t make, see or know any credentials, which then can’t be stolen, phished or lost. At the same time, access segmentation stops criminals from roaming inside networks and accessing large swathes of data, which effectively kills ransomware.

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.