This G-Cloud 12 service is no longer available to buy.

The G-Cloud 12 framework expired on Monday 28 November 2022. Any existing contracts with SILVER TOUCH TECHNOLOGIES (UK) LIMITED are still valid.
SILVER TOUCH TECHNOLOGIES (UK) LIMITED

Robotic Process Automation Cloud Service for Finance and Accounts

We are Automation Anywhere Partner. Automation Anywhere Enterprise A2019 - the latest release of Automation Anywhere’s flagship intelligent Digital Workforce platform, offers businesses a choice between on-prem or cloud deployments. The platform provides RPA-as-a-Service as a turnkey automation solution for businesses of all size.

Features

  • Web-based Interface: Highly intuitive user experience any device anywhere.
  • In-Product-Learning: The built-in step-by-step introductory tutorials tour
  • Easy-Customization: Pluggable architecture personalization, flexibility, extensibility of system.
  • Universal Recorder: Captures and automates processes instantly.
  • Inline Scripting: Python, VBScript, etc create more sophisticated bots.
  • Infuse Bots with AI, ML, NLP, and more:
  • Extensible Commands: RPA toolset with virtually limitless number application commands.
  • Powerful Bot-Code Management: debugging, version control, merge code across versions.
  • Mobile Application support to monitor and manage on the Go.
  • Secure-Credential-Store: Passwords encrypted, stored using SHA-512 with PBKDF2-algorithm

Benefits

  • Industry's first completely Web based RPA platform.
  • Cloud-based-architecture gives A2019 unprecedented scalability, extensibility.
  • Highly intuitive, web-based-interface, simplifies-bot-development
  • Infused AI, computer-vision, NLP, predictive-modelling
  • Bank grade Security Features - GDPR compliance ready features
  • On-demand decisions through mobileapp-Access ROI and business-performance real-time
  • Bot-Store reduce operational cost downloading ready bots.
  • Pluggable Architecture reduces Total Cost of Ownership
  • Cross-platform-support noneed to install additional infrastructural components.
  • Collaboration friendly interface help connect while you automate.

Pricing

£36,500 a unit

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at kunjan@silvertouchtech.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 12

Service ID

3 1 7 8 4 9 3 7 8 7 6 9 1 9 6

Contact

SILVER TOUCH TECHNOLOGIES (UK) LIMITED Kunjan Jasani
Telephone: 02038725140
Email: kunjan@silvertouchtech.co.uk

Service scope

Software add-on or extension
No
Cloud deployment model
  • Public cloud
  • Private cloud
Service constraints
No service constraints
System requirements
  • Bot-Creater i5-8GBRAM-50GB-Storage-1GbE-IE/Chrom-Browser
  • Bot Runner same as above

User support

Email or online ticketing support
Email or online ticketing
Support response times
Response Time is Based on Severity. See “ Severity Levels -Support SLA” within the attached document: Automation Anywhere - Support Program
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Web chat
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
Web chat is supported through support site
support site: : https://apeople.automationanywhere.com
Within the Automation Anywhere Portal
Web chat accessibility testing
Automation Anywhere's Web Chat is a Bot and it creates a ticket on support portal which is picked up by a support engineer.
Onsite support
Onsite support
Support levels
Please refer attached document Automation Anywhere - Support Program for complete details.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Automation Anywhere and Silver Touch has a team of Customer Success Managers who are passionate about customer engagement and ensuring that they are happy with - Our Service, Our Attitude and Our Products. Also, once the sale is made, right from the onboarding process till the entire journey of the client with Automation Anywhere; it is CSM's responsibility to make them successful. In addition to that, they ensure that all the processes under customer success umbrella including support, product, sales etc. should be completed in a timely manner. We have highly skilled technical support staff who will help customer on new system improvements, new releases and products. We have separate training staff for especially training customer’s resources on our Product.

