Specialist Computer Centres plc

BeyondTrust Remote Support

BeyondTrust Secure Remote Support is a software platform used by Service Desk, Help Desk and Customer Support departments to establish secure remote access and control of desktops, laptops, servers and mobile devices.

Features

  • MULTI-PLATFORM - Windows, Mac, Linux, Android, iOS and Server support
  • SCREEN SHARING - View and Control a remote Device.
  • APPLICATION SHARING - Limit Screen Sharing to specific applications.
  • CHAT - based remote support with no pre-installed software.
  • EQUILIBRIUM - Load balanced, intelligent skills-based session assignment.
  • ACCESS MANAGEMENT - Authenticate using LDAP/Active Directory/RADIUS/Kerberos.
  • BACKGROUND ACCESS - Fix issues without disrupting the End User
  • COLLABORATION - Allow Technician collaboration and warm session transfer.
  • AUDIT - Tamperproof session records including video.
  • Vault - Privileged Password management

Benefits

  • MULTI-PLATFORM: Connect with Windows, Mac, Linux, Mobile and Network Devices.
  • CONNECTIVITY: Access devices without requiring a VPN connection
  • PRODUCTIVITY: Improve First Call Resolution, Average Handling Time, Agent Utilisation.
  • CUSTOMER SATISFACTION: Improve customer experience and satisfaction rates.
  • INTEGRATION: Pre-built adapters for popular Service Desk / ITSM platforms.
  • SECURITY & AUDIT: Remote access with a tamper-proof audit trail.

Pricing

£1,755.73 a user a year

  • Education pricing available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at frameworksales@scc.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

2 4 6 2 1 3 4 1 1 6 0 8 6 5 7

Contact

Specialist Computer Centres plc Warren Strain
Telephone: 01217667000
Email: frameworksales@scc.com

Service scope

Software add-on or extension
Yes, but can also be used as a standalone service
What software services is the service an extension to
BeyondTrust Privileged Remote Access (PRA) BeyondTrust Password Safe BeyondTrust Privilege Management SIEM integration ITSM (integration via API)
Cloud deployment model
  • Public cloud
  • Private cloud
  • Hybrid cloud
Service constraints
UK and EU based data centres are available. No service constraints.
System requirements
No System Requirements

User support

Email or online ticketing support
Email or online ticketing
Support response times
"The content of an Incident as supplied initially is used to identify the incident Severity Level using Table 1 below as a guide.
Severity Levels range from Severity Level 1 (Critical) to Severity Level 3 (Low Priority). In collaboration with you, we will make a
reasonable determination of the Severity Level of your incident and respond accordingly. The Severity Level may also be adjusted
as the Incident progresses towards resolution.

Severity 1 : First response within 30 minutes
Severity 2 : First response within 24 hours
Severity 3 : First response within 24 hours"
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Web chat
Web chat support availability
9 to 5 (UK time), Monday to Friday
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
Web chat is accessible via our website https://www.beyondtrust.com/docs/index.htm
Web chat accessibility testing
N/A
Onsite support
Yes, at extra cost
Support levels
"Standard : Included with the Cloud Service offering
Technical Account Manager (additional cost) : BeyondTrust Technical Account Managers (TAMs) help ensure you are receiving maximum value from your BeyondTrust investment. BeyondTrust TAMs are senior technical resources who will partner with you to gain an in-depth knowledge of your businesses privileged access needs and map them onto your Remote Support platform. Your Beyond trust TAM will become your trusted advisor and your advocate within BeyondTrust and is uniquely positioned to provide a proactive approach to the support and ongoing operation of your BeyondTrust investment."
Support available to third parties
Yes

Onboarding and offboarding

Getting started
BeyondTrust Secure Remote Support's Cloud Service enables customers to receive enablement training services as part of their acquisition. Further user and administrative training is available at additional cost. All course descriptions can be viewed on the website. For self-service, beyondtrust.com/docs delivers a comprehensive archive of documentation.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
BeyondTrust's Cloud Services team can provide full export of customer data including : Configuration, textual & video session reports.
End-of-contract process
Upon cessation of the contract and service an extract of customer data is provided prior to the secure deprovisioning of the customer's private cloud.

