Bright Cyber (Voodoo technology LTD)

iboss Zero Trust Edge

iboss Zero Trust Edge utilises a containerised cloud architecture allowing customers to migrate from legacy appliances, whilst maintaining 100% dedicated IP address space in the cloud. This allows for PDNS intergration, and admin created GDPR Zones with dedicated UK datacentres. Packages include Core Filtering, Malware detection and Data Loss Prevention

Features

  • Complete web & internet content filtering
  • Cloud application and social media controls
  • SSL traffic management
  • Zero Trust Access via Trust scoring
  • EOL Browser and OS protection
  • Advanced, real-time reporting
  • Centralized management and administration in the cloud
  • Flexible cloud security connectors for Internet security regardless of location
  • Dedicated IP address space for Protective DNS Integration
  • Compliant with industry regulations

Benefits

  • Secure Internet and resource access by users regardless of location
  • Eliminates data backhaul
  • Eliminates the need to purchase and maintain appliances
  • Allows cloud capacity to extend across multi-cloud datacentres
  • GDPR achieved through configurable admin zones
  • CIPA compliant, HIPAA certified, meet financial regulations for web messaging
  • Infinite SSL Inspection and Decryption in the cloud
  • CASB application controls with scanning, Safe Search Enforcement and DPI.
  • Comprehensive reporting regardless of location, log event search, SIEM Intergration.
  • Protection for Windows, Mac, iOS, Android, Chromebook, and Linux devices.

Pricing

£9,500 a licence a year

  • Education pricing available
  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at murray.pearce@bright-cyber.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

2 8 7 1 1 2 6 4 1 1 4 8 0 2 1

Contact

Bright Cyber (Voodoo technology LTD) Murray Pearce
Telephone: 07788 560 801
Email: murray.pearce@bright-cyber.co.uk

Service scope

Software add-on or extension
No
Cloud deployment model
  • Public cloud
  • Private cloud
  • Hybrid cloud
Service constraints
None
System requirements
None

User support

Email or online ticketing support
Email or online ticketing
Support response times
"Standard Support Package: S1 - 2hrs; S2 - 4 hrs; S3/S4 - 24 hrs.
Mission Critical Support Package: S1 - 15 mins; S2 - 1hr; S3/4 - 4hrs."
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Web chat
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
Through the iboss.com website support resources section
Web chat accessibility testing
Iboss leverages third party chat software with integrated support for assistive technology users
Onsite support
Yes, at extra cost
Support levels
Standard Support Package
Mission Critical Support Package
Support available to third parties
No

Onboarding and offboarding

Getting started
Iboss offers both professional services as well as an aligned SE with each customer for implementation taking the client through the rollout of iboss to the organization as well as providing assistance and guidance during migration work and other hurdles as they appear.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
Data can be downloaded from the iboss platform
End-of-contract process
At the end of the contract, data is deleted within the iboss cloud within 24 hours

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
Yes
Compatible operating systems
  • Android
  • IOS
  • Linux or Unix
  • MacOS
  • Windows
  • Windows Phone
  • Other
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
Other than different applications that are used for each OS the features are the same regardless of the device
Service interface
Yes
User support accessibility
None or don’t know
Description of service interface
The service interface is the iboss cloud management portal. This portal provides customers a ‘Single Pane of Glass’ for policy orchestration and reporting and allows administrators to control the service on a national or global scale.
Accessibility standards
None or don’t know
Description of accessibility
Access to the iboss interface is web based and is browser independent
Accessibility testing
Users work and provide feedback on our product through a responsive interface
API
Yes
What users can and can't do using the API
Users are able to manage any control offered by the iboss GUI via our API.
API documentation
Yes
API documentation formats
  • HTML
  • Other
API sandbox or test environment
No
Customisation available
Yes
Description of customisation
Customization is available for branding of reports and block/ alert pages. As well as customized reporting and alerts with content specified by the report creator.