You will have a dedicated Project Manager and depending on the Size of Customer order, you may also have Account Director allocated to your account if the deal size is above £1 million.
Service documentation
Yes
Documentation formats
PDF
End-of-contract data extraction
Upon termination of a supplier relationship and as per customer instraction, AAI and Silver Touch shall return all customer content in its possession or will certify that all customer content has been securely destroyed.
End-of-contract process
At the end of the contract the software will cease to perform as the license will have expired. Should you wish to continue it’s a simple renewal process, if not you simply uninstall the software and the cloud access will stop.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 7
  • Internet Explorer 8
  • Internet Explorer 9
  • Internet Explorer 10
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari 9+
Application to install
Yes
Compatible operating systems
  • Linux or Unix
  • MacOS
  • Windows
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
Mobile App has three features of Control Room:
• Gain unprecedented level of control over their digital workforce - Start, pause and stop bots anytime anywhere
• Make on-demand decisions - Access ROI and business performance in real-time
• Keep track of their bots on the go - Track bot activity and receive real-time customized notifications
Service interface
No
API
Yes
What users can and can't do using the API
The Automation Anywhere Enterprise Control Room provides various public APIs which allow user to customize business automation for third party applications. It enables the third party applications to consume RPA, orchestrate bots and manage the RPA data based on events.
Control Room offers the following APIs:
1. Authentication API
2. Bot Login Credentials API
3. Bot Deployment API
4. Export Import Bot API

Users can perform operations based on the above provided APIs. Also, by primarily leveraging .NET DLL integration users can build adapters or connectors.
API documentation
Yes
API documentation formats
PDF
API sandbox or test environment
Yes
Customisation available
No

Scaling

Independence of resources
Cloud-native microservices architecture etc.

Analytics

Service usage metrics
Yes
Metrics types
Control Room’s built-in interactive dashboards provide key metrics on active users having access to control room, register client systems, past bot failures, total digital workforce, schedules and work queues-active-mode.
Bot’s Dashboard provides operational analytics on Bots in your RPA platform. It provides details Bots-Heartbeat, Status of MVP (Most-Valuable-Process) Bots, upcoming-workloads, Failure reasons.

As Control Room user Dashboard view privileges, can view-analyse Devices information about:

Number of bots failed to execute.

Number of devices that crossed, did not achieve or equal to the threshold CPU/Memory/HDD utilization

The overall device status

The number of devices on which automations are scheduled
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller providing extra support
Organisation whose services are being resold
Automation Anywhere

Staff security

Staff security clearance
Staff screening not performed
Government security clearance
None

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Managed by a third party
Penetration testing frequency
At least every 6 months
Penetration testing approach
In-house
Protecting data at rest
Other
Other data at rest protection approach
Data at rest is encrypted using AES-256 Bit encryption.
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
Equipment disposal approach
In-house destruction process

Data importing and exporting

Data export approach
Only Audit Logs can be exported as CSV Files
Data export formats
CSV
Data import formats
CSV

Data-in-transit protection

Data protection between buyer and supplier networks
  • TLS (version 1.2 or above)
  • Other
Other protection between networks
The tool encrypts the data in transit using TLS 1.2 security protocol. All interfaces between tiers are also encrypted using TLS 1.2. Data at-rest is also encrypted. All encryption utilizes a Microsoft Windows standard FIPS 140-2 Level 1 crypto module based on the Advanced Encryption Standard (AES) with a 256-bit key.
Data protection within supplier network
  • TLS (version 1.2 or above)
  • Other
Other protection within supplier network
The tool encrypts the data in transit using TLS 1.2 security protocol. All interfaces between tiers are also encrypted using TLS 1.2. Data at-rest is also encrypted. All encryption utilizes a Microsoft Windows standard FIPS 140-2 Level 1 crypto module based on the Advanced Encryption Standard (AES) with a 256-bit key.

Availability and resilience

Guaranteed availability
Automation Anywhere maintains emergency and contingency plans for the infrastructure in which Automation Anywhere information systems that process customer content are hosted.
Approach to resilience
Automation Anywhere has a BCP Policy. The BCP Policy creates a framework to resume operations related to critical business processes in the event of disaster incidents (identified in threat analysis of the plan) resulting into outages considered as worst case scenarios.

The document includes detailed sections on Business Impact Analysis ('BIA'), Recovery Time Objective ('RTO'), Disaster Threat Analysis and Employee Safety Measures, Recovery Strategy and Procedures, Emergency Response Team ('ERTs'), Function Recovery Teams ('FRTs'), BCP Training, BCP Testing and BCP Governance and Maintenance.

The Disaster threats covered under this plan are broadly classified as follows:

• Environmental Disasters
• Organized and/or Deliberate Disruptions
• Loss of Utilities and Services
• Equipment or System failures
Outage reporting
Automation Anywhere has a BCP Policy. The BCP Policy creates a framework to resume operations related to critical business processes in the event of disaster incidents (identified in threat analysis of the plan) resulting into outages considered as worst case scenarios.

