NETWORK INTEGRATION TECHNOLOGIES LTD

Check Point CloudGuard AppSec Workload

Check Point CloudGuard AppSec provides Web Application and API protection. With deep application contextual analysis, it eliminates the tradeoff between the level of security and the complexity of managing application security.

Features

  • Web Application Protection
  • API Security
  • Bot Prevention
  • Intrusion Prevention (IPS)

Benefits

  • Contextual app analysis for high fidelity AppSec
  • Auto-deploy, hands-off management and AI powered short learning cycles
  • Protect all applications in any cloud-environment built on any architecture.

Pricing

£16,904.70 a licence a year

  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at tim@itogether.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

4 2 5 4 8 2 2 5 3 4 7 1 8 3 9

Contact

NETWORK INTEGRATION TECHNOLOGIES LTD Tim Ripper
Telephone: 01133410123
Email: tim@itogether.co.uk

Service scope

Software add-on or extension
Yes, but can also be used as a standalone service
What software services is the service an extension to
Cloud Management
Cloud deployment model
Public cloud
Service constraints
No
System requirements
  • CloudGuard AppSec is licensed by number of HTTP requests
  • Refer to Pricing Document for full licensing info

User support

Email or online ticketing support
Yes, at extra cost
Support response times
Priority Level - Maximum Response Time Target
P1 – Major Impact - 1 Hour
P2 – Moderate Impact - 4 Hours
P3 – Low Impact - 6 Hours
User can manage status and priority of support tickets
No
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
Remote Support:
8x5 - £500 per month <50 users, £750 per month <100 users, £1000 per month <250 users, £1500 per month >250 users.

24x7 - £750 per month <50 users, £1000 per month <100 users, £1250 per month <250 users, £2000 per month >250 users.

Both a dedicated Account Manager and access to the support team are included in the above costs.

Support includes:
- Rule based changes
- Configuration changes
- User creation and deletion
- Software updates and management *critical patching and minor OS configuration changes / updates.
- Guaranteed SLAs
- Quarterly Service Review

All prices are ex VAT
Support available to third parties
No

Onboarding and offboarding

Getting started
A simple and documented onboarding process is available for all services via the Check Point Infinity Portal. Individual Admin guides are available for each service giving details on getting started and configuration. In addition, Check Point offers a variety of other resources to educate users on their solutions such as online knowledge base, on-demand webinars, product videos and online training. At additional cost, Professional Services experts can help with the planning, design, implementation, optimisation and service handover.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
The service does not hold customer data only security configuration and log data to generate reports on the service functionality. Report information can be exported from the service web interface in order to archive the information.
End-of-contract process
Unless the contract is renewed, functionality of the service (as described in the service features section) will cease on the day of expiration. The service will remain accessible. If the service is not renewed after 90 days of expiry the service will be terminated and all configuration deleted.

Using the service

Web browser interface
Yes
Supported browsers
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
Yes
Compatible operating systems
  • Linux or Unix
  • MacOS
  • Windows
Designed for use on mobile devices
No
Service interface
Yes
User support accessibility
None or don’t know
Description of service interface
The service is accessed via the Check Point Infinity Portal. This web-based platform delivers all the security capabilities of the Check Point Infinity consolidated architecture. With a single account, organisations can secure and manage their entire IT infrastructure – networks, cloud, IoT, endpoints and mobile – from one console, according to the services they subscribe to. The Portal provides consistent security with unified protections and management in one place and full visibility into threat posture.
Accessibility standards
None or don’t know
Description of accessibility
Our service is B2B and currently is not tested according to EN 301 549 accessibility standards.
Accessibility testing
Our service is B2B and currently is not tested according to EN 301 549 accessibility standards.
API
No
Customisation available
No

Scaling

Independence of resources
The service is built on public cloud infrastructure and scales automatically to accommodate new users. Each service account is provisioned as a separate tenancy with no interaction between tenancies.

Analytics

Service usage metrics
Yes
Metrics types
# of Tickets opened
Reason for ticket opening
Ticket SLA times
SLA's met
SLA's exceeded
Reason behind
Reporting types
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller providing extra support
Organisation whose services are being resold
Check Point

Staff security

Staff security clearance
Staff screening not performed
Government security clearance
Up to Baseline Personnel Security Standard (BPSS)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
European Economic Area (EEA)
User control over data storage and processing locations
No
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
  • Physical access control, complying with another standard
  • Encryption of all physical media
  • Scale, obfuscating techniques, or data storage sharding
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
Equipment disposal approach
A third-party destruction service

Data importing and exporting

Data export approach
The service does not hold customer data only security configuration and log data to generate reports on the service functionality. Report information can be exported from the service web interface in order to archive the information.
Data export formats
Other
Other data export formats
PDF
Data import formats
Other
Other data import formats
None. The service does not hold data.

