INTEGRITY360 LIMITED

BeyondTrust Password Safe Cloud

BeyondTrust Password Safe unifies privileged password and privileged session management, providing secure discovery, management, auditing, and monitoring for any privileged credential, enabling complete control and accountability over privileged accounts.

Features

  • Automated Discovery and Onboarding
  • Privileged Credential and Password Management
  • Privileged Session Management
  • Just In Time Access Control
  • Secure SSH Key Management
  • Secure Application Credentials
  • Extensible API
  • Privileged Threat Analytics
  • Team Passwords

Benefits

  • Discover applications/assets with auto-onboarding of privileged accounts
  • secure and manage privilged credentials including automatic password rotation
  • Monitor /manage privileged sessions for compliance and forensics
  • Just-in-Time access based on who, when and what
  • secure the use of and manage rotation of SSH keys
  • Eliminate hardcoded credentials to close backdoors to critical systems
  • Automation via an extensive set of 3rd party integrations
  • Measure asset characteristics and user-behaviours and detect suspicious activities
  • Securely store non managed credentials in an auditable environment

Pricing

£137.90 a licence a year

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at bidreviewboard@integrity360.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

2 1 5 8 9 2 5 4 1 7 5 8 4 9 6

Contact

INTEGRITY360 LIMITED Davide Poli
Telephone: 02083721000
Email: bidreviewboard@integrity360.com

Service scope

Software add-on or extension
Yes, but can also be used as a standalone service
What software services is the service an extension to
BeyondTrust Privileged Remote Access
BeyondTrust Endpoint Privilege Management
BeyondTrust Remote Support
ITSM Integration
SIEM Integration
IAM integration
Cloud deployment model
  • Public cloud
  • Private cloud
  • Hybrid cloud
Service constraints
UK and EU based data centres are available. No service constraints.
System requirements
  • Windows Server for installation of Resource Broker if full SaaS
  • Virtual Infrastructure or Cloud Infrastructure if self hosting Appliance

User support

Email or online ticketing support
Email or online ticketing
Support response times
The content of an Incident as supplied initially is used to identify the incident Severity Level using Table 1 below as a guide.
Severity Levels range from Severity Level 1 (Critical) to Severity Level 3 (Low Priority). In collaboration with you, we will make a
reasonable determination of the Severity Level of your incident and respond accordingly. The Severity Level may also be adjusted
as the Incident progresses towards resolution.

Severity 1 : First response within 30 minutes
Severity 2 : First response within 24 hours
Severity 3 : First response within 24 hours
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Web chat
Web chat support availability
9 to 5 (UK time), Monday to Friday
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
Access to the web chat channel for Support is via a link on our website
Web chat accessibility testing
N/A
Onsite support
Yes, at extra cost
Support levels
Standard : Included with the Cloud Service offering
Technical Account Manager (additional cost) : BeyondTrust Technical Account Managers (TAMs) help ensure you are receiving maximum value from your BeyondTrust investment. BeyondTrust TAMs are senior technical resources who will partner with you to gain an in-depth knowledge of your businesses privileged access needs and map them onto your Password Safe platform. Your Beyond trust TAM will become your trusted advisor and your advocate within BeyondTrust and is uniquely positioned to provide a proactive approach to the support and ongoing operation of your BeyondTrust investment.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
BeyondTrust Password Safe's Cloud Service enables customers to receive enablement training services as part of their acquisition. Further user and administrative training is available at additional cost. All course descriptions can be viewed on the website. For self-service, beyondtrust.com/docs delivers a comprehensive archive of documentation.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
At the end of the services agreement, customers are able to receive any data stored in the cloud envrionment by coordinating with BeyondTrust's Customer Support team.
End-of-contract process
On the last day of the services agreement, data is permanently destroyed per NIST SP 800-88.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
Application to install
Yes
Compatible operating systems
  • Linux or Unix
  • MacOS
  • Windows
Designed for use on mobile devices
No
Service interface
No
User support accessibility
None or don’t know
API
Yes
What users can and can't do using the API
The API can be used to assist integration with 3rd party tools and applications as well as providing a way to integrate a portion of the BeyondInsight and Password Safe functionality into your own
applications.
API documentation
Yes
API documentation formats
  • HTML
  • PDF
API sandbox or test environment
No
Customisation available
Yes
Description of customisation
BeyondTrust Password Safe has comprehensive authentication/authorisation options which customers can configure to their requirements. Customers can also create their own platforms and plugins for extending the out of the box platforms for account management and password rotation. The Password Safe solution also allows the customer to add their own applications for privileged session management. In addition, the API services can be utilised to integrate into the customer's broader defence-in-depth strategy.

