This G-Cloud 10 service is no longer available to buy.

The G-Cloud 10 framework expired on Tuesday 2 July 2019. Any existing contracts with Epaccsys Limited are still valid.
Epaccsys Limited

E10 Software

E10 System provider Epaccsys have been supplying Epicor E10 Systems and Epicor E10 solutions for over 15 years with Epicor E10 software. The full suite of Epicor E10 ERP System modules available include Financial, Distribution, Supply Chain Management and Project Management.

Features

  • Financial accounting and management solution
  • Real time inventory management and stock visibility
  • Project management
  • Time and expense management
  • Complete purchase and requisition management
  • Full supply chain management
  • Latest Microsoft technology platform & Look and Feel
  • Inherent tools for customisation, localisation and business rules
  • Integration to 3rd Party Systems
  • Configurable Screens, Reports and Dashboards

Benefits

  • Fully integrated real-time financial reporting
  • Improved stock visibility, availability and cost control
  • Improved project controls, visibility, status and costs
  • Real-time capture and reporting of time and expenses
  • Allows for economies of scale in purchasing, cheaper overall costs
  • Improved control of supply and demand requirements
  • Ease of use, familiarity and maximising existing Microsoft investment
  • Quickly deploy forms, rules, workflow & approval processes
  • Easily integrate with other critical business systems
  • User and role based real-time reporting and data views

Pricing

£65.82 a user a month

  • Education pricing available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at bo.prychidnyj@epaccsys.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 10

Service ID

1 6 2 6 9 8 8 5 5 7 2 8 7 1 6

Contact

Epaccsys Limited Bo Prychidnyj
Telephone: 07375 865 815
Email: bo.prychidnyj@epaccsys.com

Service scope

Software add-on or extension
No
Cloud deployment model
Private cloud
Service constraints
None to specify at this stage.
System requirements
SQL licencing requirement

User support

Email or online ticketing support
Email or online ticketing
Support response times
Support time responses are as follows:
Critical fault response within 1 hour,
Material Fault (Significant Impact) response within 2 hours,
Cosmetic Fault (Low Priority) response within 1 day.
Standard hours of Support are Monday to Friday, excluding national holidays, 9.00-17.30.
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
Support Issues are prioritised and graded according to the level of seriousness:
Grade 1 – Business Critical, business cannot operate or application has failed
Grade 2 – Non Business Threatening – Causing users major inconvenience but business continues to function
Grade 3 – Functional Requirement – Causes difficulty but there is a work-around
Grade 4 – Cosmetic change or fault requiring rectification
Calls are allocated a unique number and this is emailed out to the customer within an hour of receipt of the call or provided on the phone if a call is telephoned in.
Call events – all communications (emails, phone calls) between any parties involved in a call are logged and recorded as a call event. This allows anyone at Epaccsys to pick up the call as there is a full audit trail of events.
Customers can escalate a call at any time via their Support or Account manager. All support calls and issues are continually monitored and reported on internally to ensure we give the very best service to our customers.
Support SLAs are available. There is only 1 support level charged, info provided in Cloud Support offering.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
A project plan will be put together and agreed with the user project team. This plan will include all aspects of the implementation including project management, business analysis, scoping, user training, configuration, customisation and personalisation, agreement on required reporting, agreed developments (where deemed necessary), solution build and test, and data migration. In addition go-live planning and support.
In terms of training this can be one-to-one, one-to-many (up to 6), train the trainer, on-site or off-site. Training documentation will be produced as a part of the implementation process.
Service documentation
Yes
Documentation formats
  • PDF
  • Other
Other documentation formats
  • MS Word
  • MS Excel
End-of-contract data extraction
Data management tool
End-of-contract process
Contract extension options in line with G-Cloud stated agreement are available.
There are no specific price or cost dependencies.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 9
  • Internet Explorer 10
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari 9+
Application to install
Yes
Compatible operating systems
  • Android
  • IOS
  • MacOS
  • Windows
  • Windows Phone
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
Mobile interface is customisable and therefore information fields can and may be reduced to accommodate screen real estate.
Accessibility standards
None or don’t know
Description of accessibility
Access security verifies that whomever (or whatever) is attempting to access the application server is permitted to do so. Includes login security to the menu system either by entry of user ID and password, or via Windows Authentication, session security (same as login security) for application components that are run directly from the desktop or other non-menu areas, and services security to ensure that an external system may access the business logic when allowed.
Business security includes ensuring that individual users and groups of users have access to the business functions and data that they attempt to view or update.
Accessibility testing
Only with specific clients.
API
Yes
What users can and can't do using the API
Connecting people, systems and processes is the primary goal for modern ERP applications. Systems work together through integration, which are tightly-coupled using application programming interfaces (APIs) and standard protocols like SOAP or loosely-coupled using simple message exchanges or REST. Epaccsys ensures that every application has a robust API which is available using multiple methods and protocols.
API documentation
Yes
API documentation formats
PDF
API sandbox or test environment
Yes
Customisation available
Yes
Description of customisation
Screens, form layouts, fonts, field titles, field lengths can all be customised. In addition fields can be removed and additional fields can be added.
Only users that are given the authority and requisite training will be able to do customisations, all others are denied this capability. This is down to the discretion and control of the individual company or organisation.

