Bytes Software Services

BeyondTrust Privileged Password Management

BeyondTrust Password Safe unifies privileged password and privileged session management, providing secure discovery, management, auditing, and monitoring for any privileged credential, enabling complete control and accountability over privileged accounts. bss13

Features

  • Automated Discovery and Onboarding
  • Privileged Credential and Password Management
  • Privileged Session Management
  • Just In Time Access Control
  • Secure SSH Key Management
  • Secure Application Credentials
  • Extensible API
  • Privileged Threat Analytics
  • Team Passwords

Benefits

  • Discover applications and assets with auto-onboarding of privileged accounts
  • Secure and manage privileged credentials including automatic password rotation
  • Monitor and manage privileged sessions for compliance and forensics
  • Just-in-Time access based on who, when and what
  • Secure the use of and manage rotation of SSH keys
  • Eliminate hard-coded credentials to close back doors to critical systems
  • Automation via an extensive set of 3rd party integrations
  • Measure asset characteristics and user behaviours and detect suspicious activities
  • Securely store non managed credentials in an auditable environment

Pricing

£137.90 a device a year

  • Education pricing available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at tenders@bytes.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

4 8 3 8 5 9 4 9 2 2 2 9 3 2 5

Contact

Bytes Software Services Chris Swani
Telephone: +44 (0) 7951 326815
Email: tenders@bytes.co.uk

Service scope

Software add-on or extension
Yes, but can also be used as a standalone service
What software services is the service an extension to
BeyondTrust Privileged Remote Access
BeyondTrust Endpoint Privilege Management
BeyondTrust Remote Support
ITSM Integration
SIEM Integration
IAM integration
RPA Integration
Cloud deployment model
  • Public cloud
  • Private cloud
  • Hybrid cloud
Service constraints
UK and EU based data centres are available. No service constraints.
System requirements
  • Windows Server for installation of Resource Broker if full SaaS
  • Virtual Infrastructure or Cloud Infrastructure if self hosting Appliance

User support

Email or online ticketing support
Email or online ticketing
Support response times
The content of an Incident as supplied initially is used to identify the incident Severity Level using Table 1 below as a guide.
Severity Levels range from Severity Level 1 (Critical) to Severity Level 3 (Low Priority). In collaboration with you, we will make a
reasonable determination of the Severity Level of your incident and respond accordingly. The Severity Level may also be adjusted
as the Incident progresses towards resolution.

Severity 1 : First response within 30 minutes
Severity 2 : First response within 24 hours
Severity 3 : First response within 24 hours
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Web chat
Web chat support availability
9 to 5 (UK time), Monday to Friday
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
N/A
Web chat accessibility testing
N/A
Onsite support
Yes, at extra cost
Support levels
Standard : Included with the Cloud Service offering
Technical Account Manager (additional cost) : BeyondTrust Technical Account Managers (TAMs) help ensure you are receiving maximum value from your BeyondTrust investment. BeyondTrust TAMs are senior technical resources who will partner with you to gain an in-depth knowledge of your businesses privileged access needs and map them onto your Remote Support platform. Your Beyond trust TAM will become your trusted advisor and your advocate within BeyondTrust and is uniquely positioned to provide a proactive approach to the support and ongoing operation of your BeyondTrust investment.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
BeyondTrust Endpoint Privilege Management Cloud Service enables customers to receive enablement training services as part of their acquisition. Further user and administrative training is available at additional cost. All course descriptions can be viewed on the website. For self-service, bomgar.com/docs delivers a comprehensive archive of documentation.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
BeyondTrust's Cloud Services team can provide full export of customer data including : Configuration, textual & video session reports.
End-of-contract process
Upon cessation of the contract and service an extract of customer data is provided prior to the secure deprovisioning of the customer's private cloud.

Using the service

Web browser interface
Yes
Supported browsers
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
Yes
Compatible operating systems
  • Android
  • IOS
  • Linux or Unix
  • MacOS
  • Windows
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
Functionality within apps is scoped to include core-requirements only.
Service interface
No
User support accessibility
None or don’t know
API
Yes
What users can and can't do using the API
Front-end integration of the BeyondTrust API enables customers to correlate BeyondTrust Endpoint Privilege Management events with third-party or in-house developed applications to pull report data, issue commands, or automatically save a backup of the Appliance's policy and configuration on a recurring basis.
API documentation
Yes
API documentation formats
  • Open API (also known as Swagger)
  • HTML
  • PDF
API sandbox or test environment
Yes
Customisation available
Yes
Description of customisation
Beyond trust Endpoint Privilege Management has comprehensive authentication / authorisation options. Customers can configure these to their requirements. The BeyondTrust prompts can also be fully customisable across the customer's branding, colours and impart terms. In addition, the API services can be utilised to integrate into the customer's broader defence-in-depth strategy.

