iSYSTEMS Integration Ltd

Check Point Harmony Connect Internet Access

Harmony Connect Internet Access delivers powerful inline zero-day threat prevention with URL filtering, application control and data loss prevention for remote users.

Features

  • Web access control
  • Application Control
  • URL Filtering
  • Web Data Protection
  • Web Download protection
  • Web Threat Prevention
  • Zero-day phishing prevention

Benefits

  • iSYSTEMS has the capability to design and implement this solution
  • iSYSTEMS will offer a free of charge consultation
  • iSYSTEMS will scope and size free of charge
  • Protect remote worker web browsing outside the corporate firewall
  • Prevent the latest phishing and malware attacks from reaching users
  • Reduce Internet access risk exposure
  • Block access to websites deemed inappropriate by company policies
  • Govern data uploaded to the Internet and SaaS applications

Pricing

£47.00 a user a year

  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at mick.cooper@isystemsintegration.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

8 9 5 3 1 3 8 4 1 3 9 9 9 4 8

Contact

iSYSTEMS Integration Ltd Mick Cooper
Telephone: 07831 154 221
Email: mick.cooper@isystemsintegration.com

Service scope

Software add-on or extension
No
Cloud deployment model
Public cloud
Service constraints
Remote user internet access should be direct and not backhauled via an Endpoint VPN client.
Some applications are accessed outside of Harmony Connect App by default.
System requirements
  • Windows 8.1 and higher
  • MacOS Big Sur 11 Catalina 10.15 Mojave 10.14 Monterey 12

User support

Email or online ticketing support
Email or online ticketing
Support response times
Severity 1: Response time 30 minutes. Check Point and Customer commit necessary resources around clock for Resolution, workaround or reduce severity of issue.
Severity 2: Response time 2 hours. Check Point and Customer commit full-time resources during normal business hours for Resolution, workaround or reduce severity of issue and alternative resources during non-Standard Business Hours.
Severity 3: Response time 4 hours. Check Point and Customer commit full-time resources during normal business hours for Resolution, workaround or reduce severity of issue.
Severity 4: Response time 4 hours. Check Point and Customer provide resources during normal business hours for Resolution.
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Web chat
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
Our service is B2B and currently is not tested according to EN 301 549 accessibility standards.
Web chat accessibility testing
Our service is B2B and currently is not tested according to EN 301 549 accessibility standards.
Onsite support
No
Support levels
Collaborative Enterprise Support: local partner experts backed by Check Point.
Direct Enterprise Support: direct support from the Check Point experts.

Levels
Standard - 5 x 9 Business Day, get advanced access to our large, self-service knowledge base and a committed 30-minute response time to issues with level one severity.
Premium – 7 x 24 Every Day, enjoy all the benefits of Standard Collaborative Support, plus real-time 24×7 Global support.
Elite – 7 x 24 Every Day, receive comprehensive support plus the possibility of having an engineer on-site for critical SW issues.
Diamond – 7 x 24 Every Day, extend your Premium/Elite Support with personalised support, in-depth resources and consulting.

PRO - optional support add-on. When a severe issue is detected, a Check Point PRO expert proactively contacts you to help resolve the issue and prevent service downtime. Check Point PRO also provides you with a comprehensive report, delivering an overview of your overall security, diagnostics and actionable insights.

Please speak with your chosen partner to discuss your support requirements and get the level your organisations needs.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
A simple and documented onboarding process is avaialble for all services via the Check Point Infinity Portal. Individual Admin guides are available for each service giving details on getting started and configuration. In addition, Check Point offers a variety of other resources to educate users on their solutions such as online knowledge base, on-demand webinars, product videos and online training.

At additional cost, Professional Services experts can help with the planning, design, implementation, optimisation and service handover.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
The service does not hold customer data only security configuration and log data to generate reports on the service functionality. Report information can be exported from the service web interface in order to archive the information.
End-of-contract process
Unless the contract is renewed, functionality of the service (as described in the service features section) will cease on the day of expiration. The service will remain accessible. If the service is not renewed after 90 days of expiry the service will be terminated and all configuration deleted.

