BeyondTrust Privileged Management
BeyondTrust Privilege Management stops attacks by removing excessive privileges on Windows, Mac, Unix, Linux and Network Devices. The solution empowers organizations to enforce least privilege by eliminating admin and root access.
Features
- MULTIPLATFORM - Windows, Mac, Linux, UNIX, Network Devices
- TRACK /CONTROL APPLICATIONS - Protect endpoints from infection
- QUICKSTART TEMPLATES - Flexible workstyle templates for Windows and Mac
- PRIVILEGED THREAT ANALYTICS - Correlate user behaviour against vulnerabilities
- ENTERPRISE AUDITING/REPORTING - Provides single audit trail for user activity
- TRUSTED APPLICATION PROTECTION - Prebuilt templates stop attacks involving apps
- SECURITY ECOSYSTEM INTEGRATION - Built-in connectors to third party solutions
- APPLICATION CONTROL - Automated whitelist and elegant exception handling
Benefits
- MULTI-PLATFORM : Windows, Mac, Linux, Mobile and Network Devices.
- ELEVATE APPLICATIONS, NOT USERS - Maintain security with least privilege
- ANALYZE USER BEHAVIOUR - Collect and store all events
- ACHIEVE LEAST PRIVILEGE ON DAY ONE - with QuickStart policies
- STOP MALICIOUS ATTACKS - including malware an ransomware
- JUST-IN-TIME-PRIVILEGES - For complete control without hindering end user productivity
- INTEGRATION : Pre-built adapters for Service Desk/ITSM platforms.
Pricing
£30.00 a licence a year
- Education pricing available
- Free trial available
Service documents
Request an accessible format
Framework
G-Cloud 14
Service ID
5 5 6 0 4 8 0 8 5 4 7 8 2 9 7
Contact
INTEGRITY360 LIMITED
Paul Momirovski
Telephone: +44 20 3397 3414
Email: bidreviewboard@integrity360.com
Service scope
- Software add-on or extension
- Yes, but can also be used as a standalone service
- What software services is the service an extension to
- Beyondtrust Password Safe Beyondtrust Remote Support (RS) Beyondtrust Privileged Remote Access (PRA) SIEM Integration ITSM Integration
- Cloud deployment model
-
- Public cloud
- Private cloud
- Hybrid cloud
- Service constraints
- UK and EU based data centres are available. No service constraints.
- System requirements
- No System Requirements
User support
- Email or online ticketing support
- Email or online ticketing
- Support response times
-
The content of an Incident as supplied initially is used to identify the incident Severity Level using Table 1 below as a guide.
Severity Levels range from Severity Level 1 (Critical) to Severity Level 3 (Low Priority). In collaboration with you, we will make a
reasonable determination of the Severity Level of your incident and respond accordingly. The Severity Level may also be adjusted
as the Incident progresses towards resolution.
Severity 1 : First response within 30 minutes
Severity 2 : First response within 24 hours
Severity 3 : First response within 24 hours - User can manage status and priority of support tickets
- Yes
- Online ticketing support accessibility
- None or don’t know
- Phone support
- Yes
- Phone support availability
- 24 hours, 7 days a week
- Web chat support
- Web chat
- Web chat support availability
- 9 to 5 (UK time), Monday to Friday
- Web chat support accessibility standard
- None or don’t know
- How the web chat support is accessible
- Access to the web chat channel for Support is via a link on our website
- Web chat accessibility testing
- N/A
- Onsite support
- Yes, at extra cost
- Support levels
-
Standard : Included with the Cloud Service offering
Technical Account Manager (additional cost) : BeyondTrust Technical Account Managers (TAMs) help ensure you are receiving maximum value from your BeyondTrust investment. BeyondTrust TAMs are senior technical resources who will partner with you to gain an in-depth knowledge of your businesses privileged access needs and map them onto your Remote Support platform. Your Beyond trust TAM will become your trusted advisor and your advocate within BeyondTrust and is uniquely positioned to provide a proactive approach to the support and ongoing operation of your BeyondTrust investment. - Support available to third parties
- Yes
Onboarding and offboarding
- Getting started
- BeyondTrust Endpoint Privilege Management Cloud Service enables customers to receive enablement training services as part of their acquisition. Further user and administrative training is available at additional cost. All course descriptions can be viewed on the website. For self-service, bomgar.com/docs delivers a comprehensive archive of documentation.
