Barrier Networks

Barrier Networks Email Protection for Exchange and Hosted Environments (Fortinet FortiMail)

VM or SaaS based, the FortiMail platform offers an security solution for on-premise and hosted email such as Office 365 and G-Suite. The standard solution offers Anti-Spam/Virus, Virus Outbreak Protection, DLP, Identity Based Encryption, and Archiving. The Advanced includes Sandbox, CDR, URL Click Protection and Business Email Compromise protection.

Features

  • Public and private cloud support
  • Various deployment methods (Server, Transparent, Gateway, Office365 API)
  • More than a dozen techniques to protect from spam
  • Real-time Dashboards for instant visibility.
  • Rich out-of-the-box reporting functionality
  • End-user controls with full MTA
  • API integration to protect hosted mailboxes such as O365
  • Integrated DLP protections and email encryption capability
  • Advanced security capability such as Sandboxing
  • Multi-layered AV protection using dynamic & static technologies

Benefits

  • Top-rated antispam with sender, connection and content level inspection
  • Integrations into the ‘Security Fabric’ to stop outbreaks
  • Flexible deployment options for any scenario
  • Feature rich management and analytics capabilities
  • Consistent management interface across deployment options

Pricing

£2,500 an instance a year

  • Education pricing available
  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at info@barriernetworks.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

4 8 3 3 5 8 6 9 9 7 8 7 8 3 2

Contact

Barrier Networks Iain Slater
Telephone: 0141 356 0101
Email: info@barriernetworks.com

Service scope

Software add-on or extension
Yes, but can also be used as a standalone service
What software services is the service an extension to
Other Fortinet Services or AWS Agreements
Cloud deployment model
  • Public cloud
  • Private cloud
Service constraints
The service is limited to Fortinet products on supported platforms, as published by Fortinet on respective datasheets.
System requirements
Published by Fortinet on respective datasheets.

User support

Email or online ticketing support
Email or online ticketing
Support response times
Technical Assistance Centre (TAC), which is staffed with customer service, technical support and hardware engineers and is available on a 24x7x365 day basis.

Response times are defined by ticket priority:

P1 – 24x7x365 – 1 Hour Response Time
P2 – 8x5 – 1 Hour Response Time
P3 – 8x5 – Next Business Day Response Time
P4 – 8x5 – 2 Business Days Response Time
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Web chat
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
Web chat is accessed through the Support Portal. The support portal is a public facing website which contains access to our Online Help Desk,Web Chat and documentation such as setup guides, videos and forums.
Web chat accessibility testing
Not Known / Not Tracked.
Onsite support
Yes, at extra cost
Support levels
Standard Account Management support hours are 9.00am to 6.00pm Monday to Friday. We provide an Account Management function for all Public Sector clients. Our Account Managers endeavour to respond to requests as quickly as possible and are supported by a team of System Engineers to offer technical advice and scoping before and during purchase.

After purchase, technical support is as per price list.

Hands-on assistance & professional services by engineers is available outside of break-fix on paid time and materials basis defined by a Scope of Work.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Extensive online documentation for the configuration, management, integration and compatibility is available publicly and via the support website. Documentation is available in HTML format and downloadable PDF. Videos are also available for basic setup of the vast majority of products.

Furthermore, industry recognised certifications are available for IT administrators that teach features, configuration and management techniques for the products.

On-site training is available via Professional Services.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
  • Other
Other documentation formats
Video
End-of-contract data extraction
No data is held outside of the users organisation / chosen location for storage. After the contracted licensing period ends the user may extract any retained syslogs via the web interface. Support portal accounts can be deleted upon request.
End-of-contract process
Once the licensing period ends, the virtual machines will continue to operate. The user will lose access to support services (TAC) along with updates to features including, but not limited to Firmware, Anti-Virus Database, IPS Database, Global Threat Data, Application Signatures, Website Classifications, Anti-Spam Signatures, Internet Services Database (ISDB) updates. Users have the option to extract configurations and logs for retention / re-use.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
Application to install
No
Designed for use on mobile devices
No
Service interface
Yes
User support accessibility
None or don’t know
Description of service interface
Once the virtual machine is provisioned into the cloud environment, administrators have complete control of features and configuration for the virtual machine. All common and frequently used features are available through the web interface (GUI), along with remote access to the Command Line Interface (CLI) where lesser used or niche features can be configured.

