Security with ClickShare

Protecting sensitive data, keeping companies safe from hackers or cyber-threats, defeating malware. IT managers today have quite some challenges, it seems. Espionage, spy ware, cyber wars: keyboards are the new knives. To fight off these virtual attacks, it is crucial for IT managers to assess devices and systems they want to incorporate into their business ecosystem.

Security on the Agenda

Only 34% of companies today take the time to do thorough assessments on interconnectivity and vulnerability when introducing new technology in their company (The Global State of Information Security Survey 2018 by Pricewaterhouse Coopers – PwC). However 28% has already experienced loss or damage of internal records due to security incidents. Choosing for safe technology can help companies to build resilience to sustain operations and boost economic performance when being faced with this kind of cybercrimes.

Security remains high on everyone’s agenda, especially when it comes to confidential data shared in workplaces. Wireless presentation and collaboration solutions, in particular, are being closely scrutinized. Vulnerabilities leaked to press and social media can cause quite an uproar . Since any security issue found leaves its mark on the industry, we simply can’t ignore the importance of the security topic.

Is it safe?

Potential risks

Checklist

In meetings, huddle spaces, conference rooms it is crucial to keep data protected. Presentations can contain highly confidential numbers or strategy outlines that simply can not leave the boardroom. Wireless presentation systems are the best solution for safer and secure sharing of content. But why is that exactly?

A wireless system is a powerful solution to share content on the work floor. It should keep your data safe and secure in and outside the meeting room. During the design and development of wireless solutions, focus on securing external risks is key.

Someone installs malicious software, that can collect personal or company data
Someone gains access to the wired network through the wireless access point
Content being transmitted wirelessly can be collected and viewed remotely e.g.When uninvited people listen in
When software is not updated, there is always the risk of exploitation of known security issues
You get a sense of fake security with access control mechanisms which are not resistant to brute

Up-to-date software to scrape the screens needs to be present. It should leave no trace, come from a trusted read-only source (not a website nor some generic USB stick), should be signed and not collect personal data.

Data transmission that is encrypted on an application level to make your data safe even when the transport layer is compromised. It should preferably come from a trusted sender.
The product does not give access to different networks. Any product that can act as an access point to the network it is connected to, will always be vulnerable to breaches, either because of wrong settings or possible bugs.

ClickShare, your partner in crime

Barco ClickShare products are designed with security in mind. Both in hardware, software and even on a process level. Your security, privacy and confidentiality are highly valued, so we develop our products with the utmost respect.

Enterprises can benefit from choosing their own security levels, there are multiple layers of encryption and a thoughtful implementation of verification mechanisms like a pin-code. This approach has been supported and appreciated by the market. It’s clear that customers are not willing to accept hardware running on Android platforms with pin-codes that can be easily forced. Working with the ClickShare Button or App, only allows original Barco software to run on your device and prevents malware from invading.

Nevertheless, security is a continuous topic and threat throughout the lifecycle of our products. ClickShare integrates several security controls in the development lifecycle like threat modeling, static source code analysis, vulnerability scanning and penetration testing. Penetration testing is executed by an independent partner in a grey box approach. We provide internal knowledge about the product to our partner and allow them to find vulnerabilities in our products. Detecting and managing security vulnerabilities is done as early as possible, with as ultimate purpose to release a product without any vulnerabilities. The penetration test is the final verification step by an independent partner to proof that the security controls in the earlier phases of the development lifecycle have been effectively applied. Which allows ClickShare to release a product to the market with confidence.

Of course, not everything is known at the time a product hits the market. Our solution to reduce potential threats also lies in closely collaborating as a manufacturer with channel and customer. Only then can we respond swiftly and efficiently with firmware updates fixing any security vulnerability found.

We’ve got you covered, and here’s why...

Still doubting about the safety of ClickShare? Actually, the market confirms that we are the most secure:

We provide more than 500.000 meetings rooms with secured and certified software and hardware. Even in markets where security is crucial to the business like Banking, Justice,…
Early 2019 Barco also received the ISO27001 certification for the ClickShare product line, as only solution in the market, ensuring we handle both data and security within the aspects of an industry standard process.

Barco ClickShare often performs pen tests to scrutinise our solutions. Both internal as by external parties. It is advisable to perform your own penetration testing when allowing a solution in your enterprise and have the right authentication methods in place.

At Barco we provide regular, free software updates to improve our products and solve vulnerabilities as soon as we are aware of them. All our products sold today include free software updates throughout the lifetime of the product providing you the best possible experience.

However, limiting the threat of possible vulnerabilities is also your responsibility. While we have implemented measurements like auto-update to ensure all your devices are always up-to-date, the following tips can help you regain your peace of mind on any security concerns.

Enable auto-update.
All of our units come with auto-update out of the box enabled. Review the settings and connect your Barco product to the network. This will allow you to monitor your device through XMS as well as enjoy managed updates by Barco.

Change your ClickShare passwords.
Change passwords into something more creative than your company name, followed by 123. ClickShare passwords can be changed on three levels. First of all there’s the WPA2-PSK needed to connect from smartphone or tablet to the ClickShare Wi-Fi network. Obvious but very often overlooked. Next to that change the administrator password (the login you need to access the ClickShare configuration settings). And last but not least add an integrator password, a password only to be known and used by your third party system installer.

Check your integration configuration.
Ensure that your units, when connected to the network are not publicly accessible from the World Wide Web preventing unauthorized access. Discuss which network configuration is required for an optimal experience both with the ClickShare Button and our Apps. You can find all details in our networking deployment guide.

Test, test and test again.
Execute a penetration test on any product on your shortlist. Barco executes internal and external penetration tests on both hardware and software products. Our team can to collaborate with you on providing the necessary details and products to do your validation.

Collaborate towards a solution.
Speak up about any possible vulnerability found and reach out to us. Solving security vulnerabilities requires communication, preferably even through a secure channel which we can help you to set up. Report security issues to your local Barco representative.

Scroll to Top