Data-in-transit protection

Data protection between buyer and supplier networks
TLS (version 1.2 or above)
Data protection within supplier network
TLS (version 1.2 or above)

Availability and resilience

Guaranteed availability
Availability and how it is calculated can be found in the Terms of Service – Cloud Services; Infinity Portal Cloud End-user License Agreement. If the Monthly Service Availability or the Monthly Service Latency of the applicable Service during a calendar month is below the thresholds specified, You may request Check Point to extend Your current Service Term by additional days (“Service Credits”) at no extra charge according to the thresholds outlined in the agreement, subject to a maximum of 1 month of Service Credits per year of Service. Full details on Service Availability, Service Latency and Service Credits can be found in section ""4. Service Level"" of the Terms of Service – Cloud Services; Infinity Portal Cloud End-user License Agreement found here: https://www.checkpoint.com/about-us/cloud-terms/
Approach to resilience
Service Availability Controls - Redundant systems and networks are deployed across servicing components. - Load balancing ensures service availability in case of component failure. - DRP: In case of data centre failure, automatic failover is deployed to an alternate data centre. (Note: Selecting a specific data centre (for example, in EU) will cause the loss of data centre failover functionality.) - The customer account: policy, users, logs and configurations are stored in redundant locations. - Check Point enforces internal policies to control the retention of backup data. All data is backed up at each data centre, on a rotating schedule of incremental and full backups.
Outage reporting
The current and historical status of all Check Point services is available at https://status.checkpoint.com/. This page can be accessed directly and also from within the service portal. The page shows status, uptime, historical data, incidents and any relevant post-incident reports. From this page users can also subscribe to receive updates via any of the following methods: email, SMS text message, Slack message, RSS feed.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password
Access restrictions in management interfaces and support channels
The service uses role-based administration to restrict access for authorised administrators. There are two types of admin roles, Global roles (which apply to the Infinity Portal platform and to all the services in the Infinity Portal.) and Specific Service roles (which apply only to a specific service. The specific service roles are in addition to the global roles and do not override them.)
Access restriction testing frequency
At least once a year
Management access authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password

Audit information for users

Access to user activity audit information
Users contact the support team to get audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
User-defined
How long system logs are stored for
At least 12 months

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
No
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
No
Security governance approach
We are Cyber Essentials Certified and closely follow and ISO standards
Information security policies and processes
Check Point has an information security process in place to protect customer confidential information against accidental loss or misuse, in conformance with applicable laws and industry standards. Our security framework is based on internal security policy standard, which is very strict. The scope of our company’s security policies and standards cover critical business aspects (e.g. application development, data center services, cloud security, physical security, change management process, etc.). All employees are trained in information security policies, standards and procedures, security requirements, business controls and in the use of IT facilities. Self-audits are being done on a regular basis and corrective actions are taken when needed. Additionally, Check Point’s security policies and standards are reviewed on regular basis, 2-4 independent reviews are conducted on specific areas (i.e. source code review, SOX audit, etc.).

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
ITogether have a change management process document which we follow strictly to ensure that everyone is happy with the change before it is completed. The document allows us to track the changes through the lifetime of that specific change, and ensure that people are satisfied with any potential security impact.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
ITogether use a Vulnerability Management system to scan (daily) our systems to ensure that any vulnerabilities are dealt with on a daily basis. The system we use holds the most comprehensive list of vulnerabilities across the globe.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
ITogether use a Vulnerability management system which informs us of any identified vulnerabilities across our systems each day. We react to this on a daily basis and if any vulnerabilities are identified they are resolved as quickly as possible.
Incident management type
Supplier-defined controls
Incident management approach
If we discover and vulnerability it is resolved as quickly as possible. If an incident is reported to us, we would treat this as a P1, and aim to have the issue resolved within 4 hours. Users are able to report incidents to ITogether through the normal support process. A report is then generated as part of the service (if taken) detailing the incident and fix.

Secure development

Approach to secure software development best practice
Supplier-defined process

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

ITogether are committed to reducing our carbon footprint. We are achieving this through reducing the need for face to face meeting both internally and with clients. We have also adopted a flexible hybrid working platform for our staff to work from home, reducing drastically the amount of people commuting to and from the office.
Covid-19 recovery

Covid-19 recovery

ITogether aim to employ people from the local community. When we recruit we always begin by searching in our local area, as we believe in giving jobs to those who live around us.
Tackling economic inequality

Tackling economic inequality

ITogether provide training to all staff to ensure that they are as skilled as they can be and are proficient in all aspects of the products they're selling. This helps to reduce gaps in learning, and provides staff with the opportunity to learn different skills should they choose to.
Equal opportunity

Equal opportunity

As part of our Equal Opportunities Policy, ITogether do not discriminate when hiring. We actively promote the idea of representation amongst our workforce.
Wellbeing

Wellbeing

ITogether puts the wellbeing of its employees at the top of our agenda. With company days out and social events, as well as flexible working hours and times we provide our employees with the opportunity to have a good work life balance.

Pricing

Price
£16,904.70 a licence a year
Discount for educational organisations
No
Free trial available
Yes
Description of free trial
14 day free trial of service
Full access to the license - part or full organisation

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at tim@itogether.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.