Skip to main content

Help us improve the Digital Marketplace - send your feedback

FullProxy Ltd

AWS Marketplace - CPPO (Private Offer) - F5

FullProxy can provide CPPO (Private Offers) for F5 products/services which are already available on AWS Marketplace. These offers can give customers access to discounted prices on the list prices for these services.

FullProxy can ensure maximum ROI by additionally providing consultancy to design, configure and maintain these new customer services.

Features

  • Suits OFFICIAL
  • Available in the UK and 5 EU Regions, and internationally
  • NCSC Cloud Security Principles aligned, Security Cleared (SC) staff available
  • Connectivity options: N3, HSCN, PSN, Police (ex-PNN), Janet, RLi, others
  • Deploy into automated Infrastructure-as-a-Service (IaaS), Platform-as-a-Service (PaaS) architectures
  • Deploy software to your own Amazon EC2 instance with 1-Click
  • AWS CloudFormation to deploy a topology of the product
  • AWS Identity and Access Management(IAM) to create users/assign permissions
  • Search by AMIs, view product reviews, subscribe and launch AMIs
  • Connectivity options for N3, PSN, Janet, RLi and regional networks

Benefits

  • Discover, purchase, migrate and start using software and services
  • Launch pre-configured software in minutes
  • AWS billing, including software charges for 3rd party Service (SaaS)
  • APi integration
  • 1-Click deployment to quickly launch pre-configured software
  • Pay only for usage, by the hour or month.
  • Access to commercial and free IT and business software.
  • Software includes software infrastructure, developer tools, business applications.
  • Many open source offerings available
  • Categories include databases, application-servers, testing, monitoring and business intelligence.

Pricing

£1 to £1,000,000 a unit an hour

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at g-cloud@fullproxy.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

5 9 8 5 0 7 0 8 9 1 9 5 4 6 1

Contact

FullProxy Ltd Chris Templeton / Ewan Ferguson
Telephone: 0141 291 5500
Email: g-cloud@fullproxy.com

Service scope

Software add-on or extension
No
Cloud deployment model
Public cloud
Service constraints
None
System requirements
N/A

User support

Email or online ticketing support
Yes, at extra cost
Support response times
Support is available from both FullProxy and AWS and the different offerings are highlighted below.

AWS Support case response time depends on severity.
For full Information: https://aws.amazon.com/premiumsupport/compare-plans/

FullProxy offer support for the configuration and services held on the devices themselves
For full information: https://fullproxy.com/support/
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Yes, at an extra cost
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
You can sign in to the Support Center at https://console.aws.amazon.com/support/home#/ by using the email address and password associated with your AWS account. To log in with other credentials, see Accessing AWS Support.

FullProxy can offer web chat if requried.

For full information: https://fullproxy.com/support/
Web chat accessibility testing
None
Onsite support
Yes, at extra cost
Support levels
Support is available from both FullProxy and AWS and the different offerings are highlighted below.

AWS
--------
Basic
24/7 customer service, support forums, 4 Core “Trusted Adviser” checks, personal health dashboard. No TAM. Free

Developer:
As above + business hours access to technical/architural Cloud Support Associates via email (one primary contact). No TAM. 3%x monthly AWS usage.

Business:
As above + 24/7 access to Cloud Support Engineers via email, chat and phone for unlimited contacts; architecture, 3rd party software and programmatic case management support. TAM. Greater of $100 or spend-dependent percentage (pm).

Enterprise
As above, plus architectural review, operations support, training, assigned concierge, proactive guidance, TAM. Greater of $15,000 or spend-dependent percentage (pm).

FullProxy
----------------
Tiered and bespoke levels of on-site support can be request from FullProxy.

For full information: https://fullproxy.com/support/
Support available to third parties
Yes

Onboarding and offboarding

Getting started
AWS provides a range of resources to help customers get started on our services. These include: comprehensive documentation (in multiple formats), introductory videos, hands-on labs, online and in-person training.