- Service documentation
- Yes
- Documentation formats
-
- HTML
- End-of-contract data extraction
- At the end of the services agreement, customers are able to receive any data stored in the cloud envrionment by coordinating with BeyondTrust's Customer Support team.
- End-of-contract process
- On the last day of the services agreement, data is permanently destroyed per NIST SP 800-88.
Using the service
- Web browser interface
- Yes
- Supported browsers
-
- Microsoft Edge
- Firefox
- Chrome
- Safari
- Opera
- Application to install
- No
- Designed for use on mobile devices
- No
- Service interface
- No
- User support accessibility
- None or don’t know
- API
- Yes
- What users can and can't do using the API
- Front-end integration of the BeyondTrust API enables customers to correlate BeyondTrust Privilege Management events with third-party or in-house developed applications to pull report data, issue commands, or automatically save a backup of the Appliance's policy and configuration on a recurring basis.
- API documentation
- Yes
- API documentation formats
-
- Open API (also known as Swagger)
- HTML
- API sandbox or test environment
- No
- Customisation available
- Yes
- Description of customisation
- Beyond trust Endpoint Privilege Management has comprehensive authentication / authorisation options. Customers can configure these to their requirements. The BeyondTrust prompts can also be fully customisable across the customer's branding, colours and impart terms. In addition, the API services can be utilised to integrate into the customer's broader defence-in-depth strategy.
Scaling
- Independence of resources
- BeyondTrust's Cloud services team actively monitor customer's environments and provision resources as required.
Analytics
- Service usage metrics
- Yes
- Metrics types
- Metrics include license utilisation and service availability.
- Reporting types
- Reports on request
Resellers
- Supplier type
- Reseller providing extra features and support
- Organisation whose services are being resold
- BeyondTrust
Staff security
- Staff security clearance
- Other security clearance
- Government security clearance
- None
Asset protection
- Knowledge of data storage and processing locations
- Yes
- Data storage and processing locations
-
- United Kingdom
- European Economic Area (EEA)
- User control over data storage and processing locations
- Yes
- Datacentre security standards
- Complies with a recognised standard (for example CSA CCM version 3.0)
- Penetration testing frequency
- At least once a year
- Penetration testing approach
- Another external penetration testing organisation
- Protecting data at rest
- Other
- Other data at rest protection approach
-
Azure's Transparent Data Encryption (TDE) which leverages AES-256.
All data in Privileged Management Cloud is stored in Azure SQL databases with transparent encryption enabled. - Data sanitisation process
- Yes
- Data sanitisation type
- Explicit overwriting of storage before reallocation
- Equipment disposal approach
- Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001
Data importing and exporting
- Data export approach
- Data can be exported on an automated basis providing a full cold backup of session data and configuration. Manual, point, backups can also be made.
- Data export formats
-
- CSV
- Other
- Other data export formats
-
- XML
- XLSX
- Mp4
- Data import formats
- CSV
Data-in-transit protection
- Data protection between buyer and supplier networks
-
- TLS (version 1.2 or above)
- Other
- Other protection between networks
- Available on Request
- Data protection within supplier network
-
- TLS (version 1.2 or above)
- Other
- Other protection within supplier network
- Available on Request
Availability and resilience
- Guaranteed availability
- 99.9% during any calendar month (Excluding any Excused Downtime)
- Approach to resilience
-
"Our Endpoint Privilege Management Cloud solution is hosted within Microsoft Azure Regions that are based on customer geographic location and preference which can be selected from our available options.
Each Azure Region contains approximately three Availability Zones and utilize SQL databases and SQL servers which serve as the primary storage for all aspects of the solution within the cloud environment.
