NCC Group Managed Security Services Pricing

Size: px
Start display at page:

Download "NCC Group Managed Security Services Pricing"

Transcription

1 NCC Group Managed Security Services Pricing G-Cloud Version 1.0 Contact Name: Shakeel Hassan Telephone: +44 (0) NCC Group Manchester Technology Centre Oxford Road Manchester M1 7EF Page 1 of 7

2 NCC Group Managed Security Services Pricing The table below provides pricing for each of our managed security services. NCC Group Services NCC Group Pricing & Notes NCC Group s standard price for DDoS Assured is 1,500. DDoS Assured The service is delivered as a Managed Service ( 1,500 based on 10 Bots with Approximately 200 Requests per second/per bot over a 4 hour duration targeting a web application). Minimum 1 URL is required. There is additional 2,000 price for 1U appliance. Volume discounts available for larger numbers of URLs and/or larger bot net. NCC Group s standard price for DDoS Fire Drill is 1,500. DDoS Fire Drill The service is delivered as a Managed Service ( 1,500 based on 10 Bots with Approximately 200 Requests per second/per bot over a 4 hour duration targeting a web application). Minimum 1 URL is required. There is additional 2,000 price for 1U appliance. Volume discounts available for larger numbers of URLs and/or larger bot net. NCC Group s standard unit price for Managed Security Services Minerva Infrastructure Monitoring Services is 7 UKP. Minerva Services The service is delivered as a Managed Service ( 7/Week/IP Assuming 100 IPs to be scanned and monitored annually). Minimum 1 IP is required. There is additional 1,500 price for 1U appliance. Volume discounts available for larger numbers of URLs. Page 2 of 7

3 NCC Group s standard unit price for Managed Security Services PCI ASV Scanning is 200. PCI ASV Scanning There is a minimum of 10 IPs plus Associated URLs - Scans Conducted Quarterly with Free Retest after each scan if required. Additional 1,500 costs for 1U appliance if internal PCI scanning is required Volume discounts available for larger numbers of IPs/URLs NCC Group s standard unit price for Managed Security Services Web Application Scanning is 90 UKP. Web Application Scanning The service is delivered as a Managed Service ( 90/Month/Web application assuming 20 Web Applications to be scanned on an annual basis). All web application scanning is un-authenticated. Minimum 1 URL is required. There is additional 1,500 price for 1U appliance. Volume discounts available for larger numbers of URLs. Pricing Notes: NCC Group offers a range of volume discounts for our Managed Security Services. This can be shared with the customer upon request. There is sufficient saving available for large number of units purchased NCC Group Managed Security Services price is based on product price, setup (if required) and annual support price Prices are in UK Pounds Sterling and exclusive of VAT, which will be added at the prevailing rate at the time of invoice Payment terms can be mutually agreed between the customer and NCC Group. Page 3 of 7

4 Appendix A - Quality Statement NCC Group is a leading independent provider of IT Assurance, Security and Consultancy services. We are committed to the profitable provision of Consultancy, Escrow and Testing Solutions that exceed our clients' requirements and deliver excellent returns to our shareholders. A minimum client satisfaction rating of 70% (where 50% equates to satisfactory) is the target for all work. Profitability is set for each area of our business each month in an annual plan. Our effectiveness is measured by how well we perform against this plan. This policy is supported by detailed measurable objectives in the form of KPIs (Key Performance Indicators) at all levels in the organisation structure. Performance targets are reviewed on a regular basis by management to ensure quality standards are constantly met and improved. NCC operates a quality system of standards and procedures, which manages and controls all our projects, products and service activities. The quality management system is based on the pertinent parts of the ISO9000 series of standards and is independently assessed for compliance. The implementation of this policy is mandatory and is to be observed by all those who contribute to NCC Group's products and services. Rob Cotton Chief Executive Officer NCC Group Page 4 of 7

5 Appendix B Certificates and Accreditations ISO 27001:2005 NCC Group is certified to ISO 27001:2005 and have been certified since 2005 (LRQ /A) ISO 9001:2008 NCC Group services is accredited to ISO 9001:2008 and have held ISO 9001 status since 1994 (LRQ /A). ISTQB Certified Tester accredited training provider NCC Group is accredited by the International Software Testing Qualifications Board to provide training for the Certified Tester scheme. The ISTQB has issued over 240,000 certifications in more than 70 countries world-wide (March 2012). ISO 17025:2005 NCC Group is accredited to ISO 17025:2005 Testing and Calibration Laboratories under the United Kingdom Accreditation Service. CESG CHECK NCC Group is accredited under the Government s CESG Check scheme for network penetration and testing services. We have been classed as a Green service provider, the highest attainable standard, continuously since Unless specifically stated this assignment will not be performed under CHECK terms and conditions. CESG Tailored Assurance Scheme Provider NCC Group was selected as one of the first companies to provide the CESG Tailored Assurance Service (CTAS), a brand new service from CESG which is intended for a wide range of IT products and systems ranging from simple software components to national infrastructure networks. CESG Listed Adviser Scheme We have a team of CESG CLAS consultants. The CESG CLAS scheme is the accreditation for recognition of skills and experience in information security within the public sector. Page 5 of 7

