Download PDF

Empowering Customer Support to Protect Confidential Customer Log Content

Embracing Kiteworks, and Learning How to Make the Platform Better

Frank Balonis is a busy man. He is currently CISO and SVP of Operations at Kiteworks, a role he earned in almost 20 years at the company. Frank is responsible for Kiteworks’ global Security, Compliance, IT, and Support efforts. With all these responsibilities, Frank naturally looks for innovative ways to save time and money.

Take, for example, Kiteworks’ Support organization. Twenty-five people in Asia and North America provide Tier I-IV support for Kiteworks’ global customer base. They work primarily with customers’ systems administrators on a variety of matters that include, but are not limited to, troubleshooting service issues, configuring systems, onboarding new customers, introducing new functionalities, and helping customers migrate platform deployments from on-premise to hosted cloud (or vice versa).

Support engineers embraced the Kiteworks platform before it was made generally available. Whenever a customer submitted a support ticket, a support engineer would first create a corresponding folder in Kiteworks. The engineer would then set up access permissions to the customer’s system administrator and other relevant support engineers at Kiteworks.

Finally, the support engineer would request a log file from the customer and wait for a notification that a file had been uploaded. Frank summarizes, “The entire process took between 15 to 20 minutes, which doesn’t sound like much for one support engineer in an eight- or nine-hour workday. At the time, Kiteworks had approximately 1,000 customers, so it was perfectly normal to see our global team of support engineers log 100 or more cases every day.”

As a result, the support team spent approximately two hours per day setting up folders and monitoring file uploads, rather than helping customers. This manual process was clearly unsustainable, despite the collaboration capabilities the new Kiteworks platform provided.

“By bringing Kiteworks to the end-user, rather than vice versa, there is no service interruption in the cases being handled by support engineers. It’s an efficient, streamlined process that’s regulated and tracked by the Kiteworks platform.”

– Frank Balonis, CISO and SVP of Operations at Kiteworks

Bringing Kiteworks to the Customer

Frank knew Kiteworks was the perfect tool for his support engineers to send, receive, and store customers’ large log files. Nearly every company in the world, however, uses Salesforce for managing customers and customer activities. Kiteworks was no exception. Using the two solutions in parallel was inefficient.

“The goal for Kiteworks has always been to bring the product to the customer, not force the customer to have to come to Kiteworks,” Frank states. “We had existing integrations with cloud storage repositories like Box, Dropbox, and SharePoint, as well as local shares like CIFS drives. We concluded rather quickly that integrating Kiteworks with the world’s largest CRM solution was not only consistent with our goal, but it also made our platform stickier. It was a no-brainer.”

Case Study

Empowering Customer Support to Protect Confidential Customer Log Content

Kiteworks not only developed the Salesforce integration but also became its first user. The time and money saved was almost instantaneous.

Today, when a customer needs a Kiteworks support engineer to analyze and diagnose system information and configuration settings, the customer uploads the data directly into Salesforce without ever logging into, or even seeing, Kiteworks. By uploading the logs into Kiteworks, customers not only avoid Salesforce’s high storage costs but also any doubt that the sensitive data in their logs is protected. The Kiteworks support engineer limits access privileges to the system administrator and any other Kiteworks support engineer involved with the case. This capability is one of many governance features that ensure sensitive content stays private. In addition, a customer’s compliance team can see and report who is handling these logs as well as when and what they’re doing with it. Without Kiteworks, the logs would be stored in Salesforce and accessible by everyone in Sales, Marketing, and any employee or contractor with a Salesforce subscription.

Finding New Use Cases to Deliver Exceptional Customer Support

Frank and his Support team migrated over to Kiteworks and saw immediate returns. Support engineers now request, receive, and store large, sensitive customer logs using the Salesforce integration. “The process was seamless and customer response was outstanding,” Frank says.

Frank’s Support engineers also utilize Kiteworks to send customers debugging instructions, software patches, and offline updates, which can exceed 5 GB in size. These new use cases ensure more customers see and install current software updates and support Kiteworks’ goal of bringing the platform to the customer.

With Kiteworks, support engineers quickly transmit sensitive, confidential information related to a customer’s Kiteworks system efficiently, securely, and with full governance capabilities.

Frank summarizes the experience: “By bringing Kiteworks to the end-user, rather than vice versa, there is no service interruption in the cases being handled by support engineers. It also allows the customer to quickly upload rather than having to authenticate or generate any other kind of access controls. It’s an efficient, streamlined process that’s regulated and tracked by the Kiteworks platform.”

Needs

  • Limit access to confidential customer content to assigned support engineers and customer systems administrators
  • Identify a secure, auditable, and more cost-effective repository for sending, receiving, and storing customer log data
  • Send software updates (most exceeding 5 GB in size) to customers directly rather than asking them to retrieve it

Kiteworks Solution

  • Secure email, file sharing, and file transfer capabilities
  • Kiteworks Salesforce plugin integration
  • Handles customer logs in compliance with GDPR and CCPA

Business Impact

  • Eliminates risk of unauthorized access to sensitive customer log data
  • Enhances customer experience with all file uploads occurring
    in Salesforce but powered and secured by Kiteworks
  • Improves efficiency of Customer Support organization
  • Creates a secure, governable, and seamless experience for sending and receiving customer logs

“We concluded rather quickly that integrating Kiteworks with the world’s largest CRM solution was not only consistent with our goal, but it also made our platform stickier. It was a no-brainer.”

– Frank Balonis, CISO and SVP of Operations at Kiteworks

www.kiteworks.com

April 2022


Get started.

It’s easy to start ensuring regulatory compliance and effectively managing risk with Kiteworks. Join the thousands of organizations who feel confident in their content communications platform today. Select an option below.

Lancez-vous.

Avec Kiteworks, se mettre en conformité règlementaire et bien gérer les risques devient un jeu d’enfant. Rejoignez dès maintenant les milliers de professionnels qui ont confiance en leur plateforme de communication de contenu. Cliquez sur une des options ci-dessous.

Jetzt loslegen.

Mit Kiteworks ist es einfach, die Einhaltung von Vorschriften zu gewährleisten und Risiken effektiv zu managen. Schließen Sie sich den Tausenden von Unternehmen an, die sich schon heute auf ihre Content-Kommunikationsplattform verlassen können. Wählen Sie unten eine Option.

Share
Tweet
Share
Get A Demo