Using the service

Web browser interface
Yes
Supported browsers
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
Yes
Compatible operating systems
  • MacOS
  • Windows
Designed for use on mobile devices
No
Service interface
Yes
User support accessibility
None or don’t know
Description of service interface
The service is accessed via the Check Point Infinity Portal. This web-based platform delivers all the security capabilities of the Check Point Infinity consolidated architecture. With a single account, organizations can secure and manage their entire IT infrastructure – networks, cloud, IoT, endpoints and mobile – from one console, according to the services they subscribe to. The Portal provides consistent security with unified protections and management in one place and full visibility into threat posture.
Accessibility standards
None or don’t know
Description of accessibility
Our service is B2B and currently is not tested according to EN 301 549 accessibility standards.
Accessibility testing
Our service is B2B and currently is not tested according to EN 301 549 accessibility standards.
API
No
Customisation available
No

Scaling

Independence of resources
The service is built on public cloud infrastructure and scales automatically to accommodate new users. Each service account is provisioned as a separate tenancy with no interaction between tenancies.

Analytics

Service usage metrics
Yes
Metrics types
Cyber Attack view shows a list of all attacks that Check Point prevented for remote users, including Hosts infected with Bots, Malicious Files, Malicious Websites.
Access Control gives a graphic of most accessed services, timeline of activity and total traffic. You can see the malicious applications that were prevented by Check Point, and use the view to break down activity per user.
Security Report generates a detailed, real-time report of your prevented attacks and Access Control. Export your report to Excel, PDF, and Export Template.
Traffic logs present all traffic in the system for this service.
Reporting types
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller providing extra support
Organisation whose services are being resold
Check Point Software Technologies Ltd

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Security Clearance (SC)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • European Economic Area (EEA)
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
  • Physical access control, complying with another standard
  • Encryption of all physical media
  • Scale, obfuscating techniques, or data storage sharding
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
Equipment disposal approach
A third-party destruction service

Data importing and exporting

Data export approach
The service does not hold customer data only security configuration and log data to generate reports on the service functionality. Report information can be exported from the service web interface in order to archive the information.
Data export formats
Other
Other data export formats
PDF
Data import formats
Other
Other data import formats
None. The service does not hold data.

Data-in-transit protection

Data protection between buyer and supplier networks
TLS (version 1.2 or above)
Data protection within supplier network
TLS (version 1.2 or above)

Availability and resilience

Guaranteed availability
Availability and how it is calculated can be found in the Terms of Service – Cloud Services; Infinity Portal Cloud End-user License Agreement. If the Monthly Service Availability or the Monthly Service Latency of the applicable Service during a calendar month is below the thresholds specified, You may request Check Point to extend Your current Service Term by additional days (“Service Credits”) at no extra charge according to the thresholds outlined in the agreement, subject to a maximum of 1 month of Service Credits per year of Service.

Full details on Service Availability, Service Latency and Service Credits can be found in section "4. Service Level" of the Terms of Service – Cloud Services; Infinity Portal Cloud End-user License Agreement found here: https://www.checkpoint.com/about-us/cloud-terms/
Approach to resilience
Service Availability Controls
- Redundant systems and networks are deployed across servicing components.
- Load balancing ensures service availability in case of component failure.
- DRP: In case of data center failure, automatic failover is deployed to an alternate data center. (Note: Selecting a specific data center (for example, in EU) will cause the loss of data center failover functionality.)
- The customer account: policy, users, logs and configurations are stored in redundant locations.
- Check Point enforces internal policies to control the retention of backup data. All data is backed up at each data center, on a rotating schedule of incremental and full backups.
Outage reporting
The current and historical status of all Check Point services is available at https://status.checkpoint.com/. This page can be accessed directly and also from within the service portal. The page shows status, uptime, historical data, incidents and any relevant post-incident reports. From this page users can also subscribe to receive updates via any of the following methods: email, SMS text message, Slack message, RSS feed.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password
Access restrictions in management interfaces and support channels
The service uses role-based administration to restrict access for authorised administrators. There are two types of admin roles, Global roles (which apply to the Infinity Portal platform and to all the services in the Infinity Portal.) and Specific Service roles (which apply only to a specific service. The specific service roles are in addition to the global roles and do not override them.)
Access restriction testing frequency
At least once a year
Management access authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
At least 12 months
Access to supplier activity audit information
No audit information available
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
Standards Institution of Israel https://www.sii.org.il/en/
ISO/IEC 27001 accreditation date
01/03/2022
What the ISO/IEC 27001 doesn’t cover
Harmony Connect, Harmony Browse, Harmony Email and Collaboration, Smart-1 Cloud, Infinity SOC are all in progress (we have a letter of proof).
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
No
Cyber essentials plus
No
Other security certifications
Yes
Any other security certifications
  • SOC 2 Type 2 for 2021
  • SOC 2 Type 2 in progress proof for 2022
  • ISO 27001-27017 in progress proof for 2022
  • ISO 27001-27018 in progress proof for 2022
  • ISO 27001-27036 in progress proof for 2022
  • CloudGuard PCI-DSS Level 1 Service Provider 2021-2022
  • Lapsed Cyber Essentials and Cyber Essentials plus accreditation (currently recertifying)