6 PCI Approved Scan Vendors/PCI Qualified Security Assessor NCC Group is a Qualified Security Assessor (QSA) and an Approved Scan Vendor (ASV) regulated by the PCI Standards Council. CREST Council of Registered Ethical Security Testers NCC Group is an active member of CREST, the standards-based organisation for security assurance testing suppliers aimed at ensuring the very highest standards of leading-edge security testing. London Stock Exchange Premium Accreditation NCC Group is listed as part of the FTSE TECHMARK on the London Stock Exchange. NSW Government Approved Supplier NCC Group is an approved supplier by the NSW Procurement (NSWP), Department of Finance and Services, on behalf of the NSW Government. Page 6 of 7

7 Appendix C Client Testimonials "Our teamwork has resulted in more secure products reaching our customers and NCC Group has proven to be an outstanding, reliable, capable and professional security consulting team." "When McAfee has a need for application security consulting, we turn to the experts at NCC Group. They bring a diverse background in security assessment and research that is unparalleled in the industry today." I am happy to recommend NCC Group because it has consistently been providing Royal Mail with a service which is highly critical to the assurance of our IT applications & infrastructures and which is delivered with expert, high quality and on time reporting and advice. I particularly like their engagement model, being highly responsive, reliable, dependable and professional NCC Group have performed a number of IT Security Health Checks over the last 3 years. On all occasions they have provided a very high level of testing, I have been particularly impressed by the professional and flexible attitude of all consultants that have worked on our network. They have the ability to communicate technical information in a manner which is understood by our senior managers via daily wash up sessions and have always been on hand to answer any additional questions from our service provider NCC Group s communication throughout the project was the strongest point and the results were very professional. "The knowledge and professional skills of this team are probably unique in this very specialized area of security. They lead the world in security vulnerability research and apply that knowledge to their consultancy. In our experience we highly recommend their services." "NCC Group s interpreted complex operations and communicated progress and results in formats understandable by all levels of technical ability within our organisation significantly aiding key stakeholder buy in to improvement actions." "SSE has worked with NCC Group for the past few years. NCC Group is flexible, responsive and accommodating to every request. The team are professional to work with and understanding to our needs. I would gladly recommend NCC Group to anyone." NCC Group understood the brief completely and provided superb support to the project, exemplified by a tireless commitment from the CHECK team in meeting tight deadlines, working with disparate organisations, knowledge and skills transfer outstanding. All involved in delivering security testing services for this project were consummate professionals whose behaviour and commitment was exemplary. A credit at a personal level and to NCC Group The quality and expediency of report writing and submission is without equal in my experience. Well done and thank you "I hope we can continue to grow the relationship with NCC Group and work with your extremely bright and cunning team. Thanks for keeping the door shut to inquisitive kids the world over." "'We have always found NCC Group to be approachable and helpful in all aspects of our network security, nothing is too much trouble for them. The quality of reporting and responses to questions & queries means I would actively recommend them to others. "NCC Group is providing CPNI with advance notification of software vulnerabilities in order to provide mitigation measures to Critical National Infrastructure (CNI) organisations. CPNI is looking forward to continuing this strong partnership with NCC Group." Page 7 of 7

Paul Vlissidis Group Technical Director NCC Group plc paulv@nccgroup.com

Paul Vlissidis Group Technical Director NCC Group plc paulv@nccgroup.com Managing IT Fraud Using Ethical Hacking Paul Vlissidis Group Technical Director NCC Group plc paulv@nccgroup.com Agenda Introductions Context for Ethical Hacking Effective use of ethical hacking in fraud

More information

Spillemyndigheden s Certification Programme Instructions on Vulnerability Scanning

Spillemyndigheden s Certification Programme Instructions on Vulnerability Scanning SCP.05.00.EN.1.0 Table of contents Table of contents... 2 1 Objectives of the... 3 1.1 Scope of this document... 3 1.2 Version... 3 2 Certification... 3 2.1 Certification frequency... 3 2.1.1 Initial certification...

More information

Spillemyndigheden s Certification Programme Instructions on Penetration Testing

Spillemyndigheden s Certification Programme Instructions on Penetration Testing SCP.04.00.EN.1.0 Table of contents Table of contents... 2 1 Objectives of the... 3 1.1 Scope of this document... 3 1.2 Version... 3 2 Certification... 4 2.1 Certification frequency... 4 2.1.1 Initial certification...

More information

Application Guidance CCP Penetration Tester Role, Practitioner Level

Application Guidance CCP Penetration Tester Role, Practitioner Level August 2014 Issue No: 1.0 Application Guidance CCP Penetration Tester Role, Practitioner Level Application Guidance CCP Penetration Tester Role, Practitioner Level Issue No: 1.0 August 2014 This document

More information

SCC Information Assurance Practice, CLAS Consulting, Check Testing and Accreditation Services

SCC Information Assurance Practice, CLAS Consulting, Check Testing and Accreditation Services SCC Information Assurance Practice, CLAS Consulting, Check Testing and Accreditation Services Contents 1 Introduction...2 2 IA, CLAS Consulting and CHECK Testing...3 3 Information Assurance...4 4 Accreditation...5

More information

ICT and Information Security Resources

ICT and Information Security Resources Methods GCloud Service Definition ICT and Information Security Resources HEAD OFFICE: 125 Shaftesbury Avenue, London WC2H 8AD Scottish Office: Exchange Place 2, 5 Semple Street, Edinburgh, EH3 8BL t: +44

More information

CESG CIR SCHEME AND CREST CSIR SCHEME FREQUENTLY ASKED QUESTIONS

CESG CIR SCHEME AND CREST CSIR SCHEME FREQUENTLY ASKED QUESTIONS CESG CIR SCHEME AND CREST CSIR SCHEME FREQUENTLY ASKED QUESTIONS QUESTION General What is the Cyber Security Incident Response (CSIR) Scheme? What is the Cyber Incident Response (CIR) scheme? Why have

More information

INFORMATION SECURITY TESTING

INFORMATION SECURITY TESTING INFORMATION SECURITY TESTING SERVICE DESCRIPTION Penetration testing identifies potential weaknesses in a technical infrastructure and provides a level of assurance in the security of that infrastructure.

