ZIVVER

Zivver - Secure Communications Platform (Secure Email and File Transfer)

Zivver is the effortless, smart, secure digital communications platform powering the next generation of secure digital communications. Zivver helps >5,000 organisations worldwide prevent data leaks by providing contextual machine learning powered business rules, zero-knowledge email encryption, recipient verification, email revocation, verified proof of delivery and large file transfers.

Features

  • Real-time scanning of email content (subject, message body and attachments)
  • Automatic detection of unusual recipients through machine learning based analysis
  • Zero-access encryption of data in transit and at rest
  • Secure file transfer of large files up to 5TB
  • Seamless integration into existing email clients (Outlook, O365, OWA, Gmail)
  • Easy to use recipient verification via various multi-factor authentication methods
  • Multi-platform support (desktop, web browser, tablet, mobile)
  • Full email revocation controls and automatic expiration policies
  • Extensive dashboards and audit logs track communication activities and compliance
  • Communicate with everyone without recipients needing to create accounts

Benefits

  • Help employees apply appropriate security policies in real-time, increasing awareness
  • Prevent employees from accidentally sending misaddressed emails
  • Prevent access by unauthorized parties through zero-knowledge encryption
  • Digitise workflows and reduce costs of sending communications via post/fax
  • Facilitate secure communication without disrupting employee workflows and efficiency
  • Comply to GDPR, ICO and NCSC encryption and authentication guidances
  • Limit the impact of accidental data leaks through email revocation
  • Facilitate smooth guest recipient experience, increasing open rates and replies
  • Increase efficiency by integrating with existing source systems (CRM, DMS)
  • Monitor compliance with and effectiveness of specific security policies

Pricing

£10.00 a user a year

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at publicsector@zivver.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

6 7 5 3 4 5 2 9 3 5 6 6 2 8 8

Contact

ZIVVER Public Sector Team
Telephone: +44 20 3285 6300
Email: publicsector@zivver.com

Service scope

Software add-on or extension
Yes, but can also be used as a standalone service
What software services is the service an extension to
Microsoft Outlook (full client/M365/OWA) via a plug-in, Gmail via a Chrome extension and Chromium-based Edge. Also integrates with Microsoft Exchange via SDX Transport Agent or SMTP connectors. Connections with all systems with SMTP or API capabilities. Integration into workflow support tools is possible through inbound direct delivery of secured messages.
Cloud deployment model
Private cloud
Service constraints
Each Zivver product has a number of technical requirements that a customer's infrastructure has to meet in order for the product to be able to function properly. The full list of Zivver's Minimal technical Requirements can be found in the service definition document or the key requirements listed below.
System requirements
  • Microsoft Windows 7/8/10
  • Microsoft Outlook 2013/2016/2019 or Office 365
  • Microsoft .NET 4.8 or higher
  • HTTPS-connection (via port 443) with TLS v1.2 or higher
  • Latest stable version of browsers (Edge, Chrome, Firefox, Safari)
  • If using SSO, IdP must support at least SAML v2.0

User support

Email or online ticketing support
Email or online ticketing
Support response times
Depending on priority (business impact * severity) assessment, the following response times are followed by Zivver support. These service levels entail the entire product portfolio of Zivver. P1 = Within 1 hour. P2 = Within 1 working day. P3 = Within 2 working days.
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
WCAG 2.1 AA or EN 301 549
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
Standard Business Hours (Monday – Friday, from 08:30 – 17:30 GMT+1);

P1 Incident:
(1 Hour response - 24/7 Availability)
Incidents whereby app.Zivver.com is not responsive and there are no workarounds possible. Notification of Zivver.info counts as a response in this case;

P2 Incident:
(Best Effort Norm 1 business day - Standard Business Hours)
Incidents whereby parts of the Zivver SaaS platform are not responsive, and working is difficult but still possible;

P3 Incident:
(Best Effort Norm 2 business day - Standard Business Hours)
Questions or incidents whereby the end user experiences slight inconvenience but can continue working with Zivver secure email.

This support is within the scope of the SaaS licensing.

