Cubelus Limited

Observatory

Observatory is a fully audited Internet Intelligence and Investigations platform. It provides disposable secure infrastructure and tools which allows LEA and HMG investigators to collect OSINT securely, anonymously and to evidential standards. It allows users to create and use multiple bespoke digital footprints to prolong the lives of social-media profiles.

Features

  • Hosted in customer Private Cloud
  • Fully managed service
  • Fully audited
  • Misattributable Internet Access
  • Live Stream of all users' online activity
  • Case Management Module
  • Online CHIS Management Module
  • Integrate with existing business applications
  • Android, Linux, Windows and OSX environments
  • Bespoke Exit Nodes in more than 120 global locations

Benefits

  • Prolong the life of online profiles
  • Capture online chat messages and content set to disappear
  • Customise every aspect of users' digital footprint
  • Accessible via any browser
  • Remote Access
  • Safely dispose of compromised devices
  • Securely import high risk files from the internet
  • One dashboard for simultaneous use of multiple online profiles
  • Emulate real-world social-media use across multiple devices
  • Compliant with legal requirements

Pricing

£290.00 a device a year

  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at Sales@cubelus.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

7 9 3 6 3 3 5 4 0 8 9 8 3 0 7

Contact

Cubelus Limited Jim O'Connor
Telephone: +441925387045
Email: Sales@cubelus.com

Service scope

Software add-on or extension
No
Cloud deployment model
  • Public cloud
  • Private cloud
  • Community cloud
  • Hybrid cloud
Service constraints
N/A
System requirements
  • Reliable internet connection (5Mbps minimum)
  • HTML5 enabled browser

User support

Email or online ticketing support
Email or online ticketing
Support response times
Email and online ticketing support are available within normal business hours (Monday to Friday 09:00-17:00). Emails and tickets are responded to within 1 working hour. Out of hours support is available at additional cost.
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
Standard support is included in the contract and provided within normal business hours (Monday - Friday, 9-5, excluding UK Public Holidays).

Out of office hours support can be provided at additional cost.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
We provide onboarding documentation with the option for remote or onsite onboarding training.
Service documentation
Yes
Documentation formats
PDF
End-of-contract data extraction
Users have access to their data throughout their use of Observatory. If at the end of a contract the user requires a bulk extract of all data, an authenticated link to their bulk extract can be provided to the user.
End-of-contract process
At the end of the contract access to Observatory is terminated through the disabling of accounts. User accounts, data and audit logs are securely deleted after 30 days. More detail can be provided on request.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
No
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
A subset of the Observatory Portal features such as Live View, auditing and case management are available on a mobile device
Service interface
No
User support accessibility
None or don’t know
API
Yes
What users can and can't do using the API
Observatory's API can be used by a customer's existing business applications to query or download customer generated data in Observatory. Example: Customer's existing case management tool makes an authenticated (SAML) connection over TLS to the Observatory API to request information about recent online deployments
API documentation
Yes
API documentation formats
  • Open API (also known as Swagger)
  • HTML
  • ODF
  • PDF
  • Other
API sandbox or test environment
Yes
Customisation available
Yes
Description of customisation
Customers can customise
<> the Observatory Portal (e.g request unbranded)
<> their virtual environments (device type, OS, installed applications, geo-location etc)
<> the Exit Nodes their devices use (geo-location, mobile network, TOR Node etc)
<> a wide range of other infrastructure and software

Scaling

Independence of resources
Resource demands are managed automatically by the backend infrastructure of Observatory. Customers can request dedicated environments thus guaranteeing a 100% access to resources.

Analytics

Service usage metrics
Yes
Metrics types
Observatory collects a range of metrics for the purpose of auditing and reporting including but not limited to the following: User generated portal events, online session meta data, online session audit data, portal security events such as authentication and data access events.
Reporting types
  • API access
  • Real-time dashboards
  • Reports on request

