Security Services

CWMA Wireline Solutions

 

 

 

 

 

Photo by Tony Jin

  • Overview

  • Verizon has invested in an ITIL based Program Management Office (PMO) dedicated to support all ITT72 Eligible Entities, as well as, providing enhanced support for our critical Public Safety Customers.

    View key information about the Commonwealth of Massachusetts ITT72 Contract No. 555593 along with specific reference materials and documents.

  • NOTE: Service Catalog is being updated for new contract

Application Vulnerability Scan +

Verizon Application Vulnerability Scanning is an accurate, complete and cost-effective web application vulnerability management solution. The service delivers the visibility, flexibility, and control that organizations need to manage website security and prevent web attacks. It is delivered using a Software-as-a-Service (SaaS) model that has been designed from the beginning to scale massively to support the largest enterprises and offer compelling business efficiencies to control overall cost of ownership of web applications.

Application Vulnerability Scanning is a web-based application service hosted by Verizon to provide customers with the ability to assess their internal and external web sites for vulnerabilities and to provide remediation information to proactively and efficiently fix those vulnerabilities.

Refer to Cost Table 4.4 for additional details along with rates and charges.

Please contact your account manager or email us for more information.

Services and/or features are not available in all countries/locations, and may be procured from in-country providers in select countries. We continue to expand our service availability around the world. Please consult your Verizon Business representative for service availability. Contact us

Co-Managed Vulnerability +

Online Compliance Program and Co-Managed Vulnerability Management Service Have Reached End-of-Sale. As of March 15, 2013, these services will be grandfathered and no new orders will be accepted.

In our ongoing commitment to simplify our products, policies, and processes, important changes are being made to our Online Compliance Program (OCP) and Co-Managed Vulnerability Management Service (Co-Managed VM). As of March 15, 2013, OCP and Co-Managed VM will be grandfathered and no new orders will be accepted for these services. This end-of-sale announcement has no immediate impact on existing OCP and Co-Managed VM customers and ongoing support for these customers will be communicated in the coming weeks.

Effective immediately, Vulnerability Scanning Services (QualysGuard) should be the product of choice for all new OCP and VM sales opportunities. A robust vulnerability management solution through Verizon's resale of QualysGuard Scanning Services, this service automates the process of vulnerability management and policy compliance across the enterprise, providing:

  • Network discovery and mapping
  • Asset prioritization
  • Vulnerability assessment reporting
  • Remediation tracking according to business risk

Refer to Cost Table 4.4 for additional details along with rates and charges.

Please contact your account manager or email us for more information.

Services and/or features are not available in all countries/locations, and may be procured from in-country providers in select countries. We continue to expand our service availability around the world. Please consult your Verizon Business representative for service availability. Contact us

DOS Defense +

Verizon's DOS Defense (ProQuest) service is a cloud-based Distributed Denial of Service (DDoS) protection service that provides customers the ability to detect and divert potentially malicious DoS and DDoS traffic away from their network, thus allowing them to ensure the availability of their Internet resources for legitimate users.

DOS Defense (ProQuest) is composed of two service types:

  • Detection - the ability to see an attack before it is service-effecting.
  • Mitigation - protection from an on-going attack.

 With DOS Defense customers can benefit from:

  • Insured business continuity - by planning a response to catastrophic service loss potential.
  • Scalable capacity - attacks are handled beyond the level of most enterprises and providers.

Refer to Cost Table 4.4 for additional details along with rates and charges.

Please contact your account manager or email us for more information.

Services and/or features are not available in all countries/locations, and may be procured from in-country providers in select countries. We continue to expand our service availability around the world. Please consult your Verizon Business representative for service availability. Contact us

Managed Email +

Verizon Managed Email Content service, utilizing Skeptic™ technology, powered by MessageLabs, acts as a customer's first and strongest line of defense against viruses, spam, and unwanted e-mail content. By scanning e-mail at the network level, Managed Email Content can eliminate security threats before they reach their intended destination. And because Managed Email Content requires no additional hardware or software, it ensures 100-percent virus protection without the need for upgrades or patches.

