MEDICARE NETWORK LIMITED

Automated Vulnerability and Penetration Testing Solution

Next-generation vulnerability management and world’s first CREST certified automated penetration testing platform performs around-the-clock penetration testing and predicts attack path scenarios. Low network footprint, discovery of vulnerabilities, testing many attack scenarios in a very short time ensuring an undisrupted network operation. Detailed reports together with proposed remediations of attack vectors.

Features

  • Unique, patented machine-based Penetration Testing platform certified by CREST
  • Fully built-in vulnerability scanner
  • Continuous vulnerability scanning of all on-premise and in cloud devices
  • Machine-based, self-learning, full scans performed in hours not weeks
  • Automatically detects critical assets and mimics how hackers could compromise
  • On-premise installation for data security
  • Detailed reports produced with actionable vulnerabilities alerts, remediations and recommendations

Benefits

  • Low network footprint on enterprise operations and critical systems
  • 24/7 continuous risk assessment scanning due to patented technology
  • Continuous security validation reduce attack surface, meets GDPR Article 32
  • Can deploy in global, multi-site organizations,
  • Run large number of scenarios in a very short time
  • Information shared across sites to represent Global Attack Path Scenarios.
  • Performs network infrastructure and Web application scanning
  • Minimise cost and dependency on external risk validation provider
  • Audits cloud migration process to assure no gaps throughout transition

Pricing

£1.25 to £5 a licence a year

  • Education pricing available
  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at clientservices@mednetsec.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

8 0 2 2 6 7 2 3 0 4 3 8 2 2 1

Contact

MEDICARE NETWORK LIMITED Customer Services
Telephone: 0203 355 3785
Email: clientservices@mednetsec.com

Service scope

Software add-on or extension
No
Cloud deployment model
  • Private cloud
  • Hybrid cloud
Service constraints
No
System requirements
  • On-premise installation of virtual appliance (e.g. datacentre)
  • RAM 8Gb, HD 100Gb, Quad-Core-Processor, 100Mb-Ethernet, ESX v5.5
  • Network connectivity between on-premise and cloud services
  • User account with administrative privileges to access assets

User support

Email or online ticketing support
Email or online ticketing
Support response times
Normal response times are within 2-4 hours Monday to Friday, 09:00 to 17:00. Service-Level Agreement can be negotiated, but at additional uplift in cost.
User can manage status and priority of support tickets
No
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
Yes, at an extra cost
Web chat support availability
9 to 5 (UK time), Monday to Friday
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
Web chat is accessible via Website
Web chat accessibility testing
N/A
Onsite support
Yes, at extra cost
Support levels
Technical Support Times between 09:00 to 18:00 UK (Monday to Friday)
Severity 1 - 2 hours
Severity 2 - 4 hours
Severity 3 - 8 hours
Severity 4 - 12 hours
On-demand service requests within 1 business day during the standard coverage period.
Support available to third parties
No

Onboarding and offboarding

Getting started
The onboarding process assistance includes, remote tutoring, professional service installation and location specific training all supported via online video conferencing and printed documentation and resources.
Service documentation
Yes
Documentation formats
PDF
End-of-contract data extraction
Upon termination, cancellation, expiration or other conclusion of the agreement, customer data stored on the appliance is exported/returned unless the client request that data be destroyed.
End-of-contract process
All data will either be returned or destroyed once agreed with client and the application is simply uninstalled and/or deleted of the appliance.

Using the service

Web browser interface
Yes
Supported browsers
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
Yes
Compatible operating systems
Linux or Unix
Designed for use on mobile devices
No
Service interface
No
User support accessibility
WCAG 2.1 AAA
API
No
Customisation available
No

Scaling

Independence of resources
If software platform becomes inoperable for whatever reason, either the hardware component is replaced or the virtual machine is re-installed.

Analytics

Service usage metrics
Yes
Metrics types
The software platform has out-of-the-box reporting templates that can be customised, tailored or user-defined, providing management summary metrics and at a more granular level. The metrics can be produced on a weekly, monthly quarterly, yearly or on an ad-hoc bases.
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller providing extra features and support
Organisation whose services are being resold
Cronus Cyber Technologies

Staff security

Staff security clearance
Conforms to BS7858:2019
Government security clearance
Up to Security Clearance (SC)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Managed by a third party
Penetration testing frequency
At least every 6 months
Penetration testing approach
‘IT Health Check’ performed by a Tigerscheme qualified provider or a CREST-approved service provider
Protecting data at rest
  • Physical access control, complying with CSA CCM v3.0
  • Physical access control, complying with SSAE-16 / ISAE 3402
  • Physical access control, complying with another standard
  • Encryption of all physical media
  • Scale, obfuscating techniques, or data storage sharding
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Users will be shown how to export their data into a particular file format.
Data export formats
CSV
Data import formats
CSV

Data-in-transit protection

Data protection between buyer and supplier networks
  • Private network or public sector network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
Data protection within supplier network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway

Availability and resilience

Guaranteed availability
The software platform is deployed to a dedicated virtual machine that is fully maintained and supported for operational efficiency to ensure a 98% availability.
Approach to resilience
N/A
Outage reporting
The Service desk or front desk application users are notified directly via email and additionally will be automated to enable automatic notification via a dashboard, etc.

