CM Security Ltd

Unified Security Service (USS)

Web Security, Cloud Access Security Broker (CASB), Email Security, Compliant Email Archiving, and Multi-Factor Authentication on a single unified cloud hosted platform.

Features

  • Web and Web Application protection, activity logging with granular selectivity
  • Felixible deployment of Cloud Gateway or Software Agent
  • Data Loss Prevention and management accross all web Applications
  • Analyse secure and manage user interaction of Cloud Web Applications
  • Protection and identification of CEO messaging fraud and Malware
  • Email link Scanning and rewriting to prevent phishing
  • Unlimited email archiving
  • Instant retrieval of archived email
  • one time session based cloud multi factor authentication
  • Algorythm based security protection

Benefits

  • Single dashboard for management of entire security platform
  • competitively priced subscription Operating Expenditure
  • Artifical Intelligence based security scanning engine
  • scalable security
  • Rapid secure and controlled access to Web and Cloud Applications
  • Increased collaborative working accross web security
  • Prevention of the innocent response to a phishing attack
  • Prevention of a intrusion violation from a compromised Application ID
  • Key word reporting alerts to comply with user Safeguarding
  • Easy identification of Web applications

Pricing

£69.25 a user a year

  • Education pricing available
  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at ronald.hulme@cmsecurity.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

4 6 5 3 6 8 8 1 3 4 5 6 4 7 9

Contact

CM Security Ltd Ronald Hulme
Telephone: 02033070370
Email: ronald.hulme@cmsecurity.co.uk

Service scope

Service constraints
Not applicable
System requirements
  • Windows Agent: Windows 7 or above 2GB RAM DualCore CPU
  • MAC Agent: OSX 10.9 or above
  • Cloud Gateway: Virtual 4GB RAM 80 HDD 4 CPU Cores
  • Email Security: Mail Exchanger SMTP based email service
  • MFA: Users mobile phone capable of SMS
  • MFA: Microsoft Active Directory
  • CASB: SSL Certifcate deployed
  • Archive: Email platfrom with journaling funcationalty

User support

Email or online ticketing support
Email or online ticketing
Support response times
4 Hours Monday to Friday 09.00 to 17.00
User can manage status and priority of support tickets
No
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
Next business day 3rd line support of all architecture: £1500 per day plus expenses
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Onsite training to administrators is provided as a skill transfer and or support using WEBINAR, remote access of tools of this type, as well as phone.
Assistance onsite help is also provided in our maintenance and support contract
Service documentation
Yes
Documentation formats
PDF
End-of-contract data extraction
Log data is available for download on demand throughout - and at the end - of the contract period
End-of-contract process
60 days written notice is required to terminate services without a seperate cost

Using the service

Web browser interface
Yes
Using the web interface
Manage services through a single pane of glass including modification of web security policies and email rules. Fully manage analytics and reporting.
Limited functionality through a mobile web browser
Web interface accessibility standard
None or don’t know
How the web interface is accessible
USS Filtering services are completely transparent to the end user. End users are not required to use the Administrators web dashboard interface
Administration and Management of the security set is through a text based web interface which is limited to nominated authorised officers
Web interface accessibility testing
None
API
Yes
What users can and can't do using the API
A full RESTful API is available. Full documentation can be provided on request.
API automation tools
Other
Other API automation tools
RESTful API
API documentation
Yes
API documentation formats
PDF
Command line interface
No

Scaling

Scaling available
Yes
Scaling type
Automatic
Independence of resources
The platform offers true multi-tenancy with isolated schema for each tenant. Distributed agents and gateways for Web Security and CASB ensure guaranteed response times for each customer.
Usage notifications
No

Analytics

Infrastructure or application metrics
Yes
Metrics types
HTTP request and response status
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller providing extra features and support
Organisation whose services are being resold
Censornet

Staff security

Staff security clearance
Conforms to BS7858:2019
Government security clearance
Up to Security Clearance (SC)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
United Kingdom
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
  • Physical access control, complying with CSA CCM v3.0
  • Physical access control, complying with another standard
  • Encryption of all physical media
Data sanitisation process
Yes
Data sanitisation type
  • Deleted data can’t be directly accessed
  • Hardware containing data is completely destroyed
Equipment disposal approach
A third-party destruction service

Backup and recovery

Backup and recovery
Yes
What’s backed up
  • All email messages sent
  • All email messages received
Backup controls
Email Archive makes use of the journal service supported by most email servers. All messages are archived - the user has the ability to search the archive and restore lost or deleted emails but cannot control which messages are archived.
Datacentre setup
Single datacentre with multiple copies
Scheduling backups
Supplier controls the whole backup schedule
Backup recovery
Users can recover backups themselves, for example through a web interface

Data-in-transit protection

Data protection between buyer and supplier networks
TLS (version 1.2 or above)
Data protection within supplier network
  • TLS (version 1.2 or above)
  • Other
Other protection within supplier network
All log data at rest is encrypted.

Availability and resilience

Guaranteed availability
All services are covered by a comprehensive SLA offering 99.999% availability. A copy of our Customer Charter is published and can be viewed on our web site at https://cmsecurity.co.uk/wp-content/uploads/2021/10/Consultancy-Support-Charter-2021-version-V11.pdf. Our security partner also publishes Master Services Agreement that includes the SLA at https://www.censornet.com/legal
Service Credits are provided in the event of service unavailability.
Approach to resilience
Resilience is embedded in every layer of the infrastructure, as well as within the database and application layers. Full information is available on request.
Outage reporting
Service Status is available within the web portal, In the event of an outage email alerts are also provided.

