Managed Security Services - Endpoint Managed Security on Cloud

Size: px
Start display at page:

Download "Managed Security Services - Endpoint Managed Security on Cloud"

Transcription

1 Services Description Managed Security Services - Endpoint Managed Security on Cloud The services described herein are governed by the terms and conditions of the agreement specified in the Order Document for IBM Security Services ( Order Document ). If there is a conflict between the terms in the documents, the terms of the Order Document prevail over those of this document, and the terms of this document prevail over those of the agreement specified in the Order Document ("the Agreement"). Capitalized terms not otherwise defined in this document are defined in the Agreement or any other referenced document, and have the same meaning in this document as ascribed to them therein. This document describes the Services and incorporates by reference the following contract document(s). The terms and conditions contained in the incorporated document(s) are in addition to the terms and conditions contained herein. Contract Document(s) Document # Managed Security Services General Provisions I Standard Services Deployment and Activation I The document(s) identified above are located at: From this security services contract documents portal, Client selects the applicable country to access the above documents. If any documents are not accessible, please request a copy from Client's IBM sales contact. 1.1 Services IBM will provide Endpoint Managed Security on Cloud ( Services ) which include advanced malware protection, detection and environment monitoring. Services will provide support for a variety of endpoint/host platforms such as laptops, desktops, and servers and are available under three (3) service tier levels: Essential, Standard, and Enterprise. Services may include the following core service features as selected in the Order Document. Additionally, the Client may purchase add-on(s) to the core offering as described in this document. This Service provides the following capabilities: a. Essential service tier provides support of server endpoints only via a centralized, multi-tenant management console where monitoring and reporting are provided in support of regulatory compliance; b. configuration of the management infrastructure; c. connection to a security event and incident management tool for threat intelligence and analytics (optional); d. automated threat monitoring and threat detection; e. advanced correlation and threat prioritization; f. Enterprise service tier provides advice on remediation actions; however, this level of support is optional for other service tiers; g. quarterly checkpoints; and h. ongoing configuration and endpoint telemetry (policy) tuning. Optional Services Optional services are available to provide a more comprehensive level of support, increasing IBMs ability to support remediation and reporting activities. If any of the following optional services are selected or specified in the Order Document, IBM will provide support for these services upon Client request. Vendor Liaison Support including 24x7 Severity 1 response including level 3 support. Specialized Policy Configuration requests provide for the Client to request changes to the policy s managing the Client s servers. I EN Page 1 of 7

2 Additional Meeting Attendance can be provided to allow attendance at an additional weekly meeting in support of Client needs. Customized Report Design and Daily Execution based upon the Client requirement. Consulting Services which allow for the Client to request IBM assistance to investigate and resolve specific issues Services Activities Implementation IBM will provide implementation based on service tier level selected in the Order Document. IBM Responsibilities IBM will: (1) complete initial environmental assessment as part of implementation; (2) provide security product technical support information for implementation provided by the vendor to delivery team; (3) provide high level transition plan for Client execution; (4) onboard tenant onto vendor management console and test connectivity; and (5) configure vendor management console and policies based on standard vendor s best practices. b. if Standard or Enterprise service tier is selected, perform the activities above related to Essential service tier and provide a remote (usually via conference call) 2-hour workshop including: (1) introduction of personnel providing service(s), confirmation of location(s); (2) review of IBM incident management and workflow procedures and processes; (3) discussion of pre-emptive incident preparation best practices; and (4) discussion of current threat and risk levels, and telemetry policy tuning. Client Responsibilities Client will: (1) provide a single point of contact to work with the IBM on issues pertaining to implementation; (2) support the environmental assessment; (3) execute transition plan provided by IBM (task tracking, change management, communication, status reporting, etc.); (4) endpoint support teams are required to provide software installation, troubleshooting of managed endpoints (system administration team for servers) including installing security product/upgrades on servers; (5) provide the necessary network access and remote access to allow server endpoints to access the vendor management console or cloud instance and support testing the access; (6) be responsible for verification and resolution for any compliance issues including maintaining documentation for audit readiness; (7) be responsible for purchase of any hardware and/or software required for Services as well as updates as required by IBM; (8) open any ticket required via the problem management system used by the Client to support the server s security software implementation for endpoints; and (9) be responsible for ensuring vendor support contract for agent s license support is in place and maintained at the level the Client determines is required and I EN Page 2 of 7

