WIPRO HOLDINGS (UK) LIMITED

AI for Cybersecurity to Detect Threat Formation

Proactively identifies emerging network attacks like DDos Attacks, web attacks, Brute Force etc. and raise alerts in the security systems. It enhances security by giving preventive strategy to kill the attack by predicting the type of the attack and ensures minimal loss in the system.

Features

  • Removes unwanted data
  • Detect patterns of malicious behaviour in network traffic and files
  • Defend against continuous progressing cyber attacks
  • Predicting the category of the emerging attacks
  • Enables security experts to detect abnormal activity

Benefits

  • Minimize the associated risk by correctly identifying the actual threats
  • Reduce the associated risk of missing threat
  • Significantly reduce the effort and downtime required to investigate alerts
  • Solution can be easily integrated with an existing cyber-defence ecosystem
  • Scalable and adaptable to the dynamic paradigms of cybersecurity space

Pricing

£165,000 a unit

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at publicsector-uki@wipro.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

7 0 8 9 3 9 7 5 5 7 1 6 5 0 7

Contact

WIPRO HOLDINGS (UK) LIMITED Wipro-Public Sector UK
Telephone: 44-7773194424
Email: publicsector-uki@wipro.com

Service scope

Software add-on or extension
Yes, but can also be used as a standalone service
What software services is the service an extension to
SIEM tools / SOAR tools
Cloud deployment model
Private cloud
Service constraints
N/A
System requirements
  • Subscription of External data if any required
  • Python scripting and access to related libraries

User support

Email or online ticketing support
Yes, at extra cost
Support response times
We can provide consistent service on weekdays and weekends . SLA times will be agreed with customer
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
WCAG 2.1 AA or EN 301 549
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Yes, at an extra cost
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
WCAG 2.1 AA or EN 301 549
Web chat accessibility testing
Our AI Technology chat support system helps resolve common issues and provide remedies using intelligent chat assist system.
Onsite support
Yes, at extra cost
Support levels
We provide support to setup and manage the system.
Role - A Technical Lead/Platform support engineer
Support available to third parties
Yes

Onboarding and offboarding

Getting started
We provide Onboarding documentation, user manual, installation guide, Workflow creation document, L1 and L2 support on demand. Onsite training, online training
Service documentation
Yes
Documentation formats
PDF
End-of-contract data extraction
Microsoft SharePoint, Microsoft Teams, Cloud storage
End-of-contract process
The defined price is and estimate chargeable to the client for the usage of services. The actual cost might depend on detail implementation requirements and other deliverables. There will be an additional maintenance support cost

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
No
Designed for use on mobile devices
No
Service interface
Yes
User support accessibility
WCAG 2.1 AA or EN 301 549
Description of service interface
Web based platform providing interface to the product
The interface is accessible though a URL.
Accessibility standards
WCAG 2.1 AA or EN 301 549
Accessibility testing
It has been done through a URL, also through an API
API
Yes
What users can and can't do using the API
Users need to submit POST/GET request (as mentioned in API documentation) to the service in order to get appropriate response.
API documentation
Yes
API documentation formats
PDF
API sandbox or test environment
No
Customisation available
No

Scaling

Independence of resources
This is an independent service which proactively detects the threats and attacks, it is unaffected by demand

Analytics

Service usage metrics
Yes
Metrics types
Number of Attacks
Client system level usage metrics
Reporting types
Real-time dashboards

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Conforms to BS7858:2019
Government security clearance
Up to Security Clearance (SC)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
United Kingdom
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
In-house
Protecting data at rest
  • Physical access control, complying with CSA CCM v3.0
  • Physical access control, complying with SSAE-16 / ISAE 3402
  • Other
Other data at rest protection approach
Virtual VM, Organisation Enterprise security policies
Data sanitisation process
Yes
Data sanitisation type
Deleted data can’t be directly accessed
Equipment disposal approach
In-house destruction process