More information

G-Cloud Pricing. Atos infrastructure Vulnerability Scanning (Outpost24) SaaS

G-Cloud Pricing. Atos infrastructure Vulnerability Scanning (Outpost24) SaaS G-Cloud Pricing Atos infrastructure Vulnerability Scanning (Outpost24) SaaS Contents 1. Introduction... 1 2. Pricing... 2 2.1 External Network Scan... 2 2.2 PCI DSS Approved Scanner Vendor (ASV) Scan...

More information

Spillemyndigheden s Certification Programme Instructions on Penetration Testing

Spillemyndigheden s Certification Programme Instructions on Penetration Testing SCP.04.00.EN.1.0 Table of contents Table of contents... 2 1 Introduction... 3 1.1 Spillemyndigheden s certification programme... 3 1.2 Objectives of the... 3 1.3 Scope of this document... 4 1.4 Definitions...

More information

Company Presentation

Company Presentation 0 International Assurance Providers PO Box 117 4000 AC Tiel The Netherlands +31 (0) 6 149 68 048 enquiries@assuranceproviders.eu IAP IN BRIEF... International Assurance Providers (IAP) is a Qualified Security

More information

RAPTER Rapid Automated Pen TestER for web applications (Lot 4)

RAPTER Rapid Automated Pen TestER for web applications (Lot 4) RAPTER Rapid Automated Pen TestER for web applications (Lot 4) CONTENTS 1. WHY LEICESTERSHIRE HEALTH INFORMATICS SERVICE?... 3 2. LHIS TECHNICAL ASSURANCE SERVICES... 3 3. SERVICE OVERVIEW... 4 4. OUR

More information

Payment Card Industry Standard - Symantec Services

Payment Card Industry Standard - Symantec Services Payment Card Industry Standard - Symantec Services The Payment Card Industry Data Security Standard (PCI, or PCI DSS) was developed by the PCI Security Standards Council to assure cardholders that their

More information

February 2015 Issue No: 5.2. CESG Certification for IA Professionals

February 2015 Issue No: 5.2. CESG Certification for IA Professionals February 2015 Issue No: 5.2 CESG Certification for IA Professionals Issue No: 5.2 February 2015 The copyright of this document is reserved and vested in the Crown. This document may not be reproduced or

More information

NSF-DBA Medical Device Diploma. Learning through doing with experts at your side

NSF-DBA Medical Device Diploma. Learning through doing with experts at your side NSF-DBA Medical Device Diploma Learning through doing with experts at your side Medical Device Diploma The Medical Device Diploma Learning through doing with experts at your side NSF-DBA launch a ground

More information

Verification Report Level III

Verification Report Level III Verification Report Level III IPROX.NET, Version 4.4.1505 Prepared by: Name: David Shepherd Phone: +31 (0) 646 380 965 e-mail: david.shepherd@nccgroup.com Web: www.nccgroup.com Level III Verification Test

More information

A Guide to the Cyber Essentials Scheme

A Guide to the Cyber Essentials Scheme A Guide to the Cyber Essentials Scheme Published by: CREST Tel: 0845 686-5542 Email: admin@crest-approved.org Web: http://www.crest-approved.org/ Principal Author Jane Frankland, Managing Director, Jane

More information

Fire Risk Assessment Network

Fire Risk Assessment Network Fire Risk Assessment Network Fire risk assessments completed nationwide by the UK's number 1 network of fire risk assessors. Office 34 67-68 Hatton Garden London EC1N 8JY United Kingdom http://fire-risk-assessment-network.com

More information

FREQUENTLY ASKED QUESTIONS The MasterCard Site Data Protection (SDP) Program

FREQUENTLY ASKED QUESTIONS The MasterCard Site Data Protection (SDP) Program FREQUENTLY ASKED QUESTIONS The MasterCard Site Data Protection (SDP) Program MERCHANTS Can Level 1 merchants currently use internal auditors to perform an onsite assessment? Yes. However, after June 30,

More information

Client Agreement 1.9.14

Client Agreement 1.9.14 Client Agreement This is our standard client agreement upon which we intend to rely. For your own benefit and protection you should read these terms carefully before signing them. If you do not understand

More information

Document control for sensitive company information and large complex projects.

Document control for sensitive company information and large complex projects. Data sheet Problem FTP-Stream solves four demanding business challenges: Global distribution of files any size. File transfer to / from China which is notoriously challenging. Document control for sensitive

More information

PCI Security Compliance

PCI Security Compliance E N T E R P R I S E Enterprise Security Solutions PCI Security Compliance : What PCI security means for your business The Facts Comodo HackerGuardian TM PCI and the Online Merchant Overview The Payment

More information

FREQUENTLY ASKED QUESTIONS The MasterCard Site Data Protection (SDP) Program

FREQUENTLY ASKED QUESTIONS The MasterCard Site Data Protection (SDP) Program FREQUENTLY ASKED QUESTIONS The MasterCard Site Data Protection (SDP) Program MERCHANTS Can Level 1 merchants currently use internal auditors to perform an onsite assessment? Yes. However, after June 30,