Managed Email Content offers customers four solutions:

  • Anti-Virus - Uses multiple commercial scanners and Skeptic's patented artificial intelligence to detect viruses, known and unknown, before they reach the customer gateway.
  • Anti-Spam - Utilizes a combination of Skeptic technology, public blacklists, and customer customizable blacklists/whitelists to identify and re-route spam before it reaches a customer.
  • Image Control - Allows customers control over inappropriate images entering and leaving their organization, which enables enforcement of acceptable e-mail policies.
  • Content Control - Intercepts inappropriate content sent and received by our customers' end-users by scanning the subject, body, and attachments of user e-mail.

Refer to Cost Table 4.4 for additional details along with rates and charges.

Please contact your account manager or email us for more information.

Services and/or features are not available in all countries/locations, and may be procured from in-country providers in select countries. We continue to expand our service availability around the world. Please consult your Verizon Business representative for service availability. Contact us

Managed Fraud +

The Verizon Fraud Management (VFM) service is designed to review high volumes of medical claims transactions to identify specific healthcare provider and patient behavior patterns that have a negative impact on program expenditures and costs. The patterns can include undesirable behaviors such as payment fraud, propensities for higher utilization frequencies, and large monetary transactions aggregated over time.

Refer to Cost Table 4.4a for additional details along with rates and charges.

Please contact your account manager or email us for more information.

Services and/or features are not available in all countries/locations, and may be procured from in-country providers in select countries. We continue to expand our service availability around the world. Please consult your Verizon Business representative for service availability. Contact us

Managed Security Service +

Firewall services provide monitoring activities including the processing of firewall logs in real time to identify potential security threats. It measures availability and health of the firewall and escalates security and health incidents to initiate remediation. Management activities include troubleshooting and maintenance of the software configuration and rule set.

Application Level Firewall - Can only be sold together with Application Vulnerability Scanning Application Level Firewalls help protects web applications from attacks that aim to exploit vulnerabilities in business critical applications. Threats against the web infrastructure are monitored and escalated in real time for immediate action. The service provides software updates and implements policies that improve threat protection.

  • Application Vulnerability Scanning
  • Web Application Security Solutions Brochure

Proxy Server Proxy Servers processes client's web requests per a defined security policy. The device is located between the customer's internal network and the internet gateway, and the service forwards the requests to the Internet or denies them. The proxy server provides policy enforcement, user tracking, and caching capabilities. The following modules can be added as plug-ins: anti-virus, anti-spam, and content screening.

Router (Non Standard Offering - Requires Product Council Approval) Router service forwards IP packets and provides connectivity internally and externally with other enterprise networks or the Internet. Service is Limited to Monitoring only. Monitoring and Management requires Product Council approval.

Network Switch (Non Standard Offering - Requires Product Council Approval) The service monitors the switch logs for security events and escalates health and security incidents. Service is Limited to Monitoring only. Monitoring and Management requires Product Council approval.

VPNManages SSL or IP Sec devices which are used to establish, manage, monitor, and terminate VPN tunnels according to a customer defined policy.

Network Intrusion Detection (NIDS)/Prevention (NIPS) System NIPS/NIDS monitors the alerts generated from NIDS/ NIPS sensors located on the LAN segment behind the corporate firewall. Suspicious or malicious traffic can generate alerts and be allowed to pass through or be dropped according to the security policy. The monitoring service analyses the NIDS/NIPS security alerts and performs filtering, classification and correlation to prioritize and escalate security incidents. The signatures of the NIPS/NIDS sensors are kept up to date to maintain a strong security posture. NIDS external sensors are located in front of an Internet facing firewall. The availability of health of the sensor is monitored, alerts are stored, but it does not generate or escalate incidents.