Data importing and exporting

Data export approach
Delete annotations and documents used for training
Data export formats
  • CSV
  • ODF
  • Other
Other data export formats
  • Microsoft Excel
  • JSON
Data import formats
  • CSV
  • ODF
  • Other
Other data import formats
  • Image formats - jpeg,png
  • PDF

Data-in-transit protection

Data protection between buyer and supplier networks
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
Data protection within supplier network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway

Availability and resilience

Guaranteed availability
Service levels will be decided as per agreement with the client.
Approach to resilience
Available on request
Outage reporting
Not applicable

Identity and authentication

User authentication needed
Yes
User authentication
Username or password
Access restrictions in management interfaces and support channels
Authenticates and regulates access for a user by the username and password
Access restriction testing frequency
At least once a year
Management access authentication
Username or password

Audit information for users

Access to user activity audit information
Users contact the support team to get audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
User-defined
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
UKAS Management Systems
ISO/IEC 27001 accreditation date
16/09/2020
What the ISO/IEC 27001 doesn’t cover
Not Applicable
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
Yes
Who accredited the PCI DSS certification
Not Applicable
PCI DSS accreditation date
Not Applicable
What the PCI DSS doesn’t cover
Not Applicable
Cyber essentials
Yes
Cyber essentials plus
No
Other security certifications
Yes
Any other security certifications
  • ISO 9001:2015 - Quality Management System Standards
  • ISO 14001:2015 - Environmental Management Standards
  • ISO/IEC 20000- 1:2018 - IT Service Management System Standards
  • ISO 45001:2018 - Occupational Health and Safety System Standards
  • ISO 22301:2019 - Business Continuity Management System Standard
  • CMMI-SVC - Services with Supplier Agreement Management
  • CMMI-DEV - Software Process Improvement

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
Wipro is certified for ISO 27001:2013 standard for information security practices inclusive of physical security & employee safety, which is valid till 18-Sep-2023. The Information security policy ensures that the management establishes an information security management process to address the information security risk requirements. This policy ensures to build trust and resilience into Wipro's cyber ecosystem that enables our business with Confidentiality, Integrity and Availability of information while maintaining privacy and accountability to the information that is entrusted within the organization. Some of the objectives are as follows. Set direction in achieving safe and secure environment and security of information ,To maintain high awareness levels of security policies, Comply with legal, regulatory, compliance and contractual requirements, Prevention and detection of breaches and violations, Detect, prevent and manage security incidents, Protect client and Wipro IP

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
Configuration Management Process: Wipro will implement best practices like Creating standards, Maintain documentation, Configuration integrity checks, Configuration upgrade procedure, Configuration version control system to improve Configuration Management. Change Management Process: Wipro will bring in best practices from ITIL Change Management Process to ensure that standardized methods and procedures are used for efficient and prompt handling of all changes. Our focus is to minimize the risk to and the impact of changes on the environment and while improving service quality. The ITIL V4 aligned Change Management Process by Wipro will be organized into phases which represent high-level activities in implementing changes.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
Depending on criticality of the threat, the impact will be assessed and patches deployed within 1 business day for most threats. Threats are monitored by the Internal Risk and Compliance team.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
Our Cyber Defense security team proactively monitors logs and onboards security monitoring tools to improve the visibility of potential threats mitigate them in a timely manner. This will help them detect early and work on resolution and prevention
Incident management type
Supplier-defined controls
Incident management approach
The user can utilise support channels of email and telephone to report incidents. A DIY user manual on how to resolve common events and incidents will be provided during deployment.

