ANSecurity

ANSecurity Palo Alto Networks XSOAR Service

As the threat surface expands, security teams either get vast volumes of alerts thrown at them or lack visibility as malicious activity happens on unmonitored environments. SOCs are further handicapped by scarce resources, unable to allocate personnel and capital to battle alert spikes and handle day-to-day security operations and maintenance.

Features

  • Easy to build playbooks with thousands of pre-built functions.
  • A clear graphical view to review and validate playbook operation.
  • Hundreds of built-in security product integrations and SDK’s.
  • A database of incidents ingested into XSOAR with search capability.
  • Evidence Board: An evidence timeline to reconstruct attack chains.
  • Dashboards and Reports: Fully customisable dashboards and reports.
  • Analysts can conduct joint investigations and run real-time security commands.
  • Indicator Repository: All indicators are auto-discovered and correlated across incidents.
  • Machine Learning: Incident, indicator, analyst data to generate insights.

Benefits

  • Consistent, transparent and documented processes.
  • Quicker resolution times and better SOC efficiency.
  • Improved analyst productivity.
  • Enhanced team learning.
  • Automated workflows and remediation.
  • Flexible and scalable deployment.

Pricing

£10,758.40 to £20,172.00 a user a year

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at sales@ansecurity.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

7 9 6 9 0 2 6 8 9 7 9 9 7 2 9

Contact

ANSecurity David Hood
Telephone: 0845 226 0462
Email: sales@ansecurity.com

Service scope

Service constraints
N/A
System requirements
  • Demisto engine requires a minimum of 8 CPU cores.
  • Demisto engine requires a minimum of 16GB's RAM

User support

Email or online ticketing support
Email or online ticketing
Support response times
24x7x365 Support

Priority 1 (Critical) - < 1 Hour
Priority 2 (High) - 2 Hours
Priority 3 (Medium) - 4 Hours
Priority 4 (Low) - 8 Business Hours

Support Service Level Agreements (SLA) are identical for Monday to Friday and Weekends/Public Holidays.
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
No
Onsite support
Onsite support
Support levels
All products come with a standard support offering included which entitles the customer to 24x7x365 email, telephone and web support.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Palo Alto Networks offers on-site training (EDU-210, EDU-214, EDU-220, EDU-330, and more) and online training (EDU-110, EDU-114, EDU-120, etc.).

In addition, publicly accessible user-documentation which details everything from initial setup through to ongoing maintenance & usage and how to use the API.

Professional Services are also available in the form of "Quickstart" packages to rapidly onboard organisations
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
Cloud data that Palo Alto Networks hold on an organisation/tenant can be exported and deleted by contacting Palo Alto Networks support. If no contact is made data will automatically be purged after 90 days post cessation of the contract(s).
End-of-contract process
At the end of the contract, if the organisation chooses not to renew and continue with the service all data pertaining to the organisation is deleted. If the organisation chooses to renew then the service continues as normal. 90-days prior to the contract expiration date an initial reminder email is sent, followed up by gradually increasing reminders until the date of expiration.

Using the service

Web browser interface
Yes
Using the web interface
All features and functionality are primarily delivered through the web interface.

This includes the initial setup, system-configuration, on-boarding and operational functions such as monitoring and reporting.

A role-based access control (RBAC) system is in place to enforce the relevant access and configuration permissions requirements for certain types of individual users or groups.
Web interface accessibility standard
None or don’t know
How the web interface is accessible
The web interface is unique per organisation and is sent to the organisation once the service is setup.

Once the URL is designated, the interface can be accessed through any modern web browser.
Web interface accessibility testing
N/A
API
Yes
What users can and can't do using the API
The API can be used to interact with and configure, monitor and report on anything that is possible within the web interface.
API automation tools
Other
Other API automation tools
  • Python
  • Javascript
API documentation
Yes
API documentation formats
  • HTML
  • PDF
Command line interface
Yes
Command line interface compatibility
  • Linux or Unix
  • Windows
  • MacOS
Using the command line interface
The CLI is primarily used for debugging and support purposes of the endpoint software. It is not used for general purposes.

Scaling

Scaling available
Yes
Scaling type
Automatic
Independence of resources
Palo Alto Networks through an automated process is constantly evaluating and monitoring the load placed upon the application. Each customers instance is unique so there is no risk of shared resources being fully utilised by another organisation. As load increases the service will automatically bring online additional compute resources to accommodate the additional load.
Usage notifications
No

Analytics

Infrastructure or application metrics
Yes
Metrics types
Other
Other metrics
  • Asset details.
  • Compliance.
  • Policy violations.
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller providing extra support
Organisation whose services are being resold
Palo Alto Networks Inc.