More information

PRCA Communications Management Standard (CMS) for In-House Teams

PRCA Communications Management Standard (CMS) for In-House Teams PRCA Communications Management Standard (CMS) for In-House Teams PRCA Communications Management Standard (CMS) for In-House Teams Contents Introduction 4 The Communications Management Standard for In-House

More information

Vulnerability/Penetration (PEN) Testing (Lot 4) Service: 5.G5.1414.003

Vulnerability/Penetration (PEN) Testing (Lot 4) Service: 5.G5.1414.003 Vulnerability/Penetration (PEN) Testing (Lot 4) Service: 5.G5.1414.003 CONTENTS 1. WHY LEICESTERSHIRE HEALTH INFORMATICS SERVICE?... 3 2. SERVICE OVERVIEW... 3 3. OUR PEOPLE... 6 4. ORDERING AND INVOICING

More information

A Compliance Overview for the Payment Card Industry (PCI)

A Compliance Overview for the Payment Card Industry (PCI) A Compliance Overview for the Payment Card Industry (PCI) Many organizations are aware of the Payment Card Industry (PCI) and PCI compliance but are unsure if they are doing everything necessary. This

More information

The No.1 most configurable software to manage your Governance, Risk and Compliance

The No.1 most configurable software to manage your Governance, Risk and Compliance The No.1 most configurable software to manage your Governance, Risk and Compliance Configurable Reliable Secure Web-enabled technology Used by 30% of FTSE 100 companies Hosted by Rackspace Validated by

More information

GPG13 Protective Monitoring. Service Definition

GPG13 Protective Monitoring. Service Definition GPG13 Protective Monitoring Service Definition Issue Number V1.3 Document Date 27 November 2014 Author: D.M.Woodcock Classification UNCLASSIFIED Version G-Cloud 6 2014 Copyright Assuria Limited. All rights

More information

BMS Consulting Cyber Security and IT Technology Team

BMS Consulting Cyber Security and IT Technology Team BMS Consulting Cyber Security and IT Technology Team Cyber Security and IT Technology Team Who we are High professional team from Ukraine which specializes on InfoSec and complex IT projects around the

More information

A Review of the Plan UK Business Opportunity

A Review of the Plan UK Business Opportunity Plan UK Bringing clarity, control and confidence to a fast growing international children s charity About Plan UK The issues Plan UK, generating over 50 million a year through 114,000 individual and corporate

More information

ISO 27001 Information Security Management Services (Lot 4)

ISO 27001 Information Security Management Services (Lot 4) ISO 27001 Information Security Management Services (Lot 4) CONTENTS 1. WHY LEICESTERSHIRE HEALTH INFORMATICS SERVICE?... 3 2. LHIS TECHNICAL ASSURANCE SERVICES... 3 3. SERVICE OVERVIEW... 4 4. EXPERIENCE...

More information

Monitoring requirements and global quality assurance

Monitoring requirements and global quality assurance Monitoring requirements and global quality assurance In applying for or renewing any ACCA certificate or licence, practitioners undertake to supply all information necessary to enable ACCA to carry out

More information

Worldpay s guide to the Payment Card Industry Data Security Standard (PCI DSS)

Worldpay s guide to the Payment Card Industry Data Security Standard (PCI DSS) Worldpay s guide to the Payment Card Industry Data Security Standard (PCI DSS) What is PCI DSS? The 12 Requirements Becoming compliant with SaferPayments Understanding the jargon SaferPayments Be smart.

More information

We are Passionate about Total Security Management Architecture & Infrastructure Optimisation Review

We are Passionate about Total Security Management Architecture & Infrastructure Optimisation Review We are Passionate about Total Security Management Architecture & Infrastructure Optimisation Review The security threat landscape is constantly changing and it is important to periodically review a business

More information

Company Profile Outstanding data centres. Expertise you can trust. Europe s leading provider of premium carrier-neutral data centres.

Company Profile Outstanding data centres. Expertise you can trust. Europe s leading provider of premium carrier-neutral data centres. Company Profile Outstanding data centres. Expertise you can trust. Europe s leading provider of premium carrier-neutral data centres. Front cover image Routine checking This page New data centre capacity

More information

April 2015 Issue No:1.0. Application Guidance - CCP Security and Information Risk Advisor Role, Practitioner Level

April 2015 Issue No:1.0. Application Guidance - CCP Security and Information Risk Advisor Role, Practitioner Level April 2015 Issue No:1.0 Application Guidance - CCP Security and Information Risk Advisor Role, Practitioner Level Application Guidance CCP Security and Information Risk Advisor Role, Practitioner Level

More information

PCI DSS Certification. Fast and easy security compliance

PCI DSS Certification. Fast and easy security compliance PCI DSS Certification Fast and easy security compliance InfoPulse A part of the Partner Nordic IT group EVRY Company brief BMS Consulting is established as IT system integrator since 1997 Leading positons

More information

b) The management plans and policies which the Authority requires the Provider to develop maintain and use to manage the operation of this Contract;

b) The management plans and policies which the Authority requires the Provider to develop maintain and use to manage the operation of this Contract; Schedule 7 Contract Management 1. Scope and Definitions 1.1. The Provider and the Authority shall comply with the management principles set out within this Schedule with respect to the delivery of the

More information

STL Microsoft Dynamics CRM Consulting and Support Services

STL Microsoft Dynamics CRM Consulting and Support Services STL Microsoft Dynamics CRM Consulting and Support Services STL Technologies Equis House Eastern Way Bury St Edmunds Suffolk IP32 7AB Service Description and Pricing Specialist Cloud Services www.stl.co.uk

