Trustmarque Solutions Limited

TRUSTMARQUE SOPHOS CENTRAL INTERCEPT X ADVANCED

Central Intercept X Advanced is the industry’s most comprehensive endpoint protection built to stop the widest range of threats. Includes multiple policies, control capabilities (Web, Peripheral, Application, DLP) and threat cases. For virtual environments, a light agent for Windows Desktop VM’s provides off-board scanning and protection.

Features

  • Anti-ransomware
  • Machine Learning
  • Exploit Prevention
  • Behavior Analysis
  • Application Control
  • Intrusion Prevention System (IPS)
  • Root Cause Analysis
  • On-demand Endpoint Isolation
  • Threat Hunting Query
  • Remote Access

Benefits

  • Application Control
  • Peripheral Control
  • Data Loss Prevention
  • Web Security
  • Scheduled Reports and Queries
  • Consolidated protection into a single cloud platform.
  • Reduce time and effort spent managing IT security.
  • Automatically respond to security incidents.
  • Web-based management console.
  • Predefined administration, help desk, and reporting roles.

Pricing

£1.81 a licence a month

  • Education pricing available
  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at tenders@trustmarque.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

5 8 1 7 5 0 8 9 6 6 7 5 1 3 7

Contact

Trustmarque Solutions Limited Darren Moyes
Telephone: 01904 934435
Email: tenders@trustmarque.com

Service scope

Software add-on or extension
No
Cloud deployment model
Public cloud
Service constraints
Windows 7, Windows Server 2008 R2, and Windows SBS 2011 can only be supported upon purchase of Extended Support.
https://support.sophos.com/support/s/article/KB-000039324
System requirements
  • Supports Windows 7,8,8.1, 10 and 11
  • Windows Endpoint: Free disk Space 4GB RAM 4GB CPU Cores2
  • Windows Server 2008R2/SBS2011/2012/2012R2/2016/2019/2022.
  • Windows Server: Free-disk Space 10GB RAM 8GB CPU Cores2
  • Mac: macOS 10.15/11/12 Intel-based Macs(64-bit) macOS11/12(Native) Apple Silicon(M1 Series)
  • MacOS: Disk space: 2GB free RAM: 2GB
  • Amazon Linux/2 CentOS7 Debian 9/10 Oracle Linux 7/8 RHEL
  • Linux: Kernel 2.6.32+ Free disk space: 1GB Free Memory: 1GB
  • VMware vSphere/ESX/VMware/Workstation/Microsoft Hyper-V Server/Citrix-XenServer

User support

Email or online ticketing support
Email or online ticketing
Support response times
Sophos Support is available 24 hours per day, 7 days per week, 52 weeks per year, including statutory, public, and bank holidays.

For Enhanced Support Plan:
Critical Within 4 hours
High Within 8 hours
Medium Within 24 hours
Low Within 24 hours

For Enhanced Plus Support Plan:
Critical Within 1 hour
High Within 2 hours
Medium Within 24 hours
Low Within 24 hours

Please see this link for details (page 9):
https://www.sophos.com/en-us/medialibrary/PDFs/Support/Sophos-Support-Services-Guide.pdf
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
WCAG 2.1 AA or EN 301 549
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Web chat
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
WCAG 2.1 AA or EN 301 549
Web chat accessibility testing
N/A
Onsite support
Yes, at extra cost
Support levels
Enhanced
• 24/7 multi-channel support
• Software downloads, updates, & maintenance
• Access to support knowledgebase and support forums
• Warranty (Appliances only)
• Hardware replacement (Appliances only)
• Remote assistance support

Enhanced Plus - includes all features of the Enhanced plan above and the following:
• Remote consulting
• Priority case and sample handling
• Phone calls routed to senior Technical Support Engineers

TAM - includes all features of Enhanced and Enhanced plus with the following:
• Named Technical Account Manager (TAM)
• Front of the line access to product information
• Personalized communications and alerts
• Performance and feature optimization
• Enhanced escalation
• Emergency Onsite Support

Please see this link for reference:
https://www.sophos.com/en-us/support/technical-support
Support available to third parties
Yes

Onboarding and offboarding

Getting started
The following resources are available:
• Sophos Central Admin Help:
https://docs.sophos.com/central/Customer/help/en-us/index.html
• Sophos TechVids:
https://techvids.sophos.com/
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
Data such as alerts, logs, and lists of devices can be readily exported out of the customer’s Sophos Central environment at the customer’s discretion.
Sophos Central also has a Logs & Reports section that contains several reports that can be exported to PDF or CSV.
End-of-contract process
The customer will be unlicensed, out of support and will stop receiving product updates and protection .

