Proofpoint Identity Threat Defense & Response (ITDR)
Proofpoint ITDR enables proactive discovery and remediation of the identity risks used in ransomware and advanced persistent threats. The platform enables active management of the attack surface to remove the risk of privilege escalation and leverages deception technology to detect and respond to attacker lateral movement. bssgc
Features
- Discover identity risk across multiple steps in the attack chain
- Gain visibility across Active Directory, Entra AD, PAM, LAPS/Endpoints
- Automatically surface prioritised list of identity vulnerabilities exposed on Endpoints
- Manually or automatically remediate vulnerabilities such as Shadow Admins
- Gain Risk visibility across subsidiaries or newly acquired entities
- Intelligent reporting on risk trends
Benefits
- Ensure early attacker detection and comprehensive threat investigations
- Reduce false positives in the SOC through high fidelity alerts
- Agentless technology with low deployment/IT overhead
- Scales across networks of more than a million endpoints
- Fills the gaps left by signature
- active defense through dynamic adjustment to IT/network changes
Pricing
£0.01 a user
- Free trial available
Service documents
Request an accessible format
Framework
G-Cloud 14
Service ID
8 5 7 4 9 9 0 8 0 7 5 5 3 3 6
Contact
Bytes Software Services
Chris Swani
Telephone: +44 (0) 7951 326815
Email: tenders@bytes.co.uk
Service scope
- Software add-on or extension
- Yes, but can also be used as a standalone service
- What software services is the service an extension to
-
Integrations to Proofpoint TAP dashboard and TAP Account Takeover
Extends and enhances EDR solutions, integrates with PAM, SIEM, SOAR technologies - Cloud deployment model
- Hybrid cloud
- Service constraints
- The ITDR solution requires points of presence (connectors) into on premise environments in order to manage identity risks and deploy deceptions
- System requirements
-
- Windows 1 server required
- Identity Intelligence Server Linux On-prem only installations: 1 server required
- Trap Server Windows Minimum 1 server required.
- Ransomware Server Windows Required for Ransomware Guard.
User support
- Email or online ticketing support
- Email or online ticketing
- Support response times
-
Dependant on Service Level Purchased
Support Portal - All Levels
Telephone Support Business Hours
Telephone Support 365x24x7 - User can manage status and priority of support tickets
- Yes
- Online ticketing support accessibility
- None or don’t know
- Phone support
- Yes
- Phone support availability
- 24 hours, 7 days a week
- Web chat support
- No
- Onsite support
- Yes, at extra cost
- Support levels
-
Self-Service, Platinum, Premium & Global
Self-Service: primary access via portal, phone support limited to business hours P1 issues, 2 authorised support contacts
Platinum: access via portal and phone, phone support for all priorities during business hours plus P1 issues 24x7, 4 authorised support contacts
Premium: access via portal and phone, phone support for all priorities during business hours plus P1 issues 24x7, 6 authorised support contacts, assigned Technical Account Manager
Global: available to Platinum and Premium only. phone access for all cases, all priorities 24x7x365, 12 authorised support contacts - Support available to third parties
- Yes
Onboarding and offboarding
- Getting started
-
Implementation Services - Professional Services
Recurring Consultancy Services
Technical Account Management
Customer Success Management - Service documentation
- Yes
- Documentation formats
-
- HTML
- End-of-contract data extraction
- Not accessible from the service
- End-of-contract process
- Services cease to function.
Using the service
- Web browser interface
- Yes
- Supported browsers
- Chrome
- Application to install
- Yes
- Compatible operating systems
-
- Linux or Unix
- MacOS
- Windows
- Designed for use on mobile devices
- No
- Service interface
- No
- User support accessibility
- None or don’t know
- API
- Yes
- What users can and can't do using the API
- All core services are accessible via the API
- API documentation
- Yes
- API documentation formats
- Open API (also known as Swagger)
- API sandbox or test environment
- No
- Customisation available
- Yes
- Description of customisation
- Findings and risks can be customised to align with the enterprise environment
Scaling
- Independence of resources
- On premise the service can be installed on dedicated hardware. On SaaS the environment will be in a dedicated VPC
Analytics
- Service usage metrics
- Yes
- Metrics types
- Syslog of service useage is available
- Reporting types
- Reports on request
Resellers
- Supplier type
- Reseller providing extra support
- Organisation whose services are being resold
- Proofpoint
Staff security
- Staff security clearance
- Other security clearance
- Government security clearance
- Up to Security Clearance (SC)
Asset protection
- Knowledge of data storage and processing locations
- Yes
- Data storage and processing locations
-
- European Economic Area (EEA)
- Other locations
- User control over data storage and processing locations
- Yes
- Datacentre security standards
- Supplier-defined controls
- Penetration testing frequency
- At least once a year
- Penetration testing approach
- Another external penetration testing organisation
- Protecting data at rest
- Other
- Other data at rest protection approach
- Data at rest is protected by the OS. In the cloud it is protected by cloud provider
- Data sanitisation process
- Yes
- Data sanitisation type
-
- Explicit overwriting of storage before reallocation
- Deleted data can’t be directly accessed
- Equipment disposal approach
- In-house destruction process
Data importing and exporting
- Data export approach
- Data can be exported from the system
- Data export formats
- CSV
- Data import formats
- Other
- Other data import formats
- N/A
Data-in-transit protection
- Data protection between buyer and supplier networks
-
- TLS (version 1.2 or above)
- IPsec or TLS VPN gateway
- Other
- Other protection between networks
- Proofpoint has documented information security program consisting of policies, procedures and standards that aligns with the requirements of NIST 800-53 and ISO 27001. The program is owned by the Proofpoint Global Information Security group, and includes a continuous monitoring program consisting of monthly and quarterly evidence collection and review, and an annual SOC 2 Type II audit of the program.