FullProxy provides help to enable customers to create,configure, support and maintain the private offering device(s)
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
N/A
End-of-contract process
Buyer may terminate the relationship with Supplier for any reason by (i) providing Supplier with notice and (ii) closing Buyers account for all services for which Supplier provide an account closing mechanism.

Buyers pay for the services they use to the point of account termination. Please see the AWS EMEA Sarl G-Cloud Pricing Document affiliated with this Service in the Digital Marketplace.

Supplier customers retain control and ownership of their data. Supplier will not erase customer data for 30 days following an account termination. This allows customers to retrieve content from Supplier services so long as the customer has paid any charges for any post-termination use of the service offerings and all other amounts due.

Using the service

Web browser interface
Yes
Supported browsers
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
No
Designed for use on mobile devices
No
Service interface
Yes
User support accessibility
None or don’t know
Description of service interface
Users can interface with this service via an internet browser
Accessibility standards
None or don’t know
Description of accessibility
You can sign in to the Support Center at https://console.aws.amazon.com/support/home#/ by using the email address and password associated with your AWS account. To log in with other credentials, see Accessing AWS Support.
Accessibility testing
N/A
API
Yes
What users can and can't do using the API
All functionality is exposed via an API.
API documentation
Yes
API documentation formats
  • HTML
  • PDF
API sandbox or test environment
Yes
Customisation available
Yes
Description of customisation
Sellers can choose the type of billing dimensions available. Buyers can choose the instance sizing they wish to launch the services onto.

Scaling

Independence of resources
Customer environments are logically segregated to prevent users and customers from accessing resources not assigned to them.

Services which provide virtualized operational environments to customers (i.e. EC2) ensure that customers are segregated via security management processes/controls at the network and hypervisor level.

AWS continuously monitors service usage to project infrastructure needs to support availability commitments/requirements. AWS maintains a capacity planning model to assess infrastructure usage and demands at least monthly, and usually more frequently. In addition, the AWS capacity planning model supports the planning of future demands to acquire and implement additional resources based upon current resources and forecasted requirements.

Analytics

Service usage metrics
Yes
Metrics types
AWS provides Marketplace sellers with metrics on the number of subscriptions taken out, plus some demographic information.
Reporting types
API access

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Conforms to BS7858:2019
Government security clearance
Up to Developed Vetting (DV)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Supplier-defined controls
Penetration testing frequency
At least every 6 months
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
Other
Other data at rest protection approach
AWS adheres to independently validated privacy, data protection, security protections and control processes. (Listed under “certifications”).

AWS is responsible for the security of the cloud; customers are responsible for security in the cloud. AWS enables customers to control their content (where it will be stored, how it will be secured in transit or at rest, how access to their AWS environment will be managed).

Wherever appropriate, AWS offers customers options to add additional security layers to data at rest, via scalable and efficient encryption features. AWS offers flexible key management options and dedicated hardware-based cryptographic key storage.
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
Equipment disposal approach
In-house destruction process

Data importing and exporting

Data export approach
N/A
Data export formats
Other
Other data export formats
N/A
Data import formats
Other
Other data import formats
N/A

Data-in-transit protection

Data protection between buyer and supplier networks
  • Private network or public sector network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
Data protection within supplier network
Other
Other protection within supplier network
Customer environments are logically segregated to prevent users and customers from accessing resources not assigned to them. AWS gives customers ownership and control over their content by design through simple, but powerful tools that allow customers to determine how their content will be secured in transit.
AWS enables customers to open a secure, encrypted channel to AWS services using TLS/SSL, and/or IPsec or TLS VPN (if applicable), or other means of protection the customer wish to use.
API calls can be encrypted with TLS/SSL to maintain confidentiality; the AWS Console connection is encrypted with TLS.

