Skip to content

Business

Business

Advance your business security

Business

Telkom’s hosted security solution secures assets and the business environment for SMEs and corporates.

Scalability

Reduce cost expenditure by moving to an OPEX model as opposed to costly on premise security solutions that require heavy h/w and software capex expenditure.

Cost Cutting

Easily scale security solutions as you grow your human resources and needs

Expertise Management

Incorporate advanced security managment

Cash protection

Less up-front spend.

Features & Benefits

Access control

Inspection and filtering services between the customer and the internet branch networks, partner networks and hosted applications.

Cloud computing.

Frequently asked questions.

is a broad class of cyberattack that disrupts online services and resources by overwhelming them with traffic. This renders the targeted online service unusable for the duration of the DDoS attack. The hallmark of DDoS attacks is the distributed nature of the malicious traffic, which typically originates from a botnet—a criminally-controlled network of compromised machines spread around the globe.

  • Volumetric attacks: The classic types of DDoS, these attacks employ methods to generate massive volumes of traffic to completely saturate bandwidth, creating a traffic jam that makes it impossible for legitimate traffic to flow into or out of the targeted site.
  • Protocol attacks: Protocol attacks are designed to eat up the processing capacity of network infrastructure resources like servers, firewalls, and load balancers by targeting Layer 3 and Layer 4 protocol communications with malicious connection requests.
  • Application attacks: Some of the more sophisticated DDoS attacks, these exploit weaknesses in the application layer—Layer 7—by opening connections and initiating process and transaction requests that consume finite resources like disk space and available memory.
  • Business competition: In competitive industries a DDoS attack can be used to take down a rival’s website.
  • Extortion: Certain industries, such as e-commerce, are dependent on their online presence and are easy prey for perpetrators extorting money in exchange for keeping a specific website online.
  • Hacktivism: Hacktivists typically target political, media, or corporate websites to protest their actions.
  • Vandalism: Cyber vandals, typically disgruntled users or random offenders, often attack high-profile targets.

Business

Ditch those emails…
Connect on the Cloud

Business

Cloud-based team collaboration and meeting tool based on Avaya Spaces offering:

Phone dial

in is also available with local access in 40 countries

Meet

Productivity through face-to-face HD definition audio, video, and content sharing from virtually any location, any device

Manage

Coordinate work across teams, assign tasks, and track project progress, all in your persistent spaces.

Chat

Keep the chat going even when you’re not online, and pick up the conversation on any mobile device

Persistent Cloud Spaces:

Project-oriented places you create that bring people, content, and communications together. In these hubs, your teams can chat, meet, organize, and manage through their web browser or

Organize

Stop searching through email or multiple apps for the latest updates and files. Post files, chat, and meet in your organized, subject oriented team spaces

Effective

communication, management of tasks and productivity without being overwhelmed by email.

Features
COLLABORATION ESSENTIAL
COLLABORATION BUSINESS
COLLABORATION POWER
Video conference participants
1 to 1 Video
200
500
Chat & Messaging
30_Checked
30_Checked
30_Checked
Desktop & Application share
30_Checked
30_Checked
30_Checked
Task Management
30_Checked
30_Checked
30_Checked
Application Integration
30_Checked
30_Checked
30_Checked
File Sharing
1GB
Unlimited
Unlimited
Continuous participant presence view on screen
.
15
35
User Management
30_Checked
30_Checked
Meeting Recording
30_Checked
Phone dial- In
30_Checked
Prices
Free
Ksh 850
Ksh 2,200

Frequently asked questions.

Telkom Bulk Sms is a platform for sending multiple SMS to multiple phones faster and easier.

  • Supports Alpha numeric
  • Usage alerts
  • Instant delivery
  • Self-operation
  • Flexible SMS bundles
  • No access fees or hidden setup costs

No. Bulk SMS operates on a prepaid basis. You simply purchase SMS bundles and use them as and when you need to. There is no monthly fee, no set up fee, and no contract fee involved when using our SMS service.

