Prosense Technology trading as Talanos Cybersecurity

Privileged Account Management (PAM)

Discover, manage, provision and delegate seamless access to privileged accounts and endpoints. Our PAM solution empowers organisations to secure critical data, devices, code, and cloud infrastructure to help reduce risk, ensure compliance, and simplify security. Our team can help you with your implementation or deploy it as a managed service.

Features

  • Consume a secure and highly available cloud service
  • Discover, manage, protect and audit privileged human and system access
  • Protect servers against identity-based attacks
  • Secure access to your hybrid and multi-cloud infrastructure
  • Implement endpoint application control and monitoring
  • Protect secrets that your DevOps team and RPA tools use
  • Integrate enhanced reporting, threat detection and incident response
  • Ensure unified management of remote sessions

Benefits

  • Single point of contact for escalations and high priority issues
  • Automated and digitise change requests and approvals
  • Solution oversight and regular service and risk review meetings
  • Draw on expertise from UK based NCSC Certified Cybersecurity Professionals
  • Free up and empower your organisation's internal IT team
  • Monitor your high risk system administrators and service accounts

Pricing

£253 to £312 a user a month

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at andy@taloscs.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

3 6 0 7 8 0 3 7 7 6 1 1 5 0 7

Contact

Prosense Technology trading as Talanos Cybersecurity Andrew Papastefanou
Telephone: 07947601897
Email: andy@taloscs.com

Planning

Planning service
Yes
How the planning service works
A project manager and one of our principle consultants will arrange an initial risk assessment workshop to better understand the environment, stakeholders, data flows and areas of concern. Detailed requirements and dependencies are normally discussed during the risk assessment workshop but can be provided during the contracting phase so as to “shortcut” the process and deliver the service quicker in cases where the requirement and scope are clearly understood and documented.

Outputs from this session would be used to fine tune a project rollout plan and design that would see the first functional implementation complete within two weeks - given that the design has been accepted and dependencies can be satisfied.

Our team can also setup additional sessions with your outsourced IT services provider / internal IT teams to socialise the project and discuss any technical requirements or dependencies. A dedicated project manager is assigned until the final milestone has been successfully signed off and the service enters full operational status.
Planning service works with specific services
No

Training

Training service provided
Yes
How the training service works
All engagements recommend formal training with the product vendor which can be used towards certification - allowing your own IT staff to administrate the PAM platform. Our principle consultants also regularly provide security awareness training both directly and through trusted partners.
Training is tied to specific services
No

Setup and migration

Setup or migration service available
Yes
How the setup or migration service works
The service is fully managed and delivered from the cloud. In all cases, our project team are on hand to document the installation, setup and configuration processes for your internal IT team or outsourced IT services provider.
Setup or migration service is for specific cloud services
No

Quality assurance and performance testing

Quality assurance and performance testing service
Yes
How the quality assurance and performance testing works
We pride ourselves on the various performance metrics we've developed that stakeholders can use to track and report on their environment risk and cybersecurity improvement over time. These are regularly discussed in monthly service review meetings where SLAs are monitored and reported on. Our dashboards are frequently used by CISOs in their presentations to the board to effectively communicate risk.

Security testing

Security services
Yes
Security services type
  • Security strategy
  • Security risk management
  • Security design
  • Cyber security consultancy
  • Security incident management

Ongoing support

Ongoing support service
Yes
Types of service supported
  • Buyer hosting or software
  • Hosting or software provided by a third-party organisation
How the support service works
The service is fully managed which means that all updates, patches, availability, extension and continuous improvement are included in the service fee - SLA backed. Customers can pick a support region of their choice (typically the UK) as well as their SLAs and our service is managed accordingly. Our extensive experience in supporting large and small customers in our own managed environment enables us to provide advice and guidance to customer's regarding their own self-managed instances and services. In limited cases, we can also fully support and manage customer security monitoring instances on their behalf.

Service scope

Service constraints
None

User support

Email or online ticketing support
Email or online ticketing
Support response times
Every phone call to the emergency support hotline is answered within a 10 minute response SLA on a 24/7/365 basis.
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
WCAG 2.1 A
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
No
Support levels
All Priority 1 (P1) incidents raised are responded to on a 24/7/365 basis regardless of the support package chosen. The Gold SLA is a 17/5 service for P2 – P5 incidents which are handled Monday to Friday: 01:00 – 18:00 (UK Local Time) including bank and religious holidays. The Platinum SLA upgrades the P2 - P5 incident response to a 24/7 service. A dedicated account manager is provided for the duration of the engagement with three tiers of security analyst and a security engineer at the team's disposal.

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Conforms to BS7858:2019
Government security clearance
Up to Security Clearance (SC)

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
Yes
Other security certifications
Yes
Any other security certifications
Cyber Essentials Plus

Social Value

Fighting climate change

Fighting climate change

Our organisation has actively replaced all of our legacy paper based processes with digitised processes such as implementing eSignatures and digital marketing for brochures - this has also influenced the way that our customers and suppliers interact with us. We also incentivise people to work from home and avoid travelling by car where necessary by providing access to the Cycle to Work scheme. Where travel by car is unavoidable, we have leased fully electric company vehicles for our staff.

Pricing

Price
£253 to £312 a user a month
Discount for educational organisations
No

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at andy@taloscs.com. Tell them what format you need. It will help if you say what assistive technology you use.