Contact Center Solutions Featured Article

CallMiner Emphasizes Security & Compliance in Contact Center Call Recording

July 25, 2017

The infamous bank robber Willie Sutton was once asked why he robbed banks, and Sutton’s response, “that’s where the money is” still rings true today. Except today, money is no longer the most valuable item in business. Today it’s all about data. And, while businesses of all shapes and sizes can utilize this data to forecast the future, improve operations or the sales process; evil doers out there want this information for nefarious reasons.


Regardless of the contact center solution you select for your call center, regulatory compliance and security must be front of mind in the selection process. It does a company no good if it provides stellar customer service, if customer data isn’t secure, opportunity exist for some seriously negative consequences.  

Recently, call recording and contact center solution firm CallMiner came out with some comments in regard to security responding to a recent breach at a major telecom provider, which left phone numbers, analytical data, call audio and PIN data vulnerable due to security lapses.

“In light of the serious data breach affecting our specific industry, we thought it was prudent to discuss the robustness of our security protocols and how seriously we take data security,” says CallMiner CEO, Terry Leahy. “The recent breach did not result in someone taking advantage of the data, but it’s still a breach, and should raise questions about how technology suppliers in our space are handling security. We understand the concerns from customers about the security of cloud applications. The key is to know how to properly manage cloud-based data, through the right training and technology such as data redaction that removes sensitive information from transcripts.”

A key component to the modern contact center is compliance. So, CallMinder for instance, follows strict standards for data processing and storage to ensure no sensitive data, like credit card information or PCI data is available for hackers. All such data is wiped from the recording. Like CallCabinet, another major player in the call recording space, compliance is mission critical. It’s important to know what your call recording solution is capable of, to avoid the hot water of a breach.

Human beings are far from perfect. Human error or evil hacker, at the end of the day the results look rather similar. So, it’s important to have appropriate solution in place to keep out of the headlines, and ensure business operations are in compliance and firing on all cylinders.





Home