Using the service

Web browser interface
Yes
Supported browsers
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
Yes
Compatible operating systems
  • Android
  • IOS
  • Linux or Unix
  • MacOS
  • Windows
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
Functionality within apps is scoped to include core-requirements only.
Service interface
No
User support accessibility
None or don’t know
API
Yes
What users can and can't do using the API
Front-end integration of the BeyondTrust API enables customers to correlate BeyondTrust support sessions with third-party or in-house developed applications to pull report data, issue commands, or automatically save a backup of the Secure Remote Access Appliance's software configuration on a recurring basis.
API documentation
Yes
API documentation formats
  • HTML
  • PDF
API sandbox or test environment
No
Customisation available
Yes
Description of customisation
BeyondTrust Secure Remote Support has comprehensive authentication / authorisation options. Customers can configure these to their requirements. The BeyondTrust Support portal can also be fully customisable across the customer's branding, colours and impart terms. In addition, the API services can be utilised to integrate into the customer's broader defence-in-depth strategy.

Scaling

Independence of resources
BeyondTrust's Cloud services team actively monitor customer's environments and provision resources as required.

Analytics

Service usage metrics
Yes
Metrics types
Metrics include license utilisation and service availability.
Reporting types
  • API access
  • Real-time dashboards
  • Reports on request

Resellers

Supplier type
Reseller providing extra features and support
Organisation whose services are being resold
BeyondTrust

Staff security

Staff security clearance
Other security clearance
Government security clearance
None

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
Physical access control, complying with SSAE-16 / ISAE 3402
Data sanitisation process
Yes
Data sanitisation type
Explicit overwriting of storage before reallocation
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Data can be exported on an automated basis providing a full cold backup of session data and configuration. Manual, point, backups can also be made.
Data export formats
  • CSV
  • Other
Other data export formats
  • XML
  • XLSX
  • MP4
Data import formats
CSV

Data-in-transit protection

Data protection between buyer and supplier networks
TLS (version 1.2 or above)
Data protection within supplier network
TLS (version 1.2 or above)

Availability and resilience

Guaranteed availability
99.9% during any calendar month (Excluding any Excused Downtime)
Approach to resilience
AWS offered products are offered and resiliency is based upon AWS geographically diverse cloud services. Bomgar utilized two geographically diverse data centre; both hold SOC 2 Type 2 certifications.
Outage reporting
A Customer Portal is provided which provides outage and maintenance information. In the even of any unscheduled outage, the Customer would be notified directly.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password
  • Other
Other user authentication
Users can be added to the system as local users, AD users, LDAP users or any combination. 2FA is supported through RADIUS meaning that most 2FA solutions are available for use with the solution. The solution operates through a full RBAC system meaning management is just a role (or collection of roles) which can be assigned to appropriate groups of users.
Access restrictions in management interfaces and support channels
The management interface can be restricted using IP based Network restrictions. Also once the user has authenticated Role based access can control user access to the configuration and management of the solution.
Access restriction testing frequency
At least every 6 months
Management access authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password
  • Other
Description of management access authentication
Users can be added to the system as local users, AD users, LDAP users or any combination. 2FA is supported through RADIUS meaning that most 2FA solutions are available for use with the solution. The solution operates through a full RBAC system meaning management is just a role (or collection of roles) which can be assigned to appropriate groups of users.

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
You control when users can access audit information
How long supplier audit data is stored for
User-defined
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
Aprio, LLP
ISO/IEC 27001 accreditation date
24/08/2020
What the ISO/IEC 27001 doesn’t cover
"Out of the controls within ISO 27001 only two items were not applicable and those are:

A8.3.3 – Media Handling; BeyondTrust does not transfer physical media
A14.2.7 – Outsourced Development; BeyondTrust does not outsource software development."
ISO 28000:2007 certification
No
CSA STAR certification
Yes
CSA STAR accreditation date
17/03/2017
CSA STAR certification level
Level 1: CSA STAR Self-Assessment
What the CSA STAR doesn’t cover
N/A
PCI certification
Yes
Who accredited the PCI DSS certification
Self-certified, Level 4
PCI DSS accreditation date
07/07/2021
What the PCI DSS doesn’t cover
BeyondTrust's solutions/development practices.
Cyber essentials
No
Cyber essentials plus
No
Other security certifications
Yes
Any other security certifications
https://www.beyondtrust.com/security/industry-certifications

