This G-Cloud 12 service is no longer available to buy.

The G-Cloud 12 framework expired on Monday 28 November 2022. Any existing contracts with Roleshare Limited are still valid.
Roleshare Limited

Roleshare

Roleshare is the smart site for shared roles. We make finding and creating job-share pairs easy for companies and individuals to implement. Our smart matching algorithim pairs individuals together based on a wide array of criteria, removing any guesswork or manual searching.

Features

  • Matching Algorithim for roles
  • Matching analysis
  • Application Tracking & reporting
  • Inbuilt Chat
  • Instant Notifications
  • Matching Algorithim for individuals
  • Joint Application

Benefits

  • Roleshare's streamlined workflow and simplistic design makes matching easy.
  • Roleshare's joint applications process helps pairs apply in better ways
  • Roleshare's smart matching capabilities enable better pairing of job/rolesharers
  • Roleshare's messaging platform keeps everyone updated in real time.
  • Roleshare's matching capabilities present better matches for roles or individuals.

Pricing

£99 to £1,499 an instance a month

  • Education pricing available
  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at dave@roleshare.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 12

Service ID

4 8 8 4 7 5 5 3 9 5 6 0 7 0 7

Contact

Roleshare Limited David Smallwood
Telephone: +447936340451
Email: dave@roleshare.com

Service scope

Software add-on or extension
No
Cloud deployment model
Private cloud
Service constraints
No specific constraints, we will adjust our solution to meet our customer's requirements.
System requirements
  • Internal job board on which to share roles internally.
  • External job board which Roleshare can connect to distribute roles.

User support

Email or online ticketing support
Email or online ticketing
Support response times
24hr response SLA during working week days.
Weekends and Public Holidays, expect above 24hr response following next working week day.
User can manage status and priority of support tickets
No
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
Web chat
Web chat support availability
9 to 5 (UK time), Monday to Friday
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
Webchat is available on all of our pages via a Hubspot integration.
Web chat accessibility testing
We have not yet carried out testing with assistive technology users. It is our intenton to do so ahead of September 2020
Onsite support
No
Support levels
09:00 to 17:00 Monday to Friday.
No additional cost for support.
Support available to third parties
No

Onboarding and offboarding

Getting started
We will provide a guided onboarding for any business users + video training for all individual users.
Service documentation
Yes
Documentation formats
HTML
End-of-contract data extraction
By making a request to Roleshare. At which point the Roleshare team will prepare an extract and share in a compliant fashion.
End-of-contract process
At the end of the contract, the business user would no longer be able to add roles to the platform. (unless they resubscribe). And all roles that were visible and available would expire so no individual users would be able to see or apply for these roles.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari 9+
  • Opera
Application to install
No
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
Our site is fully responsive and built with a mobile first methodology.
No major differences in capability between mobile and desktop.
Service interface
Yes
Description of service interface
Adminstrators have access to see roles on the platform and applicants that have applied / shown an interest in those roles.
Accessibility standards
None or don’t know
Description of accessibility
Www.roleshare.com/login
Accessibility testing
We have not completed any testing for users of assistive technology as yet, but plan to do so before September 2020.
API
Yes
What users can and can't do using the API
Roleshare business customers can implement the RoleshareAPI to surface suitable candidates for Roles posted by the business customer.

The Roleshare API can be used to post roles from the business customer application tracking system into Roleshare.com in order to attract a wider talent pool.
API documentation
Yes
API documentation formats
HTML
API sandbox or test environment
Yes
Customisation available
Yes
Description of customisation
The solution can be designed to align with the business customer's branding and look and feel.

Scaling

Independence of resources
We operate our services on an AWS Elastic Beanstalk implementation with Autoscaling. This gives all our customers the protection that no single customer can severely impact the platform's capabilities.

Analytics

Service usage metrics
Yes
Metrics types
Roleshare tracks and reports on:
Number of roles and the status of thes roles.
Time which a role has been open and remaining time to close.
Number of applicants and the status of these applicants.
Number of months remaining in agreement.
Reporting types
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Staff screening not performed
Government security clearance
None

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
  • EU-US Privacy Shield agreement locations
User control over data storage and processing locations
No
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
In-house
Protecting data at rest
  • Physical access control, complying with CSA CCM v3.0
  • Physical access control, complying with SSAE-16 / ISAE 3402
  • Physical access control, complying with another standard
  • Encryption of all physical media
  • Other
Other data at rest protection approach
See https://docs.aws.amazon.com/emr/latest/ManagementGuide/emr-data-encryption.html
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
By making a request to Roleshare. At which point the Roleshare team will prepare an extract and share in a compliant fashion.
Data export formats
CSV
Data import formats
CSV

Data-in-transit protection

Data protection between buyer and supplier networks
TLS (version 1.2 or above)
Data protection within supplier network
TLS (version 1.2 or above)

Availability and resilience

Guaranteed availability
Our service level agreement with all customers is a guarantee that provides full refund for any part of the services that are not performed due to downtime.

E.g. If contracted to perform for 1 year, and our services went down for a month, then we would provide a refund for 1/12 of the contract.
Approach to resilience
Available on request
Outage reporting
Email Alerts

Identity and authentication

User authentication needed
Yes
User authentication
Username or password
Access restrictions in management interfaces and support channels
Our platform has two user profiles.
Talent and Business.
Business users are given privileges to see applications from talent, post roles and manage the subscription of the service.
Talent user can view applications from other talent users, apply to roles but do not have any access to business controls.
Access restriction testing frequency
At least every 6 months
Management access authentication
Username or password

Audit information for users

Access to user activity audit information
Users contact the support team to get audit information
How long user audit data is stored for
At least 12 months
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
At least 12 months

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
No
Security governance approach
We use Amazon Web Services Cloud which is Security Certified.
Information security policies and processes
See https://aws.amazon.com/compliance/programs/

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
All versions of our platform code releases are tracked and stored in a private repository that is directly tied to the platform, enabling simple revision.

All changes to hardware configurations are logged in the Roleshare infrastrutcure configuration logbook. Clearly identifying any changes in configuration that we have made.

All changes are vetted against our security standards and guidelines to ensure compliance.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
In order to assess our website and application vunerabilities we work with a company called Detectify.com. Their solution helps companies identify up to 1500 known vunerabilities.

We work in an agile framework and security threats / challenges are prioritised over all other work items. As such we normally address issues within a two week sprint window.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
We work with a company called Detectify to provide real time alerts and monitoring on our platform and applications. Their solution helps companies identify up to 1500 known vunerabilities. We work in an agile framework and security threats / challenges are prioritised over all other work items. As such we normally address issues within a two week sprint window.
Incident management type
Supplier-defined controls
Incident management approach
We do have pre-defined processes for common events i.e. User complains about another user / wants to report non-compliance with AUP.

In order to report on specific incidents users are able to
a) raise tickets with our support team via our service centre.
b) raise concerns directly in the interface.

We track and report on these issues in real time.

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
No

Pricing

Price
£99 to £1,499 an instance a month
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
Full access to Roleshare.com to list 5 roles and handle any applicants that arise from those 5 roles.

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at dave@roleshare.com. Tell them what format you need. It will help if you say what assistive technology you use.