When the instance is created during the initial deployment, backups are scheduled and performed for transactional logs (every 5 to 10 minutes), differential backups (every 12 hours), and full backups (every week) to the SQL server. These backups are then stored in a read-access geo-redundant (RA-GRS) storage blob that is replicated to a paired data center within the customer's chosen Azure Region. This aides in ensuring that the cloud instance has appropriate mechanisms in place for availability in the event of a data center outage." - Outage reporting
- A Customer Portal is provided which provides outage and maintenance information. In the even of any unscheduled outage, the Customer would be notified directly.
Identity and authentication
- User authentication needed
- Yes
- User authentication
-
- 2-factor authentication
- Identity federation with existing provider (for example Google Apps)
- Username or password
- Other
- Other user authentication
- Users can be added to the system as local users, AD users, LDAP users or any combination. 2FA is supported through RADIUS meaning that most 2FA solutions are available for use with the solution. The solution operates through a full RBAC system meaning management is just a role (or collection of roles) which can be assigned to appropriate groups of users.
- Access restrictions in management interfaces and support channels
- BeyondTrust has implemented both least privilege and RBAC throughout the corporate and cloud environments. All activity is logged, monitored, and audited per our security program.
- Access restriction testing frequency
- At least every 6 months
- Management access authentication
-
- 2-factor authentication
- Identity federation with existing provider (for example Google Apps)
- Username or password
- Other
- Description of management access authentication
- Users can be added to the system as local users, AD users, LDAP users or any combination. 2FA is supported through RADIUS meaning that most 2FA solutions are available for use with the solution. The solution operates through a full RBAC system meaning management is just a role (or collection of roles) which can be assigned to appropriate groups of users.
Audit information for users
- Access to user activity audit information
- Users have access to real-time audit information
- How long user audit data is stored for
- Between 6 months and 12 months
- Access to supplier activity audit information
- You control when users can access audit information
- How long supplier audit data is stored for
- User-defined
- How long system logs are stored for
- User-defined
Standards and certifications
- ISO/IEC 27001 certification
- Yes
- Who accredited the ISO/IEC 27001
- Aprio, LLP
- ISO/IEC 27001 accreditation date
- 24/08/2020
- What the ISO/IEC 27001 doesn’t cover
-
Out of the controls within ISO 27001 only two items were not applicable and those are:
A6.5 - Responsibilities after termination or change of employment; All responsibilities are discharged/reassigned following a Joiners, Movers, and Leavers procedure.
A8.30 – Outsourced Development; BeyondTrust does not outsource software development. - ISO 28000:2007 certification
- No
- CSA STAR certification
- Yes
- CSA STAR accreditation date
- 17/03/2017
- CSA STAR certification level
- Level 1: CSA STAR Self-Assessment
- What the CSA STAR doesn’t cover
- N/A
- PCI certification
- Yes
- Who accredited the PCI DSS certification
- Self-certified, Level 4
- PCI DSS accreditation date
- 27/02/2024
- What the PCI DSS doesn’t cover
- BeyondTrust's solutions/development practices.
- Cyber essentials
- No
- Cyber essentials plus
- No
- Other security certifications
- Yes
- Any other security certifications
-
- https://www.beyondtrust.com/security/industry-certifications
- SOC 2 Type II, ISO 27701
Security governance
- Named board-level person responsible for service security
- Yes
- Security governance certified
- Yes
- Security governance standards
-
- ISO/IEC 27001
- Other
- Other security governance standards
-
ISO 27001, ISO 27701, SOC 2 Type 2.NIST SP 800-53, NIST CSF, CIS, and the GDPR.
https://www.beyondtrust.com/security/industry-certifications - Information security policies and processes
-
The following standards and policies are defined within the BeyondTrust ISMS with each having supporting Standard Operating Procedures (SOP) for each functional BeyondTrust group:
Access Management, Asset Management, Audit Management, Change Management, Communications Management, Configuration Management, Cryptography, Data Protection, Device and Media Control, Disaster Recovery Management, Endpoint Use and Endpoint Security, Exception and Approval Process, Human Resources Security Management, Incident Management, Information Lifecycle Management, Information Security Management, Password Management, Patch Management, Personal Information Management, Physical and Environmental Security, Risk Analysis and Management, Secure Software Development, Third Party Risk Management, Vulnerability Management, Network Security Management, and Logging and Monitoring Management.