3 (10) provide client relationship management and assume all Client interfacing responsibilities during onboarding. b. if Standard or Enterprise service tier is selected, perform the activities above related to Essential service tier and the following: (1) agree to identify relevant subject matter experts and/or Client contact(s) to participate in the workshop and provide required information as required by the environmental assessment; (2) within one month of any expiration or termination of Services, unless agreed in writing by IBM at the time, return all products or assets (including without limitation all whole or partial copies thereof) and destroy and certify as such in writing to IBM all documentation and all IBM Confidential Information; (3) provide Agent instance and support subscription at recommended level (purchasing assistance may be provided by IBM; (4) provide the necessary network connectivity for endpoints to access the Agent cloud instance; (5) be responsible for ensuring vendor support contract for agent s license support is in place and maintained at the level the Client determines is required; and (6) be responsible for verification and resolution for any compliance issues including maintaining documentation for audit readiness Services Activities Steady State As steady state begins there will be an initial tuning phase for telemetry tuning, learning, and contextual awareness. During this phase, IBM will provide steady state activities listed below for a specific set of endpoints and/or for a duration (not to exceed eight (8) weeks) mutually agreed upon by Client and IBM during the Service kickoff. Following the completion of the tuning phase, the Service is considered to be in Steady State. IBM will provide Steady State support during 08:00 AM 05:00 PM, Monday Friday in delivery center s local time zone and based on service tier level selected in the Order Document. IBM Responsibilities IBM will: (1) maintain and monitor health and availability of vendor management console applications to ensure proper function, including downloading new definition, pattern files, vendor product updates, and policy and configuration updates; (2) perform daily status checks of the console once daily; (3) inform Client s Point of Contact when endpoint security software upgrade should be executed, as required; (4) respond to any health and availability issues pertaining to the vendor console management application; (5) notify Client when endpoint security software upgrade should be executed (e.g., endpoints reporting out of date components), as required; (6) attend up to one hour-long meeting per quarter to review anti-virus status; (7) notify Client or appropriate agents via standard monthly report of any anomalous events e.g., malware detected, but not cleaned, endpoints reporting out of date components; (8) notify Client s Point of Contact, if malware is detected on a Client supported endpoint; (9) provide one (1) monthly malware defense management report; and (10) modify console alerts for notification of compliance issues per vendor recommendation only. b. if Standard service tier is selected, perform the activities above related to Essential service tier and the following: I EN Page 3 of 7

4 (1) provide automated detection and threat monitoring based on the intelligence feed, and other telemetry obtained from a security information and event management system, if applicable); (2) categorize security events/incidents priority based on the National Institute of Standards and Technology s security incident categorization, modified as follows: (a) (b) (c) (d) critical event: critical business impact, unauthorized access, brand damage, data theft, compromised asset; high event: significant business impact, potential loss of data, denial of service; medium event: malware or malicious code, potential loss of service, data, business impact; and low event: reconnaissance or scans or probes, policy violations or improper usage, others and uncategorized event. (3) provide correlation and prioritization of threat events using knowledge of Client s environment, current threat landscape and global threat intelligence; (4) notify Client contact(s) regarding security events using one or more of the following means: electronically or via telephone; (5) make recommendations to Client as to any remediation actions to be performed on endpoints in response to an identified threat, if applicable; (6) take additional action in the case malware detected warrants further remediation, which may include but not limited to: (a) (b) banning process hashes (ban a process hash so that the process cannot be run again on hosts reporting to this management server and any running version of it is terminated); and endpoint isolation (isolate a computer from the rest of the network, leaving only connections needed for access to its sensor by the management server. (7) provide a digital threat/incident summary report and remediation recommendations/actions taken, if applicable; (8) make up to five (5) policy changes per month, as appropriate and required; (9) provide quarterly briefing checkpoints (up to two (2) hours via conference call) to review incident reports, any changes to incident reporting procedures, telemetry, processes, workflows, and technologies; (10) host operational cadence call one (1) hour per month; (11) provide one (1) weekly standard report for threat and incident; (12) monitor the Services infrastructure and remediate issues as necessary; (13) perform patches and upgrades of the management system; (14) notify Client if sensors require updating; and (15) notify Client if parts of the IBM solution become unreachable. c. If Enterprise service tier is selected, perform the activities above related to Essential and Standard service tiers and the following: (1) provide 24x7 on-call support for Severity 1 related Client situations; (2) act as primary vendor interface for any issues or communication requiring the vendor s assistance; (3) deliver intelligence and remediation instructions as applicable; (4) respond to Client s requests for investigations; (5) make up to five (5) additional policy changes for a total of ten (10) per month, as appropriate and required; (6) host operational cadence call one (1) hour per week; I EN Page 4 of 7

5 (7) provide one (1) daily standard reports for threat and incident; (8) provide up to five (5) customized designed reports for execution; (9) meet with Client to identify specific requirement; (10) develop the custom report and adjust the steady state processes to include delivery of the report; and (11) execute the custom report daily and delivery to Client s Point of Contact. Client Responsibilities Client will: (1) provide a single point of contact to work with the IBM on issues pertaining to Steady State support; (2) maintain all software licenses for software products used as part of the service; (3) notify the IBM focal point, through an agreed upon process, when there are standardized software image upgrades and/or change schedules; (4) coordinate incident management responsibilities and respond to all health and availability issues not directly related to the security management console; (5) be responsible for verification and resolution for any compliance issues including maintaining documentation for audit readiness; (6) open any ticket required via the problem management system used by the Client to support the server s security software for endpoints including but not limited to security product remediation, repair, a product patch or minor upgrade, as applicable; and (7) endpoint support teams are required to provide support for software installation, troubleshooting and maintenance of managed endpoints and relays (e.g., System Administrator or Server Support teams for servers). b. if Standard or Enterprise service tier is selected, perform the activities above related to Essential service tier and the following: (1) maintain Agent instance (assistance may be provided by IBM); (2) identify endpoint support teams required for support related to software installation, troubleshooting and maintenance of managed endpoints (system administration team for servers); (3) identify endpoint support teams required for support related to software installation, troubleshooting and maintenance of managed endpoints (system administration team for servers); (4) maintain all software licenses for software products used as part of the Services; (5) review incident tickets, alerts, reports, and events provided to the Client via other electronic and/or telephone means; (6) implement recommended remediation techniques, if available and applicable; (7) request threat hunting / additional analysis for up to any remaining number of investigations specified in the Order Document, if applicable; (8) provide written approval for any and all remediation and recommended actions as required by IBM; (9) give IBM prior written notice of any software or hardware alterations or attachments which may affect Services; (10) ensure appropriate Client entities are available for quarterly briefings; (11) install sensors as recommended by IBM; and I EN Page 5 of 7

