Trustmarque Solutions Limited

TRUSTMARQUE CHECK POINT HARMONY CONNECT REMOTE ACCESS

Check Point Harmony Connect is a prevention-focused Secure Access Service Edge (SASE) solution, delivering cloud-based VPN-as-a-Service with Zero Trust. Built to prevent the most evasive cyber attacks, Harmony Connect secures any employee, third party or DevOps user with a choice of application or network level access.

Features

  • Clientless application level access to internal applications
  • Secure access to Web, RDP, SSH and SQL based resources
  • Layer 3 Client based Network level access
  • Least privilege access to corporate resources
  • VPN as a service
  • Integration with existing enterprise identity providers
  • Forensic visibility to user activity
  • Zero Trust Network Access, ZTNA
  • Complete audit trail and fully recorded SSH and RDP sessions

Benefits

  • Industry’s best malware catch rate with top-rated threat prevention
  • Clientless remote access ideal for BYOD, partners and contractors
  • Reduce risk with Zero Trust Network Access, ZTNA
  • Secure access to internal applications both cloud and on-prem
  • Gain full visibility into all user activity
  • Improve User experience with quick and secure connectivity

Pricing

£2,160 a user a year

  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at tenders@trustmarque.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

3 7 0 6 0 5 8 9 8 8 3 2 5 8 7

Contact

Trustmarque Solutions Limited Darren Moyes
Telephone: 01904 934435
Email: tenders@trustmarque.com

Service scope

Software add-on or extension
No
Cloud deployment model
Public cloud
Service constraints
App Portal supported only on the Chrome browser
System requirements
  • Harmony ConnectRemote Access licenses
  • Chrome browser to use App Portal
  • Windows 10 or higher to use App Portal
  • MacOS Big Sur to use App Portal
  • Windows 8.1 and higher to use client
  • Big Sur 11 Catalina 10.15 Mojave 10.14 Monterey 12

User support

Email or online ticketing support
Email or online ticketing
Support response times
Severity 1: Response time 30 minutes. Check Point and Customer commit necessary resources around clock for Resolution, workaround or reduce severity of issue.
Severity 2: Response time 2 hours. Check Point and Customer commit full-time resources during normal business hours for Resolution, workaround or reduce severity of issue and alternative resources during non-Standard Business Hours.
Severity 3: Response time 4 hours. Check Point and Customer commit full-time resources during normal business hours for Resolution, workaround or reduce severity of issue.
Severity 4: Response time 4 hours. Check Point and Customer provide resources during normal business hours for Resolution.
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Web chat
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
Our service is B2B and currently is not tested according to EN 301 549 accessibility standards.
Web chat accessibility testing
Our service is B2B and currently is not tested according to EN 301 549 accessibility standards.
Onsite support
No
Support levels
Type
Collaborative Enterprise Support: local partner experts backed by Check Point.
Direct Enterprise Support: direct support from the Check Point experts.

Levels
Standard - 5 x 9 Business Day, get advanced access to our large, self-service knowledge base and a committed 30-minute response time to issues with level one severity.
Premium – 7 x 24 Every Day, enjoy all the benefits of Standard Collaborative Support, plus real-time 24×7 Global support.
Elite – 7 x 24 Every Day, receive comprehensive support plus the possibility of having an engineer on-site for critical SW issues.
Diamond – 7 x 24 Every Day, extend your Premium/Elite Support with personalised support, in-depth resources and consulting.

PRO - optional support add-on. When a severe issue is detected, a Check Point PRO expert proactively contacts you to help resolve the issue and prevent service downtime. Check Point PRO also provides you with a comprehensive report, delivering an overview of your overall security, diagnostics and actionable insights.

Please speak with your chosen partner to discuss your support requirements and get the level your organisations needs.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
A simple and documented onboarding process is avaialble for all services via the Check Point Infinity Portal. Individual Admin guides are available for each service giving details on getting started and configuration. In addition, Check Point offers a variety of other resources to educate users on their solutions such as online knowledge base, on-demand webinars, product videos and online training.

At additional cost, Professional Services experts can help with the planning, design, implementation, optimisation and service handover.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
The service does not hold customer data only security configuration and log data to generate reports on the service functionality. Report information can be exported from the service web interface in order to archive the information.
End-of-contract process
Unless the contract is renewed, functionality of the service (as described in the service features section) will cease on the day of expiration. The service will remain accessible. If the service is not renewed after 90 days of expiry the service will be terminated and all configuration deleted.

