Maytech

Quatrix

Secure cloud managed file transfer (MFT) and workflow automation. Quatrix is used to govern and manage person to person file sharing and automated data transfer workflows over SFTP and web with third parties. Send, receive and collaborate securely, reliably and fast. Easy to use and set up.

Features

  • Transfer data securely over HTTPS, SFTP, or PGP
  • Build no code workflows: SFTP, AWS, Azure, GCP, on premises
  • Project folders with granular controls for internal and external collaboration
  • UK data residency, multi or dedicated instance GCP, AWS, Azure
  • Central administration: user provisioning, full tracking and audit trail
  • Authentication, 2fa, SSO, SSH key management
  • Integrate with Outlook , Desktop app. Full API documentation
  • Data stored at rest using AES 256 bit encryption
  • UK data residency, multi or dedicated instance GCP, AWS, Azure
  • ISO 27001 certified and audited by Lloyd's Registered Quality Assurance

Benefits

  • Simple, fast and cost effective managed file transfer
  • Automate routine cloud or on-premises transfers, reduce human error
  • Replace internal scripts with simple no code workflows
  • Increase security, replace unapproved apps with one file sharing app
  • Enterprise compliance and assurance, ISO 27001, PCI-DSS and GDPR
  • Agile development, new features requests free of charge
  • Dedicated account manager and rapid response support team
  • High availability.
  • Help centre with full product and API documentation
  • Dedicated administration support available

Pricing

£3.12 to £9.60 a licence a month

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at sales@maytech.net. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

3 0 7 0 3 8 0 8 4 7 5 6 3 9 3

Contact

Maytech John Lynch
Telephone: 01892 861222
Email: sales@maytech.net

Service scope

Software add-on or extension
No
Cloud deployment model
  • Public cloud
  • Private cloud
  • Hybrid cloud
Service constraints
No
System requirements
None

User support

Email or online ticketing support
Email or online ticketing
Support response times
Between business hours, Monday-Friday 8.00-23.00, 99.5% of support tickets receive a response within 45 minutes and 90% are fully resolved within 3 days.
24/7 email and phone support for critical incidents.
User can manage status and priority of support tickets
No
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Web chat
Web chat support availability
9 to 5 (UK time), Monday to Friday
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
Clicking on icon on web page, opens a new tab and users must enter their email address, include their question and accept the terms and conditions check box to start a chat.
Web chat accessibility testing
None
Onsite support
No
Support levels
All customer have a dedicated account manager to assist with on boarding, set up and ongoing questions. A support team is available 24/7 to handle service related support queries.
Support is included in the service list price.

There is an option to pay extra for enhanced help desk and support services. This is appropriate if you need priority care in the event of a major incident.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Free trial
Free Demo and online training
Free set up and configuration help
Easy to access admin and user documentation if required
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
Users control their data at all times. They simply delete their data. Maytech do not keep any persistent copies of the date beyond 28 days after deletion.
End-of-contract process
No additional costs. At the end of a contract service ceases.

Admin controls all user access and data. Accounts are deleted after 28 days.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
No
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
All functionality works on mobile as well as desktop.
Service interface
Yes
User support accessibility
WCAG 2.1 A
Description of service interface
The service interface is accessible via the internet. Admin and users login here to access their account.
Accessibility standards
WCAG 2.1 A
Accessibility testing
A complete audit has been completed by the design team and recommended improvements to comply with WCAG 2.1AA are being incorporated into the product design with updates on a continual basis. There is currently no final deadline for when these ongoing improvements will be completed to achieve AA standard.
API
Yes
What users can and can't do using the API
Quatrix API helps you add secure file sharing capabilities to your apps. Using our API you can share and receive files, store and track your files on Quatrix cloud, manage your users and contacts, adjust your account and profile settings as well as cover billing for the account. Learn more how to use the API to perform all of these operations in API Reference.

Quatrix API Explorer page displays all available resources with APIs and lets you explore the API with your own data.

API Guides contain the series of guides that explain how to use Quatrix API to perform many different types of functions.

All API documentation can be found here https://docs.maytech.net/display/MD/Quatrix+API
API documentation
Yes
API documentation formats
Open API (also known as Swagger)
API sandbox or test environment
Yes
Customisation available
Yes
Description of customisation
Quatrix is a SaaS service, however it can easily be customised to suit any file transfer workflow requirements. Maytech can develop the customer requirements or customers may be able to utilise the API

Scaling

Independence of resources
Quatrix is a SaaS service designed to scale. There is ample capacity for users.

Analytics

Service usage metrics
Yes
Metrics types
Comprehensive tracking for users and admins shows both historic and in progress shares with full details of recipients, files shared and download status. This can be exported to a .CSV file.
Reporting types
Reports on request

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Security Clearance (SC)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
United Kingdom
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
‘IT Health Check’ performed by a CHECK service provider
Protecting data at rest
  • Physical access control, complying with SSAE-16 / ISAE 3402
  • Encryption of all physical media
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
Equipment disposal approach
A third-party destruction service

Data importing and exporting

Data export approach
Users are in control of their data at all time. It can easily be exported, or deleted.
Data export formats
CSV
Data import formats
CSV

Data-in-transit protection

Data protection between buyer and supplier networks
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
Data protection within supplier network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway

Availability and resilience

Guaranteed availability
1. As a minimum, the Services will be available 99.95% of the time at all times (other than as provided below). A lack of availability is defined as an individual outage in excess of 15 minutes or the sum of all outages exceeding 202 minutes in a consecutive period of 28 days. Availability is measured at Maytech’s gateway routers. A lack of availability is a breach of this SLA.
In the event of any breach or breaches in a 28 day period of this SLA the Customer will be entitled to claim a credit in accordance with the following schedule:
Number of Breaches Reduction in the Pro-Rated Service
in a 28-Day Period Charge for the 28-Day Period
Between 2 and 5: 25%
Between 6 and 10: 50%
11 or more: 100%
Approach to resilience
Quatrix is a highly available service and used for many mission critical workflows. Quatrix provides a stable and resilient multi-tenant service to ensure confidentiality, integrity, and high availability.