6 (12) be responsible for verification and resolution for any compliance issues including maintaining documentation for audit readiness Optional Services Activities IBM will provide support for the following optional services based on the selection specified in the Order Document and upon Client request. IBM Responsibilities a. If Essential or Standard service tier and if Vendor Liaison is selected in the Order Document, IBM will: (1) act as primary vendor interface for any issues or communication requiring the vendor s assistance; (2) provide 24x7 on-call support for Severity 1 related Client situations; (3) deliver Intelligence and remediation instructions as applicable; and (4) respond to Client s requests for investigations. b. If Specialized Policy Configuration is selected in the Order Document, IBM will implement policy changes to the infrastructure for specific servers at the Client s request. c. If Customized Report Design and Daily Execution is selected in the Order Document, IBM will: (1) meet with Client to identify specific requirement; (2) develop the custom report and adjust the steady state processes to include delivery of the report; and (3) execute the custom report daily and delivery to Client s Point of Contact; d. If Additional Meeting Requirement is selected in the Order Document, IBM will participate in a weekly one (1) hour meeting as an additional meeting requirement during the contract period. e. If Consulting Service Requirement is selected in the Order Document, IBM will provide up to eight (8) hours of consulting services. Client Responsibilities a. If Essential or Standard service tier and if Vendor Liaison is selected in the Order Document, Client will: (1) ensure that requests for level 3 support are submitted by the assigned focal point; (2) be responsible for ensuring vendor support contract(s) is established and maintained at the tier level as identified by the vendor through the life of the contracts; (3) acknowledge that IBM recommends that Client s support contracts include 24x7 access to a named technical account manager assigned to the Client account by the software vendor; and (4) acknowledge that if the appropriate vendor level of support is not maintained by the Client, the Client is responsible for any impact the level of vendor support may have on Services. b. If Specialized Policy Configuration is selected in the Order Document, Client will: (1) provide IBM with details of requested report; and (2) accept delivery of customized reports daily for distribution to tenant. c. If Customized Report Design and Daily Execution is selected in the Order Document, Client will: (1) provide IBM with details of requested report; and (2) accept delivery of customized reports daily for distribution to tenant. d. If Additional Meeting Requirement is selected in the Order Document, Client will: (1) provide invitation to additional one (1) hour weekly meeting; and (2) outline agenda to be considered. I EN Page 6 of 7

7 e. If Consulting Service Requirement is selected in the Order Document, Client will provide direction regarding requested activity. I EN Page 7 of 7

Managed Security Services - Automated Analysis, Threat Analyst Monitoring and Notification

Managed Security Services - Automated Analysis, Threat Analyst Monitoring and Notification Service Description Managed Security Services - Automated Analysis, Threat Analyst Monitoring and Notification The services described herein are governed by the terms and conditions of the agreement specified

More information

Service Description: CNS Federal High Touch Technical Support

Service Description: CNS Federal High Touch Technical Support Page 1 of 1 Service Description: CNS Federal High Touch Technical Support This service description ( Service Description ) describes Cisco s Federal High Touch Technical support (CNS-HTTS), a tier 2 in

More information

Service Description: Software Support

Service Description: Software Support Page 1 of 1 Service Description: Software Support This document describes the service offers under Cisco Software Support. This includes Software Support Service (SWSS), Software Support Basic, Software

More information

Managed Security Services - Event Collector Implementation, Configuration and Management

Managed Security Services - Event Collector Implementation, Configuration and Management Service Description Managed Security Services - Event Collector Implementation, Configuration and Management The services described herein are governed by the terms and conditions of the agreement specified

More information

IBM Managed Security Services - Vulnerability Scanning

IBM Managed Security Services - Vulnerability Scanning Service Description IBM Managed Security Services - Vulnerability Scanning This Service Description describes the Service IBM provides to Client. 1.1 Service IBM Managed Security Services - Vulnerability

More information

Service Description: Software Support

Service Description: Software Support Page 1 of 6 Service Description: Software Support This document describes the service offers under Cisco Software Support. This includes Software Support Service (SWSS), Software Support Basic, Software

More information

Epicor ERP Cloud Services Specification Multi-Tenant and Dedicated Tenant Cloud Services (Updated July 31, 2017)

Epicor ERP Cloud Services Specification Multi-Tenant and Dedicated Tenant Cloud Services (Updated July 31, 2017) Epicor ERP Cloud Services Specification Multi-Tenant and Dedicated Tenant Cloud Services (Updated July 31, 2017) GENERAL TERMS & INFORMATION A. GENERAL TERMS & DEFINITIONS 1. This Services Specification

More information

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045 Solution Brief 8815 Centre Park Drive, Columbia MD 21045 About delivers business critical software and services that transform high-volume cryptic log data into actionable, prioritized intelligence that

More information

IBM Hosted Application Security Services - Pre-Production Application Scanning

IBM Hosted Application Security Services - Pre-Production Application Scanning IBM Hosted Application Security Services - Pre-Production Application Scanning FR_INTC-8839-02 2-2012 Page 1 of 21 Table of Contents IBM Hosted Application Security Services -...1 Pre-Production Application

