Jscrambler Webpage Integrity
Jscrambler’s Webpage Integrity product mitigates threats/risks posed by third-party tags while ensuring compliance with PCI-DSSv4. With Jscrambler, businesses adopt a unified, future-proof client-side security policy all while achieving compliance with emerging security standards. Jscrambler serves a diverse range of customers, whose success depends on safely engaging with their customers online.
Features
- Web Application Inventory and Sensitive Data Exposure
- Real-time reporting
- Real-time blocking
- Detailed Reporting
- Easy-to-use UI
- Granular behavior controls
Benefits
- Understand your exposure to third-party tag risks
- Monitor and respond to threats
- Control script behavior
- Meet compliance (PCI-DSS v4, GDPR, CCPA, and HIPAA)
- Detect/Block Web-based Supply Chain Attacks
- Detect/Block Data Exfiltration
- Detect/Block Poisoning and Tampering of the DOM
- Detect/Block MiTB, Bots, 0-Day Threats & APT
Pricing
£20,000 a unit
- Education pricing available
- Free trial available
Service documents
Request an accessible format
Framework
G-Cloud 14
Service ID
5 1 7 2 4 5 9 1 9 2 8 8 9 2 3
Contact
INTEGRITY360 LIMITED
Paul Momirovski
Telephone: +44 20 3397 3414
Email: bidreviewboard@integrity360.com
Service scope
- Software add-on or extension
- No
- Cloud deployment model
-
- Public cloud
- Private cloud
- Hybrid cloud
- Service constraints
- No
- System requirements
-
- Cloud instance - run by Jscrambler,
- On-premises options are available and would have system requirements.
User support
- Email or online ticketing support
- Email or online ticketing
- Support response times
- Initial response time is 2hrs within working hours (9 am - 6 pm UK time)
- User can manage status and priority of support tickets
- Yes
- Online ticketing support accessibility
- WCAG 2.1 AAA
- Phone support
- Yes
- Phone support availability
- 9 to 5 (UK time), Monday to Friday
- Web chat support
- Web chat
- Web chat support availability
- 9 to 5 (UK time), Monday to Friday
- Web chat support accessibility standard
- WCAG 2.1 AAA
- Web chat accessibility testing
- Web chat is available on the company website, www.jscrambler.com. Users can write any question related to their service, Jscrambler's products or seek technical assistance using this channel.
- Onsite support
- Yes, at extra cost
- Support levels
-
"Standard Support (9am - 6 pm UK time) / Premium Support (24/7)
Standard Support is included on the annual subscription fee
Premium Support costs 15% on top of the base license fee
Every customer has a designated Business Account Manager and Technical Account manager, dedicated to its project. The project is also supported by the Customer Service Engineering team and a QA specialist. Every client project is overseen by Jscrambler's Chief Operating Officer (COO)" - Support available to third parties
- Yes
Onboarding and offboarding
- Getting started
- Documentation, Implementation and bi-weekly support calls
- Service documentation
- Yes
- Documentation formats
- End-of-contract data extraction
- Users have export options available in their client dashboard.
- End-of-contract process
- Ending of contract - notify Jscrambler 30 days before. What's included - all services and support are included in the contract
Using the service
- Web browser interface
- Yes
- Supported browsers
-
- Internet Explorer 11
- Microsoft Edge
- Firefox
- Chrome
- Opera
- Application to install
- No
- Designed for use on mobile devices
- Yes
- Differences between the mobile and desktop service
- The service is accessed via any standard web browser, therefore no significant differences exist between mobile/desktop.
- Service interface
- Yes
- User support accessibility
- WCAG 2.1 AAA
- Description of service interface
-
"Clients have access to a web dashboard (WPI Dashboard). This is always available online and the frequency of update is every 15m.
The WPI Dashboard web application allows one to access several views on the monitored pages, depending on what WPI modules are installed and configured. WPI offers several modules, such as:
* Inventory module
* Sensitive Data module
* PCI DSS module
* Data Fencing module
* Phishing module
Each module has its corresponding view on the WPI dashboard where users may view and query through the data, filtering through dates, vendor, website, sections, scripts, devices, etc." - Accessibility standards
- WCAG 2.1 AAA
- Accessibility testing
-
"The service is accessible using a device with a web browser, URL and authentication details.
