Cisco Webex Control Hub

Provision, control, and analyze Webex services

Cisco Webex Control Hub offers one view of all your Cisco Webex services.  Control your network, provision devices, view detailed analytics, and configure security and compliance parameters, to help you keep data safe and meet regulatory needs.

What matters behind the scenes

Webex Control Hub provides peace of mind and simplicity for IT and information-security leaders, while Cisco Webex opens mobile collaboration options for everyone.

Management

Provision, control, and analyze all your Cisco Webex services. Included with any paid subscription to Cisco Webex, the hub provides a dashboard for usage, troubleshooting, and performance information.

User and device management

Activate devices quickly, manage users, and synchronize with Microsoft Active Directory and integrated single sign-on.

Reporting and metrics

Track adoption and develop insights through usage reports. Monitor quality of service, capacity, and performance.

Automatic license assignment

Assign licenses to new users, based on your predefined template, to get them up and running quickly.

Role-based access control

Efficiently control user services with a predefined selection of roles, each with different levels of permissions.

Security and encryption

Get always-on encryption and options to manage encryption keys on your servers--without losing important collaboration features. And all your Webex Teams data remains private, including messages, files, and even whiteboard drawings.

End-to-end encryption

All information is encrypted while in use and before it leaves your device, not just in transit and at rest.

Fast, simple, highly secure search

When users search, matches are retrieved and sent to the user’s device before they’re decrypted.

User identity and access

Provision users manually or automatically. Only authenticated users can view messages and files in Webex Teams spaces.

Device and browser protection

Customize security controls, including idle time-out, device PIN enforcement, and remote wipe of Webex Teams content.

Compliance

Define compliance settings for retention, search and extract reports for eDiscovery, and integrate with existing compliance software.

Flexible retention

Webex Teams stores content indefinitely, until a user deletes it, or per administrator-defined retention policies.

eDiscovery

Administrators can search and extract any content, including data such as timestamps, space IDs, and participant IDs.

Data loss prevention

Integrate with your cloud access security broker (CASB), data loss prevention (DLP), or eDiscovery software to check violations and take action.

Archive

The Cisco Webex Events API enables polling for events to archive the content in an application.

Certifications

Support

지원

For partners

Are you a Cisco partner?  Log in to see additional resources.

Looking for a solution from a Cisco partner? Connect with our partner ecosystem.