Identity and authentication

User authentication
  • 2-factor authentication
  • Username or password
Access restrictions in management interfaces and support channels
The web management interface supports full Role Based Access Control with the ability to select from pre-defined roles or create custom roles.
Access restriction testing frequency
At least every 6 months
Management access authentication
  • 2-factor authentication
  • Username or password
  • Other
Description of management access authentication
Access to production systems is limited to a very small number of individuals and from a list of specified IP addresses. Where possible logins use SSH keys and are protected with 2-factor or Multi-factor authentication.
Devices users manage the service through
Directly from any device which may also be used for normal business (for example web browsing or viewing external email)

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
At least 12 months
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
At least 12 months

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
No
Other security certifications
Yes
Any other security certifications
ISO 20000

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
No
Security governance approach
The USS Platform has an established Information Security Management System (ISMS) – in line with ISO27001 augmented with controls from other standards and recognized guidelines (such as SOC 2 for example). Together with our partner, Censornet, we run a team that each have more than 20 years international experience in information security and risk management and the provision of security services and solutions.

All production systems are located within state of the art data centers operated by IBM, Amazon and Microsoft. Full details of certifications held by providers are available on request.
Information security policies and processes
We are a certified ISO 20000 company, operating information security policies and processes that follow this framework The Information Security Management System (ISMS) is reviewed continuously by the Operations Manager based on changes, to services and/or infrastructure and senior management review updates and changes periodically (at a minimum of once per quarter). Issues are raised with senior management between formal reviews as necessary.

Periodic risk assessments are carried out of processes, applications and systems or are triggered at various check points.

Results of Risk Assessments are reported to the Senior Management team with an associated risk register maintained by the CFO (that covers all risks, not just those that are related to information security, that the business faces). Any changes to the risk register are discussed at Senior Management meetings (typically monthly). Part of the discussion focuses on how to transfer, mitigate or eliminate risk – and quantify the residual risk that the business is therefore accepting in continuing specific operations that give rise to that risk.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
Changes to production systems follow a regular formal release process. An agile development process is implemented that includes continuous deployment in line with customer feedback and the product roadmap. Tasks are coordinated and prioritized in a software lifecycle management product. All changes are reviewed and approved by the Product Owner, inb conjunction with out ISO 20000 certification. Major changes require approval from the CTO or Head of Engineering. Deployment is carried out by privileged users.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
Formal risk assessments are performed frequently that identify threat and vulnerability pairs. Continuous vulnerability assessments are performed against all externally facing systems. Threat intelligence is obtained from a wide range of open source, commercial and non-commercial sources, including, for example, the NCSC.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
Extensive monitoring probes and tools are deployed throughout the production environment with alerts sent to operational teams. In addition logs are aggregated and reviewed regularly. In the event of unusual, suspicious or malicious activity being identified events are escalated immediately to the Information Security Incident Response Team . The ISIRT has a direct escalation path to the CTO and Head of Engineering.
Incident management type
Supplier-defined controls
Incident management approach
The Information Security Incident Response Team (ISIRT) is responsible for investigating and assessing incidents.
The ISIRT provides an assessment of all identified security events, together with an assessment of the potential or actual impact and any recommendations for remediation, to the CTO and Head of Engineering.
Any response to an information security incident will be prioritised according to the criticality of the affected resource, and the potential business impact.
A specific policies exists for incidents involving a Data Breach fully inline with GDPR.

Secure development

Approach to secure software development best practice
Conforms to a recognised standard, but self-assessed

Separation between users

Virtualisation technology used to keep applications and users sharing the same infrastructure apart
Yes
Who implements virtualisation
Third-party
Third-party virtualisation provider
AWS, Microsoft, IBM.
How shared infrastructure is kept separate
The platform offers true multi-tenancy with isolated database schema for each tenant. Full details are available on request.

Energy efficiency

Energy-efficient datacentres
Yes
Description of energy efficient datacentres
All production systems are in world class datacentres with providers that include Amazon, IBM and Microsoft.

Social Value

Fighting climate change

Fighting climate change

We our proud of our record fighting climate change. We have consciously taken steps to reduce and continue to limit our carbon footprint. Business travel is approved for private use of electric powered cars only or use of public transport. All staff work from home unless they are attending client sites
Covid-19 recovery

Covid-19 recovery

All staff must be vaccinated with up to date boosters.
All staff work from home over VPN and VOIP thereby allowing continuity of service but isolating if infected which provides containment. Full pay is granted to staff infected with Covid-19
Tackling economic inequality

Tackling economic inequality

We are an equal opportunity, equal pay employer. Appointments to jobs are made on merit and commitment irrespective of race, colour, sex and social class,
We provide in house training to starters and encourage progress for all positions
Equal opportunity

Equal opportunity

All staff are employed with equal opportunity and pay. All staff are equally encouraged to progress and commit to mastering emerging technology

WE are contracted to support an end user client base of registered companies who we believe are well known to be ethical and law abiding in their employment policy. We respectively operate with the same ethical behaviour
Wellbeing

Wellbeing

CM Security Ltd is committed to health and wellbeing of its staff and those who it engages as consultants. It is particularly committed to providing a healthy working flexible environment and encourages a work/life balance

We use the following wellbeing indicators: Physical Health, Emotional Health, Social and Financial health

Pricing

Price
£69.25 a user a year
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
Free trial includes access to all features and functionality for a period of 30 days.

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at ronald.hulme@cmsecurity.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.