PRODYNA UK LIMITED

Snyk Dev First Security - Application Security at Scale - SAST Tool

Snyk is a suite of developer and management tools for security scanning, fixing, monitoring and reporting on vulnerabilities in proprietary code, open source vulnerabilities in included libraries and containers, and infrastructure as code (IAC).

Features

  • Automatically detect vulnerabilities and accelerate fixing throughout development process
  • Test your projects directly from the repositories
  • Integrate code vulnerability scans into the build process
  • Snyk can detect and monitor open source dependencies
  • Snyk Container straight to Dockerfile shows dependencies that introduce vulnerabilities
  • Embed security best practices into engineering workflows
  • Reduce risks by checking configurations as they’re written
  • Detect infrastructure drift after deployment
  • Eliminate error-prone manual code reviews
  • Fix issues fast in cloud and app configurations

Benefits

  • Detect vulnerable dependencies as you code in IDE or CLI
  • Avoid future fixing efforts and save development time
  • Prevent new vulnerabilities from passing through the build process
  • Test your running environment to verify there is no exposure
  • Detect, learn, and fix vulnerabilities during coding
  • Scale security capabilities to quickly eliminate a multitude of vulnerabilities
  • Prevent misconfigurations
  • Understand security issues
  • Accelerate fixes

Pricing

£1,000 a transaction

  • Education pricing available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at nicholas.brash@prodyna.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

2 2 3 7 3 4 1 1 7 8 8 2 3 0 1

Contact

PRODYNA UK LIMITED Nicholas Brash
Telephone: 07944856721
Email: nicholas.brash@prodyna.com

Service scope

Software add-on or extension
No
Cloud deployment model
  • Public cloud
  • Private cloud
  • Community cloud
  • Hybrid cloud
Service constraints
No
System requirements
There are minimum system requirements/security but this can be customised

User support

Email or online ticketing support
Yes, at extra cost
Support response times
Dependent on service purchased
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
WCAG 2.1 AAA
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Yes, at an extra cost
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
WCAG 2.1 AAA
Web chat accessibility testing
Full compliance with international standards
Onsite support
Yes, at extra cost
Support levels
3 Support Levels - Silver, Gold Platinum - Service/response depends on level chosen and requirements. Standard costs - [Silver - £7500pa] [Gold - £25,000pa][Platinum - £60,000pa] - Costs indicative, the pricing will be customised depending on service required Both a technical account manager or cloud support engineer will be provided along with any other technical requirement at an extra cost Support means support by PRODYNA in the event of a malfunction in order to restore the normal operation of the application/infrastructure. Normal operation is understood as the possibility to use the application/infrastructure completely or with tolerable restrictions. Support does not include any changes (coding) to the application or infrastructure, if not required to restore normal operation, the software stack or the infrastructure of the client. The consulting services offered by PRODYNA are provided at a fixed price or time and material basis as a contract for work and services.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Onsite or online training is available. User documentation will be provided once the setup is complete
Service documentation
Yes
Documentation formats
  • HTML
  • ODF
  • PDF
  • Other
Other documentation formats
Any required
End-of-contract data extraction
All source code is provided to the buyer
End-of-contract process
All costs will be included in the contract within the scope agreed. Anything out of scope will be an additional cost

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
Yes
Compatible operating systems
  • Android
  • IOS
  • Linux or Unix
  • MacOS
  • Windows
  • Windows Phone
  • Other
Designed for use on mobile devices
No
Service interface
No
User support accessibility
WCAG 2.1 AAA
API
Yes
What users can and can't do using the API
Custom APIs set up on request
API documentation
Yes
API documentation formats
  • Open API (also known as Swagger)
  • HTML
  • ODF
  • PDF
  • Other
API sandbox or test environment
Yes
Customisation available
Yes
Description of customisation
Fully bespoke, customisable software built to requirements

Scaling

Independence of resources
Scales automatically

Analytics

Service usage metrics
Yes
Metrics types
Any metrics can be set up as required
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller providing extra features and support
Organisation whose services are being resold
Snyk

Staff security

Staff security clearance
Staff screening not performed
Government security clearance
Up to Developed Vetting (DV)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
‘IT Health Check’ performed by a CHECK service provider
Protecting data at rest
  • Physical access control, complying with CSA CCM v3.0
  • Physical access control, complying with SSAE-16 / ISAE 3402
  • Physical access control, complying with another standard
  • Encryption of all physical media
  • Scale, obfuscating techniques, or data storage sharding
  • Other
Other data at rest protection approach
Bespoke software, built to requirements
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Bespoke setup
Data export formats
  • CSV
  • ODF
  • Other
Other data export formats
Any format required
Data import formats
  • CSV
  • ODF
  • Other
Other data import formats
Any format required

Data-in-transit protection

Data protection between buyer and supplier networks
  • Private network or public sector network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
  • Bonded fibre optic connections
  • Legacy SSL and TLS (under version 1.2)
  • Other
Other protection between networks
Bespoke software, built to requirements including securing data
Data protection within supplier network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
  • Legacy SSL and TLS (under version 1.2)
  • Other
Other protection within supplier network
Bespoke software, built to requirements including securing data

Availability and resilience

Guaranteed availability
Custom dependent on requirements. 99.99% can be guaranteed
Approach to resilience
Available on request
Outage reporting
Public Dashboard, Email alerts, Internal dashboard, custom notification

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Identity federation with existing provider (for example Google Apps)
  • Limited access network (for example PSN)
  • Dedicated link (for example VPN)
  • Username or password
  • Other
Other user authentication
Bespoke software solution, can be defined by buyers requirements
Access restrictions in management interfaces and support channels
Bespoke software solution, can be defined by buyers requirements
Access restriction testing frequency
Less than once a year
Management access authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Identity federation with existing provider (for example Google Apps)
  • Limited access network (for example PSN)
  • Dedicated link (for example VPN)
  • Username or password
  • Other
Description of management access authentication
Bespoke software solution, can be defined by buyers requirements

Audit information for users

Access to user activity audit information
You control when users can access audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
You control when users can access audit information
How long supplier audit data is stored for
User-defined
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
TÜV SÜD Management Service GmbH
ISO/IEC 27001 accreditation date
20/08/2021
What the ISO/IEC 27001 doesn’t cover
NA
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
No
Cyber essentials plus
No
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
ISO 27001

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
Change management is defined on a case by case basis dependent on the requirements of the end-user. Our service is not a standard software/product but customised.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
Various approaches are used depending on the security requirement. Simian army approach has been used along with open source technology. Patches are applied when required. Urgent, monthly or quarterly were released by software vendors.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
Use of monitoring tools such as datadog. response time will be dependent on level of support purchased.
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
Pre-defined processes using Jira service management. Datadog is used for reporting purposes.

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
Yes
Connected networks
  • Public Services Network (PSN)
  • Police National Network (PNN)
  • NHS Network (N3)
  • Joint Academic Network (JANET)
  • Scottish Wide Area Network (SWAN)
  • Health and Social Care Network (HSCN)
  • Other
Other public sector networks
Any required can be added

Social Value

Equal opportunity

Equal opportunity

PRODYNA are an equal opportunity employer. All applicants will be considered for employment without attention to race, colour, religion, sex, sexual orientation, gender identity, national origin, veteran or disability status.

Pricing

Price
£1,000 a transaction
Discount for educational organisations
Yes
Free trial available
No

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at nicholas.brash@prodyna.com. Tell them what format you need. It will help if you say what assistive technology you use.