More information

ISTQB ADVANCED LEVEL TECHNICAL TEST ANALYST CERTIFICATE IN SOFTWARE TESTING

ISTQB ADVANCED LEVEL TECHNICAL TEST ANALYST CERTIFICATE IN SOFTWARE TESTING ISTQB ADVANCED LEVEL TECHNICAL TEST ANALYST CERTIFICATE IN SOFTWARE TESTING Copyright 2015 ps_testware 1/6 Introduction The International Software Testing Qualifications Board (ISTQB) consists of Member

More information

Guide to Penetration Testing

Guide to Penetration Testing What to consider when testing your network HALKYN CONSULTING 06 May 11 T Wake CEH CISSP CISM CEH CISSP CISM Introduction Security breaches are frequently in the news. Rarely does a week go by without a

More information

International Laboratory Accreditation Cooperation. Laboratory Accreditation or ISO 9001 Certification? global trust. Testing Calibration Inspection

International Laboratory Accreditation Cooperation. Laboratory Accreditation or ISO 9001 Certification? global trust. Testing Calibration Inspection International Laboratory Accreditation Cooperation Laboratory Accreditation or ISO 9001 Certification? Laboratory Accreditation or ISO 9001 Certification? When selecting a supplier to fulfill your testing,

More information

Providing the staffing solutions you need with the flexibility you want

Providing the staffing solutions you need with the flexibility you want International IT Staffing, Business Change & Project Solutions Experts Providing the staffing solutions you need with the flexibility you want WWW.GIBBS-S3.COM GIBBS S3 Providing the staffing solutions

More information

REQUEST FOR PROPOSAL INFORMATION SECURITY PROGRAM PROVIDER

REQUEST FOR PROPOSAL INFORMATION SECURITY PROGRAM PROVIDER REQUEST FOR PROPOSAL INFORMATION SECURITY PROGRAM PROVIDER OCTOBER 18, 2013 1 Table of Contents I. EXECUTIVE OVERVIEW... 3 II. BACKGROUND... 3 A. Goals & Objective of Request... 3 B. Project Scope... 4

More information

How To Help Your Business Succeed

How To Help Your Business Succeed G Cloud III Framework Lot 4 (SCS) CHECK Accredited Penetration Testing Services Contents Executive Summary 3 CHECK Accredited Penetration Testing Services 4 Why Deloitte? 5 Package Cost 7 Contact 9 Service

More information

CBEST Implementation Guide

CBEST Implementation Guide CBEST Implementation Guide Introduction Existing penetration testing services conducted within the financial services sector are well understood and utilised. Whilst these services have provided a good

More information

G-Cloud Service Definition. Atos infrastructure Vulnerability Scanning (Outpost24) SaaS

G-Cloud Service Definition. Atos infrastructure Vulnerability Scanning (Outpost24) SaaS G-Cloud Service Definition Atos infrastructure Vulnerability Scanning (Outpost24) SaaS Atos Infrastructure Vulnerability Scanning (Outpost24) SaaS Atos Infrastructure Vulnerability Scanning SaaS powered

More information

CLIENT AGREEMENT CLIENT AGREEMENT VERSION 1.5.15

CLIENT AGREEMENT CLIENT AGREEMENT VERSION 1.5.15 CLIENT AGREEMENT VERSION 1.5.15 CLIENT AGREEMENT Chadney Bulgin is authorised and regulated by the Financial Conduct Authority (FCA), FCA register number 483323. Contents 1. The Financial Conduct Authority

More information

Lot 1 Service Specification MANAGED SECURITY SERVICES

Lot 1 Service Specification MANAGED SECURITY SERVICES Lot 1 Service Specification MANAGED SECURITY SERVICES Fujitsu Services Limited, 2013 OVERVIEW OF FUJITSU MANAGED SECURITY SERVICES Fujitsu delivers a comprehensive range of information security services

More information

G-Cloud Service Definition. Atos infrastructure Vulnerability Scanning (Outpost24) SaaS

G-Cloud Service Definition. Atos infrastructure Vulnerability Scanning (Outpost24) SaaS G-Cloud Service Definition Atos infrastructure Vulnerability Scanning (Outpost24) SaaS Atos Infrastructure Vulnerability Scanning (Outpost24) SaaS Atos Infrastructure Vulnerability Scanning SaaS is powered

More information

Choosing Ascentor as your cyber security partner. Secure your information Strengthen your business

Choosing Ascentor as your cyber security partner. Secure your information Strengthen your business Secure your information Strengthen your business Choosing Ascentor as your cyber security partner www.ascentor.co.uk Ascentor Ltd 5 Wheatstone Court, Davy Way Waterwells Business Park Quedgeley, Gloucester

More information

Internal Audit Activity Update

Internal Audit Activity Update Internal Audit Activity Update April 17, 2013 Agenda Internal Audit (IA) purpose, authority and responsibility State Internal Audit Advisory Board (SIAAB) Fiscal Control and Internal Auditing Act ( FCIAA)

More information

STL Microsoft SharePoint Consulting and Support Services

STL Microsoft SharePoint Consulting and Support Services STL Microsoft SharePoint Consulting and Support Services STL Technologies Equis House Eastern Way Bury St Edmunds Suffolk IP32 7AB Service Description and Pricing Specialist Cloud Services www.stl.co.uk

More information

Let s talk information security.

