Network Computing is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them. Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Dropbox For Business: Right For You?

Microsoft SkyDrive Vs. Dropbox, Google: Hands-On
Microsoft SkyDrive Vs. Dropbox, Google: Hands-On

(click image for larger view and for slideshow)

Dropbox's success among consumers is clear; aside from Apple's iCloud, which benefits from the legions entrenched in its iOS ecosystem, Dropbox is the most widely used cloud platform, besting such formidable competitors as Google, Amazon and Microsoft. It's also become an asset within the enterprise, with the company claiming that its customers include more than two million businesses and 95% of the Fortune500.

Dropbox is clearly keen to develop its corporate role, an intention the company made clear Wednesday when it not only rebranded its Dropbox for Teams product, originally launched in fall 2011, as Dropbox for Business but also added a key perk to its Active Directory integration: single sign-on (SSO). Many large enterprises are still skeptical of the cloud, and often for good reason; there are risks, after all, in storing sensitive content on someone else's servers.

Nevertheless, Dropbox is more than a storage repository. It's also a collaboration vehicle that's suited to modern business environments, which include not only employees working on traditional PCs in the office but also growing numbers of remote, mobile or work-from-home staffers. Can the increasingly business-minded Dropbox improve productivity and organization at your workplace? Here are five considerations.

[ Are collaboration vendors starting to all sound alike? See 8 Ways To Judge Collaboration Technology Vendors. ]

1. Dropbox comes with robust security controls-- and blights on its record.

Dropbox suffered a hack last summer that not only exposed customer passwords to unscrupulous parties but also revealed some sloppy practiceswithin the company. Commentators treated Dropbox's enterprise prospects like a punching bag for several weeks following the incident, but the brand has still managed to survive the incident with its popularity intact.

Indeed, the company promised a renewed focus on security, and though some residual damagelinked to the hack surfaced earlier this year, Dropbox offers a variety of specs and features to help IT managers rest easier at night.

This list includes the option to require two-step verification before corporate data can be accessed, a feature expressly meant to address the password breach. To protect at-rest data, Dropbox applies AES-256 encryption, which is the same standard used in the financial industry. For data in transit, meanwhile, Dropbox uses secure socket layer (SSL) technology to establish a secure tunnel between the data center and an employee endpoint, a process broadly similar to what leading mobile device management (MDM) products use to stream SharePoint files and other corporate documents to smartphones.

The product additionally includes options for using third-party tools to apply more encryption, and because it is hosted by Amazon S3, Dropbox offers not only high reliability but also automatic data backups. For certain market segments, such as healthcare or government, these protections might not satisfy all regulations, let alone appease the skepticism harbored by cautious CIOs. In many cases, though, a business would have to host its own cloud in order to provide an environment that's significantly more fortified than Dropbox's.

2. Dropbox offers granular controls for IT admins.

Though industry regulations might disallow some companies from using Dropbox and similar services, other businesses shy away from the cloud because employees often use it without IT supervision. A worker might upload corporate files to the cloud, for example, because he or she intends to work with the documents later by synching them to a device at home. Such a worker's desire to be productive is arguably laudable, but few CIOs are willing to accept that productivity has to involve the posting of internal data to outside storage resources.

Dropbox seeks to appease such CIO anxieties with numerous user controls. These controls include not only Active Directory, which enables user-based access to given files, but also offer tools to monitor how corporate documents are accessed in the cloud. Administrators can review a given worker's recent Dropbox activity, for example, or which devices and third-party applications the worker has been using. Admins can also create reports based on this data.

  • 1