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
Check Point has an information security process in place to protect customer confidential information against accidental loss or misuse, in conformance with applicable laws and industry standards. Our security framework is based on internal security policy standard, which is very strict. The scope of our company’s security policies and standards cover critical business aspects (e.g. application development, data center services, cloud security, physical security, change management process, etc.). All employees are trained in information security policies, standards and procedures, security requirements, business controls and in the use of IT facilities. Self-audits are being done on a regular basis and corrective actions are taken when needed. Additionally, Check Point’s security policies and standards are reviewed on regular basis, 2-4 independent reviews are conducted on specific areas (i.e. source code review, SOX audit, etc.).

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
SOC 2 Compliance.

Change requests are documented within the Change Management tool. The request is reviewed and approved by the Director of Operations. Emergency changes are performed and updated as part of hot fixes, which follow the same process as described above though the time frame may be shortened, and approvals may be provided after the change was already performed. Key Check Point personnel are notified of cases of test failures. Every test failure is documented in the change management tool and sent to the relevant personal in the Project manager.
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
Check Point performs monthly vulnerability scans and employs a centrally managed configuration management system, including infrastructure-as-code systems through which predefined configurations are enforced on its servers, as well as the desired patch levels of the various software components.
There is an internal procedure that defines the Patch management process and employees are trained in the corporate security policy.
In addition to the ongoing patch management processes, Check Point performs security monitoring from three main channels:
1.Internal Security Research (vulnerability scanners, penetration test, company’s Incident response team and researchers, etc.)
2.External sources (threat intelligence, US-CERT, publications, vendors updates, etc.)
3.Anonymous notifications
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
Check Point monitors the production environment with several tool such as grafana ,sumologic and implements a continuous monitoring strategy.
Check Point plans to mandate ongoing security control assessments to be completed in accordance with the FedRAMP continuous monitoring strategy and respond to security related vulnerabilities and issues generated by security assessment and monitoring activities by either fixing, remediating or implementing mitigating controls to reduce the overall risk.
The Check Point CISO team plans to use information obtained from continuous monitoring and ongoing assessments of Check Point for FedRAMP reports the security state of the system via vulnerability scan results.
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
In the event of a security incident, Check Point’s security team is responsible for investigating and responding. Check Point has clear risk and damage assessment procedures to define the SLA required to solve any security incident. Check Point’s Information Security Manager, and other managers, will coordinate security response including containment, investigation, infrastructure securing, reporting, closure and follow up. Check Point will respond using the appropriate management and technical resources in order to promptly restore operations impacted by any incident. Check Point will adhere to applicable laws and industry standards in this process, including following any required notifications.

Secure development

Approach to secure software development best practice
Conforms to a recognised standard, but self-assessed

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

Check Point’s impact on the environment is generally through our products, services and facilities. We comply with the applicable environmental laws and regulations and are committed to a sustainable future for all and to becoming “greener”, as such:

We support the conservation of natural resources, such as energy and water. As part of our sustainable approach, two 2,000 square meters GREEN walls serve as the basis of our headquarters in Israel, adding organic vegetation elements to the buildings, together with our roof gardens. The GREEN walls improve the energy-use efficiency of the building. We also design our products to be more efficient in energy and greener.

We monitor our water consumption and consider opportunities for the use of gray water. Our GREEN walls and roof gardens make use of gray water from the building’s HVAC systems.

We are committed to reducing our carbon footprint by creating reliable products and services that are cognizant of the environmental impact throughout all phases of the life cycle. We strive to reduce energy usage and greenhouse gas emissions, as our suppliers comply with the requirements and standards of ISO 14064:2006.

Transportation is one of the major sources of carbon emissions. Therefore, Check Point, as one of the industry leaders in secure remote access solutions enabled its workforce to work remotely, encouraged them to reduce using transportation.

We support a circular economy and adopt waste reduction strategies, reuse, recycle and compost different materials, such as the recycling of waste and complying with local regulations. We have reduced the use of paper by issuing paperless certifications, licenses and technical manuals.

We support the reduction of physical infrastructure by moving to virtualized infrastructure and encourage moving from on-premise solutions to cloud computing.
Covid-19 recovery

Covid-19 recovery

As a market leader in secure remote working technologies, Check Point has supported many organisations and businesses to manage the impacts of COVID-19 by providing security solution that enable new ways of working and delivering services. Check Point security solutions help to support initiatives such as working from home, rapid move to cloud, security of critical infrastructure and scaling of network security as capacity increases.