Let s talk information security. Let s talk information security. Don t think. Know. Let s face it. Your data is precious. You don t want to think it s safe as it flies across your network you want to know it s safe. We understand that.

More information

Cyber security. Cyber Security. Digital Employee Experience. Digital Customer Experience. Digital Insight. Payments. Internet of Things

Cyber security. Cyber Security. Digital Employee Experience. Digital Customer Experience. Digital Insight. Payments. Internet of Things Cyber security Digital Customer Experience Digital Employee Experience Digital Insight Internet of Things Payments IP Solutions Cyber Security Cloud 2015 CGI IT UK Ltd Contents... Securing organisations

More information

BT Quick Starts for Retail Banking Customers

BT Quick Starts for Retail Banking Customers BT Quick Starts for Retail Banking Customers An overview of BT s Quick Start services The retail banking industry continues to be heavily influenced by national and international issues including tax regimes,

More information

Cyber Security Consultancy Standard. Version 0.2 Crown Copyright 2015 All Rights Reserved. Page 1 of 13

Cyber Security Consultancy Standard. Version 0.2 Crown Copyright 2015 All Rights Reserved. Page 1 of 13 Cyber Security Consultancy Standard Version 0.2 Crown Copyright 2015 All Rights Reserved Page 1 of 13 Contents 1. Overview... 3 2. Assessment approach... 4 3. Requirements... 5 3.1 Service description...

More information

FNS51511 Diploma of Credit Management

FNS51511 Diploma of Credit Management FNS51511 Diploma of Credit Management Release 2 FNS51511 Diploma of Credit Management Modification History Release Release 2 Release 1 Comments Advice relating to regulatory requirements removed from the

More information

Memorandum of Understanding

Memorandum of Understanding Memorandum of Understanding between Department for Business, Innovation and Skills and United Kingdom Accreditation Service Page 1 of 13 Contents 1 Purpose... 3 2 Background... 3 3 Scope of activity...

More information

Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008

Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008 Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008 What is the PCI DSS? And what do the acronyms CISP, SDP, DSOP and DISC stand for? The PCI DSS is a set of comprehensive requirements

More information

PCI Compliance: How to ensure customer cardholder data is handled with care

PCI Compliance: How to ensure customer cardholder data is handled with care PCI Compliance: How to ensure customer cardholder data is handled with care Choosing a safe payment process for your business Contents Contents 2 Executive Summary 3 PCI compliance and accreditation 4

More information

MMM Training Centre - Leeds TRAINING DIRECTORY 2015-2016. Defining the Science of Decontamination FIND THE COURSE THAT S RIGHT FOR YOU

MMM Training Centre - Leeds TRAINING DIRECTORY 2015-2016. Defining the Science of Decontamination FIND THE COURSE THAT S RIGHT FOR YOU MMM Training Centre - Leeds TRAINING DIRECTORY 2015-2016 Defining the Science of Decontamination FIND THE COURSE THAT S RIGHT FOR YOU About AVM AVM Services has been in operation since 1995 and provides

More information

CFTC BRIEFING 2 JUNE 2015 CYBERSECURITY CONSIDERING BANK OF ENGLAND S CBEST PROGRAM

CFTC BRIEFING 2 JUNE 2015 CYBERSECURITY CONSIDERING BANK OF ENGLAND S CBEST PROGRAM CFTC BRIEFING 2 JUNE 2015 CYBERSECURITY CONSIDERING BANK OF ENGLAND S CBEST PROGRAM Objectives Provide an overview of the CBEST program Overview will include answers to the following questions: What types

More information

G-Cloud iv brightsolid Hosting and Management Services. Service Definition Document

G-Cloud iv brightsolid Hosting and Management Services. Service Definition Document G-Cloud iv brightsolid Service Definition Document Sept 2013 Contents 1 Introduction... 3 2 An overview of the G-Cloud Service... 3 3 Information assurance... 3 4 Backup and Disaster Recovery... 3 5 Monitoring...

More information

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business Comodo HackerGuardian PCI Security Compliance The Facts What PCI security means for your business Overview The Payment Card Industry Data Security Standard (PCI DSS) is a set of 12 requirements intended

More information

PSN Protective Monitoring. Service Definition

PSN Protective Monitoring. Service Definition PSN Protective Monitoring Service Definition Issue Number V3.0 Document Date 29 September 2015 Author: R.N. Connor Classification UNCLASSIFIED Version G-Cloud 7 2015 Copyright Tenian Limited. All rights

More information

Project Finance in the Oil and Gas Industry

Project Finance in the Oil and Gas Industry Book early and SAVE 10% www.clariontraining.com/energy A three-day practical applied training course for Oil and Gas Industry Professionals Get to grips with financial and economic techniques, sources

More information

UK Permanent Salary Index - 2015

UK Permanent Salary Index - 2015 1 SYSTEM INTEGRATORS & CONSULTANCIES Job Title Guidelines 8 9 2010 2011 2012 2013 2014 Information & Risk IT Officer Project & Risk Consultant Analyst Part of a team in a large organisation responsible

More information

Cyber Essentials Scheme. Protect your business from cyber threats and gain valuable certification

Cyber Essentials Scheme. Protect your business from cyber threats and gain valuable certification Cyber Essentials Scheme Protect your business from cyber threats and gain valuable certification Why you need it Cybercrime appears in the news on an almost daily basis - but it s not just the large and

More information

Supply Chain Finance. SMMT Meet the Funder. 24 th October 2013. Improving Working Capital through effective Financial Supply Chain Management