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
  • CSA CCM version 3.0
  • ISO/IEC 27001
  • Other
Other security governance standards
"ISO 27001, ISO 27701, SOC 2 Type 2.
https://www.beyondtrust.com/security/industry-certifications"
Information security policies and processes
BeyondTrust has a formal Information Security Management System (ISMS) which is certified under ISO 27001, ISO 27701, and aligned to the standards identified within NIST SP 800-53. This ISMS serves as the foundational baseline of security requirements our organization must adhere to ensure confidentiality, integrity, and availability of corporate data. The structure of this ISMS encompasses the requirements for various departments within BeyondTrust regarding best security practices and is managed/reviewed by the Governance, Risk, and Compliance (GRC) Team and approved by the Governance, Risk, and Compliance (GRC) Committee.

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
A change-management-process has been established to formalize each Change-Request,change-approval,change-implementation and pre-and post-implementation testing of Information Systems affected by change. The policy is approved by the GRC-Committee. This policy addresses all facets of change management within the organization for all critical business systems and processes and are submitted for review/approval to the Change Advisory Board(CAB). All changes to a production environment or system are required to submit a change request per BeyondTrust policy. These requests must contain a summary of what's being recommended, a risk assessment must be completed based on impact, test criteria, a back out plan, and management approval.
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
BeyondTrust maintains a formal Vulnerability Management Plan that addresses vulnerabilities discovered through vulnerability scanning and penetration testing. This plan is approved by the GRC Committee and is reviewed annually or as needed. The plan sets forth specific timeframes for finding mitigations based upon criticality.
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
BeyondTrust uses a vulnerability management solution in our cloud environment(s). The solution scans at least every 24 hours and submits its findings back to the main console as well as to our SIEM. This includes IAM misconfigurations, authentication, lateral movement, data at risk, neglected assets, network misconfigurations, and vulnerabilities. All of the items listed above are alerted to the BeyondTrust InfoSec team, analyzed, and acted on based on validity and criticality.
Incident management type
Supplier-defined controls
Incident management approach
"BeyondTrust has a formal Cybersecurity Incident Response Plan (CIRP) that is reviewed/tested annually, or as required, and approved by the GRC Committee. This plan addresses all facets of incident response within the organization for all critical business systems and processes.

BeyondTrust has a formal policy/process in place for notifying our customers if a breach was ever to occur. This notification is part of the organization’s existing Cybersecurity Incident Response Plan (CIRP); correspondence would be sent out from our organization to our customers via telephone and email without undue delay, but no later than 48 hours, from the point of determination."

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

Sustainability is central to SCC’s operations and embedded into our business. Our defined carbon reduction targets are externally reported in our Carbon Reduction plan via the Carbon Disclosure Project.
Covid-19 recovery

Covid-19 recovery

SCC’s products, services and solutions can help facilitate and implement new ways of working for our customers. Through our propositions, additional health, wellbeing and agile working benefits can be achieved.
Tackling economic inequality

Tackling economic inequality

SCC provides employment and training opportunities, are members of the Disability Confident Scheme and supporters of the Armed Forces Covenant. Working with our supply chain we promote collaboration and diversity.
Equal opportunity

Equal opportunity

SCC is an inclusive employer with various initiatives to support, engage and develop our employees. We promote supply chain diversity and have mechanisms in place to manage modern slavery risks.
Wellbeing

Wellbeing

SCC has a range of health and wellbeing activities available for our employees to access. Our volunteering programme and charity partnerships help facilitate and deliver a range of community benefits.

Pricing

Price
£1,755.73 a user a year
Discount for educational organisations
Yes
Free trial available
No

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at frameworksales@scc.com. Tell them what format you need. It will help if you say what assistive technology you use.