G-Cloud 11 services are suspended on Digital Marketplace

If you have an ongoing procurement on G-Cloud 11, you must complete it by 18 December 2020. Existing contracts with Nuaware are still valid.
Nuaware

Instana Monitoring Software Licenses

Automatic Application Performance Management (APM)
Monitor any Application with Instana APM – Monoliths, SOA, Microservice and Kubernetes.Agile continuous deployment practices create constant change. Instana automatically and continuously aligns to every change.Instana delivers actionable information in seconds, not minutes, allowing you to operate at the speed of CI/CD.

Features

  • Effortlessly discover and monitor containers as they’re deployed
  • Automatic Docker, Kubernetes, and Application Visibility
  • Automatically discover all containers, deploy monitoring sensors
  • Begin tracing application requests for instant observability and monitoring
  • Monitor every component of your Kubernetes container orchestration
  • Continuously discover&adjust to your ever-changing infrastructure&applications.
  • Visualize&understand the relationships between all containers&the application
  • Discover, analyze,&understand every change,every deployment,&every container
  • Protect the performance of your services.
  • Instana learns&understands your baseline response times,throughput,&error rates

Benefits

  • Full Stack Cloud Application Monitoring
  • Automatically-trace every request through all services across any infrastructure
  • Automatically-discover every service&map to all hosts&containers
  • View continuously updated dependency maps in real-time
  • Immediately understand which services are impacting your application performance.
  • Make problem identification and resolution fast and easy
  • Discover and map dependencies between components,
  • Automatically import all cloud tags and labels
  • Immediately understand the impact of your auto-scaling&orchestration
  • Cluster setup/installation

Pricing

£1,200 to £1,500 a licence a year

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at <removed>@d48ead42-a0bb-4a7f-be66-fd4349975948.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 11

Service ID

1 8 5 1 7 9 4 3 2 7 3 1 8 3 3

Contact

Nuaware <removed>
Telephone: <removed>
Email: <removed>@d48ead42-a0bb-4a7f-be66-fd4349975948.com

Service scope

Software add-on or extension
Yes, but can also be used as a standalone service
What software services is the service an extension to
Instana
Cloud deployment model
  • Public cloud
  • Private cloud
  • Community cloud
  • Hybrid cloud
Service constraints
No
System requirements
Underlying Infrastructure

User support

Email or online ticketing support
No
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
Instana support. With this in mind, we expect our first and single line of support to be able to troubleshoot any issues, no matter how technical. If a ticket requires further investigation then the support engineer will proactively work with the engineering team responsible for the feature in question.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
User Documentation is provided upon request. All of the install guides are available online. Onsite training, Online training, Kickstarts and further assistance is available - but at an additional cost. The product aims to be self-sufficient for all levels of knowledge.
Service documentation
Yes
Documentation formats
PDF
End-of-contract data extraction
All data is saved and retrievable at any given point during the licence engagement.
Instana is COTS publicly available solution and it is possible to move solutions to other appropriate providers. We will assist this off boarding at additional cost through their professional services entry in G11
End-of-contract process
The subscription fee grants access to the service, so no payment results in the account being locked. All data is saved and retrievable at any given point during the licence engagement.
Instana is COTS publicly available solution and it is possible to move solutions to other appropriate providers. We will assist this off boarding at additional cost through their professional services entry in G11

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 7
  • Internet Explorer 8
  • Internet Explorer 9
  • Internet Explorer 10
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari 9+
  • Opera
Application to install
Yes
Compatible operating systems
  • Android
  • IOS
  • Linux or Unix
  • MacOS
  • Windows
  • Windows Phone
  • Other
Designed for use on mobile devices
No
Service interface
No
API
Yes
What users can and can't do using the API
Instana use the API to communicate with the Engine, so everything the Instana can do, can be done with the API. For example:
Running, managing and securing containers
Reading logs and metrics
Pulling, managing and securing images
Managing networks and volumes
Instana's API aims to cover all functionality of the product. Users are given the expectation that whatever can be done through the browser should have an API counterpart.
API documentation
Yes
API documentation formats
  • Open API (also known as Swagger)
  • HTML
  • ODF
  • PDF
  • Other
API sandbox or test environment
No
Customisation available
Yes
Description of customisation
Support levels.
Specific operating system customisation.
Training.
Professional Services.
Customisation is Usually carried out by network ops and any persons with authorisation

Scaling

Independence of resources
Instana has put in place rate limiting and DDOS protection technologies and software techniques. Instana is a stand alone unit and is configured for a particular task. Other users have no capability to place stresses on the service. We apply very rigorous controls around fair usage to guarantee a reliable service for everyone.