Payments can be done at the nearest Telkom shop

  • SMS Resellers
  • Institutions (Government, Churches, Educational, Financial)
  • Businesses
  • Apply at http://62.24.104.73:8888/bulksms/
  • Download, Sign and Return your contract to any Telkom shop or Head Office at Telkom Plaza Ralph Bunche Rd to the attention of MARKETING DEPARTMENT
  • Once approved then a confirmation email with login credentials to order will be shared
  • Place your order on the portal
  • Receive Order confirmation and invoice via email
  • Make your payments at any Telkom shop or through the Telkom bank account as per invoice
  • Receive email confirmation with Portal link to allow the use of the BULK SMS
  • Begin to use the BULK SMS service
  • View Reports

Yes. The Bulk SMS portal allows you to load a file with the recipients numbers

Our contact email address is mvas@telkom.co.ke

SMS can be sent out to any number on any Kenyan network

Yes. All the messages will be masked as per customer requirement. For example the message will read Business A instead of a number 1234

The smallest SMS package is KES 15,000

A maximum of 160 characters (spaces included) per SMS.

Business

Efficient
Reliable
Fast

For every call waiting…

Business

A digital centralized telephone call management system for handling large volumes of inbound and outbound calls with inbuilt statistical call reporting
Features & Benefits

Informed business decisions

Enhanced call analysis through cradle to grave reports from the reporting tools

Improved customer experience

Faster turnaround time in resolving customer issues

Set up your Contact centre on a network that works with you.

Visit your nearest Telkom shop or email us on corporatecare@telkomkenya.co.ke to get started.

Frequently asked questions.

10 minute, 33 minute and 66 minute bundles are valid for 30 days while the 333 minute bundle is valid for 45 days.

Yes, you can subscribe to the same bundle, a lower or higher bundle before the expiry of your existing bundle. When you buy any bundle before the expiry of your existing bundle, the minutes resources will accumulate.

Yes, you earn ziada points on the cost of the bundle.

Virtual Machines

Switch to Cloud storage.

Telkom Cloud Virtual Machines

Telkom cloud Virtual Machines offers essential compute, storage, and networking resources on demand, on a monthly basis.

Elasticity

Per instance subscription, and with flexible contract terms with Telkom

Flexibility

Customisable components to suite your business needs

Ready-to-use

Accelerates time to market, allows you to accommodate expected / unexpected business peaks. This allows for faster turnaround times for customers looking to quick deployment

Enterprise Security

The solution is built within Telkom’s public cloud infrastructure that is secured with carrier grade firewall.

Features & Benefits

Frequently asked questions.

  • This a computer system created using software on one physical computer in order to emulate the functionality of another separate physical computer.

The pricing is based on the exact core, memory and storage requirements of your VM and hence there is no standard pricing.

  • Please get in touch with either a sales or a customer care representative through our official contact channels to receive a quote based on your VM requirements and payment options.
From the time an order has been successfully processed, implementation should take utmost 2 business days.
  • Your standard KYC documentation including your company, your business registration documents, copy of your latest tax documentation.

Cloud

Upgrade your connection

Cloud

Host your website, back up data, and maintain your organizational structures safely on the cloud

Virtual Machines

Domain & Web hosting

Business

Running your business
is now easy.

Business

The Connectivity Management Solution helps you to know, understand and manage the usage and costs of your organization’s mobile communication devices.

Features & Benefits

Security

Monitors all device traffic and users to get rid of abuse and configure procurement and allocation devices and contracts.

Efficiency

Simplifies SIM administration by supporting easy maintenance and tracking of SIM cards

Control

Provides business intelligence reporting by pushing relevant data to decision makers.

Risk Management

Let’s you manage the APN data more efficiently to prevent expensive out of bundle costs

Visibility

Provides you with a consolidated point of your company’s mobile device spend and usage in a single reporting tree.