Supply Chain Finance. SMMT Meet the Funder. 24 th October 2013. Improving Working Capital through effective Financial Supply Chain Management Supply Chain Finance Improving Working Capital through effective Financial Supply Chain Management SMMT Meet the Funder 24 th October 2013 SUPPLY CHAIN FINANCE Why Use Supply Chain Finance? Protect your

More information

I.T. Security Specialists. Cyber Security Solutions and Services. Caretower Corporate Brochure 2015 1

I.T. Security Specialists. Cyber Security Solutions and Services. Caretower Corporate Brochure 2015 1 I.T. Security Specialists Cyber Security Solutions and Services Caretower Corporate Brochure 2015 1 about us As an independent IT security specialist, with over 17 years experience, we provide tailored

More information

DIGITAL FORENSICS AND CYBER INCIDENT RESPONSE SERVICES

DIGITAL FORENSICS AND CYBER INCIDENT RESPONSE SERVICES G Cloud IV Framework Lot 4 DIGITAL FORENSICS AND CYBER INCIDENT RESPONSE SERVICES Service Description - ANSEC IA Limited CONTENTS 1 Company Profile. 2 The ANSEC Effect 3 Qualifications 4 Service Description..

More information

EDI Level 3 NVQ in Customer Service

EDI Level 3 NVQ in Customer Service EDI Level 3 NVQ in Customer Service Candidate Pack Effective from: 1 August 2006 Accreditation Number: 100/6105/8 Subject code : N2263 ASNC1235 Vision Statement Our vision is to contribute to the achievements

More information

Physical Planning and Construction SUBFIELD:

Physical Planning and Construction SUBFIELD: Develop the business case for energy management opportunities. LEVEL: 6 CREDITS: 4 FIELD: Physical Planning and Construction SUBFIELD: Industrial Energy Managers ISSUE DATE: REVIEW DATE: PURPOSE OF THE

More information

Level 2 Certificate in Accounting (7437-02)

Level 2 Certificate in Accounting (7437-02) Level 2 Certificate in Accounting (7437-02) Qualification handbook for centres 501/0004/X www.cityandguilds.com October 2010 Version 1.0 About City & Guilds City & Guilds is the UK s leading provider of

More information

If you are unclear about the implications of Auto Enrolment you will find our Guide to Auto Enrolment a good starting point.

If you are unclear about the implications of Auto Enrolment you will find our Guide to Auto Enrolment a good starting point. The Pay Check Auto Enrolment Service A service designed for Pay Check clients who are looking for a first class pension solution that is simple to administer, cost effective and guarantees full compliance

More information

ISTQB FOUNDATION CERTIFICATE IN SOFTWARE TESTING

ISTQB FOUNDATION CERTIFICATE IN SOFTWARE TESTING Copyright 2015 ps_testware 1/6 Introduction This three day training course prepares you for the exam leading to the ISEB Foundation Certificate in Software Testing based on the ISTQB Syllabus. At the end

More information

The PCI DSS Compliance Guide For Small Business

The PCI DSS Compliance Guide For Small Business PCI DSS Compliance in a hosted infrastructure A Rackspace White Paper Spring 2010 Summary The Payment Card Industry Data Security Standard (PCI DSS) is a global information security standard defined by

More information

IT Security Testing Services

IT Security Testing Services Context Information Security T +44 (0)207 537 7515 W www.contextis.com E gcloud@contextis.co.uk IT Security Testing Services Context Information Security Contents 1 Introduction to Context Information

More information

MSc Courses offered in exclusive partnership with Robert Kennedy College

MSc Courses offered in exclusive partnership with Robert Kennedy College MSc Courses offered in exclusive partnership with Robert Kennedy College About the University of Salford About the University of Salford Founded in 1896 the University has a successful global presence

More information

January 2016. Communications Manager: Information for Candidates

January 2016. Communications Manager: Information for Candidates January 2016 Communications Manager: Information for Candidates Thank you for expressing interest in the role of Communications Manager. We have compiled this information pack to tell you more about The

More information

Company Profile Outstanding data centres. Expertise you can trust. Europe s leading provider of premium carrier-neutral data centres.

Company Profile Outstanding data centres. Expertise you can trust. Europe s leading provider of premium carrier-neutral data centres. Company Profile Outstanding data centres. Expertise you can trust. Europe s leading provider of premium carrier-neutral data centres. 02 / TelecityGroup Introduction Outstanding data centres. Expertise

More information

ClearSkies. Re-Defining SIEM

ClearSkies. Re-Defining SIEM ClearSkies Re-Defining SIEM Re-Defining SIEM You are required to collect and archive log data generated from diverse systems and applications for forensics and regulatory compliance purposes. You need

More information

Procuring Penetration Testing Services

Procuring Penetration Testing Services Procuring Penetration Testing Services Introduction Organisations like yours have the evolving task of securing complex IT environments whilst delivering their business and brand objectives. The threat

More information

Deloitte Service Code: D-G6-L4-543 December 2014

Deloitte Service Code: D-G6-L4-543 December 2014 Managed Cyber Security Cyber Intelligence Centre Deloitte LLP Service Deloitte Service Code: D-G6-L4-543 December 2014 Contents 1 Service Overview 1 2 Detailed Service Definition 2 3 Pricing 6 4 Ordering

More information

THE UK S LEADING HEALTHCARE RECRUITMENT GROUP MANAGED SERVICES SOLUTIONS

THE UK S LEADING HEALTHCARE RECRUITMENT GROUP MANAGED SERVICES SOLUTIONS THE UK S LEADING HEALTHCARE RECRUITMENT GROUP MANAGED SERVICES SOLUTIONS CONTENTS INTRODUCTION OUR SERVICES THE PLACEMENT GROUP COMPANIES MANAGED SERVICES BESPOKE RECRUITMENT SOLUTIONS IMPLEMENTATION NHS

More information

QSS 0: Products and Services without Bespoke Contracts.

