Modern Governance

Diligent: Secure Collaboration Tools for Global Corporations

Tags:

For many enterprises, providing a successful framework that facilitates timely board meetings and ensures its board members are up to speed with relevant corporate activities are rather difficult tasks to accomplish. "When the iPad came out and every board member wanted to have the device, Diligent built the most secure and easy-to-use solution to access board meeting materials," says Briand Stafford, Executive Director, CEO and President, Diligent. 'And the company rapidly scaled through corporate America, including about 40 percent of the Fortune 1000 companies.'' Founded 15 years ago, what started as a custom PC-based solution for securely distributing board materials to mutual fund boards in the financial sector is now being used by nearly 4,500 clients and 150,000 board members and executives.

Steering away from the cloud-based platform utilization and allowing users to 'take care of the platform and the product', Diligent offers the most secure solution within the collaboration landscape and is trusted by some of the largest companies across every industry in the world to distribute their most secure material. The company operates with the understanding that the challenge of providing security via e-mail in terms of materials and information shared among the board members comes with its limitations. "The reason why e-mail is not good enough is that most members sit outside the firewall, on other e-mail systems or using free e-mail services," explains Stafford. Diligent successfully tackles this challenge with their Diligent Messenger product, which is 'secure e-mail and/or texting for board members and executives', allowing board members on free e-mail or other systems to be included, backed up with world-class security. ''Our tool is used to supersede e-mail for the distribution of materials. It is designed to lock down communication to a level much deeper than e-mail,'' adds Stafford.

Diligent Messenger was launched "in response to the growing incidents involving hacking of the free e-mail service and phishing attacks that senior executives typically encountered," explains Stafford.

"Diligent Messenger is a very compliance-friendly solution, as it allows the company to set whatever compliance policy they want for usage and access to messages over time."

Being the largest and most secure player in the space which is well over double the size of any other player, Diligent goes above and beyond to ensure user adoption is successful. "We conduct personal one-on-one training sessions with every single user," states Stafford. "Collaboration is about adoption, and we are a kind of a white glove, high service provider for them. The key parts of our brand are leading security in the collaboration space and offering the highest level of service to our clients. Diligent has always remained customer-focused by leveraging the broader collaboration space, taking cues from innovations that are currently the best practices in the market are imbibed into our offerings," says Stafford.

Focused on constantly pushing forward, Diligent's future looks as promising as ever. "Currently, our business is 60 percent in the U.S. and 40 percent international. We will continue to double down as quickly as we can both geographically and with new products and services to offer our clients," Stafford concludes. "By adding new features to Diligent Messenger and developing similar products, we will continue to stay ahead of the market and innovate on behalf of our clients."

Learn about how our solutions can help you.

Contact us to learn more about how we can help your business excel in modern governance best practices.