Host Intrusion Detection (HIDS)/Prevention (HIPS) SystemsManaged HIDS/HIPS can be installed on servers and clients to operate at the host level to identify and deny potentially malicious activity. Policies can be unique or grouped together and customer specific thresholds are defined. Two types of escalation services are available: full escalation and threshold escalation:

  • Full escalation for servers: security events and incidents are created for each individual HIDS/HIPS agent. Reporting is provided per agent.
  • Threshold escalation for servers and clients: sensors with the same policy are grouped together. Each group has a number of specific thresholds defined to detect specific threats that are impacting all members of the group. When a threshold is exceeded, an automated escalation is sent to the customer. Reporting is provided per group.

Unified Threat Management (UTM) or Security Appliance UTM monitors and manages multiple security functions such as Firewall, VPN, IPS, Content Filtering and AV/AS through one device. The service operates in the same manner as the individual security devices.

Email Security Gateway (replaces Gateway Anti-Virus)Email Security Gateway includes anti-virus filter and e-mail encryption functionality. An anti-spam plug-in is available as an option.
Content ScreeningContent Screening is deployed at the Internet Gateway of the network via an appliance or software. It includes scanning and processing of web, e-mail and IM traffic to detect inappropriate content and information leakage defined by the security policy.

Log Monitoring and Management (Replaces Application Log Monitoring and Management)Log Monitoring and Management provides automated and centralized collection, current and historical analysis, comprehensive reporting, secure archiving, and retrieval of logs sourced from operating systems, web servers, database servers, and specific windows applications such as AD, DNS, DHCP.
Load BalancersEncryption and decryption of SSL sessions for secure web applications can be terminated on the load balancer instead of the web server. Load balancers provide an additional layer of security since Internet clients will not directly connect to the end applications, and may have security-specific functionalities like web application and regular firewalling.

Endpoint SecurityEndpoint Security solutions provide several combined protection mechanisms directly to the desktop/laptop using centrally managed "endpoint" agents. The protection mechanisms can provide services such as anti-virus, anti-spam, personal firewall, encryption or mechanisms which control whether or not peripheral devices can be connected to the endpoint (e.g., printers or USB-sticks). An "Endpoint Policy Manager" collects security logs from the various "endpoint" agents and manages centrally common enforced policies.

Advanced Threat ProtectionAdvanced Threat Protection leverages Verizon threat intelligence and FireEye’s Web Security, Email Security, Malware Protection Cloud and Central Management System to:

  • Protect against web-borne threats, blended advanced targeted attacks
  • Confirm zero-day attacks
  • Detect advanced attacks
  • Secure against spear phishing

Advanced Threat Protection services based on FireEye devices will help to protect customers against advanced persistent cyber threats. Verizon will monitor specifically for traces of activity of malware that are linked to advanced persistent threats and will provide in-depth knowledge of threat intelligence. The devices will reside inside the perimeter to detect and block indicators of compromise. Customers will benefit from Verizon’s highly experienced and knowledgeable team of security experts and will receive security incidents with actionable intelligence. 
File Integrity and Policy Compliance MonitoringFile Integrity and Policy Compliance Monitoring tools are used by organizations to provide configuration control that combines file integrity monitoring with comprehensive compliance policy management to protect, detect, and correct IT systems throughout the enterprise.

  • The File Integrity Monitoring component detects and alerts changes to IT files and configurations in real-time across heterogeneous physical and virtual IT infrastructures. It determines if it is an authorized/expected change or one that needs to be investigated manually.
  • The Policy Compliance component protects IT infrastructures by assessing the configurations against industry standards, best practices, and internal policies for information security. It applies regulatory-based policies like PCI, NERC and FISMA to security standards like NIST, DISA and CIS. This provides visibility into non-compliant systems and allows for remediation steps to be taken to bring the systems back into compliance.

Refer to Cost Table 4.4 for additional details along with rates and charges.

Please contact your account manager or email us for more information.

Services and/or features are not available in all countries/locations, and may be procured from in-country providers in select countries. We continue to expand our service availability around the world. Please consult your Verizon Business representative for service availability. Contact us

Managed Web Content +

Managed Web Content acts as a customer's first and strongest line of defense against viruses, spyware, and unwanted web content. By scanning Internet traffic at the network level, Managed Web Content can eliminate security threats before they reach their intended destination. Because Managed Web Content requires no additional hardware or software, it ensures web protection at a low total cost of ownership, without the need for maintenance, upgrades, or patches.

