TMCnet News

Huddle's collaboration platform adds secure document distribution to its resume
[September 01, 2014]

Huddle's collaboration platform adds secure document distribution to its resume


(ENP Newswire Via Acquire Media NewsEdge) ENP Newswire - 01 September 2014 Release date- 28082014 - Security has become the big question mark for many work environments.

Today, Huddle announced its answer - an extension that allows its collaborative, cloud-based work platform to become a secure publishing platform.

'This is a very hot space,' CEO and co-founder Alastair Mitchell told VentureBeat. 'People are saying, 'we want to distribute and publish to a changing number of [recipients] in a secure way'' that doesn't use email. The new addition continues Huddle's attention to the security needs of its customers, which include large enterprises and the U.S. Department of Defense.



'The old world [solution],' he said, 'is 'you build us this portal.'' But Huddle customers are looking to do it within their environment, Mitchell told us, in a way that extends the collaborative platform into becoming a secure distribution platform.

A typical use case, he said, is a regulated environment like a hospital medical system that wants to distribute personnel or patient information. Or it could be an airline needing to send out technical manuals to engineers.


The platform allows sensitive files to be published to mobile devices and enables interactions - such as questions from document recipients and the resulting answers - to be securely relayed.

Organizations can publish read-only versions to selected audiences, who retrieve the document via a one-time password. A key feature is usage tracking through an analytics dashboard, which can report on who can see what document, who has or hasn't yet seen a given file, who has acknowledged seeing it, and trends.

The company pointed out that some industries, such as construction, require audited control of specific editions of documents. If desired, the Huddle platform can revoke a published file temporarily or permanently, and then, after a revision, can re-enable the file for another round of distribution.

How does this solution differ from the many ways secure documents are already distributed? Huddle's solution, Mitchell said, is 'highly secure and comes with full analytics,' plus it's in the collaborative environment where its customers already reside. It doesn't require a separate sign-on to a separate portal with a separate set of users and administration.

'The old world,' he said, 'was so darn hard to do.' More information: Huddle Established in 2006, with offices in London and San Francisco, Huddle is the leader in cloud collaboration and content management for the enterprise. Huddle is used by more than 100,000 organizations worldwide, including Disney, AKQ... read more ' (c) 2014 Electronic News Publishing -

[ Back To TMCnet.com's Homepage ]