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Conforms to BS7858:2019
Government security clearance
Up to Developed Vetting (DV)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
United Kingdom
User control over data storage and processing locations
Yes
Datacentre security standards
Managed by a third party
Penetration testing frequency
At least every 6 months
Penetration testing approach
‘IT Health Check’ performed by a Tigerscheme qualified provider or a CREST-approved service provider
Protecting data at rest
  • Physical access control, complying with CSA CCM v3.0
  • Encryption of all physical media
  • Scale, obfuscating techniques, or data storage sharding
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Observatory offers a range of data that can be exported. Case Management and auditing data can be exported via a Reporting function or the API. High risk files downloaded from the internet via Observatory can be exported safely and securely via Observatory File Transfer. A technical overview of this feature is available on request.
Data export formats
  • CSV
  • ODF
  • Other
Other data export formats
  • PDF
  • Various (for files downloaded from the internet)
Data import formats
CSV

Data-in-transit protection

Data protection between buyer and supplier networks
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
  • Other
Other protection between networks
Observatory offers several other ways to protect and obfuscate data in transit for online deployments where the overt use of VPN protocols could undermine the credibility of a user's desired digital footprint.
Data protection within supplier network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway

Availability and resilience

Guaranteed availability
The guaranteed level of availability is 99.5% this does not include planned maintenance windows or local internet bandwidth issues users may experience such as download speeds dropping below below the minimum requirement.

SLA's can be found in the service definition document.
Approach to resilience
Observatory's infrastructure resilience is designed and built inline with industry best practice. More information is available in request.
Outage reporting
Outages and service incidents are reported via email alerts.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Username or password
  • Other
Other user authentication
LDAP and Active Directory integration are available
Access restrictions in management interfaces and support channels
Management access is limited to restricted channels with enhanced levels of authentication and access control in line with our Access Control Policy. More details can be provided.
Access restriction testing frequency
At least every 6 months
Management access authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Dedicated link (for example VPN)
  • Username or password
  • Other
Description of management access authentication
Some management access is restricted to white listed source IP addresses.

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
Yes
CSA STAR accreditation date
16/11/2021
CSA STAR certification level
Level 1: CSA STAR Self-Assessment
What the CSA STAR doesn’t cover
All areas of the Observatory Platform and management networks are covered
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
No
Other security certifications
Yes
Any other security certifications
  • Cyber Essentials
  • NCSC Certified Cyber Professional (CCP)
  • Certified Cloud Security Professional (CCSP)

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
  • CSA CCM version 3.0
  • ISO/IEC 27001
Information security policies and processes
Information Security Policy
Mobile Device Policy
Remote Access Policy
Access Control Policy
Cryptography Policy
Cryptography Key Management Policy
Acceptable Use of Information Assets Policy
Information Transfer Policy
Secure Development Policy

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
All production environment changes are documented in a change control process. Changes are reviewed, tested and approved in Pre-Production first before being deployed to Production.
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
Why receive threat information from a range of sources, including but limited to Vendor Security Bulletins, NCSC Security feeds and in-house Cyber Threat Intelligence Assessments. In addition to these, technical vulnerability scans are conducted in all environments. All vulnerabilities (including our own developed code) are patched and managed in line with our Secure Development and Patching Policies: ‘Critical’ patches are deployed within hours of release. ‘Important’ patches deployed within 1 week of release.‘Other’ patches are deployed within 4 weeks of a release.
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
Observatory uses a reactive system to monitor for security events. All relevant logs and feeding into a customer SIEM platform which produces reports and dashboard alerts. Feeds are taken from firewalls, IDS/IPS and servers within the environments.
Security incidences or unusual log entries are investigated and assigned a support ticket as soon as alerts are triggered.
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
Our incident response plan is based on NIST SP 800-61 and CREST CISR Guidance. Users can report incidents via email, phone or the ticketing system. Incident updates and summaries are provided to users. Detailed Incident Reports are recorded internally as part of our Information Security Governance.

Secure development

Approach to secure software development best practice
Supplier-defined process

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

Documents can be provided upon request.
Covid-19 recovery

Covid-19 recovery

Documents can be provided upon request.
Tackling economic inequality

Tackling economic inequality

Documents can be provided upon request.
Equal opportunity

Equal opportunity

Documents can be provided upon request.
Wellbeing

Wellbeing

Documents can be provided upon request.

Pricing

Price
£290.00 a device a year
Discount for educational organisations
No
Free trial available
Yes
Description of free trial
We offer a free trial for 30 days of up to 10 devices.

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at Sales@cubelus.com. Tell them what format you need. It will help if you say what assistive technology you use.