Telephone System Security

DMC telephone systems are hardened to eliminate security risks from malicious third parties that could result in data theft, data loss or fraudulent calls. There are many layers to our security model, here are some of our key features.

  • Intrusion Detection. Proactive monitoring for malicious activity (e.g. DOS attacks or Brute Force attacks) or policy violations. Alerts are flagged on our wallboards and sent to our System Administration team.
  • Encryption of media streams and call recordings. Signalling and media streams between the telephone handset and phone system are encrypted by default. Call recordings and other data may also be encrypted.
  • Full audit trail. Every move and change is comprehensively logged. Administrators can use the audit report to track user logins and every screen that was viewed or configuration change that was made.
  • Password security enforcement. A strong password policy is enforced by default. Users may have the option to create their own passwords or automatic password generation may be enforced.
  • Firewalls. Every system has a firewall controlling network traffic in and out.
  • Proactive Monitoring. All systems may be monitored from a central network monitoring server.
  • Inbound call barring. Inbound calls may be blocked if the caller id is not recognised or withheld or if the caller id has been added to a blacklist.
  • IP Access control lists. By default, no system or endpoint is granted access to the system. All connecting equipment and devices must be added to our access control lists.
  • Dialplan security. System dialplans are designed to be secure and isolated.
  • Outbound call restrictions on PBX and trunk. Outbound call restrictions may be configured on the PBX (user level, group level or system wide) and the DMC Connect SIP trunk to ensure that users do not run up large phone bills by dialling expensive numbers.
  • Operating Systems Security. A strict user and password policy is enforced on every server that we are responsible for.
  • Upgrade and Patching Policy. Our hosted servers are updated regularly with security patches and operating system updates
  • VPN Support. We encourage all customers to connect to our systems over our VPN as standard.
  • PCI / MiFID II / GDPR Compliance options. We have PCI, MiFID II and GDPR compliant solutions for customers who need to record calls and take payment over the phone and store customer-sensitive data on their telephone system.
  • Daily Spend Limits. Credit limits and daily spend limits may be enforced on our SIP trunks to ensure that your telephone bill is kept in check. Email alerts may be sent when a warning threshold is reached.
  • Rate Limiting. Call limits are enforced on our SIP trunks to prevent misuse.