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

Our carbon inventory and reduction plans are as per ISO14064. The Net Zero Emissions Coalition is a group of leading companies committed to achieving net zero carbon emissions by 2050. The coalition has a 5-year plan to transition to net zero through business transformation, collective action and enabling systems change. Wipro is a part of this coalition and will engage with a wide set of stakeholders, create deliverables, and prioritize efforts to generate the maximum impact on reducing emission levels. Every asset created by the initiative will be open source and free to use. Wipro commits to contribute to planetary net zero emissions goals by reducing its own emissions to net-zero by 2040. Wipro has partnered with Science Based Targets initiative (SBTi) to identify near term and long-term targets. Wipro campus buildings are designed in alignment with green building standards. More than 40% of the electricity we consume is from renewable energy and the water we consume is recycled. We are focused on key climate change goals, including carbon mitigation, energy efficiency, participative water management, campus biodiversity, and environmental profit and loss valuation, within and outside Wipro’s ecosystem. 575,000 tons of GHG prevented from entering the atmosphere over the past 5 years by increasing energy efficiency and renewable energy procurement. 4.2 million tons of carbon emission reduced through renewable energy made in our facilities. 41% of our electricity comes from renewable energy. 13,000 tons of carbon emission eliminated over the past 3 years through alternate travel options and optimization. 5.4 million kilometers in daily commutes transitioned away from fossil fuel vehicles through the Electric Vehicle 100 Initiative. 171 million gallons of water saved through our water efficiency programs. 41% of our water is recycled. 22.7 million kilometers of employee travel reduced through carpooling initiatives.
Covid-19 recovery

Covid-19 recovery

"We have committed $155M towards tackling Covid-19 pandemic. We have endeavoured to ensure minimal or zero loss of jobs and livelihoods of our suppliers and vendors who provide a range of contract services like housekeeping, security, etc. We have also enabled Work from Home, provided desktops and reimbursements for computer accessories, provided additional leave to our COVID-positive staff, facilitated isolation centres and organized vaccination camps for employees.

We have collaborated with CSOs and the government to aid frontline workers and support underserved communities. Our comprehensive, on-the-ground response includes immediate humanitarian aid such as providing food and basic hygiene products, augmenting healthcare capacity and supporting livelihood regeneration initiatives in in 27 states and 3 UTs in India.

We have ensured safety and comfort to our employees and their families by providing Financial Cover, Medical Support, Leave Cover and Vaccination support.

We identified vulnerable communities such as daily wage earners, migrant workers, and waste pickers, especially those who do not have access to social security or government schemes/systems. Serving 594 million meals during the nation-wide lockdown — reached millions of people across 27 states and 3 union territories. Loss of livelihood has stranded many migrant workers and returnees. We provided support for the regeneration of livelihood for an additional 8.3 million people.
Equal opportunity

Equal opportunity

"Wipro is present across 65+ countries represented by over 2,40,000 employees with diverse backgrounds, ethnicities, nationalities, and points of view. Wipro is firmly committed to the policy of providing and promoting equal employment opportunity(EEO) for all of its employees and comply with all state and local laws and regulations that prohibit employment discrimination on the basis of age, race, creed, colour, gender, marital, status, national origin, religion, disability, sexual orientation, gender identity, gender expression, protected veteran status and any other characteristic protected by applicable federal, state or local laws or regulations. Wipro has developed a written Affirmative Action Program, which sets forth the policies, practices, and procedures, which the company is committed to applying in order to ensure that its policy of non-discrimination and affirmative action for minorities, women, qualified individuals with disabilities and qualified protected veterans is accomplished. Wipro has also appointed an EEO officer to ensure dissemination and implementation of equal employment opportunity and affirmative action throughout all levels of the company. We continually strive to provide our employees with competitive and innovative compensation packages. Our benefits program provides a range of options for better financial and social security.

Wipro has been included in 2021 Bloomberg Gender-Equality Index (GEI). Wipro has received a rating of 95 in the Corporate Equality Index 2021, by the Human Rights Campaign Foundation. Wipro has been recognized as ‘Disability Confident Committed Employer’ in the UK. This is a government certification in the UK for making sustained efforts to strengthen disability inclusion. Recognized as one of the Best Places to Work for LGBTQ+ Equality by the Human Rights Campaign Corporate Equality Index 2022. Wipro SEF(Science Education Fellowship) program in the UK improves STEM education by developing strong leadership and instruction skills in teachers serving disadvantages communities, especially in geographies with low social mobility.

Pricing

Price
£165,000 a unit
Discount for educational organisations
No
Free trial available
No

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at publicsector-uki@wipro.com. Tell them what format you need. It will help if you say what assistive technology you use.