Identity and authentication

User authentication needed
Yes
User authentication
Username or password
Access restrictions in management interfaces and support channels
Access is deny-all and allow by exception based on roles, domains as defined in role-based accessibility control (RBAC). RBAC model ensures each User has console-access, to view information or data that is relevant to the role assigned by the Control Room Administrator. User Roles and relevant privileges are assigned from the Security Console. The users have roles based on the role permission given by the admin.
Access restriction testing frequency
At least every 6 months
Management access authentication
Username or password

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
Users have access to real-time audit information
How long supplier audit data is stored for
User-defined
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
Afnor Certification
ISO/IEC 27001 accreditation date
23/05/2018
What the ISO/IEC 27001 doesn’t cover
AFNOR Certification certifies that the management system implemented by SILVER TOUCH TECHNOLOGIES LIMITEDfor the following activities:
DESIGN
DEVELOPMENT AND MAINTENANCE OF SOFTWARE SOLUTIONS
PROVIDING DATA CENTRE SOLUTION AND SERVICES
IP TELEPHONY - VOICE AND VIDEO
CCTV SURVEILLANCE
NETWORK & SECURITY SERVICES
AS PER STATEMENT OF APPLICABILITY VERSION 1.2.

Other then this rest all is not covered.
ISO 28000:2007 certification
No
CSA STAR certification
Yes
CSA STAR accreditation date
31/12/2018
CSA STAR certification level
Level 3: CSA STAR Certification
What the CSA STAR doesn’t cover
Yes, our cloud services partner Amazon AWS has CSA STAR certificate.

Please refer for your refer following links:
https://cloudsecurityalliance.org/star/registry/amazon/
https://aws.amazon.com/compliance/csa/

The Date above is not correct as i don't have it but have put there so that i can complete this page
PCI certification
No
Other security certifications
Yes
Any other security certifications
SOC 2 type 1

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
No
Security governance approach
We designed our Information Security Policy using NIST standards. The A2019 solution implements 41 security controls across seven Families as defined in NIST 800-53 Rev4 such as Access Control, Change Management, Development Configuration Management, Audit and Accountability, Identification and Authentication, Incident Response and Controlled Maintenance. These controls are spread across the Control Room, the Bot Creators and Bot Runners.
Information security policies and processes
The Cloud Security Alliance (CSA) uses the NIST model for cloud computing as its standard for defining cloud computing. Our solution's security architecture follows the NIST SP800-53 Rev4 Standard, the basis for HIPAA, FISMA and a common reference standard for security professionals. The Control Room, Bot Creators and Bot Runners implement 41 Technical Controls across seven NIST Control Families.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
All teams at Automation Anywhere follow Agile methodology for delivery and can respond swiftly and effectively to any change that the business demands. A change request works its way from various sources (customers, stakeholders, product vision etc.) to the product backlog as user stories from where the team can pick them up as a part of iterations. Hence Agile allows changes to happen on a regular basis – not as any special change event. The regular show and tell of the ongoing work keeps the stakeholders well informed and helps to make any course correction if required.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
A penetration test is scheduled immediately before and after each release.  Our engineering schedule includes plans to correct or mitigate any findings in a maintenance releases. In addition, we conduct vulnerability scans and also conduct static and dynamic analysis of our code using Veracode. We are Veracode Level - 5 Certified. Our customers conduct periodic vulnerability scans at a level of frequency dictated by their security policies and our policy is to correct Critical vulnerabilities within 30 days of detection.  Additionally, we have participated in independent penetration test conducted by our clients which have yielded no significant findings.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
AA provids Veracode Level 5 Protection Monitoring type.
Bot Insight is natively embedded in Automation Anywhere’s RPA platform. It provides real-time business insights and digital workforce performance measurement by leveraging massive amounts of content-level and productivity data that the deployed bots generate, touch, interact with, and process.
Incident management type
Supplier-defined controls
Incident management approach
Automation Anywhere has formal reporting procedure exists, to report security incidents through appropriate management channels as per the prioritized backlog. The inhouse reported defects are managed by the product team , the issues raised by the customers are routed by the Technical Support team and resolved as per severity and priority.

AA has a defined policy for Incident Response, Notification and Recording

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
No

Pricing

Price
£36,500 a unit
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
Community Edition is a free version
Link to free trial
https://www.automationanywhere.com/products/community-edition

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at kunjan@silvertouchtech.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.