We donate to dozens of non-profit organizations worldwide every year. In 2020, we donated to more than 350 social organizations, including hospitals, education causes, cultural causes and animal rights. Fighting Blindness, Luvn Arms Animal Rescue, Trees for the Future, All Stars Helping Kids, and many more. In fact, our contribution to multiple charities across North America provided over 500,000 meals for people in need.
Additionally, we donated in 2020 to charities and NGOs that were adversely affected by the COVID-19 crisis, supporting communities at risk (such as the elderly, children with disabilities and underprivileged families).

We are committed to developing programs and long-term collaborations for activities that promote a sustainable society and we intend to continue to support Covid-19 affected medical, social, environmental and cultural projects.
Tackling economic inequality

Tackling economic inequality

Check Point headquarters are located internationally in Tel Aviv, Israel. The Company has over 75 offices worldwide as well as international subsidiaries located in 35 different countries. The most important asset of our company is our human capital. We promote a safe, healthy, and supportive work environment. Our goal is to create a diverse work environment and additionally we invest greatly in the training and development of our employees across the globe. We are extremely involved in the community and we invest greatly in volunteering and donations activities in an attempt to make the world a better place. We are working closely with several community employment programs to increase hiring from minority groups for entry level programs and internships, such as Tech Career (Ethiopian community); JBH (Avratech), Cyber Elite, Kama Tech (for the orthodox community); and Tzofen and ItWorks (for the Arab sector).

Check Point also increases supply chain resilience and capacity by assuring the high standards of its supply chain conduct, ensuring that the working conditions in Check Point’s operations and supply chain are safe and that business operations are conducted ethically. We require our suppliers of products and services (“Suppliers”) to comply with our high standards and values. Throughout this Code, Check Point promotes the following core principles: Honest and Ethical Conduct, Integrity, Open Communication and Equal Opportunity and Diversity
Equal opportunity

Equal opportunity

As a global company headquartered in Israel, a country developed by the contribution of individuals that emigrated from different countries with diverse backgrounds, Check Point's goal is to create a diverse work environment. All our employees are encouraged to be themselves and contribute to our culture, growth and development as a world leading Cyber Security company. It is the combination of this diversity and uniqueness of each individual that leads, guides and helps us improve, develop, learn and succeed in being an industry leading company.By nurturing diversity and equality, we respect and cherish the different abilities of each and every one of our employees. The contributions our employees have made to our company brought us to where we are today and will take us to new heights in the future.

We are committed to being an equal opportunity employer and we do not discriminate anyone for any reason, whether race, color, age, gender, sexual orientation, gender identity and expression, ethnicity, religion, family status, social origin, disability, union membership or political affiliation. We are proud to be the employer of employees that carry different types of disabilities and benefit from their significant contribution to the company. In this regard, we note that we provide our employees with appropriate equipment and machinery for their needs and ability, to enable them to contribute in their positions to the company.
We are committed to treating our employees equally in compensation and benefits, by supporting employees with their needs. As an example, we provide parenthood benefits (such as short working days and extra vacation days at birth) to encourage a work-life balance to our parent employees, as well as other employees.
We are committed to creating a conscious culture and promote open communication as part of our inclusivity and diversity.
Wellbeing

Wellbeing

Check Point cultivates a culture of care and community within its staff and customers:

The most important asset of our company is our human capital. We promote a safe, healthy, and supportive work environment. Our goal is to create a diverse work environment and additionally we invest greatly in the training and development of our employees. In October 2021, Forbes announced the results of their annual survey of the World’s Best Employers and Check Point was honored on this prestigious list. The global survey rates employees willingness to recommend their employers to friends and family, as well as their satisfaction with their employers’ COVID-19 responses and their employers' image, economic footprint, talent development, gender equality and social responsibility.

Check Point encourages collaboration via its official cyber security community. CheckMates is an online Cyber Security Community that brings Check Point users, experts, and R&D together for freewheeling discussions about Check Point. CheckMates gives the ability to share challenges, APIs, benefits, ideas, questions, discussions and connect through meetings and local User Groups. Our goal with CheckMates is to build a community around Check Point's Products and Services to encourage crowdsourcing, information sharing, product feedback, ideas and problem solving.

Pricing

Price
£47.00 a user a year
Discount for educational organisations
No
Free trial available
Yes
Description of free trial
Free trial includes all functionality as described in the service functionality for a limited time period of 30 days for up to 500 seats.
Link to free trial
Please contact your chosen partner to discuss beginning a free trial.

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at mick.cooper@isystemsintegration.com. Tell them what format you need. It will help if you say what assistive technology you use.