This G-Cloud 9 service is no longer available to buy.

The G-Cloud 9 framework expired on Monday 1 October 2018. Any existing contracts with IGspectrum Ltd are still valid.
IGspectrum Ltd

Patient Portal (IGpatient)

Innovative cloud-based patient portal that enables patients, and their referrers, to interact directly with trusts or care organisations using specific or generic interfaces and specific electronic forms. Access to the portal is via any web-enabled device.

Features

  • Patient completed forms e.g., Family History Form; Maternity self-referral form
  • On-line data validation according to an organisation’s defined criteria
  • Data export facilitates automatic organisation’s data-base updating e.g. genetics data-base

Benefits

  • Patient access through any web browser from their own device
  • Improved data accuracy
  • Cost effective

Pricing

£4,000 to £12,000 a unit a year

  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at stephen.rapicano@igspectrum.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 9

Service ID

3 0 7 1 4 3 7 0 1 9 9 1 7 8 0

Contact

IGspectrum Ltd Stephen Rapicano
Telephone: 07798831842
Email: stephen.rapicano@igspectrum.com

Service scope

Software add-on or extension
No
Cloud deployment model
Public cloud
Service constraints
There are no constraints
System requirements
There are no system requirements.

User support

Email or online ticketing support
Email or online ticketing
Support response times
Standard issues - 1 business day. Critical issues - 1 hour
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
WCAG 2.0 AA or EN 301 549
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
The support is generally available during the standard working day and is chargeable. Special arrangements can be accommodated and are also chargeable.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
User documentation is provided. On-site training if required is available at an additional charge.
Service documentation
Yes
Documentation formats
PDF
End-of-contract data extraction
This service is included in our charges. User registration data will be destroyed at the end of the contract.
End-of-contract process
Data export is included in our charges. User registration data will be destroyed at the end of the contract. All users of the service are deactivated, No other action is required.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 9
  • Internet Explorer 10+
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari 9+
Application to install
No
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
The application is accessible through a supported browser running on mobile devices.
Accessibility standards
None or don’t know
Description of accessibility
Service opens in a new tab. Large fonts are used. Simple navigation. Users can zoom in and out.
Accessibility testing
Tested with partially sighted person.
API
Yes
What users can and can't do using the API
SOAP support is provided
API documentation
Yes
API documentation formats
PDF
API sandbox or test environment
Yes
Customisation available
Yes
Description of customisation
Agreed specific user requirements can be implemented at additional charge.

Scaling

Independence of resources
Scaling is performed automatically and excessive usage creates an alert.

Analytics

Service usage metrics
Yes
Metrics types
Application metrics

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Conforms to BS7858:2012
Government security clearance
Up to Baseline Personnel Security Standard (BPSS)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
United Kingdom
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
‘IT Health Check’ performed by a Tigerscheme qualified provider or a CREST-approved service provider
Protecting data at rest
Physical access control, complying with SSAE-16 / ISAE 3402
Data sanitisation process
No
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Data export is included in our charges.
Data export formats
  • CSV
  • ODF
  • Other
Other data export formats
User specified. May be subject to a charge
Data import formats
  • CSV
  • Other
Other data import formats
User specified. May be subject to a charge

Data-in-transit protection

Data protection between buyer and supplier networks
  • Private network or public sector network
  • TLS (version 1.2 or above)
  • Legacy SSL and TLS (under version 1.2)
Data protection within supplier network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
  • Legacy SSL and TLS (under version 1.2)

Availability and resilience

Guaranteed availability
99.99% assured by independent validation of assertion; contract determines any refunds if availability levels are not met.
Approach to resilience
Available on request.
Outage reporting
Via Email alerts or by other means if required and available.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Limited access network (for example PSN)
  • Username or password
Access restrictions in management interfaces and support channels
We can satisfy any user requirement access management and restriction.
Access restriction testing frequency
At least once a year
Management access authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Limited access network (for example PSN)
  • Username or password

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
BSI
ISO/IEC 27001 accreditation date
21/10/2009
What the ISO/IEC 27001 doesn’t cover
No exclusions.
ISO 28000:2007 certification
No
CSA STAR certification
Yes
CSA STAR accreditation date
31/12/2009
CSA STAR certification level
Level 5: CSA STAR Continuous Monitoring
What the CSA STAR doesn’t cover
No exclusions.
PCI certification
No
Other security accreditations
No

Security governance

Named board-level person responsible for service security
Yes
Security governance accreditation
Yes
Security governance standards
Other
Other security governance standards
SSAE ISAE
Information security policies and processes
IG Statement of Compliance.

IG Toolkit Level 2.

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
Full lifetime tracking is deployed. No changes are made without a full security assessment.
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
All existing and new treat types are evaluated and if necessary the appropriate action is taken.
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
Threat detection and prevention require a combination of people, process, and security experts who monitor, analyse, and alert any incidents on a 24x7 basis. Threat intelligence is monitored to provide continuous protection for your sensitive data. A full plan is in place to respond to any real or potential compromise. This plan can be initiated at any time on a 24/7 basis.
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
Pre-defined processes exist. Users report to the service desk. Incident reports are provided as needed.

Secure development

Approach to secure software development best practice
Supplier-defined process

Public sector networks

Connection to public sector networks
Yes
Connected networks
  • Public Services Network (PSN)
  • New NHS Network (N3)

Pricing

Price
£4,000 to £12,000 a unit a year
Discount for educational organisations
No
Free trial available
Yes
Description of free trial
Full service access for 30 days

Documents

Pricing document
Pricing document
Service definition document
Service definition document
Terms and conditions document
Terms and conditions document

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at stephen.rapicano@igspectrum.com. Tell them what format you need. It will help if you say what assistive technology you use.