For the most demanding workflows with little or no tolerance for ANY downtime, Quatrix can be deployed on a dedicated instance in a cloud providers' data centre of preference and architected to meet the highest and most demanding availability and recovery point objectives. This includes clustered application across three availability zones with zonal file storage replication.
Outage reporting
Email alerts. A public dashboard / service page is also available on Maytech.net

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Username or password
Access restrictions in management interfaces and support channels
Access control is governed by ISMS OP 15.
Where support staff need to access customer accounts in response to customer trouble tickets, temporary access is granted by support management with a one-time authentication token. Access is limited to filesystem navigation and does not include rights to read or download files.
Access restriction testing frequency
At least every 6 months
Management access authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Identity federation with existing provider (for example Google Apps)
  • Username or password

Audit information for users

Access to user activity audit information
You control when users can access audit information
How long user audit data is stored for
At least 12 months
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
At least 12 months

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
Lloyd's Register Quality Assurance
ISO/IEC 27001 accreditation date
27 January 2014
What the ISO/IEC 27001 doesn’t cover
Information Security relating to the design, development and support of Maytech's SaaS hosted services
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
Yes
Who accredited the PCI DSS certification
Currently self assessed. McAfee Secure is ou Approved Scanning Vendor
PCI DSS accreditation date
N/A
What the PCI DSS doesn’t cover
Quatrix will regularly scanned and passes a PCI-DSS penetration test with reports available on request.

Customers are welcome to perform their own scan by contacting support@maytech.net and completing the scanning form information.
Cyber essentials
Yes
Cyber essentials plus
No
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
Maytech are ISO 27001 certified.
There is a rigorous internal audit schedule covering all aspects of the Information Security and Management System as well as ongoing staff training for new comers and refresher course of others. There are bi annual external audits by LLRQ.
There are weekly meetings of the ISM Team.

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
Change Management is covered by ISMS OP 12, Change Control Procedure.
There are three categories of changes,
1) General procedures, are not documented.
2) Standard System Administration Procedures, changes must be recorded in the Change Control Jira project on the same business day.
3) Service Critical Operations, the originator of a change request completes the change request online form, using the Maytech Change Management System and obtaining the approval of the CAB.
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
Confirms to ISO 27001 standards.
Potential threats to services are identified through third party security scanning tools and white hat hacker attempts. There is an ongoing vulnerability program to mitigate threats and this is reviewed weekly in the ISMS meeting.
Additionally customers can perform their own pen tests on their service.
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
ISMS OP 05 - Security Event/Incident Responding Procedure.

All reports of information security weaknesses/incidents or events relating to any of Maytech’s information assets are within the scope of this procedure. In addition, any events or weaknesses/incidents detected through normal use or by monitoring of firewalls, access logs, etc. fall within the scope of this procedure.
Each reported weakness/incident or event is to be assessed for its likelihood and impact to the business in three main areas:
Confidentiality, Integrity and Availability.

The full procedure is available on request.
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
All information security reports are logged upon receipt and the log is used to ensure that all reports are analysed and closed out.
All information security events and weaknesses/incidents are, immediately upon notification, assessed and categorised by the Information Security Manager. There are three categories: events, vulnerabilities and incidents.
EVENT is the occurrences that, after analysis, has no, or very minor importance for information security;
VULNERABILITY is the weakness that, after analysis, clearly exists as significant weaknesses compromising information security;
INCIDENT is the occurrence of events (or series of events) that has a significant probability of compromising Maytech’s information security;

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

Maytech's OP 05 - Environmental Policy is available on request
Covid-19 recovery

Covid-19 recovery

We have no formal policy here but have naturally adopted the following:
- Supporting staff to manage and recover from the
impacts of COVID-19, including where new ways of working are needed to
deliver services.
- Supporting the physical and mental health of people affected by COVID-19, including reducing the demand on health and care services and providing phycological support services to staff.
- Improving workplace conditions that support the COVID-19 recovery effort
including effective social distancing, remote working, and sustainable travel
Tackling economic inequality

Tackling economic inequality

We have no policy for dealing with economic inequality at present.
Equal opportunity

Equal opportunity

Maytech's OP 12 – Equality and Diversity Policy is available on request
Wellbeing

Wellbeing

The following policies are available on request;
OP 06 - Health and Safety Policy,
OP 08 - Donate Blood Policy,
OP 11 - Anti-Slavery Policy,
OP 02 - Motivation Policy,

Pricing

Price
£3.12 to £9.60 a licence a month
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
The full service is available to trial.
Link to free trial
https://www.maytech.net/freetrial.html

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at sales@maytech.net. Tell them what format you need. It will help if you say what assistive technology you use.