There is a customer success manager (Single Point of Contact) assigned to the organization for escalations.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Zivver's implementation process is based on our best practices with clients and provide tailored advice during the process. In Intake, you discuss the project with your dedicated Zivver project manager, followed by Kick-off, a workshop where we draft a policy on secure communication, the Configuration, where we test and configure Zivver in your organization
There's a Training phase, where we train the superusers so they can inform and help their colleagues, before Going Live, rolling out Zivver to users so they can start sending secure emails, followed by Hypercare, managing the transition to Operations and handover the project to our Customer Success Manager.

The engagement is in essence remotely, but can take place onsite if needed for the kick-off and (user) training activities.
The training is normally conducted through a training webinar of ~90 minutes. Depending on the use case, additional user material is provided free of charge to facilitate the adoption of Zivver.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
  • Other
Other documentation formats
  • Pre recorded video
  • Word/PDF Document
  • .html
  • Quick Reference Cards
End-of-contract data extraction
Email encryption and File transfer Data can be extracted when required by downloading unencrypted copies of Zivver messages into an appropriate format. All policies and notifications in any front end will be cancelled. No further data at all will be shared with the Zivver Platform.
End-of-contract process
A customer has their own dedicated Customer Success Manager (CSM) who checks in on a regular basis. When the customer nears the end of their contract, the CSM will discuss with the customer whether they wish to renew their contract or not. If the customer wishes to end their contract Zivver will, at the request of the customer, destroy or supply all information that is still present in the Zivver service. The customer also has the functionality to export all data unencrypted themselves and have the ability to do this up to 60 days after the contract has ended.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
Application to install
Yes
Compatible operating systems
  • Android
  • IOS
  • Linux or Unix
  • MacOS
  • Windows
  • Windows Phone
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
Both our desktop, web and mobile applications all support the sending and receiving of secure messages and large files.
Whilst composing messages using the desktop Outlook plugin, AI based rules check message content, attachments and recipients against policy to prevent data leaks and provide real-time recommendations and/or activate appropriate security measures. When using Outlook for mobile or other mobile email applications, message, attachment content and recipient checks are possible via an Exchange connector and mail flow rules, where Zivver messages can be sent based on message and attachment content.
Service interface
Yes
User support accessibility
WCAG 2.1 AA or EN 301 549
Description of service interface
Users can access the Zivver service via an Outlook plugin, OWA add-in, Gmail Extension, web and mobile application. Users are able to send sensitive information and large files of up to 5TB with zero-access encryption with one simple click. Whilst composing messages, AI based rules check message content, attachments and recipients against policy to prevent data leaks and provide real-time recommendations and/or activate appropriate security measures. They can also read, revoke and view the open status of secure messages.
Accessibility standards
WCAG 2.1 AA or EN 301 549
Accessibility testing
Zivver follows WCAG 2.1 standards as best as possible. We partner with expert organisations and actively test our product recipient workflows with users relying on assistive technologies, including current customers such as healthcare organisations for partially sighted or blind patients.
API
Yes
What users can and can't do using the API
Zivver is fully API-based, which means every function of Zivver is accessible via the API . However, our APIs are not yet publicly available. Our professional services team will work with customers if there is a use case for custom API integrations into systems/applications.

Examples include sending e-mail messages to the Zivver platform, uploading encrypted files, real-time scanning of content, creating/modifying/deleting accounts, sending encrypted messages using third party applications and retrieving policies applicable to the user.
API documentation
Yes
API documentation formats
HTML
API sandbox or test environment
No
Customisation available
Yes
Description of customisation
Zivver admins can log in to the web app admin panel in order to customise the solution to meet your data handling requirements. This includes custom branding of notification emails (logos and texts), domain set-up (including SPF/DKIM), sub user groups with own branding, enabling and setting severity level of out of the box business rules, enabling and setting severity levels of custom business rules created by a Zivver Technical Consultant and exposed to your Zivver org, domain whitelists/blacklists, organisational default message expiration settings, audit Logs, add-In organization forced settings and conversation starters for external users to initiate sending secure messages to the organization.

Scaling

Independence of resources
Zivver is a full SaaS solution with auto scaling capabilities which is able to increase/decrease server resources based on user demand. All traffic/requests are load balanced and divided amongst multiple virtual servers.

