Genesys Cloud - Main

 View Only

Harden the Genesys Cloud environment 

15 days ago

In this video, @Rebecca Harper talks about how Genesys Cloud administrators can strengthen the security posture of their Genesys Cloud environment through effective configuration practices.

The guide outlines key security features and best practices available within Genesys Cloud to support environment hardening. Each section includes direct links to official Genesys Cloud resources that provide detailed configuration instructions. Additionally, to assist customers in
aligning their deployment of Genesys Cloud Contact Center as a Service (CCaaS) with broader information security and resilience frameworks, references to ISO/IEC 27001:2013, ISO/IEC 27002:2022, and NIST SP 800-53 Rev. 5 (FedRAMP Moderate baseline) are included where applicable.

Release notes:  https://help.mypurecloud.com/articles/harden-the-genesys-cloud-environment/

#TAMStudios


#Security
#System/PlatformAdministration
#CommunityVideos(TAM,QA,etc.)

Statistics
0 Favorited
17 Views
0 Files
0 Shares
0 Downloads

Related Entries and Links

No Related Resource entered.