Availability and resilience

Guaranteed availability
AWS currently provides SLAs for several services. Due to the rapidly evolving nature of AWS’s product offerings, SLAs are best reviewed directly on our website via the links below:

• Amazon EC2 SLA: http://aws.amazon.com/ec2-sla/
• Amazon S3 SLA: http://aws.amazon.com/s3-sla
• Amazon CloudFront SLA: http://aws.amazon.com/cloudfront/sla/
• Amazon Route 53 SLA: http://aws.amazon.com/route53/sla/
• Amazon RDS SLA: http://aws.amazon.com/rds-sla/
• AWS Shield Advanced SLA: https://aws.amazon.com/shield/sla/

Well-architected solutions on AWS that leverage AWS Service SLA’s and unique AWS capabilities such as multiple Availability Zones, can ease the burden of achieving specific SLA requirements.
Approach to resilience
The AWS Business Continuity plan details the process that AWS follows in the case of an outage, from detection to deactivation. AWS has developed a three-phased approach: Activation and Notification Phase, Recovery Phase, and Reconstitution Phase. This approach ensures that AWS performs system recovery and reconstitution efforts in a methodical sequence, maximizing the effectiveness of the recovery and reconstitution efforts and minimizing system outage time due to errors and omissions.

AWS maintains a ubiquitous security control environment across all regions. Each data centre is built to physical, environmental, and security standards in an active-active configuration, employing an n+1 redundancy model, ensuring system availability in the event of component failure. Components (N) have at least one independent backup component. All data centres are online and serving traffic. In case of failure, there is sufficient capacity to enable traffic to be load-balanced to the remaining sites.

Customers are responsible for implementing contingency planning, training and testing for their systems hosted on AWS. AWS provides customers with the capability to implement a robust continuity plan, including the utilization of frequent server instance back-ups, data redundancy replication, and the flexibility to place instances and store data within multiple geographic regions across multiple Availability Zones.
Outage reporting
Public dashboard; personalised dashboard with API and events; configurable alerting (email / SMS / messaging)

Identity and authentication

User authentication needed
Yes
User authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password
  • Other
Other user authentication
AWS controls access via unique user ID/password authentication. No actions are permissible without authentication. Remote access is multi-factor, login attempts are limited, remote administrative access attempts are logged and reviewed by Security. Suspicious activity initiates incident response procedures.

A session lock out policy that is systematically enforced: locks are retained until identification/authentication procedures are concluded.

AWS’s Identity and Access Management (IAM) system controls access to AWS services/resources. IAM facilitates the issuance of access permissions per user/group. MFA is available at no extra cost.
Access restrictions in management interfaces and support channels
IAM provides user access control to AWS services, APIs and specific resources. Other controls include time, originating IP address, SSL use, and whether users authenticated via MFA devices.

API calls can be encrypted with TLS/SSL for confidentiality and customers can use TLS/SSL-protected API endpoints.
API calls can be encrypted with TLS/SSL for confidentiality and customers can use TLS/SSL-protected API endpoints.
Access restriction testing frequency
At least every 6 months
Management access authentication
  • 2-factor authentication
  • Other
Description of management access authentication
AWS controls access to systems through authentication that requires a unique user ID and password. AWS systems don't allow actions to be performed without identification or authentication. Remote access requires multi-factor authentication. All remote administrative access attempts are logged and reviewed by the Security team for unauthorized attempts or suspicious activity. Incident response procedure is triggered in case of suspicious activity. AWS employs the concept of least privilege, allowing only the necessary access for users to accomplish their job. User access to AWS systems requires documented approval from authorized personnel.

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
You control when users can access audit information
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
At least 12 months

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
QMS International Ltd
ISO/IEC 27001 accreditation date
30/11/2022
What the ISO/IEC 27001 doesn’t cover
N/A
ISO 28000:2007 certification
No
CSA STAR certification
Yes
CSA STAR accreditation date
28/02/2020
CSA STAR certification level
Level 1: CSA STAR Self-Assessment
What the CSA STAR doesn’t cover
N/A
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
Yes
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
  • ISO/IEC 27001
  • Other
Other security governance standards
Cyber Essentials Plus
Information security policies and processes
AWS implements formal, documented policies and procedures that provide guidance for operations and information security within the organisation. Policies address purpose, scope, roles, responsibilities and management commitment.

Employees maintain policies in a centralised and accessible location. AWS Security Assurance is responsible for familiarizing employees with the AWS security policies.

