BLUE HAT ASSOCIATES LIMITED

Yeti Real-Time Anomaly Detection

Yeti is a cloud data platform for clients to analyse time series data in real time and flag anomalies. It's a series of Open Source software libraries we have developed to rapidly prototype Machine Learning solutions.

Features

  • Real Time Data Ingestion
  • Real Time Alerting
  • Task Triage and Prioritisation
  • Machine Learning Prototyping
  • Machine Learning Discovery
  • Cloud Data Lake Creation
  • Anomaly Detection in Time Series Data
  • Supervised Learning in Time Series Data
  • Fraud and Suspicious Activity Detection

Benefits

  • Instant notification of an anomaly in data
  • Reduce manual workload and costs with monitoring
  • Determine business case of investment in Machine Learning
  • Quick to deliver Machine Learning
  • Early warning of small incidents indicating a wider problem

Pricing

£20,000 to £60,000 a unit a quarter

  • Education pricing available
  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at marcus.defreitas@thinkbluehat.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

6 0 4 1 7 6 0 2 1 6 4 1 5 7 0

Contact

BLUE HAT ASSOCIATES LIMITED Marcus De' Freitas
Telephone: 07966 155 836
Email: marcus.defreitas@thinkbluehat.com

Service scope

Software add-on or extension
No
Cloud deployment model
Hybrid cloud
Service constraints
Docker container deployment runs on all major cloud configurations.
System requirements
  • Runs on all cloud environment that operates Docker containers
  • Requires a Business Intelligent Tool (PowerBI, Tableau)

User support

Email or online ticketing support
Yes, at extra cost
Support response times
Within 1 working day.
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
No
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
We have a technical account manager for all accounts, who can be contacted on Slack messaging application or email. Our technical support operates 9-5pm Monday to Friday (except English bank holidays). Support outside these hours is available at additional charge in line with our rate card.
Support available to third parties
No

Onboarding and offboarding

Getting started
We work onsite in a series of workshops to uncover data anomalies and then deliver training to users in how to operate the service.
Service documentation
No
End-of-contract data extraction
A backup of the Elasticsearch database will be provided to the users.
End-of-contract process
Software and models are delivered to the client. Further development, support and training is available in line with rate card.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
Yes
Compatible operating systems
  • Linux or Unix
  • MacOS
  • Windows
Designed for use on mobile devices
No
Service interface
No
User support accessibility
None or don’t know
API
No
Customisation available
Yes
Description of customisation
Users can develop reports and data analytics dashboards on the service. Our setup process includes the development of these customisations.

Scaling

Independence of resources
Our services are cloud based with central monitoring and provisioning, but each client data and processing is performed on a specific node.

Analytics

Service usage metrics
Yes
Metrics types
We log user access to the service. Dashboards can be configured securely on as part of the customisation phase.
Reporting types
Reports on request

Resellers

Supplier type
Reseller providing extra features and support
Organisation whose services are being resold
Elasticsearch

Staff security

Staff security clearance
Conforms to BS7858:2019
Government security clearance
Up to Security Clearance (SC)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
User control over data storage and processing locations
Yes
Datacentre security standards
Managed by a third party
Penetration testing frequency
At least once a year
Penetration testing approach
In-house
Protecting data at rest
Physical access control, complying with CSA CCM v3.0
Data sanitisation process
Yes
Data sanitisation type
Deleted data can’t be directly accessed
Equipment disposal approach
In-house destruction process

Data importing and exporting

Data export approach
Elasticsearch allows data to be extracted in spreadsheet or CSV format.
Data export formats
  • CSV
  • Other
Other data export formats
Excel
Data import formats
CSV

Data-in-transit protection

Data protection between buyer and supplier networks
TLS (version 1.2 or above)
Data protection within supplier network
TLS (version 1.2 or above)

Availability and resilience

Guaranteed availability
We run on AWS infrastructure with 99.997% up time.

$$$
Approach to resilience
Our data is duplicated over multiple nodes, allowing for any node to fail without loss of service. Client data is not gold copy, and part of our setup process is to back load data which could be repeated in the event of a data loss.

More..
Outage reporting
Email alerts.

Identity and authentication

User authentication needed
Yes
User authentication
Public key authentication (including by TLS client certificate)
Access restrictions in management interfaces and support channels
We use RBAC (Role Based Access Control) where administrators and support channels have restricted access groups.
Access restriction testing frequency
At least every 6 months
Management access authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)

Audit information for users

Access to user activity audit information
Users contact the support team to get audit information
How long user audit data is stored for
At least 12 months
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
At least 12 months

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
No
Cyber essentials plus
No
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
No
Security governance approach
We perform an annual security audit and policy review which is reviewed and signed off at board level.
Information security policies and processes
Tbc

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
We maintain a system based process to monitor configuration.
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
We run our services on cloud vendor platforms and maintain the latest patches. We ensure all clients are current with patches.
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
We use cloud based monitoring to identify suspicious or unusual behaviour.
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
We raise an incident ticket, and share this information with clients whom may be impacted. The process is monitored by the firms risk committee.

Secure development

Approach to secure software development best practice
Supplier-defined process

Public sector networks

Connection to public sector networks
Yes
Connected networks
Scottish Wide Area Network (SWAN)

Social Value

Tackling economic inequality

Tackling economic inequality

We have run a successful intern program for A-level students in England and Wales for 4 years with our interns going on to study Computer Science, Cyber Security and Maths having gained hands-on experience on real development projects. We are extending this program to recruit permanent resources across the UK and particularly encourage applications from candidates who are come from atypical backgrounds.
Equal opportunity

Equal opportunity

We are an equal opportunities employer with a diverse mix of directors of Blue Hat. We are actively seeking to improve our diversity as we expand.

Pricing

Price
£20,000 to £60,000 a unit a quarter
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
We can run a free trial on our servers (we host your data) and provide an initial anomaly report.

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at marcus.defreitas@thinkbluehat.com. Tell them what format you need. It will help if you say what assistive technology you use.