The BeyondTrust ISMS and associated SOPs are located on the corporate network within an internally shared document repository which can be referenced by employees and key stakeholders. The BeyondTrust ISMS and SOPs are reviewed, updated, and approved on an annual, or as needed basis. This responsibility falls under the BeyondTrust Governance, Risk, and Compliance (GRC) Team and requires coordination between multiple business functions to include Information Technology and Information Security. Once the review and any necessary updates are recommended, the ISMS is sent for approval from key stakeholders, the Director of IT GRC, and the BeyondTrust GRC Committee.
Operational security
- Configuration and change management standard
- Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
- Configuration and change management approach
- A process to formalize each Change Request, change approval, change implementation and pre- and post-implementation testing of the Information Systems affected by the change. The policy's reviewed and approved by the GRC Committee. This policy addresses change management within the organization for all critical business systems and processes and are submitted for review/approval to the CAB. All changes to a production environment/system are required to submit a change request per policy. These requests must contain a summary of what is being recommended, a risk assessment must be completed based on impact, test criteria, a back out plan, and management approval.
- Vulnerability management type
- Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
- Vulnerability management approach
- BeyondTrust maintains a formal Vulnerability Management Plan that addresses vulnerabilities discovered through vulnerability scanning and penetration testing. This plan is approved by the GRC Committee and is reviewed annually or as needed. The plan sets forth specific timeframes for finding mitigations based upon criticality.
- Protective monitoring type
- Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
- Protective monitoring approach
- BeyondTrust uses a vulnerability management solution in our cloud environment(s). The solution scans at least every 24 hours and submits its findings back to the main console as well as to our SIEM. This includes IAM misconfigurations, authentication, lateral movement, data at risk, neglected assets, network misconfigurations, and vulnerabilities. All of the items listed above are alerted to the BeyondTrust InfoSec team, analyzed, and acted on based on validity and criticality.
- Incident management type
- Supplier-defined controls
- Incident management approach
-
BeyondTrust has a formal Cybersecurity Incident Response Plan (CIRP) that is reviewed/tested annually, or as required, and approved by the GRC Committee. This plan addresses all facets of incident response within the organization for all critical business systems and processes.
BeyondTrust has a formal policy/process in place for notifying our customers if a breach was ever to occur. This notification is part of the organization’s existing Cybersecurity Incident Response Plan (CIRP); correspondence would be sent out from our organization to our customers via telephone and email without undue delay, but no later than 48 hours, from the point of determination.
Secure development
- Approach to secure software development best practice
- Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)
Public sector networks
- Connection to public sector networks
- No
Social Value
- Social Value
-
Social Value
Tackling economic inequalityTackling economic inequality
BeyondTrust Employee Resource Groups (BTRGs) are a core component of our Diversity & Inclusion initiatives by providing centralized support and programming for our employees, as well as a place to explore identity (their own and that of others). BTRGs are centered on community, education, and appreciation in order to humanize the workplace, build relationships, and celebrate our differences for an enhanced employee experience. All BTRGs are open to all employees BTRGs promote diversity, openness, education, and inclusiveness BTRGs respect differences in beliefs and opinions BTRGs host both regular community gatherings and larger events for the company aimed at connection, education, and celebration/appreciation. Each BTRG has an has open, active, Teams channel which allows employees to connect and explore different groups on their own. BeyondTrust is continually growing and expanding our resource groups to support the growing diversity of its employees. Current BTRG's include: Women and Allies The Women and Allies group is dedicated to creating a safe and inclusive environment for open communication and engagement within the female-identifying community and among their allies. It also aims to develop and grow careers for women at BeyondTrust and increase visibility on topics relating to the female experience at BeyondTrust.
Pricing
- Price
- £30.00 a licence a year
- Discount for educational organisations
- Yes
- Free trial available
- Yes
- Description of free trial
- Available from Website
- Link to free trial
- https://www.beyondtrust.com/privilege-management