Analytics

Service usage metrics
Yes
Metrics types
Metrics and reports are available from the Zivver admin panel. These show whether the risk of data leaks has been mitigated, what risk still remains and how this can be improved further. It also shows insights into adoption and usability for recipients. These statistics are also available at the level of individual employees and everything can be customized with filters. You can export the raw underlying data to create your own reports.
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Baseline Personnel Security Standard (BPSS)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
User control over data storage and processing locations
No
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least every 6 months
Penetration testing approach
‘IT Health Check’ performed by a CHECK service provider
Protecting data at rest
  • Physical access control, complying with SSAE-16 / ISAE 3402
  • Other
Other data at rest protection approach
Messages are encrypted with best practice Zero Knowledge AES Encryption. Subsequently the AES Symmetric key is asymmetrically encrypted using RSA 2048. The (RSA) key to decrypt messages is derived from a secret provided by the user, which is either their password or a secret provided via a Single Sign On call by the users organization. Zivver does not store the secret, nor the decryption (private) key. This means that nobody but the sender and the recipient of the message can decrypt the message and read its content.
Data sanitisation process
Yes
Data sanitisation type
Explicit overwriting of storage before reallocation
Equipment disposal approach
In-house destruction process

Data importing and exporting

Data export approach
It is possible to download unencrypted copies of Zivver messages via an explicit TLS SFTP connection as .EML files.

Admins can optionally enable a feature to allow users to save an unencrypted copy of sent/received/opened Zivver messages to Outlook for archiving and indexing purposes
Data export formats
Other
Other data export formats
  • ZIP
  • EML
Data import formats
  • CSV
  • Other
Other data import formats
  • CSV can be imported into system configurations
  • All formats supported when attaching files to a Zivver message

Data-in-transit protection

Data protection between buyer and supplier networks
TLS (version 1.2 or above)
Data protection within supplier network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway

Availability and resilience

Guaranteed availability
Guaranteed uptime of 99.8%. Credits: Uptime was >99,0%, but <99,8% : Free 1-month Zivver contract extension. Uptime was <99,0% : Free 2-month Zivver contract extension. P1 response time was >1 hour: Free 1-month contract extension.

Description of uptime: Availability of app.zivver.com measured as (365*24) minus (total duration of downtime per year), excluding scheduled maintenance which was previously communicated to the customer.
Approach to resilience
Zivver continuously works to guarantee the availability of user data. All our user data is securely stored in our Virtual Private Cloud, which is spread across multiple ISO27001 and SOC II certified data centres. The main application is hosted using AWS ECS to provide a highly available and scalable architecture. Multiple instances of the application are typically available at any time, distributed over three availability zones to ensure high levels of resilience. In the unlikely event of one availability zone becoming unavailable, we can instantly switch to the other zone and ensure continuity. Ideally we run our services in data centres in the AWS Europe (Ireland) Region, ensuring data is handled with the highest legislative protection globally. We have point in time recovery for 30 days, meaning we can recover our data to any point in time in the last 30 days. Additionally a daily snapshot is made and copied to an alternative site. This backup is kept safely for 30 days as well, mitigating the risk of unintended data loss and allowing us to comply with an organisations stringent recovery time and recovery point objectives. Recovery procedures are tested annually and the outcome discussed with the management team.
Outage reporting
Where relevant, email alerts are used and/or the emergency contact of the customer (if so agreed upon and assigned during the implementation) would be directly informed by telephone. Customers can at any time view the status of various elements of the Zivver infrastructure and applications via out online, publicly available status page.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password
  • Other
Other user authentication
To keep user data secure, Zivver enforces strong authentication for account access. Users can login to their account using their password and an SMS code or time-based one time password (e.g. using Google Authenticator).
Managing user accounts and keeping control over user access is simplified through SCIM and the so-called Sync tool, through which accounts in Zivver are automatically kept in sync with accounts in the customer’s Active Directory.
The Zivver product can be integrated with the customers organisation’s Single-Sign-On solution through the SAML 2.0 protocol. This makes user login experience easier and eliminating the need to remember another password.
Access restrictions in management interfaces and support channels
Zivver administrative accounts are only allocated to key personnel.
Zivver employees or suppliers never have access to messages or attachments sent via Zivver by our users. Access to other user and customer data, like the email address and name, is limited on a need-to-know basis. Access is always approved by a member of the leadership team and the Information Security Officer (ISO). The access is reviewed on a monthly basis.
Access restriction testing frequency
At least every 6 months
Management access authentication
  • 2-factor authentication
  • Dedicated link (for example VPN)