More information

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template RFP/RFI Questions for Managed Security Services Sample MSSP RFP Template Table of Contents Request for Proposal Template Overview 1 Introduction... 1 How to Use this Document... 1 Suggested RFP Outline

More information

Version v November 2015

Version v November 2015 Service Description HPE Project and Portfolio Management on Software-as-a- Service Version v2.0 26 November 2015 This Service Description describes the components and services included in HPE Project and

More information

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Solution Pack Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Subject Governing Agreement DXC Services Requirements Agreement between DXC and Customer including DXC

More information

Service Description: Cisco Technical Services Advantage (Releases 1.0 through 2.3)

Service Description: Cisco Technical Services Advantage (Releases 1.0 through 2.3) Page 1 of 8 Service Description: Cisco Technical Services Advantage (Releases 1.0 through 2.3) This document describes Cisco Technical Services Advantage support services. Related Documents: This document

More information

Version v November 2015

Version v November 2015 Service Description HPE Quality Center Enterprise on Software-as-a-Service Version v2.0 26 November 2015 This Service Description describes the components and services included in HPE Quality Center Enterprise

More information

SERVICE DESCRIPTION MANAGED BACKUP & RECOVERY

SERVICE DESCRIPTION MANAGED BACKUP & RECOVERY Contents Service Overview.... 3 Key Features... 3 Implementation... 4 Validation... 4 Implementation Process.... 4 Internal Kick-Off... 4 Customer Kick-Off... 5 Provisioning & Testing.... 5 Billing....

More information

IBM Security Intelligence on Cloud

IBM Security Intelligence on Cloud Service Description IBM Security Intelligence on Cloud This Service Description describes the Cloud Service IBM provides to Client. Client means and includes the company, its authorized users or recipients

More information

Security Architecture

Security Architecture Security Architecture RDX s top priority is to safeguard our customers sensitive information. Introduction RDX understands that our customers have turned over the keys to their sensitive data stores to

More information

v February 2016

v February 2016 Service Description HPE Application Performance Management on Software-as-a- Service v2.1 20 February 2016 This Service Description describes the components and services included in HPE Application Performance

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

IBM Managed Security Services for Security

IBM Managed Security Services for  Security Service Description 1. Scope of Services IBM Managed Security Services for E-mail Security IBM Managed Security Services for E-mail Security (called MSS for E-mail Security ) may include: a. E-mail Antivirus

More information

Service Description: Advanced Services- Fixed Price: Cisco UCCE Branch Advise and Implement Services (ASF-CX-G-REBPB-CE)

Service Description: Advanced Services- Fixed Price: Cisco UCCE Branch Advise and Implement Services (ASF-CX-G-REBPB-CE) Page 1 of 1 Service Description: Advanced Services- Fixed Price: Cisco UCCE Branch Advise and Implement Services (ASF-CX-G-REBPB-CE) This document describes Advanced Services Fixed Price: Cisco UCCE Branch

More information

A company built on security

A company built on security Security How we handle security at Flywheel Flywheel was founded in 2012 on a mission to create an exceptional platform to help creatives do their best work. As the leading WordPress hosting provider for

More information

Application Lifecycle Management on Softwareas-a-Service

Application Lifecycle Management on Softwareas-a-Service Service Description HPE Application Lifecycle Management on Software-as-a- Service Version v2.0 26 November 2015 This Service Description describes the components and services included in HPE Application

More information

XO SITE SECURITY SERVICES

XO SITE SECURITY SERVICES XO SITE SECURITY SERVICES 1.0 Product and Services 1.1 Product Description. XO Site Security (the "Service") is a managed security service which uses Premises-based, multi-threat sensing Customer Premises

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

Service Description: Advanced Services Fixed Price Cisco WebEx Advise and Implement Service (0-5,000 Users) (ASF- WBXS-UC-PDIBSE)

Service Description: Advanced Services Fixed Price Cisco WebEx Advise and Implement Service (0-5,000 Users) (ASF- WBXS-UC-PDIBSE) Page 1 of 9 Service Description: Advanced Services Fixed Price Cisco WebEx Advise and Implement Service (0-5,000 Users) (ASF- WBXS-UC-PDIBSE) This document describes Advanced Services Fixed Price Cisco

More information

WHITE PAPER- Managed Services Security Practices

WHITE PAPER- Managed Services Security Practices WHITE PAPER- Managed Services Security Practices The information security practices outlined below provide standards expected of each staff member, consultant, or customer staff member granted access to

More information

IBM Vulnerability Management Service

IBM Vulnerability Management Service Service Description 1. Service Overview IBM Vulnerability Management Service IBM Vulnerability Management Service (called VMS or Service ) is designed to provide a comprehensive, Web-driven vulnerability

More information

Cisco QuickStart Implementation Service for Tetration Analytics Medium

Cisco QuickStart Implementation Service for Tetration Analytics Medium Page 1 of 9 Service Description: Advanced Services Fixed Price Cisco QuickStart Implementation Service for Tetration Analytics Medium (ASF-DCV1-TA-QS-M) This document describes Advanced Services Fixed

More information

ISO27001 Preparing your business with Snare

ISO27001 Preparing your business with Snare WHITEPAPER Complying with ISO27001 Preparing your business with Snare T he technical controls imposed by ISO (International Organisation for Standardization) Standard 27001 cover a wide range of security

More information

ConRes IaaS Management Services for Microsoft Azure

ConRes IaaS Management Services for Microsoft Azure ConRes IaaS Management Services for Microsoft Azure Table of Contents 1. 2. 3. 4. 5. 6. 7. Introduction... 3 Pre-requisites... 3 Onboarding Infrastructure to ConRes IaaS Management Services for Azure...

