INTEGRITY360 LIMITED

Symantec Data Loss Prevention Cloud Service for Email

DLP Cloud Service for Email is a SaaS based service. It provides powerful content detection
that examines all of your outbound email traffic for sensitive data. The service analyses
message content in real-time before onward delivery to the recipient(s).

Features

  • Catches and stops sensitive emails from leaving O365 or Gmail
  • Granular policy-based Data Protection to control sensitive data.
  • Incident remediation with fully-customisable response actions
  • Enforce DLP policies consistently across cloud and on-premise mailboxes.
  • Intuitive policy builder, pre-built policy templates, industry solution packs.

Benefits

  • 100% cloud based service DLP detection.
  • Prioritise incidents, with accurate, real-time monitoring of data in motion
  • Enforce usage policies, reduce data loss and maintain regulatory compliance.
  • Includes library of DLP policy templates and data identifiers.
  • Integrated policy violation investigation with automated and manual remediation.
  • Enables rapid implementation, delivers predictable costs, reduces total cost ownership.

Pricing

£26.87 to £26.87 a device a year

  • Education pricing available
  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at bidreviewboard@integrity360.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

5 6 2 2 2 7 5 0 7 3 5 5 8 3 5

Contact

INTEGRITY360 LIMITED Davide Poli
Telephone: 02083721000
Email: bidreviewboard@integrity360.com

Service scope

Software add-on or extension
Yes
What software services is the service an extension to
MS O365 Exchange On-line. Or, Gmail for Work. Or, MS Exchange. And, Symantec Data
Loss Prevention management platform. Symantec Email Security.Cloud
Cloud deployment model
Public cloud
Service constraints
None
System requirements
  • MS O365 Exchange On-line, Gmail for Work or MS Exchange.
  • Symantec DLP management platform ( Enforce).
  • Symantec Email Security.Cloud

User support

Email or online ticketing support
Email or online ticketing
Support response times
Response target for Severity 1 is within 2 hours. Response target for Severity 2 is within 4 hours.
Response target for Severity 3 is within 8 hours.
User can manage status and priority of support tickets
No
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
Essential support includes 24 hours, 7 days a week support - included in the price schedule
attached to this service. Additional service offerings include: Customer Success Premium
(additional to the supplied pricing data): A Customer Success Manager who tailors Symantec
solutions to meet business requirements, risk management and customisation services,
instructor-led training, and priority access to more experienced support engineers, 24x7.
Customer Success Select (additional to the supplied pricing data) A single point of contact, plus
access to a designated expert in a specific product family, and priority access to more
experienced support engineers, 24x7. Customer Success Core (additional to the supplied pricing
data): A single point of contact plus priority access to more experienced support engineers, 24x7.
Pricing for the 'Customer Success' support offerings start at $20k. Full details are available on
request.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Comprehensive documentation is provided.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
Data Loss Prevention incidents are stored in the Symantec DLP management platform (which is a pre-requisite for this service). The management platform is normally installed on a customer site. Incident data can be exported in CSV or XML format.
End-of-contract process
At the end of the contract the service will cease to process emails. Customers will re-direct their mail flows as appropriate to their needs.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
Application to install
No
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
All detection is carried out in a cloud environment so there is no difference in service
regardless of the endpoint being used. Users do not access the service directly.
Service interface
Yes
User support accessibility
None or don’t know
Description of service interface
End users do not access the service directly. Administrators manage the services via a web
browser. This is a service accessible via a web browser therefore the accessibility features
of the browser are used.
Accessibility standards
None or don’t know
Description of accessibility
End users do not access the service directly. Administrators manage the services via a web
browser. This is a service accessible via a web browser therefore the accessibility features
of the browser are used.
Accessibility testing
None
API
No
Customisation available
Yes
Description of customisation
Buyers can create and manage their own data loss prevention policies in line with their
requirements.

Scaling

Independence of resources
The Services are designed ground-up to be resilient by providing highly-available regions.
The Detection Servers (Detectors) are provisioned on-demand as a pool (more than one) and elastically scale depending on the workload. All DLP Cloud services are loosely-coupled and designed to be flexible and redundant.

Analytics

Service usage metrics
Yes
Metrics types
The number of policy violations, along with the incident data, can be viewed in the Symantec DLP management console (the management console is a pre-requisite for this service.)
Reporting types
  • Real-time dashboards
  • Regular reports

Resellers

Supplier type
Reseller providing extra support
Organisation whose services are being resold
Symantec

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Security Clearance (SC)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
In-house
Protecting data at rest
Other
Other data at rest protection approach
The service applies multiple levels of encryption to protect the confidentiality and integrity of customer data (policies, profiles, incidents, etc.). The top level keys are managed by AWS KMS, and individual keys are protected by customer-specific IAM roles. All encryption is AES with 128- and 256-bit keys.
Data sanitisation process
No
Equipment disposal approach
In-house destruction process

Data importing and exporting

Data export approach
DLP incident data can be exported in CSV format. The export mechanism supports the bulk export of this data.
Data export formats
CSV
Data import formats
Other
Other data import formats
There is no requirement to upload data.