Scaling

Independence of resources
BeyondTrust's Cloud services team actively monitor customer's environments and provision resources as required.

Analytics

Service usage metrics
Yes
Metrics types
Metrics include license utilisation and service availability.
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller (no extras)
Organisation whose services are being resold
BeyondTrust

Staff security

Staff security clearance
Other security clearance
Government security clearance
None

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
Physical access control, complying with SSAE-16 / ISAE 3402
Data sanitisation process
No
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Data can be exported on an automated basis providing a full cold backup of session data and configuration. Manual, point, backups can also be made.
Data export formats
  • CSV
  • Other
Other data export formats
  • XML
  • XLSX
  • MP4
Data import formats
CSV

Data-in-transit protection

Data protection between buyer and supplier networks
TLS (version 1.2 or above)
Data protection within supplier network
Other
Other protection within supplier network
Available on Request

Availability and resilience

Guaranteed availability
SLAs are generally not applicable based upon product resiliency; SLAs may be developed based upon specific User needs.
Approach to resilience
AWS offered products are offered and resiliency is based upon AWS geographically diverse cloud services. Bomgar utilized two geographically diverse data centre; both hold SOC 2 Type 2 certifications.
Outage reporting
A Customer Portal is provided which provides outage and maintenance information. In the even of any unscheduled outage, the Customer would be notified directly.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password
  • Other
Other user authentication
AD eg LDAP
Access restrictions in management interfaces and support channels
The management interface is restricted to authorized users only, who can authenticate with one of the supported security providers along with MFA.
Access restriction testing frequency
At least once a year
Management access authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password
  • Other
Description of management access authentication
AD e.g. LDAP

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
Between 6 months and 12 months
Access to supplier activity audit information
You control when users can access audit information
How long supplier audit data is stored for
User-defined
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
Yes
CSA STAR accreditation date
29/03/2017
CSA STAR certification level
Level 4: CSA C-STAR Assessment
What the CSA STAR doesn’t cover
BeyondTrust is certified under the E.U.-U.S. and Swiss-U.S. Privacy Shield, is a member of the Cloud Security Alliance maintaining a STAR Self-Assessment, PCI/DSS Level 4 (Self-Assessment), Common Criteria Certification EAL2, and is currently in progress of achieving ISO 27001 certification by the end of 2020
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
Yes
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
Other
Other security governance standards
SOC 2 Type 2, SOC 3, CSAIQ, Privacy Shield
Information security policies and processes
Available on Request

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
BeyondTrust utilizes a formal life cycle management approach to software security through development, test, and quality assurance. Penetration testing is performed on each major product release by an external party.
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
Products are reviewed in real time for potential vulnerabilities. All updates are coordinated with the Customer for implementation. Vulnerabilities are addressed based upon criticality of risk.
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
AWS provides 24x7 security monitoring for those product offerings. BeyondTrust performs 24x7 monitoring of private cloud product offerings and corporate network.
Incident management type
Supplier-defined controls
Incident management approach
BeyondTrust maintains a formal Cybersecurity Incident Response Plan, in line with security industry best practices

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

We take our environmental management and the impact we have on the environment very seriously. We have environmental policies in place and hold the ISO14001 accreditation. Our environmental assessments are conducted annually by an external Lead ESOS Assessor; they are signed-off by the board and compliance reported to the regulator (the Environment Agency). Our environmental policy is published on our website at https://www.bytes.co.uk/company/sustainability/environmental.
Bytes achieved carbon net zero in March 2022 through approved carbon offsetting schemes. We are always seeking to reduce our impact on the environment. We aim to minimise waste, reduce pollutants and use renewable materials. Our offices have recycling facilities for cans, plastic and paper. We aim to reduce our office printing to zero within the next 10 years.
To drastically reduce our emissions, we have switched to renewable energy. Our Head Office has reached our first milestone of using a specialist 100% renewable electricity provider.
Our goal is to achieve carbon neutrality for our business and help our customers achieve this for their own organisations. We pledge to offset carbon emissions through the planting of green space.
We produce a SECR (Streamlined Energy and Carbon Reporting) report that details the companies energy consumption and carbon emissions. This report is produced annually by an independent assessor, Eshcon Ltd.
This report provides details of our emissions in Scope 1, 2 and 3 categories. It details the activities previously taken to reduce emissions and also recommendations for further improvements.
The improvement recommendations highlighted in our latest ESOS assessment have been reviewed and a number have been implemented or are in the process of being implemented. These include more efficient IT equipment, office lighting and efficient climate control systems.
Our plan is to achieve net zero operational emissions by 2025/26

Pricing

Price
£137.90 a device a year
Discount for educational organisations
Yes
Free trial available
No

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at tenders@bytes.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.