Remember those old-fashioned home security systems?  The ones with the big stickers in the window that lets everyone know your home is protected.  Like so many other things — landline phones, cable TV — digital technology is making those wired-systems a thing of the past. 

Gone are the days of elaborate hard-wired systems, connected to your analog phone line, with window and door sensors, alarm sirens, a call-in number to the local alarm company, and of course, a secret password when the operator calls you back.  And yes, those phone calls probably were made on a rotary phone.  

blog2image_1

Newer security systems have gone wireless, connecting over your home WiFi network to the Internet, making installation, changes and remote management a breeze.

When it comes to protection, wired security systems are not the only things rendered obsolete in the digital age.  Businesses need protection, too, and not just against break-ins.  While we’re pretty sure businesses aren’t still using rotary phones, many of them may still rely on on-premise fax machines dating from the 1980s and 90 for document transmissions.

blog2image_2

Unfortunately, businesses that still rely on legacy fax are exposing themselves in more ways than they know.  Many now use multifunction printers (MFPs) with scan/fax capabilities, but those may pose even greater risks to your organization.

Old fashioned fax machines may be nostalgic to some, who have been faxing for decades, but just like that comfortable old pair of shoes you can’t throw away, they have a lot of holes.

How does legacy fax make business vulnerable?

  • Paper faxes containing personal customer data, including credit card authorizations, are often left visible on the fax or printer output tray where any one can pick it up.
  • A business’s retention process for fax records may fall short of compliance with privacy laws.
  • Hard drives and nonvolatile memory for fax machines and MFPs contain fax meta-data.
  • Print-outs of fax server hard drives or storage module that have reached capacity are often stored insecurely.
  • The telephone line plugged into the back of a networked fax machine or multifunction printer presents a possible point of entry to the corporate network that bypasses the firewall.

All of the above expose companies to potential violation of privacy and security regulations, such as HIPAA or GLBA, and offers up a yet another vector for malware to infect your network.

So we’ve identified the problem.  How can your company address these important security concerns?

blog2image_3

It’s simple — cloud fax technology addresses all of the shortcomings of traditional wireline and paper-based faxing concerning security and compliance.  In particular, eFax Corporate’s enterprise-grade, cloud-based solution has been a world leader of on-line faxing for more than 23 years.  eFax Corporate keeps your valued data secure, compliant, protected and easy to manage.

Here’s how:

First, eFax Corporate is entirely paperless.  There is no need to print a document before sending, as many types of documents can sent as email attachments. Our network converts the attached documents into standard fax format for delivery to a recipient’s fax machine.

Incoming faxes are delivered directly to your email inbox or shared folder, or downloaded from a secure web portal at your convenience, so there is no paper that can expose confidential or protected information to unauthorized viewers.

Incoming fax pages cannot easily get mixed up with other faxes because the documents are in electronic format.

By eliminating the need for analog fax lines, all fax traffic now will pass through and be screened by the corporate firewall.

eFax Corporate also implements a wide range of security and protection measures that comply with the strictest government standards.

  • eFax Corporate’s fax technology is designed to comply with financial security and privacy regulations, including HIPAA, sox and GLBA.
  • Our technology meets the most stringent requirements for secure document transmission, Transport Layer Security version 1.2, in compliance with the recommendations of the National Institute of Standards and Technology (NIST).
  • eFax Corporate protects data at rest using Advanced Data Encryption (AES)-256bit standard.
  • Your fax data resides in eFax Corporate’s Tier III/IV-rated, highly secure and geographically diverse colocations and private data centers architected for business continuity and disaster recovery.
  • Administrative user-management features enable administrators to easily set and manage corporate account settings as well as moves, adds and changes for end users.
blog2image_4

These are just a few of the many features of eFax Corporate that address security and compliance in fax transmissions, and which set eFax Corporate apart from other cloud faxing providers.To learn more about the security features of eFax Corporate, please read our white paper, “Security:  How eFax Corporate Lowers Costs and Strengthens Data Security.”