More information

HPE DATA PRIVACY AND SECURITY

HPE DATA PRIVACY AND SECURITY ARUBA, a Hewlett Packard Enterprise company, product services ( Services ) This Data Privacy and Security Agreement ("DPSA") Schedule governs the privacy and security of Personal Data by HPE in connection

More information

ORACLE MANAGED CLOUD SECURITY SERVICES - SERVICE DESCRIPTIONS. December 1, 2017

ORACLE MANAGED CLOUD SECURITY SERVICES - SERVICE DESCRIPTIONS. December 1, 2017 ORACLE MANAGED CLOUD SECURITY SERVICES - SERVICE DESCRIPTIONS December 1, 2017 Table of Contents Oracle Managed Security Database Encryption Service for Oracle IaaS... 3 Oracle Managed Security Database

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

IBM Case Manager on Cloud

IBM Case Manager on Cloud Service Description IBM Case Manager on Cloud This Service Description describes the Cloud Service IBM provides to Client. Client means and includes the company, its authorized users or recipients of the

More information

Magento Enterprise Edition Customer Support Guide

Magento Enterprise Edition Customer Support Guide Magento Enterprise Edition Customer Support Guide April 2017 magento.com/support 2017 Magento, Inc. All rights reserved. Thank You for using Magento Enterprise Edition Customer support is a vital part

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

SERVICE DESCRIPTION MANAGED FIREWALL/VPN

SERVICE DESCRIPTION MANAGED FIREWALL/VPN Contents Service Overview.... 3 Key Features... 3 Service Features... 3 Responsibilities... 5 Additional Services.... 5 Implementation... 6 Validation... 6 Implementation Process.... 6 Customer Kick-Off...

More information

1 SAP HANA Remote Monitoring

1 SAP HANA Remote Monitoring Page 1 of 5 Service Description: Cisco Managed for Data Center: SAP HANA Technology Addendum to Cisco Managed for Enterprise Common Service Description This document referred to as a Technology Addendum

More information

HPE Proactive 24 Service

HPE Proactive 24 Service Data sheet HPE Proactive 24 Service Support Services HPE Proactive 24 Service is an integrated hardware and software support solution that combines technical assistance with proactive account services

More information

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure

More information

IBM Resilient Incident Response Platform On Cloud

IBM Resilient Incident Response Platform On Cloud Service Description IBM Resilient Incident Response Platform On Cloud This Service Description describes the Cloud Service IBM provides to Client. Client means the contracting party and its authorized

More information

ForeScout Extended Module for Carbon Black

ForeScout Extended Module for Carbon Black ForeScout Extended Module for Carbon Black Version 1.0 Table of Contents About the Carbon Black Integration... 4 Advanced Threat Detection with the IOC Scanner Plugin... 4 Use Cases... 5 Carbon Black Agent

More information

Managed Protection Service for Desktop Firewalls Standard

Managed Protection Service for Desktop Firewalls Standard Service Description IBM Ireland Limited Registered in Dublin: No. 16226 Registered Office: Oldbrook House 24-32 Pembroke Road Ballsbridge, Dublin 4. Managed Protection Service for Desktop Firewalls Standard

More information

Skybox Security Vulnerability Management Survey 2012

Skybox Security Vulnerability Management Survey 2012 Skybox Security Vulnerability Management Survey 2012 Notice: This document contains a summary of the responses to a June 2012 survey of 100 medium to large enterprise organizations about their Vulnerability

More information

White Paper. How to Write an MSSP RFP

White Paper. How to Write an MSSP RFP White Paper How to Write an MSSP RFP https://www.solutionary.com (866) 333-2133 Contents 3 Introduction 3 Why a Managed Security Services Provider? 5 Major Items to Consider Before Writing an RFP 5 Current

More information

IBM Internet Security Systems Proventia Management SiteProtector

IBM Internet Security Systems Proventia Management SiteProtector Supporting compliance and mitigating risk through centralized management of enterprise security devices IBM Internet Security Systems Proventia Management SiteProtector Highlights Reduces the costs and

More information

Information Technology Procedure IT 3.4 IT Configuration Management

Information Technology Procedure IT 3.4 IT Configuration Management Information Technology Procedure IT Configuration Management Contents Purpose and Scope... 1 Responsibilities... 1 Procedure... 1 Identify and Record Configuration... 2 Document Planned Changes... 3 Evaluating

More information

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW: SOLUTION OVERVIEW: ALERT LOGIC THREAT MANAGER WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE Protecting your business assets and sensitive data requires regular vulnerability assessment,

More information

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director /

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director / Security and Compliance Powered by the Cloud Ben Friedman / Strategic Accounts Director / bf@alertlogic.com Founded: 2002 Headquarters: Ownership: Houston, TX Privately Held Customers: 1,200 + Employees:

More information

Carbon Black PCI Compliance Mapping Checklist

Carbon Black PCI Compliance Mapping Checklist Carbon Black PCI Compliance Mapping Checklist The following table identifies selected PCI 3.0 requirements, the test definition per the PCI validation plan and how Carbon Black Enterprise Protection and