Using the service

Web browser interface
Yes
Supported browsers
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
Application to install
Yes
Compatible operating systems
  • Linux or Unix
  • MacOS
  • Windows
Designed for use on mobile devices
No
Service interface
Yes
User support accessibility
None or don’t know
Description of service interface
Sophos Central has a simple and intuitive dashboard, offering easy navigation and alert functions. Sophos Central provides default policies and recommended configurations to ensure you get the most effective protection from day one.
The Management console is web-based and can be accessed on supported browsers here:
https://cloud.sophos.com/

For the Endpoint User Interface:
It can be opened on the taskbar. It allows the users to run a scan, see events and threat alerts detected on the device.
Entering the Tamper Protection password allows the user to disable/enable features such as Real-time Scanning, Application Control, etc. for up to 4 hours.
Accessibility standards
None or don’t know
Description of accessibility
The Sophos Central Admin Console can be accessed at https://cloud.sophos.com/ with supported web browsers.

It is recommended to install or upgrade to a supported version in the above list and to always run an up-to-date version. Sophos aims to support the latest version and previous versions of Google Chrome, Mozilla Firefox, and Apple Safari.

Aside from the SuperAdmin account, only users with an admin role can access the management console. The login requires an email and password as well as an MFA (Multi-factor Authentication).
Accessibility testing
Sophos Central does not currently have a VPAT compliance attestation. As a central console, many separate Sophos products appear in Sophos Central. Some of these products are accessibility compliant and we continue to improve the accessibility of our individual products.
API
Yes
What users can and can't do using the API
Sophos Central has a public API program that can automate monitoring, security, and administration activities in Sophos Central. It can do many of the things normally done in the Sophos Central Admin Console including Live Discover queries and pulling events/alerts into a SIEM.

All our APIs are offered as RESTful HTTP endpoints over the public internet. We use standard authentication, JSON requests and responses, and standard HTTP verbs. All communication is over HTTPS.

Please see the following link for details:
https://developer.sophos.com/intro
https://developer.sophos.com/apis
API documentation
Yes
API documentation formats
HTML
API sandbox or test environment
No
Customisation available
No

Scaling

Independence of resources
Sophos Central is segmented into a number of logically separate virtual networks based on the various workloads they perform (such as authentication or endpoint management). All workloads are then placed into auto-scaling groups, behind a load balancer, so that when a particular workload sees increased load/traffic, additional temporary resources can be allocated to give the group capacity to handle the load.

Analytics

Service usage metrics
Yes
Metrics types
The Sophos Central Dashboard lets you see the most important endpoint/server protection information at a glance:
• Most recent alerts - shows the latest few alerts. It may include generated threat graphs that let you investigate malware attacks.
• Devices and users: summary - shows details of usage and protection for users or protected devices. It also shows the number of unprotected users or devices.
• Web control - shows statistics for Web Control protection.

Hero Report available that provides a summary of the status of the account including devices protected, licensing and usage, threat trends, and total threats blocked.
Reporting types
  • Real-time dashboards
  • Regular reports

Resellers

Supplier type
Reseller providing extra support
Organisation whose services are being resold
Sophos

Staff security

Staff security clearance
Conforms to BS7858:2019
Government security clearance
None

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Managed by a third party
Penetration testing frequency
At least once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
Encryption of all physical media
Data sanitisation process
Yes
Data sanitisation type
Explicit overwriting of storage before reallocation
Equipment disposal approach
In-house destruction process

Data importing and exporting

Data export approach
Data such as alerts, logs, and lists of devices can be readily exported out of the customer’s Sophos Central environment at the customer’s discretion.
Sophos Central also has a Logs & Reports section that contains several reports that can be exported to PDF or CSV.
Data export formats
  • CSV
  • Other
Other data export formats
PDF
Data import formats
CSV

Data-in-transit protection

Data protection between buyer and supplier networks
  • TLS (version 1.2 or above)
  • Other
Other protection between networks
Transport-level encryption is used to secure management communication between the client software and Sophos Central platform via certificates and server validation.
Data protection within supplier network
  • TLS (version 1.2 or above)
  • Other
Other protection within supplier network
It is carried out using secured services such as SFTP, HTTPS, TLS encrypted, etc.