AWS has established information security functions that are aligned with defined structure, reporting lines, and responsibilities. Leadership involvement provides clear direction and visible support for security initiatives.

The output of AWS Leadership reviews include any decisions or actions related to:

• Improvement of the effectiveness of the ISMS.
• Update of the risk assessment and treatment plan.
• Modification of procedures and controls that affect information security to respond to internal or external events that may impact the ISMS.
• Resource needs.
• Improvement in how the effectiveness of controls is measured.

Policies are approved by AWS leadership at least annually or following a significant change to the AWS environment.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
Changes to AWS services and features follow secure software development practices, including security risk reviews prior to launch. Developer access to production environments is via explicit access system requests, subject to owner review and authorisation.

Teams set bespoke change management standards per service, underpinned by standard AWS guidelines.

All production environment changes are reviewed, tested and approved. Stages include design, documentation, implementation (including rollback procedures), testing (non-production environment), peer to peer review (business impact/technical rigour/code), final approval by authorised party.

Emergency changes follow AWS incident response procedures. Exceptions to change management processes are documented and escalated to AWS management.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
AWS Security performs vulnerability scans on the host operating system, web applications, and databases in the AWS environment. Approved 3rd party vendors conduct external assessments (minimum frequency: quarterly). Identified vulnerabilities are monitored and evaluated. Countermeasures are designed and implemented to neutralise known/newly identified vulnerabilities.

AWS Security monitors newsfeeds/vendor sites for patches and receives customer intelligence via http://aws.amazon.com/security/vulnerability-reporting/.

AWS customers are responsible for all scanning, penetration testing, file integrity monitoring and intrusion detection for their Amazon EC2 and Amazon ECS instances/ applications. Scans should include customer IP addresses (not AWS endpoints). AWS endpoint testing is part of AWS compliance vulnerability scans.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
AWS deploys (pan-environmental) monitoring devices to collect information on unauthorized intrusion attempts, usage abuse, and network/application bandwidth-usage. Devices monitor:

• Port scanning attacks
• Usage (CPU, processes, disk utilization, swap rates, software-error generated losses)
• Application metrics
• Unauthorized connection attempts

Near real-time alerts flag potential compromise incidents, based on AWS Service/Security Team- set-thresholds.

Requests to AWS KMS are logged/ visible via the account’s AWS CloudTrail Amazon S3 bucket. Logs provide request information, under which CMK, and identify AWS resources protected through the CMK use. Log events are visible to the customer after turning on AWS CloudTrail in their account.
Incident management type
Supplier-defined controls
Incident management approach
AWS adopts a three-phased approach to manage incidents:

1. Activation and Notification Phase
2. Recovery Phase
3. Reconstitution Phase

To ensure the effectiveness of the AWS Incident Management plan, AWS conducts incident response testing, providing excellent coverage for the discovery of defects and failure modes as well as testing the systems for potential customer impact.

The Incident Response Test Plan is executed annually, in conjunction with the Incident Response plan. It includes multiple scenarios, potential vectors of attack, the inclusion of the systems integrator in reporting and coordination and varying reporting/detection avenues.

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
Yes
Connected networks
  • Public Services Network (PSN)
  • Police National Network (PNN)
  • NHS Network (N3)
  • Joint Academic Network (JANET)
  • Health and Social Care Network (HSCN)

Social Value

Fighting climate change

Fighting climate change

FullProxy position can be provided upon request
Covid-19 recovery

Covid-19 recovery

FullProxy position can be provided upon request
Tackling economic inequality

Tackling economic inequality

FullProxy position can be provided upon request
Equal opportunity

Equal opportunity

FullProxy position can be provided upon request
Wellbeing

Wellbeing

FullProxy position can be provided upon request

Pricing

Price
£1 to £1,000,000 a unit an hour
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
Many marketplace listings include a free trial or a BYOL licence option
Link to free trial
https://aws.amazon.com/free/

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at g-cloud@fullproxy.com. Tell them what format you need. It will help if you say what assistive technology you use.