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Developed Vetting (DV)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least every 6 months
Penetration testing approach
In-house
Protecting data at rest
  • Physical access control, complying with CSA CCM v3.0
  • Physical access control, complying with SSAE-16 / ISAE 3402
  • Physical access control, complying with another standard
  • Encryption of all physical media
  • Scale, obfuscating techniques, or data storage sharding
  • Other
Other data at rest protection approach
Service are supplied from Google and Amazon Data centers (further information to follow)
Google Security statement
https://cloud.google.com/security/overview/
https://cloud.google.com/security/

AWS Security Statement
https://aws.amazon.com/compliance/data-center/controls/
https://d1.awsstatic.com/whitepapers/aws-security-whitepaper
https://aws.amazon.com/compliance/data-center/data-centers/

All logs are stored in the Cortex data lake, user activity is monitored and stored in the Cortex data lake for the agreed retention period.
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
  • Hardware containing data is completely destroyed
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Backup and recovery

Backup and recovery
No

Data-in-transit protection

Data protection between buyer and supplier networks
TLS (version 1.2 or above)
Data protection within supplier network
TLS (version 1.2 or above)

Availability and resilience

Guaranteed availability
Palo Alto Networks commits to using commercially reasonable efforts to make the Cortex XSOAR service available 24 hours a day, 7 days a week (excluding downtime resulting from any planned outage wherein Palo Alto Networks had provided prior notice or any emergency outage making it impracticable for Palo Alto Networks to issue advance notice). Palo Alto Networks commits to achieving uptime availability of 99.9 percent, measured over the calendar month.
Approach to resilience
Palo Alto Networks delivers the Cortex XSOAR service utilising public cloud provider Amazon Web Services. Within the provider the use of “availability zones” (AZ) to ensure geo and service redundancy and resiliency within a region (e.g. United Kingdom) and at a regional level with traffic being able to be steered to another region/availability zone/location should an incident occur.
Outage reporting
Email alerting.

Identity and authentication

User authentication
  • 2-factor authentication
  • Username or password
Access restrictions in management interfaces and support channels
Restrictions can be implemented by restricting IP addresses able to access the management interface(s). In addition a role-based access control (RBAC) system is in place to further restrict users to user definable configuration views and modes.
Access restriction testing frequency
At least every 6 months
Management access authentication
  • 2-factor authentication
  • Username or password
Devices users manage the service through
  • Dedicated device on a segregated network (providers own provision)
  • Dedicated device on a government network (for example PSN)
  • Dedicated device over multiple services or networks
  • Any device but through a bastion host (a bastion host is a server that provides access to a private network from an external network such as the internet)
  • Directly from any device which may also be used for normal business (for example web browsing or viewing external email)

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
User-defined
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
Yes
Other security certifications
Yes
Any other security certifications
  • SOC2
  • Fedramp
  • Common Criteria
  • FIPS 140-2
  • NCSC Foundation Grade Certification

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
Palo Alto Networks has a formal Enterprise Risk Management program, which includes the performance of an annual risk assessment, with periodic updates, as applicable, to identify and assess key risks and their mitigation approaches. The scope of the program encompasses information security risks and product risks. Our security program consists of a risk-based approach that includes administrative, technical and physical safeguards reasonably designed to protect the confidentiality, integrity and availability of customer data. Palo Alto Network's information security program is aligned to ISO 27001/2, and includes key controls from HIPAA, PCI and SOC2.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
Both Palo Alto Networks and the end-user organisation are in full control of their relevant and respective change control processes.

Additional details are available upon request.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
Applications and software that collect, transmit or display, or process End User Data, Palo Alto Networks conducts an application security assessment review to identify common security vulnerabilities as identified by industry recognized organizations annually or for all major releases, whichever occurs first. The scope of the security assessment will primarily focus on application security, including, but not limited to, a penetration test of the application, as well as a code review.

Palo Alto Networks utilizes a qualified third party to conduct the application security assessments. Palo Alto Networks may conduct the security assessment review directly, following industry standard best practices.
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
Applications and software that collect, transmit or display, or process End User Data, Palo Alto Networks conducts an application security assessment review to identify common security vulnerabilities as identified by industry recognized organizations annually or for all major releases, whichever occurs first. The scope of the security assessment will primarily focus on application security, including, but not limited to, a penetration test of the application, as well as a code review.

Palo Alto Networks utilizes a qualified third party to conduct the application security assessments. Palo Alto Networks may conduct the security assessment review directly, following industry standard best practices.
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
This inforamtion is available upon request.

Secure development

Approach to secure software development best practice
Supplier-defined process

Separation between users

Virtualisation technology used to keep applications and users sharing the same infrastructure apart
Yes
Who implements virtualisation
Supplier
Virtualisation technologies used
Other
Other virtualisation technology used
Amazon Web Services
How shared infrastructure is kept separate
Each organisations compute instances are unique to that individual organisation with logical separation being achieved at the cloud provider level. This ensures that no virtualised infrastructure is shared organisation to organisation and each respective organisations data and network traffic is isolated from one another.

Energy efficiency

Energy-efficient datacentres
Yes
Description of energy efficient datacentres
N/A

Social Value

Fighting climate change

Fighting climate change

Fighting Climate Change - Both Palo Alto Networks and ANSecurity continuously strive to minimize the impact of our operations on the environment, while maximizing sustainable business practices to better serve our employees, customers, partners, shareholders and communities.
Tackling economic inequality

Tackling economic inequality

Tackling economic inequality - Palo Alto Networks support and strengthen our local communities by enabling employees to donate time and resources where they are most passionate, by investing in causes that have a positive social impact, and by providing skills to people around the world to help maximize their full potential. Through our giving back program, our employees have helped hundreds of students realize more of their limitless potential with consistent, hands on mentoring in life skills and academic subjects.

Pricing

Price
£10,758.40 to £20,172.00 a user a year
Discount for educational organisations
No
Free trial available
No

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at sales@ansecurity.com. Tell them what format you need. It will help if you say what assistive technology you use.