QSS 0: Products and Services without Bespoke Contracts. QSS 0: Products and Services without Bespoke Contracts. Amendment History Version Date Status v.1 Dec 2014 Updated For 2015 deployment Table of Contents 1. DEFINITIONS 3 2. INTRODUCTION 3 3. WORKING WITH

More information

Upgrade of Exchange Environment Request for Proposal

Upgrade of Exchange Environment Request for Proposal Upgrade of Exchange Environment Request for Proposal August 2014 Contents 1. Introduction... 4 1.1. Purpose of document... 4 1.2. Why this document is being issued... 4 1.3. Overview... 4 1.4. Introduction

More information

Cyber Essentials Scheme

Cyber Essentials Scheme Cyber Essentials Scheme Assurance Framework January 2015 December 2013 Contents Introduction... 3 Change from June 2014 version... 3 Overview... 4 Stage Definitions... 5 Stage 1 Cyber Essentials: verified

More information

Growth Through Excellence

Growth Through Excellence Growth Through Excellence Public/Private Cloud Services Service Definition Document G- Cloud 5 REFERENCE NUMBER RM1557v Table of Contents Table of Contents... 3 Executive Summary... 4 About the Company...

More information

Procurement Policy Note Use of Cyber Essentials Scheme certification

Procurement Policy Note Use of Cyber Essentials Scheme certification Procurement Policy Note Use of Cyber Essentials Scheme certification Action Note 09/14 25 September 2014 Issue 1. Government is taking steps to further reduce the levels of cyber security risk in its supply

More information

Adyen PCI DSS 3.0 Compliance Guide

Adyen PCI DSS 3.0 Compliance Guide Adyen PCI DSS 3.0 Compliance Guide February 2015 Page 1 2015 Adyen BV www.adyen.com Disclaimer: This document is for guidance purposes only. Adyen does not accept responsibility for any inaccuracies. Merchants

More information

Diploma in Applied Business. Education Engagement Enterprise

Diploma in Applied Business. Education Engagement Enterprise Diploma in Applied Business Diploma in Applied Business Business Development Services (Europe) Ltd. work in partnership with Putting education to work in your business... The Diploma is suitable for managers

More information

Big Data Analytics Service Definition G-Cloud 7

Big Data Analytics Service Definition G-Cloud 7 Big Data Analytics Service Definition G-Cloud 7 Big Data Analytics Service Service Overview ThinkingSafe s Big Data Analytics Service allows information to be collected from multiple locations, consolidated

More information

Cyber Security Incident Response coordinators. The THE NEWSLETTER KEEPING YOU CONNECTED WITH CREST. January 2014 ALSO INSIDE

Cyber Security Incident Response coordinators. The THE NEWSLETTER KEEPING YOU CONNECTED WITH CREST. January 2014 ALSO INSIDE Script January 2014 Incident Response coordinators Update from Ian Glover CRESTCon & IISP Congress Careers New Members CSIR coordinators First CSIR certified companies have been announced Put into Context

More information

Are You Prepared to Successfully Pass a PCI-DSS and/or a FISMA Certification Assessment? Fiona Pattinson, SHARE: Seattle 2010

Are You Prepared to Successfully Pass a PCI-DSS and/or a FISMA Certification Assessment? Fiona Pattinson, SHARE: Seattle 2010 Are You Prepared to Successfully Pass a PCI-DSS and/or a FISMA Certification Assessment? Fiona Pattinson, SHARE: Seattle 2010 atsec information security, 2010 About This Presentation About PCI assessment

More information

To join Achilles UVDB, visit www.achilles.com/uvdb, call +44 (0)1235 861118 or email enquiries@achilles.com

To join Achilles UVDB, visit www.achilles.com/uvdb, call +44 (0)1235 861118 or email enquiries@achilles.com UVDB Achilles UVDB FAQ s About Achilles UVDB What is the Achilles UVDB Supplier Information Management Service? Achilles UVDB is the community for the UK utilities industry. It enables the utilities sector

More information

A. Reference information. A0. G-Cloud Programme unique ID number for the service and version number of this scoping template

A. Reference information. A0. G-Cloud Programme unique ID number for the service and version number of this scoping template G-Cloud Service Pan Government Security Accreditation Scope This form is intended for Suppliers of services on the G-Cloud to complete. Upon receipt, the G-Cloud Programme will check Section A, Reference

More information

Job Description Payments Service Centre Specialist Band 7

Job Description Payments Service Centre Specialist Band 7 Job Description Payments Service Centre Specialist Band 7 Post: Payments Service Centre Specialist Band: 7 Location: Braid Valley Hospital Site, Ballymena (although this may initially be based in Belfast)

More information

IT Heath Check Scoping guidance ALPHA DRAFT

IT Heath Check Scoping guidance ALPHA DRAFT IT Heath Check Scoping guidance ALPHA DRAFT Version 0.1 November 2014 Document Information Project Name: ITHC Guidance Prepared By: Mark Brett CLAS Consultant Document Version No: 0.1 Title: ITHC Guidance

More information