Gradian Systems Ltd

Broadcom/Symantec CloudSOC Cloud Access Security Broker (CASB)

Our CASB solution extends your corporate information governance perimeter into public cloud applications mainly SaaS and increasingly. CASBs provide consistent policy and governance concurrently across multiple cloud services, for users or devices, and provide granular visibility into and control over user activities.

Features

  • Independently certified cloud service to secure cloud
  • Multi tenanted roles based access control
  • API and forward proxy integration with cloud
  • User behavior analytics for cloud users
  • Open API with federated identity management providers
  • Database of over 20,000 cloud applications
  • Roles based access control
  • Able to scan files in the cloud for malware
  • Able to encrypt files in the cloud
  • Fully integrated DLP data loss prevention technology

Benefits

  • Shadow IT assessment and control Information assurance for cloud applications
  • Detect and intercept unusual or fraudulent activities
  • Detect, neutralise, and eliminate malware in cloud platforms
  • Detect and monitor unsanctioned cloud applications and platforms
  • Protection against leaks of confidential information from cloud
  • Encrypt or tokenize structured and unstructured data in cloud
  • Aid investigation of suspicious users and incidents behavior
  • Prevent cloud application lock-in by cloud vendors
  • Step-up / Adaptive multi-factor authentication

Pricing

£1 a user

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at ciaran.orourke@gradian.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

5 5 8 1 8 5 8 3 4 0 4 3 9 3 2

Contact

Gradian Systems Ltd Ciaran O'Rourke
Telephone: 07770 377 936
Email: ciaran.orourke@gradian.co.uk

Service scope

Software add-on or extension
Yes, but can also be used as a standalone service
What software services is the service an extension to
Any public cloud application such as SaaS PaaS IaaS and FaaS
Cloud deployment model
Public cloud
Service constraints
None - we can provide commonly supported configurations.
System requirements
Log data from edge device and/or support cloud service

User support

Email or online ticketing support
Email or online ticketing
Support response times
Please see Gradian's Support Guide attached.
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Web chat
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
This option is available directly on our support pages ( once logged in).
Web chat accessibility testing
None.
Onsite support
Yes, at extra cost
Support levels
Please see Gradian's Support Guide attached.
Support available to third parties
No

Onboarding and offboarding

Getting started
Gradian possess the skills and support to configure, deploy, support and run this service on your behalf. These services can be found under Gradian's Professional Service and Gradian's Managed Configuration Service. Alternatve support options can be found under Gradian's Technical Account Service Plan (T.A.S.P) and Gradian Support for Symantec Products.
Service documentation
Yes
Documentation formats
  • PDF
  • Other
Other documentation formats
PowerPoint
End-of-contract data extraction
Excel format.
End-of-contract process
The service will end and the data will be securely destroyed under Soc2 type II certified processes

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
No
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
We integrate with MDM providers and provide our own agent to connect mobile users to our service
Service interface
No
User support accessibility
None or don’t know
API
Yes
What users can and can't do using the API
The CloudSOC API describes the various events that are recorded by CloudSOC applications It supports Basic Authentication using API Keys, which inherit the access privileges of the CloudSOC user who configured them. You can use this feature to limit API keys to specific domains, SaaS services, and CloudSOC apps by creating a CloudSOC admin user specifically to enable the API key, and assigning it an access profile that limits its access. See the CloudSOC Tech Note Using CloudSOC Access Profiles for more information.
API documentation
Yes
API documentation formats
PDF
API sandbox or test environment
No
Customisation available
Yes
Description of customisation
Risk rating - an out of the box risk rating is provided for tens of thousands of cloud applications, each with more than 100 risk metrics. The risk metrics are fully modifiable by clients Policy - the service is designed to apply security policies across multiple cloud applications such as (but not limited to) Office365, Box, Salesforce, AWS and Azure the policies are fully customisable User response templates - the service is active in that it can enforce information assurance policies against user actions, the response to users is fully customisable DLP definitions - the service contains a fully functional DLP data loss prevention service this can be modified by the client to reflect their own definitions of sensitive data 3rd party integrations - the service integrates with a wide variety of IdAM and SIEM products.

Scaling

Independence of resources
The service we provide is fully multi tenanted and based on an AWS environment which carries many independent accreditations and governed by Soc 2 Type II processes

Analytics

Service usage metrics
Yes
Metrics types
Uptime stats are available from https://cloudsoc.status.symantec.com/ SLA's are available from https://www.symantec.com/content/dam/symantec/docs/eulas/service-description/cloudsoc-8-2017-service-description-en.pdf
Reporting types
Real-time dashboards

Resellers

Supplier type
Reseller providing extra features and support
Organisation whose services are being resold
Broadcom/Symantec

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Developed Vetting (DV)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
  • Physical access control, complying with CSA CCM v3.0
  • Physical access control, complying with SSAE-16 / ISAE 3402
  • Physical access control, complying with another standard
  • Encryption of all physical media
  • Scale, obfuscating techniques, or data storage sharding
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Excel format exporting of data is available along with the API.
Data export formats
CSV
Data import formats
Other
Other data import formats
  • Log files can be uploaded via SFTP
  • Tokenised user identities can be uploaded via SAML
  • API integration is available for most cloud apps

Data-in-transit protection

Data protection between buyer and supplier networks
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
Data protection within supplier network
  • TLS (version 1.2 or above)
  • Legacy SSL and TLS (under version 1.2)

Availability and resilience

Guaranteed availability
99.999% availability for inline services (Gatelets) 99.5% availability for non-inline services (Securelets) As detailed in https://www.symantec.com/content/dam/symantec/docs/eulas/service-description/cloudsoc-8-2017-service-description-en.pdf
Approach to resilience
Available on request.
Outage reporting
Via the public dashboard at https://cloudsoc.status.symantec.com/

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Identity federation with existing provider (for example Google Apps)
  • Username or password
Access restrictions in management interfaces and support channels
The service provides full roles based access control.
Access restriction testing frequency
At least once a year
Management access authentication
  • 2-factor authentication
  • Username or password

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
At least 12 months
Access to supplier activity audit information
Users have access to real-time audit information
How long supplier audit data is stored for
Between 1 month and 6 months
How long system logs are stored for
Between 6 months and 12 months

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
No
Other security certifications
Yes
Any other security certifications
Soc 2 Type II

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
CSA CCM version 3.0
Information security policies and processes
Soc2 Type II

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
CISO is responsible for board level governance, policies and procedures flow down from that office. Security is at the core of our corporate culture as you would expect from the worlds largest information security company.
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
Available on demand (not public knowledge)
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
Available on demand (not public knowledge)
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
Available on demand (not public knowledge)

Secure development

Approach to secure software development best practice
Supplier-defined process

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

Gradian Systems Ltd acknowledges its responsibility for and commitment to protecting the environment at all levels. We recognise that we have an important role within the local community and we will assist in anyway possible to reduce our impact and promote the local environment.
Equal opportunity

Equal opportunity

Gradian is an equal opportunities employer

Pricing

Price
£1 a user
Discount for educational organisations
No
Free trial available
No

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at ciaran.orourke@gradian.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.