CYBER SECURITY

Zoom Freezes Feature Updates Committing To Improve Security And Privacy As Scrutiny Increases


Over the past three months, Zoom has seen its daily usage numbers explode. Zoom CEO Eric S. Yuan says that the platform had just 10 million daily active users in December, but now the platform host “more than 200 million daily meeting participants, both free and paid.”

This is primarily due to the recent boom in work from home folks as the world tries to mitigate the ongoing coronavirus pandemic. The spike in usage numbers has also turned out as a challenge to the company as it continues to ensure the service continues to stay afloat.

The video conferencing service was primarily built for enterprise customers, specifically large institutions with full IT support. With that at the back of their minds, Zoom didn’t expect that “in a matter of weeks, every person in the world would suddenly be working, studying, and socializing from home.”

Currently, over 90,000 schools across 20 countries are using Zoom to continue their teaching programs, according to the company.

As much as Zoom has proven to be a one-stop-shop for working, meetings, studying, socializing, and even leveraged for rather unexpected uses – who would’ve thought weddings could be attended via Zoom? – in the world, the company’s dirty linen on privacy and security related issues have been, unfortunately, exposed.

Zoom’s CEO admits that they have been lax on security and privacy issues, and they are stepping up to crunch them out.

“…we have fallen short of the community’s – and our own – privacy and security expectations.”

The first step the company is taking to address their lax privacy and security practices is freezing all feature updates immediately.

Over the next 90 days, the company will channel all of their engineering resources “to better identify, address, and fix issues proactively.” Unusual to Zoom’s culture, the company will also release a transparency report, detailing all the “requests for data, records, or content.”

It’ll be the first time for Zoom to release such reports, and they have recently been urged by an advocacy group to do so.

As part of improving the platform’s reputation on the security front, Zoom CEO says that they will enhance their current bug bounty program.

The company seems determined to cleanse their public image. They will be conducting a “comprehensive review with third-party experts and representative users to understand and ensure the security of all of our new consumer use cases.”

On top of that, they have also announced a CISO council in partnership with leading CISOs across the industry. You can check out the full blog post here.

Follow us on TelegramTwitterFacebookor subscribe to our weekly newsletter to ensure you don’t miss out on any future updates.

Facebook Comments

[TechTrends Podcast] Unpacking Bolt's Strategy for Kenya.

Alvin Wanjala

Alvin Wanjala has been writing about technology for over 2 years. He writes about different topics in the consumer tech space. He loves streaming music, programming, and gaming during downtimes.

Have anything to add to this article? Leave us a comment below

Back to top button