Scaling

Independence of resources
BeyondTrust's Cloud services team actively monitor customer's environments and provision resources as required.

Analytics

Service usage metrics
Yes
Metrics types
Licence utilisation, User Activity, Automated Sytem Activity, etc.
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller (no extras)
Organisation whose services are being resold
BeyondTrust

Staff security

Staff security clearance
Other security clearance
Government security clearance
None

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
  • Physical access control, complying with SSAE-16 / ISAE 3402
  • Other
Other data at rest protection approach
All data in Password Safe Cloud, except for session recordings, is stored in Azure SQL databases with transparent encryption enabled.
Session recording files are stored in Azure data storage resources allocated specifically to each customer. These files are encrypted using
the standard application level encryption leveraging a customer's unique data encryption key.
Data sanitisation process
Yes
Data sanitisation type
Explicit overwriting of storage before reallocation
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Via the available API
Data export formats
  • CSV
  • Other
Other data export formats
  • Via Analytics and Reporting
  • Via the available API
  • Word
  • Excel
  • PDF
  • TIFF
Data import formats
  • CSV
  • ODF
  • Other
Other data import formats
TXT (Address Groups)

Data-in-transit protection

Data protection between buyer and supplier networks
  • TLS (version 1.2 or above)
  • Other
Other protection between networks
Available on Request
Data protection within supplier network
  • TLS (version 1.2 or above)
  • Other
Other protection within supplier network
Available on Request

Availability and resilience

Guaranteed availability
99.9% during any calendar month (Excluding any Excused Downtime)
Approach to resilience
BeyondTrust host Customer’s instances in primary and secondary SSAE 18 Type II or ISO 27001 certified (or equivalent) data centers in the geographic regions specified on the Order Form for the Subscription Term. Each data center includes full redundancy (N+1) and fault tolerant infrastructure for electrical, cooling and network systems.
Outage reporting
A Customer Portal is provided which provides outage and maintenance information. In the even of any unscheduled outage, the Customer would be notified directly.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Other
Other user authentication
Users can be added to the system as local users, AD users, LDAP users or any combination. 2FA is supported through RADIUS or inbuilt TOTP meaning that most 2FA solutions are available for use with the solution. The solution operates through a full RBAC system meaning management is just a role (or collection of roles) which can be assigned to appropriate groups of users.
Access restrictions in management interfaces and support channels
BeyondTrust has implemented both least privilege and RBAC throughout the corporate and cloud environments. All activity is logged, monitored, and audited per our security program.
Access restriction testing frequency
At least every 6 months
Management access authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password
  • Other
Description of management access authentication
Users can be added to the system as local users, AD users, LDAP users or any combination. 2FA is supported through RADIUS or inbuilt TOTP meaning that most 2FA solutions are available for use with the solution. The solution operates through a full RBAC system meaning management is just a role (or collection of roles) which can be assigned to appropriate groups of users.