Data-in-transit protection

Data protection between buyer and supplier networks
TLS (version 1.2 or above)
Data protection within supplier network
TLS (version 1.2 or above)

Availability and resilience

Guaranteed availability
99.9%, assured by contractual commitment. Customer may be entitled to Service Credits if Symantec does not meet the defined Email Security service level.
Approach to resilience
The DLP service component is designed from the ground-up to be resilient by providing highlyavailable regions. The Detection Servers (Detectors) are provisioned on-demand as a pool (more than one) and elastically scale depending on the workload. All DLP Cloud services are loosely-coupled and designed to be flexible and redundant.
Outage reporting
Where Emergency Maintenance is necessary and is likely to affect the Service, Symantec will endeavor to inform the affected Customers in advance by delivering an alert via email no less than one (1) hour prior to the start of the Emergency Maintenance.

Identity and authentication

User authentication needed
No
Access restrictions in management interfaces and support channels
Access management for administrators is controlled through the cloud based console. End users do not interact directly with the service. The buyers administrators manage the service through the Symantec DLP management platform ( a pre-requisite for the service). Symantec access to the cloud infrastructure is controlled both by two factor authentication, and IP address whitelist, such that only relevant Symantec personnel can access the systems
Access restriction testing frequency
At least once a year
Management access authentication
  • 2-factor authentication
  • Username or password

Audit information for users

Access to user activity audit information
Users contact the support team to get audit information
How long user audit data is stored for
At least 12 months
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
At least 12 months

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
No
Cyber essentials plus
No
Other security certifications
Yes
Any other security certifications
Data centers SOC 2 type 2 reports or ISO27001 compliant

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
No
Security governance approach
We have an ISMS committee who are responsible for day to day management of the ISMS system. That committee is headed by a senior manager who is responsible for compliance and customer assurance. That committee reports to a governance committee responsible for all applicable standards compliance, which then reports to the business owner of the service.
Information security policies and processes
All staff are required to read and comply with our security policies. Staff are trained in line with our security practices. Our Chief Security Officer reports directly to Symantec's General Counsel. Our policies and processes include, but are not limited to, security, incident response, business continuity, secure software development and supply chain risk
management. External versions of a number of our policies are available here:
https://www.symantec.com/about/customer-trust-portal

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
Any changes in production infrastructure have to be tested and certified in the Continuous Integration/ Continuous Delivery (CI/CD) pipeline. Changes are nominated, tested, certified, and promoted to production. Sprint cadence is currently every 3 weeks. Lastly, infrastructure changes are infrequent, ticketed, and done by updating templates rather than making manual changes.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
Symantec has a formal process for handling and managing vulnerabilities. For any externally reported issues, Symantec follows the process outlined in ISO 29147,
Information technology— Security techniques — Vulnerability disclosure ([ISO/IEC 29147:2014(E)]). Symantec'c
Software Security Group works with the impacted team(s) to:
􀀀 Recreate the environment and issue within Symantec’s labs for an expedited resolution.
􀀀 Facilitate a prompt and accurate response.
􀀀 Avoid delays in new Symantec releases.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
Please contact Symantec for a more in depth discussion about our controls
Incident management type
Supplier-defined controls
Incident management approach
Symantec’s internal Security Incident Response Plan documents repeatable, industry standard procedures for handling actual cyber threats when they arise. It also provides the necessary engagement and information-sharing processes to allow prompt coordination among all relevant stakeholders, and describes the reporting, communication, containment, investigation, and recovery mechanisms that exist to support a comprehensive end-to-end process flow from threat detection through remediation. The development and implementation of this forward-looking plan supports Symantec’s ultimate mission to its
customers, partners, shareholders, and employees as a trusted leader in information security risk management.

Secure development

Approach to secure software development best practice
Supplier-defined process

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

To help us manage our environmental impacts, we employ robust environmental management practices and have implemented a global Environment and Sustainability Policy, which requires that we:

Ensure our products and operations comply with applicable environmental legislation and other related compliance obligations
Operate and continually improve an environmental management system that strives to align with our business practices and set objectives that enhance environmental performance
Conduct our operations in a manner that supports recycling, conservation of resources, prevention of pollution and protection of the environment
Responsibly manage the use of hazardous substances in our operations and products
Inform our suppliers, partners, and contractors of our environmental expectations and encourage them to adopt sound environmental management practices
Promote environmental stewardship and sustainability within our organization
Publicly communicate our environmental priorities and performance annually

Pricing

Price
£26.87 to £26.87 a device a year
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
A time limited free trial is available. All aspects of the service are available
for the trial.

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at bidreviewboard@integrity360.com. Tell them what format you need. It will help if you say what assistive technology you use.