More information

Service Description: Solution Support for Service Provider Software - Preferred This document

Service Description: Solution Support for Service Provider Software - Preferred This document Page 1 of 5 Service Description: Solution Support for Service Provider Software - Preferred This document describes the Cisco Solution Support for Service Provider Software - Preferred. Related Documents:

More information

Ryan KS office thesee

Ryan KS office thesee SERVERR and WORKSTATION REMOTE MANAGEMENT SERVICES Ryan Dental Systems Dental Computer Systems Support and Sales 303 2 nd Street, PO Box 194, Inland NE 68954 5506 SW 31stPh: 402-461-5575 Terrace Topeka

More information

Clearswift Managed Security Service for

Clearswift Managed Security Service for Clearswift Managed Security Service for Email Service Description Revision 1.0 Copyright Published by Clearswift Ltd. 1995 2019 Clearswift Ltd. All rights reserved. The materials contained herein are the

More information

PROCEDURE COMPREHENSIVE HEALTH SERVICES, INC

PROCEDURE COMPREHENSIVE HEALTH SERVICES, INC PROCEDURE COMPREHENSIVE HEALTH SERVICES, INC APPROVAL AUTHORITY: President, CHSi GARY G. PALMER /s/ OPR: Director, Information Security NUMBER: ISSUED: VERSION: APRIL 2015 2 THOMAS P. DELAINE JR. /s/ 1.0

More information

IBM Proventia Management SiteProtector Sample Reports

IBM Proventia Management SiteProtector Sample Reports IBM Proventia Management SiteProtector Page Contents IBM Proventia Management SiteProtector Reporting Functionality Sample Report Index 2-25 Reports 26 Available SiteProtector Reports IBM Proventia Management

More information

External Supplier Control Obligations. Cyber Security

External Supplier Control Obligations. Cyber Security External Supplier Control Obligations Cyber Security Control Title Control Description Why this is important 1. Cyber Security Governance The Supplier must have cyber risk governance processes in place

More information

Oracle Data Cloud ( ODC ) Inbound Security Policies

Oracle Data Cloud ( ODC ) Inbound Security Policies Oracle Data Cloud ( ODC ) Inbound Security Policies Contents Contents... 1 Overview... 2 Oracle Data Cloud Security Policy... 2 Oracle Information Security Practices - General... 2 Security Standards...

More information

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI EXECUTIVE SUMMARY The shortage of cybersecurity skills Organizations continue to face a shortage of IT skill

More information

Schedule document N4MDM. PUBLIC Node4 limited 31/11/2018. Node4 Limited Millennium Way Pride Park Derby DE24 8HZ

Schedule document N4MDM. PUBLIC Node4 limited 31/11/2018. Node4 Limited Millennium Way Pride Park Derby DE24 8HZ Schedule document N4MDM PUBLIC Node4 limited 31/11/2018 Schedule document N4MDM This Schedule contains additional terms, Service Description & Service Level Agreement applicable to the N4 End Point Management

More information

SCHEDULE DOCUMENT N4MDM PUBLIC NODE4 LIMITED 13/07/2017. Node4 Limited Millennium Way Pride Park Derby DE24 8HZ

SCHEDULE DOCUMENT N4MDM PUBLIC NODE4 LIMITED 13/07/2017. Node4 Limited Millennium Way Pride Park Derby DE24 8HZ SCHEDULE DOCUMENT N4MDM PUBLIC NODE4 LIMITED 13/07/2017 SCHEDULE This Schedule contains additional terms, Service Description & Service Level Agreement applicable to the N4 End Point Management Service

More information

Vulnerability Management

Vulnerability Management Vulnerability Management Service Definition Table of Contents 1 INTRODUCTION... 2 2 SERVICE OFFERINGS VULNERABILITY MANAGEMENT... 2 3 SOLUTION PURPOSE... 3 4 HOW IT WORKS... 3 5 WHAT S INCLUDED... 4 6

More information

IBM Resilient Incident Response Platform On Cloud

IBM Resilient Incident Response Platform On Cloud Service Description IBM Resilient Incident Response Platform On Cloud This Service Description describes the Cloud Service IBM provides to Client. Client means the contracting party and its authorized

More information

Integrated, Intelligence driven Cyber Threat Hunting

Integrated, Intelligence driven Cyber Threat Hunting Integrated, Intelligence driven Cyber Threat Hunting THREAT INVESTIGATION AND RESPONSE PLATFORM Zsolt Kocsis IBM Security Technical Executive, CEE zsolt.kocsis@hu.ibm.com 6th Nov 2018 Build an integrated

More information

ForeScout Extended Module for ArcSight

ForeScout Extended Module for ArcSight Version 2.8 Table of Contents About the ArcSight Integration... 4 Use Cases... 4 Send Endpoint Status, Compliance, or Property Changes from CounterACT to ArcSight... 5 SmartConnector Health and Compliance

More information

Reinvent Your 2013 Security Management Strategy

Reinvent Your 2013 Security Management Strategy Reinvent Your 2013 Security Management Strategy Laurent Boutet 18 septembre 2013 Phone:+33 6 25 34 12 01 Email:laurent.boutet@skyboxsecurity.com www.skyboxsecurity.com What are Your Key Objectives for

More information

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief Publication Date: March 10, 2017 Requirements for Financial Services Companies (23NYCRR 500) Solution Brief EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker s advanced

