Skip to main content

Part of Business Applications Guidance

Appendix C: unified communications

Current Chapter

Current chapter – Appendix C: unified communications


Unified communications (UC) is the generic term used to define the integration of communication tools, with the main aim of optimising business process and improving collaboration and productivity across the enterprise.

Characteristically UC would consist of two or more of the following services:

  • instant messaging services
  • voice (traditional and/or voice over IP, including conferencing)
  • mobile services and fixed-mobile convergence
  • presence and calendar services
  • video conferencing (desktop and high-level room based)
  • mobility services (single number and extension mobility)
  • collaboration tools (email, virtual meetings and whiteboards)

The list above is not exhaustive; UC is an umbrella term to cover the business integration of electronic communication tools. UC can be provisioned as a stand-alone system within your enterprise or as a cloud based service as UC as a service (UCaaS). Both routes have advantages and drawbacks; the choice is likely dictated by your local infrastructure and business models. It is important that NHS organisation research their UC business requirements to ensure it meet the needs for current needs and allows for future growth.

You also need to give consideration to integration to your voice service, or procurement as one service delivery with voice (see Appendix B).


Common UC system and service offerings

Customers can enter into discussions to tailor their requirements accordingly. Some examples of current UC service offerings include:

NHSmail

NHSmail is a unified communications platform, providing email, instant messaging, calendar and presence for all of is one million users as a centrally funded service. If your organisation uses NHSmail services, then you should have this available as part of that service.

Local top up services for voice, video conferencing and virtual meeting hosting are also available by separate arrangement.

Information assistance - Gartner - UC systems providers

If your enterprise is looking to stand up a UC system, Gartner have complied and released reviews and further information for the market leading UC system providers.


UC requirements and considerations

Regardless of the path chosen for UC your enterprise will require the correct infrastructure to fully enable and support UC during its life time. The advantage of UCaaS is the outsourcing of some of the infrastructure requirements.

In either case a suitable network, capable of supporting the needs of voice and video services without issue will be a baseline requirement. To assist in the review of supporting infrastructure, Cisco have released a UC assessment data sheet.

Security considerations

Given the open use of typical UC facilities, it is vitally important that organisations adopt some basic security principles for the day to day use of their service. There are some key considerations that should be factored into the operational service and end user level to minimise any potential miss use or security breaches.

UC security is mainly around the way in which the technology is deployed and managed. Also, security considerations might drive considerations on what type of service to deploy, such as the use of a premises-based system rather than a cloud-based service.

Given that UC is a platform for multiple real-time and near real-time communication applications, the main focus should be around securing entry points and managing vulnerabilities. Some of the high level UC security principles are:

Audit

A baseline for normal network activity by performing regular, internal audits of system traffic and call logs.

Firewall

Firewall configured to allow only traffic from trusted sources.

Native Security

Take advantage of built-in security tools e.g. Blocking IP addresses that fail multiple registration attempts.

Passwords

Apply strong Session Initiation Protocol (SIP) passwords to protect VoIP phones and other UC endpoints. Require strong passwords not only for system components, but also for users. Align with your organisation's change password policy procedures (e.g. every 60 days).

Streamline

Improve security and performance by turning off unused features or services as they could be used as bypass to access other areas of services. 

Training

Invest in employee training and developing business practices that address how easily the corporate system can be put at risk and how to mitigate those risks.

Updates

Keep UC software and firmware up-to-date as and when required. 


UC routes to procurement

NHSmail - further reading about the core and additional services available on NHSmail

G-Cloud - video conferencing is available on G-Cloud. View the basic search results


Last edited: 2 March 2023 12:00 pm