AWS releases Wickr, its encrypted messaging service for enterprises

Just days after announcing the close of its consumer-oriented Wickr Me encrypted messaging service, Amazon Web Services (AWS), at its annual re:Invent conference on Monday, said that it was making the enterprise version of the app generally available.

Dubbed simply AWS Wickr, the service was first announced in July and has been in preview till now.

The enterprise version of the messaging service, designed to allow enterprise users to securely collaborate via text, voice and video, along with file and screen sharing, is expected to help enterprises meet auditing and regulatory requirements such as e-discovery and US Freedom of Information Act (FOIA) requests, the company said in a statement.

AWS’ move to distribute the encrypted messaging service for enterprises widely comes at a time when the company is expecting its customer spending to slow due to economic headwinds, while the global messaging security market is expected to grow in double digits.

The global messaging security market is expected to reach a value of $11.2 billion in 2022 from $5.1 billion in 2021, a report from IMARC Group showed. A separate report from Mordor Intelligence expects the market to reach $14.7 billion in 2022, up from $4 billion in 2021.

To help enterprises configure and manager the Wickr service, AWS said that it has integrated the messaging service’s administration framework inside the AWS Management Console—a portal that allows enterprises to select, configure and manage all of their AWS services and billing.

Enterprises can use AWS Identity and Access Management (IAM) access control and policies to set up the Wickr administrative policies, the company said, adding that administrators can manage networks for the encrypted messaging service. A network in the context of the messaging service denotes the number of users within a group and their configuration in terms of access and permissions, akin to Slack Workspaces.

New users within a particular enterprise can sign up for the messaging service via existing identity systems, AWS said, adding that customers of businesses using Wickr can access the application via iOS, Android, Windows, Linux and macOS devices.

The Wickr versions for these supported operating systems can be downloaded from their respective marketplaces.

Additionally, Wickr administration will allow IT teams to configure storage for the messaging service data, including the location of the data, in order to make the service more compliant with regulatory standards in industries such as healthcare.

In order to store data, IT teams need to set up a data retention process and apply it to networks before storing the data at a location of their choice—on premises or in the cloud.

These steps have been put in place to ensure maximum protection of data, AWS said.

“Data retention is implemented as a process added to conversations, like a participant. The data retention process participates in the key exchange, just like any recipient, allowing it to decrypt the messages,” Sébastien Stormacq, principal developer advocate at AWS, wrote in a blog post.

“The data retention process can run anywhere: on-premises, on an Amazon Elastic Compute Cloud (Amazon EC2) virtual machine, or at any location of your choice,” Stormacq added.

The data retention process is available as a Docker container, the company said.

Further, the service also comes with several bots that are packaged as Docker containers. These bots, which are very similar to the Slack bot, can be used by developers to create workflows using Node JS, the company said.

The Wickr service for enterprises is currently available in the US East (North Virginia) AWS region. Other regions are expected to follow.

The service is free for individuals and teams of up to 30 users looking for a more secure workspace for the first three months, the company said, adding that once the 30-user mark is breached, a standard plan of $5 per user per month will be applicable.

AWS is also offering a premium plan for $15 per user per month and additional features in the plan includes data retention capabilities and other granular.

http://www.computerworld.com/category/security/index.rss