This G-Cloud 10 service is no longer available to buy.

The G-Cloud 10 framework expired on Tuesday 2 July 2019. Any existing contracts with Verisec Ltd are still valid.
Verisec Ltd

Freja eID

Freja eID is an electronic identity on your mobile that allows you to log in, sign and approve transactions and agreements with your fingerprint or PIN.

It lets you monitor and control your digital activities. This MFA product helps your users and citizens avoid ID theft and fraud.

Features

  • Multi-Factor Authentication
  • Identity Management
  • Password removal

Benefits

  • Identity Management
  • Password replacement
  • Simple Sign-On
  • Electronic Identities
  • Citizen identities
  • Fully encryted
  • Mobile Apps

Pricing

£0.00 to £0.10 a person a month

  • Education pricing available
  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at <removed>@a68f78cd-d638-4674-9b41-48ab666a98cf.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 10

Service ID

9 9 3 2 3 3 6 4 3 0 5 4 1 9 6

Contact

Verisec Ltd <removed>
Telephone: <removed>
Email: <removed>@a68f78cd-d638-4674-9b41-48ab666a98cf.com

Service scope

Software add-on or extension
No
Cloud deployment model
Private cloud
Service constraints
No constraints
System requirements
Systems linked to should have APIs

User support

Email or online ticketing support
Email or online ticketing
Support response times
We have a 24hr Service desk who respond within 1 hour
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
No
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
There is no additional cost for support.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
We provide support for services installing this.
End user training is not required.
Service documentation
Yes
Documentation formats
HTML
End-of-contract data extraction
We hold no data.
End-of-contract process
Users uninstall the plug in.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 7
  • Internet Explorer 8
  • Internet Explorer 9
  • Internet Explorer 10
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari 9+
  • Opera
Application to install
Yes
Compatible operating systems
  • Android
  • IOS
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
This is not a desktop product.
Accessibility standards
None or don’t know
Description of accessibility
Users can use the app to authenticate themselves.

This removes the inconvenience and inherent security risks of using passwords.

Users can decide which services their identity is used and not used with.
Accessibility testing
N/A
API
Yes
What users can and can't do using the API
The API follows open standards and users can install the product themselves.
API documentation
Yes
API documentation formats
  • Open API (also known as Swagger)
  • PDF
API sandbox or test environment
Yes
Customisation available
No

Scaling

Independence of resources
It is scaled to have over 20 million concurrent users.

Analytics

Service usage metrics
No

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Staff screening not performed
Government security clearance
None

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
European Economic Area (EEA)
User control over data storage and processing locations
No
Datacentre security standards
Managed by a third party
Penetration testing frequency
At least every 6 months
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
  • Physical access control, complying with another standard
  • Encryption of all physical media
Data sanitisation process
Yes
Data sanitisation type
Deleted data can’t be directly accessed
Equipment disposal approach
A third-party destruction service

Data importing and exporting

Data export approach
No data to export
Data export formats
Other
Other data export formats
There is no data to export
Data import formats
CSV

Data-in-transit protection

Data protection between buyer and supplier networks
Private network or public sector network
Data protection within supplier network
Other
Other protection within supplier network
We use OCRA to encrypt data in transit

Availability and resilience

Guaranteed availability
We are a global company who have to operate 24x7.

We have over 20m banking customers.

No refunds are made.
Approach to resilience
We have more than one data centre, resilient services within each data centre.
Outage reporting
A public dashboard

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Dedicated link (for example VPN)
  • Username or password
Access restrictions in management interfaces and support channels
We use 2 Factor Authentication and our own app
Access restriction testing frequency
At least every 6 months
Management access authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Identity federation with existing provider (for example Google Apps)
  • Dedicated link (for example VPN)
  • Username or password

Audit information for users

Access to user activity audit information
No audit information available
Access to supplier activity audit information
No audit information available
How long system logs are stored for
At least 12 months

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
Security Policies are managed at board level by the CIO. The security team report to the CIO.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
Our product is fully documented and has a fortnightly review of components and enhancements.

As a security product all our changes are comprehensively security checked.
Vulnerability management type
Undisclosed
Vulnerability management approach
We scan for app vulnerability updates on all the usual sources. We deploy patches for security once developed and tested.
We have standard releases every 2 weeks.
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
We respond to incidents within an hour.

We investigate and test potential compromises with an in house team.
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
We follow ITIL guidelines to log and investigate incidents,
Users can call or email us if there are incidents.
We provide incident reports for major incidents.

Secure development

Approach to secure software development best practice
Supplier-defined process

Public sector networks

Connection to public sector networks
No

Pricing

Price
£0.00 to £0.10 a person a month
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
At level one of authentication the service is free for ever.
Link to free trial
Www.verisec.com

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at <removed>@a68f78cd-d638-4674-9b41-48ab666a98cf.com. Tell them what format you need. It will help if you say what assistive technology you use.