Scaling

Independence of resources
Essentially 3 aspects are considered and used here, namely Monitoring, VLANS and the Design Architecture.

Analytics

Service usage metrics
Yes
Metrics types
Provided and can be configured as a part of the service, however as standard weekly reports are sent out automatically.
Reporting types
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller providing extra features and support
Organisation whose services are being resold
Epicor

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Developed Vetting (DV)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
United Kingdom
User control over data storage and processing locations
No
Datacentre security standards
Supplier-defined controls
Penetration testing frequency
At least once a year
Penetration testing approach
In-house
Protecting data at rest
Physical access control, complying with another standard
Data sanitisation process
Yes
Data sanitisation type
Deleted data can’t be directly accessed
Equipment disposal approach
A third-party destruction service

Data importing and exporting

Data export approach
Very powerful data export capabilities enable users to be able to export selected data into third party packages such as MS Excel or Word. Security settings within the system can disable this for particular users.
Data export formats
  • CSV
  • ODF
  • Other
Other data export formats
  • ODBC
  • XML
  • Web Services
Data import formats
  • CSV
  • ODF
  • Other
Other data import formats
  • ODBC
  • XML
  • Web Services
  • DMT (Data management tool)
  • Service Connect Tool

Data-in-transit protection

Data protection between buyer and supplier networks
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
  • Legacy SSL and TLS (under version 1.2)
  • Other
Other protection between networks
As defined by agreed contractual arrangements. Typically; Firewalls, Vlans and VPNS or TLS
Data protection within supplier network
  • IPsec or TLS VPN gateway
  • Other
Other protection within supplier network
Comprehensive user and group security to restrict data and application accessibility as needed. Security can be granted at user and group levels for all security objects including forms, fields, reports, menus, tables and method calls. Microsoft Windows Authentication to support a Windows single sign-on and password policy.

Product security includes protection to ensure that the application only allows use of modules and product variations that have been purchased and licensed.

Access security verifies that whomever (or whatever) is attempting to access the application server is permitted to do so.

Availability and resilience

Guaranteed availability
We guarantee that our data centre network and infrastructure will be available 99.999% of the time in any given monthly billing period, excluding scheduled maintenance.

If we fail to meet a guarantee stated above, you will be eligible for a credit. Credits will be calculated as a percentage of the fees for the cloud servers adversely affected by the failure for the current monthly billing period during which the failure occurred (to be applied at the end of the billing cycle). Credit details can be supplied on request.
Approach to resilience
The service design has built-in resilience through Virtualisation and Geo Location options, where we have 2 data centers being used as a standard part of the service
Outage reporting
Outages are reported as e-mail alerts

Identity and authentication

User authentication needed
Yes
User authentication
Username or password
Access restrictions in management interfaces and support channels
Pre-defined user menus and access to customised and personalised screens.
Access restriction testing frequency
At least once a year
Management access authentication
Username or password

Audit information for users

Access to user activity audit information
Users contact the support team to get audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
User-defined
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
Brightline
ISO/IEC 27001 accreditation date
02/11/2015
What the ISO/IEC 27001 doesn’t cover
The scope of the ISO/IEC 27001:2013 certification is limited to the information security management system (ISMS) supporting the Level 3 Colocation Services (Europe), and in accordance with the Statement of Applicability dated October 12, 2015.
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Other security certifications
Yes
Any other security certifications
ISO50001: Certified

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
These are part of the ISO 27001:2013 certification programme.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
Assets are recorded and monitored through management systems. Changes are impact assessed.
Vulnerability management type
Undisclosed
Vulnerability management approach
Vulnerabilities are assessed due to their significance and any mitigations that are deployed. We utilise external sources, such as suppliers and other relevant sources to provide updates on vulnerabilities.
Protective monitoring type
Undisclosed
Protective monitoring approach
Systems are monitored. An incident team would be formed and depending on the nature of incident the appropriate activities would be planned and actioned in a timely manner.
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
These are part of the ISO 27001:2013 certification programme.

Secure development

Approach to secure software development best practice
Conforms to a recognised standard, but self-assessed

Public sector networks

Connection to public sector networks
No

Pricing

Price
£65.82 a user a month
Discount for educational organisations
Yes
Free trial available
No

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at bo.prychidnyj@epaccsys.com. Tell them what format you need. It will help if you say what assistive technology you use.