Scaling

Independence of resources
The advantage of the iboss cloud platform is the use of horizontal scaling vs. "larger" gateways. By using horizontal scaling, additional work units (containerized gateways) are added as capacity demands increase. This allows for infinite scale as bandwidth continues into the Terabit era. For each additional containerized gateway that is added automatically to a customer's containerized gateway collection, additional work unit capacity is added for both bandwidth and cloud requests. This increase in capacity is tightly measured as the capacity of each containerized gateway is known. The Containerized Cloud Gateway architecture provides a multi-tenant platform without a shared data plan

Analytics

Service usage metrics
Yes
Metrics types
Usage is published within the product dashboards which includes bandwidth processed, web access, source and distination IP amongst other
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller providing extra support
Organisation whose services are being resold
Iboss

Staff security

Staff security clearance
Conforms to BS7858:2019
Government security clearance
Up to Security Clearance (SC)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
United Kingdom
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
In-house
Protecting data at rest
  • Physical access control, complying with SSAE-16 / ISAE 3402
  • Other
Other data at rest protection approach
All data at rest and in motion are encrypted. Security and compliance meet FIPS and Common Criteria specifications. Encryption at rest is secured via AES-256.
Data sanitisation process
Yes
Data sanitisation type
Deleted data can’t be directly accessed
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Users can export data via reporting export, Syslog, CSV, PDF, HTML Etc. Policy items can be exported as Json or CSV
Data export formats
  • CSV
  • Other
Other data export formats
Iboss supports various formats including HTML, CSV, JSON and FTP
Data import formats
  • CSV
  • Other
Other data import formats
JSON

Data-in-transit protection

Data protection between buyer and supplier networks
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
  • Other
Other protection between networks
All data in motion are encrypted. Security and compliance meet FIPS and Common Criteria specifications. Encryption at rest is secured via AES-256. TLS 1.2 is used to encrypt data in transit.
Data protection within supplier network
  • TLS (version 1.2 or above)
  • Other
Other protection within supplier network
We follow ISO 27001 and 9001 guidelines. Customer's data is level 'Confidential' which is the top confidentiality level. iboss also has classifications for levels of data to ensure correct protection: internal data, confidential data, and restricted use data.

Availability and resilience

Guaranteed availability
Iboss will use commercially reasonable efforts to ensure that the Service will have an Availability of 99.99999% as measured over each calendar month during the Term. In the event of a Service Level Failure, the customer will be eligible to receive the applicable Service Credit according to the terms set forth in this SLA.
Approach to resilience
The iboss cloud infrastructure is built with High Availability in mind and is native to the Node-based architecture. From the ability to have work units automatically expand horizontally to load balancing, the platform is designed for full redundancy and high availability. User deployments are set up to dynamically redirect traffic to the cloud in the closest resource while providing the highest level of performance and availability. If any gateway is out of service, traffic is automatically routed to the other available gateways. iboss also partners with top-tier Data Centers that meet SSAE 16 SOC1 and SOC 2 compliance and our Security Analysts monitor the network 24/7 leveraging real-time monitoring tools.
Outage reporting
If the client is impacted due to an outage, iboss will push the notification through an email distribution list and the change will be posted on iboss's website. Notifications of any significant outages will occur via email and phone confirmation. Maintenance of the platform is also fully controlled by the customer and can be scheduled or manually instigated to suit the customer maintenance windows.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Identity federation with existing provider (for example Google Apps)
  • Dedicated link (for example VPN)
  • Username or password
  • Other
Other user authentication
Authentication can be via SAML or seamless transparent Single Sign-On with iboss agents.
Access restrictions in management interfaces and support channels
The iboss platform provides complete customizable role-based access where administrators can restrict access to any area of the web security controls including allow/block list, all policies, configuration and controls.
Access restriction testing frequency
At least once a year
Management access authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Identity federation with existing provider (for example Google Apps)
  • Dedicated link (for example VPN)
  • Username or password
  • Other
Description of management access authentication
Authentication can be performed using SAML, Kerberos/NTLM, LDAP or the iboss cloud connectors for SSO. This includes authentication for end users as well as administrative functions. The iboss cloud admin portal can be tied to Okta, Ping or any SAML compliant Identity Provider. MFA is also supported for admin login using Microsoft of Google Authenticator.

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
Users have access to real-time audit information
How long supplier audit data is stored for
User-defined
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
ISF-ISR
ISO/IEC 27001 accreditation date
26/10/2022
What the ISO/IEC 27001 doesn’t cover
N/A
ISO 28000:2007 certification
No
CSA STAR certification
Yes
CSA STAR accreditation date
May 21
CSA STAR certification level
Level 1: CSA STAR Self-Assessment
What the CSA STAR doesn’t cover
N/A
PCI certification
No
Cyber essentials
No
Cyber essentials plus
No
Other security certifications
Yes
Any other security certifications
  • ISO 27001
  • ISO 9001
  • SOC 2
  • FIPS 140-2 & Common Criteria

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
  • ISO/IEC 27001
  • Other
Other security governance standards
SOC 2/SSAE 16
Information security policies and processes
ISO 27001 & SOC 2

Strategic alignment is constantly communicated and reviewed by senior management. All business functions are controlled through defined objectives, policies, delegation of authorities, and monitoring.