Identity and authentication

User authentication needed
Yes
User authentication
Username or password
Access restrictions in management interfaces and support channels
Full audit-trail with end-to-end encryption.
Access restriction testing frequency
At least every 6 months
Management access authentication
Username or password

Audit information for users

Access to user activity audit information
You control when users can access audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
You control when users can access audit information
How long supplier audit data is stored for
User-defined
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
SGS United Kingdom
ISO/IEC 27001 accreditation date
05/06/2020
What the ISO/IEC 27001 doesn’t cover
Application Security
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
Yes
Other security certifications
Yes
Any other security certifications
CREST

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
No
Security governance approach
Currently, we are adopt and are aligned to ISO/IEC 27001 and NIST Cyber Security Framework (CSF). We have a statement of intent to be ISO 27001 and ISO 90001 certified within the next 18 months.
Information security policies and processes
The company internal security organisation is aligned to ISO27001 and NIST whilst complying and adhering to contractual, legal and regulatory obligations as required. Our operating standards and procedures include personal, sensitive, critical and business data and where required comply to GDPR directive and any other data security requirements. The board is responsible for ALL obligations relating to Governance, Risk and Compliance across the company ensuring regular audits, assessments and security testing are carried out, (e.g. quarterly, bi-annually and annually).

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
The process consist of the following steps:

Version Control - ensuring all changes are recorded with a full audit/version history.
Change and Release Management - Last version release, what it contains and the implementation/deployment details.
Review and Audits - Review/Audit configuration and versioning system properly, correctly and consistently.
Document Process - Agreed/align processes to all teams to ensure compliance and assurance oversight of implementation.
Build, Integrate and Deploy - Either manually or standard scripts that automate the work of building, testing, integrating, deploying, and removing manual errors from the process.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
INITIATE
First stage of our vulnerability management contains minimal processes and procedures with assessments and vulnerability scans.

MANAGED
Second stage is we define a set of procedures for vulnerability scanning which are carried out weekly and/or monthly.

DEFINED
Third stage the operations security team with full support from the executive team implement the appropriate end-to-end process and controls.

QUANTITATIVELY MANAGED
Four stage the specific attributes of a program are quantifiable and metrics are provided to the appropriate management teams.

OPTIMIZED
Final stage, metrics outline any continuous improvement activities to ensure continuous reduction on attack surface improving the overall security posture.
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
24x7 monitoring where collected log data is generated on the key activities for both systems and users are reviewed and audited frequently, coupled with intelligent baselining and prioritisation, which enables critical alerts to be prioritised and investigated.
Regular reports and reviews to ensure the service continues to delivered to ensure expectations levels are met, meaning no event and/or incidents generated are over looked, and alerts can be analysed and addressed with the correct action taken.
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
The approach following a pre-defined process:

Incident identification
Incident logged
Incident categorisation
Incident prioritisation
Incident assessed and diagnosis
Incident escalation, if required
Incident resolution
Incident closure

Communication with the user community throughout the life of the incident is performed regularly. Incident management will pass to security operation to perform a root cause analysis to identify why an incident occurred. Incident management will continue to ensure the service(s) are restored within the agreed SLA.

Secure development

Approach to secure software development best practice
Supplier-defined process

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

We aim to influence our workforce, suppliers and customers through the delivery of our services and solutions by leading by example where possible.
Covid-19 recovery

Covid-19 recovery

We are always looking at ways to improve our workplace conditions that support the COVID-19 recovery effort to ensure all required protocols that include effective social distancing, remote working, and sustainable travel
solutions are assessed frequently.
Tackling economic inequality

Tackling economic inequality

Our Standards of Business Conduct details our commitments to labour and workplace rights. We provide fair working conditions for all our employees including terms and conditions of employment, remuneration, working hours, health and safety, resting time, holiday entitlements and benefits. Supporting economic growth and business creation to enable employment opportunities and training schemes that address skills gaps and result in industry recognised qualifications.
Equal opportunity

Equal opportunity

We believe diversity promotes innovation, opens doors, and creates partnerships that fuel the economy. Ensuring we foster a fair and inclusive workplace, where our people are valued, their differences are respected, and discrimination is eliminated.
Wellbeing

Wellbeing

We support the health and wellbeing of our workforce, including physical and mental health as a prior.

Pricing

Price
£1.25 to £5 a licence a year
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
To prove the capability and to demonstrate the offer, a free trial is offered as a proof-of-value based on a maximum of 250 IP addresses, prior to making a technology selection at no cost. Full assistance is provided throughout the trial period, effectively providing an implemented service prior to purchase.
Link to free trial
Www.mednetsec.com/contact-us

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at clientservices@mednetsec.com. Tell them what format you need. It will help if you say what assistive technology you use.