INTEGRITY360 LIMITED

Red Sift OnDMARC - DMARC Anti-phishing solution

DMARC, part of NCSC's Active Cyber Defence program, can be complicated to implement. OnDMARC makes this process quick and safe. OnDMARC helps organisations to effectively block phishing attacks and email impersonation.

OnDMARC provides clear actions to implement and maintain the DMARC protocol. The DMARC protocol increases deliverability of authorised emails.

Features

  • Step by step actions for guided DMARC configuration.
  • Easy to understand reports for compliance and delivery rates.
  • Understand where threats originate with a world map visualisation.
  • Supports multiple domains and multiple users.
  • Average implementation time of 6 weeks for DMARC, SPF, DKIM.
  • Dynamic SPF to implement as many email services as needed.
  • Data history and activity log for up to 12 months.
  • API available to integrate results in your security dashboard.
  • UK Based provider. Data centres in London managed by IBM.
  • Investigate feature - in depth analysis of a particular email

Benefits

  • Designed for self-service, OnDMARC speeds up and simplifies implementation.
  • Block phishing attacks that use your domain.
  • Stop email impersonation targeted at your staff and the public.
  • Maximise deliverability of your valid email communications.
  • Ensure proper configuration of your email security protocols SPF, DKIM.
  • Customer success team on hand with an in-product chat function.
  • Eliminate risk of misconfiguration blocking valid communications.
  • Compliance with GDS requirement and Active Defence Programme.
  • Overcome the SPF 10 look up limit with Dynamic SPF.

Pricing

£1,600 a unit a year

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at bidreviewboard@integrity360.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

3 7 4 4 0 2 1 2 6 5 8 2 4 2 3

Contact

INTEGRITY360 LIMITED Davide Poli
Telephone: 02083721000
Email: bidreviewboard@integrity360.com

Service scope

Software add-on or extension
No
Cloud deployment model
Public cloud
Service constraints
No
System requirements
  • No requirements.
  • Applies to any organisation that manages a domain.

User support

Email or online ticketing support
Email or online ticketing
Support response times
Initial response within 24 hours. During weekends, response time extends to next business day. Additional support and shorter response times available at extra cost.
User can manage status and priority of support tickets
No
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
Web chat
Web chat support availability
9 to 5 (UK time), Monday to Friday
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
Our web chat can be accessed directly from our application's user interface. Users can ask any questions about the protocol we use and our product.
Web chat accessibility testing
None
Onsite support
Yes, at extra cost
Support levels
OnDMARC is designed to be self service and intuitive. For most customers the system is capable of guiding them to a full implementation without the need of support or a consultant. For cases where specific support is needed, please see our support packages below.

I. Fast Start support package
A specially priced starting support package is available to fast-track customers with their initial setup and configuration. This includes:
- Two hours startup support
- Two hours follow-up implementation support.
Cost £300 + VAT. Travel costs not included.

II. Implementation & Ad-hoc support
Additional on-site or remote support is available at a rate of
- £150+VAT per hour
- £1000+VAT per day
Travel costs not included.

III. Managed Services
This is a monthly allowance of hours used for ongoing monitoring, maintenance and configuration of DMARC,
Packages available from a minimum of 2 hours per month, for £2,880 p.a.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
The application has a contextual help as well as a detailed knowledge base. For a fee onsite training and implementation support can be provided.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
At the end of the contract, on request, we can send users historic data as per the data retention policy in their selected pricing tier of XML data reported through the DMARC aggregate reporting protocol. Data transfer can be done through user's preferred medium.
End-of-contract process
The contract of the service is annual and the service is paid upfront for one year. At the end of the contract, the contract renews automatically unless users cancel the service by giving us at least 30 days notice prior to the end of the contract. On cancellation we can send users historic data as per the data retention policy in their selected pricing tier of XML data reported through the DMARC aggregate reporting protocol. This is included in the cost of our service.

Using the service

Web browser interface
Yes
Supported browsers
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
No
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
No differences
Service interface
Yes
User support accessibility
None or don’t know
Description of service interface
Web service interface. Users can access all the feature set to help them get to DMARC protection mode for their domains.
Accessibility standards
None or don’t know
Description of accessibility
The nature of the service requires the interpretation of charts and correlating information, making it extremely difficult to make it accessible.
Accessibility testing
We haven't done any testing for users of assistive technology.
API
Yes
What users can and can't do using the API
An interface is provided to push relevant DMARC compliance data to an API hosted by the user.
OnDMARC will provide an example of the API as a Swagger API. All requests will be signed with using Open Connect ID to allow validation by the receiver.
API documentation
Yes
API documentation formats
  • Open API (also known as Swagger)
  • HTML
API sandbox or test environment
Yes
Customisation available
Yes
Description of customisation
For a fee, buyers of the enterprise version can run custom instances of the application that integrate with proprietary single sign on interfaces and reporting dashboards.

Scaling

Independence of resources
QoS allowances for computation are guaranteed for users based on the package that they have signed up for.