Users may view and query through the data, filtering through dates, vendor, website, sections, scripts, devices, etc.
Users can create, deploy and maintain security policies
Users can create integrations for external systems
User's can't change the product's base level configuration (modules) as these are contractually agreed upon" - API
- No
- Customisation available
- Yes
- Description of customisation
- Customized dashboard views
Scaling
- Independence of resources
- The customers are hosted in kubernetes. Each customer has one individual namespace. The traffic between different namespaces (customer) is denied and blocked so if some client suffer a code injection the others are still safe. The database service (mongo) is shared between customers, but each customer has a proper DB/Username/password so the data can not be mixed/accessed from different customers.
Analytics
- Service usage metrics
- Yes
- Metrics types
- Quarterly report of usage (Number of Sessions Monitored, number of events blocked, number of threats detected, number of features / upgrades released)
- Reporting types
-
- Real-time dashboards
- Regular reports
- Reports on request
Resellers
- Supplier type
- Reseller providing extra features and support
- Organisation whose services are being resold
- Jscrambler
Staff security
- Staff security clearance
- Other security clearance
- Government security clearance
- Up to Security Clearance (SC)
Asset protection
- Knowledge of data storage and processing locations
- Yes
- Data storage and processing locations
- European Economic Area (EEA)
- User control over data storage and processing locations
- Yes
- Datacentre security standards
- Supplier-defined controls
- Penetration testing frequency
- At least once a year
- Penetration testing approach
- ‘IT Health Check’ performed by a Tigerscheme qualified provider or a CREST-approved service provider
- Protecting data at rest
- Encryption of all physical media
- Data sanitisation process
- Yes
- Data sanitisation type
- Explicit overwriting of storage before reallocation
- Equipment disposal approach
- In-house destruction process
Data importing and exporting
- Data export approach
- Export a report in the software.
- Data export formats
-
- CSV
- Other
- Other data export formats
-
- JSON
- SIEM integration
- Data import formats
- CSV
Data-in-transit protection
- Data protection between buyer and supplier networks
-
- TLS (version 1.2 or above)
- Other
- Other protection between networks
- Data in transit is encrypted, all communications are done over HTTPS, the minimum TLS version is 1.2.
- Data protection within supplier network
-
- TLS (version 1.2 or above)
- Other
- Other protection within supplier network
- Access to data on the web dashboard is restricted by Login and 2FA; Service logs on the servers are restricted to authorized personel connected to the company's VPN
Availability and resilience
- Guaranteed availability
-
"Our system has not gone down for any period of time in the last 3 years. Our SLO is 99.95%.
Note: The document entitled 'Schedule I_Support Services Description_ELA excerpt.pdf' can be found in the Supporting Documentation Inventory list in the accompanying email" - Approach to resilience
-
"The company does not have any critical IT installations on its premises. The IT hosting providers (OVH Cloud) has protections in place against the various environmental risks and periodic tests to guarantee business continuity.
https://corporate.ovhcloud.com/en/trusted-cloud/security-certifications/" - Outage reporting
-
- a public dashboard
- Email alerts
Identity and authentication
- User authentication needed
- Yes
- User authentication
-
- 2-factor authentication
- Other
- Other user authentication
- We support Two-Factor Authentication (2FA) using TOTP (Time-based One-Time Password) tokens. Additionally, we offer access control capabilities through the assignment of specific user roles, allowing for tailored permissions and access rights for different users.
- Access restrictions in management interfaces and support channels
- We offer access control capabilities through the assignment of specific user roles, allowing for tailored permissions and access rights for different users.
- Access restriction testing frequency
- At least every 6 months
- Management access authentication
-
- 2-factor authentication
- Other
- Description of management access authentication
- We use a centrally managed login, GOOGLE SSO. All passwords have password policies and fulfil the requirements demanded and audited by PCI standards. All third-party providers only supply equipment and/or software, and all software control is done by the Jscrambler teams, with no possibility of any provider having access.