Cost Control

Bill shock and Out of Bundle exposure is reduced with total control over data allocations and top ups

Frequently asked questions.

Through your Telkom Kenya Account Manager.

The portal is a web application accessible on any web browser.

Yes, one is able to define customized limit notifications/ alerts allowing the SIM to receive an email or SMS notifying them that the set limit has been reached. E.g 50%, 75% and 90%.

Mobility profiles are defined and customized by the customer thereby raising an alert when the SIM user has consumed the allocated allowable resources. 

The platform has multiple level access allowing different users to have different views based on their business needs.  

Through bulk or individual SIM administration, the portal allows customers to add, remove or edit SIM allocations through People Directory

The customer will have visibility of all consumption costs and traffic down to an individual SIM which will assist them in identifying any potential abuse of services

Yes, the customer has the capability to customize and define data allocation within a Mobility Profile which then can be associated to a single or multiple SIMs on an APN.

The Report library within the portal allows users to predefine reports including the schedule of reporting 

The portal provides detailed reports from granular SIM reports to analytical reports that show total spend over a set period of time.

Business

Switch to Cloud storage.

Business

Telkom cloud IAAS is a computing service that offers essential compute, storage, and networking resources on demand, on a monthly post paid basis.

Elasticity

Per instance subscription, and with flexible contract terms with Telkom

Flexibility

Customisable components to suite your business needs

Ready-to-use

accelerates time to market, allows to accommodate expected / unexpected business peaks. This allows for quick turnaround times for customers looking to deploy quickly.

Enterprise Security

The solution is built within Telkom’s public cloud infrastructure that is secured with carrier grade firewall.

Features & Benefits

Frequently asked questions.

  • This a computer system created using software on one physical computer in order to emulate the functionality of another separate physical computer.

The pricing is based on the exact core, memory and storage requirements of your VM and hence there is no standard pricing.

  • Please get in touch with either a sales or a customer care representative through our official contact channels to receive a quote based on your VM requirements and payment options.
  • From the time an order has been successfully processed, implementation should take at most 2 business days.
  • Your standard KYC documentation including your company, your business registration documents, copy of your latest tax documentation.

Business

Advance your business security

Business

Telkom’s hosted security solution secures assets and the business environment for SMEs, Corporates and public sector institutions.

Scalability

Reduce cost expenditure by moving to an OPEX model as opposed to costly on premise security solutions that require heavy capex expenditure.

Cost Cutting

Easily scale security solutions as you grow your human resources and needs

Expertise Management

Incorporate advanced security managment

Cash protection

Less up-front spend.

Features & Benefits

Access control

Inspection and filtering services between the customer and the internet branch networks, partner networks and hosted applications.

Cloud computing.

Frequently asked questions.

is a broad class of cyberattack that disrupts online services and resources by overwhelming them with traffic. This renders the targeted online service unusable for the duration of the DDoS attack. The hallmark of DDoS attacks is the distributed nature of the malicious traffic, which typically originates from a botnet—a criminally-controlled network of compromised machines spread around the globe.

  • Volumetric attacks: The classic types of DDoS, these attacks employ methods to generate massive volumes of traffic to completely saturate bandwidth, creating a traffic jam that makes it impossible for legitimate traffic to flow into or out of the targeted site.
  • Protocol attacks: Protocol attacks are designed to eat up the processing capacity of network infrastructure resources like servers, firewalls, and load balancers by targeting Layer 3 and Layer 4 protocol communications with malicious connection requests.
  • Application attacks: Some of the more sophisticated DDoS attacks, these exploit weaknesses in the application layer—Layer 7—by opening connections and initiating process and transaction requests that consume finite resources like disk space and available memory.
  • Business competition: In competitive industries a DDoS attack can be used to take down a rival’s website.
  • Extortion: Certain industries, such as e-commerce, are dependent on their online presence and are easy prey for perpetrators extorting money in exchange for keeping a specific website online.
  • Hacktivism: Hacktivists typically target political, media, or corporate websites to protest their actions.
  • Vandalism: Cyber vandals, typically disgruntled users or random offenders, often attack high-profile targets.

