Skip to main content

Help us improve the Digital Marketplace - send your feedback

NETWORK INTEGRATION TECHNOLOGIES LTD

Check Point Harmony SaaS

Harmony SaaS provides continuous security for your hyperconnected SaaS ecosystem as fast as it evolves. Our unique platform understands the contextual security settings of third-party SaaS services, monitors their behavior as they interact with each other, and automates the mitigation of actual and potential risks to protect your company’s data.

Features

  • Complete SaaS discovery and Visibility (incl. Shadow SaaS)
  • Automated and Advanced SaaS Threat Prevention
  • SaaS Security Posture Management (SSPM) and Configuration Management for SaaS
  • Zero Trust for SaaS Applications (ZTA for apps)
  • Identifying, managing security and compliance gaps in the SaaS ecosystem
  • Behavioral analysis and anomaly detection for APIs, Plug-ins and Add-ons
  • User & Entity Behavioral Analysis (UEBA) for SaaS usage
  • Identification and risk management of SaaS (malicious, outdated, stale)

Benefits

  • Get visibility into your full SaaS ecosystem, including Shadow SaaS
  • Automatically prevent/stop attacks originating from SaaS applications
  • Identify and fix misconfigurations and configuration drift in SaaS services
  • Identify and revoke over-permissive SaaS plugins
  • Identify and fix compliance issues in SaaS configuration
  • Identify misbehaving API calls, and stop them
  • Identify malicious access to SaaS environments, and stop them
  • Prevent usage of risky, malicious, unsecure SaaS services

Pricing

£68.39 a user a year

  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at tim@itogether.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 14

Service ID

2 8 6 8 9 6 9 9 3 8 5 9 4 5 8

Contact

NETWORK INTEGRATION TECHNOLOGIES LTD Tim Ripper
Telephone: 01133410123
Email: tim@itogether.co.uk

Service scope

Software add-on or extension
No
Cloud deployment model
Public cloud
Service constraints
Our support for specific SaaS platforms might be limited based on the license the customer has to said platform.
System requirements
N/A

User support

Email or online ticketing support
Yes, at extra cost
Support response times
Priority Level - Maximum Response Time Target P1 – Major Impact - 1 Hour P2 – Moderate Impact - 4 Hours P3 – Low Impact - 6 Hours
User can manage status and priority of support tickets
No
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Web chat
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
Our service is B2B and currently is not tested according to EN 301 549 accessibility standards.
Web chat accessibility testing
Our service is B2B and currently is not tested according to EN 301 549 accessibility standards.
Onsite support
Yes, at extra cost
Support levels
24x7 support and consultancy Service management and configuration changes Both a dedicated Account Manager and access to the support team are included in the above costs. Support includes: - Rule based changes - Configuration changes - User creation and deletion - Software updates and management *critical patching and minor OS configuration changes / updates. - Guaranteed SLAs - Quarterly Service Review All prices are ex VAT
Support available to third parties
Yes

Onboarding and offboarding

Getting started
A simple and documented onboarding process is avaialble for all services via the Check Point Infinity Portal. Individual Admin guides are available for each service giving details on getting started and configuration. In addition, Check Point offers a variety of other resources to educate users on their solutions such as online knowledge base, on-demand webinars, product videos and online training.

At additional cost, Professional Services experts can help with the planning, design, implementation, optimisation and service handover.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
The service does not hold customer data only security configuration and log data to generate reports on the service functionality. Report information can be exported from the service web interface in order to archive the information.
End-of-contract process
Unless the contract is renewed, functionality of the service (as described in the service features section) will cease on the day of expiration. The service will remain accessible. If the service is not renewed after 90 days of expiry the service will be terminated and all configuration deleted.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
No
Designed for use on mobile devices
No
Service interface
Yes
User support accessibility
None or don’t know
Description of service interface
The service is accessed via the Check Point Infinity Portal. This web-based platform delivers all the security capabilities of the Check Point Infinity consolidated architecture. With a single account, organizations can secure and manage their entire IT infrastructure – networks, cloud, IoT, endpoints and mobile – from one console, according to the services they subscribe to. The Portal provides consistent security with unified protections and management in one place and full visibility into threat posture.
Accessibility standards
None or don’t know
Description of accessibility
Our service is B2B and currently is not tested according to EN 301 549 accessibility standards.
Accessibility testing
Our service is B2B and currently is not tested according to EN 301 549 accessibility standards.
API
Yes
What users can and can't do using the API
Setting up is not currently available through the API. Reading data (post-setup) is available via RESTful API as well as SYSLOG/JSON export
API documentation
No
API sandbox or test environment
No
Customisation available
Yes
Description of customisation
Policies, automation customisation is available to users with the correct roles.

Scaling

Independence of resources
The service is built on public cloud infrastructure and scales automatically to accommodate new users. Each service account is provisioned as a separate tenancy with no interaction between tenancies.