Using the service

Web browser interface
Yes
Supported browsers
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
Yes
Compatible operating systems
  • MacOS
  • Windows
Designed for use on mobile devices
No
Service interface
Yes
User support accessibility
None or don’t know
Description of service interface
The service is accessed via the Check Point Infinity Portal. This web-based platform delivers all the security capabilities of the Check Point Infinity consolidated architecture. With a single account, organizations can secure and manage their entire IT infrastructure – networks, cloud, IoT, endpoints and mobile – from one console, according to the services they subscribe to. The Portal provides consistent security with unified protections and management in one place and full visibility into threat posture.
Accessibility standards
None or don’t know
Description of accessibility
Our service is B2B and currently is not tested according to EN 301 549 accessibility standards.
Accessibility testing
Our service is B2B and currently is not tested according to EN 301 549 accessibility standards.
API
No
Customisation available
No

Scaling

Independence of resources
The service is built on public cloud infrastructure and scales automatically to accommodate new users. Each service account is provisioned as a separate tenancy with no interaction between tenancies.

Analytics

Service usage metrics
Yes
Metrics types
The service is built on public cloud infrastructure and scales automatically to accommodate new users. Each service account is provisioned as a separate tenancy with no interaction between tenancies.
Reporting types
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller providing extra support
Organisation whose services are being resold
Check Point

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Security Clearance (SC)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • European Economic Area (EEA)
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
  • Physical access control, complying with another standard
  • Encryption of all physical media
  • Scale, obfuscating techniques, or data storage sharding
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
Equipment disposal approach
A third-party destruction service

Data importing and exporting

Data export approach
The service does not hold customer data only security configuration and log data to generate reports on the service functionality. Report information can be exported from the service web interface in order to archive the information.
Data export formats
Other
Other data export formats
PDF
Data import formats
Other
Other data import formats
None. The service does not hold data

Data-in-transit protection

Data protection between buyer and supplier networks
TLS (version 1.2 or above)
Data protection within supplier network
TLS (version 1.2 or above)

Availability and resilience

Guaranteed availability
Availability and how it is calculated can be found in the Terms of Service – Cloud Services; Infinity Portal Cloud End-user License Agreement. If the Monthly Service Availability or the Monthly Service Latency of the applicable Service during a calendar month is below the thresholds specified, You may request Check Point to extend Your current Service Term by additional days (“Service Credits”) at no extra charge according to the thresholds outlined in the agreement, subject to a maximum of 1 month of Service Credits per year of Service.

Full details on Service Availability, Service Latency and Service Credits can be found in section "4. Service Level" of the Terms of Service – Cloud Services; Infinity Portal Cloud End-user License Agreement found here: https://www.checkpoint.com/about-us/cloud-terms/
Approach to resilience
Service Availability Controls
- Redundant systems and networks are deployed across servicing components.
- Load balancing ensures service availability in case of component failure.
- DRP: In case of data center failure, automatic failover is deployed to an alternate data center. (Note: Selecting a specific data center (for example, in EU) will cause the loss of data center failover functionality.)
- The customer account: policy, users, logs and configurations are stored in redundant locations.
- Check Point enforces internal policies to control the retention of backup data. All data is backed up at each data center, on a rotating schedule of incremental and full backups.
Outage reporting
The current and historical status of all Check Point services is available at https://status.checkpoint.com/. This page can be accessed directly and also from within the service portal. The page shows status, uptime, historical data, incidents and any relevant post-incident reports. From this page users can also subscribe to receive updates via any of the following methods: email, SMS text message, Slack message, RSS feed.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password
Access restrictions in management interfaces and support channels
The service uses role-based administration to restrict access for authorised administrators. There are two types of admin roles, Global roles (which apply to the Infinity Portal platform and to all the services in the Infinity Portal.) and Specific Service roles (which apply only to a specific service. The specific service roles are in addition to the global roles and do not override them.)
Access restriction testing frequency
At least once a year
Management access authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
At least 12 months
Access to supplier activity audit information
No audit information available
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
Standards Institution of Israel https://www.sii.org.il/en/
ISO/IEC 27001 accreditation date
01/03/2022
What the ISO/IEC 27001 doesn’t cover
Harmony Connect, Harmony Browse, Harmony Email and Collaboration, Smart-1 Cloud, Infinity SOC are all in progress (we have a letter of proof).
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
No
Cyber essentials plus
No
Other security certifications
Yes
Any other security certifications
  • SOC 2 Type 2 for 2021
  • SOC 2 Type 2 in progress proof for 2022
  • ISO 27001-27017 in progress proof for 2022
  • ISO 27001-27018 in progress proof for 2022
  • ISO 27001-27036 in progress proof for 2022
  • CloudGuard PCI-DSS Level 1 Service Provider 2021-2022

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
Check Point has an information security process in place to protect customer confidential information against accidental loss or misuse, in conformance with applicable laws and industry standards. Our security framework is based on internal security policy standard, which is very strict. The scope of our company’s security policies and standards cover critical business aspects (e.g. application development, data center services, cloud security, physical security, change management process, etc.). All employees are trained in information security policies, standards and procedures, security requirements, business controls and in the use of IT facilities. Self-audits are being done on a regular basis and corrective actions are taken when needed. Additionally, Check Point’s security policies and standards are reviewed on regular basis, 2-4 independent reviews are conducted on specific areas (i.e. source code review, SOX audit, etc.).