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
At least 12 months
Access to supplier activity audit information
Users receive audit information on a regular basis
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
At least 12 months

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
Aprio, LLP
ISO/IEC 27001 accreditation date
24/08/2020
What the ISO/IEC 27001 doesn’t cover
Out of the controls within ISO 27001 only two items were not applicable and those are:

A8.3.3 – Media Handling; BeyondTrust does not transfer physical media
A14.2.7 – Outsourced Development; BeyondTrust does not outsource software development.
ISO 28000:2007 certification
No
CSA STAR certification
Yes
CSA STAR accreditation date
17/03/2017
CSA STAR certification level
Level 1: CSA STAR Self-Assessment
What the CSA STAR doesn’t cover
N/A
PCI certification
Yes
Who accredited the PCI DSS certification
Self-certified, Level 4
PCI DSS accreditation date
07/07/2021
What the PCI DSS doesn’t cover
BeyondTrust's solutions/development practices.
Cyber essentials
No
Cyber essentials plus
No
Other security certifications
Yes
Any other security certifications
https://www.beyondtrust.com/security/industry-certifications

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
  • CSA CCM version 3.0
  • ISO/IEC 27001
  • Other
Other security governance standards
Privacy Shield, ISO 27001, ISO 27701, SOC 2 Type 2.
https://www.beyondtrust.com/security/industry-certifications
Information security policies and processes
BeyondTrust has a formal Information Security Management System (ISMS) which is certified under ISO 27001, ISO 27701, and aligned to the standards identified within NIST SP 800-53. This ISMS serves as the foundational baseline of security requirements our organization must adhere to ensure confidentiality, integrity, and availability of corporate data. The structure of this ISMS encompasses the requirements for various departments within BeyondTrust regarding best security practices and is managed/reviewed by the Governance, Risk, and Compliance (GRC) Team and approved by the Governance, Risk, and Compliance (GRC) Committee.

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
A process to formalize each Change Request, change approval, change implementation and pre- and post-implementation testing of the Information Systems affected by the change. The policy's reviewed and approved by the GRC Committee. This policy addresses change management within the organization for all critical business systems and processes and are submitted for review/approval to the CAB. All changes to a production environment/system are required to submit a change request per policy. These requests must contain a summary of what is being recommended, a risk assessment must be completed based on impact, test criteria, a back out plan, and management approval.
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
BeyondTrust maintains a formal Vulnerability Management Plan that addresses vulnerabilities discovered through vulnerability scanning and penetration testing. This plan is approved by the GRC Committee and is reviewed annually or as needed. The plan sets forth specific timeframes for finding mitigations based upon criticality.
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
BeyondTrust uses a vulnerability management solution in our cloud environment(s). The solution scans at least every 24 hours and submits its findings back to the main console as well as to our SIEM. This includes IAM misconfigurations, authentication, lateral movement, data at risk, neglected assets, network misconfigurations, and vulnerabilities. All of the items listed above are alerted to the BeyondTrust InfoSec team, analyzed, and acted on based on validity and criticality.
Incident management type
Supplier-defined controls
Incident management approach
BeyondTrust has a formal Cybersecurity Incident Response Plan (CIRP) that is reviewed/tested annually, or as required, and approved by the GRC Committee. This plan addresses all facets of incident response within the organization for all critical business systems and processes.

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
No

Social Value

Equal opportunity

Equal opportunity

As a global leader in cyber security, our people are the single greatest asset we have at BeyondTrust. Every day, there are new problems to solve, challenges to overcome and opportunities to make a difference in the security of our customers. As an industry leader, we are committed to going beyond for the talented, exceptional people that comprise the global BeyondTrust team.
Wellbeing

Wellbeing

The BeyondTrust Culture Committee leads the BeyondGiving program, providing volunteer opportunities and other ways to give back. In 2020, BeyondGiving recipients included:

CALM - Suicide prevention organization in the UK
Fire Disaster Relief charities in Australia
Leukemia and Lymphoma Society
“Movember” in support of Men’s Mental Health
A variety of food banks in the local communities where we have offices

Pricing

Price
£137.90 a licence a year
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
Available via Website
Link to free trial
https://www.beyondtrust.com/password-safe

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at bidreviewboard@integrity360.com. Tell them what format you need. It will help if you say what assistive technology you use.