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
At least 12 months
Access to supplier activity audit information
Users have access to real-time audit information
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
At least 12 months

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
EY Certify Point
ISO/IEC 27001 accreditation date
24/06/2019
What the ISO/IEC 27001 doesn’t cover
A.11.1.5 Working in secure areas and A.11.1.6 Delivery and loading areas as these are not applicable for Zivver.
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
Yes
Other security certifications
Yes
Any other security certifications
  • NEN 7510:2017
  • NTA 7516:2019
  • Privacy Verified
  • DCB0129 Clinical Risk Management
  • Data Security and Protection Toolkit (DSPT)

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
  • ISO/IEC 27001
  • Other
Other security governance standards
NTA 7516, NEN 7510, Privacy Verified, DSP Toolkit.
Information security policies and processes
At Zivver we want to do our utmost to ensure our entire organisation is as secure as it can get. As an important step, Zivver has already for many years a fully operational Information Security Management System (ISMS) that covers all information security risks and controls. This system includes a standardized ‘plan, do, check, act cycle’ that guarantees continuous improvement. The Head of Security & Compliance is responsible for setting up and the execution of the security policies. The Head of Security & Compliance reports to the COO & General Counsel and he reports to the CEO. All employees need to sign the Data Security Policy before their start date + annually when the policies are updated. The Data Security Policy includes that non-compliance could result into disciplinary measures, including dismissal or the immediate termination of their assignment at Zivver.

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
Zivver has defined processes and procedures for Change and Configuration Management. The Platform team is responsible for coordinating and scheduling of changes. Configuration Management is managed by automation tools that track the states of desired configurations and report on deviations, in addition with audit logs.
Changes are either authorized by the product manager or senior members of the tech team. All changes are subject to a peer review and a test before they are released to production. Zivver is working towards SOC2 - Type 1 and Type 2.
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
Twice a year our product and infrastructure is tested by independent, world class, researchers, who perform grey box testing. They challenge us if we have taken appropriate measures to mitigate risks found in our product/infrastructure.
Additionally, security researchers from around the world participate in our active vulnerability disclosure program that is hosted by HackerOne, to identify and report any potential security issues or other security weaknesses in our product and platform. Patches are deployed according to the urgency of the found vulnerability. Critical and High vulnerability would be picked immediately and patched asap.
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
All Zivver services are continuously monitored to ensure that abnormalities are quickly investigated and acted upon. Additionally, logging is in place and configuration changes are kept for version control.
Via our Intrusion Detection System we monitor security events. A security event sets off an alert which are picked up immediately by our security team. The team investigates the alerts and determines if it a valid alert or not. If valid the alert is picked up immediately via the security incident procedure and an incident with the highest priority. This includes mitigating the impact of the incident and proper escalation.
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
Zivver has standard and tested security incident response procedures. The procedures make sure we take the required steps. For every incident we identify the root cause and possible improvement actions, such as changing/updating policies and procedures or adding additional checks. Zivver has implemented threat detection tooling that covers its entire ecosystem. Alerts are picked up without delay by a security engineer. Threat alerts can escalate into the security incident procedure if needed.

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

Zivver has a policy to reduce unnecessary waste and emissions. Zivver performs yearly self assessments of our CO2 emissions through self-assessment questionnaires provided by Trace, a provider of CO2 offset programmes. These assessments include staff, energy, travel, waste as well as supplier emissions. Every year we more than offset our CO2 emissions through these programmes (2021: 310.6 tonnes) and in addition plant trees that provide an offset on top of our emissions. All offset programmes are verified through VCS or Gold Standard.

Outside of the specific efforts we take as a company, we find that Zivver's services in many cases replace alternatives with significantly higher impact on climate change. E.g. postal services, use of fax machines, USB sticks, DVD drives and couriers. Replacing these transfer methods with our secure online service is an immediate reduction of CO2 and other carbon emissions.

Pricing

Price
£10.00 a user a year
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
Free guest accounts are available for individual users to send and receive encrypted emails and large files from our Web App or Outlook Plugin.
Link to free trial
https://app.Zivver.com/signup

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at publicsector@zivver.com. Tell them what format you need. It will help if you say what assistive technology you use.