Analytics

Service usage metrics
No

Resellers

Supplier type
Reseller providing extra features and support
Organisation whose services are being resold
Instana

Staff security

Staff security clearance
Conforms to BS7858:2012
Government security clearance
Up to Security Clearance (SC)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
  • EU-US Privacy Shield agreement locations
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Supplier-defined controls
Penetration testing frequency
Less than once a year
Penetration testing approach
In-house
Protecting data at rest
  • Physical access control, complying with CSA CCM v3.0
  • Physical access control, complying with SSAE-16 / ISAE 3402
  • Physical access control, complying with another standard
  • Encryption of all physical media
  • Scale, obfuscating techniques, or data storage sharding
  • Other
Other data at rest protection approach
Security of data at rest is subject to the security configuration of the buyer or their cloud service provider
Data sanitisation process
No
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Data is exported in code
Data export formats
  • CSV
  • ODF
Data import formats
  • CSV
  • ODF

Data-in-transit protection

Data protection between buyer and supplier networks
Other
Other protection between networks
Agnostic of security as Instana is deployable by the buyer in their chosen network. Instana sits in the buyers network and does not have any connectivity into a network provided by us.
All data is encrypted in transit using HTTPS or SSH.
SSL is sufficient to protect the data in transit.
Data protection within supplier network
Other
Other protection within supplier network
Instana has multiple layer of network defences in place, including Border router which also performs stateless traffic filtering, Firewall, and Application proxy.
Logging and monitoring, SIRT investigation, access management, change management, standardised config management.

Availability and resilience

Guaranteed availability
Instana is in full control of the software and therefore availability is controlled by Instana or the cloud provider of choice.
Instana Products are validated and supported to work in specific operating environments as outlined in the Instana Compatibility Matrix, adhere to the Instana Maintenance Lifecycle, and are supported within the defined Instana Scope of Support and Instana Commercial Support Service Levels.
Instana puts in place rate limiting and DDOS protection technologies and software techniques. As such we apply very rigorous controls around fair usage to guarantee a stable service for everyone
Approach to resilience
Rigorous controls around fair usage to guarantee a stable service for everyone.
Outage reporting
API and
Email Alerts

Identity and authentication

User authentication needed
Yes
User authentication
  • Public key authentication (including by TLS client certificate)
  • Dedicated link (for example VPN)
  • Username or password
Access restrictions in management interfaces and support channels
Support is available for all users and is done via e-mail. Access control is delegated to the e-mail server and client(s). Regarding management interfaces Instana provides several different user roles within Instana Enterprise. Management control of the account is given to Organisation Owners. Within an organisation non-owners can be made administratives of groups of repositories but without access to the management interface for the buyer's account.
Access restriction testing frequency
Less than once a year
Management access authentication
2-factor authentication

Audit information for users

Access to user activity audit information
You control when users can access audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
No audit information available
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
No
Security governance approach
We have defined the risk tolerance parameters for our company and have adequate, sustained funding and allocation of security resources.
We produce and circulate quarterly reports on vulnerabilities, breaches, and status. Improvement of consensus-building, messaging and reporting is key.
All part of the Security and Security-GRC org have direct visibility into work and are active contributors across the product and service.
Information security policies and processes
We have a core employee handbook that outlines a number of employment standard and expectations of conduct that employees must sign as part of their hiring paperwork, including code of conduct, computing policy, and escalation to security for incidents. This is available on our intranet, and is supplemented by other complementary policy type documents.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
Ensure all documentation, requirements, design, test, and acceptance documentation for items is accurate and consistent with the actual physical design
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
Instana is responsible for ensuring the vulnerabilities of the software are minimised.
We assess potential threats by conducting Instana Security Scanning
Also monitor with Instana Security Scanning
Advanced options for Autobuild and Autotest allow you to secure the builds and do not affect your service’s run environment.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
Its is the buyer's or their chosen Cloud providers responsibility to protectively monitor the deployment but they can use anomaly detection and real time monitoring capabilities
Incident management type
Supplier-defined controls
Incident management approach
Instana users utilise a ticketing system to report incident & provide incident reports Incident management is the responsibility of the buyer or their chosen Cloud provider.

Secure development

Approach to secure software development best practice
Supplier-defined process

Public sector networks

Connection to public sector networks
No

Pricing

Price
£1,200 to £1,500 a licence a year
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
Try Instana for Free
Full Stack Visibility in 5 Minutes!
Instana makes it easy to manage the performance
of your applications.

Free 14 day trial,
No credit card required
Full version of the product,
unlimited users
Test your own environment, optimize
your application performance
Link to free trial
https://www.instana.com/trial/

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at <removed>@d48ead42-a0bb-4a7f-be66-fd4349975948.com. Tell them what format you need. It will help if you say what assistive technology you use.