The Web Interface allows for the configuration and on-going management of the virtual machine, along with access to remote, system events and log information.
Accessibility standards
None or don’t know
Description of accessibility
Once the virtual machine is built the web interface is accessible through the IP configured to the Virtual Machine (typically the vNIC IP or Public IP).
Accessibility testing
Not Known / Not Tracked.
API
Yes
What users can and can't do using the API
REST (JSON) API is supported for the configuration & monitoring of Virtual Machines.

• Configuration APIs (requests start with “/api/v2/cmdb”): Used to retrieve and modify CLI configuration items. For example, create, edit or delete a firewall policy; view or change system settings.
• Monitor APIs (requests start with “/api/v2/monitor”): Used to retrieve dynamic data and perform system/network operations such as a firmware update; restarting or shutting down a FortiGate; or the restoration of a configuration file.

Some limitation exist for certain Virtual Machines. Therefore, if the user is looking to integrate through API it is recommended they consult their Account Manager / TAC.
API documentation
Yes
API documentation formats
  • Open API (also known as Swagger)
  • HTML
  • PDF
  • Other
API sandbox or test environment
No
Customisation available
No

Scaling

Independence of resources
Services are built within customer cloud ecosystem with no external dependencies on our infrastructure. Central signatures and updates may be cached to eliminate dependency on update servers.

Analytics

Service usage metrics
Yes
Metrics types
CPU
Disk
HTTP request and response status
Memory
Network
Number of active instances
Authenticated users
Active VPN Tunnels
Security Events.
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller providing extra support
Organisation whose services are being resold
Fortinet

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Developed Vetting (DV)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
User control over data storage and processing locations
Yes
Datacentre security standards
Managed by a third party
Penetration testing frequency
At least once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
  • Physical access control, complying with another standard
  • Encryption of all physical media
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
Equipment disposal approach
A third-party destruction service

Data importing and exporting

Data export approach
No data is held outside of the users organisation / chosen location for storage. The user may extract any retained syslogs via the web interface. Support portal accounts can be deleted upon request.
Data export formats
CSV
Data import formats
CSV

Data-in-transit protection

Data protection between buyer and supplier networks
Legacy SSL and TLS (under version 1.2)
Data protection within supplier network
  • TLS (version 1.2 or above)
  • Other
Other protection within supplier network
Critical data is transferred using secured communication lines. Both the payload and line are encrypted. Data is encrypted at rest and information collected and used in is line with obligations under US and EU law.

Availability and resilience

Guaranteed availability
As Fortinet are providing individual virtual machines, no formal SLA is offered with regards to platform uptime as this would dependent on the end-user or a third-party cloud-provider, in this case AWS.
Approach to resilience
Datacentre infrastructure is used to provide updates to signature databases and in some cases (where the customer chooses) process files or emails for zero-day threats or spam. Fortinet have a global network of highly available datacentres, which are used to push updates or provide services. Utilisation of these service is done via a 'closest regional model'. However, should Fortinet lose a region the service will automatically default to the next available region, unless the user opts out.
Outage reporting
Individual virtual machines can report errors and outages through various means (including, API, Email, Web Interface, SNMP).

In the event of an error to fetch an update, the local system will report this failure via the above methods. Service Status of the datacentre is available publicly on www.fortiguard.com

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Dedicated link (for example VPN)
  • Username or password
Access restrictions in management interfaces and support channels
Authetication for end-users can be configured in Explicit Proxy mode and would consist of Username / Password, NTLM or Keberos Authentication.
Access restriction testing frequency
Less than once a year
Management access authentication
  • 2-factor authentication
  • Dedicated link (for example VPN)
  • Username or password
  • Other
Description of management access authentication
Trusted Host, Limited Protocol Access to Management Pane, Authentication through LDAP

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
Users have access to real-time audit information
How long supplier audit data is stored for
User-defined
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
360 Certification Ltd
ISO/IEC 27001 accreditation date
28th June 2019
What the ISO/IEC 27001 doesn’t cover
N/a
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
Yes
Other security certifications
Yes
Any other security certifications
  • Common Criteria (CC)
  • ISO 9001:2015 - Canada R&D offices
  • Department of Defense UC APL - USA

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
Other
Other security governance standards
Fortinet is a global vendor and work with in-country partners if specific security governence standards are required. E.g. NIST-FIPS and Common Criteria (ISO/IEC 15408)

https://www.fortinet.com/corporate/about-us/product-certifications
Information security policies and processes
Security Governance is controlled by the global-infosec team. Their remit is to strengthen the protection of Fortinet resources across the enterprise –– Information Security refers to the processes and methodologies to protect the confidentiality, integrity, and availability of sensitive data, assets, and services from unauthorized access, use, misuse, disclosure, destruction, modification, or disruption.

