Thales UK Ltd

Secure Remote Access Service (RAS) to Police National Database (PND)

Remote Access Service (RAS) to Police National Database (PND) provides a mechanism for law enforcement agencies to enable their remote users (such as homeworkers) to safely access PND over the internet using a trusted laptop.

Features

  • Remote Access RAS to PND Secure (Confidential) and Protect (Restricted)
  • Provides mutually authenticated connections and TLS/SSL/SSH protocol breaks
  • Two Factor and single sign-on authentication including SAML
  • Accredited PND Secure and Protect Remote Access
  • Flexibility to provide bespoke services to meet customer requirements
  • Accredited to support PND for OFFICIAL and OFFICIAL SENSITIVE data
  • Delivered, managed and monitored 24x7x365 from List-X PASF sites
  • LECN Secure Remote Access Gateway PASF, NPPV3
  • Assistance in understanding and meeting their compliance requirements
  • Secure exchange of data between specific users and PND data-repositories

Benefits

  • Secure remote access for remote worker connectivity to PND
  • Achieve highest levels of security and regulatory compliance
  • Maximise workforce mobility: remote users access secure data from home
  • Scalable and cost efficient flexible service
  • Secure and reliable operations. High availability connections to multiple datacentres
  • Proactive issue detection and customer support minimising business disruption
  • Securely access PND information over internet
  • Availability targets and SLAs met through flexible, bespoke design
  • NCSC secure End User Device with always on VPN
  • All staff are NPPV3 and SC/DV, List-X and PASF

Pricing

£999 a unit a day

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at fcmo@uk.thalesgroup.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

9 6 4 1 3 6 4 4 8 7 9 7 0 4 8

Contact

Thales UK Ltd Anne Francis
Telephone: 07815636634
Email: fcmo@uk.thalesgroup.com

Service scope

Service constraints
Customers may be required to provide smart cards with appropriate credentials to access PND Secure/Confidential
Thales provide access to the PND but individual credentials for logging on to the PND services are provided by the Home Office to authorised users only.
System requirements
  • Internet connection is required
  • Smart cards needed for the SECURE laptops
  • All laptops require PND log on and password

User support

Email or online ticketing support
Email or online ticketing
Support response times
Our Service Desk and Incident Management team are
- available 24x7x365
- accredited to ISO27001 and ISO20000 for Service Management
- all SC and NPPV3 cleared

Response is based on SLAs and service requirements agreed with the client.
User can manage status and priority of support tickets
No
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
Support is provided in line with customer specific SLAs Service Delivery Managers are assigned to each client.

Support is available via phone, e-mail or face-to-face meetings when required. Typically, the contract of work shall specify the required frequency of meetings, and further arrangements can be made as appropriate. We work closely with our customers to ensure that they have the support they require throughout the project; the basis of the support will depend on the specific needs of the project, the services procured, and the customer.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Thales provides full documentation to users and customers which covers both how to both access and use the service and how to access support for the service.
User names, passwords and account details are provided to the users using secure methods in line with best security practice.
Enhanced Early Life Support and remote training can also be offered when users start to use the Thales service.
Points of escalation within Thales and also provided to customers as well as an assigned Service Delivery Manager.
Service documentation
Yes
Documentation formats
PDF
End-of-contract data extraction
We will provide an extract of the data held by Thales to the customer in an agreed format.
End-of-contract process
At the end of the contract the data is provided to the customer in an agreed format (CSV or xml) and then deleted from Thales systems.
For an additional fee, Thales can return the data in alternative formats or retain the data for an extended period if required.

Using the service

Web browser interface
No
API
No
Command line interface
No

Scaling

Scaling available
Yes
Scaling type
Automatic
Independence of resources
Infrastructure is monitored 24x7 for availability and capacity, in line with ISO27001 and ISO20000.
Usage notifications
Yes
Usage reporting
Email

Analytics

Infrastructure or application metrics
Yes
Metrics types
Other
Other metrics
  • Availability metrics and SLA compliance
  • Bandwidth utilisation
  • AV and anti-malware reports
  • Usage reports
  • Unused account reports
Reporting types
Reports on request

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Conforms to BS7858:2019
Government security clearance
Up to Developed Vetting (DV)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
United Kingdom
User control over data storage and processing locations
No
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
‘IT Health Check’ performed by a CHECK service provider
Protecting data at rest
  • Physical access control, complying with another standard
  • Encryption of all physical media
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Hardware containing data is completely destroyed
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Backup and recovery