Availability and resilience

Guaranteed availability
Sophos Central does not provide a traditional SLA because the availability of our products is not dependent on the availability of the web portal. However, the availability of the web portal ranged between 99.99 and 100% over the past year, depending on geographic region.

Sophos Central status can be viewed here:
https://centralstatus.sophos.com/#!/
Approach to resilience
Sophos Central is hosted on Amazon Web Services (AWS), across a number of virtual machine instances and services that dynamically scale to handle the current Sophos Central workload.

Sophos Central is segmented into a number of logically separate virtual networks based on the various workloads they perform (such as authentication or endpoint management). All workloads are then placed into auto-scaling groups, behind a load balancer, so that when a particular workload sees increased load/traffic, additional temporary resources can be allocated to give the group capacity to handle the load.
Outage reporting
Sophos Central status can be viewed here:
https://centralstatus.sophos.com/#!/

It also has a subscribe button at the top right to receive status notifications.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password
  • Other
Other user authentication
Access to the Sophos Central admin console requires a login (email and password) as well as MFA (Multi-Factor Authentication).
Sophos Central also supports Azure AD Federation authentication.

Except for the SuperAdmin, Users need to have an admin role assigned to them to get access to the Sophos Centrla admin console.
Access restrictions in management interfaces and support channels
Sophos Central has a Role Management feature that provides admins the capability to assign pre-defined administrative roles to users who need access to the Sophos Central Admin Console. The following are the available pre-defined administrative roles:
• Super Admin
• Admin
• Help Desk
• Read-only

Please refer to this link for more information:
https://docs.sophos.com/central/Customer/help/en-us/central/Customer/concepts/AdminRoles.html
Access restriction testing frequency
At least every 6 months
Management access authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password
  • Other
Description of management access authentication
Access to the Sophos Central admin console requires a login (email and password) as well as MFA (Multi-Factor Authentication).
Sophos Central also supports Azure AD Federation authentication.

Except for the SuperAdmin, Users need to have an admin role assigned to them to get access to the Sophos Centrla admin console.

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
Between 1 month and 6 months
Access to supplier activity audit information
Users have access to real-time audit information
How long supplier audit data is stored for
Between 1 month and 6 months
How long system logs are stored for
Between 1 month and 6 months

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
Yes
Who accredited the PCI DSS certification
A-Lign
PCI DSS accreditation date
09/02/2021
What the PCI DSS doesn’t cover
It only covers our Sophos MTR Product.

Other Sophos Central products do not contain or protect any cardholder-related information and is therefore not required to be PCI Compliant.
Cyber essentials
No
Cyber essentials plus
No
Other security certifications
Yes
Any other security certifications
SOC 2 Type 2

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
No
Security governance approach
The Sophos Information security framework (SISP) is based upon leading practices such as ISO 27001, SOX, and PCI as well as with Sophos priorities. Our ISPF and Security policy is part of a holistic approach to Information Security Management. Contents of ISP and security policy drives development of technical security standards, processes, and configurations will be utilized by staff and vendors to implement security controls. They also provide the context for training, awareness, audits, and compliance assurance activities. Lastly, they provide Sophos with necessary information to risk adjust business initiatives and improve the state of the Sophos Information Security Program.
Information security policies and processes
Sophos has a dedicated cybersecurity team. The team has developed and deployed security policies, standards, and procedures validated by an active governance and audit program.
Sophos aligns with the NIST Cybersecurity Framework and ISO 27001 controls.

Please see this link for the High-Level Overview of the Sophos Security Policy:
https://www.sophos.com/en-us/trust/high-level-security-policy-overview

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
The Security team (Red team) is tasked with scanning systems for vulnerability scans.
We follow a risk-based approach while deciding on the remediation of vulnerabilities.

Most of the systems are set for automated patch management. In cases where systems are set for manual patch updates, a time frame is mandated to the system owners to apply patches (especially security/ critical patches)
All relevant teams involved in patch management (like system owners, business units, IT, Security, etc.) are notified in advance for patch activity.
Patches are tested in a test environment before moving to the production environment.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
We have developed our plans with guidance from the NIST-800-61 Computer-Security-Incident-Handling Guide and we frequently review these plans for compliance with industry standards.