Analytics

Service usage metrics
Yes
Metrics types
Operational Overview - Shows information about deployed hosts and platform on the clients.
Security Overview - Shows the security events statistics on Harmony Browse clients such as phishing events, activity by browser, URL filtering, attack timelines.
Logs view - shows all collected logs and allows you to query the results and filter by time period, action and origin.
Reporting types
Real-time dashboards

Resellers

Supplier type
Reseller providing extra support
Organisation whose services are being resold
Check Point Software Technologies Ltd

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Security Clearance (SC)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
  • Physical access control, complying with another standard
  • Encryption of all physical media
  • Scale, obfuscating techniques, or data storage sharding
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
Equipment disposal approach
A third-party destruction service

Data importing and exporting

Data export approach
The UI includes an "export to CSV" button for most data-tables; Integration with SIEM available as well.
Data export formats
  • CSV
  • Other
Data import formats
Other
Other data import formats
None. The service does not hold data.

Data-in-transit protection

Data protection between buyer and supplier networks
TLS (version 1.2 or above)
Data protection within supplier network
TLS (version 1.2 or above)

Availability and resilience

Guaranteed availability
Availability and how it is calculated can be found in the Terms of Service – Cloud Services; Infinity Portal Cloud End-user License Agreement. If the Monthly Service Availability or the Monthly Service Latency of the applicable Service during a calendar month is below the thresholds specified, You may request Check Point to extend Your current Service Term by additional days (“Service Credits”) at no extra charge according to the thresholds outlined in the agreement, subject to a maximum of 1 month of Service Credits per year of Service.

Full details on Service Availability, Service Latency and Service Credits can be found in section ""4. Service Level"" of the Terms of Service – Cloud Services; Infinity Portal Cloud End-user License Agreement found here: https://www.checkpoint.com/about-us/cloud-terms/
Approach to resilience
Service Availability Controls
- Redundant systems and networks are deployed across servicing components.
- Load balancing ensures service availability in case of component failure.
- DRP: In case of data center failure, automatic failover is deployed to an alternate data center. (Note: Selecting a specific data center (for example, in EU) will cause the loss of data center failover functionality.)
- The customer account: policy, users, logs and configurations are stored in redundant locations.
- Check Point enforces internal policies to control the retention of backup data. All data is backed up at each data center, on a rotating schedule of incremental and full backups.
Outage reporting
The current and historical status of all Check Point services is available at https://status.checkpoint.com/. This page can be accessed directly and also from within the service portal. The page shows status, uptime, historical data, incidents and any relevant post-incident reports. From this page users can also subscribe to receive updates via any of the following methods: email, SMS text message, Slack message, RSS feed.

Identity and authentication

User authentication needed
No
Access restrictions in management interfaces and support channels
The service uses role-based administration to restrict access for authorised administrators. There are two types of admin roles, Global roles (which apply to the Infinity Portal platform and to all the services in the Infinity Portal.) and Specific Service roles (which apply only to a specific service. The specific service roles are in addition to the global roles and do not override them.)
Access restriction testing frequency
At least every 6 months
Management access authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
Between 6 months and 12 months
Access to supplier activity audit information
No audit information available
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
Standards Institution of Israel https://www.sii.org.il/en/
ISO/IEC 27001 accreditation date
01/03/2022
What the ISO/IEC 27001 doesn’t cover
Harmony SASE, Harmony Browse, Harmony Email and Collaboration, Smart-1 Cloud, Infinity SOC are all in progress (we have a letter of proof).
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
No
Other security certifications
Yes
Any other security certifications
  • SOC 2 Type 2 for 2022
  • SOC 2 Type 2 in progress proof for 2023
  • ISO 27001-27017 in progress proof for 2023
  • ISO 27001-27018 in progress proof for 2023
  • ISO 27001-27036 in progress proof for 2023
  • CloudGuard PCI-DSS Level 1 Service Provider 2022-2023
  • LCyber Essentials and Cyber Essentials plus accreditation

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
Check Point has an information security process in place to protect customer confidential information against accidental loss or misuse, in conformance with applicable laws and industry standards. Our security framework is based on internal security policy standard, which is very strict. The scope of our company’s security policies and standards cover critical business aspects (e.g. application development, data center services, cloud security, physical security, change management process, etc.). All employees are trained in information security policies, standards and procedures, security requirements, business controls and in the use of IT facilities. Self-audits are being done on a regular basis and corrective actions are taken when needed. Additionally, Check Point’s security policies and standards are reviewed on regular basis, 2-4 independent reviews are conducted on specific areas (i.e. source code review, SOX audit, etc.).

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
SOC 2 Compliance.