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
1. request change
2. categorize and prioritize change
3. analyze and justify the change
4. approve and schedule change
5. plan and complete implementation of change
6. post-implementation review
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
Iboss follows a Vulnerability Management Standard. The primary vulnerability tool used is QualysGuard which scans network infrastructure on a regularly scheduled basis and generates reports for vulnerabilities across all assets. The Network Operations Team regularly reviews the results and remediates/mitigates the risks accordingly
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
The Network Operations Center has a 24x7 team of engineers who are constantly monitoring the cloud performance across the globe. A continuous automated assessment is performed to proactively ensure the integrity of the service. If during this automated process an alert is thrown the Network Operations Team is immediately notified. The Network Operations team will then take the appropriate steps to assess and as needed mitigate the alert.
The team also performs regular vulnerability and penetration tests to prevent unauthorized access attempts and any potential malicious activity.
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
Detection and Analysis, Containment, Eradication, and Recovery, Post-Incident Activity

Secure development

Approach to secure software development best practice
Supplier-defined process

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

iboss information available on request.

- Bright Cyber's corporate infrastructure is cloud-first with a range of leading cloud services from the likes of Microsoft, AWS, and other tier-one providers with mature data centres that include environmental and sustainability.

Furthermore, we reduce our carbon footprint through the following policies:

- Disposing of IT and assets using WEEE compliant and ISO 14001:2105 certified providers.
- Meetings related to the service delivery are conducted remotely wherever possible
- Business travel is conducted by public transport wherever possible
- Service documentation is electronic to reduce printing waste
Covid-19 recovery

Covid-19 recovery

iboss information is available on request.

Bright Cyber is concerned with the well-being of our employees, clients, and suppliers. During the delivery of this service, Bright Cyber will accommodate appropriate and reasonable changes and take steps to support customers that are impacted by COVID-19, on a case-by-case and specific needs basis e.g. rescheduling consulting days without financial penalties.

The iboss service we are offering is resilient to continue operating during the COVID-19 pandemic, with no single point of failure from an employee or systems perspective, and with remote systems for meeting delivery obligations.
Tackling economic inequality

Tackling economic inequality

iboss information is available on request.

Bright Cyber expect to create 11 new employment opportunities this year, and our policy is to hire for development potential rather than existing experience or certifications, and this opens the door to prospective employees from a wide range of backgrounds including those from disadvantaged and minority groups that might otherwise not be considered.

Bright Cyber offers employees personal mentoring and training appropriate to their position, drawing on internal skills and leveraging a vast array of training programs that are available through our supplier network e.g. learning academy with certification credits.

We also have a community initiative to support Security Leaders. This is a program called Positive Intelligence for Security Leaders, coached by an experienced executive coach with material that is contextualized to enable board skills, stakeholder relationships, personal and team performance, well-being, and positive culture with relevance for security leadership. Details of this program are available on our website or on request.
Equal opportunity

Equal opportunity

iboss information available on request.

Bright Cyber is committed to fairness in every aspect of how we conduct our business and the opportunities that we present to our employees, clients, and suppliers.

This includes ensuring that all employees, and potential employees, are treated equally in regard to recruitment, pay, development, and career progression opportunities and that we treat people based on merit regardless of disability, gender, race, or similar factors.

Please also see our modern anti-slavery policy.
Wellbeing

Wellbeing

iboss information available on request.

Bright Cyber places high value on employee well-being because we recognize that well-being is a fundamental pillar in building a high-performing, resilient and sustainable team and positive company culture and these are strategic imperatives for our success.

To enable employee well-being and development, we offer all employees an opportunity to participate in a program called Positive Intelligence www.positive-intelligence.com which is a world-leading coaching program for enabling well-being, relationships, and performance.

Furthermore, we enhance our customer well-being by offering Positive Intelligence to selected customers as a free program.

We do this because we have observed that the resilience of people is an often-overlooked factor in cyber resilience, which is our business focus, and that security leaders and teams experience high levels of stress and burnout.

Our program is called Positive Intelligence for Security Leaders, it is coached by an experienced executive coach with material that has been contextualized to enable board and stakeholder relationships, personal and team performance, well-being, and positive culture with relevance for security leadership.

Details of this program are available on our website or on request.

Pricing

Price
£9,500 a licence a year
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
Limited time proof of value based on an identified scope of requirements.

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at murray.pearce@bright-cyber.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.