There are many ways Sophos identifies or becomes aware of security incidents. These include:
• Security monitoring capabilities, often in our products, or complementary methods we have developed
• Bug-bounty reports
• Penetration test findings
• Vulnerability analysis
• Code and application analysis
• Research and threat intelligence analysis
• Customer notifications
To report a potential security incident, please see our Responsible Disclosure Program.

Please see this link for the Overview of the Sophos Incident Response:
https://www.sophos.com/en-us/trust/incident-response
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
We have developed our plans with guidance from the NIST 800-61 Computer-Security-Incident-Handling-Guide and we frequently review these plans for compliance with industry standards.

There are many ways Sophos identifies or becomes aware of security incidents. These include:
• Security monitoring capabilities, often in our products, or complementary methods we have developed
• Bug-bounty reports
• Penetration test findings
• Vulnerability analysis
• Code and application analysis
• Research and threat intelligence analysis
• Customer notifications
To report a potential security incident, please see our Responsible Disclosure Program.

Please see this link for the Overview of the Sophos Incident Response:
https://www.sophos.com/en-us/trust/incident-response
Incident management type
Supplier-defined controls
Incident management approach
We have developed our plans with guidance from the NIST 800-61 Computer-Security-Incident-Handling-Guide and we frequently review these plans for compliance with industry standards.

There are many ways Sophos identifies or becomes aware of security incidents. These include:
• Security monitoring capabilities, often in our products, or complementary methods we have developed
• Bug-bounty reports
• Penetration test findings
• Vulnerability analysis
• Code and application analysis
• Research and threat intelligence analysis
• Customer notifications
To report a potential security incident, please see our Responsible Disclosure Program.

Please see this link for the Overview of the Sophos Incident Response:
https://www.sophos.com/en-us/trust/incident-response

Secure development

Approach to secure software development best practice
Conforms to a recognised standard, but self-assessed

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

Trustmarque's Environmental Policy and Carbon Reduction Plan include delivering and supporting actions on reducing our carbon footprint and our impact on climate change. Our policies include 'Virtual First 'meetings, energy reduction plans, flexible working. Please contact Trustmarque to discuss the provision of Social Value. Any Social Value deliverable must be agreed with Trustmarque and be proportionate to the contract value and deliverables.
Covid-19 recovery

Covid-19 recovery

Trustmarque can provide re-training for those left unemployed by Covid-19 through skills training, CV and interview workshops. Please contact Trustmarque to discuss the provision of Social Value. Any Social Value deliverable must be agreed with Trustmarque and be proportionate to the contract value and deliverables.
Tackling economic inequality

Tackling economic inequality

Trustmarque tackles economic inequality through operating a diverse supply chain including a large number of SMEs and micro businesses. Our access to a broad range of suppliers ensures both resilience and capacity. Trustmarque is also continuously refining our supply chain to meet the ever-changing needs of our customers and to ensure we can always offer the best solution through capability, capacity and resilience at the best price. Our vendor agnostic approach among suppliers allows us to support innovation and disruptive technologies to deliver lower cost and/or higher quality goods and services to customers. Please contact Trustmarque to discuss the provision of Social Value. Any Social Value deliverable must be agreed with Trustmarque and be proportionate to the contract value and deliverables.
Equal opportunity

Equal opportunity

Trustmarque operates an Equal Opportunities policy that outlines our commitments including creating a workforce that reflects the diversity of our communities. Other initiatives include supporting disabled people to develop skills and supporting in-work progression. Please contact Trustmarque to discuss the provision of Social Value. Any Social Value deliverable must be agreed with Trustmarque and be proportionate to the contract value and deliverables.
Wellbeing

Wellbeing

We align our approach to mental wellbeing to the six standards in the Mental Health at Work commitment, including staff work and wellbeing sessions, flexible working, speak-up policy, etc. Please contact Trustmarque to discuss the provision of Social Value. Any Social Value deliverable must be agreed with Trustmarque and be proportionate to the contract value and deliverables.

Pricing

Price
£1.81 a licence a month
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
Free 30 day trials can be accessed from the Sophos website www.sophos.com
Link to free trial
Www.sophos.com

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at tenders@trustmarque.com. Tell them what format you need. It will help if you say what assistive technology you use.