Considering joining?

Just joined us?

Already with us?

Business

Advance your business security

Business

Telkom’s hosted security solution secures assets and the business environment for SMEs and corporates.

Scalability

Reduce cost expenditure by moving to an OPEX model as opposed to costly on premise security solutions that require heavy h/w and software capex expenditure.

Cost Cutting

Easily scale security solutions as you grow your human resources and needs

Expertise Management

Incorporate advanced security managment

Cash protection

Less up-front spend.

Features & Benefits

Access control

Inspection and filtering services between the customer and the internet branch networks, partner networks and hosted applications.

Cloud computing.

Frequently asked questions.

is a broad class of cyberattack that disrupts online services and resources by overwhelming them with traffic. This renders the targeted online service unusable for the duration of the DDoS attack. The hallmark of DDoS attacks is the distributed nature of the malicious traffic, which typically originates from a botnet—a criminally-controlled network of compromised machines spread around the globe.

  • Volumetric attacks: The classic types of DDoS, these attacks employ methods to generate massive volumes of traffic to completely saturate bandwidth, creating a traffic jam that makes it impossible for legitimate traffic to flow into or out of the targeted site.
  • Protocol attacks: Protocol attacks are designed to eat up the processing capacity of network infrastructure resources like servers, firewalls, and load balancers by targeting Layer 3 and Layer 4 protocol communications with malicious connection requests.
  • Application attacks: Some of the more sophisticated DDoS attacks, these exploit weaknesses in the application layer—Layer 7—by opening connections and initiating process and transaction requests that consume finite resources like disk space and available memory.
  • Business competition: In competitive industries a DDoS attack can be used to take down a rival’s website.
  • Extortion: Certain industries, such as e-commerce, are dependent on their online presence and are easy prey for perpetrators extorting money in exchange for keeping a specific website online.
  • Hacktivism: Hacktivists typically target political, media, or corporate websites to protest their actions.
  • Vandalism: Cyber vandals, typically disgruntled users or random offenders, often attack high-profile targets.

Business

Running your business
is now easy.

Business

The Connectivity Management Solution helps you to know, understand and manage the usage and costs of your organization’s mobile communication devices.

Features & Benefits

Security

Monitors all device traffic and users to get rid of abuse and configure procurement and allocation devices and contracts.

Efficiency

Simplifies SIM administration by supporting easy maintenance and tracking of SIM cards

Control

Provides business intelligence reporting by pushing relevant data to decision makers.

Risk Management

Let’s you manage the APN data more efficiently to prevent expensive out of bundle costs

Visibility

Provides you with a consolidated point of your company’s mobile device spend and usage in a single reporting tree.

Cost Control

Bill shock and Out of Bundle exposure is reduced with total control over data allocations and top ups

Frequently asked questions.

Through your Telkom Kenya Account Manager.

The portal is a web application accessible on any web browser.

Yes, one is able to define customized limit notifications/ alerts allowing the SIM to receive an email or SMS notifying them that the set limit has been reached. E.g 50%, 75% and 90%.

Mobility profiles are defined and customized by the customer thereby raising an alert when the SIM user has consumed the allocated allowable resources. 

The platform has multiple level access allowing different users to have different views based on their business needs.  

Through bulk or individual SIM administration, the portal allows customers to add, remove or edit SIM allocations through People Directory

The customer will have visibility of all consumption costs and traffic down to an individual SIM which will assist them in identifying any potential abuse of services

Yes, the customer has the capability to customize and define data allocation within a Mobility Profile which then can be associated to a single or multiple SIMs on an APN.

The Report library within the portal allows users to predefine reports including the schedule of reporting 

The portal provides detailed reports from granular SIM reports to analytical reports that show total spend over a set period of time.

Skip to content