More information

COMCAST ENTERPRISE SERVICES PRODUCT-SPECIFIC ATTACHMENT SOFTWARE-DEFINED WIDE AREA NETWORKING (SD-WAN)

COMCAST ENTERPRISE SERVICES PRODUCT-SPECIFIC ATTACHMENT SOFTWARE-DEFINED WIDE AREA NETWORKING (SD-WAN) ATTACHMENT IDENTIFIER: SD-WAN, Ver. 1.0 COMCAST ENTERPRISE SERVICES PRODUCT-SPECIFIC ATTACHMENT SOFTWARE-DEFINED WIDE AREA NETWORKING (SD-WAN) The following additional terms and conditions are applicable

More information

IBM Cloud Service Description: Watson Analytics

IBM Cloud Service Description: Watson Analytics IBM Cloud Services Agreement IBM Cloud Service Description: Watson Analytics The following is the Service Description for your Order: 1. Cloud Service The Cloud Service offering is described below, portions

More information

Solution Pack. Managed Services Virtual Private Cloud Managed Database Service Selections and Prerequisites

Solution Pack. Managed Services Virtual Private Cloud Managed Database Service Selections and Prerequisites Solution Pack Managed Services Virtual Private Cloud Managed Database Service Selections and Prerequisites Subject Governing Agreement Term DXC Services Requirements Agreement between DXC and Customer

More information

Administering System Center 2012 Configuration Manager

Administering System Center 2012 Configuration Manager Administering System Center 2012 Configuration Manager Duration: 5 Days Course Code:10747D About this Course This course describes how to configure and manage a System Center 2012 R Configuration Manager

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

Offer Description for Cisco Cloudlock

Offer Description for Cisco Cloudlock Offer Description for Cisco Cloudlock Overview This Offer Description sets forth a description of Cisco Cloudlock, a Cisco Software-as-a-Service offering. Please see the applicable Order for the specific

More information

Hours of Operation Technical assistance will be provided by telephone or , Monday through Friday, 08:00 AM to 18:00 PM EST (GMT -5).

Hours of Operation Technical assistance will be provided by telephone or  , Monday through Friday, 08:00 AM to 18:00 PM EST (GMT -5). ADLIB SOFTWARE MAINTENANCE POLICY The Adlib Software Maintenance Policy describes the features of the Adlib Software Maintenance offering and the terms under which it is provided. Terms of the Adlib Software

More information

PCI Time-Based Requirements as a Starting Point for Business-As-Usual Process Monitoring

PCI Time-Based Requirements as a Starting Point for Business-As-Usual Process Monitoring PCI Time-Based Requirements as a Starting Point for Business-As-Usual Process Monitoring By Chip Ross February 1, 2018 In the Verizon Payment Security Report published August 31, 2017, there was an alarming

More information

Enterprise SM VOLUME 1, SECTION 5.4: ANTI-VIRUS MANAGEMENT SERVICE

Enterprise SM VOLUME 1, SECTION 5.4: ANTI-VIRUS MANAGEMENT SERVICE VOLUME 1, SECTION 5.4: ANTI-VIRUS MANAGEMENT SERVICE 5.4 ANTI-VIRUS MANAGEMENT SERVICE [C.2.10.4, M.2.1.3] The Level 3 Team s (AVMS) will meet or exceed the Government s requirements for AVMS, as defined

More information

DHIS2 Hosting Proposal

DHIS2 Hosting Proposal www.knowarth.com 1 Table of Contents 2 Cloud Consulting & Hosting... 3 2.1 Cloud Consulting & Hosting includes... 3 2.2 DHIS2 Hosting features... 4 2.2.1 Best-practice installation... 4 2.2.2 Uptime and

More information

Endpoint Security for DeltaV Systems

Endpoint Security for DeltaV Systems Endpoint Security for DeltaV Systems Decrease risk with intelligent, adaptive scanning Utilize advanced anti-malware protection Identify, remediate and secure your DeltaV system from cybersecurity risks

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

IBM Infrastructure Security Services - Managed Protection Services for Servers - Select

IBM Infrastructure Security Services - Managed Protection Services for Servers - Select IBM Infrastructure Security Services - Managed Protection Services for Servers - Select INTC-8474-00 Nordic 2011-02 (INTC-8474-00 05-2010) Page 1 of 23 Table of Contents 1. Scope of Services...4 2. Definitions...4

More information

Kaseya IT Services KASEYA IT SERVICES PROGRAM CATALOG 2014 Q3

Kaseya IT Services KASEYA IT SERVICES PROGRAM CATALOG 2014 Q3 Kaseya IT Services KASEYA IT SERVICES PROGRAM CATALOG 2014 Q3 Kaseya is dedicated to perfecting the IT Service experience through continuous technology innovation and the highest standards of Service.