Backup and recovery
No

Data-in-transit protection

Data protection between buyer and supplier networks
  • Private network or public sector network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
  • Legacy SSL and TLS (under version 1.2)
  • Other
Other protection between networks
Encrypted traffic and Authenticated users
Data protection within supplier network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
  • Other
Other protection within supplier network
Access restrictions

Availability and resilience

Guaranteed availability
SLAs for availability are agreed with the customer dependant on needs and services procured.
The Thales Secure RAS for PND is delivered as a geo-graphically diverse high availability service designed to exceed 99.95% availability.
Approach to resilience
Available on request
Outage reporting
Thales provides 24x7 monitoring at UK Network Monitoring Centre.
In the event of an outage, a Service Delivery Manager will inform customers, and a Major Incident Manager will be appointed. Outages will also be reported in the Service Delivery Management report.

Identity and authentication

User authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Limited access network (for example PSN)
  • Dedicated link (for example VPN)
  • Username or password
Access restrictions in management interfaces and support channels
Access to management interfaces is restricted to appropriately security cleared and authorised Thales staff members. Network segmentation is in place to secure management interfaces, located within secure processing facilities. These configurations are subject to CHECK ITHC. Management interfaces are not exposed to the internet. All event logs are sent to the Thales SOC for protective monitoring and retained for 12 months. Thales systems are also subject to internal and external audit.
Support – No 3rd parties are provided with remote access to the Thales SOC network. Only trusted suppliers are used, with contractual and NDA clauses used to protect information.
Access restriction testing frequency
At least once a year
Management access authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Limited access network (for example PSN)
Devices users manage the service through
Dedicated device on a segregated network (providers own provision)

Audit information for users

Access to user activity audit information
Users receive audit information on a regular basis
How long user audit data is stored for
User-defined
Access to supplier activity audit information
Users receive audit information on a regular basis
How long supplier audit data is stored for
User-defined
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
LRQA
ISO/IEC 27001 accreditation date
27/01/2022
What the ISO/IEC 27001 doesn’t cover
The Thales UK Information Security Management System (ISMS) incorporates the people, processes and technologies supporting the portfolio of network services.
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
Yes
Other security certifications
Yes
Any other security certifications
  • PSNSP certifications up to OFFICIAL SENSITIVE
  • Police Enhanced Regime
  • ISO27001 and ISO20000 Accreditation
  • PASF
  • List-X

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
  • ISO/IEC 27001
  • Other
Other security governance standards
ISO 20000
PSN services at OFFICIAL
Police Enhanced Regime
Cyber Essentials Plus
NCSC CCSC (Certified Cyber Security Consultancy)
NCSC CCP (Certified Cyber Professional)
Sector specific accreditation
List X
PASF
ISO 9001
Information security policies and processes
The Thales Secure RAS service is certified to a number of different standards, including ISO 27001:2013. This is based on an ISMS (Information Security Management System) which consists of Thales UK policy, process and procedures in addition to ISO 27001 clauses. The ISMS is audited by independent 3rd parties annually. An annual IA (Information Assurance) schedule ensures that policies are implemented, assessed and effective. This includes internal audits, external audits, Security Working Groups, Security Awareness campaigns. The reporting structure is defined in the Thales IA Management Plan, along with incident management processes and RACI matrix. The Thales Secure RAS service assurance is also achieved through additional certifications and accreditations, which include audit reports being submitted to the Cabinet Office, NCSC and the National Police Information Risk Management Team (NPIRMT).

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
All Requests for Change (RFC)’s are presented to a Thales’ Change Board (CAB). The CAB is attended by Business, Technical, Service Delivery and Information Assurance stakeholders along with the owner of the RFC’s. On receipt of a request to make changes to the service; an RFC will be generated and submitted to CAB prior to delivery. Changes will be notified to customer CABs where there is a change to the device(s) which may impact service.
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
As part of the Thales compliance requirements, Thales has a requirement to be able to adequately respond to Low to Critical level patches and vulnerabilities.

The Thales SOC utilise an IBM vulnerability management module to prioritise vulnerabilities. The SOC also utilise various threat intelligence and vulnerability feeds to stay informed of the latest vulnerabilities. The SOC then advise on recommended activity and mitigations.