- Data protection within supplier network
-
- TLS (version 1.2 or above)
- Other
- Other protection within supplier network
- Policies, procedures, and standards comprising the Proofpoint information security program are reviewed and updated annually by the Proofpoint Global Information Security group and approved by the Proofpoint CFO.
Availability and resilience
- Guaranteed availability
- https://www.proofpoint.com/sites/default/files/legal-documents/pfpt-en-hosted-services-sla.pdf
- Approach to resilience
- https://www.proofpoint.com/sites/default/files/legal-documents/pfpt-en-hosted-services-sla.pdf
- Outage reporting
- https://www.proofpoint.com/sites/default/files/legal-documents/pfpt-en-hosted-services-sla.pdf
Identity and authentication
- User authentication needed
- Yes
- User authentication
- Other
- Other user authentication
- Via proofpoint SSO
- Access restrictions in management interfaces and support channels
- Via proofpoint SSO
- Access restriction testing frequency
- At least once a year
- Management access authentication
- Other
- Description of management access authentication
- Via proofpoint SSO
Audit information for users
- Access to user activity audit information
- You control when users can access audit information
- How long user audit data is stored for
- User-defined
- Access to supplier activity audit information
- You control when users can access audit information
- How long supplier audit data is stored for
- User-defined
- How long system logs are stored for
- User-defined
Standards and certifications
- ISO/IEC 27001 certification
- Yes
- Who accredited the ISO/IEC 27001
- N/A
- ISO/IEC 27001 accreditation date
- N/A
- What the ISO/IEC 27001 doesn’t cover
- N/A
- ISO 28000:2007 certification
- No
- CSA STAR certification
- No
- PCI certification
- No
- Cyber essentials
- No
- Cyber essentials plus
- No
- Other security certifications
- Yes
- Any other security certifications
- SOC 2 Type II audit report, available here: https://go.proofpoint.com/soc2_report_request.html
Security governance
- Named board-level person responsible for service security
- Yes
- Security governance certified
- Yes
- Security governance standards
-
- ISO/IEC 27001
- Other
- Other security governance standards
- Proofpoint has a documented information security program that broadly aligns with the requirements of NIST 800-53 and ISO 27001.
- Information security policies and processes
- NIST 800-53
Operational security
- Configuration and change management standard
- Supplier-defined controls
- Configuration and change management approach
- Proofpoint has a documented change management policy that includes requirements around documented change tickets and review and approval by the Change Review Board.
- Vulnerability management type
- Supplier-defined controls
- Vulnerability management approach
- Proofpoint performs internal and external vulnerability scanning and remediates applicable findings in line with the Proofpoint patch management policy.
- Protective monitoring type
- Supplier-defined controls
- Protective monitoring approach
- Proofpoint has distributed monitoring in place for availability, performance, capacity and security. Alerts are directed to a 24x7 NOC or SOC for review, remediation and/or escalation.
- Incident management type
- Supplier-defined controls
- Incident management approach
- Proofpoint has a documented Incident Response Plan that includes procedures to detect, investigate, remediate and communicate security incidents. A trained IRT team is responsible for the maintenance of the program.
Secure development
- Approach to secure software development best practice
- Supplier-defined process
Public sector networks
- Connection to public sector networks
- No
Social Value
- Social Value
-
Social Value
Fighting climate changeFighting climate change
We take our environmental management and the impact we have on the environment very seriously. We have environmental policies in place and hold the ISO14001 accreditation. Our environmental assessments are conducted annually by an external Lead ESOS Assessor; they are signed-off by the board and compliance reported to the regulator (the Environment Agency). Our environmental policy is published on our website at https://www.bytes.co.uk/company/sustainability/environmental.
Bytes achieved carbon net zero in March 2022 through approved carbon offsetting schemes. We are always seeking to reduce our impact on the environment. We aim to minimise waste, reduce pollutants and use renewable materials. Our offices have recycling facilities for cans, plastic and paper. We aim to reduce our office printing to zero within the next few years.
An Environmental Steering Committee has been established to coordinate environmental activities and drive change.
To drastically reduce our emissions, we have switched to renewable energy. Our Head Office has reached our first milestone of using a specialist 100% renewable electricity provider. We are also exploring options to install solar panels on our Headquarters building.
Other environmental initiatives include installing electric vehicle charging points and encouraging staff to commute to work without the car (setting up a car share network and installing secure cycle parking).
We produce a SECR (Streamlined Energy and Carbon Reporting) report that details the companies energy consumption and carbon emissions. This report is produced annually by an independent assessor.
This report provides details of our emissions in Scope 1, 2 and 3 categories. It details the activities previously taken to reduce emissions and also recommendations for further improvements.
For scope 1,2 and 3 emissions we aim to reduce these by 50% by 2025-2026 from our 2021 baseline.
We aim to be Net Zero by 2040, covering our own operational emissions.
Pricing
- Price
- £0.01 a user
- Discount for educational organisations
- No
- Free trial available
- Yes
- Description of free trial
- Full service offering as a Proof of Concept for 2 weeks as standard at customers request