The CIS group encompasses many topics including, but not limited to: Product Security & Incident Response, the Global Security Operations Centre, Information Security Management System Program & Policies, and the Insider Threat Program that includes the Security Awareness Training Program as well as Phishing Campaigns and Best Practices.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
Security Governance is controlled by the global-infosec team. Their remit is to strengthen the protection of Fortinet resources across the enterprise –– Information Security refers to the processes and methodologies to protect the confidentiality, integrity, and availability of sensitive data, assets, and services from unauthorized access, use, misuse, disclosure, destruction, modification, or disruption.

The CIS group encompasses many topics including, but not limited to: Product Security & Incident Response, the Global Security Operations Centre, Information Security Management System Program & Policies, and the Insider Threat Program that includes the Security Awareness Training Program and Best Practices.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
The Threat Management Programme proactively governs threats that include the identification, assessment and remediation of threats to Fortinet’s systems, data and business processes.

This is done through the implementation of The Threat Awareness Programme, Integration of Threat Intelligence Feeds and Insider Threat Programme, including education. Potential threats are found using a combination of new intelligence from threat feeds but also through reporting via internal Fortinet staff or third parties.

Should a potential threat be uncovered Fortinet have a target patch time of 7-90 days, depending on the severity of the threat.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
Potential compromises to the Fortinet internal systems are found through the Threat Management Programme. New vulnerabilities may be discovered through amended penetration testing methods from discovered vulnerabilities through the Threat Feeds, or via the Security Operations Centre.

If a compromise is found a dedicated internal team is mobilised to review the compromise and remediate against it. This follows a pre-defined Incident Response Plan. The Security team aim to isolate and remediate threats as soon as possible after they have been discovered.
Incident management type
Supplier-defined controls
Incident management approach
Fortinet have a defined Incident Response Operation Policy (IRO). IRO encompasses a defined policy for how users report actual or suspected cybersecurity incidents, along with root cause analysis and lessons learnt procedure. Furthermore, the document includes an Incident Response Plan (IRP), defining how Fortinet security staff and IT respond to actual or suspected cybersecurity incidents.

Secure development

Approach to secure software development best practice
Supplier-defined process

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

Fortinet is focused on reducing the environmental footprint
of our customers by innovating highly efficient, integrated
appliances and cloud-based security solutions. From a
business standpoint, we are also committed to minimizing
our impact on the environment across our operations,
including offices, facilities, and data centers
Covid-19 recovery

Covid-19 recovery

The public health crisis we face continues to be both dynamic and, in many ways, unprecedented. We at Fortinet are focused on doing our part to protect the health of everyone in our extended organization, including employees, customers, partners, and suppliers. We are also committed to helping our customers and partners around the world maintain continuity and security in the midst of rapid changes and new risks.

https://www.fortinet.com/covid19-response
Tackling economic inequality

Tackling economic inequality

Fortinet is committed to doing business ethically and in
compliance with all laws. Our corporate governance practices
provide review, oversight, and guidance to leadership to
ensure accountability to meet our responsibilities across our
value chain. We also support global communities through
our philanthropic programs including contribution matching,
employee service days, and outreach services.
Equal opportunity

Equal opportunity

Fortinet is committed to building an inclusive, equitable,
and diverse workplace to empower individuals to reach
their full potential. And as a leader in broadly available
cybersecurity training, we are also committed to helping
close the cybersecurity skills gap across a broad and
diverse range of audiences and improving opportunities
for those seeking a career in cybersecurity.
Wellbeing

Wellbeing

Fortinet is committed to building an inclusive, equitable,
and diverse workplace to empower individuals to reach
their full potential. And as a leader in broadly available
cybersecurity training, we are also committed to helping
close the cybersecurity skills gap across a broad and
diverse range of audiences and improving opportunities
for those seeking a career in cybersecurity.

Pricing

Price
£2,500 an instance a year
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
Please contact Barrier Networks

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at info@barriernetworks.com. Tell them what format you need. It will help if you say what assistive technology you use.