Analytics

Service usage metrics
Yes
Metrics types
* Number of emails validated
* Number of unauthorised emails
* Number of unauthorised emails rejected
* Number of pending actions to configure a domain
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports

Resellers

Supplier type
Reseller (no extras)
Organisation whose services are being resold
Red Sift

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Developed Vetting (DV)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
User control over data storage and processing locations
No
Datacentre security standards
Managed by a third party
Penetration testing frequency
At least once a year
Penetration testing approach
In-house
Protecting data at rest
  • Physical access control, complying with CSA CCM v3.0
  • Scale, obfuscating techniques, or data storage sharding
  • Other
Other data at rest protection approach
All processed data is encrypted at rest using AES-128. Keys are per account and held in a separate physical database. Keys are only held in memory for a short period of time to enable the processing of that data.
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
Equipment disposal approach
A third-party destruction service

Data importing and exporting

Data export approach
Users can download their summarised reports directly from the application.
Data export formats
  • CSV
  • Other
Other data export formats
XML
Data import formats
Other
Other data import formats
XML

Data-in-transit protection

Data protection between buyer and supplier networks
  • TLS (version 1.2 or above)
  • Other
Other protection between networks
Our deployment pipeline is tuned to support rapid (< 2 hour) test / deploy cycles for patched versions if/when exploits are discovered. Our APIs use strong JOSE JWE (encrypted) tokens to authenticate access to the endpoints.
Data protection within supplier network
  • IPsec or TLS VPN gateway
  • Other
Other protection within supplier network
We use virtual private networking as provided by our IaaS provider to provide isolation.

Availability and resilience

Guaranteed availability
These are defined by our Terms of Service.

Red Sift shall use commercially reasonable endeavours to make the Services available 24 hours a day, seven days a week.

Red Sift's total aggregate liability in contract, tort (including negligence or breach of statutory duty), misrepresentation, restitution or otherwise, arising in connection with the performance or contemplated performance of this Agreement shall be limited to the total Subscription Fees paid during the 12 months immediately preceding the date on which the claim arose.
Approach to resilience
We use a modern microservices architecture that clusters services to provide resilience. We use external continuous monitoring to detect failures for manual remediation if required.
Outage reporting
A public dashboard is provided with service availability and response latencies.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password
Access restrictions in management interfaces and support channels
Management interfaces are only available to specific users in the organisation who are authenticated and logged in via a separate internal application before they are given access to user data.
Access restriction testing frequency
At least once a year
Management access authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
At least 12 months
Access to supplier activity audit information
Users have access to real-time audit information
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
At least 12 months

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
BSI Group
ISO/IEC 27001 accreditation date
25/05/2018
What the ISO/IEC 27001 doesn’t cover
Our ISO 27001 certification doesn't cover outsourced development, section A.14.2.7, because we don't outsource development.
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
Yes
Who accredited the PCI DSS certification
Self-Assessment QuestionnaireA and Attestation of Compliance - PCI DSSv3.2 SAQ-A
PCI DSS accreditation date
04/03/2019
What the PCI DSS doesn’t cover
Fully certified
Cyber essentials
No
Cyber essentials plus
No
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
Other
Other security governance standards
Cyber Essentials
Information security policies and processes
Red Sift is ISO 27001:2013 and we follow all the relevant policies and controls specified in the standard.

Data is encrypted at rest and only key individuals have access to production servers via their SSH keys (password access is disabled).

Red Sift and OnDMARC are Cyber Essentials certified. Where available 2-factor authentication is used to secure passwords. Our local network has a hardware firewall and all machines have a personal firewall enabled. Antivirus is installed on all machines and regular scans are enabled. Nessus scans are run on hosting servers at least once a month.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
We perform external port scanning, availability check systems and push based component metrics and alerting. Our API access uses an authentication approach based on JOSE and strong keys. We have a documented key cycling process to eliminate compromised or suspect keys.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
Internal tools scan open ports on all our public IP addresses against a known configuration every 5 mins, we aim to remediate any misconfiguration within 1 hour. Qualys SSL tests are run every month and we aim for and 'A' rating on our public HTTPS endpoints, we aim to remediate any critical issues within 2 hours. Nessus Scan is run on all servers once a month, we aim to remediate 'critical' risks within 2 hours and 'high' risks within 1 day.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
We run behavioural activity monitoring software on our infrastructure to detect any anomalous activity on our servers. We immediately isolate the affected component from the network while we evaluate the impact. The server is cleaned and reprovisioned once investigations are complete. If deemed to be severe, we cycle all software secrets and keys to limit the impact of any potential data breach. We also run an open bug bounty program that encourages and compensates responsible disclosure of security issues with our system. We aim to remediate any design issues related to security with our software within 5 days.
Incident management type
Supplier-defined controls
Incident management approach
User incidents are reported via email to team@ondmarc.com. Our support evaluates the report and escalates to the appropriate team if necessary. We have a responsible disclosure policy to allow users to report vulnerabilities to the system. Hardware faults with our infrastructure are communicated by our supplier via email and as a ticket. Incidents are communicated to our users directly into the application as well as via a service availability webpage.

Secure development

Approach to secure software development best practice
Conforms to a recognised standard, but self-assessed

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

Being a climate positive company means we are working to minimize the negative environmental impacts of doing business, and have chosen to offset our unavoidable emissions.

We’re delighted to work on this mission with trace. They help us to offset any environmental impact Red Sift has as we scale our teams and operations. Working with trace we’ll have the information we need to be thoughtful about our choices in how and when we travel, how we build our engineering infrastructure and the suppliers we work with.

Being able to say we’re on our way to being Carbon Neutral is something we’re immensely proud of. trace is a female-founded and Australian-born tech company focused on transparency, simplicity and making carbon neutrality accessible to everyone.

Pricing

Price
£1,600 a unit a year
Discount for educational organisations
No
Free trial available
Yes
Description of free trial
Full feature service with a duration of 14 days.
Link to free trial
https://app.ondmarc.com/signup

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at bidreviewboard@integrity360.com. Tell them what format you need. It will help if you say what assistive technology you use.