IT Brief UK - Technology news for CIOs & IT decision-makers
Story image

Mitel unveils CEM solution to enhance emergency response

Today

Mitel has announced the launch of its Critical Event Management (CEM) solution, expanding its portfolio with a focus on enhancing emergency response capabilities for businesses.

The newly introduced product aims to bolster organisations' ability to manage emergency situations, maintaining business continuity during high-stress incidents such as cyberattacks and natural disasters. The rollout begins in the UK and Germany, with a broader availability planned.

As businesses are increasingly vulnerable to disruptive events, a swift and effective response is vital to mitigate their impact. Mitel's CEM solution incorporates digitalisation and automation to enable businesses to gather risk data, handle incidents in real-time, and conduct thorough post-event analysis. The product supports Mitel's strategic focus on both frontline workers and those in vertical industries by providing a deeply integrated and tailored solution.

Developed in partnership with Everbridge, the CEM platform offers a comprehensive approach to managing risks and emergencies. Key features include easy integration with existing infrastructure, allowing for operational efficiency and reduced resolution times during critical incidents.

The platform supports diverse mission-critical use cases, analysing vast amounts of data through AI to identify potential threats as they arise. It enables organisations to manage emergencies using tools such as alerts, alarms, and versatile communication options like voice, video, text, and images.

Mitel's CEM solution is designed with flexibility in mind, allowing customers to select from 350 different integrations to meet their specific needs. The modular approach means customers can purchase only the necessary components, ensuring cost efficiency.

Furthermore, the platform adheres to compliance standards like GDPR and other regulations, including Martyn's Law in the UK for terrorism threat mitigation and the EU's Digital Operational Resilience Act (DORA) for financial institutions. It automates regulatory reporting requirements, ensuring businesses meet these standards with ease.

Mitel Discovery Services assist customers through the initial project phases, from understanding client challenges to recommending the appropriate CEM modules for deployment.

"Critical events are an existential threat to any business. Organisations looking to safeguard their viability need to invest in technology that allows them to plan for worst-case scenarios and respond swiftly and effectively before they escalate. The Mitel Critical Event Management Platform allows organisations to ensure safety of staff, enhance resiliency and avoid substantial financial losses or operational setbacks from a poorly handled critical event."

"Unlike most other event management products, our CEM offers an all-in-one platform, combining everything from advanced risk intelligence and communication to collaboration and coordination capabilities. This enables greater efficiencies and an easier user experience at an extremely stressful time," said Martin Bitzinger, Senior Vice President, Product Management at Mitel.

Follow us on:
Follow us on LinkedIn Follow us on X
Share on:
Share on LinkedIn Share on X