Thales Change Management is then used to apply patches in a managed and timely manner – to prevent disruption to customer services.
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
The Thales SOC provides protective monitoring and threat intelligence to identify potential compromises, cyber-attacks and non-compliance.
The SOC follow processes and escalation paths in response to potential compromises and security incidents. A severity matrix is used to assign a priority to each incident. The priority determines the response for the incident. Agreed stakeholders and contacts are contacted depending on the severity.
Incidents are responded to within SLA – in accordance with the assigned priority.
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
Thales operates a 24 hour a day 365 days a year UK Network Operations Centre which utilises a monitoring platform and trouble ticketing platform for Incident and Problem Management. The Service desk is accredited to ISO 20000, ISO27001 and all processes are aligned to ITIL.
Thales adopts a tiered approach to incident management. Tier 1 has the technical knowledge to triage all incidents, and will categorise and prioritise in line with agreed Customer priorities. The team is skilled to offer technical and product knowledge to resolve incidents, respond and deploy remote teams or involve third parties if required.

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Separation between users

Virtualisation technology used to keep applications and users sharing the same infrastructure apart
Yes
Who implements virtualisation
Supplier
Virtualisation technologies used
VMware
How shared infrastructure is kept separate
The environment has been built in line with NCSC security procedures and managed through appropriate policies. It is also subject to annual ITHC in line with maintaining GDS-A accreditation for operation.
Segregation of traffic is achieved using secure tunnels and vlans.
Separate appliances where required

Energy efficiency

Energy-efficient datacentres
No

Social Value

Fighting climate change

Fighting climate change

Thales UK has a clear focus on fighting climate change. Thales has set itself a target of becoming a Carbon Net Zero company by 2030, powered by cleaner energy used more efficiently at our sites and for our business, with renewable energy supplies.

There are several strategies that Thales and our Cyber offerings implement to fight climate change, including:

1) Sustainable future. Thales has put fighting climate change at the centre of its strategy, highlighted by the fact that tackling climate change is one of the 4 Thales strategic pillars. Thales Cyber security and consultancy offerings have enabled companies to develop secure and sustainable products, prevent product recalls, learn digital lessons and reduce rework that go towards meeting their strategic sustainability objectives and tackle climate change.

2) Travel reduction. Thales has introduced a Smart Working model to reduce the travelling required by the workforce. One pillar of this is arranging virtual meetings with Customers, Stakeholders and interested parties. Thales has also deployed numerous tools to enable Thales UK to effectively operate via remote / smart working. It is expected that meetings under G-Cloud could implement this methodology to offer the same benefits to the customer. The Remote Access Service (RAS) to Police National Database (PND) reduces the requirement for journeys which would previously have had to be made to an office to access the particular secure network. The service enables these networks to be accessible from home, securely over the internet.

3) Carbon reduction. Thales strives to implement carbon reduction, through a series of targets to reduce carbon emissions annually. Smart working, championed by our Cyber Security Consultants and offerings has been a key enabler of this strategy. Additionally, services enabling secure collaboration mean that businesses do not need to procure additional new hardware, thereby having a positive environmental impact.
Covid-19 recovery

Covid-19 recovery

Thales has put a clear focus on a UK-wide recovery from the Covid-19 Pandemic.

Throughout the pandemic, Thales UK responded as a member of the Ventilator Challenge UK consortium, which brought together companies from the Aerospace, Automotive, Medical and other sectors to deliver more than 13000 ventilators in response to the pandemic. This demonstrated that Thales UK was able and willing to mobilise its capabilities, resources and know-how, to be among the first to respond to the national emergency as an integral part of the UK’s critical national infrastructure and strategic supply chain, was formally recognised by HM government and led to an award for pandemic service.

Throughout and since the Covid-19 pandemic there has been a concerning rise in Cyber security threat with sector specific cyber-attacks being directed towards a number of critical infrastructure sectors. Thales’ cyber security offerings provide protection from these threats and have been provided to key services including the NHS, allowing national recovery from the pandemic. Thales Secure connectivity services and cyber consultants allow these key businesses and Critical National Infrastructure to have secure options in connecting and sharing securely with 3rd parties to recover and grow safely from the COVID 19 Pandemic.

In addition, Thales will continue to provide sustained and additional employment opportunities in high-skilled, high value, aspirational careers critical to national and business security that support future regional and national growth. This includes cyber specialists and consultants in regions across the UK, such as Doncaster and Ebbw Vale.

Pricing

Price
£999 a unit a day
Discount for educational organisations
No
Free trial available
No

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at fcmo@uk.thalesgroup.com. Tell them what format you need. It will help if you say what assistive technology you use.