Security Telecom News

Vonage Unveils Protection Suite to Safeguard Businesses

LinkedIn Google+ Pinterest Tumblr

Vonage, a leading global provider of cloud communications solutions for businesses’ digital transformation, has introduced the Vonage Protection Suite, a comprehensive lineup of counter-fraud products and solutions aimed at safeguarding against the ever-evolving threats of online fraud and cyberattacks. The suite empowers developers and businesses to create robust counter-fraud measures, offering a unique level of customer control in managing communications.

Savinay Berry, EVP of Product & Engineering for Vonage, highlighted the importance of adapting to the changing security landscape in the digital world. He emphasized the need for agile security solutions that seamlessly integrate with existing communication platforms to protect businesses and their customers from fraudulent events.

The Vonage Protection Suite is built on Vonage’s APIs and includes several key components:

  1. Vonage Fraud Defender: This easy-to-implement solution alerts and blocks fraudulent activities. It provides businesses with a dashboard for monitoring ongoing attacks and risks, allowing them to customize automated actions such as proactive blocking or notification of suspicious traffic based on preferences and user-defined thresholds. Vonage Fraud Defender is available free of charge for all Vonage SMS and voice customers.
  2. Vonage Verify API: Enhancements to the existing Vonage Verify API now offer omnichannel two-factor authentication (2FA) with fraud protection and customizable automatic channel failover. Businesses can implement 2FA across various communication channels, including SMS, Voice, WhatsApp, and email, with automatic failover workflows. The API supports multiple languages globally and incorporates a counter-fraud system to safeguard businesses from toll fraud.
  3. Vonage Number Insight: This API provides real-time, accurate fraud assessment data for global phone numbers by leveraging Vonage’s Fraud Score capability. The Fraud Score assigns a risk score and next-action recommendation on a scale of 0-100, with higher scores indicating greater risks. The data includes carrier and phone type information, as well as whether the number has been flagged for blocking. Vonage Number Insight offers businesses direct access to authentication and identification processes.

The suite aims to address the growing global concern of fraud, hackers, and bots infiltrating business networks. Savinay Berry stressed that businesses are at risk, with global security decision-makers reporting an average cost of $3 million per breach in 2022. The Vonage Protection Suite provides customers with a flexible and scalable set of tools to address security needs across various platforms and workflows, including bespoke solutions.

Dave Michels, Principal Analyst at TalkingPointz, commended Vonage for making cybersecurity more accessible through the Protection Suite. Developers and businesses can utilize these solutions via APIs and low-code/no-code interfaces to protect a wide range of business applications.

Moreover, the Vonage Protection Suite complements the full Vonage Communications Platform (VCP) offering, safeguarding the entire VCP portfolio, including Unified Communications, Contact Center, Conversational Commerce, and the AI Acceleration Suite. The latter is a collection of AI-capable, low-code/no-code programmable components that facilitate the development of smarter applications, driving business productivity and enhancing experiences by integrating Vonage Communications APIs for voice, video, SMS, and messaging.

Write A Comment