Refer to Cost Table 4.4 for additional details along with rates and charges.

Please contact your account manager or email us for more information.

Services and/or features are not available in all countries/locations, and may be procured from in-country providers in select countries. We continue to expand our service availability around the world. Please consult your Verizon Business representative for service availability. Contact us

Professional Security Services +

Contact your Account Manager for more Details

Rapid Response Retainer +

When security threats arise, fast response is critical, not only to containing risk and stopping unwanted activity, but also to protecting sensitive data and preserving evidence. Often, the competency and speed with which an event is handled can make as many headlines as the event itself.

The best defended businesses are those that prepare for the unexpected and are supported by professionals who can react quickly, in the face of the worst. With the Verizon Rapid Response Retainer service, you have access to the right expertise - when you need it the most.

Around the Clock Security

Rapid Response Retainer customers benefit from:

  • Dedicated Investigative Liaison: You'll be partnered with an experienced member of the Verizon Investigative Response team, who will lead response efforts in the case of a security incident.
  • Upfront Discovery: We'll work with you to help identify ways to mature and improve your internal incident response capabilities while leveraging the skills and expertise of the Verizon Investigative Response team.
  • Incident Escalation Hotline: You'll have access to our incident hotline, staffed 24x7.
  • Flexible Use of Hours: Customers may use the Rapid Response Retainer service in a variety of ways, including forensic investigations, e-Discovery, litigation support, data recovery, in-depth malware analysis, incident response policy work, and incident response training, to name a few.
  • Access to our Risk Intelligence: Through an advanced portal and other delivery methods, customers have access to Verizon's extensive IT security resources.
  • Global Onsite Investigative Support: Members of the Verizon Investigative Response team are located throughout the world, including North America, Asia, Europe, and the Middle East. Investigators are able to quickly mobilize to our customers' locations nearly anywhere on the planet.
  • State of the Art Forensic Labs: Investigations and e-Discovery services are supported by an industry leading forensic analysis environment that includes secure facilities for evidence handling and storage, a cutting-edge forensic server and electronic evidence processing network, and a state of the art electronic data recovery clean room. Investigative Response forensic labs are located in the U.S., Europe, and Asia.

Trust us to hit the ground running if a security threat affects your organization, because the proficiency with which you respond to threats can affect the level of your customers' confidence and trust.

Refer to Cost Table 4.4 for additional details along with rates and charges.

Please contact your account manager or email us for more information.

Services and/or features are not available in all countries/locations, and may be procured from in-country providers in select countries. We continue to expand our service availability around the world. Please consult your Verizon Business representative for service availability. Contact us

Security Management Program (SMP) +

The Verizon Security Management Program (SMP) is a programmatic information security assessment program that validates an organization’s security posture against a set of ISO 27002-based security controls. SMP helps organizations reduce IT risks, facilitate compliance efforts, and improve overall security posture by leveraging existing investments in people, processes, and technologies. Customers can demonstrate their commitment to information security by earning and displaying Verizon certifications.

SMP will:

  • Identify critical information assets, processes, and vulnerabilities.
  • Assess and prioritize real-world threats and risks.
  • Recommend and manage essential safeguards to secure valuable assets.
  • Demonstrate the customer's commitment to security, risk, and compliance.

SMP is a:

  • Proven, cost-efficient, focused information security, risk, and compliance management program
  • Simple and efficient way to monitor, report, and reduce IT risk without limiting the business.
  • Complement to existing compliance efforts.
  • Demonstration of a customer’s commitment to ongoing security.
  • Programmatic management service that covers security infrastructure and data protection basics.

Refer to Cost Table 4.4 for additional details along with rates and charges.

Please contact your account manager or email us for more information.

Services and/or features are not available in all countries/locations, and may be procured from in-country providers in select countries. We continue to expand our service availability around the world. Please consult your Verizon Business representative for service availability. Contact us

  • Speak with a contract expert.