Audit information for users
- Access to user activity audit information
- Users have access to real-time audit information
- How long user audit data is stored for
- At least 12 months
- Access to supplier activity audit information
- Users contact the support team to get audit information
- How long supplier audit data is stored for
- At least 12 months
- How long system logs are stored for
- At least 12 months
Standards and certifications
- ISO/IEC 27001 certification
- No
- ISO 28000:2007 certification
- No
- CSA STAR certification
- No
- PCI certification
- Yes
- Who accredited the PCI DSS certification
- Advantio Ltd., a Integrity 360 company
- PCI DSS accreditation date
- 10/11/2023
- What the PCI DSS doesn’t cover
- Jscrambler's other products
- Cyber essentials
- No
- Cyber essentials plus
- No
- Other security certifications
- No
Security governance
- Named board-level person responsible for service security
- Yes
- Security governance certified
- Yes
- Security governance standards
- Other
- Other security governance standards
- PCI DSS v4.0
- Information security policies and processes
- Jscrambler adheres to ISO/IEC 27002:2022, PCI-DSS V4, and GDPR standards for Information Security and Data Protection. The policy, managed by the Compliance department, ensures legal compliance, confidentiality, integrity, and availability of information. Regular reviews and training sessions promote awareness and compliance. Reporting structures ensure accountability, with policies communicated to all stakeholders for adherence. Regular reviews maintain relevance and effectiveness.
Operational security
- Configuration and change management standard
- Supplier-defined controls
- Configuration and change management approach
- The Change Management Procedure at Jscrambler ensures controlled and documented changes to IT infrastructure and information systems, compliant with ISO/IEC 27002:2022 and PCI DSS standards. Changes, logged in Jira, undergo through assessment, categorization, and approval based on impact. DevOps handles software and infrastructure changes, while Legal & Compliance manages policy changes. Pre- and post-implementation testing ensures security. Detailed documentation of changes, including authorization and testing results, is mandatory. Communication to stakeholders is comprehensive. Responsibility is clearly defined across departments, ensuring accountability and compliance.
- Vulnerability management type
- Supplier-defined controls
- Vulnerability management approach
-
"We perform vulnerability scans of our developed systems and applications having internally defined procedures on how to respond and address all detected vulnerabilities in the systems and code based on risk and complying with security principles.
We have a Vulnerability Disclosure program that can be consulted here: Privacy & Security - Help Center | Jscrambler." - Protective monitoring type
- Supplier-defined controls
- Protective monitoring approach
- Jscrambler has a vulnerability management procedure and an incident management procedure that allows it to evaluate security alerts from the operating system and application vendors, protect systems against attacks until they are fixed, and install security patches, however, it is policy not to share Internal Procedure documentation with external parties, but if the answers provided are not sufficient we can review particular topics in-depth together.
- Incident management type
- Supplier-defined controls
- Incident management approach
- Jscrambler has an incident management process aligned with the reference standards, namely ISO 27001, NIST, SIM3 and ENISA. In addition, Jscrambler has specialized incident response teams (24x7) capable of dealing with the most varied internal incidents and those affecting its clients. Users can report incidents through the support team and incident reports will be provided where required.
Secure development
- Approach to secure software development best practice
- Conforms to a recognised standard, but self-assessed
Public sector networks
- Connection to public sector networks
- No
Social Value
- Social Value
-
Social Value
- Fighting climate change
- Covid-19 recovery
- Tackling economic inequality
- Equal opportunity
- Wellbeing
Fighting climate change
Jscrambler is remote first to cut emissions from travel to the office.Covid-19 recovery
Jscrambler has put a focus on covid-19 recovery which is documented in our policies.Tackling economic inequality
Jscrambler helps tackle economic inequality through our charitable actions locally.Equal opportunity
Jscrambler is an equal opportunity employer and this can be seen by the diversity of our workforce.Wellbeing
Jscrambler puts a heavy emphasis on the wellbeing of all of their employees.
Pricing
- Price
- £20,000 a unit
- Discount for educational organisations
- Yes
- Free trial available
- Yes
- Description of free trial
- Free 2 week trial, support provided through multiple check-in and enablement calls throughout. Opportunity to extend free trial and support.
- Link to free trial
- https://auth.jscrambler.com/signup