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
SOC 2 Compliance.

Change requests are documented within the Change Management tool. The request is reviewed and approved by the Director of Operations. Emergency changes are performed and updated as part of hot fixes, which follow the same process as described above though the time frame may be shortened, and approvals may be provided after the change was already performed. Key Check Point personnel are notified of cases of test failures. Every test failure is documented in the change management tool and sent to the relevant personal in the Project manager.
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
Check Point performs monthly vulnerability scans and employs a centrally managed configuration management system, including infrastructure-as-code systems through which predefined configurations are enforced on its servers, as well as the desired patch levels of the various software components.
The procedure that defines the Patch management process and employees are trained in the corporate security policy.
In addition to the ongoing patch management processes, Check Point performs security monitoring from three main channels:
1. Internal Security Research (vulnerability scanners, penetration test, company’s Incident response team and researchers, etc.)
2. External sources (threat intelligence, US-CERT, publications, vendors updates, etc.)
3. Anonymous notifications
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
Check Point monitors the production environment with several tool such as grafana ,sumologic and implements a continuous monitoring strategy.
Check Point plans to mandate ongoing security control assessments to be completed in accordance with the FedRAMP continuous monitoring strategy and respond to security related vulnerabilities and issues generated by security assessment and monitoring activities by either fixing, remediating or implementing mitigating controls to reduce the overall risk.
The Check Point CISO team plans to use information obtained from continuous monitoring and ongoing assessments of Check Point for FedRAMP reports the security state of the system via vulnerability scan results
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
In the event of a security incident, Check Point’s security team is responsible for investigating and responding. Check Point has clear risk and damage assessment procedures to define the SLA required to solve any security incident. Check Point’s Information Security Manager, and other managers, will coordinate security response including containment, investigation, infrastructure securing, reporting, closure and follow up. Check Point will respond using the appropriate management and technical resources in order to promptly restore operations impacted by any incident. Check Point will adhere to applicable laws and industry standards in this process, including following any required notifications.

Secure development

Approach to secure software development best practice
Conforms to a recognised standard, but self-assessed

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

Trustmarque's Environmental Policy and Carbon Reduction Plan include delivering and supporting actions on reducing our carbon footprint and our impact on climate change. Our policies include 'Virtual First 'meetings, energy reduction plans, flexible working. Please contact Trustmarque to discuss the provision of Social Value. Any Social Value deliverable must be agreed with Trustmarque and be proportionate to the contract value and deliverables.
Covid-19 recovery

Covid-19 recovery

Trustmarque can provide re-training for those left unemployed by Covid-19 through skills training, CV and interview workshops. Please contact Trustmarque to discuss the provision of Social Value. Any Social Value deliverable must be agreed with Trustmarque and be proportionate to the contract value and deliverables.
Tackling economic inequality

Tackling economic inequality

Trustmarque tackles economic inequality through operating a diverse supply chain including a large number of SMEs and micro businesses. Our access to a broad range of suppliers ensures both resilience and capacity. Trustmarque is also continuously refining our supply chain to meet the ever-changing needs of our customers and to ensure we can always offer the best solution through capability, capacity and resilience at the best price. Our vendor agnostic approach among suppliers allows us to support innovation and disruptive technologies to deliver lower cost and/or higher quality goods and services to customers. Please contact Trustmarque to discuss the provision of Social Value. Any Social Value deliverable must be agreed with Trustmarque and be proportionate to the contract value and deliverables.
Equal opportunity

Equal opportunity

Trustmarque operates an Equal Opportunities policy that outlines our commitments including creating a workforce that reflects the diversity of our communities. Other initiatives include supporting disabled people to develop skills and supporting in-work progression. Please contact Trustmarque to discuss the provision of Social Value. Any Social Value deliverable must be agreed with Trustmarque and be proportionate to the contract value and deliverables.
Wellbeing

Wellbeing

We align our approach to mental wellbeing to the six standards in the Mental Health at Work commitment, including staff work and wellbeing sessions, flexible working, speak-up policy, etc. Please contact Trustmarque to discuss the provision of Social Value. Any Social Value deliverable must be agreed with Trustmarque and be proportionate to the contract value and deliverables.

Pricing

Price
£2,160 a user a year
Discount for educational organisations
No
Free trial available
Yes
Description of free trial
Free trial includes all functionality as described in the service functionality for a limited time period of 30 days for up to 500 seats.
Link to free trial
Please contact your chosen partner to discuss beginning a free trial.

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at tenders@trustmarque.com. Tell them what format you need. It will help if you say what assistive technology you use.