More information

ADIENT VENDOR SECURITY STANDARD

ADIENT VENDOR SECURITY STANDARD Contents 1. Scope and General Considerations... 1 2. Definitions... 1 3. Governance... 2 3.1 Personnel... 2 3.2 Sub-Contractors... 2 3.3. Development of Applications... 2 4. Technical and Organizational

More information

Qumu Support and Maintenance Service Agreement

Qumu Support and Maintenance Service Agreement Qumu and Maintenance Service I. Scope: A. Services: Qumu, Inc. ( QUMU ) will provide technical assistance, software maintenance and support services (collectively Services as described in section II below)

More information

Service Description: Advanced Services Fixed Price. CloudCenter Advise and Implement Medium (ASF-DCV1-G-CC-ME)

Service Description: Advanced Services Fixed Price. CloudCenter Advise and Implement Medium (ASF-DCV1-G-CC-ME) Page 1 of 6 Service Description: Advanced Services Fixed Price CloudCenter Advise and Implement Medium (ASF-DCV1-G-CC-ME) This document describes Advanced Services Fixed Price: CloudCenter Advise and Implement

More information

SOLUTION BRIEF HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE

SOLUTION BRIEF HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE PREPARATION FOR GDPR IS ESSENTIAL The EU GDPR imposes interrelated obligations for organizations handling

More information

Service Description Managed Protection Services for Networks - Standard

Service Description Managed Protection Services for Networks - Standard Service Description Managed Protection Services for Networks - Standard 1. Scope of Services IBM Managed Protection Services for Networks Standard (called MPS for Networks Standard ) is designed to provide

More information

ForeScout Extended Module for HPE ArcSight

ForeScout Extended Module for HPE ArcSight ForeScout Extended Module for HPE ArcSight Version 2.7.1 Table of Contents About the HPE ArcSight Integration... 4 Use Cases... 4 Send Endpoint Status, Compliance, or Property Changes from CounterACT to

More information

PTS Customer Protection Agreement

PTS Customer Protection Agreement PTS Customer Protection Agreement Revised: July 26, 2017 Thank you for choosing as your IT provider. Customer s Network environments with the most success have an in-house Network Administrator or someone

More information

Digital Forensics Readiness PREPARE BEFORE AN INCIDENT HAPPENS

Digital Forensics Readiness PREPARE BEFORE AN INCIDENT HAPPENS Digital Forensics Readiness PREPARE BEFORE AN INCIDENT HAPPENS Digital Forensics Readiness: PREPARE BEFORE AN INCIDENT HAPPENS 2 Digital Forensics Readiness The idea that all networks can be compromised

More information

Capability Customer Provider

Capability Customer Provider MSSP SERVCE DESCRPTONS Critical Start, nc. ( Critical Start or MSSP ) is a Texas based corporation located at 6100 Tennyson Parkway, Suite 250, Plano, Texas 75024. The following describes Critical Start

More information

Service Description VMware Workspace ONE

Service Description VMware Workspace ONE VMware Workspace ONE Last Updated: 05 April 2018 The product described in this Service Description is protected by U.S. and international copyright and intellectual property laws. The product described

More information

FACTORYTALK PRODUCTIONCENTRE SUPPORT POLICY GUIDEBOOK. Copyright 2007 Rockwell Automation, Inc. All rights reserved.

FACTORYTALK PRODUCTIONCENTRE SUPPORT POLICY GUIDEBOOK. Copyright 2007 Rockwell Automation, Inc. All rights reserved. FACTORYTALK PRODUCTIONCENTRE SUPPORT POLICY GUIDEBOOK Copyright 2007 Rockwell Automation, Inc. All rights reserved. 2 Technical Support Programs Each of our Support Programs includes application, developer

More information

Cisco Stealthwatch Improves Threat Defense with Network Visibility and Security Analytics

Cisco Stealthwatch Improves Threat Defense with Network Visibility and Security Analytics Solution Overview Cisco Stealthwatch Improves Threat Defense with Network Visibility and Security Analytics BENEFITS Gain visibility across all network conversations, including east-west and north-south

More information

Dell Service Description

Dell Service Description Dell Service Description Dell Managed Services for Microsoft Azure Backup Introduction Dell is pleased to provide Dell Managed Services for Microsoft Azure Backup (the Service(s) ) in accordance with this

More information

IBM Hosted Application Security Services - Website Scanning Platform

IBM Hosted Application Security Services - Website Scanning Platform IBM Hosted Application Security Services - Website Scanning Platform Z126-5886-US-1 09-2012 Page 1 of 13 Table of Contents IBM Hosted Application Security Services -... 1 Website Scanning Platform... 1

More information

How to Secure Your Cloud with...a Cloud?

How to Secure Your Cloud with...a Cloud? A New Era of Thinking How to Secure Your Cloud with...a Cloud? Eitan Worcel Offering Manager - Application Security on Cloud IBM Security 1 2016 IBM Corporation 1 A New Era of Thinking Agenda IBM Cloud

More information

Cisco Active Threat Analytics Essential Security Addendum to the Service Description for Cisco Managed Services

Cisco Active Threat Analytics Essential Security Addendum to the Service Description for Cisco Managed Services 1 Cisco Active Threat Analytics Essential Security Addendum to the Service Description for Cisco Managed Services This Security Addendum (the Addendum ) to the Service Description for Cisco Managed Services

More information

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Transforming Security from Defense in Depth to Comprehensive Security Assurance Transforming Security from Defense in Depth to Comprehensive Security Assurance February 28, 2016 Revision #3 Table of Contents Introduction... 3 The problem: defense in depth is not working... 3 The new

More information

IBM Managed Security Services General Provisions Services Description

IBM Managed Security Services General Provisions Services Description IBM Managed Security Services General Provisions Services Description I126-8484-EN-04 03-2016 Page 1 of 32 Table of Contents 1. Scope of Services...4 2. Definitions...4 3. Services...4 3.1 MSS Portal...4

More information