Change requests are documented within the Change Management tool. The request is reviewed and approved by the Director of Operations. Emergency changes are performed and updated as part of hot fixes, which follow the same process as described above though the time frame may be shortened, and approvals may be provided after the change was already performed. Key Check Point personnel are notified of cases of test failures. Every test failure is documented in the change management tool and sent to the relevant personal in the Project manager.
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
Check Point performs monthly vulnerability scans and employs a centrally managed configuration management system, including infrastructure-as-code systems through which predefined configurations are enforced on its servers, as well as the desired patch levels of the various software components.
An internal procedure defines the Patch management process and employees are trained in the corporate security policy.
In addition to the ongoing patch management processes, Check Point performs security monitoring from three main channels:
1. Internal Security Research (vulnerability scanners, penetration test, company’s Incident response team and researchers, etc.)
2. External sources (threat intelligence, US-CERT, publications, vendors updates, etc.)
3. Anonymous notifications
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
Check Point monitors the production environment with several tools such as grafana ,sumologic and implements a continuous monitoring strategy.
Check Point plans to mandate ongoing security control assessments to be completed in accordance with the FedRAMP continuous monitoring strategy and respond to security related vulnerabilities and issues generated by security assessment and monitoring activities by either fixing, remediating or implementing mitigating controls to reduce the overall risk.
The Check Point CISO team plans to use information obtained from continuous monitoring and ongoing assessments of Check Point for FedRAMP reports the security state of the system via vulnerability scan results
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
In the event of a security incident, Check Point’s security team is responsible for investigating and responding. Check Point has clear risk and damage assessment procedures to define the SLA required to solve any security incident. Check Point’s Information Security Manager, and other managers, will coordinate security response including containment, investigation, infrastructure securing, reporting, closure and follow up. Check Point will respond using the appropriate management and technical resources in order to promptly restore operations impacted by any incident. Check Point will adhere to applicable laws and industry standards in this process, including following any required notifications.

Secure development

Approach to secure software development best practice
Conforms to a recognised standard, but self-assessed

Public sector networks

Connection to public sector networks
No

Social Value

Social Value

Social Value

  • Fighting climate change
  • Covid-19 recovery
  • Tackling economic inequality
  • Equal opportunity
  • Wellbeing

Fighting climate change

At ITogether, we're committed to reducing our environmental impact and supporting our clients in their sustainability goals. Our G-Cloud services leverage energy-efficient cloud infrastructures to minimise carbon footprints. By optimising server utilisation and promoting remote work capabilities, we significantly reduce the need for physical hardware and office space, leading to lower energy consumption. Our cloud solutions also enable clients to monitor and manage their energy usage more effectively, helping them make informed decisions that contribute to a greener planet. Embracing cloud computing is a step forward in the fight against climate change, aligning with our mission for a sustainable future.

Covid-19 recovery

Our G-Cloud services play a crucial role in the recovery from the COVID-19 pandemic by enabling seamless remote work and maintaining business continuity. We provide secure, scalable cloud solutions that support remote collaboration, ensuring organisations can operate efficiently regardless of location. This adaptability is vital for businesses navigating the challenges posed by COVID-19, allowing them to sustain operations, safeguard jobs, and continue serving their communities. By facilitating a digital-first approach, we help organisations emerge stronger, more flexible, and ready for the future.

Tackling economic inequality

ITogether’s G-Cloud services contribute to tackling economic inequality by providing access to cutting-edge technology for all sectors, regardless of their size or financial capabilities. Our cloud solutions democratise technology, offering small to medium-sized enterprises (SMEs) the tools to compete on a level playing field with larger corporations. This access stimulates innovation, drives business growth, and supports job creation, directly addressing economic disparities. By offering scalable and affordable IT solutions, we empower organisations to focus on growth and development, fostering a more equitable economic landscape.

Equal opportunity

At ITogether, we believe technology should be accessible to everyone. Our G-Cloud services are designed to ensure equal opportunity, providing tools that support accessibility and inclusivity. By implementing solutions that cater to diverse needs, we help public sector organisations serve their communities more effectively, breaking down barriers to digital engagement. Our commitment extends to offering training and support, ensuring all users can fully leverage the benefits of cloud technology. This approach not only enhances service delivery but also promotes a culture of inclusivity and equal opportunity in the digital age.

Wellbeing

Our G-Cloud offerings are designed with wellbeing at their core. By facilitating remote work and flexible schedules through cloud-based solutions, we support a healthier work-life balance, reducing stress and increasing job satisfaction. Our services also enable organizations to provide their teams with the tools they need to collaborate effectively and securely from any location, fostering a positive work environment. Moreover, our commitment to reliable and efficient IT infrastructure means that employees can focus on their core tasks without the added pressure of technical issues, contributing to overall wellbeing in the workplace.

Pricing

Price
£68.39 a user a year
Discount for educational organisations
No
Free trial available
Yes
Description of free trial
Free trial includes all functionality as described in the service functionality for a limited time period of 30 days.

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at tim@itogether.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.