Hardly a day goes by that we don’t hear about a new security breach. 2018 saw a total of 1,244 reported data breaches in the U.S., according to a recent report by nonprofit Identity Theft Resource Center and security and privacy services firm CyberScout.

While this number was down from 2017’s all-time high of more than 1,600 breaches, the number of compromised records exposing sensitive, personally identifiable information (PII) skyrocketed by 126%. This doesn’t even include the 1.26 billion non-sensitive records that were also exposed.

As more data is created and business increasingly plays out in the online digital space, data breaches will only get more severe.

Balancing security and flexibility in the cloud

In an effort to maintain control and avoid these data disasters, some enterprises are still often reluctant to adopt third-party cloud applications, opting for on-premises solutions instead. As a result, they’re missing out on rapid, innovative cloud solutions to challenges like scalability, software updates, mobile connectivity, etc.

In an age of mobile devices, remote workers, always-on customers, and lightning-speed innovation, cloud software is no longer optional if you want to remain competitive — even for the most conservative enterprises and industries.  

And while fast-paced, adaptable SMBs usually have far less stringent security requirements compared to enterprises, companies of all sizes should be equally concerned with today’s heightened security risks.

The good news is that security and flexibility don’t have to be at odds with one another. Once companies accept that maintaining security is a constant and ever-evolving practice, they can take the steps necessary to protect their data, guard against the risks of today, and anticipate the threats of tomorrow.

This point of view is why Wrike has always been at the forefront of collaborative work management security. Data protection has continued to be a core priority for us as we continue to grow our enterprise customer base and expand into new markets and industry verticals.

Securing the collaborative work management space

More than 250,000 organizations have adopted a collaborative work management solution. And while many vendors’ focus has been on solving problems like low productivity, poor collaboration, and broken workflows, addressing security needs that are unique to the enterprise — like considering how data is managed at scale — should also be a primary goal.

Wrike refuses to merely meet the industry-standard minimum requirements for security in the enterprise. Security has always been one of our core pillars, and we’ve continuously pushed ourselves to solve more than just collaboration or work management challenges. Bare minimums won’t fly in the enterprise, nor are they good enough for being the digital workplace that companies trust with their invaluable data.

We understand the best collaborative work management solutions solve for convenience and transparency in addition to control and security. Our customers want to be transparent and collaborative, while also being protected, whether that is from external or internal threats, accidental or malicious.

That’s why we strive to keep this dichotomy in mind when developing new features or products for the Wrike platform, including the features I’m excited to announce today.

Introducing Wrike’s new enterprise-grade security features

The Wrike security strategy includes a comprehensive approach across five categories: physical, network, system, application, and people. Our latest platform security features include:

  • Wrike Lock is an add-on feature that allows customers to own and manage the keys to their encrypted Wrike data, giving them data access control and audit capabilities even though their data is in the cloud.
  • CASB integration support allows customers to use the CASB offering of their choice to enforce enterprise security policies on their Wrike data, enabling them to easily spot unusual user activity and better protect data stored in the cloud. 
  • Customized Access Roles better ensure privacy and content integrity by enabling customers to create roles with unique permission sets in order to satisfy varied access and sharing requirements.
Raising the Security Bar in Collaborative Work Management 2
  • Access Reports enable customers to quickly and easily see which users have access to folders, projects, and tasks, as well as any tasks with attachments that external guest users have been invited to review.
Raising the Security Bar in Collaborative Work Management 3
  • Selective sharing allows customers to make it so that folders and projects do not follow the default of inheriting sharing settings from parent folders or projects, giving greater access control over specific subfolders and subprojects.
Raising the Security Bar in Collaborative Work Management 4
  • The new sharing interface makes it easier and more intuitive for users to modify sharing settings, better enabling and encouraging them to take greater control of access to work in Wrike.
  • The new antivirus feature will scan files for viruses prior to being uploaded to Wrike, which will enhance the security of users’ devices by mitigating the risk of uploading or downloading infected files from Wrike. This feature will be available in 2H 2019.

Wrike has also just completed the ISO 27001:2013 certification from BSI (British Standards Institution). The ISO/IEC 27001:2013 certification demonstrates that Wrike has a complete end-to-end security framework and a risk-based approach to managing information security, and illustrates Wrike’s commitment to a mature and robust security strategy. ISO/IEC 27001 is the most highly regarded and only internationally recognized standard for the establishment and certification of an information security management system (ISMS). It provides a set of requirements for an ISMS, establishing a systematic, risk-management-based approach to people, processes, and IT systems in order to protect sensitive company information.

Raising the bar

In today’s digital world, the moment you believe you’re secure is the moment you open yourself to an attack or breach. This is true regardless of your company’s size. Wrike’s ISO certification, Wrike Lock add-on, and all of our new and upcoming security features demonstrate our commitment to making Wrike the most secure collaborative work management platform on the market.

As security threats evolve and the stakes get higher with every breach, Wrike will continue to invest in the security of our services and push the industry standard for collaborative work management.

To learn more about Wrike’s Security practices, please visit our security page. And for more information about today’s announcement, read our press release.